blob: b8ede1c7607b533699c3161db4f9b756226e464f [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14 * <dgoeddel@trustedcs.com>
Venkat Yekkirala7420ed22006-08-04 23:17:57 -070015 * Copyright (C) 2006 Hewlett-Packard Development Company, L.P.
16 * Paul Moore, <paul.moore@hp.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 *
18 * This program is free software; you can redistribute it and/or modify
19 * it under the terms of the GNU General Public License version 2,
20 * as published by the Free Software Foundation.
21 */
22
Linus Torvalds1da177e2005-04-16 15:20:36 -070023#include <linux/module.h>
24#include <linux/init.h>
25#include <linux/kernel.h>
26#include <linux/ptrace.h>
27#include <linux/errno.h>
28#include <linux/sched.h>
29#include <linux/security.h>
30#include <linux/xattr.h>
31#include <linux/capability.h>
32#include <linux/unistd.h>
33#include <linux/mm.h>
34#include <linux/mman.h>
35#include <linux/slab.h>
36#include <linux/pagemap.h>
37#include <linux/swap.h>
38#include <linux/smp_lock.h>
39#include <linux/spinlock.h>
40#include <linux/syscalls.h>
41#include <linux/file.h>
42#include <linux/namei.h>
43#include <linux/mount.h>
44#include <linux/ext2_fs.h>
45#include <linux/proc_fs.h>
46#include <linux/kd.h>
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
51#include <net/ip.h> /* for sysctl_local_port_range[] */
52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53#include <asm/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <asm/ioctls.h>
55#include <linux/bitops.h>
56#include <linux/interrupt.h>
57#include <linux/netdevice.h> /* for network interface checks */
58#include <linux/netlink.h>
59#include <linux/tcp.h>
60#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080061#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070062#include <linux/quota.h>
63#include <linux/un.h> /* for Unix socket types */
64#include <net/af_unix.h> /* for Unix socket types */
65#include <linux/parser.h>
66#include <linux/nfs_mount.h>
67#include <net/ipv6.h>
68#include <linux/hugetlb.h>
69#include <linux/personality.h>
70#include <linux/sysctl.h>
71#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070072#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070073#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070074#include <linux/mutex.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070075
76#include "avc.h"
77#include "objsec.h"
78#include "netif.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080079#include "xfrm.h"
Venkat Yekkirala7420ed22006-08-04 23:17:57 -070080#include "selinux_netlabel.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070081
82#define XATTR_SELINUX_SUFFIX "selinux"
83#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
84
85extern unsigned int policydb_loaded_version;
86extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070087extern int selinux_compat_net;
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
90int selinux_enforcing = 0;
91
92static int __init enforcing_setup(char *str)
93{
94 selinux_enforcing = simple_strtol(str,NULL,0);
95 return 1;
96}
97__setup("enforcing=", enforcing_setup);
98#endif
99
100#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
101int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
102
103static int __init selinux_enabled_setup(char *str)
104{
105 selinux_enabled = simple_strtol(str, NULL, 0);
106 return 1;
107}
108__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400109#else
110int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111#endif
112
113/* Original (dummy) security module. */
114static struct security_operations *original_ops = NULL;
115
116/* Minimal support for a secondary security module,
117 just to allow the use of the dummy or capability modules.
118 The owlsm module can alternatively be used as a secondary
119 module as long as CONFIG_OWLSM_FD is not enabled. */
120static struct security_operations *secondary_ops = NULL;
121
122/* Lists of inode and superblock security structures initialized
123 before the policy was loaded. */
124static LIST_HEAD(superblock_security_head);
125static DEFINE_SPINLOCK(sb_security_lock);
126
Christoph Lametere18b8902006-12-06 20:33:20 -0800127static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800128
Dustin Kirkland8c8570f2005-11-03 17:15:16 +0000129/* Return security context for a given sid or just the context
130 length if the buffer is null or length is 0 */
131static int selinux_getsecurity(u32 sid, void *buffer, size_t size)
132{
133 char *context;
134 unsigned len;
135 int rc;
136
137 rc = security_sid_to_context(sid, &context, &len);
138 if (rc)
139 return rc;
140
141 if (!buffer || !size)
142 goto getsecurity_exit;
143
144 if (size < len) {
145 len = -ERANGE;
146 goto getsecurity_exit;
147 }
148 memcpy(buffer, context, len);
149
150getsecurity_exit:
151 kfree(context);
152 return len;
153}
154
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155/* Allocate and free functions for each kind of security blob. */
156
157static int task_alloc_security(struct task_struct *task)
158{
159 struct task_security_struct *tsec;
160
James Morris89d155e2005-10-30 14:59:21 -0800161 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700162 if (!tsec)
163 return -ENOMEM;
164
Linus Torvalds1da177e2005-04-16 15:20:36 -0700165 tsec->task = task;
166 tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
167 task->security = tsec;
168
169 return 0;
170}
171
172static void task_free_security(struct task_struct *task)
173{
174 struct task_security_struct *tsec = task->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700175 task->security = NULL;
176 kfree(tsec);
177}
178
179static int inode_alloc_security(struct inode *inode)
180{
181 struct task_security_struct *tsec = current->security;
182 struct inode_security_struct *isec;
183
Robert P. J. Dayc3762222007-02-10 01:45:03 -0800184 isec = kmem_cache_zalloc(sel_inode_cache, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700185 if (!isec)
186 return -ENOMEM;
187
Eric Paris23970742006-09-25 23:32:01 -0700188 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700189 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190 isec->inode = inode;
191 isec->sid = SECINITSID_UNLABELED;
192 isec->sclass = SECCLASS_FILE;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800193 isec->task_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700194 inode->i_security = isec;
195
196 return 0;
197}
198
199static void inode_free_security(struct inode *inode)
200{
201 struct inode_security_struct *isec = inode->i_security;
202 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
203
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 spin_lock(&sbsec->isec_lock);
205 if (!list_empty(&isec->list))
206 list_del_init(&isec->list);
207 spin_unlock(&sbsec->isec_lock);
208
209 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800210 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211}
212
213static int file_alloc_security(struct file *file)
214{
215 struct task_security_struct *tsec = current->security;
216 struct file_security_struct *fsec;
217
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800218 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700219 if (!fsec)
220 return -ENOMEM;
221
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 fsec->file = file;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800223 fsec->sid = tsec->sid;
224 fsec->fown_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 file->f_security = fsec;
226
227 return 0;
228}
229
230static void file_free_security(struct file *file)
231{
232 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233 file->f_security = NULL;
234 kfree(fsec);
235}
236
237static int superblock_alloc_security(struct super_block *sb)
238{
239 struct superblock_security_struct *sbsec;
240
James Morris89d155e2005-10-30 14:59:21 -0800241 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242 if (!sbsec)
243 return -ENOMEM;
244
Eric Parisbc7e9822006-09-25 23:32:02 -0700245 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 INIT_LIST_HEAD(&sbsec->list);
247 INIT_LIST_HEAD(&sbsec->isec_head);
248 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249 sbsec->sb = sb;
250 sbsec->sid = SECINITSID_UNLABELED;
251 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700252 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253 sb->s_security = sbsec;
254
255 return 0;
256}
257
258static void superblock_free_security(struct super_block *sb)
259{
260 struct superblock_security_struct *sbsec = sb->s_security;
261
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262 spin_lock(&sb_security_lock);
263 if (!list_empty(&sbsec->list))
264 list_del_init(&sbsec->list);
265 spin_unlock(&sb_security_lock);
266
267 sb->s_security = NULL;
268 kfree(sbsec);
269}
270
Al Viro7d877f32005-10-21 03:20:43 -0400271static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272{
273 struct sk_security_struct *ssec;
274
James Morris89d155e2005-10-30 14:59:21 -0800275 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276 if (!ssec)
277 return -ENOMEM;
278
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279 ssec->sk = sk;
280 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700281 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282 sk->sk_security = ssec;
283
Paul Moore99f59ed2006-08-29 17:53:48 -0700284 selinux_netlbl_sk_security_init(ssec, family);
285
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286 return 0;
287}
288
289static void sk_free_security(struct sock *sk)
290{
291 struct sk_security_struct *ssec = sk->sk_security;
292
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293 sk->sk_security = NULL;
294 kfree(ssec);
295}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296
297/* The security server must be initialized before
298 any labeling or access decisions can be provided. */
299extern int ss_initialized;
300
301/* The file system's label must be initialized prior to use. */
302
303static char *labeling_behaviors[6] = {
304 "uses xattr",
305 "uses transition SIDs",
306 "uses task SIDs",
307 "uses genfs_contexts",
308 "not configured for labeling",
309 "uses mountpoint labeling",
310};
311
312static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
313
314static inline int inode_doinit(struct inode *inode)
315{
316 return inode_doinit_with_dentry(inode, NULL);
317}
318
319enum {
320 Opt_context = 1,
321 Opt_fscontext = 2,
322 Opt_defcontext = 4,
Eric Paris08089252006-07-10 04:43:55 -0700323 Opt_rootcontext = 8,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324};
325
326static match_table_t tokens = {
327 {Opt_context, "context=%s"},
328 {Opt_fscontext, "fscontext=%s"},
329 {Opt_defcontext, "defcontext=%s"},
Eric Paris08089252006-07-10 04:43:55 -0700330 {Opt_rootcontext, "rootcontext=%s"},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700331};
332
333#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
334
Eric Parisc312feb2006-07-10 04:43:53 -0700335static int may_context_mount_sb_relabel(u32 sid,
336 struct superblock_security_struct *sbsec,
337 struct task_security_struct *tsec)
338{
339 int rc;
340
341 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
342 FILESYSTEM__RELABELFROM, NULL);
343 if (rc)
344 return rc;
345
346 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELTO, NULL);
348 return rc;
349}
350
Eric Paris08089252006-07-10 04:43:55 -0700351static int may_context_mount_inode_relabel(u32 sid,
352 struct superblock_security_struct *sbsec,
353 struct task_security_struct *tsec)
354{
355 int rc;
356 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
357 FILESYSTEM__RELABELFROM, NULL);
358 if (rc)
359 return rc;
360
361 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
362 FILESYSTEM__ASSOCIATE, NULL);
363 return rc;
364}
365
Linus Torvalds1da177e2005-04-16 15:20:36 -0700366static int try_context_mount(struct super_block *sb, void *data)
367{
368 char *context = NULL, *defcontext = NULL;
Eric Paris08089252006-07-10 04:43:55 -0700369 char *fscontext = NULL, *rootcontext = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 const char *name;
371 u32 sid;
372 int alloc = 0, rc = 0, seen = 0;
373 struct task_security_struct *tsec = current->security;
374 struct superblock_security_struct *sbsec = sb->s_security;
375
376 if (!data)
377 goto out;
378
379 name = sb->s_type->name;
380
381 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
382
383 /* NFS we understand. */
384 if (!strcmp(name, "nfs")) {
385 struct nfs_mount_data *d = data;
386
387 if (d->version < NFS_MOUNT_VERSION)
388 goto out;
389
390 if (d->context[0]) {
391 context = d->context;
392 seen |= Opt_context;
393 }
394 } else
395 goto out;
396
397 } else {
398 /* Standard string-based options. */
399 char *p, *options = data;
400
Cory Olmo3528a952006-09-29 01:58:44 -0700401 while ((p = strsep(&options, "|")) != NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700402 int token;
403 substring_t args[MAX_OPT_ARGS];
404
405 if (!*p)
406 continue;
407
408 token = match_token(p, tokens, args);
409
410 switch (token) {
411 case Opt_context:
Eric Parisc312feb2006-07-10 04:43:53 -0700412 if (seen & (Opt_context|Opt_defcontext)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413 rc = -EINVAL;
414 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
415 goto out_free;
416 }
417 context = match_strdup(&args[0]);
418 if (!context) {
419 rc = -ENOMEM;
420 goto out_free;
421 }
422 if (!alloc)
423 alloc = 1;
424 seen |= Opt_context;
425 break;
426
427 case Opt_fscontext:
Eric Parisc312feb2006-07-10 04:43:53 -0700428 if (seen & Opt_fscontext) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429 rc = -EINVAL;
430 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
431 goto out_free;
432 }
Eric Parisc312feb2006-07-10 04:43:53 -0700433 fscontext = match_strdup(&args[0]);
434 if (!fscontext) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700435 rc = -ENOMEM;
436 goto out_free;
437 }
438 if (!alloc)
439 alloc = 1;
440 seen |= Opt_fscontext;
441 break;
442
Eric Paris08089252006-07-10 04:43:55 -0700443 case Opt_rootcontext:
444 if (seen & Opt_rootcontext) {
445 rc = -EINVAL;
446 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
447 goto out_free;
448 }
449 rootcontext = match_strdup(&args[0]);
450 if (!rootcontext) {
451 rc = -ENOMEM;
452 goto out_free;
453 }
454 if (!alloc)
455 alloc = 1;
456 seen |= Opt_rootcontext;
457 break;
458
Linus Torvalds1da177e2005-04-16 15:20:36 -0700459 case Opt_defcontext:
460 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
461 rc = -EINVAL;
462 printk(KERN_WARNING "SELinux: "
463 "defcontext option is invalid "
464 "for this filesystem type\n");
465 goto out_free;
466 }
467 if (seen & (Opt_context|Opt_defcontext)) {
468 rc = -EINVAL;
469 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
470 goto out_free;
471 }
472 defcontext = match_strdup(&args[0]);
473 if (!defcontext) {
474 rc = -ENOMEM;
475 goto out_free;
476 }
477 if (!alloc)
478 alloc = 1;
479 seen |= Opt_defcontext;
480 break;
481
482 default:
483 rc = -EINVAL;
484 printk(KERN_WARNING "SELinux: unknown mount "
485 "option\n");
486 goto out_free;
487
488 }
489 }
490 }
491
492 if (!seen)
493 goto out;
494
Eric Parisc312feb2006-07-10 04:43:53 -0700495 /* sets the context of the superblock for the fs being mounted. */
496 if (fscontext) {
497 rc = security_context_to_sid(fscontext, strlen(fscontext), &sid);
498 if (rc) {
499 printk(KERN_WARNING "SELinux: security_context_to_sid"
500 "(%s) failed for (dev %s, type %s) errno=%d\n",
501 fscontext, sb->s_id, name, rc);
502 goto out_free;
503 }
504
505 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
506 if (rc)
507 goto out_free;
508
509 sbsec->sid = sid;
510 }
511
512 /*
513 * Switch to using mount point labeling behavior.
514 * sets the label used on all file below the mountpoint, and will set
515 * the superblock context if not already set.
516 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700517 if (context) {
518 rc = security_context_to_sid(context, strlen(context), &sid);
519 if (rc) {
520 printk(KERN_WARNING "SELinux: security_context_to_sid"
521 "(%s) failed for (dev %s, type %s) errno=%d\n",
522 context, sb->s_id, name, rc);
523 goto out_free;
524 }
525
Eric Parisb04ea3c2006-07-14 00:24:33 -0700526 if (!fscontext) {
527 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
528 if (rc)
529 goto out_free;
Eric Parisc312feb2006-07-10 04:43:53 -0700530 sbsec->sid = sid;
Eric Parisb04ea3c2006-07-14 00:24:33 -0700531 } else {
532 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
533 if (rc)
534 goto out_free;
535 }
Eric Parisc312feb2006-07-10 04:43:53 -0700536 sbsec->mntpoint_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700537
Eric Parisc312feb2006-07-10 04:43:53 -0700538 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700539 }
540
Eric Paris08089252006-07-10 04:43:55 -0700541 if (rootcontext) {
542 struct inode *inode = sb->s_root->d_inode;
543 struct inode_security_struct *isec = inode->i_security;
544 rc = security_context_to_sid(rootcontext, strlen(rootcontext), &sid);
545 if (rc) {
546 printk(KERN_WARNING "SELinux: security_context_to_sid"
547 "(%s) failed for (dev %s, type %s) errno=%d\n",
548 rootcontext, sb->s_id, name, rc);
549 goto out_free;
550 }
551
552 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
553 if (rc)
554 goto out_free;
555
556 isec->sid = sid;
557 isec->initialized = 1;
558 }
559
Linus Torvalds1da177e2005-04-16 15:20:36 -0700560 if (defcontext) {
561 rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
562 if (rc) {
563 printk(KERN_WARNING "SELinux: security_context_to_sid"
564 "(%s) failed for (dev %s, type %s) errno=%d\n",
565 defcontext, sb->s_id, name, rc);
566 goto out_free;
567 }
568
569 if (sid == sbsec->def_sid)
570 goto out_free;
571
Eric Paris08089252006-07-10 04:43:55 -0700572 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700573 if (rc)
574 goto out_free;
575
576 sbsec->def_sid = sid;
577 }
578
579out_free:
580 if (alloc) {
581 kfree(context);
582 kfree(defcontext);
Eric Parisc312feb2006-07-10 04:43:53 -0700583 kfree(fscontext);
Eric Paris08089252006-07-10 04:43:55 -0700584 kfree(rootcontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585 }
586out:
587 return rc;
588}
589
590static int superblock_doinit(struct super_block *sb, void *data)
591{
592 struct superblock_security_struct *sbsec = sb->s_security;
593 struct dentry *root = sb->s_root;
594 struct inode *inode = root->d_inode;
595 int rc = 0;
596
Eric Parisbc7e9822006-09-25 23:32:02 -0700597 mutex_lock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700598 if (sbsec->initialized)
599 goto out;
600
601 if (!ss_initialized) {
602 /* Defer initialization until selinux_complete_init,
603 after the initial policy is loaded and the security
604 server is ready to handle calls. */
605 spin_lock(&sb_security_lock);
606 if (list_empty(&sbsec->list))
607 list_add(&sbsec->list, &superblock_security_head);
608 spin_unlock(&sb_security_lock);
609 goto out;
610 }
611
612 /* Determine the labeling behavior to use for this filesystem type. */
613 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
614 if (rc) {
615 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
616 __FUNCTION__, sb->s_type->name, rc);
617 goto out;
618 }
619
620 rc = try_context_mount(sb, data);
621 if (rc)
622 goto out;
623
624 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
625 /* Make sure that the xattr handler exists and that no
626 error other than -ENODATA is returned by getxattr on
627 the root directory. -ENODATA is ok, as this may be
628 the first boot of the SELinux kernel before we have
629 assigned xattr values to the filesystem. */
630 if (!inode->i_op->getxattr) {
631 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
632 "xattr support\n", sb->s_id, sb->s_type->name);
633 rc = -EOPNOTSUPP;
634 goto out;
635 }
636 rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
637 if (rc < 0 && rc != -ENODATA) {
638 if (rc == -EOPNOTSUPP)
639 printk(KERN_WARNING "SELinux: (dev %s, type "
640 "%s) has no security xattr handler\n",
641 sb->s_id, sb->s_type->name);
642 else
643 printk(KERN_WARNING "SELinux: (dev %s, type "
644 "%s) getxattr errno %d\n", sb->s_id,
645 sb->s_type->name, -rc);
646 goto out;
647 }
648 }
649
650 if (strcmp(sb->s_type->name, "proc") == 0)
651 sbsec->proc = 1;
652
653 sbsec->initialized = 1;
654
655 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
656 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n",
657 sb->s_id, sb->s_type->name);
658 }
659 else {
660 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n",
661 sb->s_id, sb->s_type->name,
662 labeling_behaviors[sbsec->behavior-1]);
663 }
664
665 /* Initialize the root inode. */
666 rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
667
668 /* Initialize any other inodes associated with the superblock, e.g.
