blob: 65fb5e8ea9419ba1dc984c728d2614721f7bbf9b [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14 * <dgoeddel@trustedcs.com>
Venkat Yekkirala7420ed22006-08-04 23:17:57 -070015 * Copyright (C) 2006 Hewlett-Packard Development Company, L.P.
16 * Paul Moore, <paul.moore@hp.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 *
18 * This program is free software; you can redistribute it and/or modify
19 * it under the terms of the GNU General Public License version 2,
20 * as published by the Free Software Foundation.
21 */
22
Linus Torvalds1da177e2005-04-16 15:20:36 -070023#include <linux/module.h>
24#include <linux/init.h>
25#include <linux/kernel.h>
26#include <linux/ptrace.h>
27#include <linux/errno.h>
28#include <linux/sched.h>
29#include <linux/security.h>
30#include <linux/xattr.h>
31#include <linux/capability.h>
32#include <linux/unistd.h>
33#include <linux/mm.h>
34#include <linux/mman.h>
35#include <linux/slab.h>
36#include <linux/pagemap.h>
37#include <linux/swap.h>
38#include <linux/smp_lock.h>
39#include <linux/spinlock.h>
40#include <linux/syscalls.h>
41#include <linux/file.h>
42#include <linux/namei.h>
43#include <linux/mount.h>
44#include <linux/ext2_fs.h>
45#include <linux/proc_fs.h>
46#include <linux/kd.h>
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
51#include <net/ip.h> /* for sysctl_local_port_range[] */
52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53#include <asm/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <asm/ioctls.h>
55#include <linux/bitops.h>
56#include <linux/interrupt.h>
57#include <linux/netdevice.h> /* for network interface checks */
58#include <linux/netlink.h>
59#include <linux/tcp.h>
60#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080061#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070062#include <linux/quota.h>
63#include <linux/un.h> /* for Unix socket types */
64#include <net/af_unix.h> /* for Unix socket types */
65#include <linux/parser.h>
66#include <linux/nfs_mount.h>
67#include <net/ipv6.h>
68#include <linux/hugetlb.h>
69#include <linux/personality.h>
70#include <linux/sysctl.h>
71#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070072#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070073#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070074#include <linux/mutex.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070075
76#include "avc.h"
77#include "objsec.h"
78#include "netif.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080079#include "xfrm.h"
Venkat Yekkirala7420ed22006-08-04 23:17:57 -070080#include "selinux_netlabel.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070081
82#define XATTR_SELINUX_SUFFIX "selinux"
83#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
84
85extern unsigned int policydb_loaded_version;
86extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070087extern int selinux_compat_net;
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
90int selinux_enforcing = 0;
91
92static int __init enforcing_setup(char *str)
93{
94 selinux_enforcing = simple_strtol(str,NULL,0);
95 return 1;
96}
97__setup("enforcing=", enforcing_setup);
98#endif
99
100#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
101int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
102
103static int __init selinux_enabled_setup(char *str)
104{
105 selinux_enabled = simple_strtol(str, NULL, 0);
106 return 1;
107}
108__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400109#else
110int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111#endif
112
113/* Original (dummy) security module. */
114static struct security_operations *original_ops = NULL;
115
116/* Minimal support for a secondary security module,
117 just to allow the use of the dummy or capability modules.
118 The owlsm module can alternatively be used as a secondary
119 module as long as CONFIG_OWLSM_FD is not enabled. */
120static struct security_operations *secondary_ops = NULL;
121
122/* Lists of inode and superblock security structures initialized
123 before the policy was loaded. */
124static LIST_HEAD(superblock_security_head);
125static DEFINE_SPINLOCK(sb_security_lock);
126
Christoph Lametere18b8902006-12-06 20:33:20 -0800127static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800128
Dustin Kirkland8c8570f2005-11-03 17:15:16 +0000129/* Return security context for a given sid or just the context
130 length if the buffer is null or length is 0 */
131static int selinux_getsecurity(u32 sid, void *buffer, size_t size)
132{
133 char *context;
134 unsigned len;
135 int rc;
136
137 rc = security_sid_to_context(sid, &context, &len);
138 if (rc)
139 return rc;
140
141 if (!buffer || !size)
142 goto getsecurity_exit;
143
144 if (size < len) {
145 len = -ERANGE;
146 goto getsecurity_exit;
147 }
148 memcpy(buffer, context, len);
149
150getsecurity_exit:
151 kfree(context);
152 return len;
153}
154
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155/* Allocate and free functions for each kind of security blob. */
156
157static int task_alloc_security(struct task_struct *task)
158{
159 struct task_security_struct *tsec;
160
James Morris89d155e2005-10-30 14:59:21 -0800161 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700162 if (!tsec)
163 return -ENOMEM;
164
Linus Torvalds1da177e2005-04-16 15:20:36 -0700165 tsec->task = task;
166 tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
167 task->security = tsec;
168
169 return 0;
170}
171
172static void task_free_security(struct task_struct *task)
173{
174 struct task_security_struct *tsec = task->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700175 task->security = NULL;
176 kfree(tsec);
177}
178
179static int inode_alloc_security(struct inode *inode)
180{
181 struct task_security_struct *tsec = current->security;
182 struct inode_security_struct *isec;
183
Christoph Lametere94b1762006-12-06 20:33:17 -0800184 isec = kmem_cache_alloc(sel_inode_cache, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700185 if (!isec)
186 return -ENOMEM;
187
James Morris7cae7e22006-03-22 00:09:22 -0800188 memset(isec, 0, sizeof(*isec));
Eric Paris23970742006-09-25 23:32:01 -0700189 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700191 isec->inode = inode;
192 isec->sid = SECINITSID_UNLABELED;
193 isec->sclass = SECCLASS_FILE;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800194 isec->task_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195 inode->i_security = isec;
196
197 return 0;
198}
199
200static void inode_free_security(struct inode *inode)
201{
202 struct inode_security_struct *isec = inode->i_security;
203 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
204
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205 spin_lock(&sbsec->isec_lock);
206 if (!list_empty(&isec->list))
207 list_del_init(&isec->list);
208 spin_unlock(&sbsec->isec_lock);
209
210 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800211 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212}
213
214static int file_alloc_security(struct file *file)
215{
216 struct task_security_struct *tsec = current->security;
217 struct file_security_struct *fsec;
218
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800219 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220 if (!fsec)
221 return -ENOMEM;
222
Linus Torvalds1da177e2005-04-16 15:20:36 -0700223 fsec->file = file;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800224 fsec->sid = tsec->sid;
225 fsec->fown_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 file->f_security = fsec;
227
228 return 0;
229}
230
231static void file_free_security(struct file *file)
232{
233 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 file->f_security = NULL;
235 kfree(fsec);
236}
237
238static int superblock_alloc_security(struct super_block *sb)
239{
240 struct superblock_security_struct *sbsec;
241
James Morris89d155e2005-10-30 14:59:21 -0800242 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243 if (!sbsec)
244 return -ENOMEM;
245
Eric Parisbc7e9822006-09-25 23:32:02 -0700246 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 INIT_LIST_HEAD(&sbsec->list);
248 INIT_LIST_HEAD(&sbsec->isec_head);
249 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 sbsec->sb = sb;
251 sbsec->sid = SECINITSID_UNLABELED;
252 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700253 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254 sb->s_security = sbsec;
255
256 return 0;
257}
258
259static void superblock_free_security(struct super_block *sb)
260{
261 struct superblock_security_struct *sbsec = sb->s_security;
262
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 spin_lock(&sb_security_lock);
264 if (!list_empty(&sbsec->list))
265 list_del_init(&sbsec->list);
266 spin_unlock(&sb_security_lock);
267
268 sb->s_security = NULL;
269 kfree(sbsec);
270}
271
Al Viro7d877f32005-10-21 03:20:43 -0400272static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273{
274 struct sk_security_struct *ssec;
275
James Morris89d155e2005-10-30 14:59:21 -0800276 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277 if (!ssec)
278 return -ENOMEM;
279
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280 ssec->sk = sk;
281 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700282 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 sk->sk_security = ssec;
284
Paul Moore99f59ed2006-08-29 17:53:48 -0700285 selinux_netlbl_sk_security_init(ssec, family);
286
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 return 0;
288}
289
290static void sk_free_security(struct sock *sk)
291{
292 struct sk_security_struct *ssec = sk->sk_security;
293
Linus Torvalds1da177e2005-04-16 15:20:36 -0700294 sk->sk_security = NULL;
295 kfree(ssec);
296}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700297
298/* The security server must be initialized before
299 any labeling or access decisions can be provided. */
300extern int ss_initialized;
301
302/* The file system's label must be initialized prior to use. */
303
304static char *labeling_behaviors[6] = {
305 "uses xattr",
306 "uses transition SIDs",
307 "uses task SIDs",
308 "uses genfs_contexts",
309 "not configured for labeling",
310 "uses mountpoint labeling",
311};
312
313static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
314
315static inline int inode_doinit(struct inode *inode)
316{
317 return inode_doinit_with_dentry(inode, NULL);
318}
319
320enum {
321 Opt_context = 1,
322 Opt_fscontext = 2,
323 Opt_defcontext = 4,
Eric Paris08089252006-07-10 04:43:55 -0700324 Opt_rootcontext = 8,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700325};
326
327static match_table_t tokens = {
328 {Opt_context, "context=%s"},
329 {Opt_fscontext, "fscontext=%s"},
330 {Opt_defcontext, "defcontext=%s"},
Eric Paris08089252006-07-10 04:43:55 -0700331 {Opt_rootcontext, "rootcontext=%s"},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700332};
333
334#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
335
Eric Parisc312feb2006-07-10 04:43:53 -0700336static int may_context_mount_sb_relabel(u32 sid,
337 struct superblock_security_struct *sbsec,
338 struct task_security_struct *tsec)
339{
340 int rc;
341
342 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
343 FILESYSTEM__RELABELFROM, NULL);
344 if (rc)
345 return rc;
346
347 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
348 FILESYSTEM__RELABELTO, NULL);
349 return rc;
350}
351
Eric Paris08089252006-07-10 04:43:55 -0700352static int may_context_mount_inode_relabel(u32 sid,
353 struct superblock_security_struct *sbsec,
354 struct task_security_struct *tsec)
355{
356 int rc;
357 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
358 FILESYSTEM__RELABELFROM, NULL);
359 if (rc)
360 return rc;
361
362 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
363 FILESYSTEM__ASSOCIATE, NULL);
364 return rc;
365}
366
Linus Torvalds1da177e2005-04-16 15:20:36 -0700367static int try_context_mount(struct super_block *sb, void *data)
368{
369 char *context = NULL, *defcontext = NULL;
Eric Paris08089252006-07-10 04:43:55 -0700370 char *fscontext = NULL, *rootcontext = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700371 const char *name;
372 u32 sid;
373 int alloc = 0, rc = 0, seen = 0;
374 struct task_security_struct *tsec = current->security;
375 struct superblock_security_struct *sbsec = sb->s_security;
376
377 if (!data)
378 goto out;
379
380 name = sb->s_type->name;
381
382 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
383
384 /* NFS we understand. */
385 if (!strcmp(name, "nfs")) {
386 struct nfs_mount_data *d = data;
387
388 if (d->version < NFS_MOUNT_VERSION)
389 goto out;
390
391 if (d->context[0]) {
392 context = d->context;
393 seen |= Opt_context;
394 }
395 } else
396 goto out;
397
398 } else {
399 /* Standard string-based options. */
400 char *p, *options = data;
401
Cory Olmo3528a952006-09-29 01:58:44 -0700402 while ((p = strsep(&options, "|")) != NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700403 int token;
404 substring_t args[MAX_OPT_ARGS];
405
406 if (!*p)
407 continue;
408
409 token = match_token(p, tokens, args);
410
411 switch (token) {
412 case Opt_context:
Eric Parisc312feb2006-07-10 04:43:53 -0700413 if (seen & (Opt_context|Opt_defcontext)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700414 rc = -EINVAL;
415 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
416 goto out_free;
417 }
418 context = match_strdup(&args[0]);
419 if (!context) {
420 rc = -ENOMEM;
421 goto out_free;
422 }
423 if (!alloc)
424 alloc = 1;
425 seen |= Opt_context;
426 break;
427
428 case Opt_fscontext:
Eric Parisc312feb2006-07-10 04:43:53 -0700429 if (seen & Opt_fscontext) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 rc = -EINVAL;
431 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
432 goto out_free;
433 }
Eric Parisc312feb2006-07-10 04:43:53 -0700434 fscontext = match_strdup(&args[0]);
435 if (!fscontext) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700436 rc = -ENOMEM;
437 goto out_free;
438 }
439 if (!alloc)
440 alloc = 1;
441 seen |= Opt_fscontext;
442 break;
443
Eric Paris08089252006-07-10 04:43:55 -0700444 case Opt_rootcontext:
445 if (seen & Opt_rootcontext) {
446 rc = -EINVAL;
447 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
448 goto out_free;
449 }
450 rootcontext = match_strdup(&args[0]);
451 if (!rootcontext) {
452 rc = -ENOMEM;
453 goto out_free;
454 }
455 if (!alloc)
456 alloc = 1;
457 seen |= Opt_rootcontext;
458 break;
459
Linus Torvalds1da177e2005-04-16 15:20:36 -0700460 case Opt_defcontext:
461 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
462 rc = -EINVAL;
463 printk(KERN_WARNING "SELinux: "
464 "defcontext option is invalid "
465 "for this filesystem type\n");
466 goto out_free;
467 }
468 if (seen & (Opt_context|Opt_defcontext)) {
469 rc = -EINVAL;
470 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
471 goto out_free;
472 }
473 defcontext = match_strdup(&args[0]);
474 if (!defcontext) {
475 rc = -ENOMEM;
476 goto out_free;
477 }
478 if (!alloc)
479 alloc = 1;
480 seen |= Opt_defcontext;
481 break;
482
483 default:
484 rc = -EINVAL;
485 printk(KERN_WARNING "SELinux: unknown mount "
486 "option\n");
487 goto out_free;
488
489 }
490 }
491 }
492
493 if (!seen)
494 goto out;
495
Eric Parisc312feb2006-07-10 04:43:53 -0700496 /* sets the context of the superblock for the fs being mounted. */
497 if (fscontext) {
498 rc = security_context_to_sid(fscontext, strlen(fscontext), &sid);
499 if (rc) {
500 printk(KERN_WARNING "SELinux: security_context_to_sid"
501 "(%s) failed for (dev %s, type %s) errno=%d\n",
502 fscontext, sb->s_id, name, rc);
503 goto out_free;
504 }
505
506 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
507 if (rc)
508 goto out_free;
509
510 sbsec->sid = sid;
511 }
512
513 /*
514 * Switch to using mount point labeling behavior.
515 * sets the label used on all file below the mountpoint, and will set
516 * the superblock context if not already set.
517 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700518 if (context) {
519 rc = security_context_to_sid(context, strlen(context), &sid);
520 if (rc) {
521 printk(KERN_WARNING "SELinux: security_context_to_sid"
522 "(%s) failed for (dev %s, type %s) errno=%d\n",
523 context, sb->s_id, name, rc);
524 goto out_free;
525 }
526
Eric Parisb04ea3c2006-07-14 00:24:33 -0700527 if (!fscontext) {
528 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
529 if (rc)
530 goto out_free;
Eric Parisc312feb2006-07-10 04:43:53 -0700531 sbsec->sid = sid;
Eric Parisb04ea3c2006-07-14 00:24:33 -0700532 } else {
533 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
534 if (rc)
535 goto out_free;
536 }
Eric Parisc312feb2006-07-10 04:43:53 -0700537 sbsec->mntpoint_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700538
Eric Parisc312feb2006-07-10 04:43:53 -0700539 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700540 }
541
Eric Paris08089252006-07-10 04:43:55 -0700542 if (rootcontext) {
543 struct inode *inode = sb->s_root->d_inode;
544 struct inode_security_struct *isec = inode->i_security;
545 rc = security_context_to_sid(rootcontext, strlen(rootcontext), &sid);
546 if (rc) {
547 printk(KERN_WARNING "SELinux: security_context_to_sid"
548 "(%s) failed for (dev %s, type %s) errno=%d\n",
549 rootcontext, sb->s_id, name, rc);
550 goto out_free;
551 }
552
553 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
554 if (rc)
555 goto out_free;
556
557 isec->sid = sid;
558 isec->initialized = 1;
559 }
560
Linus Torvalds1da177e2005-04-16 15:20:36 -0700561 if (defcontext) {
562 rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
563 if (rc) {
564 printk(KERN_WARNING "SELinux: security_context_to_sid"
565 "(%s) failed for (dev %s, type %s) errno=%d\n",
566 defcontext, sb->s_id, name, rc);
567 goto out_free;
568 }
569
570 if (sid == sbsec->def_sid)
571 goto out_free;
572
Eric Paris08089252006-07-10 04:43:55 -0700573 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700574 if (rc)
575 goto out_free;
576
577 sbsec->def_sid = sid;
578 }
579
580out_free:
581 if (alloc) {
582 kfree(context);
583 kfree(defcontext);
Eric Parisc312feb2006-07-10 04:43:53 -0700584 kfree(fscontext);
Eric Paris08089252006-07-10 04:43:55 -0700585 kfree(rootcontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700586 }
587out:
588 return rc;
589}
590
591static int superblock_doinit(struct super_block *sb, void *data)
592{
593 struct superblock_security_struct *sbsec = sb->s_security;
594 struct dentry *root = sb->s_root;
595 struct inode *inode = root->d_inode;
596 int rc = 0;
597
Eric Parisbc7e9822006-09-25 23:32:02 -0700598 mutex_lock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700599 if (sbsec->initialized)
600 goto out;
601
602 if (!ss_initialized) {
603 /* Defer initialization until selinux_complete_init,
604 after the initial policy is loaded and the security
605 server is ready to handle calls. */
606 spin_lock(&sb_security_lock);
607 if (list_empty(&sbsec->list))
608 list_add(&sbsec->list, &superblock_security_head);
609 spin_unlock(&sb_security_lock);
610 goto out;
611 }
612
613 /* Determine the labeling behavior to use for this filesystem type. */
614 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
615 if (rc) {
616 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
617 __FUNCTION__, sb->s_type->name, rc);
618 goto out;
619 }
620
621 rc = try_context_mount(sb, data);
622 if (rc)
623 goto out;
624
625 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
626 /* Make sure that the xattr handler exists and that no
627 error other than -ENODATA is returned by getxattr on
628 the root directory. -ENODATA is ok, as this may be
629 the first boot of the SELinux kernel before we have
630 assigned xattr values to the filesystem. */
631 if (!inode->i_op->getxattr) {
632 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
633 "xattr support\n", sb->s_id, sb->s_type->name);
634 rc = -EOPNOTSUPP;
635 goto out;
636 }
637 rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
638 if (rc < 0 && rc != -ENODATA) {
639 if (rc == -EOPNOTSUPP)
640 printk(KERN_WARNING "SELinux: (dev %s, type "
641 "%s) has no security xattr handler\n",
642 sb->s_id, sb->s_type->name);
643 else
644 printk(KERN_WARNING "SELinux: (dev %s, type "
645 "%s) getxattr errno %d\n", sb->s_id,
646 sb->s_type->name, -rc);
647 goto out;
648 }
649 }
650
651 if (strcmp(sb->s_type->name, "proc") == 0)
652 sbsec->proc = 1;
653
654 sbsec->initialized = 1;
655
656 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
657 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n",
658 sb->s_id, sb->s_type->name);
659 }
660 else {
661 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n",
662 sb->s_id, sb->s_type->name,
663 labeling_behaviors[sbsec->behavior-1]);
664 }
665
666 /* Initialize the root inode. */
667 rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
668
669 /* Initialize any other inodes associated with the superblock, e.g.
