blob: 9dcf298921d4bffe2d52ce2a062d1508c769adf0 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14 * <dgoeddel@trustedcs.com>
15 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/config.h>
22#include <linux/module.h>
23#include <linux/init.h>
24#include <linux/kernel.h>
25#include <linux/ptrace.h>
26#include <linux/errno.h>
27#include <linux/sched.h>
28#include <linux/security.h>
29#include <linux/xattr.h>
30#include <linux/capability.h>
31#include <linux/unistd.h>
32#include <linux/mm.h>
33#include <linux/mman.h>
34#include <linux/slab.h>
35#include <linux/pagemap.h>
36#include <linux/swap.h>
37#include <linux/smp_lock.h>
38#include <linux/spinlock.h>
39#include <linux/syscalls.h>
40#include <linux/file.h>
41#include <linux/namei.h>
42#include <linux/mount.h>
43#include <linux/ext2_fs.h>
44#include <linux/proc_fs.h>
45#include <linux/kd.h>
46#include <linux/netfilter_ipv4.h>
47#include <linux/netfilter_ipv6.h>
48#include <linux/tty.h>
49#include <net/icmp.h>
50#include <net/ip.h> /* for sysctl_local_port_range[] */
51#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
52#include <asm/uaccess.h>
53#include <asm/semaphore.h>
54#include <asm/ioctls.h>
55#include <linux/bitops.h>
56#include <linux/interrupt.h>
57#include <linux/netdevice.h> /* for network interface checks */
58#include <linux/netlink.h>
59#include <linux/tcp.h>
60#include <linux/udp.h>
61#include <linux/quota.h>
62#include <linux/un.h> /* for Unix socket types */
63#include <net/af_unix.h> /* for Unix socket types */
64#include <linux/parser.h>
65#include <linux/nfs_mount.h>
66#include <net/ipv6.h>
67#include <linux/hugetlb.h>
68#include <linux/personality.h>
69#include <linux/sysctl.h>
70#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070071#include <linux/string.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070072
73#include "avc.h"
74#include "objsec.h"
75#include "netif.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080076#include "xfrm.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070077
78#define XATTR_SELINUX_SUFFIX "selinux"
79#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
80
81extern unsigned int policydb_loaded_version;
82extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris4e5ab4c2006-06-09 00:33:33 -070083extern int selinux_compat_net;
Linus Torvalds1da177e2005-04-16 15:20:36 -070084
85#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
86int selinux_enforcing = 0;
87
88static int __init enforcing_setup(char *str)
89{
90 selinux_enforcing = simple_strtol(str,NULL,0);
91 return 1;
92}
93__setup("enforcing=", enforcing_setup);
94#endif
95
96#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
97int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
98
99static int __init selinux_enabled_setup(char *str)
100{
101 selinux_enabled = simple_strtol(str, NULL, 0);
102 return 1;
103}
104__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400105#else
106int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107#endif
108
109/* Original (dummy) security module. */
110static struct security_operations *original_ops = NULL;
111
112/* Minimal support for a secondary security module,
113 just to allow the use of the dummy or capability modules.
114 The owlsm module can alternatively be used as a secondary
115 module as long as CONFIG_OWLSM_FD is not enabled. */
116static struct security_operations *secondary_ops = NULL;
117
118/* Lists of inode and superblock security structures initialized
119 before the policy was loaded. */
120static LIST_HEAD(superblock_security_head);
121static DEFINE_SPINLOCK(sb_security_lock);
122
James Morris7cae7e22006-03-22 00:09:22 -0800123static kmem_cache_t *sel_inode_cache;
124
Dustin Kirkland8c8570f2005-11-03 17:15:16 +0000125/* Return security context for a given sid or just the context
126 length if the buffer is null or length is 0 */
127static int selinux_getsecurity(u32 sid, void *buffer, size_t size)
128{
129 char *context;
130 unsigned len;
131 int rc;
132
133 rc = security_sid_to_context(sid, &context, &len);
134 if (rc)
135 return rc;
136
137 if (!buffer || !size)
138 goto getsecurity_exit;
139
140 if (size < len) {
141 len = -ERANGE;
142 goto getsecurity_exit;
143 }
144 memcpy(buffer, context, len);
145
146getsecurity_exit:
147 kfree(context);
148 return len;
149}
150
Linus Torvalds1da177e2005-04-16 15:20:36 -0700151/* Allocate and free functions for each kind of security blob. */
152
153static int task_alloc_security(struct task_struct *task)
154{
155 struct task_security_struct *tsec;
156
James Morris89d155e2005-10-30 14:59:21 -0800157 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158 if (!tsec)
159 return -ENOMEM;
160
Linus Torvalds1da177e2005-04-16 15:20:36 -0700161 tsec->task = task;
162 tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
163 task->security = tsec;
164
165 return 0;
166}
167
168static void task_free_security(struct task_struct *task)
169{
170 struct task_security_struct *tsec = task->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700171 task->security = NULL;
172 kfree(tsec);
173}
174
175static int inode_alloc_security(struct inode *inode)
176{
177 struct task_security_struct *tsec = current->security;
178 struct inode_security_struct *isec;
179
James Morris7cae7e22006-03-22 00:09:22 -0800180 isec = kmem_cache_alloc(sel_inode_cache, SLAB_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700181 if (!isec)
182 return -ENOMEM;
183
James Morris7cae7e22006-03-22 00:09:22 -0800184 memset(isec, 0, sizeof(*isec));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700185 init_MUTEX(&isec->sem);
186 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187 isec->inode = inode;
188 isec->sid = SECINITSID_UNLABELED;
189 isec->sclass = SECCLASS_FILE;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800190 isec->task_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700191 inode->i_security = isec;
192
193 return 0;
194}
195
196static void inode_free_security(struct inode *inode)
197{
198 struct inode_security_struct *isec = inode->i_security;
199 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
200
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201 spin_lock(&sbsec->isec_lock);
202 if (!list_empty(&isec->list))
203 list_del_init(&isec->list);
204 spin_unlock(&sbsec->isec_lock);
205
206 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800207 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208}
209
210static int file_alloc_security(struct file *file)
211{
212 struct task_security_struct *tsec = current->security;
213 struct file_security_struct *fsec;
214
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800215 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216 if (!fsec)
217 return -ENOMEM;
218
Linus Torvalds1da177e2005-04-16 15:20:36 -0700219 fsec->file = file;
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800220 fsec->sid = tsec->sid;
221 fsec->fown_sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700222 file->f_security = fsec;
223
224 return 0;
225}
226
227static void file_free_security(struct file *file)
228{
229 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230 file->f_security = NULL;
231 kfree(fsec);
232}
233
234static int superblock_alloc_security(struct super_block *sb)
235{
236 struct superblock_security_struct *sbsec;
237
James Morris89d155e2005-10-30 14:59:21 -0800238 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239 if (!sbsec)
240 return -ENOMEM;
241
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242 init_MUTEX(&sbsec->sem);
243 INIT_LIST_HEAD(&sbsec->list);
244 INIT_LIST_HEAD(&sbsec->isec_head);
245 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 sbsec->sb = sb;
247 sbsec->sid = SECINITSID_UNLABELED;
248 sbsec->def_sid = SECINITSID_FILE;
249 sb->s_security = sbsec;
250
251 return 0;
252}
253
254static void superblock_free_security(struct super_block *sb)
255{
256 struct superblock_security_struct *sbsec = sb->s_security;
257
Linus Torvalds1da177e2005-04-16 15:20:36 -0700258 spin_lock(&sb_security_lock);
259 if (!list_empty(&sbsec->list))
260 list_del_init(&sbsec->list);
261 spin_unlock(&sb_security_lock);
262