669 inodes created prior to initial policy load or inodes created
670 during get_sb by a pseudo filesystem that directly
671 populates itself. */
672 spin_lock(&sbsec->isec_lock);
673next_inode:
674 if (!list_empty(&sbsec->isec_head)) {
675 struct inode_security_struct *isec =
676 list_entry(sbsec->isec_head.next,
677 struct inode_security_struct, list);
678 struct inode *inode = isec->inode;
679 spin_unlock(&sbsec->isec_lock);
680 inode = igrab(inode);
681 if (inode) {
682 if (!IS_PRIVATE (inode))
683 inode_doinit(inode);
684 iput(inode);
685 }
686 spin_lock(&sbsec->isec_lock);
687 list_del_init(&isec->list);
688 goto next_inode;
689 }
690 spin_unlock(&sbsec->isec_lock);
691out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700692 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700693 return rc;
694}
695
696static inline u16 inode_mode_to_security_class(umode_t mode)
697{
698 switch (mode & S_IFMT) {
699 case S_IFSOCK:
700 return SECCLASS_SOCK_FILE;
701 case S_IFLNK:
702 return SECCLASS_LNK_FILE;
703 case S_IFREG:
704 return SECCLASS_FILE;
705 case S_IFBLK:
706 return SECCLASS_BLK_FILE;
707 case S_IFDIR:
708 return SECCLASS_DIR;
709 case S_IFCHR:
710 return SECCLASS_CHR_FILE;
711 case S_IFIFO:
712 return SECCLASS_FIFO_FILE;
713
714 }
715
716 return SECCLASS_FILE;
717}
718
James Morris13402582005-09-30 14:24:34 -0400719static inline int default_protocol_stream(int protocol)
720{
721 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
722}
723
724static inline int default_protocol_dgram(int protocol)
725{
726 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
727}
728
Linus Torvalds1da177e2005-04-16 15:20:36 -0700729static inline u16 socket_type_to_security_class(int family, int type, int protocol)
730{
731 switch (family) {
732 case PF_UNIX:
733 switch (type) {
734 case SOCK_STREAM:
735 case SOCK_SEQPACKET:
736 return SECCLASS_UNIX_STREAM_SOCKET;
737 case SOCK_DGRAM:
738 return SECCLASS_UNIX_DGRAM_SOCKET;
739 }
740 break;
741 case PF_INET:
742 case PF_INET6:
743 switch (type) {
744 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -0400745 if (default_protocol_stream(protocol))
746 return SECCLASS_TCP_SOCKET;
747 else
748 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700749 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -0400750 if (default_protocol_dgram(protocol))
751 return SECCLASS_UDP_SOCKET;
752 else
753 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -0800754 case SOCK_DCCP:
755 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -0400756 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700757 return SECCLASS_RAWIP_SOCKET;
758 }
759 break;
760 case PF_NETLINK:
761 switch (protocol) {
762 case NETLINK_ROUTE:
763 return SECCLASS_NETLINK_ROUTE_SOCKET;
764 case NETLINK_FIREWALL:
765 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -0700766 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700767 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
768 case NETLINK_NFLOG:
769 return SECCLASS_NETLINK_NFLOG_SOCKET;
770 case NETLINK_XFRM:
771 return SECCLASS_NETLINK_XFRM_SOCKET;
772 case NETLINK_SELINUX:
773 return SECCLASS_NETLINK_SELINUX_SOCKET;
774 case NETLINK_AUDIT:
775 return SECCLASS_NETLINK_AUDIT_SOCKET;
776 case NETLINK_IP6_FW:
777 return SECCLASS_NETLINK_IP6FW_SOCKET;
778 case NETLINK_DNRTMSG:
779 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -0700780 case NETLINK_KOBJECT_UEVENT:
781 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700782 default:
783 return SECCLASS_NETLINK_SOCKET;
784 }
785 case PF_PACKET:
786 return SECCLASS_PACKET_SOCKET;
787 case PF_KEY:
788 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -0700789 case PF_APPLETALK:
790 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700791 }
792
793 return SECCLASS_SOCKET;
794}
795
796#ifdef CONFIG_PROC_FS
797static int selinux_proc_get_sid(struct proc_dir_entry *de,
798 u16 tclass,
799 u32 *sid)
800{
801 int buflen, rc;
802 char *buffer, *path, *end;
803
804 buffer = (char*)__get_free_page(GFP_KERNEL);
805 if (!buffer)
806 return -ENOMEM;
807
808 buflen = PAGE_SIZE;
809 end = buffer+buflen;
810 *--end = '\0';
811 buflen--;
812 path = end-1;
813 *path = '/';
814 while (de && de != de->parent) {
815 buflen -= de->namelen + 1;
816 if (buflen < 0)
817 break;
818 end -= de->namelen;
819 memcpy(end, de->name, de->namelen);
820 *--end = '/';
821 path = end;
822 de = de->parent;
823 }
824 rc = security_genfs_sid("proc", path, tclass, sid);
825 free_page((unsigned long)buffer);
826 return rc;
827}
828#else
829static int selinux_proc_get_sid(struct proc_dir_entry *de,
830 u16 tclass,
831 u32 *sid)
832{
833 return -EINVAL;
834}
835#endif
836
837/* The inode's security attributes must be initialized before first use. */
838static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
839{
840 struct superblock_security_struct *sbsec = NULL;
841 struct inode_security_struct *isec = inode->i_security;
842 u32 sid;
843 struct dentry *dentry;
844#define INITCONTEXTLEN 255
845 char *context = NULL;
846 unsigned len = 0;
847 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700848
849 if (isec->initialized)
850 goto out;
851
Eric Paris23970742006-09-25 23:32:01 -0700852 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700853 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -0700854 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700855
856 sbsec = inode->i_sb->s_security;
857 if (!sbsec->initialized) {
858 /* Defer initialization until selinux_complete_init,
859 after the initial policy is loaded and the security
860 server is ready to handle calls. */
861 spin_lock(&sbsec->isec_lock);
862 if (list_empty(&isec->list))
863 list_add(&isec->list, &sbsec->isec_head);
864 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -0700865 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700866 }
867
868 switch (sbsec->behavior) {
869 case SECURITY_FS_USE_XATTR:
870 if (!inode->i_op->getxattr) {
871 isec->sid = sbsec->def_sid;
872 break;
873 }
874
875 /* Need a dentry, since the xattr API requires one.
876 Life would be simpler if we could just pass the inode. */
877 if (opt_dentry) {
878 /* Called from d_instantiate or d_splice_alias. */
879 dentry = dget(opt_dentry);
880 } else {
881 /* Called from selinux_complete_init, try to find a dentry. */
882 dentry = d_find_alias(inode);
883 }
884 if (!dentry) {
885 printk(KERN_WARNING "%s: no dentry for dev=%s "
886 "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
887 inode->i_ino);
Eric Paris23970742006-09-25 23:32:01 -0700888 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700889 }
890
891 len = INITCONTEXTLEN;
892 context = kmalloc(len, GFP_KERNEL);
893 if (!context) {
894 rc = -ENOMEM;
895 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -0700896 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700897 }
898 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
899 context, len);
900 if (rc == -ERANGE) {
901 /* Need a larger buffer. Query for the right size. */
902 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
903 NULL, 0);
904 if (rc < 0) {
905 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -0700906 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700907 }
908 kfree(context);
909 len = rc;
910 context = kmalloc(len, GFP_KERNEL);
911 if (!context) {
912 rc = -ENOMEM;
913 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -0700914 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700915 }
916 rc = inode->i_op->getxattr(dentry,
917 XATTR_NAME_SELINUX,
918 context, len);
919 }
920 dput(dentry);
921 if (rc < 0) {
922 if (rc != -ENODATA) {
923 printk(KERN_WARNING "%s: getxattr returned "
924 "%d for dev=%s ino=%ld\n", __FUNCTION__,
925 -rc, inode->i_sb->s_id, inode->i_ino);
926 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -0700927 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700928 }
929 /* Map ENODATA to the default file SID */
930 sid = sbsec->def_sid;
931 rc = 0;
932 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -0700933 rc = security_context_to_sid_default(context, rc, &sid,
934 sbsec->def_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700935 if (rc) {
936 printk(KERN_WARNING "%s: context_to_sid(%s) "
937 "returned %d for dev=%s ino=%ld\n",
938 __FUNCTION__, context, -rc,
939 inode->i_sb->s_id, inode->i_ino);
940 kfree(context);
941 /* Leave with the unlabeled SID */
942 rc = 0;
943 break;
944 }
945 }
946 kfree(context);
947 isec->sid = sid;
948 break;
949 case SECURITY_FS_USE_TASK:
950 isec->sid = isec->task_sid;
951 break;
952 case SECURITY_FS_USE_TRANS:
953 /* Default to the fs SID. */
954 isec->sid = sbsec->sid;
955
956 /* Try to obtain a transition SID. */
957 isec->sclass = inode_mode_to_security_class(inode->i_mode);
958 rc = security_transition_sid(isec->task_sid,
959 sbsec->sid,
960 isec->sclass,
961 &sid);
962 if (rc)
Eric Paris23970742006-09-25 23:32:01 -0700963 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700964 isec->sid = sid;
965 break;
Eric Parisc312feb2006-07-10 04:43:53 -0700966 case SECURITY_FS_USE_MNTPOINT:
967 isec->sid = sbsec->mntpoint_sid;
968 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700969 default:
Eric Parisc312feb2006-07-10 04:43:53 -0700970 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700971 isec->sid = sbsec->sid;
972
973 if (sbsec->proc) {
974 struct proc_inode *proci = PROC_I(inode);
975 if (proci->pde) {
976 isec->sclass = inode_mode_to_security_class(inode->i_mode);
977 rc = selinux_proc_get_sid(proci->pde,
978 isec->sclass,
979 &sid);
980 if (rc)
Eric Paris23970742006-09-25 23:32:01 -0700981 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700982 isec->sid = sid;
983 }
984 }
985 break;
986 }
987
988 isec->initialized = 1;
989
Eric Paris23970742006-09-25 23:32:01 -0700990out_unlock:
991 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700992out:
993 if (isec->sclass == SECCLASS_FILE)
994 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700995 return rc;
996}
997
998/* Convert a Linux signal to an access vector. */
999static inline u32 signal_to_av(int sig)
1000{
1001 u32 perm = 0;
1002
1003 switch (sig) {
1004 case SIGCHLD:
1005 /* Commonly granted from child to parent. */
1006 perm = PROCESS__SIGCHLD;
1007 break;
1008 case SIGKILL:
1009 /* Cannot be caught or ignored */
1010 perm = PROCESS__SIGKILL;
1011 break;
1012 case SIGSTOP:
1013 /* Cannot be caught or ignored */
1014 perm = PROCESS__SIGSTOP;
1015 break;
1016 default:
1017 /* All other signals. */
1018 perm = PROCESS__SIGNAL;
1019 break;
1020 }
1021
1022 return perm;
1023}
1024
1025/* Check permission betweeen a pair of tasks, e.g. signal checks,
1026 fork check, ptrace check, etc. */
1027static int task_has_perm(struct task_struct *tsk1,
1028 struct task_struct *tsk2,
1029 u32 perms)
1030{
1031 struct task_security_struct *tsec1, *tsec2;
1032
1033 tsec1 = tsk1->security;
1034 tsec2 = tsk2->security;
1035 return avc_has_perm(tsec1->sid, tsec2->sid,
1036 SECCLASS_PROCESS, perms, NULL);
1037}
1038
1039/* Check whether a task is allowed to use a capability. */
1040static int task_has_capability(struct task_struct *tsk,
1041 int cap)
1042{
1043 struct task_security_struct *tsec;
1044 struct avc_audit_data ad;
1045
1046 tsec = tsk->security;
1047
1048 AVC_AUDIT_DATA_INIT(&ad,CAP);
1049 ad.tsk = tsk;
1050 ad.u.cap = cap;
1051
1052 return avc_has_perm(tsec->sid, tsec->sid,
1053 SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
1054}
1055
1056/* Check whether a task is allowed to use a system operation. */
1057static int task_has_system(struct task_struct *tsk,
1058 u32 perms)
1059{
1060 struct task_security_struct *tsec;
1061
1062 tsec = tsk->security;
1063
1064 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1065 SECCLASS_SYSTEM, perms, NULL);
1066}
1067
1068/* Check whether a task has a particular permission to an inode.
1069 The 'adp' parameter is optional and allows other audit
1070 data to be passed (e.g. the dentry). */
1071static int inode_has_perm(struct task_struct *tsk,
1072 struct inode *inode,
1073 u32 perms,
1074 struct avc_audit_data *adp)
1075{
1076 struct task_security_struct *tsec;
1077 struct inode_security_struct *isec;
1078 struct avc_audit_data ad;
1079
1080 tsec = tsk->security;
1081 isec = inode->i_security;
1082
1083 if (!adp) {
1084 adp = &ad;
1085 AVC_AUDIT_DATA_INIT(&ad, FS);
1086 ad.u.fs.inode = inode;
1087 }
1088
1089 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1090}
1091
1092/* Same as inode_has_perm, but pass explicit audit data containing
1093 the dentry to help the auditing code to more easily generate the
1094 pathname if needed. */
1095static inline int dentry_has_perm(struct task_struct *tsk,
1096 struct vfsmount *mnt,
1097 struct dentry *dentry,
1098 u32 av)
1099{
1100 struct inode *inode = dentry->d_inode;
1101 struct avc_audit_data ad;
1102 AVC_AUDIT_DATA_INIT(&ad,FS);
1103 ad.u.fs.mnt = mnt;
1104 ad.u.fs.dentry = dentry;
1105 return inode_has_perm(tsk, inode, av, &ad);
1106}
1107
1108/* Check whether a task can use an open file descriptor to
1109 access an inode in a given way. Check access to the
1110 descriptor itself, and then use dentry_has_perm to
1111 check a particular permission to the file.