670 inodes created prior to initial policy load or inodes created
671 during get_sb by a pseudo filesystem that directly
672 populates itself. */
673 spin_lock(&sbsec->isec_lock);
674next_inode:
675 if (!list_empty(&sbsec->isec_head)) {
676 struct inode_security_struct *isec =
677 list_entry(sbsec->isec_head.next,
678 struct inode_security_struct, list);
679 struct inode *inode = isec->inode;
680 spin_unlock(&sbsec->isec_lock);
681 inode = igrab(inode);
682 if (inode) {
683 if (!IS_PRIVATE (inode))
684 inode_doinit(inode);
685 iput(inode);
686 }
687 spin_lock(&sbsec->isec_lock);
688 list_del_init(&isec->list);
689 goto next_inode;
690 }
691 spin_unlock(&sbsec->isec_lock);
692out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700693 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700694 return rc;
695}
696
697static inline u16 inode_mode_to_security_class(umode_t mode)
698{
699 switch (mode & S_IFMT) {
700 case S_IFSOCK:
701 return SECCLASS_SOCK_FILE;
702 case S_IFLNK:
703 return SECCLASS_LNK_FILE;
704 case S_IFREG:
705 return SECCLASS_FILE;
706 case S_IFBLK:
707 return SECCLASS_BLK_FILE;
708 case S_IFDIR:
709 return SECCLASS_DIR;
710 case S_IFCHR:
711 return SECCLASS_CHR_FILE;
712 case S_IFIFO:
713 return SECCLASS_FIFO_FILE;
714
715 }
716
717 return SECCLASS_FILE;
718}
719
James Morris13402582005-09-30 14:24:34 -0400720static inline int default_protocol_stream(int protocol)
721{
722 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
723}
724
725static inline int default_protocol_dgram(int protocol)
726{
727 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
728}
729
Linus Torvalds1da177e2005-04-16 15:20:36 -0700730static inline u16 socket_type_to_security_class(int family, int type, int protocol)
731{
732 switch (family) {
733 case PF_UNIX:
734 switch (type) {
735 case SOCK_STREAM:
736 case SOCK_SEQPACKET:
737 return SECCLASS_UNIX_STREAM_SOCKET;
738 case SOCK_DGRAM:
739 return SECCLASS_UNIX_DGRAM_SOCKET;
740 }
741 break;
742 case PF_INET:
743 case PF_INET6:
744 switch (type) {
745 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -0400746 if (default_protocol_stream(protocol))
747 return SECCLASS_TCP_SOCKET;
748 else
749 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700750 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -0400751 if (default_protocol_dgram(protocol))
752 return SECCLASS_UDP_SOCKET;
753 else
754 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -0800755 case SOCK_DCCP:
756 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -0400757 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700758 return SECCLASS_RAWIP_SOCKET;
759 }
760 break;
761 case PF_NETLINK:
762 switch (protocol) {
763 case NETLINK_ROUTE:
764 return SECCLASS_NETLINK_ROUTE_SOCKET;
765 case NETLINK_FIREWALL:
766 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -0700767 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700768 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
769 case NETLINK_NFLOG:
770 return SECCLASS_NETLINK_NFLOG_SOCKET;
771 case NETLINK_XFRM:
772 return SECCLASS_NETLINK_XFRM_SOCKET;
773 case NETLINK_SELINUX:
774 return SECCLASS_NETLINK_SELINUX_SOCKET;
775 case NETLINK_AUDIT:
776 return SECCLASS_NETLINK_AUDIT_SOCKET;
777 case NETLINK_IP6_FW:
778 return SECCLASS_NETLINK_IP6FW_SOCKET;
779 case NETLINK_DNRTMSG:
780 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -0700781 case NETLINK_KOBJECT_UEVENT:
782 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700783 default:
784 return SECCLASS_NETLINK_SOCKET;
785 }
786 case PF_PACKET:
787 return SECCLASS_PACKET_SOCKET;
788 case PF_KEY:
789 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -0700790 case PF_APPLETALK:
791 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700792 }
793
794 return SECCLASS_SOCKET;
795}
796
797#ifdef CONFIG_PROC_FS
798static int selinux_proc_get_sid(struct proc_dir_entry *de,
799 u16 tclass,
800 u32 *sid)
801{
802 int buflen, rc;
803 char *buffer, *path, *end;
804
805 buffer = (char*)__get_free_page(GFP_KERNEL);
806 if (!buffer)
807 return -ENOMEM;
808
809 buflen = PAGE_SIZE;
810 end = buffer+buflen;
811 *--end = '\0';
812 buflen--;
813 path = end-1;
814 *path = '/';
815 while (de && de != de->parent) {
816 buflen -= de->namelen + 1;
817 if (buflen < 0)
818 break;
819 end -= de->namelen;
820 memcpy(end, de->name, de->namelen);
821 *--end = '/';
822 path = end;
823 de = de->parent;
824 }
825 rc = security_genfs_sid("proc", path, tclass, sid);
826 free_page((unsigned long)buffer);
827 return rc;
828}
829#else
830static int selinux_proc_get_sid(struct proc_dir_entry *de,
831 u16 tclass,
832 u32 *sid)
833{
834 return -EINVAL;
835}
836#endif
837
838/* The inode's security attributes must be initialized before first use. */
839static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
840{
841 struct superblock_security_struct *sbsec = NULL;
842 struct inode_security_struct *isec = inode->i_security;
843 u32 sid;
844 struct dentry *dentry;
845#define INITCONTEXTLEN 255
846 char *context = NULL;
847 unsigned len = 0;
848 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700849
850 if (isec->initialized)
851 goto out;
852
Eric Paris23970742006-09-25 23:32:01 -0700853 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700854 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -0700855 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700856
857 sbsec = inode->i_sb->s_security;
858 if (!sbsec->initialized) {
859 /* Defer initialization until selinux_complete_init,
860 after the initial policy is loaded and the security
861 server is ready to handle calls. */
862 spin_lock(&sbsec->isec_lock);
863 if (list_empty(&isec->list))
864 list_add(&isec->list, &sbsec->isec_head);
865 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -0700866 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700867 }
868
869 switch (sbsec->behavior) {
870 case SECURITY_FS_USE_XATTR:
871 if (!inode->i_op->getxattr) {
872 isec->sid = sbsec->def_sid;
873 break;
874 }
875
876 /* Need a dentry, since the xattr API requires one.
877 Life would be simpler if we could just pass the inode. */
878 if (opt_dentry) {
879 /* Called from d_instantiate or d_splice_alias. */
880 dentry = dget(opt_dentry);
881 } else {
882 /* Called from selinux_complete_init, try to find a dentry. */
883 dentry = d_find_alias(inode);
884 }
885 if (!dentry) {
886 printk(KERN_WARNING "%s: no dentry for dev=%s "
887 "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
888 inode->i_ino);
Eric Paris23970742006-09-25 23:32:01 -0700889 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700890 }
891
892 len = INITCONTEXTLEN;
893 context = kmalloc(len, GFP_KERNEL);
894 if (!context) {
895 rc = -ENOMEM;
896 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -0700897 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700898 }
899 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
900 context, len);
901 if (rc == -ERANGE) {
902 /* Need a larger buffer. Query for the right size. */
903 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
904 NULL, 0);
905 if (rc < 0) {
906 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -0700907 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700908 }
909 kfree(context);
910 len = rc;
911 context = kmalloc(len, GFP_KERNEL);
912 if (!context) {
913 rc = -ENOMEM;
914 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -0700915 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700916 }
917 rc = inode->i_op->getxattr(dentry,
918 XATTR_NAME_SELINUX,
919 context, len);
920 }
921 dput(dentry);
922 if (rc < 0) {
923 if (rc != -ENODATA) {
924 printk(KERN_WARNING "%s: getxattr returned "
925 "%d for dev=%s ino=%ld\n", __FUNCTION__,
926 -rc, inode->i_sb->s_id, inode->i_ino);
927 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -0700928 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700929 }
930 /* Map ENODATA to the default file SID */
931 sid = sbsec->def_sid;
932 rc = 0;
933 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -0700934 rc = security_context_to_sid_default(context, rc, &sid,
935 sbsec->def_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700936 if (rc) {
937 printk(KERN_WARNING "%s: context_to_sid(%s) "
938 "returned %d for dev=%s ino=%ld\n",
939 __FUNCTION__, context, -rc,
940 inode->i_sb->s_id, inode->i_ino);
941 kfree(context);
942 /* Leave with the unlabeled SID */
943 rc = 0;
944 break;
945 }
946 }
947 kfree(context);
948 isec->sid = sid;
949 break;
950 case SECURITY_FS_USE_TASK:
951 isec->sid = isec->task_sid;
952 break;
953 case SECURITY_FS_USE_TRANS:
954 /* Default to the fs SID. */
955 isec->sid = sbsec->sid;
956
957 /* Try to obtain a transition SID. */
958 isec->sclass = inode_mode_to_security_class(inode->i_mode);
959 rc = security_transition_sid(isec->task_sid,
960 sbsec->sid,
961 isec->sclass,
962 &sid);
963 if (rc)
Eric Paris23970742006-09-25 23:32:01 -0700964 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700965 isec->sid = sid;
966 break;
Eric Parisc312feb2006-07-10 04:43:53 -0700967 case SECURITY_FS_USE_MNTPOINT:
968 isec->sid = sbsec->mntpoint_sid;
969 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700970 default:
Eric Parisc312feb2006-07-10 04:43:53 -0700971 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700972 isec->sid = sbsec->sid;
973
974 if (sbsec->proc) {
975 struct proc_inode *proci = PROC_I(inode);
976 if (proci->pde) {
977 isec->sclass = inode_mode_to_security_class(inode->i_mode);
978 rc = selinux_proc_get_sid(proci->pde,
979 isec->sclass,
980 &sid);
981 if (rc)
Eric Paris23970742006-09-25 23:32:01 -0700982 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700983 isec->sid = sid;
984 }
985 }
986 break;
987 }
988
989 isec->initialized = 1;
990
Eric Paris23970742006-09-25 23:32:01 -0700991out_unlock:
992 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700993out:
994 if (isec->sclass == SECCLASS_FILE)
995 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700996 return rc;
997}
998
999/* Convert a Linux signal to an access vector. */
1000static inline u32 signal_to_av(int sig)
1001{
1002 u32 perm = 0;
1003
1004 switch (sig) {
1005 case SIGCHLD:
1006 /* Commonly granted from child to parent. */
1007 perm = PROCESS__SIGCHLD;
1008 break;
1009 case SIGKILL:
1010 /* Cannot be caught or ignored */
1011 perm = PROCESS__SIGKILL;
1012 break;
1013 case SIGSTOP:
1014 /* Cannot be caught or ignored */
1015 perm = PROCESS__SIGSTOP;
1016 break;
1017 default:
1018 /* All other signals. */
1019 perm = PROCESS__SIGNAL;
1020 break;
1021 }
1022
1023 return perm;
1024}
1025
1026/* Check permission betweeen a pair of tasks, e.g. signal checks,
1027 fork check, ptrace check, etc. */
1028static int task_has_perm(struct task_struct *tsk1,
1029 struct task_struct *tsk2,
1030 u32 perms)
1031{
1032 struct task_security_struct *tsec1, *tsec2;
1033
1034 tsec1 = tsk1->security;
1035 tsec2 = tsk2->security;
1036 return avc_has_perm(tsec1->sid, tsec2->sid,
1037 SECCLASS_PROCESS, perms, NULL);
1038}
1039
1040/* Check whether a task is allowed to use a capability. */
1041static int task_has_capability(struct task_struct *tsk,
1042 int cap)
1043{
1044 struct task_security_struct *tsec;
1045 struct avc_audit_data ad;
1046
1047 tsec = tsk->security;
1048
1049 AVC_AUDIT_DATA_INIT(&ad,CAP);
1050 ad.tsk = tsk;
1051 ad.u.cap = cap;
1052
1053 return avc_has_perm(tsec->sid, tsec->sid,
1054 SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
1055}
1056
1057/* Check whether a task is allowed to use a system operation. */
1058static int task_has_system(struct task_struct *tsk,
1059 u32 perms)
1060{
1061 struct task_security_struct *tsec;
1062
1063 tsec = tsk->security;
1064
1065 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1066 SECCLASS_SYSTEM, perms, NULL);
1067}
1068
1069/* Check whether a task has a particular permission to an inode.
1070 The 'adp' parameter is optional and allows other audit
1071 data to be passed (e.g. the dentry). */
1072static int inode_has_perm(struct task_struct *tsk,
1073 struct inode *inode,
1074 u32 perms,
1075 struct avc_audit_data *adp)
1076{
1077 struct task_security_struct *tsec;
1078 struct inode_security_struct *isec;
1079 struct avc_audit_data ad;
1080
1081 tsec = tsk->security;
1082 isec = inode->i_security;
1083
1084 if (!adp) {
1085 adp = &ad;
1086 AVC_AUDIT_DATA_INIT(&ad, FS);
1087 ad.u.fs.inode = inode;
1088 }
1089
1090 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1091}
1092
1093/* Same as inode_has_perm, but pass explicit audit data containing
1094 the dentry to help the auditing code to more easily generate the
1095 pathname if needed. */
1096static inline int dentry_has_perm(struct task_struct *tsk,
1097 struct vfsmount *mnt,
1098 struct dentry *dentry,
1099 u32 av)
1100{
1101 struct inode *inode = dentry->d_inode;
1102 struct avc_audit_data ad;
1103 AVC_AUDIT_DATA_INIT(&ad,FS);
1104 ad.u.fs.mnt = mnt;
1105 ad.u.fs.dentry = dentry;
1106 return inode_has_perm(tsk, inode, av, &ad);
1107}
1108
1109/* Check whether a task can use an open file descriptor to
1110 access an inode in a given way. Check access to the
1111 descriptor itself, and then use dentry_has_perm to
1112 check a particular permission to the file.