263 sb->s_security = NULL;
264 kfree(sbsec);
265}
266
Al Viro7d877f32005-10-21 03:20:43 -0400267static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268{
269 struct sk_security_struct *ssec;
270
271 if (family != PF_UNIX)
272 return 0;
273
James Morris89d155e2005-10-30 14:59:21 -0800274 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700275 if (!ssec)
276 return -ENOMEM;
277
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278 ssec->sk = sk;
279 ssec->peer_sid = SECINITSID_UNLABELED;
280 sk->sk_security = ssec;
281
282 return 0;
283}
284
285static void sk_free_security(struct sock *sk)
286{
287 struct sk_security_struct *ssec = sk->sk_security;
288
Stephen Smalley9ac49d22006-02-01 03:05:56 -0800289 if (sk->sk_family != PF_UNIX)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700290 return;
291
292 sk->sk_security = NULL;
293 kfree(ssec);
294}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700295
296/* The security server must be initialized before
297 any labeling or access decisions can be provided. */
298extern int ss_initialized;
299
300/* The file system's label must be initialized prior to use. */
301
302static char *labeling_behaviors[6] = {
303 "uses xattr",
304 "uses transition SIDs",
305 "uses task SIDs",
306 "uses genfs_contexts",
307 "not configured for labeling",
308 "uses mountpoint labeling",
309};
310
311static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
312
313static inline int inode_doinit(struct inode *inode)
314{
315 return inode_doinit_with_dentry(inode, NULL);
316}
317
318enum {
319 Opt_context = 1,
320 Opt_fscontext = 2,
321 Opt_defcontext = 4,
322};
323
324static match_table_t tokens = {
325 {Opt_context, "context=%s"},
326 {Opt_fscontext, "fscontext=%s"},
327 {Opt_defcontext, "defcontext=%s"},
328};
329
330#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
331
332static int try_context_mount(struct super_block *sb, void *data)
333{
334 char *context = NULL, *defcontext = NULL;
335 const char *name;
336 u32 sid;
337 int alloc = 0, rc = 0, seen = 0;
338 struct task_security_struct *tsec = current->security;
339 struct superblock_security_struct *sbsec = sb->s_security;
340
341 if (!data)
342 goto out;
343
344 name = sb->s_type->name;
345
346 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
347
348 /* NFS we understand. */
349 if (!strcmp(name, "nfs")) {
350 struct nfs_mount_data *d = data;
351
352 if (d->version < NFS_MOUNT_VERSION)
353 goto out;
354
355 if (d->context[0]) {
356 context = d->context;
357 seen |= Opt_context;
358 }
359 } else
360 goto out;
361
362 } else {
363 /* Standard string-based options. */
364 char *p, *options = data;
365
366 while ((p = strsep(&options, ",")) != NULL) {
367 int token;
368 substring_t args[MAX_OPT_ARGS];
369
370 if (!*p)
371 continue;
372
373 token = match_token(p, tokens, args);
374
375 switch (token) {
376 case Opt_context:
377 if (seen) {
378 rc = -EINVAL;
379 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
380 goto out_free;
381 }
382 context = match_strdup(&args[0]);
383 if (!context) {
384 rc = -ENOMEM;
385 goto out_free;
386 }
387 if (!alloc)
388 alloc = 1;
389 seen |= Opt_context;
390 break;
391
392 case Opt_fscontext:
393 if (seen & (Opt_context|Opt_fscontext)) {
394 rc = -EINVAL;
395 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
396 goto out_free;
397 }
398 context = match_strdup(&args[0]);
399 if (!context) {
400 rc = -ENOMEM;
401 goto out_free;
402 }
403 if (!alloc)
404 alloc = 1;
405 seen |= Opt_fscontext;
406 break;
407
408 case Opt_defcontext:
409 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
410 rc = -EINVAL;
411 printk(KERN_WARNING "SELinux: "
412 "defcontext option is invalid "
413 "for this filesystem type\n");
414 goto out_free;
415 }
416 if (seen & (Opt_context|Opt_defcontext)) {
417 rc = -EINVAL;
418 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
419 goto out_free;
420 }
421 defcontext = match_strdup(&args[0]);
422 if (!defcontext) {
423 rc = -ENOMEM;
424 goto out_free;
425 }
426 if (!alloc)
427 alloc = 1;
428 seen |= Opt_defcontext;
429 break;
430
431 default:
432 rc = -EINVAL;
433 printk(KERN_WARNING "SELinux: unknown mount "
434 "option\n");
435 goto out_free;
436
437 }
438 }
439 }
440
441 if (!seen)
442 goto out;
443
444 if (context) {
445 rc = security_context_to_sid(context, strlen(context), &sid);
446 if (rc) {
447 printk(KERN_WARNING "SELinux: security_context_to_sid"
448 "(%s) failed for (dev %s, type %s) errno=%d\n",
449 context, sb->s_id, name, rc);
450 goto out_free;
451 }
452
453 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
454 FILESYSTEM__RELABELFROM, NULL);
455 if (rc)
456 goto out_free;
457
458 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
459 FILESYSTEM__RELABELTO, NULL);
460 if (rc)
461 goto out_free;
462
463 sbsec->sid = sid;
464
465 if (seen & Opt_context)
466 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
467 }
468
469 if (defcontext) {
470 rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
471 if (rc) {
472 printk(KERN_WARNING "SELinux: security_context_to_sid"
473 "(%s) failed for (dev %s, type %s) errno=%d\n",
474 defcontext, sb->s_id, name, rc);
475 goto out_free;
476 }
477
478 if (sid == sbsec->def_sid)
479 goto out_free;
480
481 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
482 FILESYSTEM__RELABELFROM, NULL);
483 if (rc)
484 goto out_free;
485
486 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
487 FILESYSTEM__ASSOCIATE, NULL);
488 if (rc)
489 goto out_free;
490
491 sbsec->def_sid = sid;
492 }
493
494out_free:
495 if (alloc) {
496 kfree(context);
497 kfree(defcontext);
498 }
499out:
500 return rc;
501}
502
503static int superblock_doinit(struct super_block *sb, void *data)
504{
505 struct superblock_security_struct *sbsec = sb->s_security;
506 struct dentry *root = sb->s_root;
507 struct inode *inode = root->d_inode;
508 int rc = 0;
509
510 down(&sbsec->sem);
511 if (sbsec->initialized)
512 goto out;
513
514 if (!ss_initialized) {
515 /* Defer initialization until selinux_complete_init,
516 after the initial policy is loaded and the security
517 server is ready to handle calls. */
518 spin_lock(&sb_security_lock);
519 if (list_empty(&sbsec->list))
520 list_add(&sbsec->list, &superblock_security_head);
521 spin_unlock(&sb_security_lock);
522 goto out;
523 }
524
525 /* Determine the labeling behavior to use for this filesystem type. */
526 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
527 if (rc) {
528 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
529 __FUNCTION__, sb->s_type->name, rc);
530 goto out;
531 }
532
533 rc = try_context_mount(sb, data);
534 if (rc)
535 goto out;
536
537 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
538 /* Make sure that the xattr handler exists and that no
539 error other than -ENODATA is returned by getxattr on
540 the root directory. -ENODATA is ok, as this may be
541 the first boot of the SELinux kernel before we have
542 assigned xattr values to the filesystem. */
543 if (!inode->i_op->getxattr) {
544 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
545 "xattr support\n", sb->s_id, sb->s_type->name);
546 rc = -EOPNOTSUPP;
547 goto out;
548 }
549 rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
550 if (rc < 0 && rc != -ENODATA) {
551 if (rc == -EOPNOTSUPP)
552 printk(KERN_WARNING "SELinux: (dev %s, type "
553 "%s) has no security xattr handler\n",
554 sb->s_id, sb->s_type->name);
555 else
556 printk(KERN_WARNING "SELinux: (dev %s, type "
557 "%s) getxattr errno %d\n", sb->s_id,
558 sb->s_type->name, -rc);
559 goto out;
560 }
561 }
562
563 if (strcmp(sb->s_type->name, "proc") == 0)
564 sbsec->proc = 1;
565
566 sbsec->initialized = 1;
567
568 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
569 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n",
570 sb->s_id, sb->s_type->name);
571 }
572 else {
573 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n",
574 sb->s_id, sb->s_type->name,
575 labeling_behaviors[sbsec->behavior-1]);
576 }
577
578 /* Initialize the root inode. */
579 rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
580
581 /* Initialize any other inodes associated with the superblock, e.g.