1112 Access to the descriptor is implicitly granted if it
1113 has the same SID as the process. If av is zero, then
1114 access to the file is not checked, e.g. for cases
1115 where only the descriptor is affected like seek. */
Arjan van de Ven858119e2006-01-14 13:20:43 -08001116static int file_has_perm(struct task_struct *tsk,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001117 struct file *file,
1118 u32 av)
1119{
1120 struct task_security_struct *tsec = tsk->security;
1121 struct file_security_struct *fsec = file->f_security;
Josef Sipek3d5ff522006-12-08 02:37:38 -08001122 struct vfsmount *mnt = file->f_path.mnt;
1123 struct dentry *dentry = file->f_path.dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001124 struct inode *inode = dentry->d_inode;
1125 struct avc_audit_data ad;
1126 int rc;
1127
1128 AVC_AUDIT_DATA_INIT(&ad, FS);
1129 ad.u.fs.mnt = mnt;
1130 ad.u.fs.dentry = dentry;
1131
1132 if (tsec->sid != fsec->sid) {
1133 rc = avc_has_perm(tsec->sid, fsec->sid,
1134 SECCLASS_FD,
1135 FD__USE,
1136 &ad);
1137 if (rc)
1138 return rc;
1139 }
1140
1141 /* av is zero if only checking access to the descriptor. */
1142 if (av)
1143 return inode_has_perm(tsk, inode, av, &ad);
1144
1145 return 0;
1146}
1147
1148/* Check whether a task can create a file. */
1149static int may_create(struct inode *dir,
1150 struct dentry *dentry,
1151 u16 tclass)
1152{
1153 struct task_security_struct *tsec;
1154 struct inode_security_struct *dsec;
1155 struct superblock_security_struct *sbsec;
1156 u32 newsid;
1157 struct avc_audit_data ad;
1158 int rc;
1159
1160 tsec = current->security;
1161 dsec = dir->i_security;
1162 sbsec = dir->i_sb->s_security;
1163
1164 AVC_AUDIT_DATA_INIT(&ad, FS);
1165 ad.u.fs.dentry = dentry;
1166
1167 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1168 DIR__ADD_NAME | DIR__SEARCH,
1169 &ad);
1170 if (rc)
1171 return rc;
1172
1173 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1174 newsid = tsec->create_sid;
1175 } else {
1176 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1177 &newsid);
1178 if (rc)
1179 return rc;
1180 }
1181
1182 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1183 if (rc)
1184 return rc;
1185
1186 return avc_has_perm(newsid, sbsec->sid,
1187 SECCLASS_FILESYSTEM,
1188 FILESYSTEM__ASSOCIATE, &ad);
1189}
1190
Michael LeMay4eb582c2006-06-26 00:24:57 -07001191/* Check whether a task can create a key. */
1192static int may_create_key(u32 ksid,
1193 struct task_struct *ctx)
1194{
1195 struct task_security_struct *tsec;
1196
1197 tsec = ctx->security;
1198
1199 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1200}
1201
Linus Torvalds1da177e2005-04-16 15:20:36 -07001202#define MAY_LINK 0
1203#define MAY_UNLINK 1
1204#define MAY_RMDIR 2
1205
1206/* Check whether a task can link, unlink, or rmdir a file/directory. */
1207static int may_link(struct inode *dir,
1208 struct dentry *dentry,
1209 int kind)
1210
1211{
1212 struct task_security_struct *tsec;
1213 struct inode_security_struct *dsec, *isec;
1214 struct avc_audit_data ad;
1215 u32 av;
1216 int rc;
1217
1218 tsec = current->security;
1219 dsec = dir->i_security;
1220 isec = dentry->d_inode->i_security;
1221
1222 AVC_AUDIT_DATA_INIT(&ad, FS);
1223 ad.u.fs.dentry = dentry;
1224
1225 av = DIR__SEARCH;
1226 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1227 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1228 if (rc)
1229 return rc;
1230
1231 switch (kind) {
1232 case MAY_LINK:
1233 av = FILE__LINK;
1234 break;
1235 case MAY_UNLINK:
1236 av = FILE__UNLINK;
1237 break;
1238 case MAY_RMDIR:
1239 av = DIR__RMDIR;
1240 break;
1241 default:
1242 printk(KERN_WARNING "may_link: unrecognized kind %d\n", kind);
1243 return 0;
1244 }
1245
1246 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1247 return rc;
1248}
1249
1250static inline int may_rename(struct inode *old_dir,
1251 struct dentry *old_dentry,
1252 struct inode *new_dir,
1253 struct dentry *new_dentry)
1254{
1255 struct task_security_struct *tsec;
1256 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1257 struct avc_audit_data ad;
1258 u32 av;
1259 int old_is_dir, new_is_dir;
1260 int rc;
1261
1262 tsec = current->security;
1263 old_dsec = old_dir->i_security;
1264 old_isec = old_dentry->d_inode->i_security;
1265 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1266 new_dsec = new_dir->i_security;
1267
1268 AVC_AUDIT_DATA_INIT(&ad, FS);
1269
1270 ad.u.fs.dentry = old_dentry;
1271 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1272 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1273 if (rc)
1274 return rc;
1275 rc = avc_has_perm(tsec->sid, old_isec->sid,
1276 old_isec->sclass, FILE__RENAME, &ad);
1277 if (rc)
1278 return rc;
1279 if (old_is_dir && new_dir != old_dir) {
1280 rc = avc_has_perm(tsec->sid, old_isec->sid,
1281 old_isec->sclass, DIR__REPARENT, &ad);
1282 if (rc)
1283 return rc;
1284 }
1285
1286 ad.u.fs.dentry = new_dentry;
1287 av = DIR__ADD_NAME | DIR__SEARCH;
1288 if (new_dentry->d_inode)
1289 av |= DIR__REMOVE_NAME;
1290 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1291 if (rc)
1292 return rc;
1293 if (new_dentry->d_inode) {
1294 new_isec = new_dentry->d_inode->i_security;
1295 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1296 rc = avc_has_perm(tsec->sid, new_isec->sid,
1297 new_isec->sclass,
1298 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1299 if (rc)
1300 return rc;
1301 }
1302
1303 return 0;
1304}
1305
1306/* Check whether a task can perform a filesystem operation. */
1307static int superblock_has_perm(struct task_struct *tsk,
1308 struct super_block *sb,
1309 u32 perms,
1310 struct avc_audit_data *ad)
1311{
1312 struct task_security_struct *tsec;
1313 struct superblock_security_struct *sbsec;
1314
1315 tsec = tsk->security;
1316 sbsec = sb->s_security;
1317 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1318 perms, ad);
1319}
1320
1321/* Convert a Linux mode and permission mask to an access vector. */
1322static inline u32 file_mask_to_av(int mode, int mask)
1323{
1324 u32 av = 0;
1325
1326 if ((mode & S_IFMT) != S_IFDIR) {
1327 if (mask & MAY_EXEC)
1328 av |= FILE__EXECUTE;
1329 if (mask & MAY_READ)
1330 av |= FILE__READ;
1331
1332 if (mask & MAY_APPEND)
1333 av |= FILE__APPEND;
1334 else if (mask & MAY_WRITE)
1335 av |= FILE__WRITE;
1336
1337 } else {
1338 if (mask & MAY_EXEC)
1339 av |= DIR__SEARCH;
1340 if (mask & MAY_WRITE)
1341 av |= DIR__WRITE;
1342 if (mask & MAY_READ)
1343 av |= DIR__READ;
1344 }
1345
1346 return av;
1347}
1348
1349/* Convert a Linux file to an access vector. */
1350static inline u32 file_to_av(struct file *file)
1351{
1352 u32 av = 0;
1353
1354 if (file->f_mode & FMODE_READ)
1355 av |= FILE__READ;
1356 if (file->f_mode & FMODE_WRITE) {
1357 if (file->f_flags & O_APPEND)
1358 av |= FILE__APPEND;
1359 else
1360 av |= FILE__WRITE;
1361 }
1362
1363 return av;
1364}
1365
Linus Torvalds1da177e2005-04-16 15:20:36 -07001366/* Hook functions begin here. */
1367
1368static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1369{
1370 struct task_security_struct *psec = parent->security;
1371 struct task_security_struct *csec = child->security;
1372 int rc;
1373
1374 rc = secondary_ops->ptrace(parent,child);
1375 if (rc)
1376 return rc;
1377
1378 rc = task_has_perm(parent, child, PROCESS__PTRACE);
1379 /* Save the SID of the tracing process for later use in apply_creds. */
Stephen Smalley341c2d82006-03-11 03:27:16 -08001380 if (!(child->ptrace & PT_PTRACED) && !rc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001381 csec->ptrace_sid = psec->sid;
1382 return rc;
1383}
1384
1385static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1386 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1387{
1388 int error;
1389
1390 error = task_has_perm(current, target, PROCESS__GETCAP);
1391 if (error)
1392 return error;
1393
1394 return secondary_ops->capget(target, effective, inheritable, permitted);
1395}
1396
1397static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1398 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1399{
1400 int error;
1401
1402 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1403 if (error)
1404 return error;
1405
1406 return task_has_perm(current, target, PROCESS__SETCAP);
1407}
1408
1409static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1410 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1411{
1412 secondary_ops->capset_set(target, effective, inheritable, permitted);
1413}
1414
1415static int selinux_capable(struct task_struct *tsk, int cap)
1416{
1417 int rc;
1418
1419 rc = secondary_ops->capable(tsk, cap);
1420 if (rc)
1421 return rc;
1422
1423 return task_has_capability(tsk,cap);
1424}
1425
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001426static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1427{
1428 int buflen, rc;
1429 char *buffer, *path, *end;
1430
1431 rc = -ENOMEM;
1432 buffer = (char*)__get_free_page(GFP_KERNEL);
1433 if (!buffer)
1434 goto out;
1435
1436 buflen = PAGE_SIZE;
1437 end = buffer+buflen;
1438 *--end = '\0';
1439 buflen--;
1440 path = end-1;
1441 *path = '/';
1442 while (table) {
1443 const char *name = table->procname;
1444 size_t namelen = strlen(name);
1445 buflen -= namelen + 1;
1446 if (buflen < 0)
1447 goto out_free;
1448 end -= namelen;
1449 memcpy(end, name, namelen);
1450 *--end = '/';
1451 path = end;
1452 table = table->parent;
1453 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001454 buflen -= 4;
1455 if (buflen < 0)
1456 goto out_free;
1457 end -= 4;
1458 memcpy(end, "/sys", 4);
1459 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001460 rc = security_genfs_sid("proc", path, tclass, sid);
1461out_free:
1462 free_page((unsigned long)buffer);
1463out:
1464 return rc;
1465}
1466
Linus Torvalds1da177e2005-04-16 15:20:36 -07001467static int selinux_sysctl(ctl_table *table, int op)
1468{
1469 int error = 0;
1470 u32 av;
1471 struct task_security_struct *tsec;
1472 u32 tsid;
1473 int rc;
1474
1475 rc = secondary_ops->sysctl(table, op);
1476 if (rc)
1477 return rc;
1478
1479 tsec = current->security;
1480
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001481 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1482 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483 if (rc) {
1484 /* Default to the well-defined sysctl SID. */
1485 tsid = SECINITSID_SYSCTL;
1486 }
1487
1488 /* The op values are "defined" in sysctl.c, thereby creating
1489 * a bad coupling between this module and sysctl.c */
1490 if(op == 001) {
1491 error = avc_has_perm(tsec->sid, tsid,
1492 SECCLASS_DIR, DIR__SEARCH, NULL);
1493 } else {
1494 av = 0;
1495 if (op & 004)
1496 av |= FILE__READ;
1497 if (op & 002)
1498 av |= FILE__WRITE;
1499 if (av)
1500 error = avc_has_perm(tsec->sid, tsid,
1501 SECCLASS_FILE, av, NULL);
1502 }
1503
1504 return error;
1505}
1506
1507static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1508{
1509 int rc = 0;
1510
1511 if (!sb)
1512 return 0;
1513
1514 switch (cmds) {
1515 case Q_SYNC:
1516 case Q_QUOTAON:
1517 case Q_QUOTAOFF:
1518 case Q_SETINFO:
1519 case Q_SETQUOTA:
1520 rc = superblock_has_perm(current,
1521 sb,
1522 FILESYSTEM__QUOTAMOD, NULL);
1523 break;
1524 case Q_GETFMT:
1525 case Q_GETINFO:
1526 case Q_GETQUOTA:
1527 rc = superblock_has_perm(current,
1528 sb,
1529 FILESYSTEM__QUOTAGET, NULL);
1530 break;
1531 default:
1532 rc = 0; /* let the kernel handle invalid cmds */
1533 break;
1534 }
1535 return rc;
1536}
1537
1538static int selinux_quota_on(struct dentry *dentry)
1539{
1540 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1541}
1542
1543static int selinux_syslog(int type)
1544{
1545 int rc;
1546
1547 rc = secondary_ops->syslog(type);
1548 if (rc)
1549 return rc;
1550
1551 switch (type) {
1552 case 3: /* Read last kernel messages */
1553 case 10: /* Return size of the log buffer */
1554 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1555 break;
1556 case 6: /* Disable logging to console */
1557 case 7: /* Enable logging to console */
1558 case 8: /* Set level of messages printed to console */
1559 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1560 break;
1561 case 0: /* Close log */
1562 case 1: /* Open log */
1563 case 2: /* Read from log */
1564 case 4: /* Read/clear last kernel messages */
1565 case 5: /* Clear ring buffer */
1566 default:
1567 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1568 break;
1569 }
1570 return rc;
1571}
1572
1573/*
1574 * Check that a process has enough memory to allocate a new virtual
1575 * mapping. 0 means there is enough memory for the allocation to
1576 * succeed and -ENOMEM implies there is not.
1577 *
1578 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1579 * if the capability is granted, but __vm_enough_memory requires 1 if
1580 * the capability is granted.
1581 *
1582 * Do not audit the selinux permission check, as this is applied to all
1583 * processes that allocate mappings.
1584 */
1585static int selinux_vm_enough_memory(long pages)
1586{
1587 int rc, cap_sys_admin = 0;
1588 struct task_security_struct *tsec = current->security;
1589
1590 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1591 if (rc == 0)
1592 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1593 SECCLASS_CAPABILITY,
1594 CAP_TO_MASK(CAP_SYS_ADMIN),
1595 NULL);
1596
1597 if (rc == 0)
1598 cap_sys_admin = 1;
1599
1600 return __vm_enough_memory(pages, cap_sys_admin);
1601}
1602
1603/* binprm security operations */
1604
1605static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1606{
1607 struct bprm_security_struct *bsec;
1608
James Morris89d155e2005-10-30 14:59:21 -08001609 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610 if (!bsec)
1611 return -ENOMEM;
1612
Linus Torvalds1da177e2005-04-16 15:20:36 -07001613 bsec->bprm = bprm;
1614 bsec->sid = SECINITSID_UNLABELED;
1615 bsec->set = 0;
1616
1617 bprm->security = bsec;
1618 return 0;
1619}
1620
1621static int selinux_bprm_set_security(struct linux_binprm *bprm)
1622{
1623 struct task_security_struct *tsec;
Josef Sipek3d5ff522006-12-08 02:37:38 -08001624 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625 struct inode_security_struct *isec;
1626 struct bprm_security_struct *bsec;
1627 u32 newsid;
1628 struct avc_audit_data ad;
1629 int rc;
1630
1631 rc = secondary_ops->bprm_set_security(bprm);
1632 if (rc)
1633 return rc;
1634
1635 bsec = bprm->security;
1636
1637 if (bsec->set)
1638 return 0;
1639
1640 tsec = current->security;
1641 isec = inode->i_security;
1642
1643 /* Default to the current task SID. */
1644 bsec->sid = tsec->sid;
1645
Michael LeMay28eba5b2006-06-27 02:53:42 -07001646 /* Reset fs, key, and sock SIDs on execve. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001647 tsec->create_sid = 0;
Michael LeMay28eba5b2006-06-27 02:53:42 -07001648 tsec->keycreate_sid = 0;
Eric Paris42c3e032006-06-26 00:26:03 -07001649 tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001650
1651 if (tsec->exec_sid) {
1652 newsid = tsec->exec_sid;
1653 /* Reset exec SID on execve. */
1654 tsec->exec_sid = 0;
1655 } else {
1656 /* Check for a default transition on this program. */
1657 rc = security_transition_sid(tsec->sid, isec->sid,
1658 SECCLASS_PROCESS, &newsid);
1659 if (rc)
1660 return rc;
1661 }
1662
1663 AVC_AUDIT_DATA_INIT(&ad, FS);
Josef Sipek3d5ff522006-12-08 02:37:38 -08001664 ad.u.fs.mnt = bprm->file->f_path.mnt;
1665 ad.u.fs.dentry = bprm->file->f_path.dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001666
Josef Sipek3d5ff522006-12-08 02:37:38 -08001667 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001668 newsid = tsec->sid;
1669
1670 if (tsec->sid == newsid) {
1671 rc = avc_has_perm(tsec->sid, isec->sid,
1672 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1673 if (rc)
1674 return rc;
1675 } else {
1676 /* Check permissions for the transition. */
1677 rc = avc_has_perm(tsec->sid, newsid,
1678 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1679 if (rc)
1680 return rc;
1681
1682 rc = avc_has_perm(newsid, isec->sid,
1683 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1684 if (rc)
1685 return rc;
1686
1687 /* Clear any possibly unsafe personality bits on exec: */
1688 current->personality &= ~PER_CLEAR_ON_SETID;
1689
1690 /* Set the security field to the new SID. */
1691 bsec->sid = newsid;
1692 }
1693
1694 bsec->set = 1;
1695 return 0;
1696}
1697
1698static int selinux_bprm_check_security (struct linux_binprm *bprm)
1699{
1700 return secondary_ops->bprm_check_security(bprm);
1701}
1702
1703
1704static int selinux_bprm_secureexec (struct linux_binprm *bprm)
1705{
1706 struct task_security_struct *tsec = current->security;
1707 int atsecure = 0;
1708
1709 if (tsec->osid != tsec->sid) {
1710 /* Enable secure mode for SIDs transitions unless
1711 the noatsecure permission is granted between
1712 the two SIDs, i.e. ahp returns 0. */
1713 atsecure = avc_has_perm(tsec->osid, tsec->sid,
1714 SECCLASS_PROCESS,
1715 PROCESS__NOATSECURE, NULL);
1716 }
1717
1718 return (atsecure || secondary_ops->bprm_secureexec(bprm));
1719}
1720
1721static void selinux_bprm_free_security(struct linux_binprm *bprm)
1722{
Jesper Juhl9a5f04b2005-06-25 14:58:51 -07001723 kfree(bprm->security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001724 bprm->security = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001725}
1726
1727extern struct vfsmount *selinuxfs_mount;
1728extern struct dentry *selinux_null;
1729
1730/* Derived from fs/exec.c:flush_old_files. */
1731static inline void flush_unauthorized_files(struct files_struct * files)
1732{
1733 struct avc_audit_data ad;
1734 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07001735 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001736 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001737 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001738 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001739
Stephen Smalleyb20c8122006-09-25 23:32:03 -07001740 mutex_lock(&tty_mutex);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001741 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001742 if (tty) {
1743 file_list_lock();
Eric Dumazet2f512012005-10-30 15:02:16 -08001744 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001745 if (file) {
1746 /* Revalidate access to controlling tty.
1747 Use inode_has_perm on the tty inode directly rather
1748 than using file_has_perm, as this particular open
1749 file may belong to another process and we are only
1750 interested in the inode-based check here. */
Josef Sipek3d5ff522006-12-08 02:37:38 -08001751 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752 if (inode_has_perm(current, inode,
1753 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001754 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001755 }
1756 }
1757 file_list_unlock();
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001758
1759 /* Reset controlling tty. */
1760 if (drop_tty)
1761 proc_set_tty(current, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001762 }
Stephen Smalleyb20c8122006-09-25 23:32:03 -07001763 mutex_unlock(&tty_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001764
1765 /* Revalidate access to inherited open files. */
1766
1767 AVC_AUDIT_DATA_INIT(&ad,FS);
1768
1769 spin_lock(&files->file_lock);
1770 for (;;) {
1771 unsigned long set, i;
1772 int fd;
1773
1774 j++;
1775 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001776 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08001777 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001778 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001779 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07001780 if (!set)
1781 continue;
1782 spin_unlock(&files->file_lock);
1783 for ( ; set ; i++,set >>= 1) {
1784 if (set & 1) {
1785 file = fget(i);
1786 if (!file)
1787 continue;
1788 if (file_has_perm(current,
1789 file,
1790 file_to_av(file))) {
1791 sys_close(i);
1792 fd = get_unused_fd();
1793 if (fd != i) {
1794 if (fd >= 0)
1795 put_unused_fd(fd);
1796 fput(file);
1797 continue;
1798 }
1799 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08001800 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001801 } else {
1802 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09001803 if (IS_ERR(devnull)) {
1804 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001805 put_unused_fd(fd);
1806 fput(file);
1807 continue;
1808 }
1809 }
1810 fd_install(fd, devnull);
1811 }
1812 fput(file);
1813 }
1814 }
1815 spin_lock(&files->file_lock);
1816
1817 }
1818 spin_unlock(&files->file_lock);
1819}
1820
1821static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1822{
1823 struct task_security_struct *tsec;
1824 struct bprm_security_struct *bsec;
1825 u32 sid;
1826 int rc;
1827
1828 secondary_ops->bprm_apply_creds(bprm, unsafe);
1829
1830 tsec = current->security;
1831
1832 bsec = bprm->security;
1833 sid = bsec->sid;
1834
1835 tsec->osid = tsec->sid;
1836 bsec->unsafe = 0;
1837 if (tsec->sid != sid) {
1838 /* Check for shared state. If not ok, leave SID
1839 unchanged and kill. */
1840 if (unsafe & LSM_UNSAFE_SHARE) {
1841 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
1842 PROCESS__SHARE, NULL);
1843 if (rc) {
1844 bsec->unsafe = 1;
1845 return;
1846 }
1847 }
1848
1849 /* Check for ptracing, and update the task SID if ok.
1850 Otherwise, leave SID unchanged and kill. */
1851 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
1852 rc = avc_has_perm(tsec->ptrace_sid, sid,
1853 SECCLASS_PROCESS, PROCESS__PTRACE,
1854 NULL);
1855 if (rc) {
1856 bsec->unsafe = 1;
1857 return;
1858 }
1859 }
1860 tsec->sid = sid;
1861 }
1862}
1863
1864/*
1865 * called after apply_creds without the task lock held
1866 */
1867static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
1868{
1869 struct task_security_struct *tsec;
1870 struct rlimit *rlim, *initrlim;
1871 struct itimerval itimer;
1872 struct bprm_security_struct *bsec;
1873 int rc, i;
1874
1875 tsec = current->security;
1876 bsec = bprm->security;
1877
1878 if (bsec->unsafe) {
1879 force_sig_specific(SIGKILL, current);
1880 return;
1881 }
1882 if (tsec->osid == tsec->sid)
1883 return;
1884
1885 /* Close files for which the new task SID is not authorized. */
1886 flush_unauthorized_files(current->files);
1887
1888 /* Check whether the new SID can inherit signal state
1889 from the old SID. If not, clear itimers to avoid
1890 subsequent signal generation and flush and unblock
1891 signals. This must occur _after_ the task SID has
1892 been updated so that any kill done after the flush
1893 will be checked against the new SID. */
1894 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1895 PROCESS__SIGINH, NULL);
1896 if (rc) {
1897 memset(&itimer, 0, sizeof itimer);
1898 for (i = 0; i < 3; i++)
1899 do_setitimer(i, &itimer, NULL);
1900 flush_signals(current);
1901 spin_lock_irq(&current->sighand->siglock);
1902 flush_signal_handlers(current, 1);
1903 sigemptyset(&current->blocked);
1904 recalc_sigpending();
1905 spin_unlock_irq(&current->sighand->siglock);
1906 }
1907
1908 /* Check whether the new SID can inherit resource limits
1909 from the old SID. If not, reset all soft limits to
1910 the lower of the current task's hard limit and the init
1911 task's soft limit. Note that the setting of hard limits
1912 (even to lower them) can be controlled by the setrlimit
1913 check. The inclusion of the init task's soft limit into
1914 the computation is to avoid resetting soft limits higher
1915 than the default soft limit for cases where the default
1916 is lower than the hard limit, e.g. RLIMIT_CORE or
1917 RLIMIT_STACK.*/
1918 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1919 PROCESS__RLIMITINH, NULL);
1920 if (rc) {
1921 for (i = 0; i < RLIM_NLIMITS; i++) {
1922 rlim = current->signal->rlim + i;
1923 initrlim = init_task.signal->rlim+i;
1924 rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
1925 }
1926 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
1927 /*
1928 * This will cause RLIMIT_CPU calculations
1929 * to be refigured.