1113 Access to the descriptor is implicitly granted if it
1114 has the same SID as the process. If av is zero, then
1115 access to the file is not checked, e.g. for cases
1116 where only the descriptor is affected like seek. */
Arjan van de Ven858119e2006-01-14 13:20:43 -08001117static int file_has_perm(struct task_struct *tsk,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001118 struct file *file,
1119 u32 av)
1120{
1121 struct task_security_struct *tsec = tsk->security;
1122 struct file_security_struct *fsec = file->f_security;
Josef Sipek3d5ff522006-12-08 02:37:38 -08001123 struct vfsmount *mnt = file->f_path.mnt;
1124 struct dentry *dentry = file->f_path.dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001125 struct inode *inode = dentry->d_inode;
1126 struct avc_audit_data ad;
1127 int rc;
1128
1129 AVC_AUDIT_DATA_INIT(&ad, FS);
1130 ad.u.fs.mnt = mnt;
1131 ad.u.fs.dentry = dentry;
1132
1133 if (tsec->sid != fsec->sid) {
1134 rc = avc_has_perm(tsec->sid, fsec->sid,
1135 SECCLASS_FD,
1136 FD__USE,
1137 &ad);
1138 if (rc)
1139 return rc;
1140 }
1141
1142 /* av is zero if only checking access to the descriptor. */
1143 if (av)
1144 return inode_has_perm(tsk, inode, av, &ad);
1145
1146 return 0;
1147}
1148
1149/* Check whether a task can create a file. */
1150static int may_create(struct inode *dir,
1151 struct dentry *dentry,
1152 u16 tclass)
1153{
1154 struct task_security_struct *tsec;
1155 struct inode_security_struct *dsec;
1156 struct superblock_security_struct *sbsec;
1157 u32 newsid;
1158 struct avc_audit_data ad;
1159 int rc;
1160
1161 tsec = current->security;
1162 dsec = dir->i_security;
1163 sbsec = dir->i_sb->s_security;
1164
1165 AVC_AUDIT_DATA_INIT(&ad, FS);
1166 ad.u.fs.dentry = dentry;
1167
1168 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1169 DIR__ADD_NAME | DIR__SEARCH,
1170 &ad);
1171 if (rc)
1172 return rc;
1173
1174 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1175 newsid = tsec->create_sid;
1176 } else {
1177 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1178 &newsid);
1179 if (rc)
1180 return rc;
1181 }
1182
1183 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1184 if (rc)
1185 return rc;
1186
1187 return avc_has_perm(newsid, sbsec->sid,
1188 SECCLASS_FILESYSTEM,
1189 FILESYSTEM__ASSOCIATE, &ad);
1190}
1191
Michael LeMay4eb582c2006-06-26 00:24:57 -07001192/* Check whether a task can create a key. */
1193static int may_create_key(u32 ksid,
1194 struct task_struct *ctx)
1195{
1196 struct task_security_struct *tsec;
1197
1198 tsec = ctx->security;
1199
1200 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1201}
1202
Linus Torvalds1da177e2005-04-16 15:20:36 -07001203#define MAY_LINK 0
1204#define MAY_UNLINK 1
1205#define MAY_RMDIR 2
1206
1207/* Check whether a task can link, unlink, or rmdir a file/directory. */
1208static int may_link(struct inode *dir,
1209 struct dentry *dentry,
1210 int kind)
1211
1212{
1213 struct task_security_struct *tsec;
1214 struct inode_security_struct *dsec, *isec;
1215 struct avc_audit_data ad;
1216 u32 av;
1217 int rc;
1218
1219 tsec = current->security;
1220 dsec = dir->i_security;
1221 isec = dentry->d_inode->i_security;
1222
1223 AVC_AUDIT_DATA_INIT(&ad, FS);
1224 ad.u.fs.dentry = dentry;
1225
1226 av = DIR__SEARCH;
1227 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1228 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1229 if (rc)
1230 return rc;
1231
1232 switch (kind) {
1233 case MAY_LINK:
1234 av = FILE__LINK;
1235 break;
1236 case MAY_UNLINK:
1237 av = FILE__UNLINK;
1238 break;
1239 case MAY_RMDIR:
1240 av = DIR__RMDIR;
1241 break;
1242 default:
1243 printk(KERN_WARNING "may_link: unrecognized kind %d\n", kind);
1244 return 0;
1245 }
1246
1247 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1248 return rc;
1249}
1250
1251static inline int may_rename(struct inode *old_dir,
1252 struct dentry *old_dentry,
1253 struct inode *new_dir,
1254 struct dentry *new_dentry)
1255{
1256 struct task_security_struct *tsec;
1257 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1258 struct avc_audit_data ad;
1259 u32 av;
1260 int old_is_dir, new_is_dir;
1261 int rc;
1262
1263 tsec = current->security;
1264 old_dsec = old_dir->i_security;
1265 old_isec = old_dentry->d_inode->i_security;
1266 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1267 new_dsec = new_dir->i_security;
1268
1269 AVC_AUDIT_DATA_INIT(&ad, FS);
1270
1271 ad.u.fs.dentry = old_dentry;
1272 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1273 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1274 if (rc)
1275 return rc;
1276 rc = avc_has_perm(tsec->sid, old_isec->sid,
1277 old_isec->sclass, FILE__RENAME, &ad);
1278 if (rc)
1279 return rc;
1280 if (old_is_dir && new_dir != old_dir) {
1281 rc = avc_has_perm(tsec->sid, old_isec->sid,
1282 old_isec->sclass, DIR__REPARENT, &ad);
1283 if (rc)
1284 return rc;
1285 }
1286
1287 ad.u.fs.dentry = new_dentry;
1288 av = DIR__ADD_NAME | DIR__SEARCH;
1289 if (new_dentry->d_inode)
1290 av |= DIR__REMOVE_NAME;
1291 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1292 if (rc)
1293 return rc;
1294 if (new_dentry->d_inode) {
1295 new_isec = new_dentry->d_inode->i_security;
1296 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1297 rc = avc_has_perm(tsec->sid, new_isec->sid,
1298 new_isec->sclass,
1299 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1300 if (rc)
1301 return rc;
1302 }
1303
1304 return 0;
1305}
1306
1307/* Check whether a task can perform a filesystem operation. */
1308static int superblock_has_perm(struct task_struct *tsk,
1309 struct super_block *sb,
1310 u32 perms,
1311 struct avc_audit_data *ad)
1312{
1313 struct task_security_struct *tsec;
1314 struct superblock_security_struct *sbsec;
1315
1316 tsec = tsk->security;
1317 sbsec = sb->s_security;
1318 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1319 perms, ad);
1320}
1321
1322/* Convert a Linux mode and permission mask to an access vector. */
1323static inline u32 file_mask_to_av(int mode, int mask)
1324{
1325 u32 av = 0;
1326
1327 if ((mode & S_IFMT) != S_IFDIR) {
1328 if (mask & MAY_EXEC)
1329 av |= FILE__EXECUTE;
1330 if (mask & MAY_READ)
1331 av |= FILE__READ;
1332
1333 if (mask & MAY_APPEND)
1334 av |= FILE__APPEND;
1335 else if (mask & MAY_WRITE)
1336 av |= FILE__WRITE;
1337
1338 } else {
1339 if (mask & MAY_EXEC)
1340 av |= DIR__SEARCH;
1341 if (mask & MAY_WRITE)
1342 av |= DIR__WRITE;
1343 if (mask & MAY_READ)
1344 av |= DIR__READ;
1345 }
1346
1347 return av;
1348}
1349
1350/* Convert a Linux file to an access vector. */
1351static inline u32 file_to_av(struct file *file)
1352{
1353 u32 av = 0;
1354
1355 if (file->f_mode & FMODE_READ)
1356 av |= FILE__READ;
1357 if (file->f_mode & FMODE_WRITE) {
1358 if (file->f_flags & O_APPEND)
1359 av |= FILE__APPEND;
1360 else
1361 av |= FILE__WRITE;
1362 }
1363
1364 return av;
1365}
1366
Linus Torvalds1da177e2005-04-16 15:20:36 -07001367/* Hook functions begin here. */
1368
1369static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1370{
1371 struct task_security_struct *psec = parent->security;
1372 struct task_security_struct *csec = child->security;
1373 int rc;
1374
1375 rc = secondary_ops->ptrace(parent,child);
1376 if (rc)
1377 return rc;
1378
1379 rc = task_has_perm(parent, child, PROCESS__PTRACE);
1380 /* Save the SID of the tracing process for later use in apply_creds. */
Stephen Smalley341c2d82006-03-11 03:27:16 -08001381 if (!(child->ptrace & PT_PTRACED) && !rc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001382 csec->ptrace_sid = psec->sid;
1383 return rc;
1384}
1385
1386static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1387 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1388{
1389 int error;
1390
1391 error = task_has_perm(current, target, PROCESS__GETCAP);
1392 if (error)
1393 return error;
1394
1395 return secondary_ops->capget(target, effective, inheritable, permitted);
1396}
1397
1398static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1399 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1400{
1401 int error;
1402
1403 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1404 if (error)
1405 return error;
1406
1407 return task_has_perm(current, target, PROCESS__SETCAP);
1408}
1409
1410static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1411 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1412{
1413 secondary_ops->capset_set(target, effective, inheritable, permitted);
1414}
1415
1416static int selinux_capable(struct task_struct *tsk, int cap)
1417{
1418 int rc;
1419
1420 rc = secondary_ops->capable(tsk, cap);
1421 if (rc)
1422 return rc;
1423
1424 return task_has_capability(tsk,cap);
1425}
1426
1427static int selinux_sysctl(ctl_table *table, int op)
1428{
1429 int error = 0;
1430 u32 av;
1431 struct task_security_struct *tsec;
1432 u32 tsid;
1433 int rc;
1434
1435 rc = secondary_ops->sysctl(table, op);
1436 if (rc)
1437 return rc;
1438
1439 tsec = current->security;
1440
1441 rc = selinux_proc_get_sid(table->de, (op == 001) ?
1442 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1443 if (rc) {
1444 /* Default to the well-defined sysctl SID. */
1445 tsid = SECINITSID_SYSCTL;
1446 }
1447
1448 /* The op values are "defined" in sysctl.c, thereby creating
1449 * a bad coupling between this module and sysctl.c */
1450 if(op == 001) {
1451 error = avc_has_perm(tsec->sid, tsid,
1452 SECCLASS_DIR, DIR__SEARCH, NULL);
1453 } else {
1454 av = 0;
1455 if (op & 004)
1456 av |= FILE__READ;
1457 if (op & 002)
1458 av |= FILE__WRITE;
1459 if (av)
1460 error = avc_has_perm(tsec->sid, tsid,
1461 SECCLASS_FILE, av, NULL);
1462 }
1463
1464 return error;
1465}
1466
1467static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1468{
1469 int rc = 0;
1470
1471 if (!sb)
1472 return 0;
1473
1474 switch (cmds) {
1475 case Q_SYNC:
1476 case Q_QUOTAON:
1477 case Q_QUOTAOFF:
1478 case Q_SETINFO:
1479 case Q_SETQUOTA:
1480 rc = superblock_has_perm(current,
1481 sb,
1482 FILESYSTEM__QUOTAMOD, NULL);
1483 break;
1484 case Q_GETFMT:
1485 case Q_GETINFO:
1486 case Q_GETQUOTA:
1487 rc = superblock_has_perm(current,
1488 sb,
1489 FILESYSTEM__QUOTAGET, NULL);
1490 break;
1491 default:
1492 rc = 0; /* let the kernel handle invalid cmds */
1493 break;
1494 }
1495 return rc;
1496}
1497
1498static int selinux_quota_on(struct dentry *dentry)
1499{
1500 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1501}
1502
1503static int selinux_syslog(int type)
1504{
1505 int rc;
1506
1507 rc = secondary_ops->syslog(type);
1508 if (rc)
1509 return rc;
1510
1511 switch (type) {
1512 case 3: /* Read last kernel messages */
1513 case 10: /* Return size of the log buffer */
1514 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1515 break;
1516 case 6: /* Disable logging to console */
1517 case 7: /* Enable logging to console */
1518 case 8: /* Set level of messages printed to console */
1519 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1520 break;
1521 case 0: /* Close log */
1522 case 1: /* Open log */
1523 case 2: /* Read from log */
1524 case 4: /* Read/clear last kernel messages */
1525 case 5: /* Clear ring buffer */
1526 default:
1527 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1528 break;
1529 }
1530 return rc;
1531}
1532
1533/*
1534 * Check that a process has enough memory to allocate a new virtual
1535 * mapping. 0 means there is enough memory for the allocation to
1536 * succeed and -ENOMEM implies there is not.
1537 *
1538 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1539 * if the capability is granted, but __vm_enough_memory requires 1 if
1540 * the capability is granted.
1541 *
1542 * Do not audit the selinux permission check, as this is applied to all
1543 * processes that allocate mappings.
1544 */
1545static int selinux_vm_enough_memory(long pages)
1546{
1547 int rc, cap_sys_admin = 0;
1548 struct task_security_struct *tsec = current->security;
1549
1550 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1551 if (rc == 0)
1552 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1553 SECCLASS_CAPABILITY,
1554 CAP_TO_MASK(CAP_SYS_ADMIN),
1555 NULL);
1556
1557 if (rc == 0)
1558 cap_sys_admin = 1;
1559
1560 return __vm_enough_memory(pages, cap_sys_admin);
1561}
1562
1563/* binprm security operations */
1564
1565static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1566{
1567 struct bprm_security_struct *bsec;
1568
James Morris89d155e2005-10-30 14:59:21 -08001569 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570 if (!bsec)
1571 return -ENOMEM;
1572
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573 bsec->bprm = bprm;
1574 bsec->sid = SECINITSID_UNLABELED;
1575 bsec->set = 0;
1576
1577 bprm->security = bsec;
1578 return 0;
1579}
1580
1581static int selinux_bprm_set_security(struct linux_binprm *bprm)
1582{
1583 struct task_security_struct *tsec;
Josef Sipek3d5ff522006-12-08 02:37:38 -08001584 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001585 struct inode_security_struct *isec;
1586 struct bprm_security_struct *bsec;
1587 u32 newsid;
1588 struct avc_audit_data ad;
1589 int rc;
1590
1591 rc = secondary_ops->bprm_set_security(bprm);
1592 if (rc)
1593 return rc;
1594
1595 bsec = bprm->security;
1596
1597 if (bsec->set)
1598 return 0;
1599
1600 tsec = current->security;
1601 isec = inode->i_security;
1602
1603 /* Default to the current task SID. */
1604 bsec->sid = tsec->sid;
1605
Michael LeMay28eba5b2006-06-27 02:53:42 -07001606 /* Reset fs, key, and sock SIDs on execve. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607 tsec->create_sid = 0;
Michael LeMay28eba5b2006-06-27 02:53:42 -07001608 tsec->keycreate_sid = 0;
Eric Paris42c3e032006-06-26 00:26:03 -07001609 tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610
1611 if (tsec->exec_sid) {
1612 newsid = tsec->exec_sid;
1613 /* Reset exec SID on execve. */
1614 tsec->exec_sid = 0;
1615 } else {
1616 /* Check for a default transition on this program. */
1617 rc = security_transition_sid(tsec->sid, isec->sid,
1618 SECCLASS_PROCESS, &newsid);
1619 if (rc)
1620 return rc;
1621 }
1622
1623 AVC_AUDIT_DATA_INIT(&ad, FS);
Josef Sipek3d5ff522006-12-08 02:37:38 -08001624 ad.u.fs.mnt = bprm->file->f_path.mnt;
1625 ad.u.fs.dentry = bprm->file->f_path.dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626
Josef Sipek3d5ff522006-12-08 02:37:38 -08001627 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628 newsid = tsec->sid;
1629
1630 if (tsec->sid == newsid) {
1631 rc = avc_has_perm(tsec->sid, isec->sid,
1632 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1633 if (rc)
1634 return rc;
1635 } else {
1636 /* Check permissions for the transition. */
1637 rc = avc_has_perm(tsec->sid, newsid,
1638 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1639 if (rc)
1640 return rc;
1641
1642 rc = avc_has_perm(newsid, isec->sid,
1643 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1644 if (rc)
1645 return rc;
1646
1647 /* Clear any possibly unsafe personality bits on exec: */
1648 current->personality &= ~PER_CLEAR_ON_SETID;
1649
1650 /* Set the security field to the new SID. */
1651 bsec->sid = newsid;
1652 }
1653
1654 bsec->set = 1;
1655 return 0;
1656}
1657
1658static int selinux_bprm_check_security (struct linux_binprm *bprm)
1659{
1660 return secondary_ops->bprm_check_security(bprm);
1661}
1662
1663
1664static int selinux_bprm_secureexec (struct linux_binprm *bprm)
1665{
1666 struct task_security_struct *tsec = current->security;
1667 int atsecure = 0;
1668
1669 if (tsec->osid != tsec->sid) {
1670 /* Enable secure mode for SIDs transitions unless
1671 the noatsecure permission is granted between
1672 the two SIDs, i.e. ahp returns 0. */
1673 atsecure = avc_has_perm(tsec->osid, tsec->sid,
1674 SECCLASS_PROCESS,
1675 PROCESS__NOATSECURE, NULL);
1676 }
1677
1678 return (atsecure || secondary_ops->bprm_secureexec(bprm));
1679}
1680
1681static void selinux_bprm_free_security(struct linux_binprm *bprm)
1682{
Jesper Juhl9a5f04b2005-06-25 14:58:51 -07001683 kfree(bprm->security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684 bprm->security = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685}
1686
1687extern struct vfsmount *selinuxfs_mount;
1688extern struct dentry *selinux_null;
1689
1690/* Derived from fs/exec.c:flush_old_files. */
1691static inline void flush_unauthorized_files(struct files_struct * files)
1692{
1693 struct avc_audit_data ad;
1694 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07001695 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001696 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001698 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001699
Stephen Smalleyb20c8122006-09-25 23:32:03 -07001700 mutex_lock(&tty_mutex);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001701 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001702 if (tty) {
1703 file_list_lock();
Eric Dumazet2f512012005-10-30 15:02:16 -08001704 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001705 if (file) {
1706 /* Revalidate access to controlling tty.
1707 Use inode_has_perm on the tty inode directly rather
1708 than using file_has_perm, as this particular open
1709 file may belong to another process and we are only
1710 interested in the inode-based check here. */
Josef Sipek3d5ff522006-12-08 02:37:38 -08001711 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712 if (inode_has_perm(current, inode,
1713 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001714 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715 }
1716 }
1717 file_list_unlock();
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001718
1719 /* Reset controlling tty. */
1720 if (drop_tty)
1721 proc_set_tty(current, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722 }
Stephen Smalleyb20c8122006-09-25 23:32:03 -07001723 mutex_unlock(&tty_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001724
1725 /* Revalidate access to inherited open files. */
1726
1727 AVC_AUDIT_DATA_INIT(&ad,FS);
1728
1729 spin_lock(&files->file_lock);
1730 for (;;) {
1731 unsigned long set, i;
1732 int fd;
1733
1734 j++;
1735 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001736 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08001737 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001738 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001739 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07001740 if (!set)
1741 continue;
1742 spin_unlock(&files->file_lock);
1743 for ( ; set ; i++,set >>= 1) {
1744 if (set & 1) {
1745 file = fget(i);
1746 if (!file)
1747 continue;
1748 if (file_has_perm(current,
1749 file,
1750 file_to_av(file))) {
1751 sys_close(i);
1752 fd = get_unused_fd();
1753 if (fd != i) {
1754 if (fd >= 0)
1755 put_unused_fd(fd);
1756 fput(file);
1757 continue;
1758 }
1759 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08001760 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001761 } else {
1762 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09001763 if (IS_ERR(devnull)) {
1764 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765 put_unused_fd(fd);
1766 fput(file);
1767 continue;
1768 }
1769 }
1770 fd_install(fd, devnull);
1771 }
1772 fput(file);
1773 }
1774 }
1775 spin_lock(&files->file_lock);
1776
1777 }
1778 spin_unlock(&files->file_lock);
1779}
1780
1781static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1782{
1783 struct task_security_struct *tsec;
1784 struct bprm_security_struct *bsec;
1785 u32 sid;
1786 int rc;
1787
1788 secondary_ops->bprm_apply_creds(bprm, unsafe);
1789
1790 tsec = current->security;
1791
1792 bsec = bprm->security;
1793 sid = bsec->sid;
1794
1795 tsec->osid = tsec->sid;
1796 bsec->unsafe = 0;
1797 if (tsec->sid != sid) {
1798 /* Check for shared state. If not ok, leave SID
1799 unchanged and kill. */
1800 if (unsafe & LSM_UNSAFE_SHARE) {
1801 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
1802 PROCESS__SHARE, NULL);
1803 if (rc) {
1804 bsec->unsafe = 1;
1805 return;
1806 }
1807 }
1808
1809 /* Check for ptracing, and update the task SID if ok.
1810 Otherwise, leave SID unchanged and kill. */
1811 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
1812 rc = avc_has_perm(tsec->ptrace_sid, sid,
1813 SECCLASS_PROCESS, PROCESS__PTRACE,
1814 NULL);
1815 if (rc) {
1816 bsec->unsafe = 1;
1817 return;
1818 }
1819 }
1820 tsec->sid = sid;
1821 }
1822}
1823
1824/*
1825 * called after apply_creds without the task lock held
1826 */
1827static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
1828{
1829 struct task_security_struct *tsec;
1830 struct rlimit *rlim, *initrlim;
1831 struct itimerval itimer;
1832 struct bprm_security_struct *bsec;
1833 int rc, i;
1834
1835 tsec = current->security;
1836 bsec = bprm->security;
1837
1838 if (bsec->unsafe) {
1839 force_sig_specific(SIGKILL, current);
1840 return;
1841 }
1842 if (tsec->osid == tsec->sid)
1843 return;
1844
1845 /* Close files for which the new task SID is not authorized. */
1846 flush_unauthorized_files(current->files);
1847
1848 /* Check whether the new SID can inherit signal state
1849 from the old SID. If not, clear itimers to avoid
1850 subsequent signal generation and flush and unblock
1851 signals. This must occur _after_ the task SID has
1852 been updated so that any kill done after the flush
1853 will be checked against the new SID. */
1854 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1855 PROCESS__SIGINH, NULL);
1856 if (rc) {
1857 memset(&itimer, 0, sizeof itimer);
1858 for (i = 0; i < 3; i++)
1859 do_setitimer(i, &itimer, NULL);
1860 flush_signals(current);
1861 spin_lock_irq(&current->sighand->siglock);
1862 flush_signal_handlers(current, 1);
1863 sigemptyset(&current->blocked);
1864 recalc_sigpending();
1865 spin_unlock_irq(&current->sighand->siglock);
1866 }
1867
1868 /* Check whether the new SID can inherit resource limits
1869 from the old SID. If not, reset all soft limits to
1870 the lower of the current task's hard limit and the init
1871 task's soft limit. Note that the setting of hard limits
1872 (even to lower them) can be controlled by the setrlimit
1873 check. The inclusion of the init task's soft limit into
1874 the computation is to avoid resetting soft limits higher
1875 than the default soft limit for cases where the default
1876 is lower than the hard limit, e.g. RLIMIT_CORE or
1877 RLIMIT_STACK.*/
1878 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1879 PROCESS__RLIMITINH, NULL);
1880 if (rc) {
1881 for (i = 0; i < RLIM_NLIMITS; i++) {
1882 rlim = current->signal->rlim + i;
1883 initrlim = init_task.signal->rlim+i;
1884 rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
1885 }
1886 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
1887 /*
1888 * This will cause RLIMIT_CPU calculations
1889 * to be refigured.