582 inodes created prior to initial policy load or inodes created
583 during get_sb by a pseudo filesystem that directly
584 populates itself. */
585 spin_lock(&sbsec->isec_lock);
586next_inode:
587 if (!list_empty(&sbsec->isec_head)) {
588 struct inode_security_struct *isec =
589 list_entry(sbsec->isec_head.next,
590 struct inode_security_struct, list);
591 struct inode *inode = isec->inode;
592 spin_unlock(&sbsec->isec_lock);
593 inode = igrab(inode);
594 if (inode) {
595 if (!IS_PRIVATE (inode))
596 inode_doinit(inode);
597 iput(inode);
598 }
599 spin_lock(&sbsec->isec_lock);
600 list_del_init(&isec->list);
601 goto next_inode;
602 }
603 spin_unlock(&sbsec->isec_lock);
604out:
605 up(&sbsec->sem);
606 return rc;
607}
608
609static inline u16 inode_mode_to_security_class(umode_t mode)
610{
611 switch (mode & S_IFMT) {
612 case S_IFSOCK:
613 return SECCLASS_SOCK_FILE;
614 case S_IFLNK:
615 return SECCLASS_LNK_FILE;
616 case S_IFREG:
617 return SECCLASS_FILE;
618 case S_IFBLK:
619 return SECCLASS_BLK_FILE;
620 case S_IFDIR:
621 return SECCLASS_DIR;
622 case S_IFCHR:
623 return SECCLASS_CHR_FILE;
624 case S_IFIFO:
625 return SECCLASS_FIFO_FILE;
626
627 }
628
629 return SECCLASS_FILE;
630}
631
James Morris13402582005-09-30 14:24:34 -0400632static inline int default_protocol_stream(int protocol)
633{
634 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
635}
636
637static inline int default_protocol_dgram(int protocol)
638{
639 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
640}
641
Linus Torvalds1da177e2005-04-16 15:20:36 -0700642static inline u16 socket_type_to_security_class(int family, int type, int protocol)
643{
644 switch (family) {
645 case PF_UNIX:
646 switch (type) {
647 case SOCK_STREAM:
648 case SOCK_SEQPACKET:
649 return SECCLASS_UNIX_STREAM_SOCKET;
650 case SOCK_DGRAM:
651 return SECCLASS_UNIX_DGRAM_SOCKET;
652 }
653 break;
654 case PF_INET:
655 case PF_INET6:
656 switch (type) {
657 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -0400658 if (default_protocol_stream(protocol))
659 return SECCLASS_TCP_SOCKET;
660 else
661 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700662 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -0400663 if (default_protocol_dgram(protocol))
664 return SECCLASS_UDP_SOCKET;
665 else
666 return SECCLASS_RAWIP_SOCKET;
667 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700668 return SECCLASS_RAWIP_SOCKET;
669 }
670 break;
671 case PF_NETLINK:
672 switch (protocol) {
673 case NETLINK_ROUTE:
674 return SECCLASS_NETLINK_ROUTE_SOCKET;
675 case NETLINK_FIREWALL:
676 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -0700677 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700678 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
679 case NETLINK_NFLOG:
680 return SECCLASS_NETLINK_NFLOG_SOCKET;
681 case NETLINK_XFRM:
682 return SECCLASS_NETLINK_XFRM_SOCKET;
683 case NETLINK_SELINUX:
684 return SECCLASS_NETLINK_SELINUX_SOCKET;
685 case NETLINK_AUDIT:
686 return SECCLASS_NETLINK_AUDIT_SOCKET;
687 case NETLINK_IP6_FW:
688 return SECCLASS_NETLINK_IP6FW_SOCKET;
689 case NETLINK_DNRTMSG:
690 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -0700691 case NETLINK_KOBJECT_UEVENT:
692 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700693 default:
694 return SECCLASS_NETLINK_SOCKET;
695 }
696 case PF_PACKET:
697 return SECCLASS_PACKET_SOCKET;
698 case PF_KEY:
699 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -0700700 case PF_APPLETALK:
701 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702 }
703
704 return SECCLASS_SOCKET;
705}
706
707#ifdef CONFIG_PROC_FS
708static int selinux_proc_get_sid(struct proc_dir_entry *de,
709 u16 tclass,
710 u32 *sid)
711{
712 int buflen, rc;
713 char *buffer, *path, *end;
714
715 buffer = (char*)__get_free_page(GFP_KERNEL);
716 if (!buffer)
717 return -ENOMEM;
718
719 buflen = PAGE_SIZE;
720 end = buffer+buflen;
721 *--end = '\0';
722 buflen--;
723 path = end-1;
724 *path = '/';
725 while (de && de != de->parent) {
726 buflen -= de->namelen + 1;
727 if (buflen < 0)
728 break;
729 end -= de->namelen;
730 memcpy(end, de->name, de->namelen);
731 *--end = '/';
732 path = end;
733 de = de->parent;
734 }
735 rc = security_genfs_sid("proc", path, tclass, sid);
736 free_page((unsigned long)buffer);
737 return rc;
738}
739#else
740static int selinux_proc_get_sid(struct proc_dir_entry *de,
741 u16 tclass,
742 u32 *sid)
743{
744 return -EINVAL;
745}
746#endif
747
748/* The inode's security attributes must be initialized before first use. */
749static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
750{
751 struct superblock_security_struct *sbsec = NULL;
752 struct inode_security_struct *isec = inode->i_security;
753 u32 sid;
754 struct dentry *dentry;
755#define INITCONTEXTLEN 255
756 char *context = NULL;
757 unsigned len = 0;
758 int rc = 0;
759 int hold_sem = 0;
760
761 if (isec->initialized)
762 goto out;
763
764 down(&isec->sem);
765 hold_sem = 1;
766 if (isec->initialized)
767 goto out;
768
769 sbsec = inode->i_sb->s_security;
770 if (!sbsec->initialized) {
771 /* Defer initialization until selinux_complete_init,
772 after the initial policy is loaded and the security
773 server is ready to handle calls. */
774 spin_lock(&sbsec->isec_lock);
775 if (list_empty(&isec->list))
776 list_add(&isec->list, &sbsec->isec_head);
777 spin_unlock(&sbsec->isec_lock);
778 goto out;
779 }
780
781 switch (sbsec->behavior) {
782 case SECURITY_FS_USE_XATTR:
783 if (!inode->i_op->getxattr) {
784 isec->sid = sbsec->def_sid;
785 break;
786 }
787
788 /* Need a dentry, since the xattr API requires one.