1930 */
1931 current->it_prof_expires = jiffies_to_cputime(1);
1932 }
1933 }
1934
1935 /* Wake up the parent if it is waiting so that it can
1936 recheck wait permission to the new task SID. */
1937 wake_up_interruptible(&current->parent->signal->wait_chldexit);
1938}
1939
1940/* superblock security operations */
1941
1942static int selinux_sb_alloc_security(struct super_block *sb)
1943{
1944 return superblock_alloc_security(sb);
1945}
1946
1947static void selinux_sb_free_security(struct super_block *sb)
1948{
1949 superblock_free_security(sb);
1950}
1951
1952static inline int match_prefix(char *prefix, int plen, char *option, int olen)
1953{
1954 if (plen > olen)
1955 return 0;
1956
1957 return !memcmp(prefix, option, plen);
1958}
1959
1960static inline int selinux_option(char *option, int len)
1961{
1962 return (match_prefix("context=", sizeof("context=")-1, option, len) ||
1963 match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
Eric Paris08089252006-07-10 04:43:55 -07001964 match_prefix("defcontext=", sizeof("defcontext=")-1, option, len) ||
1965 match_prefix("rootcontext=", sizeof("rootcontext=")-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001966}
1967
1968static inline void take_option(char **to, char *from, int *first, int len)
1969{
1970 if (!*first) {
1971 **to = ',';
1972 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07001973 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974 *first = 0;
1975 memcpy(*to, from, len);
1976 *to += len;
1977}
1978
Cory Olmo3528a952006-09-29 01:58:44 -07001979static inline void take_selinux_option(char **to, char *from, int *first,
1980 int len)
1981{
1982 int current_size = 0;
1983
1984 if (!*first) {
1985 **to = '|';
1986 *to += 1;
1987 }
1988 else
1989 *first = 0;
1990
1991 while (current_size < len) {
1992 if (*from != '"') {
1993 **to = *from;
1994 *to += 1;
1995 }
1996 from += 1;
1997 current_size += 1;
1998 }
1999}
2000
Linus Torvalds1da177e2005-04-16 15:20:36 -07002001static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
2002{
2003 int fnosec, fsec, rc = 0;
2004 char *in_save, *in_curr, *in_end;
2005 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002006 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007
2008 in_curr = orig;
2009 sec_curr = copy;
2010
2011 /* Binary mount data: just copy */
2012 if (type->fs_flags & FS_BINARY_MOUNTDATA) {
2013 copy_page(sec_curr, in_curr);
2014 goto out;
2015 }
2016
2017 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2018 if (!nosec) {
2019 rc = -ENOMEM;
2020 goto out;
2021 }
2022
2023 nosec_save = nosec;
2024 fnosec = fsec = 1;
2025 in_save = in_end = orig;
2026
2027 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002028 if (*in_end == '"')
2029 open_quote = !open_quote;
2030 if ((*in_end == ',' && open_quote == 0) ||
2031 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002032 int len = in_end - in_curr;
2033
2034 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002035 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002036 else
2037 take_option(&nosec, in_curr, &fnosec, len);
2038
2039 in_curr = in_end + 1;
2040 }
2041 } while (*in_end++);
2042
Eric Paris6931dfc2005-06-30 02:58:51 -07002043 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002044 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002045out:
2046 return rc;
2047}
2048
2049static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2050{
2051 struct avc_audit_data ad;
2052 int rc;
2053
2054 rc = superblock_doinit(sb, data);
2055 if (rc)
2056 return rc;
2057
2058 AVC_AUDIT_DATA_INIT(&ad,FS);
2059 ad.u.fs.dentry = sb->s_root;
2060 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2061}
2062
David Howells726c3342006-06-23 02:02:58 -07002063static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002064{
2065 struct avc_audit_data ad;
2066
2067 AVC_AUDIT_DATA_INIT(&ad,FS);
David Howells726c3342006-06-23 02:02:58 -07002068 ad.u.fs.dentry = dentry->d_sb->s_root;
2069 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002070}
2071
2072static int selinux_mount(char * dev_name,
2073 struct nameidata *nd,
2074 char * type,
2075 unsigned long flags,
2076 void * data)
2077{
2078 int rc;
2079
2080 rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
2081 if (rc)
2082 return rc;
2083
2084 if (flags & MS_REMOUNT)
2085 return superblock_has_perm(current, nd->mnt->mnt_sb,
2086 FILESYSTEM__REMOUNT, NULL);
2087 else
2088 return dentry_has_perm(current, nd->mnt, nd->dentry,
2089 FILE__MOUNTON);
2090}
2091
2092static int selinux_umount(struct vfsmount *mnt, int flags)
2093{
2094 int rc;
2095
2096 rc = secondary_ops->sb_umount(mnt, flags);
2097 if (rc)
2098 return rc;
2099
2100 return superblock_has_perm(current,mnt->mnt_sb,
2101 FILESYSTEM__UNMOUNT,NULL);
2102}
2103
2104/* inode security operations */
2105
2106static int selinux_inode_alloc_security(struct inode *inode)
2107{
2108 return inode_alloc_security(inode);
2109}
2110
2111static void selinux_inode_free_security(struct inode *inode)
2112{
2113 inode_free_security(inode);
2114}
2115
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002116static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2117 char **name, void **value,
2118 size_t *len)
2119{
2120 struct task_security_struct *tsec;
2121 struct inode_security_struct *dsec;
2122 struct superblock_security_struct *sbsec;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002123 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002124 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002125 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002126
2127 tsec = current->security;
2128 dsec = dir->i_security;
2129 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002130
2131 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2132 newsid = tsec->create_sid;
2133 } else {
2134 rc = security_transition_sid(tsec->sid, dsec->sid,
2135 inode_mode_to_security_class(inode->i_mode),
2136 &newsid);
2137 if (rc) {
2138 printk(KERN_WARNING "%s: "
2139 "security_transition_sid failed, rc=%d (dev=%s "
2140 "ino=%ld)\n",
2141 __FUNCTION__,
2142 -rc, inode->i_sb->s_id, inode->i_ino);
2143 return rc;
2144 }
2145 }
2146
Eric Paris296fddf2006-09-25 23:32:00 -07002147 /* Possibly defer initialization to selinux_complete_init. */
2148 if (sbsec->initialized) {
2149 struct inode_security_struct *isec = inode->i_security;
2150 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2151 isec->sid = newsid;
2152 isec->initialized = 1;
2153 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002154
Stephen Smalley8aad3872006-03-22 00:09:13 -08002155 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
Stephen Smalley25a74f32005-11-08 21:34:33 -08002156 return -EOPNOTSUPP;
2157
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002158 if (name) {
2159 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
2160 if (!namep)
2161 return -ENOMEM;
2162 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002163 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002164
2165 if (value && len) {
2166 rc = security_sid_to_context(newsid, &context, &clen);
2167 if (rc) {
2168 kfree(namep);
2169 return rc;
2170 }
2171 *value = context;
2172 *len = clen;
2173 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002174
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002175 return 0;
2176}
2177
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2179{
2180 return may_create(dir, dentry, SECCLASS_FILE);
2181}
2182
Linus Torvalds1da177e2005-04-16 15:20:36 -07002183static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2184{
2185 int rc;
2186
2187 rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2188 if (rc)
2189 return rc;
2190 return may_link(dir, old_dentry, MAY_LINK);
2191}
2192
Linus Torvalds1da177e2005-04-16 15:20:36 -07002193static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2194{
2195 int rc;
2196
2197 rc = secondary_ops->inode_unlink(dir, dentry);
2198 if (rc)
2199 return rc;
2200 return may_link(dir, dentry, MAY_UNLINK);
2201}
2202
2203static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2204{
2205 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2206}
2207
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2209{
2210 return may_create(dir, dentry, SECCLASS_DIR);
2211}
2212
Linus Torvalds1da177e2005-04-16 15:20:36 -07002213static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2214{
2215 return may_link(dir, dentry, MAY_RMDIR);
2216}
2217
2218static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2219{
2220 int rc;
2221
2222 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2223 if (rc)
2224 return rc;
2225
2226 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2227}
2228
Linus Torvalds1da177e2005-04-16 15:20:36 -07002229static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2230 struct inode *new_inode, struct dentry *new_dentry)
2231{
2232 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2233}
2234
Linus Torvalds1da177e2005-04-16 15:20:36 -07002235static int selinux_inode_readlink(struct dentry *dentry)
2236{
2237 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2238}
2239
2240static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2241{
2242 int rc;
2243
2244 rc = secondary_ops->inode_follow_link(dentry,nameidata);
2245 if (rc)
2246 return rc;
2247 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2248}
2249
2250static int selinux_inode_permission(struct inode *inode, int mask,
2251 struct nameidata *nd)
2252{
2253 int rc;
2254
2255 rc = secondary_ops->inode_permission(inode, mask, nd);
2256 if (rc)
2257 return rc;
2258
2259 if (!mask) {
2260 /* No permission to check. Existence test. */
2261 return 0;
2262 }
2263
2264 return inode_has_perm(current, inode,
2265 file_mask_to_av(inode->i_mode, mask), NULL);
2266}
2267
2268static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2269{
2270 int rc;
2271
2272 rc = secondary_ops->inode_setattr(dentry, iattr);
2273 if (rc)
2274 return rc;
2275
2276 if (iattr->ia_valid & ATTR_FORCE)
2277 return 0;
2278
2279 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2280 ATTR_ATIME_SET | ATTR_MTIME_SET))
2281 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2282
2283 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2284}
2285
2286static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2287{
2288 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2289}
2290
2291static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2292{
2293 struct task_security_struct *tsec = current->security;
2294 struct inode *inode = dentry->d_inode;
2295 struct inode_security_struct *isec = inode->i_security;
2296 struct superblock_security_struct *sbsec;
2297 struct avc_audit_data ad;
2298 u32 newsid;
2299 int rc = 0;
2300
2301 if (strcmp(name, XATTR_NAME_SELINUX)) {
2302 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2303 sizeof XATTR_SECURITY_PREFIX - 1) &&
2304 !capable(CAP_SYS_ADMIN)) {
2305 /* A different attribute in the security namespace.
2306 Restrict to administrator. */
2307 return -EPERM;
2308 }
2309
2310 /* Not an attribute we recognize, so just check the
2311 ordinary setattr permission. */
2312 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2313 }
2314
2315 sbsec = inode->i_sb->s_security;
2316 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2317 return -EOPNOTSUPP;
2318
2319 if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
2320 return -EPERM;
2321
2322 AVC_AUDIT_DATA_INIT(&ad,FS);
2323 ad.u.fs.dentry = dentry;
2324
2325 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2326 FILE__RELABELFROM, &ad);
2327 if (rc)
2328 return rc;
2329
2330 rc = security_context_to_sid(value, size, &newsid);
2331 if (rc)
2332 return rc;
2333
2334 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2335 FILE__RELABELTO, &ad);
2336 if (rc)
2337 return rc;
2338
2339 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2340 isec->sclass);
2341 if (rc)
2342 return rc;
2343
2344 return avc_has_perm(newsid,
2345 sbsec->sid,
2346 SECCLASS_FILESYSTEM,
2347 FILESYSTEM__ASSOCIATE,
2348 &ad);
2349}
2350
2351static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2352 void *value, size_t size, int flags)
2353{
2354 struct inode *inode = dentry->d_inode;
2355 struct inode_security_struct *isec = inode->i_security;
2356 u32 newsid;
2357 int rc;
2358
2359 if (strcmp(name, XATTR_NAME_SELINUX)) {
2360 /* Not an attribute we recognize, so nothing to do. */
2361 return;
2362 }
2363
2364 rc = security_context_to_sid(value, size, &newsid);
2365 if (rc) {
2366 printk(KERN_WARNING "%s: unable to obtain SID for context "
2367 "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
2368 return;
2369 }
2370
2371 isec->sid = newsid;
2372 return;
2373}
2374
2375static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2376{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002377 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2378}
2379
2380static int selinux_inode_listxattr (struct dentry *dentry)
2381{
2382 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2383}
2384
2385static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2386{
2387 if (strcmp(name, XATTR_NAME_SELINUX)) {
2388 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2389 sizeof XATTR_SECURITY_PREFIX - 1) &&
2390 !capable(CAP_SYS_ADMIN)) {
2391 /* A different attribute in the security namespace.
2392 Restrict to administrator. */
2393 return -EPERM;
2394 }
2395
2396 /* Not an attribute we recognize, so just check the
2397 ordinary setattr permission. Might want a separate
2398 permission for removexattr. */
2399 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2400 }
2401
2402 /* No one is allowed to remove a SELinux security label.
2403 You can change the label, but all data must be labeled. */
2404 return -EACCES;
2405}
2406
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002407static const char *selinux_inode_xattr_getsuffix(void)
2408{
2409 return XATTR_SELINUX_SUFFIX;
2410}
2411
James Morrisd381d8a2005-10-30 14:59:22 -08002412/*
2413 * Copy the in-core inode security context value to the user. If the
2414 * getxattr() prior to this succeeded, check to see if we need to
2415 * canonicalize the value to be finally returned to the user.
2416 *
2417 * Permission check is handled by selinux_inode_getxattr hook.
2418 */
Dustin Kirkland7306a0b2005-11-16 15:53:13 +00002419static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002420{
2421 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002422
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002423 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2424 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002425
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002426 return selinux_getsecurity(isec->sid, buffer, size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002427}
2428
2429static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2430 const void *value, size_t size, int flags)
2431{
2432 struct inode_security_struct *isec = inode->i_security;
2433 u32 newsid;
2434 int rc;
2435
2436 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2437 return -EOPNOTSUPP;
2438
2439 if (!value || !size)
2440 return -EACCES;
2441
2442 rc = security_context_to_sid((void*)value, size, &newsid);
2443 if (rc)
2444 return rc;
2445
2446 isec->sid = newsid;
2447 return 0;
2448}
2449
2450static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2451{
2452 const int len = sizeof(XATTR_NAME_SELINUX);
2453 if (buffer && len <= buffer_size)
2454 memcpy(buffer, XATTR_NAME_SELINUX, len);
2455 return len;
2456}
2457
2458/* file security operations */
2459
2460static int selinux_file_permission(struct file *file, int mask)
2461{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002462 int rc;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002463 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002464
2465 if (!mask) {
2466 /* No permission to check. Existence test. */
2467 return 0;
2468 }
2469
2470 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2471 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2472 mask |= MAY_APPEND;
2473
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002474 rc = file_has_perm(current, file,
2475 file_mask_to_av(inode->i_mode, mask));
2476 if (rc)
2477 return rc;
2478
2479 return selinux_netlbl_inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480}
2481
2482static int selinux_file_alloc_security(struct file *file)
2483{
2484 return file_alloc_security(file);
2485}
2486
2487static void selinux_file_free_security(struct file *file)
2488{
2489 file_free_security(file);
2490}
2491
2492static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2493 unsigned long arg)
2494{
2495 int error = 0;
2496
2497 switch (cmd) {
2498 case FIONREAD:
2499 /* fall through */
2500 case FIBMAP:
2501 /* fall through */
2502 case FIGETBSZ:
2503 /* fall through */
2504 case EXT2_IOC_GETFLAGS:
2505 /* fall through */
2506 case EXT2_IOC_GETVERSION:
2507 error = file_has_perm(current, file, FILE__GETATTR);
2508 break;
2509
2510 case EXT2_IOC_SETFLAGS:
2511 /* fall through */
2512 case EXT2_IOC_SETVERSION:
2513 error = file_has_perm(current, file, FILE__SETATTR);
2514 break;
2515
2516 /* sys_ioctl() checks */
2517 case FIONBIO:
2518 /* fall through */
2519 case FIOASYNC:
2520 error = file_has_perm(current, file, 0);
2521 break;
2522
2523 case KDSKBENT:
2524 case KDSKBSENT:
2525 error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2526 break;
2527
2528 /* default case assumes that the command will go
2529 * to the file's ioctl() function.
2530 */
2531 default:
2532 error = file_has_perm(current, file, FILE__IOCTL);
2533
2534 }
2535 return error;
2536}
2537
2538static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2539{
2540#ifndef CONFIG_PPC32
2541 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2542 /*
2543 * We are making executable an anonymous mapping or a
2544 * private file mapping that will also be writable.
2545 * This has an additional check.
2546 */
2547 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2548 if (rc)
2549 return rc;
2550 }
2551#endif
2552
2553 if (file) {
2554 /* read access is always possible with a mapping */
2555 u32 av = FILE__READ;
2556
2557 /* write access only matters if the mapping is shared */
2558 if (shared && (prot & PROT_WRITE))
2559 av |= FILE__WRITE;
2560
2561 if (prot & PROT_EXEC)
2562 av |= FILE__EXECUTE;
2563
2564 return file_has_perm(current, file, av);
2565 }
2566 return 0;
2567}
2568
2569static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2570 unsigned long prot, unsigned long flags)
2571{
2572 int rc;
2573
2574 rc = secondary_ops->file_mmap(file, reqprot, prot, flags);
2575 if (rc)
2576 return rc;
2577
2578 if (selinux_checkreqprot)
2579 prot = reqprot;
2580
2581 return file_map_prot_check(file, prot,
2582 (flags & MAP_TYPE) == MAP_SHARED);
2583}
2584
2585static int selinux_file_mprotect(struct vm_area_struct *vma,
2586 unsigned long reqprot,
2587 unsigned long prot)
2588{
2589 int rc;
2590
2591 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2592 if (rc)
2593 return rc;
2594
2595 if (selinux_checkreqprot)
2596 prot = reqprot;
2597
2598#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08002599 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2600 rc = 0;
2601 if (vma->vm_start >= vma->vm_mm->start_brk &&
2602 vma->vm_end <= vma->vm_mm->brk) {
2603 rc = task_has_perm(current, current,
2604 PROCESS__EXECHEAP);
2605 } else if (!vma->vm_file &&
2606 vma->vm_start <= vma->vm_mm->start_stack &&
2607 vma->vm_end >= vma->vm_mm->start_stack) {
2608 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2609 } else if (vma->vm_file && vma->anon_vma) {
2610 /*
2611 * We are making executable a file mapping that has
2612 * had some COW done. Since pages might have been
2613 * written, check ability to execute the possibly
2614 * modified content. This typically should only
2615 * occur for text relocations.