1890 */
1891 current->it_prof_expires = jiffies_to_cputime(1);
1892 }
1893 }
1894
1895 /* Wake up the parent if it is waiting so that it can
1896 recheck wait permission to the new task SID. */
1897 wake_up_interruptible(&current->parent->signal->wait_chldexit);
1898}
1899
1900/* superblock security operations */
1901
1902static int selinux_sb_alloc_security(struct super_block *sb)
1903{
1904 return superblock_alloc_security(sb);
1905}
1906
1907static void selinux_sb_free_security(struct super_block *sb)
1908{
1909 superblock_free_security(sb);
1910}
1911
1912static inline int match_prefix(char *prefix, int plen, char *option, int olen)
1913{
1914 if (plen > olen)
1915 return 0;
1916
1917 return !memcmp(prefix, option, plen);
1918}
1919
1920static inline int selinux_option(char *option, int len)
1921{
1922 return (match_prefix("context=", sizeof("context=")-1, option, len) ||
1923 match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
Eric Paris08089252006-07-10 04:43:55 -07001924 match_prefix("defcontext=", sizeof("defcontext=")-1, option, len) ||
1925 match_prefix("rootcontext=", sizeof("rootcontext=")-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001926}
1927
1928static inline void take_option(char **to, char *from, int *first, int len)
1929{
1930 if (!*first) {
1931 **to = ',';
1932 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07001933 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07001934 *first = 0;
1935 memcpy(*to, from, len);
1936 *to += len;
1937}
1938
Cory Olmo3528a952006-09-29 01:58:44 -07001939static inline void take_selinux_option(char **to, char *from, int *first,
1940 int len)
1941{
1942 int current_size = 0;
1943
1944 if (!*first) {
1945 **to = '|';
1946 *to += 1;
1947 }
1948 else
1949 *first = 0;
1950
1951 while (current_size < len) {
1952 if (*from != '"') {
1953 **to = *from;
1954 *to += 1;
1955 }
1956 from += 1;
1957 current_size += 1;
1958 }
1959}
1960
Linus Torvalds1da177e2005-04-16 15:20:36 -07001961static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
1962{
1963 int fnosec, fsec, rc = 0;
1964 char *in_save, *in_curr, *in_end;
1965 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07001966 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001967
1968 in_curr = orig;
1969 sec_curr = copy;
1970
1971 /* Binary mount data: just copy */
1972 if (type->fs_flags & FS_BINARY_MOUNTDATA) {
1973 copy_page(sec_curr, in_curr);
1974 goto out;
1975 }
1976
1977 nosec = (char *)get_zeroed_page(GFP_KERNEL);
1978 if (!nosec) {
1979 rc = -ENOMEM;
1980 goto out;
1981 }
1982
1983 nosec_save = nosec;
1984 fnosec = fsec = 1;
1985 in_save = in_end = orig;
1986
1987 do {
Cory Olmo3528a952006-09-29 01:58:44 -07001988 if (*in_end == '"')
1989 open_quote = !open_quote;
1990 if ((*in_end == ',' && open_quote == 0) ||
1991 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992 int len = in_end - in_curr;
1993
1994 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07001995 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996 else
1997 take_option(&nosec, in_curr, &fnosec, len);
1998
1999 in_curr = in_end + 1;
2000 }
2001 } while (*in_end++);
2002
Eric Paris6931dfc2005-06-30 02:58:51 -07002003 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002004 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002005out:
2006 return rc;
2007}
2008
2009static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2010{
2011 struct avc_audit_data ad;
2012 int rc;
2013
2014 rc = superblock_doinit(sb, data);
2015 if (rc)
2016 return rc;
2017
2018 AVC_AUDIT_DATA_INIT(&ad,FS);
2019 ad.u.fs.dentry = sb->s_root;
2020 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2021}
2022
David Howells726c3342006-06-23 02:02:58 -07002023static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002024{
2025 struct avc_audit_data ad;
2026
2027 AVC_AUDIT_DATA_INIT(&ad,FS);
David Howells726c3342006-06-23 02:02:58 -07002028 ad.u.fs.dentry = dentry->d_sb->s_root;
2029 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002030}
2031
2032static int selinux_mount(char * dev_name,
2033 struct nameidata *nd,
2034 char * type,
2035 unsigned long flags,
2036 void * data)
2037{
2038 int rc;
2039
2040 rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
2041 if (rc)
2042 return rc;
2043
2044 if (flags & MS_REMOUNT)
2045 return superblock_has_perm(current, nd->mnt->mnt_sb,
2046 FILESYSTEM__REMOUNT, NULL);
2047 else
2048 return dentry_has_perm(current, nd->mnt, nd->dentry,
2049 FILE__MOUNTON);
2050}
2051
2052static int selinux_umount(struct vfsmount *mnt, int flags)
2053{
2054 int rc;
2055
2056 rc = secondary_ops->sb_umount(mnt, flags);
2057 if (rc)
2058 return rc;
2059
2060 return superblock_has_perm(current,mnt->mnt_sb,
2061 FILESYSTEM__UNMOUNT,NULL);
2062}
2063
2064/* inode security operations */
2065
2066static int selinux_inode_alloc_security(struct inode *inode)
2067{
2068 return inode_alloc_security(inode);
2069}
2070
2071static void selinux_inode_free_security(struct inode *inode)
2072{
2073 inode_free_security(inode);
2074}
2075
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002076static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2077 char **name, void **value,
2078 size_t *len)
2079{
2080 struct task_security_struct *tsec;
2081 struct inode_security_struct *dsec;
2082 struct superblock_security_struct *sbsec;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002083 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002084 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002085 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002086
2087 tsec = current->security;
2088 dsec = dir->i_security;
2089 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002090
2091 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2092 newsid = tsec->create_sid;
2093 } else {
2094 rc = security_transition_sid(tsec->sid, dsec->sid,
2095 inode_mode_to_security_class(inode->i_mode),
2096 &newsid);
2097 if (rc) {
2098 printk(KERN_WARNING "%s: "
2099 "security_transition_sid failed, rc=%d (dev=%s "
2100 "ino=%ld)\n",
2101 __FUNCTION__,
2102 -rc, inode->i_sb->s_id, inode->i_ino);
2103 return rc;
2104 }
2105 }
2106
Eric Paris296fddf2006-09-25 23:32:00 -07002107 /* Possibly defer initialization to selinux_complete_init. */
2108 if (sbsec->initialized) {
2109 struct inode_security_struct *isec = inode->i_security;
2110 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2111 isec->sid = newsid;
2112 isec->initialized = 1;
2113 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002114
Stephen Smalley8aad3872006-03-22 00:09:13 -08002115 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
Stephen Smalley25a74f32005-11-08 21:34:33 -08002116 return -EOPNOTSUPP;
2117
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002118 if (name) {
2119 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
2120 if (!namep)
2121 return -ENOMEM;
2122 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002123 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002124
2125 if (value && len) {
2126 rc = security_sid_to_context(newsid, &context, &clen);
2127 if (rc) {
2128 kfree(namep);
2129 return rc;
2130 }
2131 *value = context;
2132 *len = clen;
2133 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002134
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002135 return 0;
2136}
2137
Linus Torvalds1da177e2005-04-16 15:20:36 -07002138static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2139{
2140 return may_create(dir, dentry, SECCLASS_FILE);
2141}
2142
Linus Torvalds1da177e2005-04-16 15:20:36 -07002143static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2144{
2145 int rc;
2146
2147 rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2148 if (rc)
2149 return rc;
2150 return may_link(dir, old_dentry, MAY_LINK);
2151}
2152
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2154{
2155 int rc;
2156
2157 rc = secondary_ops->inode_unlink(dir, dentry);
2158 if (rc)
2159 return rc;
2160 return may_link(dir, dentry, MAY_UNLINK);
2161}
2162
2163static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2164{
2165 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2166}
2167
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2169{
2170 return may_create(dir, dentry, SECCLASS_DIR);
2171}
2172
Linus Torvalds1da177e2005-04-16 15:20:36 -07002173static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2174{
2175 return may_link(dir, dentry, MAY_RMDIR);
2176}
2177
2178static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2179{
2180 int rc;
2181
2182 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2183 if (rc)
2184 return rc;
2185
2186 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2187}
2188
Linus Torvalds1da177e2005-04-16 15:20:36 -07002189static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2190 struct inode *new_inode, struct dentry *new_dentry)
2191{
2192 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2193}
2194
Linus Torvalds1da177e2005-04-16 15:20:36 -07002195static int selinux_inode_readlink(struct dentry *dentry)
2196{
2197 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2198}
2199
2200static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2201{
2202 int rc;
2203
2204 rc = secondary_ops->inode_follow_link(dentry,nameidata);
2205 if (rc)
2206 return rc;
2207 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2208}
2209
2210static int selinux_inode_permission(struct inode *inode, int mask,
2211 struct nameidata *nd)
2212{
2213 int rc;
2214
2215 rc = secondary_ops->inode_permission(inode, mask, nd);
2216 if (rc)
2217 return rc;
2218
2219 if (!mask) {
2220 /* No permission to check. Existence test. */
2221 return 0;
2222 }
2223
2224 return inode_has_perm(current, inode,
2225 file_mask_to_av(inode->i_mode, mask), NULL);
2226}
2227
2228static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2229{
2230 int rc;
2231
2232 rc = secondary_ops->inode_setattr(dentry, iattr);
2233 if (rc)
2234 return rc;
2235
2236 if (iattr->ia_valid & ATTR_FORCE)
2237 return 0;
2238
2239 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2240 ATTR_ATIME_SET | ATTR_MTIME_SET))
2241 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2242
2243 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2244}
2245
2246static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2247{
2248 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2249}
2250
2251static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2252{
2253 struct task_security_struct *tsec = current->security;
2254 struct inode *inode = dentry->d_inode;
2255 struct inode_security_struct *isec = inode->i_security;
2256 struct superblock_security_struct *sbsec;
2257 struct avc_audit_data ad;
2258 u32 newsid;
2259 int rc = 0;
2260
2261 if (strcmp(name, XATTR_NAME_SELINUX)) {
2262 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2263 sizeof XATTR_SECURITY_PREFIX - 1) &&
2264 !capable(CAP_SYS_ADMIN)) {
2265 /* A different attribute in the security namespace.
2266 Restrict to administrator. */
2267 return -EPERM;
2268 }
2269
2270 /* Not an attribute we recognize, so just check the
2271 ordinary setattr permission. */
2272 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2273 }
2274
2275 sbsec = inode->i_sb->s_security;
2276 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2277 return -EOPNOTSUPP;
2278
2279 if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
2280 return -EPERM;
2281
2282 AVC_AUDIT_DATA_INIT(&ad,FS);
2283 ad.u.fs.dentry = dentry;
2284
2285 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2286 FILE__RELABELFROM, &ad);
2287 if (rc)
2288 return rc;
2289
2290 rc = security_context_to_sid(value, size, &newsid);
2291 if (rc)
2292 return rc;
2293
2294 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2295 FILE__RELABELTO, &ad);
2296 if (rc)
2297 return rc;
2298
2299 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2300 isec->sclass);
2301 if (rc)
2302 return rc;
2303
2304 return avc_has_perm(newsid,
2305 sbsec->sid,
2306 SECCLASS_FILESYSTEM,
2307 FILESYSTEM__ASSOCIATE,
2308 &ad);
2309}
2310
2311static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2312 void *value, size_t size, int flags)
2313{
2314 struct inode *inode = dentry->d_inode;
2315 struct inode_security_struct *isec = inode->i_security;
2316 u32 newsid;
2317 int rc;
2318
2319 if (strcmp(name, XATTR_NAME_SELINUX)) {
2320 /* Not an attribute we recognize, so nothing to do. */
2321 return;
2322 }
2323
2324 rc = security_context_to_sid(value, size, &newsid);
2325 if (rc) {
2326 printk(KERN_WARNING "%s: unable to obtain SID for context "
2327 "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
2328 return;
2329 }
2330
2331 isec->sid = newsid;
2332 return;
2333}
2334
2335static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2336{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002337 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2338}
2339
2340static int selinux_inode_listxattr (struct dentry *dentry)
2341{
2342 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2343}
2344
2345static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2346{
2347 if (strcmp(name, XATTR_NAME_SELINUX)) {
2348 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2349 sizeof XATTR_SECURITY_PREFIX - 1) &&
2350 !capable(CAP_SYS_ADMIN)) {
2351 /* A different attribute in the security namespace.
2352 Restrict to administrator. */
2353 return -EPERM;
2354 }
2355
2356 /* Not an attribute we recognize, so just check the
2357 ordinary setattr permission. Might want a separate
2358 permission for removexattr. */
2359 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2360 }
2361
2362 /* No one is allowed to remove a SELinux security label.
2363 You can change the label, but all data must be labeled. */
2364 return -EACCES;
2365}
2366
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002367static const char *selinux_inode_xattr_getsuffix(void)
2368{
2369 return XATTR_SELINUX_SUFFIX;
2370}
2371
James Morrisd381d8a2005-10-30 14:59:22 -08002372/*
2373 * Copy the in-core inode security context value to the user. If the
2374 * getxattr() prior to this succeeded, check to see if we need to
2375 * canonicalize the value to be finally returned to the user.
2376 *
2377 * Permission check is handled by selinux_inode_getxattr hook.
2378 */
Dustin Kirkland7306a0b2005-11-16 15:53:13 +00002379static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002380{
2381 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002382
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002383 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2384 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002385
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002386 return selinux_getsecurity(isec->sid, buffer, size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002387}
2388
2389static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2390 const void *value, size_t size, int flags)
2391{
2392 struct inode_security_struct *isec = inode->i_security;
2393 u32 newsid;
2394 int rc;
2395
2396 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2397 return -EOPNOTSUPP;
2398
2399 if (!value || !size)
2400 return -EACCES;
2401
2402 rc = security_context_to_sid((void*)value, size, &newsid);
2403 if (rc)
2404 return rc;
2405
2406 isec->sid = newsid;
2407 return 0;
2408}
2409
2410static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2411{
2412 const int len = sizeof(XATTR_NAME_SELINUX);
2413 if (buffer && len <= buffer_size)
2414 memcpy(buffer, XATTR_NAME_SELINUX, len);
2415 return len;
2416}
2417
2418/* file security operations */
2419
2420static int selinux_file_permission(struct file *file, int mask)
2421{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002422 int rc;
Josef Sipek3d5ff522006-12-08 02:37:38 -08002423 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002424
2425 if (!mask) {
2426 /* No permission to check. Existence test. */
2427 return 0;
2428 }
2429
2430 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2431 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2432 mask |= MAY_APPEND;
2433
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07002434 rc = file_has_perm(current, file,
2435 file_mask_to_av(inode->i_mode, mask));
2436 if (rc)
2437 return rc;
2438
2439 return selinux_netlbl_inode_permission(inode, mask);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002440}
2441
2442static int selinux_file_alloc_security(struct file *file)
2443{
2444 return file_alloc_security(file);
2445}
2446
2447static void selinux_file_free_security(struct file *file)
2448{
2449 file_free_security(file);
2450}
2451
2452static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2453 unsigned long arg)
2454{
2455 int error = 0;
2456
2457 switch (cmd) {
2458 case FIONREAD:
2459 /* fall through */
2460 case FIBMAP:
2461 /* fall through */
2462 case FIGETBSZ:
2463 /* fall through */
2464 case EXT2_IOC_GETFLAGS:
2465 /* fall through */
2466 case EXT2_IOC_GETVERSION:
2467 error = file_has_perm(current, file, FILE__GETATTR);
2468 break;
2469
2470 case EXT2_IOC_SETFLAGS:
2471 /* fall through */
2472 case EXT2_IOC_SETVERSION:
2473 error = file_has_perm(current, file, FILE__SETATTR);
2474 break;
2475
2476 /* sys_ioctl() checks */
2477 case FIONBIO:
2478 /* fall through */
2479 case FIOASYNC:
2480 error = file_has_perm(current, file, 0);
2481 break;
2482
2483 case KDSKBENT:
2484 case KDSKBSENT:
2485 error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2486 break;
2487
2488 /* default case assumes that the command will go
2489 * to the file's ioctl() function.
2490 */
2491 default:
2492 error = file_has_perm(current, file, FILE__IOCTL);
2493
2494 }
2495 return error;
2496}
2497
2498static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2499{
2500#ifndef CONFIG_PPC32
2501 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2502 /*
2503 * We are making executable an anonymous mapping or a
2504 * private file mapping that will also be writable.
2505 * This has an additional check.
2506 */
2507 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2508 if (rc)
2509 return rc;
2510 }
2511#endif
2512
2513 if (file) {
2514 /* read access is always possible with a mapping */
2515 u32 av = FILE__READ;
2516
2517 /* write access only matters if the mapping is shared */
2518 if (shared && (prot & PROT_WRITE))
2519 av |= FILE__WRITE;
2520
2521 if (prot & PROT_EXEC)
2522 av |= FILE__EXECUTE;
2523
2524 return file_has_perm(current, file, av);
2525 }
2526 return 0;
2527}
2528
2529static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2530 unsigned long prot, unsigned long flags)
2531{
2532 int rc;
2533
2534 rc = secondary_ops->file_mmap(file, reqprot, prot, flags);
2535 if (rc)
2536 return rc;
2537
2538 if (selinux_checkreqprot)
2539 prot = reqprot;
2540
2541 return file_map_prot_check(file, prot,
2542 (flags & MAP_TYPE) == MAP_SHARED);
2543}
2544
2545static int selinux_file_mprotect(struct vm_area_struct *vma,
2546 unsigned long reqprot,
2547 unsigned long prot)
2548{
2549 int rc;
2550
2551 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2552 if (rc)
2553 return rc;
2554
2555 if (selinux_checkreqprot)
2556 prot = reqprot;
2557
2558#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08002559 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2560 rc = 0;
2561 if (vma->vm_start >= vma->vm_mm->start_brk &&
2562 vma->vm_end <= vma->vm_mm->brk) {
2563 rc = task_has_perm(current, current,
2564 PROCESS__EXECHEAP);
2565 } else if (!vma->vm_file &&
2566 vma->vm_start <= vma->vm_mm->start_stack &&
2567 vma->vm_end >= vma->vm_mm->start_stack) {
2568 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2569 } else if (vma->vm_file && vma->anon_vma) {
2570 /*
2571 * We are making executable a file mapping that has
2572 * had some COW done. Since pages might have been
2573 * written, check ability to execute the possibly
2574 * modified content. This typically should only
2575 * occur for text relocations.