789 Life would be simpler if we could just pass the inode. */
790 if (opt_dentry) {
791 /* Called from d_instantiate or d_splice_alias. */
792 dentry = dget(opt_dentry);
793 } else {
794 /* Called from selinux_complete_init, try to find a dentry. */
795 dentry = d_find_alias(inode);
796 }
797 if (!dentry) {
798 printk(KERN_WARNING "%s: no dentry for dev=%s "
799 "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
800 inode->i_ino);
801 goto out;
802 }
803
804 len = INITCONTEXTLEN;
805 context = kmalloc(len, GFP_KERNEL);
806 if (!context) {
807 rc = -ENOMEM;
808 dput(dentry);
809 goto out;
810 }
811 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
812 context, len);
813 if (rc == -ERANGE) {
814 /* Need a larger buffer. Query for the right size. */
815 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
816 NULL, 0);
817 if (rc < 0) {
818 dput(dentry);
819 goto out;
820 }
821 kfree(context);
822 len = rc;
823 context = kmalloc(len, GFP_KERNEL);
824 if (!context) {
825 rc = -ENOMEM;
826 dput(dentry);
827 goto out;
828 }
829 rc = inode->i_op->getxattr(dentry,
830 XATTR_NAME_SELINUX,
831 context, len);
832 }
833 dput(dentry);
834 if (rc < 0) {
835 if (rc != -ENODATA) {
836 printk(KERN_WARNING "%s: getxattr returned "
837 "%d for dev=%s ino=%ld\n", __FUNCTION__,
838 -rc, inode->i_sb->s_id, inode->i_ino);
839 kfree(context);
840 goto out;
841 }
842 /* Map ENODATA to the default file SID */
843 sid = sbsec->def_sid;
844 rc = 0;
845 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -0700846 rc = security_context_to_sid_default(context, rc, &sid,
847 sbsec->def_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700848 if (rc) {
849 printk(KERN_WARNING "%s: context_to_sid(%s) "
850 "returned %d for dev=%s ino=%ld\n",
851 __FUNCTION__, context, -rc,
852 inode->i_sb->s_id, inode->i_ino);
853 kfree(context);
854 /* Leave with the unlabeled SID */
855 rc = 0;
856 break;
857 }
858 }
859 kfree(context);
860 isec->sid = sid;
861 break;
862 case SECURITY_FS_USE_TASK:
863 isec->sid = isec->task_sid;
864 break;
865 case SECURITY_FS_USE_TRANS:
866 /* Default to the fs SID. */
867 isec->sid = sbsec->sid;
868
869 /* Try to obtain a transition SID. */
870 isec->sclass = inode_mode_to_security_class(inode->i_mode);
871 rc = security_transition_sid(isec->task_sid,
872 sbsec->sid,
873 isec->sclass,
874 &sid);
875 if (rc)
876 goto out;
877 isec->sid = sid;
878 break;
879 default:
880 /* Default to the fs SID. */
881 isec->sid = sbsec->sid;
882
883 if (sbsec->proc) {
884 struct proc_inode *proci = PROC_I(inode);
885 if (proci->pde) {
886 isec->sclass = inode_mode_to_security_class(inode->i_mode);
887 rc = selinux_proc_get_sid(proci->pde,
888 isec->sclass,
889 &sid);
890 if (rc)
891 goto out;
892 isec->sid = sid;
893 }
894 }
895 break;
896 }
897
898 isec->initialized = 1;
899
900out:
901 if (isec->sclass == SECCLASS_FILE)
902 isec->sclass = inode_mode_to_security_class(inode->i_mode);
903
904 if (hold_sem)
905 up(&isec->sem);
906 return rc;
907}
908
909/* Convert a Linux signal to an access vector. */
910static inline u32 signal_to_av(int sig)
911{
912 u32 perm = 0;
913
914 switch (sig) {
915 case SIGCHLD:
916 /* Commonly granted from child to parent. */
917 perm = PROCESS__SIGCHLD;
918 break;
919 case SIGKILL:
920 /* Cannot be caught or ignored */
921 perm = PROCESS__SIGKILL;
922 break;
923 case SIGSTOP:
924 /* Cannot be caught or ignored */
925 perm = PROCESS__SIGSTOP;
926 break;
927 default:
928 /* All other signals. */
929 perm = PROCESS__SIGNAL;
930 break;
931 }
932
933 return perm;
934}
935
936/* Check permission betweeen a pair of tasks, e.g. signal checks,
937 fork check, ptrace check, etc. */
938static int task_has_perm(struct task_struct *tsk1,
939 struct task_struct *tsk2,
940 u32 perms)
941{
942 struct task_security_struct *tsec1, *tsec2;
943
944 tsec1 = tsk1->security;
945 tsec2 = tsk2->security;
946 return avc_has_perm(tsec1->sid, tsec2->sid,
947 SECCLASS_PROCESS, perms, NULL);
948}
949
950/* Check whether a task is allowed to use a capability. */
951static int task_has_capability(struct task_struct *tsk,
952 int cap)
953{
954 struct task_security_struct *tsec;
955 struct avc_audit_data ad;
956
957 tsec = tsk->security;
958
959 AVC_AUDIT_DATA_INIT(&ad,CAP);
960 ad.tsk = tsk;
961 ad.u.cap = cap;
962
963 return avc_has_perm(tsec->sid, tsec->sid,
964 SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
965}
966
967/* Check whether a task is allowed to use a system operation. */
968static int task_has_system(struct task_struct *tsk,
969 u32 perms)
970{
971 struct task_security_struct *tsec;
972
973 tsec = tsk->security;
974
975 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
976 SECCLASS_SYSTEM, perms, NULL);
977}
978
979/* Check whether a task has a particular permission to an inode.
980 The 'adp' parameter is optional and allows other audit
981 data to be passed (e.g. the dentry). */
982static int inode_has_perm(struct task_struct *tsk,
983 struct inode *inode,
984 u32 perms,
985 struct avc_audit_data *adp)
986{
987 struct task_security_struct *tsec;
988 struct inode_security_struct *isec;
989 struct avc_audit_data ad;
990
991 tsec = tsk->security;
992 isec = inode->i_security;
993
994 if (!adp) {
995 adp = &ad;
996 AVC_AUDIT_DATA_INIT(&ad, FS);
997 ad.u.fs.inode = inode;
998 }
999
1000 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1001}
1002
1003/* Same as inode_has_perm, but pass explicit audit data containing
1004 the dentry to help the auditing code to more easily generate the
1005 pathname if needed. */
1006static inline int dentry_has_perm(struct task_struct *tsk,
1007 struct vfsmount *mnt,
1008 struct dentry *dentry,
1009 u32 av)
1010{
1011 struct inode *inode = dentry->d_inode;
1012 struct avc_audit_data ad;
1013 AVC_AUDIT_DATA_INIT(&ad,FS);
1014 ad.u.fs.mnt = mnt;
1015 ad.u.fs.dentry = dentry;
1016 return inode_has_perm(tsk, inode, av, &ad);
1017}
1018
1019/* Check whether a task can use an open file descriptor to
1020 access an inode in a given way. Check access to the
1021 descriptor itself, and then use dentry_has_perm to
1022 check a particular permission to the file.
1023 Access to the descriptor is implicitly granted if it
1024 has the same SID as the process. If av is zero, then
1025 access to the file is not checked, e.g. for cases
1026 where only the descriptor is affected like seek. */
Arjan van de Ven858119e2006-01-14 13:20:43 -08001027static int file_has_perm(struct task_struct *tsk,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001028 struct file *file,
1029 u32 av)
1030{
1031 struct task_security_struct *tsec = tsk->security;
1032 struct file_security_struct *fsec = file->f_security;
1033 struct vfsmount *mnt = file->f_vfsmnt;
1034 struct dentry *dentry = file->f_dentry;
1035 struct inode *inode = dentry->d_inode;
1036 struct avc_audit_data ad;
1037 int rc;
1038
1039 AVC_AUDIT_DATA_INIT(&ad, FS);
1040 ad.u.fs.mnt = mnt;
1041 ad.u.fs.dentry = dentry;
1042
1043 if (tsec->sid != fsec->sid) {
1044 rc = avc_has_perm(tsec->sid, fsec->sid,
1045 SECCLASS_FD,
1046 FD__USE,
1047 &ad);
1048 if (rc)
1049 return rc;
1050 }
1051
1052 /* av is zero if only checking access to the descriptor. */
1053 if (av)
1054 return inode_has_perm(tsk, inode, av, &ad);
1055
1056 return 0;
1057}
1058
1059/* Check whether a task can create a file. */
1060static int may_create(struct inode *dir,
1061 struct dentry *dentry,
1062 u16 tclass)
1063{
1064 struct task_security_struct *tsec;
1065 struct inode_security_struct *dsec;
1066 struct superblock_security_struct *sbsec;
1067 u32 newsid;
1068 struct avc_audit_data ad;
1069 int rc;
1070
1071 tsec = current->security;
1072 dsec = dir->i_security;
1073 sbsec = dir->i_sb->s_security;
1074
1075 AVC_AUDIT_DATA_INIT(&ad, FS);
1076 ad.u.fs.dentry = dentry;
1077
1078 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1079 DIR__ADD_NAME | DIR__SEARCH,
1080 &ad);
1081 if (rc)
1082 return rc;
1083
1084 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1085 newsid = tsec->create_sid;
1086 } else {
1087 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1088 &newsid);
1089 if (rc)
1090 return rc;
1091 }
1092
1093 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1094 if (rc)
1095 return rc;
1096
1097 return avc_has_perm(newsid, sbsec->sid,
1098 SECCLASS_FILESYSTEM,
1099 FILESYSTEM__ASSOCIATE, &ad);
1100}
1101
1102#define MAY_LINK 0
1103#define MAY_UNLINK 1
1104#define MAY_RMDIR 2
1105
1106/* Check whether a task can link, unlink, or rmdir a file/directory. */
1107static int may_link(struct inode *dir,
1108 struct dentry *dentry,
1109 int kind)
1110
1111{
1112 struct task_security_struct *tsec;
1113 struct inode_security_struct *dsec, *isec;
1114 struct avc_audit_data ad;
1115 u32 av;
1116 int rc;
1117
1118 tsec = current->security;
1119 dsec = dir->i_security;
1120 isec = dentry->d_inode->i_security;