2616 */
2617 rc = file_has_perm(current, vma->vm_file,
2618 FILE__EXECMOD);
2619 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07002620 if (rc)
2621 return rc;
2622 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002623#endif
2624
2625 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2626}
2627
2628static int selinux_file_lock(struct file *file, unsigned int cmd)
2629{
2630 return file_has_perm(current, file, FILE__LOCK);
2631}
2632
2633static int selinux_file_fcntl(struct file *file, unsigned int cmd,
2634 unsigned long arg)
2635{
2636 int err = 0;
2637
2638 switch (cmd) {
2639 case F_SETFL:
Josef Sipek3d5ff522006-12-08 02:37:38 -08002640 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641 err = -EINVAL;
2642 break;
2643 }
2644
2645 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
2646 err = file_has_perm(current, file,FILE__WRITE);
2647 break;
2648 }
2649 /* fall through */
2650 case F_SETOWN:
2651 case F_SETSIG:
2652 case F_GETFL:
2653 case F_GETOWN:
2654 case F_GETSIG:
2655 /* Just check FD__USE permission */
2656 err = file_has_perm(current, file, 0);
2657 break;
2658 case F_GETLK:
2659 case F_SETLK:
2660 case F_SETLKW:
2661#if BITS_PER_LONG == 32
2662 case F_GETLK64:
2663 case F_SETLK64:
2664 case F_SETLKW64:
2665#endif
Josef Sipek3d5ff522006-12-08 02:37:38 -08002666 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002667 err = -EINVAL;
2668 break;
2669 }
2670 err = file_has_perm(current, file, FILE__LOCK);
2671 break;
2672 }
2673
2674 return err;
2675}
2676
2677static int selinux_file_set_fowner(struct file *file)
2678{
2679 struct task_security_struct *tsec;
2680 struct file_security_struct *fsec;
2681
2682 tsec = current->security;
2683 fsec = file->f_security;
2684 fsec->fown_sid = tsec->sid;
2685
2686 return 0;
2687}
2688
2689static int selinux_file_send_sigiotask(struct task_struct *tsk,
2690 struct fown_struct *fown, int signum)
2691{
2692 struct file *file;
2693 u32 perm;
2694 struct task_security_struct *tsec;
2695 struct file_security_struct *fsec;
2696
2697 /* struct fown_struct is never outside the context of a struct file */
Robert P. J. Dayb385a142007-02-10 01:46:25 -08002698 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699
2700 tsec = tsk->security;
2701 fsec = file->f_security;
2702
2703 if (!signum)
2704 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
2705 else
2706 perm = signal_to_av(signum);
2707
2708 return avc_has_perm(fsec->fown_sid, tsec->sid,
2709 SECCLASS_PROCESS, perm, NULL);
2710}
2711
2712static int selinux_file_receive(struct file *file)
2713{
2714 return file_has_perm(current, file, file_to_av(file));
2715}
2716
2717/* task security operations */
2718
2719static int selinux_task_create(unsigned long clone_flags)
2720{
2721 int rc;
2722
2723 rc = secondary_ops->task_create(clone_flags);
2724 if (rc)
2725 return rc;
2726
2727 return task_has_perm(current, current, PROCESS__FORK);
2728}
2729
2730static int selinux_task_alloc_security(struct task_struct *tsk)
2731{
2732 struct task_security_struct *tsec1, *tsec2;
2733 int rc;
2734
2735 tsec1 = current->security;
2736
2737 rc = task_alloc_security(tsk);
2738 if (rc)
2739 return rc;
2740 tsec2 = tsk->security;
2741
2742 tsec2->osid = tsec1->osid;
2743 tsec2->sid = tsec1->sid;
2744
Michael LeMay28eba5b2006-06-27 02:53:42 -07002745 /* Retain the exec, fs, key, and sock SIDs across fork */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002746 tsec2->exec_sid = tsec1->exec_sid;
2747 tsec2->create_sid = tsec1->create_sid;
Michael LeMay28eba5b2006-06-27 02:53:42 -07002748 tsec2->keycreate_sid = tsec1->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07002749 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002750
2751 /* Retain ptracer SID across fork, if any.
2752 This will be reset by the ptrace hook upon any
2753 subsequent ptrace_attach operations. */
2754 tsec2->ptrace_sid = tsec1->ptrace_sid;
2755
2756 return 0;
2757}
2758
2759static void selinux_task_free_security(struct task_struct *tsk)
2760{
2761 task_free_security(tsk);
2762}
2763
2764static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2765{
2766 /* Since setuid only affects the current process, and
2767 since the SELinux controls are not based on the Linux
2768 identity attributes, SELinux does not need to control
2769 this operation. However, SELinux does control the use
2770 of the CAP_SETUID and CAP_SETGID capabilities using the
2771 capable hook. */
2772 return 0;
2773}
2774
2775static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2776{
2777 return secondary_ops->task_post_setuid(id0,id1,id2,flags);
2778}
2779
2780static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
2781{
2782 /* See the comment for setuid above. */
2783 return 0;
2784}
2785
2786static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
2787{
2788 return task_has_perm(current, p, PROCESS__SETPGID);
2789}
2790
2791static int selinux_task_getpgid(struct task_struct *p)
2792{
2793 return task_has_perm(current, p, PROCESS__GETPGID);
2794}
2795
2796static int selinux_task_getsid(struct task_struct *p)
2797{
2798 return task_has_perm(current, p, PROCESS__GETSESSION);
2799}
2800
David Quigleyf9008e42006-06-30 01:55:46 -07002801static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
2802{
2803 selinux_get_task_sid(p, secid);
2804}
2805
Linus Torvalds1da177e2005-04-16 15:20:36 -07002806static int selinux_task_setgroups(struct group_info *group_info)
2807{
2808 /* See the comment for setuid above. */
2809 return 0;
2810}
2811
2812static int selinux_task_setnice(struct task_struct *p, int nice)
2813{
2814 int rc;
2815
2816 rc = secondary_ops->task_setnice(p, nice);
2817 if (rc)
2818 return rc;
2819
2820 return task_has_perm(current,p, PROCESS__SETSCHED);
2821}
2822
James Morris03e68062006-06-23 02:03:58 -07002823static int selinux_task_setioprio(struct task_struct *p, int ioprio)
2824{
2825 return task_has_perm(current, p, PROCESS__SETSCHED);
2826}
2827
David Quigleya1836a42006-06-30 01:55:49 -07002828static int selinux_task_getioprio(struct task_struct *p)
2829{
2830 return task_has_perm(current, p, PROCESS__GETSCHED);
2831}
2832
Linus Torvalds1da177e2005-04-16 15:20:36 -07002833static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
2834{
2835 struct rlimit *old_rlim = current->signal->rlim + resource;
2836 int rc;
2837
2838 rc = secondary_ops->task_setrlimit(resource, new_rlim);
2839 if (rc)
2840 return rc;
2841
2842 /* Control the ability to change the hard limit (whether
2843 lowering or raising it), so that the hard limit can
2844 later be used as a safe reset point for the soft limit
2845 upon context transitions. See selinux_bprm_apply_creds. */
2846 if (old_rlim->rlim_max != new_rlim->rlim_max)
2847 return task_has_perm(current, current, PROCESS__SETRLIMIT);
2848
2849 return 0;
2850}
2851
2852static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
2853{
2854 return task_has_perm(current, p, PROCESS__SETSCHED);
2855}
2856
2857static int selinux_task_getscheduler(struct task_struct *p)
2858{
2859 return task_has_perm(current, p, PROCESS__GETSCHED);
2860}
2861
David Quigley35601542006-06-23 02:04:01 -07002862static int selinux_task_movememory(struct task_struct *p)
2863{
2864 return task_has_perm(current, p, PROCESS__SETSCHED);
2865}
2866
David Quigleyf9008e42006-06-30 01:55:46 -07002867static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
2868 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002869{
2870 u32 perm;
2871 int rc;
David Quigleyf9008e42006-06-30 01:55:46 -07002872 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002873
David Quigleyf9008e42006-06-30 01:55:46 -07002874 rc = secondary_ops->task_kill(p, info, sig, secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002875 if (rc)
2876 return rc;
2877
Oleg Nesterov621d3122005-10-30 15:03:45 -08002878 if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002879 return 0;
2880
2881 if (!sig)
2882 perm = PROCESS__SIGNULL; /* null signal; existence test */
2883 else
2884 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07002885 tsec = p->security;
2886 if (secid)
2887 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
2888 else
2889 rc = task_has_perm(current, p, perm);
2890 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002891}
2892
2893static int selinux_task_prctl(int option,
2894 unsigned long arg2,
2895 unsigned long arg3,
2896 unsigned long arg4,
2897 unsigned long arg5)
2898{
2899 /* The current prctl operations do not appear to require
2900 any SELinux controls since they merely observe or modify
2901 the state of the current process. */
2902 return 0;
2903}
2904
2905static int selinux_task_wait(struct task_struct *p)
2906{
2907 u32 perm;
2908
2909 perm = signal_to_av(p->exit_signal);
2910
2911 return task_has_perm(p, current, perm);
2912}
2913
2914static void selinux_task_reparent_to_init(struct task_struct *p)
2915{
2916 struct task_security_struct *tsec;
2917
2918 secondary_ops->task_reparent_to_init(p);
2919
2920 tsec = p->security;
2921 tsec->osid = tsec->sid;
2922 tsec->sid = SECINITSID_KERNEL;
2923 return;
2924}
2925
2926static void selinux_task_to_inode(struct task_struct *p,
2927 struct inode *inode)
2928{
2929 struct task_security_struct *tsec = p->security;
2930 struct inode_security_struct *isec = inode->i_security;
2931
2932 isec->sid = tsec->sid;
2933 isec->initialized = 1;
2934 return;
2935}
2936
Linus Torvalds1da177e2005-04-16 15:20:36 -07002937/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06002938static int selinux_parse_skb_ipv4(struct sk_buff *skb,
2939 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940{
2941 int offset, ihlen, ret = -EINVAL;
2942 struct iphdr _iph, *ih;
2943
2944 offset = skb->nh.raw - skb->data;
2945 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
2946 if (ih == NULL)
2947 goto out;
2948
2949 ihlen = ih->ihl * 4;
2950 if (ihlen < sizeof(_iph))
2951 goto out;
2952
2953 ad->u.net.v4info.saddr = ih->saddr;
2954 ad->u.net.v4info.daddr = ih->daddr;
2955 ret = 0;
2956
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06002957 if (proto)
2958 *proto = ih->protocol;
2959
Linus Torvalds1da177e2005-04-16 15:20:36 -07002960 switch (ih->protocol) {
2961 case IPPROTO_TCP: {
2962 struct tcphdr _tcph, *th;
2963
2964 if (ntohs(ih->frag_off) & IP_OFFSET)
2965 break;
2966
2967 offset += ihlen;
2968 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2969 if (th == NULL)
2970 break;
2971
2972 ad->u.net.sport = th->source;
2973 ad->u.net.dport = th->dest;
2974 break;
2975 }
2976
2977 case IPPROTO_UDP: {
2978 struct udphdr _udph, *uh;
2979
2980 if (ntohs(ih->frag_off) & IP_OFFSET)
2981 break;
2982
2983 offset += ihlen;
2984 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2985 if (uh == NULL)
2986 break;
2987
2988 ad->u.net.sport = uh->source;
2989 ad->u.net.dport = uh->dest;
2990 break;
2991 }
2992
James Morris2ee92d42006-11-13 16:09:01 -08002993 case IPPROTO_DCCP: {
2994 struct dccp_hdr _dccph, *dh;
2995
2996 if (ntohs(ih->frag_off) & IP_OFFSET)
2997 break;
2998
2999 offset += ihlen;
3000 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3001 if (dh == NULL)
3002 break;
3003
3004 ad->u.net.sport = dh->dccph_sport;
3005 ad->u.net.dport = dh->dccph_dport;
3006 break;
3007 }
3008
Linus Torvalds1da177e2005-04-16 15:20:36 -07003009 default:
3010 break;
3011 }
3012out:
3013 return ret;
3014}
3015
3016#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3017
3018/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003019static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3020 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003021{
3022 u8 nexthdr;
3023 int ret = -EINVAL, offset;
3024 struct ipv6hdr _ipv6h, *ip6;
3025
3026 offset = skb->nh.raw - skb->data;
3027 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3028 if (ip6 == NULL)
3029 goto out;
3030
3031 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3032 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3033 ret = 0;
3034
3035 nexthdr = ip6->nexthdr;
3036 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003037 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003038 if (offset < 0)
3039 goto out;
3040
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003041 if (proto)
3042 *proto = nexthdr;
3043
Linus Torvalds1da177e2005-04-16 15:20:36 -07003044 switch (nexthdr) {
3045 case IPPROTO_TCP: {
3046 struct tcphdr _tcph, *th;
3047
3048 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3049 if (th == NULL)
3050 break;
3051
3052 ad->u.net.sport = th->source;
3053 ad->u.net.dport = th->dest;
3054 break;
3055 }
3056
3057 case IPPROTO_UDP: {
3058 struct udphdr _udph, *uh;
3059
3060 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3061 if (uh == NULL)
3062 break;
3063
3064 ad->u.net.sport = uh->source;
3065 ad->u.net.dport = uh->dest;
3066 break;
3067 }
3068
James Morris2ee92d42006-11-13 16:09:01 -08003069 case IPPROTO_DCCP: {
3070 struct dccp_hdr _dccph, *dh;
3071
3072 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3073 if (dh == NULL)
3074 break;
3075
3076 ad->u.net.sport = dh->dccph_sport;
3077 ad->u.net.dport = dh->dccph_dport;
3078 break;
3079 }
3080
Linus Torvalds1da177e2005-04-16 15:20:36 -07003081 /* includes fragments */
3082 default:
3083 break;
3084 }
3085out:
3086 return ret;
3087}
3088
3089#endif /* IPV6 */
3090
3091static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003092 char **addrp, int *len, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003093{
3094 int ret = 0;
3095
3096 switch (ad->u.net.family) {
3097 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003098 ret = selinux_parse_skb_ipv4(skb, ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003099 if (ret || !addrp)
3100 break;
3101 *len = 4;
3102 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3103 &ad->u.net.v4info.daddr);
3104 break;
3105
3106#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3107 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003108 ret = selinux_parse_skb_ipv6(skb, ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003109 if (ret || !addrp)
3110 break;
3111 *len = 16;
3112 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3113 &ad->u.net.v6info.daddr);
3114 break;
3115#endif /* IPV6 */
3116 default:
3117 break;
3118 }
3119
3120 return ret;
3121}
3122
3123/* socket security operations */
3124static int socket_has_perm(struct task_struct *task, struct socket *sock,
3125 u32 perms)
3126{
3127 struct inode_security_struct *isec;
3128 struct task_security_struct *tsec;
3129 struct avc_audit_data ad;
3130 int err = 0;
3131
3132 tsec = task->security;
3133 isec = SOCK_INODE(sock)->i_security;
3134
3135 if (isec->sid == SECINITSID_KERNEL)
3136 goto out;
3137
3138 AVC_AUDIT_DATA_INIT(&ad,NET);
3139 ad.u.net.sk = sock->sk;
3140 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3141
3142out:
3143 return err;
3144}
3145
3146static int selinux_socket_create(int family, int type,
3147 int protocol, int kern)
3148{
3149 int err = 0;
3150 struct task_security_struct *tsec;
Eric Paris42c3e032006-06-26 00:26:03 -07003151 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003152
3153 if (kern)
3154 goto out;
3155
3156 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003157 newsid = tsec->sockcreate_sid ? : tsec->sid;
3158 err = avc_has_perm(tsec->sid, newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003159 socket_type_to_security_class(family, type,
3160 protocol), SOCKET__CREATE, NULL);
3161
3162out:
3163 return err;
3164}
3165
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003166static int selinux_socket_post_create(struct socket *sock, int family,
3167 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003168{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003169 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003170 struct inode_security_struct *isec;
3171 struct task_security_struct *tsec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003172 struct sk_security_struct *sksec;
Eric Paris42c3e032006-06-26 00:26:03 -07003173 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003174
3175 isec = SOCK_INODE(sock)->i_security;
3176
3177 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003178 newsid = tsec->sockcreate_sid ? : tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003179 isec->sclass = socket_type_to_security_class(family, type, protocol);
Eric Paris42c3e032006-06-26 00:26:03 -07003180 isec->sid = kern ? SECINITSID_KERNEL : newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003181 isec->initialized = 1;
3182
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003183 if (sock->sk) {
3184 sksec = sock->sk->sk_security;
3185 sksec->sid = isec->sid;
Paul Moore9f2ad662006-11-17 17:38:53 -05003186 err = selinux_netlbl_socket_post_create(sock);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003187 }
3188
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003189 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003190}
3191
3192/* Range of port numbers used to automatically bind.