2576 */
2577 rc = file_has_perm(current, vma->vm_file,
2578 FILE__EXECMOD);
2579 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07002580 if (rc)
2581 return rc;
2582 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002583#endif
2584
2585 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2586}
2587
2588static int selinux_file_lock(struct file *file, unsigned int cmd)
2589{
2590 return file_has_perm(current, file, FILE__LOCK);
2591}
2592
2593static int selinux_file_fcntl(struct file *file, unsigned int cmd,
2594 unsigned long arg)
2595{
2596 int err = 0;
2597
2598 switch (cmd) {
2599 case F_SETFL:
Josef Sipek3d5ff522006-12-08 02:37:38 -08002600 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002601 err = -EINVAL;
2602 break;
2603 }
2604
2605 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
2606 err = file_has_perm(current, file,FILE__WRITE);
2607 break;
2608 }
2609 /* fall through */
2610 case F_SETOWN:
2611 case F_SETSIG:
2612 case F_GETFL:
2613 case F_GETOWN:
2614 case F_GETSIG:
2615 /* Just check FD__USE permission */
2616 err = file_has_perm(current, file, 0);
2617 break;
2618 case F_GETLK:
2619 case F_SETLK:
2620 case F_SETLKW:
2621#if BITS_PER_LONG == 32
2622 case F_GETLK64:
2623 case F_SETLK64:
2624 case F_SETLKW64:
2625#endif
Josef Sipek3d5ff522006-12-08 02:37:38 -08002626 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627 err = -EINVAL;
2628 break;
2629 }
2630 err = file_has_perm(current, file, FILE__LOCK);
2631 break;
2632 }
2633
2634 return err;
2635}
2636
2637static int selinux_file_set_fowner(struct file *file)
2638{
2639 struct task_security_struct *tsec;
2640 struct file_security_struct *fsec;
2641
2642 tsec = current->security;
2643 fsec = file->f_security;
2644 fsec->fown_sid = tsec->sid;
2645
2646 return 0;
2647}
2648
2649static int selinux_file_send_sigiotask(struct task_struct *tsk,
2650 struct fown_struct *fown, int signum)
2651{
2652 struct file *file;
2653 u32 perm;
2654 struct task_security_struct *tsec;
2655 struct file_security_struct *fsec;
2656
2657 /* struct fown_struct is never outside the context of a struct file */
2658 file = (struct file *)((long)fown - offsetof(struct file,f_owner));
2659
2660 tsec = tsk->security;
2661 fsec = file->f_security;
2662
2663 if (!signum)
2664 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
2665 else
2666 perm = signal_to_av(signum);
2667
2668 return avc_has_perm(fsec->fown_sid, tsec->sid,
2669 SECCLASS_PROCESS, perm, NULL);
2670}
2671
2672static int selinux_file_receive(struct file *file)
2673{
2674 return file_has_perm(current, file, file_to_av(file));
2675}
2676
2677/* task security operations */
2678
2679static int selinux_task_create(unsigned long clone_flags)
2680{
2681 int rc;
2682
2683 rc = secondary_ops->task_create(clone_flags);
2684 if (rc)
2685 return rc;
2686
2687 return task_has_perm(current, current, PROCESS__FORK);
2688}
2689
2690static int selinux_task_alloc_security(struct task_struct *tsk)
2691{
2692 struct task_security_struct *tsec1, *tsec2;
2693 int rc;
2694
2695 tsec1 = current->security;
2696
2697 rc = task_alloc_security(tsk);
2698 if (rc)
2699 return rc;
2700 tsec2 = tsk->security;
2701
2702 tsec2->osid = tsec1->osid;
2703 tsec2->sid = tsec1->sid;
2704
Michael LeMay28eba5b2006-06-27 02:53:42 -07002705 /* Retain the exec, fs, key, and sock SIDs across fork */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002706 tsec2->exec_sid = tsec1->exec_sid;
2707 tsec2->create_sid = tsec1->create_sid;
Michael LeMay28eba5b2006-06-27 02:53:42 -07002708 tsec2->keycreate_sid = tsec1->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07002709 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002710
2711 /* Retain ptracer SID across fork, if any.
2712 This will be reset by the ptrace hook upon any
2713 subsequent ptrace_attach operations. */
2714 tsec2->ptrace_sid = tsec1->ptrace_sid;
2715
2716 return 0;
2717}
2718
2719static void selinux_task_free_security(struct task_struct *tsk)
2720{
2721 task_free_security(tsk);
2722}
2723
2724static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2725{
2726 /* Since setuid only affects the current process, and
2727 since the SELinux controls are not based on the Linux
2728 identity attributes, SELinux does not need to control
2729 this operation. However, SELinux does control the use
2730 of the CAP_SETUID and CAP_SETGID capabilities using the
2731 capable hook. */
2732 return 0;
2733}
2734
2735static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2736{
2737 return secondary_ops->task_post_setuid(id0,id1,id2,flags);
2738}
2739
2740static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
2741{
2742 /* See the comment for setuid above. */
2743 return 0;
2744}
2745
2746static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
2747{
2748 return task_has_perm(current, p, PROCESS__SETPGID);
2749}
2750
2751static int selinux_task_getpgid(struct task_struct *p)
2752{
2753 return task_has_perm(current, p, PROCESS__GETPGID);
2754}
2755
2756static int selinux_task_getsid(struct task_struct *p)
2757{
2758 return task_has_perm(current, p, PROCESS__GETSESSION);
2759}
2760
David Quigleyf9008e42006-06-30 01:55:46 -07002761static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
2762{
2763 selinux_get_task_sid(p, secid);
2764}
2765
Linus Torvalds1da177e2005-04-16 15:20:36 -07002766static int selinux_task_setgroups(struct group_info *group_info)
2767{
2768 /* See the comment for setuid above. */
2769 return 0;
2770}
2771
2772static int selinux_task_setnice(struct task_struct *p, int nice)
2773{
2774 int rc;
2775
2776 rc = secondary_ops->task_setnice(p, nice);
2777 if (rc)
2778 return rc;
2779
2780 return task_has_perm(current,p, PROCESS__SETSCHED);
2781}
2782
James Morris03e68062006-06-23 02:03:58 -07002783static int selinux_task_setioprio(struct task_struct *p, int ioprio)
2784{
2785 return task_has_perm(current, p, PROCESS__SETSCHED);
2786}
2787
David Quigleya1836a42006-06-30 01:55:49 -07002788static int selinux_task_getioprio(struct task_struct *p)
2789{
2790 return task_has_perm(current, p, PROCESS__GETSCHED);
2791}
2792
Linus Torvalds1da177e2005-04-16 15:20:36 -07002793static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
2794{
2795 struct rlimit *old_rlim = current->signal->rlim + resource;
2796 int rc;
2797
2798 rc = secondary_ops->task_setrlimit(resource, new_rlim);
2799 if (rc)
2800 return rc;
2801
2802 /* Control the ability to change the hard limit (whether
2803 lowering or raising it), so that the hard limit can
2804 later be used as a safe reset point for the soft limit
2805 upon context transitions. See selinux_bprm_apply_creds. */
2806 if (old_rlim->rlim_max != new_rlim->rlim_max)
2807 return task_has_perm(current, current, PROCESS__SETRLIMIT);
2808
2809 return 0;
2810}
2811
2812static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
2813{
2814 return task_has_perm(current, p, PROCESS__SETSCHED);
2815}
2816
2817static int selinux_task_getscheduler(struct task_struct *p)
2818{
2819 return task_has_perm(current, p, PROCESS__GETSCHED);
2820}
2821
David Quigley35601542006-06-23 02:04:01 -07002822static int selinux_task_movememory(struct task_struct *p)
2823{
2824 return task_has_perm(current, p, PROCESS__SETSCHED);
2825}
2826
David Quigleyf9008e42006-06-30 01:55:46 -07002827static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
2828 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002829{
2830 u32 perm;
2831 int rc;
David Quigleyf9008e42006-06-30 01:55:46 -07002832 struct task_security_struct *tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002833
David Quigleyf9008e42006-06-30 01:55:46 -07002834 rc = secondary_ops->task_kill(p, info, sig, secid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002835 if (rc)
2836 return rc;
2837
Oleg Nesterov621d3122005-10-30 15:03:45 -08002838 if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002839 return 0;
2840
2841 if (!sig)
2842 perm = PROCESS__SIGNULL; /* null signal; existence test */
2843 else
2844 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07002845 tsec = p->security;
2846 if (secid)
2847 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
2848 else
2849 rc = task_has_perm(current, p, perm);
2850 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002851}
2852
2853static int selinux_task_prctl(int option,
2854 unsigned long arg2,
2855 unsigned long arg3,
2856 unsigned long arg4,
2857 unsigned long arg5)
2858{
2859 /* The current prctl operations do not appear to require
2860 any SELinux controls since they merely observe or modify
2861 the state of the current process. */
2862 return 0;
2863}
2864
2865static int selinux_task_wait(struct task_struct *p)
2866{
2867 u32 perm;
2868
2869 perm = signal_to_av(p->exit_signal);
2870
2871 return task_has_perm(p, current, perm);
2872}
2873
2874static void selinux_task_reparent_to_init(struct task_struct *p)
2875{
2876 struct task_security_struct *tsec;
2877
2878 secondary_ops->task_reparent_to_init(p);
2879
2880 tsec = p->security;
2881 tsec->osid = tsec->sid;
2882 tsec->sid = SECINITSID_KERNEL;
2883 return;
2884}
2885
2886static void selinux_task_to_inode(struct task_struct *p,
2887 struct inode *inode)
2888{
2889 struct task_security_struct *tsec = p->security;
2890 struct inode_security_struct *isec = inode->i_security;
2891
2892 isec->sid = tsec->sid;
2893 isec->initialized = 1;
2894 return;
2895}
2896
Linus Torvalds1da177e2005-04-16 15:20:36 -07002897/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06002898static int selinux_parse_skb_ipv4(struct sk_buff *skb,
2899 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002900{
2901 int offset, ihlen, ret = -EINVAL;
2902 struct iphdr _iph, *ih;
2903
2904 offset = skb->nh.raw - skb->data;
2905 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
2906 if (ih == NULL)
2907 goto out;
2908
2909 ihlen = ih->ihl * 4;
2910 if (ihlen < sizeof(_iph))
2911 goto out;
2912
2913 ad->u.net.v4info.saddr = ih->saddr;
2914 ad->u.net.v4info.daddr = ih->daddr;
2915 ret = 0;
2916
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06002917 if (proto)
2918 *proto = ih->protocol;
2919
Linus Torvalds1da177e2005-04-16 15:20:36 -07002920 switch (ih->protocol) {
2921 case IPPROTO_TCP: {
2922 struct tcphdr _tcph, *th;
2923
2924 if (ntohs(ih->frag_off) & IP_OFFSET)
2925 break;
2926
2927 offset += ihlen;
2928 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2929 if (th == NULL)
2930 break;
2931
2932 ad->u.net.sport = th->source;
2933 ad->u.net.dport = th->dest;
2934 break;
2935 }
2936
2937 case IPPROTO_UDP: {
2938 struct udphdr _udph, *uh;
2939
2940 if (ntohs(ih->frag_off) & IP_OFFSET)
2941 break;
2942
2943 offset += ihlen;
2944 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2945 if (uh == NULL)
2946 break;
2947
2948 ad->u.net.sport = uh->source;
2949 ad->u.net.dport = uh->dest;
2950 break;
2951 }
2952
James Morris2ee92d42006-11-13 16:09:01 -08002953 case IPPROTO_DCCP: {
2954 struct dccp_hdr _dccph, *dh;
2955
2956 if (ntohs(ih->frag_off) & IP_OFFSET)
2957 break;
2958
2959 offset += ihlen;
2960 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
2961 if (dh == NULL)
2962 break;
2963
2964 ad->u.net.sport = dh->dccph_sport;
2965 ad->u.net.dport = dh->dccph_dport;
2966 break;
2967 }
2968
Linus Torvalds1da177e2005-04-16 15:20:36 -07002969 default:
2970 break;
2971 }
2972out:
2973 return ret;
2974}
2975
2976#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2977
2978/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06002979static int selinux_parse_skb_ipv6(struct sk_buff *skb,
2980 struct avc_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002981{
2982 u8 nexthdr;
2983 int ret = -EINVAL, offset;
2984 struct ipv6hdr _ipv6h, *ip6;
2985
2986 offset = skb->nh.raw - skb->data;
2987 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
2988 if (ip6 == NULL)
2989 goto out;
2990
2991 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
2992 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
2993 ret = 0;
2994
2995 nexthdr = ip6->nexthdr;
2996 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07002997 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002998 if (offset < 0)
2999 goto out;
3000
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003001 if (proto)
3002 *proto = nexthdr;
3003
Linus Torvalds1da177e2005-04-16 15:20:36 -07003004 switch (nexthdr) {
3005 case IPPROTO_TCP: {
3006 struct tcphdr _tcph, *th;
3007
3008 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3009 if (th == NULL)
3010 break;
3011
3012 ad->u.net.sport = th->source;
3013 ad->u.net.dport = th->dest;
3014 break;
3015 }
3016
3017 case IPPROTO_UDP: {
3018 struct udphdr _udph, *uh;
3019
3020 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3021 if (uh == NULL)
3022 break;
3023
3024 ad->u.net.sport = uh->source;
3025 ad->u.net.dport = uh->dest;
3026 break;
3027 }
3028
James Morris2ee92d42006-11-13 16:09:01 -08003029 case IPPROTO_DCCP: {
3030 struct dccp_hdr _dccph, *dh;
3031
3032 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3033 if (dh == NULL)
3034 break;
3035
3036 ad->u.net.sport = dh->dccph_sport;
3037 ad->u.net.dport = dh->dccph_dport;
3038 break;
3039 }
3040
Linus Torvalds1da177e2005-04-16 15:20:36 -07003041 /* includes fragments */
3042 default:
3043 break;
3044 }
3045out:
3046 return ret;
3047}
3048
3049#endif /* IPV6 */
3050
3051static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003052 char **addrp, int *len, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003053{
3054 int ret = 0;
3055
3056 switch (ad->u.net.family) {
3057 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003058 ret = selinux_parse_skb_ipv4(skb, ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003059 if (ret || !addrp)
3060 break;
3061 *len = 4;
3062 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3063 &ad->u.net.v4info.daddr);
3064 break;
3065
3066#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3067 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003068 ret = selinux_parse_skb_ipv6(skb, ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003069 if (ret || !addrp)
3070 break;
3071 *len = 16;
3072 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3073 &ad->u.net.v6info.daddr);
3074 break;
3075#endif /* IPV6 */
3076 default:
3077 break;
3078 }
3079
3080 return ret;
3081}
3082
3083/* socket security operations */
3084static int socket_has_perm(struct task_struct *task, struct socket *sock,
3085 u32 perms)
3086{
3087 struct inode_security_struct *isec;
3088 struct task_security_struct *tsec;
3089 struct avc_audit_data ad;
3090 int err = 0;
3091
3092 tsec = task->security;
3093 isec = SOCK_INODE(sock)->i_security;
3094
3095 if (isec->sid == SECINITSID_KERNEL)
3096 goto out;
3097
3098 AVC_AUDIT_DATA_INIT(&ad,NET);
3099 ad.u.net.sk = sock->sk;
3100 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3101
3102out:
3103 return err;
3104}
3105
3106static int selinux_socket_create(int family, int type,
3107 int protocol, int kern)
3108{
3109 int err = 0;
3110 struct task_security_struct *tsec;
Eric Paris42c3e032006-06-26 00:26:03 -07003111 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003112
3113 if (kern)
3114 goto out;
3115
3116 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003117 newsid = tsec->sockcreate_sid ? : tsec->sid;
3118 err = avc_has_perm(tsec->sid, newsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003119 socket_type_to_security_class(family, type,
3120 protocol), SOCKET__CREATE, NULL);
3121
3122out:
3123 return err;
3124}
3125
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003126static int selinux_socket_post_create(struct socket *sock, int family,
3127 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003128{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003129 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003130 struct inode_security_struct *isec;
3131 struct task_security_struct *tsec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003132 struct sk_security_struct *sksec;
Eric Paris42c3e032006-06-26 00:26:03 -07003133 u32 newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003134
3135 isec = SOCK_INODE(sock)->i_security;
3136
3137 tsec = current->security;
Eric Paris42c3e032006-06-26 00:26:03 -07003138 newsid = tsec->sockcreate_sid ? : tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003139 isec->sclass = socket_type_to_security_class(family, type, protocol);
Eric Paris42c3e032006-06-26 00:26:03 -07003140 isec->sid = kern ? SECINITSID_KERNEL : newsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003141 isec->initialized = 1;
3142
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003143 if (sock->sk) {
3144 sksec = sock->sk->sk_security;
3145 sksec->sid = isec->sid;
Paul Moore9f2ad662006-11-17 17:38:53 -05003146 err = selinux_netlbl_socket_post_create(sock);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003147 }
3148
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003149 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003150}
3151
3152/* Range of port numbers used to automatically bind.