1121
1122 AVC_AUDIT_DATA_INIT(&ad, FS);
1123 ad.u.fs.dentry = dentry;
1124
1125 av = DIR__SEARCH;
1126 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1127 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1128 if (rc)
1129 return rc;
1130
1131 switch (kind) {
1132 case MAY_LINK:
1133 av = FILE__LINK;
1134 break;
1135 case MAY_UNLINK:
1136 av = FILE__UNLINK;
1137 break;
1138 case MAY_RMDIR:
1139 av = DIR__RMDIR;
1140 break;
1141 default:
1142 printk(KERN_WARNING "may_link: unrecognized kind %d\n", kind);
1143 return 0;
1144 }
1145
1146 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1147 return rc;
1148}
1149
1150static inline int may_rename(struct inode *old_dir,
1151 struct dentry *old_dentry,
1152 struct inode *new_dir,
1153 struct dentry *new_dentry)
1154{
1155 struct task_security_struct *tsec;
1156 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1157 struct avc_audit_data ad;
1158 u32 av;
1159 int old_is_dir, new_is_dir;
1160 int rc;
1161
1162 tsec = current->security;
1163 old_dsec = old_dir->i_security;
1164 old_isec = old_dentry->d_inode->i_security;
1165 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1166 new_dsec = new_dir->i_security;
1167
1168 AVC_AUDIT_DATA_INIT(&ad, FS);
1169
1170 ad.u.fs.dentry = old_dentry;
1171 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1172 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1173 if (rc)
1174 return rc;
1175 rc = avc_has_perm(tsec->sid, old_isec->sid,
1176 old_isec->sclass, FILE__RENAME, &ad);
1177 if (rc)
1178 return rc;
1179 if (old_is_dir && new_dir != old_dir) {
1180 rc = avc_has_perm(tsec->sid, old_isec->sid,
1181 old_isec->sclass, DIR__REPARENT, &ad);
1182 if (rc)
1183 return rc;
1184 }
1185
1186 ad.u.fs.dentry = new_dentry;
1187 av = DIR__ADD_NAME | DIR__SEARCH;
1188 if (new_dentry->d_inode)
1189 av |= DIR__REMOVE_NAME;
1190 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1191 if (rc)
1192 return rc;
1193 if (new_dentry->d_inode) {
1194 new_isec = new_dentry->d_inode->i_security;
1195 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1196 rc = avc_has_perm(tsec->sid, new_isec->sid,
1197 new_isec->sclass,
1198 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1199 if (rc)
1200 return rc;
1201 }
1202
1203 return 0;
1204}
1205
1206/* Check whether a task can perform a filesystem operation. */
1207static int superblock_has_perm(struct task_struct *tsk,
1208 struct super_block *sb,
1209 u32 perms,
1210 struct avc_audit_data *ad)
1211{
1212 struct task_security_struct *tsec;
1213 struct superblock_security_struct *sbsec;
1214
1215 tsec = tsk->security;
1216 sbsec = sb->s_security;
1217 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1218 perms, ad);
1219}
1220
1221/* Convert a Linux mode and permission mask to an access vector. */
1222static inline u32 file_mask_to_av(int mode, int mask)
1223{
1224 u32 av = 0;
1225
1226 if ((mode & S_IFMT) != S_IFDIR) {
1227 if (mask & MAY_EXEC)
1228 av |= FILE__EXECUTE;
1229 if (mask & MAY_READ)
1230 av |= FILE__READ;
1231
1232 if (mask & MAY_APPEND)
1233 av |= FILE__APPEND;
1234 else if (mask & MAY_WRITE)
1235 av |= FILE__WRITE;
1236
1237 } else {
1238 if (mask & MAY_EXEC)
1239 av |= DIR__SEARCH;
1240 if (mask & MAY_WRITE)
1241 av |= DIR__WRITE;
1242 if (mask & MAY_READ)
1243 av |= DIR__READ;
1244 }
1245
1246 return av;
1247}
1248
1249/* Convert a Linux file to an access vector. */
1250static inline u32 file_to_av(struct file *file)
1251{
1252 u32 av = 0;
1253
1254 if (file->f_mode & FMODE_READ)
1255 av |= FILE__READ;
1256 if (file->f_mode & FMODE_WRITE) {
1257 if (file->f_flags & O_APPEND)
1258 av |= FILE__APPEND;
1259 else
1260 av |= FILE__WRITE;
1261 }
1262
1263 return av;
1264}
1265
1266/* Set an inode's SID to a specified value. */
1267static int inode_security_set_sid(struct inode *inode, u32 sid)
1268{
1269 struct inode_security_struct *isec = inode->i_security;
1270 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
1271
1272 if (!sbsec->initialized) {
1273 /* Defer initialization to selinux_complete_init. */
1274 return 0;
1275 }
1276
1277 down(&isec->sem);
1278 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1279 isec->sid = sid;
1280 isec->initialized = 1;
1281 up(&isec->sem);
1282 return 0;
1283}
1284
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285/* Hook functions begin here. */
1286
1287static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1288{
1289 struct task_security_struct *psec = parent->security;
1290 struct task_security_struct *csec = child->security;
1291 int rc;
1292
1293 rc = secondary_ops->ptrace(parent,child);
1294 if (rc)
1295 return rc;
1296
1297 rc = task_has_perm(parent, child, PROCESS__PTRACE);
1298 /* Save the SID of the tracing process for later use in apply_creds. */
Stephen Smalley341c2d82006-03-11 03:27:16 -08001299 if (!(child->ptrace & PT_PTRACED) && !rc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300 csec->ptrace_sid = psec->sid;
1301 return rc;
1302}
1303
1304static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1305 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1306{
1307 int error;
1308
1309 error = task_has_perm(current, target, PROCESS__GETCAP);
1310 if (error)
1311 return error;
1312
1313 return secondary_ops->capget(target, effective, inheritable, permitted);
1314}
1315
1316static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1317 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1318{
1319 int error;
1320
1321 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1322 if (error)
1323 return error;
1324
1325 return task_has_perm(current, target, PROCESS__SETCAP);
1326}
1327
1328static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1329 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1330{
1331 secondary_ops->capset_set(target, effective, inheritable, permitted);
1332}
1333
1334static int selinux_capable(struct task_struct *tsk, int cap)
1335{
1336 int rc;
1337
1338 rc = secondary_ops->capable(tsk, cap);
1339 if (rc)
1340 return rc;
1341
1342 return task_has_capability(tsk,cap);
1343}
1344
1345static int selinux_sysctl(ctl_table *table, int op)
1346{
1347 int error = 0;
1348 u32 av;
1349 struct task_security_struct *tsec;
1350 u32 tsid;
1351 int rc;
1352
1353 rc = secondary_ops->sysctl(table, op);
1354 if (rc)
1355 return rc;
1356
1357 tsec = current->security;
1358
1359 rc = selinux_proc_get_sid(table->de, (op == 001) ?
1360 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1361 if (rc) {
1362 /* Default to the well-defined sysctl SID. */
1363 tsid = SECINITSID_SYSCTL;
1364 }
1365
1366 /* The op values are "defined" in sysctl.c, thereby creating
1367 * a bad coupling between this module and sysctl.c */
1368 if(op == 001) {
1369 error = avc_has_perm(tsec->sid, tsid,
1370 SECCLASS_DIR, DIR__SEARCH, NULL);
1371 } else {
1372 av = 0;
1373 if (op & 004)
1374 av |= FILE__READ;
1375 if (op & 002)
1376 av |= FILE__WRITE;
1377 if (av)
1378 error = avc_has_perm(tsec->sid, tsid,
1379 SECCLASS_FILE, av, NULL);
1380 }
1381
1382 return error;
1383}
1384
1385static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1386{
1387 int rc = 0;
1388
1389 if (!sb)
1390 return 0;
1391
1392 switch (cmds) {
1393 case Q_SYNC:
1394 case Q_QUOTAON:
1395 case Q_QUOTAOFF:
1396 case Q_SETINFO:
1397 case Q_SETQUOTA:
1398 rc = superblock_has_perm(current,
1399 sb,
1400 FILESYSTEM__QUOTAMOD, NULL);
1401 break;
1402 case Q_GETFMT:
1403 case Q_GETINFO:
1404 case Q_GETQUOTA:
1405 rc = superblock_has_perm(current,
1406 sb,
1407 FILESYSTEM__QUOTAGET, NULL);
1408 break;
1409 default:
1410 rc = 0; /* let the kernel handle invalid cmds */
1411 break;
1412 }
1413 return rc;
1414}
1415
1416static int selinux_quota_on(struct dentry *dentry)
1417{
1418 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1419}
1420
1421static int selinux_syslog(int type)
1422{
1423 int rc;
1424
1425 rc = secondary_ops->syslog(type);
1426 if (rc)
1427 return rc;
1428
1429 switch (type) {
1430 case 3: /* Read last kernel messages */
1431 case 10: /* Return size of the log buffer */
1432 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1433 break;
1434 case 6: /* Disable logging to console */
1435 case 7: /* Enable logging to console */
1436 case 8: /* Set level of messages printed to console */
1437 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1438 break;
1439 case 0: /* Close log */
1440 case 1: /* Open log */
1441 case 2: /* Read from log */
1442 case 4: /* Read/clear last kernel messages */
1443 case 5: /* Clear ring buffer */
1444 default:
1445 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1446 break;
1447 }
1448 return rc;
1449}
1450
1451/*
1452 * Check that a process has enough memory to allocate a new virtual
1453 * mapping. 0 means there is enough memory for the allocation to
1454 * succeed and -ENOMEM implies there is not.