3193 Need to determine whether we should perform a name_bind
3194 permission check between the socket and the port number. */
3195#define ip_local_port_range_0 sysctl_local_port_range[0]
3196#define ip_local_port_range_1 sysctl_local_port_range[1]
3197
3198static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3199{
3200 u16 family;
3201 int err;
3202
3203 err = socket_has_perm(current, sock, SOCKET__BIND);
3204 if (err)
3205 goto out;
3206
3207 /*
3208 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003209 * Multiple address binding for SCTP is not supported yet: we just
3210 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003211 */
3212 family = sock->sk->sk_family;
3213 if (family == PF_INET || family == PF_INET6) {
3214 char *addrp;
3215 struct inode_security_struct *isec;
3216 struct task_security_struct *tsec;
3217 struct avc_audit_data ad;
3218 struct sockaddr_in *addr4 = NULL;
3219 struct sockaddr_in6 *addr6 = NULL;
3220 unsigned short snum;
3221 struct sock *sk = sock->sk;
3222 u32 sid, node_perm, addrlen;
3223
3224 tsec = current->security;
3225 isec = SOCK_INODE(sock)->i_security;
3226
3227 if (family == PF_INET) {
3228 addr4 = (struct sockaddr_in *)address;
3229 snum = ntohs(addr4->sin_port);
3230 addrlen = sizeof(addr4->sin_addr.s_addr);
3231 addrp = (char *)&addr4->sin_addr.s_addr;
3232 } else {
3233 addr6 = (struct sockaddr_in6 *)address;
3234 snum = ntohs(addr6->sin6_port);
3235 addrlen = sizeof(addr6->sin6_addr.s6_addr);
3236 addrp = (char *)&addr6->sin6_addr.s6_addr;
3237 }
3238
3239 if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) ||
3240 snum > ip_local_port_range_1)) {
3241 err = security_port_sid(sk->sk_family, sk->sk_type,
3242 sk->sk_protocol, snum, &sid);
3243 if (err)
3244 goto out;
3245 AVC_AUDIT_DATA_INIT(&ad,NET);
3246 ad.u.net.sport = htons(snum);
3247 ad.u.net.family = family;
3248 err = avc_has_perm(isec->sid, sid,
3249 isec->sclass,
3250 SOCKET__NAME_BIND, &ad);
3251 if (err)
3252 goto out;
3253 }
3254
James Morris13402582005-09-30 14:24:34 -04003255 switch(isec->sclass) {
3256 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003257 node_perm = TCP_SOCKET__NODE_BIND;
3258 break;
3259
James Morris13402582005-09-30 14:24:34 -04003260 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003261 node_perm = UDP_SOCKET__NODE_BIND;
3262 break;
James Morris2ee92d42006-11-13 16:09:01 -08003263
3264 case SECCLASS_DCCP_SOCKET:
3265 node_perm = DCCP_SOCKET__NODE_BIND;
3266 break;
3267
Linus Torvalds1da177e2005-04-16 15:20:36 -07003268 default:
3269 node_perm = RAWIP_SOCKET__NODE_BIND;
3270 break;
3271 }
3272
3273 err = security_node_sid(family, addrp, addrlen, &sid);
3274 if (err)
3275 goto out;
3276
3277 AVC_AUDIT_DATA_INIT(&ad,NET);
3278 ad.u.net.sport = htons(snum);
3279 ad.u.net.family = family;
3280
3281 if (family == PF_INET)
3282 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3283 else
3284 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3285
3286 err = avc_has_perm(isec->sid, sid,
3287 isec->sclass, node_perm, &ad);
3288 if (err)
3289 goto out;
3290 }
3291out:
3292 return err;
3293}
3294
3295static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3296{
3297 struct inode_security_struct *isec;
3298 int err;
3299
3300 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3301 if (err)
3302 return err;
3303
3304 /*
James Morris2ee92d42006-11-13 16:09:01 -08003305 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003306 */
3307 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003308 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3309 isec->sclass == SECCLASS_DCCP_SOCKET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003310 struct sock *sk = sock->sk;
3311 struct avc_audit_data ad;
3312 struct sockaddr_in *addr4 = NULL;
3313 struct sockaddr_in6 *addr6 = NULL;
3314 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003315 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003316
3317 if (sk->sk_family == PF_INET) {
3318 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003319 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003320 return -EINVAL;
3321 snum = ntohs(addr4->sin_port);
3322 } else {
3323 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003324 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003325 return -EINVAL;
3326 snum = ntohs(addr6->sin6_port);
3327 }
3328
3329 err = security_port_sid(sk->sk_family, sk->sk_type,
3330 sk->sk_protocol, snum, &sid);
3331 if (err)
3332 goto out;
3333
James Morris2ee92d42006-11-13 16:09:01 -08003334 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3335 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3336
Linus Torvalds1da177e2005-04-16 15:20:36 -07003337 AVC_AUDIT_DATA_INIT(&ad,NET);
3338 ad.u.net.dport = htons(snum);
3339 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003340 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003341 if (err)
3342 goto out;
3343 }
3344
3345out:
3346 return err;
3347}
3348
3349static int selinux_socket_listen(struct socket *sock, int backlog)
3350{
3351 return socket_has_perm(current, sock, SOCKET__LISTEN);
3352}
3353
3354static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3355{
3356 int err;
3357 struct inode_security_struct *isec;
3358 struct inode_security_struct *newisec;
3359
3360 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3361 if (err)
3362 return err;
3363
3364 newisec = SOCK_INODE(newsock)->i_security;
3365
3366 isec = SOCK_INODE(sock)->i_security;
3367 newisec->sclass = isec->sclass;
3368 newisec->sid = isec->sid;
3369 newisec->initialized = 1;
3370
3371 return 0;
3372}
3373
3374static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3375 int size)
3376{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003377 int rc;
3378
3379 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3380 if (rc)
3381 return rc;
3382
3383 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003384}
3385
3386static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3387 int size, int flags)
3388{
3389 return socket_has_perm(current, sock, SOCKET__READ);
3390}
3391
3392static int selinux_socket_getsockname(struct socket *sock)
3393{
3394 return socket_has_perm(current, sock, SOCKET__GETATTR);
3395}
3396
3397static int selinux_socket_getpeername(struct socket *sock)
3398{
3399 return socket_has_perm(current, sock, SOCKET__GETATTR);
3400}
3401
3402static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
3403{
Paul Mooref8687af2006-10-30 15:22:15 -08003404 int err;
3405
3406 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3407 if (err)
3408 return err;
3409
3410 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411}
3412
3413static int selinux_socket_getsockopt(struct socket *sock, int level,
3414 int optname)
3415{
3416 return socket_has_perm(current, sock, SOCKET__GETOPT);
3417}
3418
3419static int selinux_socket_shutdown(struct socket *sock, int how)
3420{
3421 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3422}
3423
3424static int selinux_socket_unix_stream_connect(struct socket *sock,
3425 struct socket *other,
3426 struct sock *newsk)
3427{
3428 struct sk_security_struct *ssec;
3429 struct inode_security_struct *isec;
3430 struct inode_security_struct *other_isec;
3431 struct avc_audit_data ad;
3432 int err;
3433
3434 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3435 if (err)
3436 return err;
3437
3438 isec = SOCK_INODE(sock)->i_security;
3439 other_isec = SOCK_INODE(other)->i_security;
3440
3441 AVC_AUDIT_DATA_INIT(&ad,NET);
3442 ad.u.net.sk = other->sk;
3443
3444 err = avc_has_perm(isec->sid, other_isec->sid,
3445 isec->sclass,
3446 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3447 if (err)
3448 return err;
3449
3450 /* connecting socket */
3451 ssec = sock->sk->sk_security;
3452 ssec->peer_sid = other_isec->sid;
3453
3454 /* server child socket */
3455 ssec = newsk->sk_security;
3456 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003457 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3458
3459 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003460}
3461
3462static int selinux_socket_unix_may_send(struct socket *sock,
3463 struct socket *other)
3464{
3465 struct inode_security_struct *isec;
3466 struct inode_security_struct *other_isec;
3467 struct avc_audit_data ad;
3468 int err;
3469
3470 isec = SOCK_INODE(sock)->i_security;
3471 other_isec = SOCK_INODE(other)->i_security;
3472
3473 AVC_AUDIT_DATA_INIT(&ad,NET);
3474 ad.u.net.sk = other->sk;
3475
3476 err = avc_has_perm(isec->sid, other_isec->sid,
3477 isec->sclass, SOCKET__SENDTO, &ad);
3478 if (err)
3479 return err;
3480
3481 return 0;
3482}
3483
James Morris4e5ab4c2006-06-09 00:33:33 -07003484static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003485 struct avc_audit_data *ad, u16 family, char *addrp, int len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003486{
James Morris4e5ab4c2006-06-09 00:33:33 -07003487 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003488 u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003489 struct socket *sock;
3490 u16 sock_class = 0;
3491 u32 sock_sid = 0;
3492
3493 read_lock_bh(&sk->sk_callback_lock);
3494 sock = sk->sk_socket;
3495 if (sock) {
3496 struct inode *inode;
3497 inode = SOCK_INODE(sock);
3498 if (inode) {
3499 struct inode_security_struct *isec;
3500 isec = inode->i_security;
3501 sock_sid = isec->sid;
3502 sock_class = isec->sclass;
3503 }
3504 }
3505 read_unlock_bh(&sk->sk_callback_lock);
3506 if (!sock_sid)
3507 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003508
James Morris4e5ab4c2006-06-09 00:33:33 -07003509 if (!skb->dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003510 goto out;
3511
James Morris4e5ab4c2006-06-09 00:33:33 -07003512 err = sel_netif_sids(skb->dev, &if_sid, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003513 if (err)
3514 goto out;
3515
3516 switch (sock_class) {
3517 case SECCLASS_UDP_SOCKET:
3518 netif_perm = NETIF__UDP_RECV;
3519 node_perm = NODE__UDP_RECV;
3520 recv_perm = UDP_SOCKET__RECV_MSG;
3521 break;
3522
3523 case SECCLASS_TCP_SOCKET:
3524 netif_perm = NETIF__TCP_RECV;
3525 node_perm = NODE__TCP_RECV;
3526 recv_perm = TCP_SOCKET__RECV_MSG;
3527 break;
James Morris2ee92d42006-11-13 16:09:01 -08003528
3529 case SECCLASS_DCCP_SOCKET:
3530 netif_perm = NETIF__DCCP_RECV;
3531 node_perm = NODE__DCCP_RECV;
3532 recv_perm = DCCP_SOCKET__RECV_MSG;
3533 break;
3534
Linus Torvalds1da177e2005-04-16 15:20:36 -07003535 default:
3536 netif_perm = NETIF__RAWIP_RECV;
3537 node_perm = NODE__RAWIP_RECV;
3538 break;
3539 }
3540
James Morris4e5ab4c2006-06-09 00:33:33 -07003541 err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003542 if (err)
3543 goto out;
3544
Linus Torvalds1da177e2005-04-16 15:20:36 -07003545 err = security_node_sid(family, addrp, len, &node_sid);
3546 if (err)
3547 goto out;
3548
James Morris4e5ab4c2006-06-09 00:33:33 -07003549 err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003550 if (err)
3551 goto out;
3552
3553 if (recv_perm) {
3554 u32 port_sid;
3555
Linus Torvalds1da177e2005-04-16 15:20:36 -07003556 err = security_port_sid(sk->sk_family, sk->sk_type,
James Morris4e5ab4c2006-06-09 00:33:33 -07003557 sk->sk_protocol, ntohs(ad->u.net.sport),
Linus Torvalds1da177e2005-04-16 15:20:36 -07003558 &port_sid);
3559 if (err)
3560 goto out;
3561
3562 err = avc_has_perm(sock_sid, port_sid,
James Morris4e5ab4c2006-06-09 00:33:33 -07003563 sock_class, recv_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003564 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003565
James Morris4e5ab4c2006-06-09 00:33:33 -07003566out:
3567 return err;
3568}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003569
James Morris4e5ab4c2006-06-09 00:33:33 -07003570static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3571{
3572 u16 family;
James Morris4e5ab4c2006-06-09 00:33:33 -07003573 char *addrp;
3574 int len, err = 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07003575 struct avc_audit_data ad;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003576 struct sk_security_struct *sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07003577
3578 family = sk->sk_family;
3579 if (family != PF_INET && family != PF_INET6)
3580 goto out;
3581
3582 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00003583 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07003584 family = PF_INET;
3585
James Morris4e5ab4c2006-06-09 00:33:33 -07003586 AVC_AUDIT_DATA_INIT(&ad, NET);
3587 ad.u.net.netif = skb->dev ? skb->dev->name : "[unknown]";
3588 ad.u.net.family = family;
3589
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003590 err = selinux_parse_skb(skb, &ad, &addrp, &len, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07003591 if (err)
3592 goto out;
3593
3594 if (selinux_compat_net)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003595 err = selinux_sock_rcv_skb_compat(sk, skb, &ad, family,
James Morris4e5ab4c2006-06-09 00:33:33 -07003596 addrp, len);
3597 else
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003598 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
James Morris4e5ab4c2006-06-09 00:33:33 -07003599 PACKET__RECV, &ad);
3600 if (err)
3601 goto out;
3602
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003603 err = selinux_netlbl_sock_rcv_skb(sksec, skb, &ad);
3604 if (err)
3605 goto out;
3606
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003607 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003608out:
3609 return err;
3610}
3611
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003612static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
3613 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003614{
3615 int err = 0;
3616 char *scontext;
3617 u32 scontext_len;
3618 struct sk_security_struct *ssec;
3619 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05003620 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003621
3622 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003623
Paul Moore3de4bab2006-11-17 17:38:54 -05003624 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
3625 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003626 ssec = sock->sk->sk_security;
3627 peer_sid = ssec->peer_sid;
3628 }
Paul Moore3de4bab2006-11-17 17:38:54 -05003629 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003630 err = -ENOPROTOOPT;
3631 goto out;
3632 }
3633
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003634 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
3635
Linus Torvalds1da177e2005-04-16 15:20:36 -07003636 if (err)
3637 goto out;
3638
3639 if (scontext_len > len) {
3640 err = -ERANGE;
3641 goto out_len;
3642 }
3643
3644 if (copy_to_user(optval, scontext, scontext_len))
3645 err = -EFAULT;
3646
3647out_len:
3648 if (put_user(scontext_len, optlen))
3649 err = -EFAULT;
3650
3651 kfree(scontext);
3652out:
3653 return err;
3654}
3655
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003656static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003657{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003658 u32 peer_secid = SECSID_NULL;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003659 int err = 0;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07003660
Paul Moore3de4bab2006-11-17 17:38:54 -05003661 if (sock && sock->sk->sk_family == PF_UNIX)
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003662 selinux_get_inode_sid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05003663 else if (skb)
3664 security_skb_extlbl_sid(skb,
3665 SECINITSID_UNLABELED,
3666 &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003667
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003668 if (peer_secid == SECSID_NULL)
3669 err = -EINVAL;
3670 *secid = peer_secid;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003671
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003672 return err;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003673}
3674
Al Viro7d877f32005-10-21 03:20:43 -04003675static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003676{
3677 return sk_alloc_security(sk, family, priority);
3678}
3679
3680static void selinux_sk_free_security(struct sock *sk)
3681{
3682 sk_free_security(sk);
3683}
3684
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003685static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
3686{
3687 struct sk_security_struct *ssec = sk->sk_security;
3688 struct sk_security_struct *newssec = newsk->sk_security;
3689
3690 newssec->sid = ssec->sid;
3691 newssec->peer_sid = ssec->peer_sid;
Paul Moore99f59ed2006-08-29 17:53:48 -07003692
Paul Moore9f2ad662006-11-17 17:38:53 -05003693 selinux_netlbl_sk_security_clone(ssec, newssec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003694}
3695
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003696static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003697{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003698 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003699 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003700 else {
3701 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003702
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003703 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003704 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003705}
3706
Adrian Bunk9a673e52006-08-15 00:03:53 -07003707static void selinux_sock_graft(struct sock* sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003708{
3709 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
3710 struct sk_security_struct *sksec = sk->sk_security;
3711
David Woodhouse2148ccc2006-09-29 15:50:25 -07003712 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
3713 sk->sk_family == PF_UNIX)
3714 isec->sid = sksec->sid;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003715
3716 selinux_netlbl_sock_graft(sk, parent);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003717}
3718
Adrian Bunk9a673e52006-08-15 00:03:53 -07003719static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3720 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003721{
3722 struct sk_security_struct *sksec = sk->sk_security;
3723 int err;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003724 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003725 u32 peersid;
3726
Paul Moore3de4bab2006-11-17 17:38:54 -05003727 security_skb_extlbl_sid(skb, SECINITSID_UNLABELED, &peersid);
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07003728 if (peersid == SECSID_NULL) {
3729 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05003730 req->peer_secid = SECSID_NULL;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07003731 return 0;
3732 }
3733
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003734 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
3735 if (err)
3736 return err;
3737
3738 req->secid = newsid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003739 req->peer_secid = peersid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003740 return 0;
3741}
3742
Adrian Bunk9a673e52006-08-15 00:03:53 -07003743static void selinux_inet_csk_clone(struct sock *newsk,
3744 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003745{
3746 struct sk_security_struct *newsksec = newsk->sk_security;
3747
3748 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003749 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003750 /* NOTE: Ideally, we should also get the isec->sid for the
3751 new socket in sync, but we don't have the isec available yet.