3153 Need to determine whether we should perform a name_bind
3154 permission check between the socket and the port number. */
3155#define ip_local_port_range_0 sysctl_local_port_range[0]
3156#define ip_local_port_range_1 sysctl_local_port_range[1]
3157
3158static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3159{
3160 u16 family;
3161 int err;
3162
3163 err = socket_has_perm(current, sock, SOCKET__BIND);
3164 if (err)
3165 goto out;
3166
3167 /*
3168 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003169 * Multiple address binding for SCTP is not supported yet: we just
3170 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003171 */
3172 family = sock->sk->sk_family;
3173 if (family == PF_INET || family == PF_INET6) {
3174 char *addrp;
3175 struct inode_security_struct *isec;
3176 struct task_security_struct *tsec;
3177 struct avc_audit_data ad;
3178 struct sockaddr_in *addr4 = NULL;
3179 struct sockaddr_in6 *addr6 = NULL;
3180 unsigned short snum;
3181 struct sock *sk = sock->sk;
3182 u32 sid, node_perm, addrlen;
3183
3184 tsec = current->security;
3185 isec = SOCK_INODE(sock)->i_security;
3186
3187 if (family == PF_INET) {
3188 addr4 = (struct sockaddr_in *)address;
3189 snum = ntohs(addr4->sin_port);
3190 addrlen = sizeof(addr4->sin_addr.s_addr);
3191 addrp = (char *)&addr4->sin_addr.s_addr;
3192 } else {
3193 addr6 = (struct sockaddr_in6 *)address;
3194 snum = ntohs(addr6->sin6_port);
3195 addrlen = sizeof(addr6->sin6_addr.s6_addr);
3196 addrp = (char *)&addr6->sin6_addr.s6_addr;
3197 }
3198
3199 if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) ||
3200 snum > ip_local_port_range_1)) {
3201 err = security_port_sid(sk->sk_family, sk->sk_type,
3202 sk->sk_protocol, snum, &sid);
3203 if (err)
3204 goto out;
3205 AVC_AUDIT_DATA_INIT(&ad,NET);
3206 ad.u.net.sport = htons(snum);
3207 ad.u.net.family = family;
3208 err = avc_has_perm(isec->sid, sid,
3209 isec->sclass,
3210 SOCKET__NAME_BIND, &ad);
3211 if (err)
3212 goto out;
3213 }
3214
James Morris13402582005-09-30 14:24:34 -04003215 switch(isec->sclass) {
3216 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003217 node_perm = TCP_SOCKET__NODE_BIND;
3218 break;
3219
James Morris13402582005-09-30 14:24:34 -04003220 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003221 node_perm = UDP_SOCKET__NODE_BIND;
3222 break;
James Morris2ee92d42006-11-13 16:09:01 -08003223
3224 case SECCLASS_DCCP_SOCKET:
3225 node_perm = DCCP_SOCKET__NODE_BIND;
3226 break;
3227
Linus Torvalds1da177e2005-04-16 15:20:36 -07003228 default:
3229 node_perm = RAWIP_SOCKET__NODE_BIND;
3230 break;
3231 }
3232
3233 err = security_node_sid(family, addrp, addrlen, &sid);
3234 if (err)
3235 goto out;
3236
3237 AVC_AUDIT_DATA_INIT(&ad,NET);
3238 ad.u.net.sport = htons(snum);
3239 ad.u.net.family = family;
3240
3241 if (family == PF_INET)
3242 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3243 else
3244 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3245
3246 err = avc_has_perm(isec->sid, sid,
3247 isec->sclass, node_perm, &ad);
3248 if (err)
3249 goto out;
3250 }
3251out:
3252 return err;
3253}
3254
3255static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3256{
3257 struct inode_security_struct *isec;
3258 int err;
3259
3260 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3261 if (err)
3262 return err;
3263
3264 /*
James Morris2ee92d42006-11-13 16:09:01 -08003265 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003266 */
3267 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003268 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3269 isec->sclass == SECCLASS_DCCP_SOCKET) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003270 struct sock *sk = sock->sk;
3271 struct avc_audit_data ad;
3272 struct sockaddr_in *addr4 = NULL;
3273 struct sockaddr_in6 *addr6 = NULL;
3274 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003275 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003276
3277 if (sk->sk_family == PF_INET) {
3278 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003279 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003280 return -EINVAL;
3281 snum = ntohs(addr4->sin_port);
3282 } else {
3283 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003284 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003285 return -EINVAL;
3286 snum = ntohs(addr6->sin6_port);
3287 }
3288
3289 err = security_port_sid(sk->sk_family, sk->sk_type,
3290 sk->sk_protocol, snum, &sid);
3291 if (err)
3292 goto out;
3293
James Morris2ee92d42006-11-13 16:09:01 -08003294 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3295 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3296
Linus Torvalds1da177e2005-04-16 15:20:36 -07003297 AVC_AUDIT_DATA_INIT(&ad,NET);
3298 ad.u.net.dport = htons(snum);
3299 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003300 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003301 if (err)
3302 goto out;
3303 }
3304
3305out:
3306 return err;
3307}
3308
3309static int selinux_socket_listen(struct socket *sock, int backlog)
3310{
3311 return socket_has_perm(current, sock, SOCKET__LISTEN);
3312}
3313
3314static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3315{
3316 int err;
3317 struct inode_security_struct *isec;
3318 struct inode_security_struct *newisec;
3319
3320 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3321 if (err)
3322 return err;
3323
3324 newisec = SOCK_INODE(newsock)->i_security;
3325
3326 isec = SOCK_INODE(sock)->i_security;
3327 newisec->sclass = isec->sclass;
3328 newisec->sid = isec->sid;
3329 newisec->initialized = 1;
3330
3331 return 0;
3332}
3333
3334static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3335 int size)
3336{
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003337 int rc;
3338
3339 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3340 if (rc)
3341 return rc;
3342
3343 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003344}
3345
3346static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3347 int size, int flags)
3348{
3349 return socket_has_perm(current, sock, SOCKET__READ);
3350}
3351
3352static int selinux_socket_getsockname(struct socket *sock)
3353{
3354 return socket_has_perm(current, sock, SOCKET__GETATTR);
3355}
3356
3357static int selinux_socket_getpeername(struct socket *sock)
3358{
3359 return socket_has_perm(current, sock, SOCKET__GETATTR);
3360}
3361
3362static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
3363{
Paul Mooref8687af2006-10-30 15:22:15 -08003364 int err;
3365
3366 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3367 if (err)
3368 return err;
3369
3370 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003371}
3372
3373static int selinux_socket_getsockopt(struct socket *sock, int level,
3374 int optname)
3375{
3376 return socket_has_perm(current, sock, SOCKET__GETOPT);
3377}
3378
3379static int selinux_socket_shutdown(struct socket *sock, int how)
3380{
3381 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3382}
3383
3384static int selinux_socket_unix_stream_connect(struct socket *sock,
3385 struct socket *other,
3386 struct sock *newsk)
3387{
3388 struct sk_security_struct *ssec;
3389 struct inode_security_struct *isec;
3390 struct inode_security_struct *other_isec;
3391 struct avc_audit_data ad;
3392 int err;
3393
3394 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3395 if (err)
3396 return err;
3397
3398 isec = SOCK_INODE(sock)->i_security;
3399 other_isec = SOCK_INODE(other)->i_security;
3400
3401 AVC_AUDIT_DATA_INIT(&ad,NET);
3402 ad.u.net.sk = other->sk;
3403
3404 err = avc_has_perm(isec->sid, other_isec->sid,
3405 isec->sclass,
3406 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3407 if (err)
3408 return err;
3409
3410 /* connecting socket */
3411 ssec = sock->sk->sk_security;
3412 ssec->peer_sid = other_isec->sid;
3413
3414 /* server child socket */
3415 ssec = newsk->sk_security;
3416 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003417 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3418
3419 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003420}
3421
3422static int selinux_socket_unix_may_send(struct socket *sock,
3423 struct socket *other)
3424{
3425 struct inode_security_struct *isec;
3426 struct inode_security_struct *other_isec;
3427 struct avc_audit_data ad;
3428 int err;
3429
3430 isec = SOCK_INODE(sock)->i_security;
3431 other_isec = SOCK_INODE(other)->i_security;
3432
3433 AVC_AUDIT_DATA_INIT(&ad,NET);
3434 ad.u.net.sk = other->sk;
3435
3436 err = avc_has_perm(isec->sid, other_isec->sid,
3437 isec->sclass, SOCKET__SENDTO, &ad);
3438 if (err)
3439 return err;
3440
3441 return 0;
3442}
3443
James Morris4e5ab4c2006-06-09 00:33:33 -07003444static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003445 struct avc_audit_data *ad, u16 family, char *addrp, int len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003446{
James Morris4e5ab4c2006-06-09 00:33:33 -07003447 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003448 u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003449 struct socket *sock;
3450 u16 sock_class = 0;
3451 u32 sock_sid = 0;
3452
3453 read_lock_bh(&sk->sk_callback_lock);
3454 sock = sk->sk_socket;
3455 if (sock) {
3456 struct inode *inode;
3457 inode = SOCK_INODE(sock);
3458 if (inode) {
3459 struct inode_security_struct *isec;
3460 isec = inode->i_security;
3461 sock_sid = isec->sid;
3462 sock_class = isec->sclass;
3463 }
3464 }
3465 read_unlock_bh(&sk->sk_callback_lock);
3466 if (!sock_sid)
3467 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003468
James Morris4e5ab4c2006-06-09 00:33:33 -07003469 if (!skb->dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003470 goto out;
3471
James Morris4e5ab4c2006-06-09 00:33:33 -07003472 err = sel_netif_sids(skb->dev, &if_sid, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003473 if (err)
3474 goto out;
3475
3476 switch (sock_class) {
3477 case SECCLASS_UDP_SOCKET:
3478 netif_perm = NETIF__UDP_RECV;
3479 node_perm = NODE__UDP_RECV;
3480 recv_perm = UDP_SOCKET__RECV_MSG;
3481 break;
3482
3483 case SECCLASS_TCP_SOCKET:
3484 netif_perm = NETIF__TCP_RECV;
3485 node_perm = NODE__TCP_RECV;
3486 recv_perm = TCP_SOCKET__RECV_MSG;
3487 break;
James Morris2ee92d42006-11-13 16:09:01 -08003488
3489 case SECCLASS_DCCP_SOCKET:
3490 netif_perm = NETIF__DCCP_RECV;
3491 node_perm = NODE__DCCP_RECV;
3492 recv_perm = DCCP_SOCKET__RECV_MSG;
3493 break;
3494
Linus Torvalds1da177e2005-04-16 15:20:36 -07003495 default:
3496 netif_perm = NETIF__RAWIP_RECV;
3497 node_perm = NODE__RAWIP_RECV;
3498 break;
3499 }
3500
James Morris4e5ab4c2006-06-09 00:33:33 -07003501 err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003502 if (err)
3503 goto out;
3504
Linus Torvalds1da177e2005-04-16 15:20:36 -07003505 err = security_node_sid(family, addrp, len, &node_sid);
3506 if (err)
3507 goto out;
3508
James Morris4e5ab4c2006-06-09 00:33:33 -07003509 err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003510 if (err)
3511 goto out;
3512
3513 if (recv_perm) {
3514 u32 port_sid;
3515
Linus Torvalds1da177e2005-04-16 15:20:36 -07003516 err = security_port_sid(sk->sk_family, sk->sk_type,
James Morris4e5ab4c2006-06-09 00:33:33 -07003517 sk->sk_protocol, ntohs(ad->u.net.sport),
Linus Torvalds1da177e2005-04-16 15:20:36 -07003518 &port_sid);
3519 if (err)
3520 goto out;
3521
3522 err = avc_has_perm(sock_sid, port_sid,
James Morris4e5ab4c2006-06-09 00:33:33 -07003523 sock_class, recv_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003524 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003525
James Morris4e5ab4c2006-06-09 00:33:33 -07003526out:
3527 return err;
3528}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003529
James Morris4e5ab4c2006-06-09 00:33:33 -07003530static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3531{
3532 u16 family;
James Morris4e5ab4c2006-06-09 00:33:33 -07003533 char *addrp;
3534 int len, err = 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07003535 struct avc_audit_data ad;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003536 struct sk_security_struct *sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07003537
3538 family = sk->sk_family;
3539 if (family != PF_INET && family != PF_INET6)
3540 goto out;
3541
3542 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00003543 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07003544 family = PF_INET;
3545
James Morris4e5ab4c2006-06-09 00:33:33 -07003546 AVC_AUDIT_DATA_INIT(&ad, NET);
3547 ad.u.net.netif = skb->dev ? skb->dev->name : "[unknown]";
3548 ad.u.net.family = family;
3549
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003550 err = selinux_parse_skb(skb, &ad, &addrp, &len, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07003551 if (err)
3552 goto out;
3553
3554 if (selinux_compat_net)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003555 err = selinux_sock_rcv_skb_compat(sk, skb, &ad, family,
James Morris4e5ab4c2006-06-09 00:33:33 -07003556 addrp, len);
3557 else
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003558 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
James Morris4e5ab4c2006-06-09 00:33:33 -07003559 PACKET__RECV, &ad);
3560 if (err)
3561 goto out;
3562
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003563 err = selinux_netlbl_sock_rcv_skb(sksec, skb, &ad);
3564 if (err)
3565 goto out;
3566
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003567 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003568out:
3569 return err;
3570}
3571
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003572static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
3573 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003574{
3575 int err = 0;
3576 char *scontext;
3577 u32 scontext_len;
3578 struct sk_security_struct *ssec;
3579 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05003580 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003581
3582 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003583
Paul Moore3de4bab2006-11-17 17:38:54 -05003584 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
3585 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003586 ssec = sock->sk->sk_security;
3587 peer_sid = ssec->peer_sid;
3588 }
Paul Moore3de4bab2006-11-17 17:38:54 -05003589 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003590 err = -ENOPROTOOPT;
3591 goto out;
3592 }
3593
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003594 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
3595
Linus Torvalds1da177e2005-04-16 15:20:36 -07003596 if (err)
3597 goto out;
3598
3599 if (scontext_len > len) {
3600 err = -ERANGE;
3601 goto out_len;
3602 }
3603
3604 if (copy_to_user(optval, scontext, scontext_len))
3605 err = -EFAULT;
3606
3607out_len:
3608 if (put_user(scontext_len, optlen))
3609 err = -EFAULT;
3610
3611 kfree(scontext);
3612out:
3613 return err;
3614}
3615
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003616static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003617{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003618 u32 peer_secid = SECSID_NULL;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003619 int err = 0;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07003620
Paul Moore3de4bab2006-11-17 17:38:54 -05003621 if (sock && sock->sk->sk_family == PF_UNIX)
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003622 selinux_get_inode_sid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05003623 else if (skb)
3624 security_skb_extlbl_sid(skb,
3625 SECINITSID_UNLABELED,
3626 &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003627
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003628 if (peer_secid == SECSID_NULL)
3629 err = -EINVAL;
3630 *secid = peer_secid;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003631
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07003632 return err;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003633}
3634
Al Viro7d877f32005-10-21 03:20:43 -04003635static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003636{
3637 return sk_alloc_security(sk, family, priority);
3638}
3639
3640static void selinux_sk_free_security(struct sock *sk)
3641{
3642 sk_free_security(sk);
3643}
3644
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003645static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
3646{
3647 struct sk_security_struct *ssec = sk->sk_security;
3648 struct sk_security_struct *newssec = newsk->sk_security;
3649
3650 newssec->sid = ssec->sid;
3651 newssec->peer_sid = ssec->peer_sid;
Paul Moore99f59ed2006-08-29 17:53:48 -07003652
Paul Moore9f2ad662006-11-17 17:38:53 -05003653 selinux_netlbl_sk_security_clone(ssec, newssec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003654}
3655
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003656static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003657{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003658 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003659 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003660 else {
3661 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003662
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07003663 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003664 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003665}
3666
Adrian Bunk9a673e52006-08-15 00:03:53 -07003667static void selinux_sock_graft(struct sock* sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003668{
3669 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
3670 struct sk_security_struct *sksec = sk->sk_security;
3671
David Woodhouse2148ccc2006-09-29 15:50:25 -07003672 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
3673 sk->sk_family == PF_UNIX)
3674 isec->sid = sksec->sid;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003675
3676 selinux_netlbl_sock_graft(sk, parent);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003677}
3678
Adrian Bunk9a673e52006-08-15 00:03:53 -07003679static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3680 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003681{
3682 struct sk_security_struct *sksec = sk->sk_security;
3683 int err;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003684 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003685 u32 peersid;
3686
Paul Moore3de4bab2006-11-17 17:38:54 -05003687 security_skb_extlbl_sid(skb, SECINITSID_UNLABELED, &peersid);
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07003688 if (peersid == SECSID_NULL) {
3689 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05003690 req->peer_secid = SECSID_NULL;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07003691 return 0;
3692 }
3693
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003694 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
3695 if (err)
3696 return err;
3697
3698 req->secid = newsid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003699 req->peer_secid = peersid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003700 return 0;
3701}
3702
Adrian Bunk9a673e52006-08-15 00:03:53 -07003703static void selinux_inet_csk_clone(struct sock *newsk,
3704 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003705{
3706 struct sk_security_struct *newsksec = newsk->sk_security;
3707
3708 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003709 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003710 /* NOTE: Ideally, we should also get the isec->sid for the
3711 new socket in sync, but we don't have the isec available yet.