1455 *
1456 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1457 * if the capability is granted, but __vm_enough_memory requires 1 if
1458 * the capability is granted.
1459 *
1460 * Do not audit the selinux permission check, as this is applied to all
1461 * processes that allocate mappings.
1462 */
1463static int selinux_vm_enough_memory(long pages)
1464{
1465 int rc, cap_sys_admin = 0;
1466 struct task_security_struct *tsec = current->security;
1467
1468 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1469 if (rc == 0)
1470 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1471 SECCLASS_CAPABILITY,
1472 CAP_TO_MASK(CAP_SYS_ADMIN),
1473 NULL);
1474
1475 if (rc == 0)
1476 cap_sys_admin = 1;
1477
1478 return __vm_enough_memory(pages, cap_sys_admin);
1479}
1480
1481/* binprm security operations */
1482
1483static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1484{
1485 struct bprm_security_struct *bsec;
1486
James Morris89d155e2005-10-30 14:59:21 -08001487 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001488 if (!bsec)
1489 return -ENOMEM;
1490
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491 bsec->bprm = bprm;
1492 bsec->sid = SECINITSID_UNLABELED;
1493 bsec->set = 0;
1494
1495 bprm->security = bsec;
1496 return 0;
1497}
1498
1499static int selinux_bprm_set_security(struct linux_binprm *bprm)
1500{
1501 struct task_security_struct *tsec;
1502 struct inode *inode = bprm->file->f_dentry->d_inode;
1503 struct inode_security_struct *isec;
1504 struct bprm_security_struct *bsec;
1505 u32 newsid;
1506 struct avc_audit_data ad;
1507 int rc;
1508
1509 rc = secondary_ops->bprm_set_security(bprm);
1510 if (rc)
1511 return rc;
1512
1513 bsec = bprm->security;
1514
1515 if (bsec->set)
1516 return 0;
1517
1518 tsec = current->security;
1519 isec = inode->i_security;
1520
1521 /* Default to the current task SID. */
1522 bsec->sid = tsec->sid;
1523
1524 /* Reset create SID on execve. */
1525 tsec->create_sid = 0;
1526
1527 if (tsec->exec_sid) {
1528 newsid = tsec->exec_sid;
1529 /* Reset exec SID on execve. */
1530 tsec->exec_sid = 0;
1531 } else {
1532 /* Check for a default transition on this program. */
1533 rc = security_transition_sid(tsec->sid, isec->sid,
1534 SECCLASS_PROCESS, &newsid);
1535 if (rc)
1536 return rc;
1537 }
1538
1539 AVC_AUDIT_DATA_INIT(&ad, FS);
1540 ad.u.fs.mnt = bprm->file->f_vfsmnt;
1541 ad.u.fs.dentry = bprm->file->f_dentry;
1542
1543 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
1544 newsid = tsec->sid;
1545
1546 if (tsec->sid == newsid) {
1547 rc = avc_has_perm(tsec->sid, isec->sid,
1548 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1549 if (rc)
1550 return rc;
1551 } else {
1552 /* Check permissions for the transition. */
1553 rc = avc_has_perm(tsec->sid, newsid,
1554 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1555 if (rc)
1556 return rc;
1557
1558 rc = avc_has_perm(newsid, isec->sid,
1559 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1560 if (rc)
1561 return rc;
1562
1563 /* Clear any possibly unsafe personality bits on exec: */
1564 current->personality &= ~PER_CLEAR_ON_SETID;
1565
1566 /* Set the security field to the new SID. */
1567 bsec->sid = newsid;
1568 }
1569
1570 bsec->set = 1;
1571 return 0;
1572}
1573
1574static int selinux_bprm_check_security (struct linux_binprm *bprm)
1575{
1576 return secondary_ops->bprm_check_security(bprm);
1577}
1578
1579
1580static int selinux_bprm_secureexec (struct linux_binprm *bprm)
1581{
1582 struct task_security_struct *tsec = current->security;
1583 int atsecure = 0;
1584
1585 if (tsec->osid != tsec->sid) {
1586 /* Enable secure mode for SIDs transitions unless
1587 the noatsecure permission is granted between
1588 the two SIDs, i.e. ahp returns 0. */
1589 atsecure = avc_has_perm(tsec->osid, tsec->sid,
1590 SECCLASS_PROCESS,
1591 PROCESS__NOATSECURE, NULL);
1592 }
1593
1594 return (atsecure || secondary_ops->bprm_secureexec(bprm));
1595}
1596
1597static void selinux_bprm_free_security(struct linux_binprm *bprm)
1598{
Jesper Juhl9a5f04b2005-06-25 14:58:51 -07001599 kfree(bprm->security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600 bprm->security = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001601}
1602
1603extern struct vfsmount *selinuxfs_mount;
1604extern struct dentry *selinux_null;
1605
1606/* Derived from fs/exec.c:flush_old_files. */
1607static inline void flush_unauthorized_files(struct files_struct * files)
1608{
1609 struct avc_audit_data ad;
1610 struct file *file, *devnull = NULL;
1611 struct tty_struct *tty = current->signal->tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001612 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001613 long j = -1;
1614
1615 if (tty) {
1616 file_list_lock();
Eric Dumazet2f512012005-10-30 15:02:16 -08001617 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 if (file) {
1619 /* Revalidate access to controlling tty.
1620 Use inode_has_perm on the tty inode directly rather
1621 than using file_has_perm, as this particular open
1622 file may belong to another process and we are only
1623 interested in the inode-based check here. */
1624 struct inode *inode = file->f_dentry->d_inode;
1625 if (inode_has_perm(current, inode,
1626 FILE__READ | FILE__WRITE, NULL)) {
1627 /* Reset controlling tty. */
1628 current->signal->tty = NULL;
1629 current->signal->tty_old_pgrp = 0;
1630 }
1631 }
1632 file_list_unlock();
1633 }
1634
1635 /* Revalidate access to inherited open files. */
1636
1637 AVC_AUDIT_DATA_INIT(&ad,FS);
1638
1639 spin_lock(&files->file_lock);
1640 for (;;) {
1641 unsigned long set, i;
1642 int fd;
1643
1644 j++;
1645 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001646 fdt = files_fdtable(files);
1647 if (i >= fdt->max_fds || i >= fdt->max_fdset)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001649 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07001650 if (!set)
1651 continue;
1652 spin_unlock(&files->file_lock);
1653 for ( ; set ; i++,set >>= 1) {
1654 if (set & 1) {
1655 file = fget(i);
1656 if (!file)
1657 continue;
1658 if (file_has_perm(current,
1659 file,
1660 file_to_av(file))) {
1661 sys_close(i);
1662 fd = get_unused_fd();
1663 if (fd != i) {
1664 if (fd >= 0)
1665 put_unused_fd(fd);
1666 fput(file);
1667 continue;
1668 }
1669 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08001670 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001671 } else {
1672 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
1673 if (!devnull) {
1674 put_unused_fd(fd);
1675 fput(file);
1676 continue;
1677 }
1678 }
1679 fd_install(fd, devnull);
1680 }
1681 fput(file);
1682 }
1683 }
1684 spin_lock(&files->file_lock);
1685
1686 }
1687 spin_unlock(&files->file_lock);
1688}
1689
1690static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1691{
1692 struct task_security_struct *tsec;
1693 struct bprm_security_struct *bsec;
1694 u32 sid;
1695 int rc;
1696
1697 secondary_ops->bprm_apply_creds(bprm, unsafe);
1698
1699 tsec = current->security;
1700
1701 bsec = bprm->security;
1702 sid = bsec->sid;
1703
1704 tsec->osid = tsec->sid;
1705 bsec->unsafe = 0;
1706 if (tsec->sid != sid) {
1707 /* Check for shared state. If not ok, leave SID
1708 unchanged and kill. */
1709 if (unsafe & LSM_UNSAFE_SHARE) {
1710 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
1711 PROCESS__SHARE, NULL);
1712 if (rc) {
1713 bsec->unsafe = 1;
1714 return;
1715 }
1716 }
1717
1718 /* Check for ptracing, and update the task SID if ok.