3752 So we will wait until sock_graft to do it, by which
3753 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07003754
Paul Moore9f2ad662006-11-17 17:38:53 -05003755 /* We don't need to take any sort of lock here as we are the only
3756 * thread with access to newsksec */
3757 selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003758}
3759
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003760static void selinux_inet_conn_established(struct sock *sk,
3761 struct sk_buff *skb)
3762{
3763 struct sk_security_struct *sksec = sk->sk_security;
3764
Paul Moore3de4bab2006-11-17 17:38:54 -05003765 security_skb_extlbl_sid(skb, SECINITSID_UNLABELED, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003766}
3767
Adrian Bunk9a673e52006-08-15 00:03:53 -07003768static void selinux_req_classify_flow(const struct request_sock *req,
3769 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003770{
3771 fl->secid = req->secid;
3772}
3773
Linus Torvalds1da177e2005-04-16 15:20:36 -07003774static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
3775{
3776 int err = 0;
3777 u32 perm;
3778 struct nlmsghdr *nlh;
3779 struct socket *sock = sk->sk_socket;
3780 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3781
3782 if (skb->len < NLMSG_SPACE(0)) {
3783 err = -EINVAL;
3784 goto out;
3785 }
3786 nlh = (struct nlmsghdr *)skb->data;
3787
3788 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
3789 if (err) {
3790 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01003791 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003792 "SELinux: unrecognized netlink message"
3793 " type=%hu for sclass=%hu\n",
3794 nlh->nlmsg_type, isec->sclass);
3795 if (!selinux_enforcing)
3796 err = 0;
3797 }
3798
3799 /* Ignore */
3800 if (err == -ENOENT)
3801 err = 0;
3802 goto out;
3803 }
3804
3805 err = socket_has_perm(current, sock, perm);
3806out:
3807 return err;
3808}
3809
3810#ifdef CONFIG_NETFILTER
3811
James Morris4e5ab4c2006-06-09 00:33:33 -07003812static int selinux_ip_postroute_last_compat(struct sock *sk, struct net_device *dev,
James Morris4e5ab4c2006-06-09 00:33:33 -07003813 struct avc_audit_data *ad,
3814 u16 family, char *addrp, int len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003815{
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003816 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817 u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003818 struct socket *sock;
3819 struct inode *inode;
3820 struct inode_security_struct *isec;
3821
3822 sock = sk->sk_socket;
3823 if (!sock)
3824 goto out;
3825
3826 inode = SOCK_INODE(sock);
3827 if (!inode)
3828 goto out;
3829
3830 isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831
Linus Torvalds1da177e2005-04-16 15:20:36 -07003832 err = sel_netif_sids(dev, &if_sid, NULL);
3833 if (err)
3834 goto out;
3835
Linus Torvalds1da177e2005-04-16 15:20:36 -07003836 switch (isec->sclass) {
3837 case SECCLASS_UDP_SOCKET:
3838 netif_perm = NETIF__UDP_SEND;
3839 node_perm = NODE__UDP_SEND;
3840 send_perm = UDP_SOCKET__SEND_MSG;
3841 break;
3842
3843 case SECCLASS_TCP_SOCKET:
3844 netif_perm = NETIF__TCP_SEND;
3845 node_perm = NODE__TCP_SEND;
3846 send_perm = TCP_SOCKET__SEND_MSG;
3847 break;
James Morris2ee92d42006-11-13 16:09:01 -08003848
3849 case SECCLASS_DCCP_SOCKET:
3850 netif_perm = NETIF__DCCP_SEND;
3851 node_perm = NODE__DCCP_SEND;
3852 send_perm = DCCP_SOCKET__SEND_MSG;
3853 break;
3854
Linus Torvalds1da177e2005-04-16 15:20:36 -07003855 default:
3856 netif_perm = NETIF__RAWIP_SEND;
3857 node_perm = NODE__RAWIP_SEND;
3858 break;
3859 }
3860
James Morris4e5ab4c2006-06-09 00:33:33 -07003861 err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3862 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003863 goto out;
3864
James Morris4e5ab4c2006-06-09 00:33:33 -07003865 err = security_node_sid(family, addrp, len, &node_sid);
3866 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003867 goto out;
3868
James Morris4e5ab4c2006-06-09 00:33:33 -07003869 err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, node_perm, ad);
3870 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003871 goto out;
3872
3873 if (send_perm) {
3874 u32 port_sid;
3875
Linus Torvalds1da177e2005-04-16 15:20:36 -07003876 err = security_port_sid(sk->sk_family,
3877 sk->sk_type,
3878 sk->sk_protocol,
James Morris4e5ab4c2006-06-09 00:33:33 -07003879 ntohs(ad->u.net.dport),
3880 &port_sid);
3881 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003882 goto out;
3883
3884 err = avc_has_perm(isec->sid, port_sid, isec->sclass,
James Morris4e5ab4c2006-06-09 00:33:33 -07003885 send_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003886 }
James Morris4e5ab4c2006-06-09 00:33:33 -07003887out:
3888 return err;
3889}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003890
James Morris4e5ab4c2006-06-09 00:33:33 -07003891static unsigned int selinux_ip_postroute_last(unsigned int hooknum,
3892 struct sk_buff **pskb,
3893 const struct net_device *in,
3894 const struct net_device *out,
3895 int (*okfn)(struct sk_buff *),
3896 u16 family)
3897{
3898 char *addrp;
3899 int len, err = 0;
3900 struct sock *sk;
James Morris4e5ab4c2006-06-09 00:33:33 -07003901 struct sk_buff *skb = *pskb;
James Morris4e5ab4c2006-06-09 00:33:33 -07003902 struct avc_audit_data ad;
3903 struct net_device *dev = (struct net_device *)out;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003904 struct sk_security_struct *sksec;
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003905 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07003906
3907 sk = skb->sk;
3908 if (!sk)
3909 goto out;
3910
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003911 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07003912
3913 AVC_AUDIT_DATA_INIT(&ad, NET);
3914 ad.u.net.netif = dev->name;
3915 ad.u.net.family = family;
3916
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003917 err = selinux_parse_skb(skb, &ad, &addrp, &len, 0, &proto);
James Morris4e5ab4c2006-06-09 00:33:33 -07003918 if (err)
3919 goto out;
3920
3921 if (selinux_compat_net)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003922 err = selinux_ip_postroute_last_compat(sk, dev, &ad,
James Morris4e5ab4c2006-06-09 00:33:33 -07003923 family, addrp, len);
3924 else
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003925 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
James Morris4e5ab4c2006-06-09 00:33:33 -07003926 PACKET__SEND, &ad);
3927
3928 if (err)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003929 goto out;
3930
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003931 err = selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003932out:
James Morris4e5ab4c2006-06-09 00:33:33 -07003933 return err ? NF_DROP : NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003934}
3935
3936static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum,
3937 struct sk_buff **pskb,
3938 const struct net_device *in,
3939 const struct net_device *out,
3940 int (*okfn)(struct sk_buff *))
3941{
3942 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET);
3943}
3944
3945#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3946
3947static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum,
3948 struct sk_buff **pskb,
3949 const struct net_device *in,
3950 const struct net_device *out,
3951 int (*okfn)(struct sk_buff *))
3952{
3953 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6);
3954}
3955
3956#endif /* IPV6 */
3957
3958#endif /* CONFIG_NETFILTER */
3959
Linus Torvalds1da177e2005-04-16 15:20:36 -07003960static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
3961{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003962 int err;
3963
3964 err = secondary_ops->netlink_send(sk, skb);
3965 if (err)
3966 return err;
3967
Linus Torvalds1da177e2005-04-16 15:20:36 -07003968 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
3969 err = selinux_nlmsg_perm(sk, skb);
3970
3971 return err;
3972}
3973
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07003974static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07003976 int err;
3977 struct avc_audit_data ad;
3978
3979 err = secondary_ops->netlink_recv(skb, capability);
3980 if (err)
3981 return err;
3982
3983 AVC_AUDIT_DATA_INIT(&ad, CAP);
3984 ad.u.cap = capability;
3985
3986 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
3987 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003988}
3989
3990static int ipc_alloc_security(struct task_struct *task,
3991 struct kern_ipc_perm *perm,
3992 u16 sclass)
3993{
3994 struct task_security_struct *tsec = task->security;
3995 struct ipc_security_struct *isec;
3996
James Morris89d155e2005-10-30 14:59:21 -08003997 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003998 if (!isec)
3999 return -ENOMEM;
4000
Linus Torvalds1da177e2005-04-16 15:20:36 -07004001 isec->sclass = sclass;
4002 isec->ipc_perm = perm;
Stephen Smalley9ac49d22006-02-01 03:05:56 -08004003 isec->sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004004 perm->security = isec;
4005
4006 return 0;
4007}
4008
4009static void ipc_free_security(struct kern_ipc_perm *perm)
4010{
4011 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004012 perm->security = NULL;
4013 kfree(isec);
4014}
4015
4016static int msg_msg_alloc_security(struct msg_msg *msg)
4017{
4018 struct msg_security_struct *msec;
4019
James Morris89d155e2005-10-30 14:59:21 -08004020 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004021 if (!msec)
4022 return -ENOMEM;
4023
Linus Torvalds1da177e2005-04-16 15:20:36 -07004024 msec->msg = msg;
4025 msec->sid = SECINITSID_UNLABELED;
4026 msg->security = msec;
4027
4028 return 0;
4029}
4030
4031static void msg_msg_free_security(struct msg_msg *msg)
4032{
4033 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004034
4035 msg->security = NULL;
4036 kfree(msec);
4037}
4038
4039static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004040 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004041{
4042 struct task_security_struct *tsec;
4043 struct ipc_security_struct *isec;
4044 struct avc_audit_data ad;
4045
4046 tsec = current->security;
4047 isec = ipc_perms->security;
4048
4049 AVC_AUDIT_DATA_INIT(&ad, IPC);
4050 ad.u.ipc_id = ipc_perms->key;
4051
Stephen Smalley6af963f2005-05-01 08:58:39 -07004052 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004053}
4054
4055static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4056{
4057 return msg_msg_alloc_security(msg);
4058}
4059
4060static void selinux_msg_msg_free_security(struct msg_msg *msg)
4061{
4062 msg_msg_free_security(msg);
4063}
4064
4065/* message queue security operations */
4066static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4067{
4068 struct task_security_struct *tsec;
4069 struct ipc_security_struct *isec;
4070 struct avc_audit_data ad;
4071 int rc;
4072
4073 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4074 if (rc)
4075 return rc;
4076
4077 tsec = current->security;
4078 isec = msq->q_perm.security;
4079
4080 AVC_AUDIT_DATA_INIT(&ad, IPC);
4081 ad.u.ipc_id = msq->q_perm.key;
4082
4083 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4084 MSGQ__CREATE, &ad);
4085 if (rc) {
4086 ipc_free_security(&msq->q_perm);
4087 return rc;
4088 }
4089 return 0;
4090}
4091
4092static void selinux_msg_queue_free_security(struct msg_queue *msq)
4093{
4094 ipc_free_security(&msq->q_perm);
4095}
4096
4097static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4098{
4099 struct task_security_struct *tsec;
4100 struct ipc_security_struct *isec;
4101 struct avc_audit_data ad;
4102
4103 tsec = current->security;
4104 isec = msq->q_perm.security;
4105
4106 AVC_AUDIT_DATA_INIT(&ad, IPC);
4107 ad.u.ipc_id = msq->q_perm.key;
4108
4109 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4110 MSGQ__ASSOCIATE, &ad);
4111}
4112
4113static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4114{
4115 int err;
4116 int perms;
4117
4118 switch(cmd) {
4119 case IPC_INFO:
4120 case MSG_INFO:
4121 /* No specific object, just general system-wide information. */
4122 return task_has_system(current, SYSTEM__IPC_INFO);
4123 case IPC_STAT:
4124 case MSG_STAT:
4125 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4126 break;
4127 case IPC_SET:
4128 perms = MSGQ__SETATTR;
4129 break;
4130 case IPC_RMID:
4131 perms = MSGQ__DESTROY;
4132 break;
4133 default:
4134 return 0;
4135 }
4136
Stephen Smalley6af963f2005-05-01 08:58:39 -07004137 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004138 return err;
4139}
4140
4141static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4142{
4143 struct task_security_struct *tsec;
4144 struct ipc_security_struct *isec;
4145 struct msg_security_struct *msec;
4146 struct avc_audit_data ad;
4147 int rc;
4148
4149 tsec = current->security;
4150 isec = msq->q_perm.security;
4151 msec = msg->security;
4152
4153 /*
4154 * First time through, need to assign label to the message
4155 */
4156 if (msec->sid == SECINITSID_UNLABELED) {
4157 /*
4158 * Compute new sid based on current process and
4159 * message queue this message will be stored in
4160 */
4161 rc = security_transition_sid(tsec->sid,
4162 isec->sid,
4163 SECCLASS_MSG,
4164 &msec->sid);
4165 if (rc)
4166 return rc;
4167 }
4168
4169 AVC_AUDIT_DATA_INIT(&ad, IPC);
4170 ad.u.ipc_id = msq->q_perm.key;
4171
4172 /* Can this process write to the queue? */
4173 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4174 MSGQ__WRITE, &ad);
4175 if (!rc)
4176 /* Can this process send the message */
4177 rc = avc_has_perm(tsec->sid, msec->sid,
4178 SECCLASS_MSG, MSG__SEND, &ad);
4179 if (!rc)
4180 /* Can the message be put in the queue? */
4181 rc = avc_has_perm(msec->sid, isec->sid,
4182 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4183
4184 return rc;
4185}
4186
4187static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4188 struct task_struct *target,
4189 long type, int mode)
4190{
4191 struct task_security_struct *tsec;
4192 struct ipc_security_struct *isec;
4193 struct msg_security_struct *msec;
4194 struct avc_audit_data ad;
4195 int rc;
4196
4197 tsec = target->security;
4198 isec = msq->q_perm.security;
4199 msec = msg->security;
4200
4201 AVC_AUDIT_DATA_INIT(&ad, IPC);
4202 ad.u.ipc_id = msq->q_perm.key;
4203
4204 rc = avc_has_perm(tsec->sid, isec->sid,
4205 SECCLASS_MSGQ, MSGQ__READ, &ad);
4206 if (!rc)
4207 rc = avc_has_perm(tsec->sid, msec->sid,
4208 SECCLASS_MSG, MSG__RECEIVE, &ad);
4209 return rc;
4210}
4211
4212/* Shared Memory security operations */
4213static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4214{
4215 struct task_security_struct *tsec;
4216 struct ipc_security_struct *isec;
4217 struct avc_audit_data ad;
4218 int rc;
4219
4220 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4221 if (rc)
4222 return rc;
4223
4224 tsec = current->security;
4225 isec = shp->shm_perm.security;
4226
4227 AVC_AUDIT_DATA_INIT(&ad, IPC);
4228 ad.u.ipc_id = shp->shm_perm.key;
4229
4230 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4231 SHM__CREATE, &ad);
4232 if (rc) {
4233 ipc_free_security(&shp->shm_perm);
4234 return rc;
4235 }
4236 return 0;
4237}
4238
4239static void selinux_shm_free_security(struct shmid_kernel *shp)
4240{
4241 ipc_free_security(&shp->shm_perm);
4242}
4243
4244static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4245{
4246 struct task_security_struct *tsec;
4247 struct ipc_security_struct *isec;
4248 struct avc_audit_data ad;
4249
4250 tsec = current->security;
4251 isec = shp->shm_perm.security;
4252
4253 AVC_AUDIT_DATA_INIT(&ad, IPC);
4254 ad.u.ipc_id = shp->shm_perm.key;
4255
4256 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4257 SHM__ASSOCIATE, &ad);
4258}
4259
4260/* Note, at this point, shp is locked down */
4261static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4262{
4263 int perms;
4264 int err;
4265
4266 switch(cmd) {
4267 case IPC_INFO:
4268 case SHM_INFO:
4269 /* No specific object, just general system-wide information. */
4270 return task_has_system(current, SYSTEM__IPC_INFO);
4271 case IPC_STAT:
4272 case SHM_STAT:
4273 perms = SHM__GETATTR | SHM__ASSOCIATE;
4274 break;
4275 case IPC_SET:
4276 perms = SHM__SETATTR;
4277 break;
4278 case SHM_LOCK:
4279 case SHM_UNLOCK:
4280 perms = SHM__LOCK;
4281 break;
4282 case IPC_RMID:
4283 perms = SHM__DESTROY;
4284 break;
4285 default:
4286 return 0;
4287 }
4288
Stephen Smalley6af963f2005-05-01 08:58:39 -07004289 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004290 return err;
4291}
4292
4293static int selinux_shm_shmat(struct shmid_kernel *shp,
4294 char __user *shmaddr, int shmflg)
4295{
4296 u32 perms;
4297 int rc;
4298
4299 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
4300 if (rc)
4301 return rc;
4302
4303 if (shmflg & SHM_RDONLY)
4304 perms = SHM__READ;
4305 else
4306 perms = SHM__READ | SHM__WRITE;
4307
Stephen Smalley6af963f2005-05-01 08:58:39 -07004308 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004309}
4310
4311/* Semaphore security operations */
4312static int selinux_sem_alloc_security(struct sem_array *sma)
4313{
4314 struct task_security_struct *tsec;
4315 struct ipc_security_struct *isec;
4316 struct avc_audit_data ad;
4317 int rc;
4318
4319 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4320 if (rc)
4321 return rc;
4322
4323 tsec = current->security;
4324 isec = sma->sem_perm.security;
4325
4326 AVC_AUDIT_DATA_INIT(&ad, IPC);
4327 ad.u.ipc_id = sma->sem_perm.key;
4328
4329 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4330 SEM__CREATE, &ad);
4331 if (rc) {
4332 ipc_free_security(&sma->sem_perm);
4333 return rc;
4334 }
4335 return 0;
4336}
4337
4338static void selinux_sem_free_security(struct sem_array *sma)
4339{
4340 ipc_free_security(&sma->sem_perm);
4341}
4342
4343static int selinux_sem_associate(struct sem_array *sma, int semflg)
4344{
4345 struct task_security_struct *tsec;
4346 struct ipc_security_struct *isec;
4347 struct avc_audit_data ad;
4348
4349 tsec = current->security;
4350 isec = sma->sem_perm.security;
4351
4352 AVC_AUDIT_DATA_INIT(&ad, IPC);
4353 ad.u.ipc_id = sma->sem_perm.key;
4354
4355 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4356 SEM__ASSOCIATE, &ad);
4357}
4358
4359/* Note, at this point, sma is locked down */
4360static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4361{
4362 int err;
4363 u32 perms;
4364
4365 switch(cmd) {
4366 case IPC_INFO:
4367 case SEM_INFO:
4368 /* No specific object, just general system-wide information. */
4369 return task_has_system(current, SYSTEM__IPC_INFO);
4370 case GETPID:
4371 case GETNCNT:
4372 case GETZCNT:
4373 perms = SEM__GETATTR;
4374 break;
4375 case GETVAL:
4376 case GETALL:
4377 perms = SEM__READ;
4378 break;
4379 case SETVAL:
4380 case SETALL:
4381 perms = SEM__WRITE;
4382 break;
4383 case IPC_RMID:
4384 perms = SEM__DESTROY;
4385 break;
4386 case IPC_SET:
4387 perms = SEM__SETATTR;
4388 break;
4389 case IPC_STAT:
4390 case SEM_STAT:
4391 perms = SEM__GETATTR | SEM__ASSOCIATE;
4392 break;
4393 default:
4394 return 0;
4395 }
4396
Stephen Smalley6af963f2005-05-01 08:58:39 -07004397 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004398 return err;
4399}
4400
4401static int selinux_sem_semop(struct sem_array *sma,
4402 struct sembuf *sops, unsigned nsops, int alter)
4403{
4404 u32 perms;
4405
4406 if (alter)
4407 perms = SEM__READ | SEM__WRITE;
4408 else
4409 perms = SEM__READ;
4410
Stephen Smalley6af963f2005-05-01 08:58:39 -07004411 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004412}
4413
4414static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
4415{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004416 u32 av = 0;
4417
Linus Torvalds1da177e2005-04-16 15:20:36 -07004418 av = 0;
4419 if (flag & S_IRUGO)
4420 av |= IPC__UNIX_READ;
4421 if (flag & S_IWUGO)
4422 av |= IPC__UNIX_WRITE;
4423
4424 if (av == 0)
4425 return 0;
4426
Stephen Smalley6af963f2005-05-01 08:58:39 -07004427 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004428}
4429
4430/* module stacking operations */
4431static int selinux_register_security (const char *name, struct security_operations *ops)
4432{
4433 if (secondary_ops != original_ops) {
4434 printk(KERN_INFO "%s: There is already a secondary security "
4435 "module registered.\n", __FUNCTION__);
4436 return -EINVAL;
4437 }
4438
4439 secondary_ops = ops;
4440
4441 printk(KERN_INFO "%s: Registering secondary module %s\n",
4442 __FUNCTION__,
4443 name);
4444
4445 return 0;
4446}
4447
4448static int selinux_unregister_security (const char *name, struct security_operations *ops)
4449{
4450 if (ops != secondary_ops) {
4451 printk (KERN_INFO "%s: trying to unregister a security module "
4452 "that is not registered.\n", __FUNCTION__);
4453 return -EINVAL;
4454 }
4455
4456 secondary_ops = original_ops;
4457
4458 return 0;
4459}
4460
4461static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
4462{
4463 if (inode)
4464 inode_doinit_with_dentry(inode, dentry);
4465}
4466
4467static int selinux_getprocattr(struct task_struct *p,
4468 char *name, void *value, size_t size)
4469{
4470 struct task_security_struct *tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004471 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004472 int error;
4473
4474 if (current != p) {
4475 error = task_has_perm(current, p, PROCESS__GETATTR);
4476 if (error)
4477 return error;
4478 }
4479
Linus Torvalds1da177e2005-04-16 15:20:36 -07004480 tsec = p->security;
4481
4482 if (!strcmp(name, "current"))
4483 sid = tsec->sid;
4484 else if (!strcmp(name, "prev"))
4485 sid = tsec->osid;
4486 else if (!strcmp(name, "exec"))
4487 sid = tsec->exec_sid;
4488 else if (!strcmp(name, "fscreate"))
4489 sid = tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004490 else if (!strcmp(name, "keycreate"))
4491 sid = tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07004492 else if (!strcmp(name, "sockcreate"))
4493 sid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004494 else
4495 return -EINVAL;
4496
4497 if (!sid)
4498 return 0;
4499
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004500 return selinux_getsecurity(sid, value, size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004501}
4502
4503static int selinux_setprocattr(struct task_struct *p,
4504 char *name, void *value, size_t size)
4505{
4506 struct task_security_struct *tsec;
4507 u32 sid = 0;
4508 int error;
4509 char *str = value;
4510
4511 if (current != p) {
4512 /* SELinux only allows a process to change its own
4513 security attributes. */
4514 return -EACCES;
4515 }
4516
4517 /*
4518 * Basic control over ability to set these attributes at all.