3712 So we will wait until sock_graft to do it, by which
3713 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07003714
Paul Moore9f2ad662006-11-17 17:38:53 -05003715 /* We don't need to take any sort of lock here as we are the only
3716 * thread with access to newsksec */
3717 selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003718}
3719
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003720static void selinux_inet_conn_established(struct sock *sk,
3721 struct sk_buff *skb)
3722{
3723 struct sk_security_struct *sksec = sk->sk_security;
3724
Paul Moore3de4bab2006-11-17 17:38:54 -05003725 security_skb_extlbl_sid(skb, SECINITSID_UNLABELED, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06003726}
3727
Adrian Bunk9a673e52006-08-15 00:03:53 -07003728static void selinux_req_classify_flow(const struct request_sock *req,
3729 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003730{
3731 fl->secid = req->secid;
3732}
3733
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
3735{
3736 int err = 0;
3737 u32 perm;
3738 struct nlmsghdr *nlh;
3739 struct socket *sock = sk->sk_socket;
3740 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3741
3742 if (skb->len < NLMSG_SPACE(0)) {
3743 err = -EINVAL;
3744 goto out;
3745 }
3746 nlh = (struct nlmsghdr *)skb->data;
3747
3748 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
3749 if (err) {
3750 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01003751 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003752 "SELinux: unrecognized netlink message"
3753 " type=%hu for sclass=%hu\n",
3754 nlh->nlmsg_type, isec->sclass);
3755 if (!selinux_enforcing)
3756 err = 0;
3757 }
3758
3759 /* Ignore */
3760 if (err == -ENOENT)
3761 err = 0;
3762 goto out;
3763 }
3764
3765 err = socket_has_perm(current, sock, perm);
3766out:
3767 return err;
3768}
3769
3770#ifdef CONFIG_NETFILTER
3771
James Morris4e5ab4c2006-06-09 00:33:33 -07003772static int selinux_ip_postroute_last_compat(struct sock *sk, struct net_device *dev,
James Morris4e5ab4c2006-06-09 00:33:33 -07003773 struct avc_audit_data *ad,
3774 u16 family, char *addrp, int len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003775{
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003776 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003777 u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003778 struct socket *sock;
3779 struct inode *inode;
3780 struct inode_security_struct *isec;
3781
3782 sock = sk->sk_socket;
3783 if (!sock)
3784 goto out;
3785
3786 inode = SOCK_INODE(sock);
3787 if (!inode)
3788 goto out;
3789
3790 isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003791
Linus Torvalds1da177e2005-04-16 15:20:36 -07003792 err = sel_netif_sids(dev, &if_sid, NULL);
3793 if (err)
3794 goto out;
3795
Linus Torvalds1da177e2005-04-16 15:20:36 -07003796 switch (isec->sclass) {
3797 case SECCLASS_UDP_SOCKET:
3798 netif_perm = NETIF__UDP_SEND;
3799 node_perm = NODE__UDP_SEND;
3800 send_perm = UDP_SOCKET__SEND_MSG;
3801 break;
3802
3803 case SECCLASS_TCP_SOCKET:
3804 netif_perm = NETIF__TCP_SEND;
3805 node_perm = NODE__TCP_SEND;
3806 send_perm = TCP_SOCKET__SEND_MSG;
3807 break;
James Morris2ee92d42006-11-13 16:09:01 -08003808
3809 case SECCLASS_DCCP_SOCKET:
3810 netif_perm = NETIF__DCCP_SEND;
3811 node_perm = NODE__DCCP_SEND;
3812 send_perm = DCCP_SOCKET__SEND_MSG;
3813 break;
3814
Linus Torvalds1da177e2005-04-16 15:20:36 -07003815 default:
3816 netif_perm = NETIF__RAWIP_SEND;
3817 node_perm = NODE__RAWIP_SEND;
3818 break;
3819 }
3820
James Morris4e5ab4c2006-06-09 00:33:33 -07003821 err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3822 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003823 goto out;
3824
James Morris4e5ab4c2006-06-09 00:33:33 -07003825 err = security_node_sid(family, addrp, len, &node_sid);
3826 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003827 goto out;
3828
James Morris4e5ab4c2006-06-09 00:33:33 -07003829 err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, node_perm, ad);
3830 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831 goto out;
3832
3833 if (send_perm) {
3834 u32 port_sid;
3835
Linus Torvalds1da177e2005-04-16 15:20:36 -07003836 err = security_port_sid(sk->sk_family,
3837 sk->sk_type,
3838 sk->sk_protocol,
James Morris4e5ab4c2006-06-09 00:33:33 -07003839 ntohs(ad->u.net.dport),
3840 &port_sid);
3841 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003842 goto out;
3843
3844 err = avc_has_perm(isec->sid, port_sid, isec->sclass,
James Morris4e5ab4c2006-06-09 00:33:33 -07003845 send_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003846 }
James Morris4e5ab4c2006-06-09 00:33:33 -07003847out:
3848 return err;
3849}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003850
James Morris4e5ab4c2006-06-09 00:33:33 -07003851static unsigned int selinux_ip_postroute_last(unsigned int hooknum,
3852 struct sk_buff **pskb,
3853 const struct net_device *in,
3854 const struct net_device *out,
3855 int (*okfn)(struct sk_buff *),
3856 u16 family)
3857{
3858 char *addrp;
3859 int len, err = 0;
3860 struct sock *sk;
James Morris4e5ab4c2006-06-09 00:33:33 -07003861 struct sk_buff *skb = *pskb;
James Morris4e5ab4c2006-06-09 00:33:33 -07003862 struct avc_audit_data ad;
3863 struct net_device *dev = (struct net_device *)out;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003864 struct sk_security_struct *sksec;
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003865 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07003866
3867 sk = skb->sk;
3868 if (!sk)
3869 goto out;
3870
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003871 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07003872
3873 AVC_AUDIT_DATA_INIT(&ad, NET);
3874 ad.u.net.netif = dev->name;
3875 ad.u.net.family = family;
3876
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003877 err = selinux_parse_skb(skb, &ad, &addrp, &len, 0, &proto);
James Morris4e5ab4c2006-06-09 00:33:33 -07003878 if (err)
3879 goto out;
3880
3881 if (selinux_compat_net)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003882 err = selinux_ip_postroute_last_compat(sk, dev, &ad,
James Morris4e5ab4c2006-06-09 00:33:33 -07003883 family, addrp, len);
3884 else
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003885 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
James Morris4e5ab4c2006-06-09 00:33:33 -07003886 PACKET__SEND, &ad);
3887
3888 if (err)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003889 goto out;
3890
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003891 err = selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003892out:
James Morris4e5ab4c2006-06-09 00:33:33 -07003893 return err ? NF_DROP : NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003894}
3895
3896static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum,
3897 struct sk_buff **pskb,
3898 const struct net_device *in,
3899 const struct net_device *out,
3900 int (*okfn)(struct sk_buff *))
3901{
3902 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET);
3903}
3904
3905#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3906
3907static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum,
3908 struct sk_buff **pskb,
3909 const struct net_device *in,
3910 const struct net_device *out,
3911 int (*okfn)(struct sk_buff *))
3912{
3913 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6);
3914}
3915
3916#endif /* IPV6 */
3917
3918#endif /* CONFIG_NETFILTER */
3919
Linus Torvalds1da177e2005-04-16 15:20:36 -07003920static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
3921{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003922 int err;
3923
3924 err = secondary_ops->netlink_send(sk, skb);
3925 if (err)
3926 return err;
3927
Linus Torvalds1da177e2005-04-16 15:20:36 -07003928 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
3929 err = selinux_nlmsg_perm(sk, skb);
3930
3931 return err;
3932}
3933
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07003934static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003935{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07003936 int err;
3937 struct avc_audit_data ad;
3938
3939 err = secondary_ops->netlink_recv(skb, capability);
3940 if (err)
3941 return err;
3942
3943 AVC_AUDIT_DATA_INIT(&ad, CAP);
3944 ad.u.cap = capability;
3945
3946 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
3947 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003948}
3949
3950static int ipc_alloc_security(struct task_struct *task,
3951 struct kern_ipc_perm *perm,
3952 u16 sclass)
3953{
3954 struct task_security_struct *tsec = task->security;
3955 struct ipc_security_struct *isec;
3956
James Morris89d155e2005-10-30 14:59:21 -08003957 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003958 if (!isec)
3959 return -ENOMEM;
3960
Linus Torvalds1da177e2005-04-16 15:20:36 -07003961 isec->sclass = sclass;
3962 isec->ipc_perm = perm;
Stephen Smalley9ac49d22006-02-01 03:05:56 -08003963 isec->sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003964 perm->security = isec;
3965
3966 return 0;
3967}
3968
3969static void ipc_free_security(struct kern_ipc_perm *perm)
3970{
3971 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003972 perm->security = NULL;
3973 kfree(isec);
3974}
3975
3976static int msg_msg_alloc_security(struct msg_msg *msg)
3977{
3978 struct msg_security_struct *msec;
3979
James Morris89d155e2005-10-30 14:59:21 -08003980 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003981 if (!msec)
3982 return -ENOMEM;
3983
Linus Torvalds1da177e2005-04-16 15:20:36 -07003984 msec->msg = msg;
3985 msec->sid = SECINITSID_UNLABELED;
3986 msg->security = msec;
3987
3988 return 0;
3989}
3990
3991static void msg_msg_free_security(struct msg_msg *msg)
3992{
3993 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003994
3995 msg->security = NULL;
3996 kfree(msec);
3997}
3998
3999static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004000 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004001{
4002 struct task_security_struct *tsec;
4003 struct ipc_security_struct *isec;
4004 struct avc_audit_data ad;
4005
4006 tsec = current->security;
4007 isec = ipc_perms->security;
4008
4009 AVC_AUDIT_DATA_INIT(&ad, IPC);
4010 ad.u.ipc_id = ipc_perms->key;
4011
Stephen Smalley6af963f2005-05-01 08:58:39 -07004012 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004013}
4014
4015static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4016{
4017 return msg_msg_alloc_security(msg);
4018}
4019
4020static void selinux_msg_msg_free_security(struct msg_msg *msg)
4021{
4022 msg_msg_free_security(msg);
4023}
4024
4025/* message queue security operations */
4026static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4027{
4028 struct task_security_struct *tsec;
4029 struct ipc_security_struct *isec;
4030 struct avc_audit_data ad;
4031 int rc;
4032
4033 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4034 if (rc)
4035 return rc;
4036
4037 tsec = current->security;
4038 isec = msq->q_perm.security;
4039
4040 AVC_AUDIT_DATA_INIT(&ad, IPC);
4041 ad.u.ipc_id = msq->q_perm.key;
4042
4043 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4044 MSGQ__CREATE, &ad);
4045 if (rc) {
4046 ipc_free_security(&msq->q_perm);
4047 return rc;
4048 }
4049 return 0;
4050}
4051
4052static void selinux_msg_queue_free_security(struct msg_queue *msq)
4053{
4054 ipc_free_security(&msq->q_perm);
4055}
4056
4057static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4058{
4059 struct task_security_struct *tsec;
4060 struct ipc_security_struct *isec;
4061 struct avc_audit_data ad;
4062
4063 tsec = current->security;
4064 isec = msq->q_perm.security;
4065
4066 AVC_AUDIT_DATA_INIT(&ad, IPC);
4067 ad.u.ipc_id = msq->q_perm.key;
4068
4069 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4070 MSGQ__ASSOCIATE, &ad);
4071}
4072
4073static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4074{
4075 int err;
4076 int perms;
4077
4078 switch(cmd) {
4079 case IPC_INFO:
4080 case MSG_INFO:
4081 /* No specific object, just general system-wide information. */
4082 return task_has_system(current, SYSTEM__IPC_INFO);
4083 case IPC_STAT:
4084 case MSG_STAT:
4085 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4086 break;
4087 case IPC_SET:
4088 perms = MSGQ__SETATTR;
4089 break;
4090 case IPC_RMID:
4091 perms = MSGQ__DESTROY;
4092 break;
4093 default:
4094 return 0;
4095 }
4096
Stephen Smalley6af963f2005-05-01 08:58:39 -07004097 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004098 return err;
4099}
4100
4101static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4102{
4103 struct task_security_struct *tsec;
4104 struct ipc_security_struct *isec;
4105 struct msg_security_struct *msec;
4106 struct avc_audit_data ad;
4107 int rc;
4108
4109 tsec = current->security;
4110 isec = msq->q_perm.security;
4111 msec = msg->security;
4112
4113 /*
4114 * First time through, need to assign label to the message
4115 */
4116 if (msec->sid == SECINITSID_UNLABELED) {
4117 /*
4118 * Compute new sid based on current process and
4119 * message queue this message will be stored in
4120 */
4121 rc = security_transition_sid(tsec->sid,
4122 isec->sid,
4123 SECCLASS_MSG,
4124 &msec->sid);
4125 if (rc)
4126 return rc;
4127 }
4128
4129 AVC_AUDIT_DATA_INIT(&ad, IPC);
4130 ad.u.ipc_id = msq->q_perm.key;
4131
4132 /* Can this process write to the queue? */
4133 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4134 MSGQ__WRITE, &ad);
4135 if (!rc)
4136 /* Can this process send the message */
4137 rc = avc_has_perm(tsec->sid, msec->sid,
4138 SECCLASS_MSG, MSG__SEND, &ad);
4139 if (!rc)
4140 /* Can the message be put in the queue? */
4141 rc = avc_has_perm(msec->sid, isec->sid,
4142 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4143
4144 return rc;
4145}
4146
4147static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4148 struct task_struct *target,
4149 long type, int mode)
4150{
4151 struct task_security_struct *tsec;
4152 struct ipc_security_struct *isec;
4153 struct msg_security_struct *msec;
4154 struct avc_audit_data ad;
4155 int rc;
4156
4157 tsec = target->security;
4158 isec = msq->q_perm.security;
4159 msec = msg->security;
4160
4161 AVC_AUDIT_DATA_INIT(&ad, IPC);
4162 ad.u.ipc_id = msq->q_perm.key;
4163
4164 rc = avc_has_perm(tsec->sid, isec->sid,
4165 SECCLASS_MSGQ, MSGQ__READ, &ad);
4166 if (!rc)
4167 rc = avc_has_perm(tsec->sid, msec->sid,
4168 SECCLASS_MSG, MSG__RECEIVE, &ad);
4169 return rc;
4170}
4171
4172/* Shared Memory security operations */
4173static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4174{
4175 struct task_security_struct *tsec;
4176 struct ipc_security_struct *isec;
4177 struct avc_audit_data ad;
4178 int rc;
4179
4180 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4181 if (rc)
4182 return rc;
4183
4184 tsec = current->security;
4185 isec = shp->shm_perm.security;
4186
4187 AVC_AUDIT_DATA_INIT(&ad, IPC);
4188 ad.u.ipc_id = shp->shm_perm.key;
4189
4190 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4191 SHM__CREATE, &ad);
4192 if (rc) {
4193 ipc_free_security(&shp->shm_perm);
4194 return rc;
4195 }
4196 return 0;
4197}
4198
4199static void selinux_shm_free_security(struct shmid_kernel *shp)
4200{
4201 ipc_free_security(&shp->shm_perm);
4202}
4203
4204static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4205{
4206 struct task_security_struct *tsec;
4207 struct ipc_security_struct *isec;
4208 struct avc_audit_data ad;
4209
4210 tsec = current->security;
4211 isec = shp->shm_perm.security;
4212
4213 AVC_AUDIT_DATA_INIT(&ad, IPC);
4214 ad.u.ipc_id = shp->shm_perm.key;
4215
4216 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4217 SHM__ASSOCIATE, &ad);
4218}
4219
4220/* Note, at this point, shp is locked down */
4221static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4222{
4223 int perms;
4224 int err;
4225
4226 switch(cmd) {
4227 case IPC_INFO:
4228 case SHM_INFO:
4229 /* No specific object, just general system-wide information. */
4230 return task_has_system(current, SYSTEM__IPC_INFO);
4231 case IPC_STAT:
4232 case SHM_STAT:
4233 perms = SHM__GETATTR | SHM__ASSOCIATE;
4234 break;
4235 case IPC_SET:
4236 perms = SHM__SETATTR;
4237 break;
4238 case SHM_LOCK:
4239 case SHM_UNLOCK:
4240 perms = SHM__LOCK;
4241 break;
4242 case IPC_RMID:
4243 perms = SHM__DESTROY;
4244 break;
4245 default:
4246 return 0;
4247 }
4248
Stephen Smalley6af963f2005-05-01 08:58:39 -07004249 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004250 return err;
4251}
4252
4253static int selinux_shm_shmat(struct shmid_kernel *shp,
4254 char __user *shmaddr, int shmflg)
4255{
4256 u32 perms;
4257 int rc;
4258
4259 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
4260 if (rc)
4261 return rc;
4262
4263 if (shmflg & SHM_RDONLY)
4264 perms = SHM__READ;
4265 else
4266 perms = SHM__READ | SHM__WRITE;
4267
Stephen Smalley6af963f2005-05-01 08:58:39 -07004268 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004269}
4270
4271/* Semaphore security operations */
4272static int selinux_sem_alloc_security(struct sem_array *sma)
4273{
4274 struct task_security_struct *tsec;
4275 struct ipc_security_struct *isec;
4276 struct avc_audit_data ad;
4277 int rc;
4278
4279 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4280 if (rc)
4281 return rc;
4282
4283 tsec = current->security;
4284 isec = sma->sem_perm.security;
4285
4286 AVC_AUDIT_DATA_INIT(&ad, IPC);
4287 ad.u.ipc_id = sma->sem_perm.key;
4288
4289 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4290 SEM__CREATE, &ad);
4291 if (rc) {
4292 ipc_free_security(&sma->sem_perm);
4293 return rc;
4294 }
4295 return 0;
4296}
4297
4298static void selinux_sem_free_security(struct sem_array *sma)
4299{
4300 ipc_free_security(&sma->sem_perm);
4301}
4302
4303static int selinux_sem_associate(struct sem_array *sma, int semflg)
4304{
4305 struct task_security_struct *tsec;
4306 struct ipc_security_struct *isec;
4307 struct avc_audit_data ad;
4308
4309 tsec = current->security;
4310 isec = sma->sem_perm.security;
4311
4312 AVC_AUDIT_DATA_INIT(&ad, IPC);
4313 ad.u.ipc_id = sma->sem_perm.key;
4314
4315 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4316 SEM__ASSOCIATE, &ad);
4317}
4318
4319/* Note, at this point, sma is locked down */
4320static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4321{
4322 int err;
4323 u32 perms;
4324
4325 switch(cmd) {
4326 case IPC_INFO:
4327 case SEM_INFO:
4328 /* No specific object, just general system-wide information. */
4329 return task_has_system(current, SYSTEM__IPC_INFO);
4330 case GETPID:
4331 case GETNCNT:
4332 case GETZCNT:
4333 perms = SEM__GETATTR;
4334 break;
4335 case GETVAL:
4336 case GETALL:
4337 perms = SEM__READ;
4338 break;
4339 case SETVAL:
4340 case SETALL:
4341 perms = SEM__WRITE;
4342 break;
4343 case IPC_RMID:
4344 perms = SEM__DESTROY;
4345 break;
4346 case IPC_SET:
4347 perms = SEM__SETATTR;
4348 break;
4349 case IPC_STAT:
4350 case SEM_STAT:
4351 perms = SEM__GETATTR | SEM__ASSOCIATE;
4352 break;
4353 default:
4354 return 0;
4355 }
4356
Stephen Smalley6af963f2005-05-01 08:58:39 -07004357 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004358 return err;
4359}
4360
4361static int selinux_sem_semop(struct sem_array *sma,
4362 struct sembuf *sops, unsigned nsops, int alter)
4363{
4364 u32 perms;
4365
4366 if (alter)
4367 perms = SEM__READ | SEM__WRITE;
4368 else
4369 perms = SEM__READ;
4370
Stephen Smalley6af963f2005-05-01 08:58:39 -07004371 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004372}
4373
4374static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
4375{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004376 u32 av = 0;
4377
Linus Torvalds1da177e2005-04-16 15:20:36 -07004378 av = 0;
4379 if (flag & S_IRUGO)
4380 av |= IPC__UNIX_READ;
4381 if (flag & S_IWUGO)
4382 av |= IPC__UNIX_WRITE;
4383
4384 if (av == 0)
4385 return 0;
4386
Stephen Smalley6af963f2005-05-01 08:58:39 -07004387 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004388}
4389
4390/* module stacking operations */
4391static int selinux_register_security (const char *name, struct security_operations *ops)
4392{
4393 if (secondary_ops != original_ops) {
4394 printk(KERN_INFO "%s: There is already a secondary security "
4395 "module registered.\n", __FUNCTION__);
4396 return -EINVAL;
4397 }
4398
4399 secondary_ops = ops;
4400
4401 printk(KERN_INFO "%s: Registering secondary module %s\n",
4402 __FUNCTION__,
4403 name);
4404
4405 return 0;
4406}
4407
4408static int selinux_unregister_security (const char *name, struct security_operations *ops)
4409{
4410 if (ops != secondary_ops) {
4411 printk (KERN_INFO "%s: trying to unregister a security module "
4412 "that is not registered.\n", __FUNCTION__);
4413 return -EINVAL;
4414 }
4415
4416 secondary_ops = original_ops;
4417
4418 return 0;
4419}
4420
4421static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
4422{
4423 if (inode)
4424 inode_doinit_with_dentry(inode, dentry);
4425}
4426
4427static int selinux_getprocattr(struct task_struct *p,
4428 char *name, void *value, size_t size)
4429{
4430 struct task_security_struct *tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004431 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004432 int error;
4433
4434 if (current != p) {
4435 error = task_has_perm(current, p, PROCESS__GETATTR);
4436 if (error)
4437 return error;
4438 }
4439
Linus Torvalds1da177e2005-04-16 15:20:36 -07004440 tsec = p->security;
4441
4442 if (!strcmp(name, "current"))
4443 sid = tsec->sid;
4444 else if (!strcmp(name, "prev"))
4445 sid = tsec->osid;
4446 else if (!strcmp(name, "exec"))
4447 sid = tsec->exec_sid;
4448 else if (!strcmp(name, "fscreate"))
4449 sid = tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004450 else if (!strcmp(name, "keycreate"))
4451 sid = tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07004452 else if (!strcmp(name, "sockcreate"))
4453 sid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004454 else
4455 return -EINVAL;
4456
4457 if (!sid)
4458 return 0;
4459
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004460 return selinux_getsecurity(sid, value, size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004461}
4462
4463static int selinux_setprocattr(struct task_struct *p,
4464 char *name, void *value, size_t size)
4465{
4466 struct task_security_struct *tsec;
4467 u32 sid = 0;
4468 int error;
4469 char *str = value;
4470
4471 if (current != p) {
4472 /* SELinux only allows a process to change its own
4473 security attributes. */
4474 return -EACCES;
4475 }
4476
4477 /*
4478 * Basic control over ability to set these attributes at all.