1719 Otherwise, leave SID unchanged and kill. */
1720 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
1721 rc = avc_has_perm(tsec->ptrace_sid, sid,
1722 SECCLASS_PROCESS, PROCESS__PTRACE,
1723 NULL);
1724 if (rc) {
1725 bsec->unsafe = 1;
1726 return;
1727 }
1728 }
1729 tsec->sid = sid;
1730 }
1731}
1732
1733/*
1734 * called after apply_creds without the task lock held
1735 */
1736static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
1737{
1738 struct task_security_struct *tsec;
1739 struct rlimit *rlim, *initrlim;
1740 struct itimerval itimer;
1741 struct bprm_security_struct *bsec;
1742 int rc, i;
1743
1744 tsec = current->security;
1745 bsec = bprm->security;
1746
1747 if (bsec->unsafe) {
1748 force_sig_specific(SIGKILL, current);
1749 return;
1750 }
1751 if (tsec->osid == tsec->sid)
1752 return;
1753
1754 /* Close files for which the new task SID is not authorized. */
1755 flush_unauthorized_files(current->files);
1756
1757 /* Check whether the new SID can inherit signal state
1758 from the old SID. If not, clear itimers to avoid
1759 subsequent signal generation and flush and unblock
1760 signals. This must occur _after_ the task SID has
1761 been updated so that any kill done after the flush
1762 will be checked against the new SID. */
1763 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1764 PROCESS__SIGINH, NULL);
1765 if (rc) {
1766 memset(&itimer, 0, sizeof itimer);
1767 for (i = 0; i < 3; i++)
1768 do_setitimer(i, &itimer, NULL);
1769 flush_signals(current);
1770 spin_lock_irq(&current->sighand->siglock);
1771 flush_signal_handlers(current, 1);
1772 sigemptyset(&current->blocked);
1773 recalc_sigpending();
1774 spin_unlock_irq(&current->sighand->siglock);
1775 }
1776
1777 /* Check whether the new SID can inherit resource limits
1778 from the old SID. If not, reset all soft limits to
1779 the lower of the current task's hard limit and the init
1780 task's soft limit. Note that the setting of hard limits
1781 (even to lower them) can be controlled by the setrlimit
1782 check. The inclusion of the init task's soft limit into
1783 the computation is to avoid resetting soft limits higher
1784 than the default soft limit for cases where the default
1785 is lower than the hard limit, e.g. RLIMIT_CORE or
1786 RLIMIT_STACK.*/
1787 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1788 PROCESS__RLIMITINH, NULL);
1789 if (rc) {
1790 for (i = 0; i < RLIM_NLIMITS; i++) {
1791 rlim = current->signal->rlim + i;
1792 initrlim = init_task.signal->rlim+i;
1793 rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
1794 }
1795 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
1796 /*
1797 * This will cause RLIMIT_CPU calculations
1798 * to be refigured.
1799 */
1800 current->it_prof_expires = jiffies_to_cputime(1);
1801 }
1802 }
1803
1804 /* Wake up the parent if it is waiting so that it can
1805 recheck wait permission to the new task SID. */
1806 wake_up_interruptible(&current->parent->signal->wait_chldexit);
1807}
1808
1809/* superblock security operations */
1810
1811static int selinux_sb_alloc_security(struct super_block *sb)
1812{
1813 return superblock_alloc_security(sb);
1814}
1815
1816static void selinux_sb_free_security(struct super_block *sb)
1817{
1818 superblock_free_security(sb);
1819}
1820
1821static inline int match_prefix(char *prefix, int plen, char *option, int olen)
1822{
1823 if (plen > olen)
1824 return 0;
1825
1826 return !memcmp(prefix, option, plen);
1827}
1828
1829static inline int selinux_option(char *option, int len)
1830{
1831 return (match_prefix("context=", sizeof("context=")-1, option, len) ||
1832 match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
1833 match_prefix("defcontext=", sizeof("defcontext=")-1, option, len));
1834}
1835
1836static inline void take_option(char **to, char *from, int *first, int len)
1837{
1838 if (!*first) {
1839 **to = ',';
1840 *to += 1;
1841 }
1842 else
1843 *first = 0;
1844 memcpy(*to, from, len);
1845 *to += len;
1846}
1847
1848static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
1849{
1850 int fnosec, fsec, rc = 0;
1851 char *in_save, *in_curr, *in_end;
1852 char *sec_curr, *nosec_save, *nosec;
1853
1854 in_curr = orig;
1855 sec_curr = copy;
1856
1857 /* Binary mount data: just copy */
1858 if (type->fs_flags & FS_BINARY_MOUNTDATA) {
1859 copy_page(sec_curr, in_curr);
1860 goto out;
1861 }
1862
1863 nosec = (char *)get_zeroed_page(GFP_KERNEL);
1864 if (!nosec) {
1865 rc = -ENOMEM;
1866 goto out;
1867 }
1868
1869 nosec_save = nosec;
1870 fnosec = fsec = 1;
1871 in_save = in_end = orig;
1872
1873 do {
1874 if (*in_end == ',' || *in_end == '\0') {
1875 int len = in_end - in_curr;
1876
1877 if (selinux_option(in_curr, len))
1878 take_option(&sec_curr, in_curr, &fsec, len);
1879 else
1880 take_option(&nosec, in_curr, &fnosec, len);
1881
1882 in_curr = in_end + 1;
1883 }
1884 } while (*in_end++);
1885
Eric Paris6931dfc2005-06-30 02:58:51 -07001886 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07001887 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001888out:
1889 return rc;
1890}
1891
1892static int selinux_sb_kern_mount(struct super_block *sb, void *data)
1893{
1894 struct avc_audit_data ad;
1895 int rc;
1896
1897 rc = superblock_doinit(sb, data);
1898 if (rc)
1899 return rc;
1900
1901 AVC_AUDIT_DATA_INIT(&ad,FS);
1902 ad.u.fs.dentry = sb->s_root;
1903 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
1904}
1905
David Howells726c3342006-06-23 02:02:58 -07001906static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001907{
1908 struct avc_audit_data ad;
1909
1910 AVC_AUDIT_DATA_INIT(&ad,FS);
David Howells726c3342006-06-23 02:02:58 -07001911 ad.u.fs.dentry = dentry->d_sb->s_root;
1912 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001913}
1914
1915static int selinux_mount(char * dev_name,
1916 struct nameidata *nd,
1917 char * type,
1918 unsigned long flags,
1919 void * data)
1920{
1921 int rc;
1922
1923 rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
1924 if (rc)
1925 return rc;
1926
1927 if (flags & MS_REMOUNT)
1928 return superblock_has_perm(current, nd->mnt->mnt_sb,
1929 FILESYSTEM__REMOUNT, NULL);
1930 else
1931 return dentry_has_perm(current, nd->mnt, nd->dentry,
1932 FILE__MOUNTON);
1933}
1934
1935static int selinux_umount(struct vfsmount *mnt, int flags)
1936{
1937 int rc;
1938
1939 rc = secondary_ops->sb_umount(mnt, flags);
1940 if (rc)
1941 return rc;
1942
1943 return superblock_has_perm(current,mnt->mnt_sb,
1944 FILESYSTEM__UNMOUNT,NULL);
1945}
1946
1947/* inode security operations */
1948
1949static int selinux_inode_alloc_security(struct inode *inode)
1950{
1951 return inode_alloc_security(inode);
1952}
1953
1954static void selinux_inode_free_security(struct inode *inode)
1955{
1956 inode_free_security(inode);
1957}
1958
Stephen Smalley5e41ff92005-09-09 13:01:35 -07001959static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
1960 char **name, void **value,
1961 size_t *len)
1962{
1963 struct task_security_struct *tsec;
1964 struct inode_security_struct *dsec;
1965 struct superblock_security_struct *sbsec;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07001966 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07001967 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07001968 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07001969
1970 tsec = current->security;
1971 dsec = dir->i_security;
1972 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07001973
1974 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1975 newsid = tsec->create_sid;
1976 } else {
1977 rc = security_transition_sid(tsec->sid, dsec->sid,
1978 inode_mode_to_security_class(inode->i_mode),
1979 &newsid);
1980 if (rc) {
1981 printk(KERN_WARNING "%s: "
1982 "security_transition_sid failed, rc=%d (dev=%s "
1983 "ino=%ld)\n",