4519 * current == p, but we'll pass them separately in case the
4520 * above restriction is ever removed.
4521 */
4522 if (!strcmp(name, "exec"))
4523 error = task_has_perm(current, p, PROCESS__SETEXEC);
4524 else if (!strcmp(name, "fscreate"))
4525 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07004526 else if (!strcmp(name, "keycreate"))
4527 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07004528 else if (!strcmp(name, "sockcreate"))
4529 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004530 else if (!strcmp(name, "current"))
4531 error = task_has_perm(current, p, PROCESS__SETCURRENT);
4532 else
4533 error = -EINVAL;
4534 if (error)
4535 return error;
4536
4537 /* Obtain a SID for the context, if one was specified. */
4538 if (size && str[1] && str[1] != '\n') {
4539 if (str[size-1] == '\n') {
4540 str[size-1] = 0;
4541 size--;
4542 }
4543 error = security_context_to_sid(value, size, &sid);
4544 if (error)
4545 return error;
4546 }
4547
4548 /* Permission checking based on the specified context is
4549 performed during the actual operation (execve,
4550 open/mkdir/...), when we know the full context of the
4551 operation. See selinux_bprm_set_security for the execve
4552 checks and may_create for the file creation checks. The
4553 operation will then fail if the context is not permitted. */
4554 tsec = p->security;
4555 if (!strcmp(name, "exec"))
4556 tsec->exec_sid = sid;
4557 else if (!strcmp(name, "fscreate"))
4558 tsec->create_sid = sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004559 else if (!strcmp(name, "keycreate")) {
4560 error = may_create_key(sid, p);
4561 if (error)
4562 return error;
4563 tsec->keycreate_sid = sid;
Eric Paris42c3e032006-06-26 00:26:03 -07004564 } else if (!strcmp(name, "sockcreate"))
4565 tsec->sockcreate_sid = sid;
4566 else if (!strcmp(name, "current")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004567 struct av_decision avd;
4568
4569 if (sid == 0)
4570 return -EINVAL;
4571
4572 /* Only allow single threaded processes to change context */
4573 if (atomic_read(&p->mm->mm_users) != 1) {
4574 struct task_struct *g, *t;
4575 struct mm_struct *mm = p->mm;
4576 read_lock(&tasklist_lock);
4577 do_each_thread(g, t)
4578 if (t->mm == mm && t != p) {
4579 read_unlock(&tasklist_lock);
4580 return -EPERM;
4581 }
4582 while_each_thread(g, t);
4583 read_unlock(&tasklist_lock);
4584 }
4585
4586 /* Check permissions for the transition. */
4587 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
4588 PROCESS__DYNTRANSITION, NULL);
4589 if (error)
4590 return error;
4591
4592 /* Check for ptracing, and update the task SID if ok.
4593 Otherwise, leave SID unchanged and fail. */
4594 task_lock(p);
4595 if (p->ptrace & PT_PTRACED) {
4596 error = avc_has_perm_noaudit(tsec->ptrace_sid, sid,
4597 SECCLASS_PROCESS,
4598 PROCESS__PTRACE, &avd);
4599 if (!error)
4600 tsec->sid = sid;
4601 task_unlock(p);
4602 avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS,
4603 PROCESS__PTRACE, &avd, error, NULL);
4604 if (error)
4605 return error;
4606 } else {
4607 tsec->sid = sid;
4608 task_unlock(p);
4609 }
4610 }
4611 else
4612 return -EINVAL;
4613
4614 return size;
4615}
4616
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004617static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4618{
4619 return security_sid_to_context(secid, secdata, seclen);
4620}
4621
4622static void selinux_release_secctx(char *secdata, u32 seclen)
4623{
4624 if (secdata)
4625 kfree(secdata);
4626}
4627
Michael LeMayd7200242006-06-22 14:47:17 -07004628#ifdef CONFIG_KEYS
4629
David Howells7e047ef2006-06-26 00:24:50 -07004630static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
4631 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07004632{
4633 struct task_security_struct *tsec = tsk->security;
4634 struct key_security_struct *ksec;
4635
4636 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
4637 if (!ksec)
4638 return -ENOMEM;
4639
4640 ksec->obj = k;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004641 if (tsec->keycreate_sid)
4642 ksec->sid = tsec->keycreate_sid;
4643 else
4644 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07004645 k->security = ksec;
4646
4647 return 0;
4648}
4649
4650static void selinux_key_free(struct key *k)
4651{
4652 struct key_security_struct *ksec = k->security;
4653
4654 k->security = NULL;
4655 kfree(ksec);
4656}
4657
4658static int selinux_key_permission(key_ref_t key_ref,
4659 struct task_struct *ctx,
4660 key_perm_t perm)
4661{
4662 struct key *key;
4663 struct task_security_struct *tsec;
4664 struct key_security_struct *ksec;
4665
4666 key = key_ref_to_ptr(key_ref);
4667
4668 tsec = ctx->security;
4669 ksec = key->security;
4670
4671 /* if no specific permissions are requested, we skip the
4672 permission check. No serious, additional covert channels
4673 appear to be created. */
4674 if (perm == 0)
4675 return 0;
4676
4677 return avc_has_perm(tsec->sid, ksec->sid,
4678 SECCLASS_KEY, perm, NULL);
4679}
4680
4681#endif
4682
Linus Torvalds1da177e2005-04-16 15:20:36 -07004683static struct security_operations selinux_ops = {
4684 .ptrace = selinux_ptrace,
4685 .capget = selinux_capget,
4686 .capset_check = selinux_capset_check,
4687 .capset_set = selinux_capset_set,
4688 .sysctl = selinux_sysctl,
4689 .capable = selinux_capable,
4690 .quotactl = selinux_quotactl,
4691 .quota_on = selinux_quota_on,
4692 .syslog = selinux_syslog,
4693 .vm_enough_memory = selinux_vm_enough_memory,
4694
4695 .netlink_send = selinux_netlink_send,
4696 .netlink_recv = selinux_netlink_recv,
4697
4698 .bprm_alloc_security = selinux_bprm_alloc_security,
4699 .bprm_free_security = selinux_bprm_free_security,
4700 .bprm_apply_creds = selinux_bprm_apply_creds,
4701 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
4702 .bprm_set_security = selinux_bprm_set_security,
4703 .bprm_check_security = selinux_bprm_check_security,
4704 .bprm_secureexec = selinux_bprm_secureexec,
4705
4706 .sb_alloc_security = selinux_sb_alloc_security,
4707 .sb_free_security = selinux_sb_free_security,
4708 .sb_copy_data = selinux_sb_copy_data,
4709 .sb_kern_mount = selinux_sb_kern_mount,
4710 .sb_statfs = selinux_sb_statfs,
4711 .sb_mount = selinux_mount,
4712 .sb_umount = selinux_umount,
4713
4714 .inode_alloc_security = selinux_inode_alloc_security,
4715 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07004716 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004717 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004718 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004719 .inode_unlink = selinux_inode_unlink,
4720 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004721 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004722 .inode_rmdir = selinux_inode_rmdir,
4723 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004724 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004725 .inode_readlink = selinux_inode_readlink,
4726 .inode_follow_link = selinux_inode_follow_link,
4727 .inode_permission = selinux_inode_permission,
4728 .inode_setattr = selinux_inode_setattr,
4729 .inode_getattr = selinux_inode_getattr,
4730 .inode_setxattr = selinux_inode_setxattr,
4731 .inode_post_setxattr = selinux_inode_post_setxattr,
4732 .inode_getxattr = selinux_inode_getxattr,
4733 .inode_listxattr = selinux_inode_listxattr,
4734 .inode_removexattr = selinux_inode_removexattr,
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004735 .inode_xattr_getsuffix = selinux_inode_xattr_getsuffix,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004736 .inode_getsecurity = selinux_inode_getsecurity,
4737 .inode_setsecurity = selinux_inode_setsecurity,
4738 .inode_listsecurity = selinux_inode_listsecurity,
4739
4740 .file_permission = selinux_file_permission,
4741 .file_alloc_security = selinux_file_alloc_security,
4742 .file_free_security = selinux_file_free_security,
4743 .file_ioctl = selinux_file_ioctl,
4744 .file_mmap = selinux_file_mmap,
4745 .file_mprotect = selinux_file_mprotect,
4746 .file_lock = selinux_file_lock,
4747 .file_fcntl = selinux_file_fcntl,
4748 .file_set_fowner = selinux_file_set_fowner,
4749 .file_send_sigiotask = selinux_file_send_sigiotask,
4750 .file_receive = selinux_file_receive,
4751
4752 .task_create = selinux_task_create,
4753 .task_alloc_security = selinux_task_alloc_security,
4754 .task_free_security = selinux_task_free_security,
4755 .task_setuid = selinux_task_setuid,
4756 .task_post_setuid = selinux_task_post_setuid,
4757 .task_setgid = selinux_task_setgid,
4758 .task_setpgid = selinux_task_setpgid,
4759 .task_getpgid = selinux_task_getpgid,
4760 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07004761 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004762 .task_setgroups = selinux_task_setgroups,
4763 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07004764 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07004765 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004766 .task_setrlimit = selinux_task_setrlimit,
4767 .task_setscheduler = selinux_task_setscheduler,
4768 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07004769 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004770 .task_kill = selinux_task_kill,
4771 .task_wait = selinux_task_wait,
4772 .task_prctl = selinux_task_prctl,
4773 .task_reparent_to_init = selinux_task_reparent_to_init,
4774 .task_to_inode = selinux_task_to_inode,
4775
4776 .ipc_permission = selinux_ipc_permission,
4777
4778 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
4779 .msg_msg_free_security = selinux_msg_msg_free_security,
4780
4781 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
4782 .msg_queue_free_security = selinux_msg_queue_free_security,
4783 .msg_queue_associate = selinux_msg_queue_associate,
4784 .msg_queue_msgctl = selinux_msg_queue_msgctl,
4785 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
4786 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
4787
4788 .shm_alloc_security = selinux_shm_alloc_security,
4789 .shm_free_security = selinux_shm_free_security,
4790 .shm_associate = selinux_shm_associate,
4791 .shm_shmctl = selinux_shm_shmctl,
4792 .shm_shmat = selinux_shm_shmat,
4793
4794 .sem_alloc_security = selinux_sem_alloc_security,
4795 .sem_free_security = selinux_sem_free_security,
4796 .sem_associate = selinux_sem_associate,
4797 .sem_semctl = selinux_sem_semctl,
4798 .sem_semop = selinux_sem_semop,
4799
4800 .register_security = selinux_register_security,
4801 .unregister_security = selinux_unregister_security,
4802
4803 .d_instantiate = selinux_d_instantiate,
4804
4805 .getprocattr = selinux_getprocattr,
4806 .setprocattr = selinux_setprocattr,
4807
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004808 .secid_to_secctx = selinux_secid_to_secctx,
4809 .release_secctx = selinux_release_secctx,
4810
Linus Torvalds1da177e2005-04-16 15:20:36 -07004811 .unix_stream_connect = selinux_socket_unix_stream_connect,
4812 .unix_may_send = selinux_socket_unix_may_send,
4813
4814 .socket_create = selinux_socket_create,
4815 .socket_post_create = selinux_socket_post_create,
4816 .socket_bind = selinux_socket_bind,
4817 .socket_connect = selinux_socket_connect,
4818 .socket_listen = selinux_socket_listen,
4819 .socket_accept = selinux_socket_accept,
4820 .socket_sendmsg = selinux_socket_sendmsg,
4821 .socket_recvmsg = selinux_socket_recvmsg,
4822 .socket_getsockname = selinux_socket_getsockname,
4823 .socket_getpeername = selinux_socket_getpeername,
4824 .socket_getsockopt = selinux_socket_getsockopt,
4825 .socket_setsockopt = selinux_socket_setsockopt,
4826 .socket_shutdown = selinux_socket_shutdown,
4827 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004828 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
4829 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004830 .sk_alloc_security = selinux_sk_alloc_security,
4831 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004832 .sk_clone_security = selinux_sk_clone_security,
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004833 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004834 .sock_graft = selinux_sock_graft,
4835 .inet_conn_request = selinux_inet_conn_request,
4836 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004837 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004838 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004839
4840#ifdef CONFIG_SECURITY_NETWORK_XFRM
4841 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
4842 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
4843 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07004844 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004845 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
4846 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07004847 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004848 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07004849 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07004850 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004851#endif
Michael LeMayd7200242006-06-22 14:47:17 -07004852
4853#ifdef CONFIG_KEYS
4854 .key_alloc = selinux_key_alloc,
4855 .key_free = selinux_key_free,
4856 .key_permission = selinux_key_permission,
4857#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07004858};
4859
4860static __init int selinux_init(void)
4861{
4862 struct task_security_struct *tsec;
4863
4864 if (!selinux_enabled) {
4865 printk(KERN_INFO "SELinux: Disabled at boot.\n");
4866 return 0;
4867 }
4868
4869 printk(KERN_INFO "SELinux: Initializing.\n");
4870
4871 /* Set the security state for the initial task. */
4872 if (task_alloc_security(current))
4873 panic("SELinux: Failed to initialize initial task.\n");
4874 tsec = current->security;
4875 tsec->osid = tsec->sid = SECINITSID_KERNEL;
4876
James Morris7cae7e22006-03-22 00:09:22 -08004877 sel_inode_cache = kmem_cache_create("selinux_inode_security",
4878 sizeof(struct inode_security_struct),
4879 0, SLAB_PANIC, NULL, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004880 avc_init();
4881
4882 original_ops = secondary_ops = security_ops;
4883 if (!secondary_ops)
4884 panic ("SELinux: No initial security operations\n");
4885 if (register_security (&selinux_ops))
4886 panic("SELinux: Unable to register with kernel.\n");
4887
4888 if (selinux_enforcing) {
4889 printk(KERN_INFO "SELinux: Starting in enforcing mode\n");
4890 } else {
4891 printk(KERN_INFO "SELinux: Starting in permissive mode\n");
4892 }
Michael LeMayd7200242006-06-22 14:47:17 -07004893
4894#ifdef CONFIG_KEYS
4895 /* Add security information to initial keyrings */
Michael LeMay4eb582c2006-06-26 00:24:57 -07004896 selinux_key_alloc(&root_user_keyring, current,
4897 KEY_ALLOC_NOT_IN_QUOTA);
4898 selinux_key_alloc(&root_session_keyring, current,
4899 KEY_ALLOC_NOT_IN_QUOTA);
Michael LeMayd7200242006-06-22 14:47:17 -07004900#endif
4901
Linus Torvalds1da177e2005-04-16 15:20:36 -07004902 return 0;
4903}
4904
4905void selinux_complete_init(void)
4906{
4907 printk(KERN_INFO "SELinux: Completing initialization.\n");
4908
4909 /* Set up any superblocks initialized prior to the policy load. */
4910 printk(KERN_INFO "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004911 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004912 spin_lock(&sb_security_lock);
4913next_sb:
4914 if (!list_empty(&superblock_security_head)) {
4915 struct superblock_security_struct *sbsec =
4916 list_entry(superblock_security_head.next,
4917 struct superblock_security_struct,
4918 list);
4919 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004920 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004921 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004922 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004923 down_read(&sb->s_umount);
4924 if (sb->s_root)
4925 superblock_doinit(sb, NULL);
4926 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004927 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004928 spin_lock(&sb_security_lock);
4929 list_del_init(&sbsec->list);
4930 goto next_sb;
4931 }
4932 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004933 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004934}
4935
4936/* SELinux requires early initialization in order to label
4937 all processes and objects when they are created. */
4938security_initcall(selinux_init);
4939
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08004940#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004941
4942static struct nf_hook_ops selinux_ipv4_op = {
4943 .hook = selinux_ipv4_postroute_last,
4944 .owner = THIS_MODULE,
4945 .pf = PF_INET,
4946 .hooknum = NF_IP_POST_ROUTING,
4947 .priority = NF_IP_PRI_SELINUX_LAST,
4948};
4949
4950#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4951
4952static struct nf_hook_ops selinux_ipv6_op = {
4953 .hook = selinux_ipv6_postroute_last,
4954 .owner = THIS_MODULE,
4955 .pf = PF_INET6,
4956 .hooknum = NF_IP6_POST_ROUTING,
4957 .priority = NF_IP6_PRI_SELINUX_LAST,
4958};
4959
4960#endif /* IPV6 */
4961
4962static int __init selinux_nf_ip_init(void)
4963{
4964 int err = 0;
4965
4966 if (!selinux_enabled)
4967 goto out;
4968
4969 printk(KERN_INFO "SELinux: Registering netfilter hooks\n");
4970
4971 err = nf_register_hook(&selinux_ipv4_op);
4972 if (err)
4973 panic("SELinux: nf_register_hook for IPv4: error %d\n", err);
4974
4975#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4976
4977 err = nf_register_hook(&selinux_ipv6_op);
4978 if (err)
4979 panic("SELinux: nf_register_hook for IPv6: error %d\n", err);
4980
4981#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004982
Linus Torvalds1da177e2005-04-16 15:20:36 -07004983out:
4984 return err;
4985}
4986
4987__initcall(selinux_nf_ip_init);
4988
4989#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4990static void selinux_nf_ip_exit(void)
4991{
4992 printk(KERN_INFO "SELinux: Unregistering netfilter hooks\n");
4993
4994 nf_unregister_hook(&selinux_ipv4_op);
4995#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4996 nf_unregister_hook(&selinux_ipv6_op);
4997#endif /* IPV6 */
4998}
4999#endif
5000
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005001#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005002
5003#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5004#define selinux_nf_ip_exit()
5005#endif
5006
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005007#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005008
5009#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5010int selinux_disable(void)
5011{
5012 extern void exit_sel_fs(void);
5013 static int selinux_disabled = 0;
5014
5015 if (ss_initialized) {
5016 /* Not permitted after initial policy load. */
5017 return -EINVAL;
5018 }
5019
5020 if (selinux_disabled) {
5021 /* Only do this once. */
5022 return -EINVAL;
5023 }
5024
5025 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5026
5027 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005028 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005029
5030 /* Reset security_ops to the secondary module, dummy or capability. */
5031 security_ops = secondary_ops;
5032
5033 /* Unregister netfilter hooks. */
5034 selinux_nf_ip_exit();
5035
5036 /* Unregister selinuxfs. */
5037 exit_sel_fs();
5038
5039 return 0;
5040}
5041#endif
5042
5043