4479 * current == p, but we'll pass them separately in case the
4480 * above restriction is ever removed.
4481 */
4482 if (!strcmp(name, "exec"))
4483 error = task_has_perm(current, p, PROCESS__SETEXEC);
4484 else if (!strcmp(name, "fscreate"))
4485 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07004486 else if (!strcmp(name, "keycreate"))
4487 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07004488 else if (!strcmp(name, "sockcreate"))
4489 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004490 else if (!strcmp(name, "current"))
4491 error = task_has_perm(current, p, PROCESS__SETCURRENT);
4492 else
4493 error = -EINVAL;
4494 if (error)
4495 return error;
4496
4497 /* Obtain a SID for the context, if one was specified. */
4498 if (size && str[1] && str[1] != '\n') {
4499 if (str[size-1] == '\n') {
4500 str[size-1] = 0;
4501 size--;
4502 }
4503 error = security_context_to_sid(value, size, &sid);
4504 if (error)
4505 return error;
4506 }
4507
4508 /* Permission checking based on the specified context is
4509 performed during the actual operation (execve,
4510 open/mkdir/...), when we know the full context of the
4511 operation. See selinux_bprm_set_security for the execve
4512 checks and may_create for the file creation checks. The
4513 operation will then fail if the context is not permitted. */
4514 tsec = p->security;
4515 if (!strcmp(name, "exec"))
4516 tsec->exec_sid = sid;
4517 else if (!strcmp(name, "fscreate"))
4518 tsec->create_sid = sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004519 else if (!strcmp(name, "keycreate")) {
4520 error = may_create_key(sid, p);
4521 if (error)
4522 return error;
4523 tsec->keycreate_sid = sid;
Eric Paris42c3e032006-06-26 00:26:03 -07004524 } else if (!strcmp(name, "sockcreate"))
4525 tsec->sockcreate_sid = sid;
4526 else if (!strcmp(name, "current")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004527 struct av_decision avd;
4528
4529 if (sid == 0)
4530 return -EINVAL;
4531
4532 /* Only allow single threaded processes to change context */
4533 if (atomic_read(&p->mm->mm_users) != 1) {
4534 struct task_struct *g, *t;
4535 struct mm_struct *mm = p->mm;
4536 read_lock(&tasklist_lock);
4537 do_each_thread(g, t)
4538 if (t->mm == mm && t != p) {
4539 read_unlock(&tasklist_lock);
4540 return -EPERM;
4541 }
4542 while_each_thread(g, t);
4543 read_unlock(&tasklist_lock);
4544 }
4545
4546 /* Check permissions for the transition. */
4547 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
4548 PROCESS__DYNTRANSITION, NULL);
4549 if (error)
4550 return error;
4551
4552 /* Check for ptracing, and update the task SID if ok.
4553 Otherwise, leave SID unchanged and fail. */
4554 task_lock(p);
4555 if (p->ptrace & PT_PTRACED) {
4556 error = avc_has_perm_noaudit(tsec->ptrace_sid, sid,
4557 SECCLASS_PROCESS,
4558 PROCESS__PTRACE, &avd);
4559 if (!error)
4560 tsec->sid = sid;
4561 task_unlock(p);
4562 avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS,
4563 PROCESS__PTRACE, &avd, error, NULL);
4564 if (error)
4565 return error;
4566 } else {
4567 tsec->sid = sid;
4568 task_unlock(p);
4569 }
4570 }
4571 else
4572 return -EINVAL;
4573
4574 return size;
4575}
4576
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004577static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4578{
4579 return security_sid_to_context(secid, secdata, seclen);
4580}
4581
4582static void selinux_release_secctx(char *secdata, u32 seclen)
4583{
4584 if (secdata)
4585 kfree(secdata);
4586}
4587
Michael LeMayd7200242006-06-22 14:47:17 -07004588#ifdef CONFIG_KEYS
4589
David Howells7e047ef2006-06-26 00:24:50 -07004590static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
4591 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07004592{
4593 struct task_security_struct *tsec = tsk->security;
4594 struct key_security_struct *ksec;
4595
4596 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
4597 if (!ksec)
4598 return -ENOMEM;
4599
4600 ksec->obj = k;
Michael LeMay4eb582c2006-06-26 00:24:57 -07004601 if (tsec->keycreate_sid)
4602 ksec->sid = tsec->keycreate_sid;
4603 else
4604 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07004605 k->security = ksec;
4606
4607 return 0;
4608}
4609
4610static void selinux_key_free(struct key *k)
4611{
4612 struct key_security_struct *ksec = k->security;
4613
4614 k->security = NULL;
4615 kfree(ksec);
4616}
4617
4618static int selinux_key_permission(key_ref_t key_ref,
4619 struct task_struct *ctx,
4620 key_perm_t perm)
4621{
4622 struct key *key;
4623 struct task_security_struct *tsec;
4624 struct key_security_struct *ksec;
4625
4626 key = key_ref_to_ptr(key_ref);
4627
4628 tsec = ctx->security;
4629 ksec = key->security;
4630
4631 /* if no specific permissions are requested, we skip the
4632 permission check. No serious, additional covert channels
4633 appear to be created. */
4634 if (perm == 0)
4635 return 0;
4636
4637 return avc_has_perm(tsec->sid, ksec->sid,
4638 SECCLASS_KEY, perm, NULL);
4639}
4640
4641#endif
4642
Linus Torvalds1da177e2005-04-16 15:20:36 -07004643static struct security_operations selinux_ops = {
4644 .ptrace = selinux_ptrace,
4645 .capget = selinux_capget,
4646 .capset_check = selinux_capset_check,
4647 .capset_set = selinux_capset_set,
4648 .sysctl = selinux_sysctl,
4649 .capable = selinux_capable,
4650 .quotactl = selinux_quotactl,
4651 .quota_on = selinux_quota_on,
4652 .syslog = selinux_syslog,
4653 .vm_enough_memory = selinux_vm_enough_memory,
4654
4655 .netlink_send = selinux_netlink_send,
4656 .netlink_recv = selinux_netlink_recv,
4657
4658 .bprm_alloc_security = selinux_bprm_alloc_security,
4659 .bprm_free_security = selinux_bprm_free_security,
4660 .bprm_apply_creds = selinux_bprm_apply_creds,
4661 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
4662 .bprm_set_security = selinux_bprm_set_security,
4663 .bprm_check_security = selinux_bprm_check_security,
4664 .bprm_secureexec = selinux_bprm_secureexec,
4665
4666 .sb_alloc_security = selinux_sb_alloc_security,
4667 .sb_free_security = selinux_sb_free_security,
4668 .sb_copy_data = selinux_sb_copy_data,
4669 .sb_kern_mount = selinux_sb_kern_mount,
4670 .sb_statfs = selinux_sb_statfs,
4671 .sb_mount = selinux_mount,
4672 .sb_umount = selinux_umount,
4673
4674 .inode_alloc_security = selinux_inode_alloc_security,
4675 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07004676 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004677 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004678 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004679 .inode_unlink = selinux_inode_unlink,
4680 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004681 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004682 .inode_rmdir = selinux_inode_rmdir,
4683 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004684 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004685 .inode_readlink = selinux_inode_readlink,
4686 .inode_follow_link = selinux_inode_follow_link,
4687 .inode_permission = selinux_inode_permission,
4688 .inode_setattr = selinux_inode_setattr,
4689 .inode_getattr = selinux_inode_getattr,
4690 .inode_setxattr = selinux_inode_setxattr,
4691 .inode_post_setxattr = selinux_inode_post_setxattr,
4692 .inode_getxattr = selinux_inode_getxattr,
4693 .inode_listxattr = selinux_inode_listxattr,
4694 .inode_removexattr = selinux_inode_removexattr,
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004695 .inode_xattr_getsuffix = selinux_inode_xattr_getsuffix,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004696 .inode_getsecurity = selinux_inode_getsecurity,
4697 .inode_setsecurity = selinux_inode_setsecurity,
4698 .inode_listsecurity = selinux_inode_listsecurity,
4699
4700 .file_permission = selinux_file_permission,
4701 .file_alloc_security = selinux_file_alloc_security,
4702 .file_free_security = selinux_file_free_security,
4703 .file_ioctl = selinux_file_ioctl,
4704 .file_mmap = selinux_file_mmap,
4705 .file_mprotect = selinux_file_mprotect,
4706 .file_lock = selinux_file_lock,
4707 .file_fcntl = selinux_file_fcntl,
4708 .file_set_fowner = selinux_file_set_fowner,
4709 .file_send_sigiotask = selinux_file_send_sigiotask,
4710 .file_receive = selinux_file_receive,
4711
4712 .task_create = selinux_task_create,
4713 .task_alloc_security = selinux_task_alloc_security,
4714 .task_free_security = selinux_task_free_security,
4715 .task_setuid = selinux_task_setuid,
4716 .task_post_setuid = selinux_task_post_setuid,
4717 .task_setgid = selinux_task_setgid,
4718 .task_setpgid = selinux_task_setpgid,
4719 .task_getpgid = selinux_task_getpgid,
4720 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07004721 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004722 .task_setgroups = selinux_task_setgroups,
4723 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07004724 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07004725 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004726 .task_setrlimit = selinux_task_setrlimit,
4727 .task_setscheduler = selinux_task_setscheduler,
4728 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07004729 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004730 .task_kill = selinux_task_kill,
4731 .task_wait = selinux_task_wait,
4732 .task_prctl = selinux_task_prctl,
4733 .task_reparent_to_init = selinux_task_reparent_to_init,
4734 .task_to_inode = selinux_task_to_inode,
4735
4736 .ipc_permission = selinux_ipc_permission,
4737
4738 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
4739 .msg_msg_free_security = selinux_msg_msg_free_security,
4740
4741 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
4742 .msg_queue_free_security = selinux_msg_queue_free_security,
4743 .msg_queue_associate = selinux_msg_queue_associate,
4744 .msg_queue_msgctl = selinux_msg_queue_msgctl,
4745 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
4746 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
4747
4748 .shm_alloc_security = selinux_shm_alloc_security,
4749 .shm_free_security = selinux_shm_free_security,
4750 .shm_associate = selinux_shm_associate,
4751 .shm_shmctl = selinux_shm_shmctl,
4752 .shm_shmat = selinux_shm_shmat,
4753
4754 .sem_alloc_security = selinux_sem_alloc_security,
4755 .sem_free_security = selinux_sem_free_security,
4756 .sem_associate = selinux_sem_associate,
4757 .sem_semctl = selinux_sem_semctl,
4758 .sem_semop = selinux_sem_semop,
4759
4760 .register_security = selinux_register_security,
4761 .unregister_security = selinux_unregister_security,
4762
4763 .d_instantiate = selinux_d_instantiate,
4764
4765 .getprocattr = selinux_getprocattr,
4766 .setprocattr = selinux_setprocattr,
4767
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004768 .secid_to_secctx = selinux_secid_to_secctx,
4769 .release_secctx = selinux_release_secctx,
4770
Linus Torvalds1da177e2005-04-16 15:20:36 -07004771 .unix_stream_connect = selinux_socket_unix_stream_connect,
4772 .unix_may_send = selinux_socket_unix_may_send,
4773
4774 .socket_create = selinux_socket_create,
4775 .socket_post_create = selinux_socket_post_create,
4776 .socket_bind = selinux_socket_bind,
4777 .socket_connect = selinux_socket_connect,
4778 .socket_listen = selinux_socket_listen,
4779 .socket_accept = selinux_socket_accept,
4780 .socket_sendmsg = selinux_socket_sendmsg,
4781 .socket_recvmsg = selinux_socket_recvmsg,
4782 .socket_getsockname = selinux_socket_getsockname,
4783 .socket_getpeername = selinux_socket_getpeername,
4784 .socket_getsockopt = selinux_socket_getsockopt,
4785 .socket_setsockopt = selinux_socket_setsockopt,
4786 .socket_shutdown = selinux_socket_shutdown,
4787 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004788 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
4789 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004790 .sk_alloc_security = selinux_sk_alloc_security,
4791 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004792 .sk_clone_security = selinux_sk_clone_security,
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004793 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004794 .sock_graft = selinux_sock_graft,
4795 .inet_conn_request = selinux_inet_conn_request,
4796 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004797 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004798 .req_classify_flow = selinux_req_classify_flow,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004799
4800#ifdef CONFIG_SECURITY_NETWORK_XFRM
4801 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
4802 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
4803 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07004804 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004805 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
4806 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07004807 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004808 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07004809 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07004810 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004811#endif
Michael LeMayd7200242006-06-22 14:47:17 -07004812
4813#ifdef CONFIG_KEYS
4814 .key_alloc = selinux_key_alloc,
4815 .key_free = selinux_key_free,
4816 .key_permission = selinux_key_permission,
4817#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07004818};
4819
4820static __init int selinux_init(void)
4821{
4822 struct task_security_struct *tsec;
4823
4824 if (!selinux_enabled) {
4825 printk(KERN_INFO "SELinux: Disabled at boot.\n");
4826 return 0;
4827 }
4828
4829 printk(KERN_INFO "SELinux: Initializing.\n");
4830
4831 /* Set the security state for the initial task. */
4832 if (task_alloc_security(current))
4833 panic("SELinux: Failed to initialize initial task.\n");
4834 tsec = current->security;
4835 tsec->osid = tsec->sid = SECINITSID_KERNEL;
4836
James Morris7cae7e22006-03-22 00:09:22 -08004837 sel_inode_cache = kmem_cache_create("selinux_inode_security",
4838 sizeof(struct inode_security_struct),
4839 0, SLAB_PANIC, NULL, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004840 avc_init();
4841
4842 original_ops = secondary_ops = security_ops;
4843 if (!secondary_ops)
4844 panic ("SELinux: No initial security operations\n");
4845 if (register_security (&selinux_ops))
4846 panic("SELinux: Unable to register with kernel.\n");
4847
4848 if (selinux_enforcing) {
4849 printk(KERN_INFO "SELinux: Starting in enforcing mode\n");
4850 } else {
4851 printk(KERN_INFO "SELinux: Starting in permissive mode\n");
4852 }
Michael LeMayd7200242006-06-22 14:47:17 -07004853
4854#ifdef CONFIG_KEYS
4855 /* Add security information to initial keyrings */
Michael LeMay4eb582c2006-06-26 00:24:57 -07004856 selinux_key_alloc(&root_user_keyring, current,
4857 KEY_ALLOC_NOT_IN_QUOTA);
4858 selinux_key_alloc(&root_session_keyring, current,
4859 KEY_ALLOC_NOT_IN_QUOTA);
Michael LeMayd7200242006-06-22 14:47:17 -07004860#endif
4861
Linus Torvalds1da177e2005-04-16 15:20:36 -07004862 return 0;
4863}
4864
4865void selinux_complete_init(void)
4866{
4867 printk(KERN_INFO "SELinux: Completing initialization.\n");
4868
4869 /* Set up any superblocks initialized prior to the policy load. */
4870 printk(KERN_INFO "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004871 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004872 spin_lock(&sb_security_lock);
4873next_sb:
4874 if (!list_empty(&superblock_security_head)) {
4875 struct superblock_security_struct *sbsec =
4876 list_entry(superblock_security_head.next,
4877 struct superblock_security_struct,
4878 list);
4879 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004880 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004881 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004882 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004883 down_read(&sb->s_umount);
4884 if (sb->s_root)
4885 superblock_doinit(sb, NULL);
4886 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004887 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004888 spin_lock(&sb_security_lock);
4889 list_del_init(&sbsec->list);
4890 goto next_sb;
4891 }
4892 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004893 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004894}
4895
4896/* SELinux requires early initialization in order to label
4897 all processes and objects when they are created. */
4898security_initcall(selinux_init);
4899
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08004900#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004901
4902static struct nf_hook_ops selinux_ipv4_op = {
4903 .hook = selinux_ipv4_postroute_last,
4904 .owner = THIS_MODULE,
4905 .pf = PF_INET,
4906 .hooknum = NF_IP_POST_ROUTING,
4907 .priority = NF_IP_PRI_SELINUX_LAST,
4908};
4909
4910#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4911
4912static struct nf_hook_ops selinux_ipv6_op = {
4913 .hook = selinux_ipv6_postroute_last,
4914 .owner = THIS_MODULE,
4915 .pf = PF_INET6,
4916 .hooknum = NF_IP6_POST_ROUTING,
4917 .priority = NF_IP6_PRI_SELINUX_LAST,
4918};
4919
4920#endif /* IPV6 */
4921
4922static int __init selinux_nf_ip_init(void)
4923{
4924 int err = 0;
4925
4926 if (!selinux_enabled)
4927 goto out;
4928
4929 printk(KERN_INFO "SELinux: Registering netfilter hooks\n");
4930
4931 err = nf_register_hook(&selinux_ipv4_op);
4932 if (err)
4933 panic("SELinux: nf_register_hook for IPv4: error %d\n", err);
4934
4935#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4936
4937 err = nf_register_hook(&selinux_ipv6_op);
4938 if (err)
4939 panic("SELinux: nf_register_hook for IPv6: error %d\n", err);
4940
4941#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004942
Linus Torvalds1da177e2005-04-16 15:20:36 -07004943out:
4944 return err;
4945}
4946
4947__initcall(selinux_nf_ip_init);
4948
4949#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4950static void selinux_nf_ip_exit(void)
4951{
4952 printk(KERN_INFO "SELinux: Unregistering netfilter hooks\n");
4953
4954 nf_unregister_hook(&selinux_ipv4_op);
4955#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4956 nf_unregister_hook(&selinux_ipv6_op);
4957#endif /* IPV6 */
4958}
4959#endif
4960
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08004961#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004962
4963#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4964#define selinux_nf_ip_exit()
4965#endif
4966
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08004967#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004968
4969#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4970int selinux_disable(void)
4971{
4972 extern void exit_sel_fs(void);
4973 static int selinux_disabled = 0;
4974
4975 if (ss_initialized) {
4976 /* Not permitted after initial policy load. */
4977 return -EINVAL;
4978 }
4979
4980 if (selinux_disabled) {
4981 /* Only do this once. */
4982 return -EINVAL;
4983 }
4984
4985 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
4986
4987 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04004988 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004989
4990 /* Reset security_ops to the secondary module, dummy or capability. */
4991 security_ops = secondary_ops;
4992
4993 /* Unregister netfilter hooks. */
4994 selinux_nf_ip_exit();
4995
4996 /* Unregister selinuxfs. */
4997 exit_sel_fs();
4998
4999 return 0;
5000}
5001#endif
5002
5003