1984 __FUNCTION__,
1985 -rc, inode->i_sb->s_id, inode->i_ino);
1986 return rc;
1987 }
1988 }
1989
1990 inode_security_set_sid(inode, newsid);
1991
Stephen Smalley8aad3872006-03-22 00:09:13 -08001992 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
Stephen Smalley25a74f32005-11-08 21:34:33 -08001993 return -EOPNOTSUPP;
1994
Stephen Smalley570bc1c2005-09-09 13:01:43 -07001995 if (name) {
1996 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
1997 if (!namep)
1998 return -ENOMEM;
1999 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002000 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002001
2002 if (value && len) {
2003 rc = security_sid_to_context(newsid, &context, &clen);
2004 if (rc) {
2005 kfree(namep);
2006 return rc;
2007 }
2008 *value = context;
2009 *len = clen;
2010 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002011
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002012 return 0;
2013}
2014
Linus Torvalds1da177e2005-04-16 15:20:36 -07002015static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2016{
2017 return may_create(dir, dentry, SECCLASS_FILE);
2018}
2019
Linus Torvalds1da177e2005-04-16 15:20:36 -07002020static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2021{
2022 int rc;
2023
2024 rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2025 if (rc)
2026 return rc;
2027 return may_link(dir, old_dentry, MAY_LINK);
2028}
2029
Linus Torvalds1da177e2005-04-16 15:20:36 -07002030static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2031{
2032 int rc;
2033
2034 rc = secondary_ops->inode_unlink(dir, dentry);
2035 if (rc)
2036 return rc;
2037 return may_link(dir, dentry, MAY_UNLINK);
2038}
2039
2040static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2041{
2042 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2043}
2044
Linus Torvalds1da177e2005-04-16 15:20:36 -07002045static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2046{
2047 return may_create(dir, dentry, SECCLASS_DIR);
2048}
2049
Linus Torvalds1da177e2005-04-16 15:20:36 -07002050static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2051{
2052 return may_link(dir, dentry, MAY_RMDIR);
2053}
2054
2055static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2056{
2057 int rc;
2058
2059 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2060 if (rc)
2061 return rc;
2062
2063 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2064}
2065
Linus Torvalds1da177e2005-04-16 15:20:36 -07002066static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2067 struct inode *new_inode, struct dentry *new_dentry)
2068{
2069 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2070}
2071
Linus Torvalds1da177e2005-04-16 15:20:36 -07002072static int selinux_inode_readlink(struct dentry *dentry)
2073{
2074 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2075}
2076
2077static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2078{
2079 int rc;
2080
2081 rc = secondary_ops->inode_follow_link(dentry,nameidata);
2082 if (rc)
2083 return rc;
2084 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2085}
2086
2087static int selinux_inode_permission(struct inode *inode, int mask,
2088 struct nameidata *nd)
2089{
2090 int rc;
2091
2092 rc = secondary_ops->inode_permission(inode, mask, nd);
2093 if (rc)
2094 return rc;
2095
2096 if (!mask) {
2097 /* No permission to check. Existence test. */
2098 return 0;
2099 }
2100
2101 return inode_has_perm(current, inode,
2102 file_mask_to_av(inode->i_mode, mask), NULL);
2103}
2104
2105static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2106{
2107 int rc;
2108
2109 rc = secondary_ops->inode_setattr(dentry, iattr);
2110 if (rc)
2111 return rc;
2112
2113 if (iattr->ia_valid & ATTR_FORCE)
2114 return 0;
2115
2116 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2117 ATTR_ATIME_SET | ATTR_MTIME_SET))
2118 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2119
2120 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2121}
2122
2123static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2124{
2125 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2126}
2127
2128static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2129{
2130 struct task_security_struct *tsec = current->security;
2131 struct inode *inode = dentry->d_inode;
2132 struct inode_security_struct *isec = inode->i_security;
2133 struct superblock_security_struct *sbsec;
2134 struct avc_audit_data ad;
2135 u32 newsid;
2136 int rc = 0;
2137
2138 if (strcmp(name, XATTR_NAME_SELINUX)) {
2139 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2140 sizeof XATTR_SECURITY_PREFIX - 1) &&
2141 !capable(CAP_SYS_ADMIN)) {
2142 /* A different attribute in the security namespace.
2143 Restrict to administrator. */
2144 return -EPERM;
2145 }
2146
2147 /* Not an attribute we recognize, so just check the
2148 ordinary setattr permission. */
2149 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2150 }
2151
2152 sbsec = inode->i_sb->s_security;
2153 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2154 return -EOPNOTSUPP;
2155
2156 if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
2157 return -EPERM;
2158
2159 AVC_AUDIT_DATA_INIT(&ad,FS);
2160 ad.u.fs.dentry = dentry;
2161
2162 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2163 FILE__RELABELFROM, &ad);
2164 if (rc)
2165 return rc;
2166
2167 rc = security_context_to_sid(value, size, &newsid);
2168 if (rc)
2169 return rc;
2170
2171 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2172 FILE__RELABELTO, &ad);
2173 if (rc)
2174 return rc;
2175
2176 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2177 isec->sclass);
2178 if (rc)
2179 return rc;
2180
2181 return avc_has_perm(newsid,
2182 sbsec->sid,
2183 SECCLASS_FILESYSTEM,
2184 FILESYSTEM__ASSOCIATE,
2185 &ad);
2186}
2187
2188static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2189 void *value, size_t size, int flags)
2190{
2191 struct inode *inode = dentry->d_inode;
2192 struct inode_security_struct *isec = inode->i_security;
2193 u32 newsid;
2194 int rc;
2195
2196 if (strcmp(name, XATTR_NAME_SELINUX)) {
2197 /* Not an attribute we recognize, so nothing to do. */
2198 return;
2199 }
2200
2201 rc = security_context_to_sid(value, size, &newsid);
2202 if (rc) {
2203 printk(KERN_WARNING "%s: unable to obtain SID for context "
2204 "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
2205 return;
2206 }
2207
2208 isec->sid = newsid;
2209 return;
2210}
2211
2212static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2213{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2215}
2216
2217static int selinux_inode_listxattr (struct dentry *dentry)
2218{
2219 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2220}
2221
2222static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2223{
2224 if (strcmp(name, XATTR_NAME_SELINUX)) {
2225 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2226 sizeof XATTR_SECURITY_PREFIX - 1) &&
2227 !capable(CAP_SYS_ADMIN)) {
2228 /* A different attribute in the security namespace.
2229 Restrict to administrator. */
2230 return -EPERM;
2231 }
2232
2233 /* Not an attribute we recognize, so just check the
2234 ordinary setattr permission. Might want a separate
2235 permission for removexattr. */
2236 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2237 }
2238
2239 /* No one is allowed to remove a SELinux security label.
2240 You can change the label, but all data must be labeled. */
2241 return -EACCES;
2242}
2243
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002244static const char *selinux_inode_xattr_getsuffix(void)
2245{
2246 return XATTR_SELINUX_SUFFIX;
2247}
2248
James Morrisd381d8a2005-10-30 14:59:22 -08002249/*
2250 * Copy the in-core inode security context value to the user. If the
2251 * getxattr() prior to this succeeded, check to see if we need to
2252 * canonicalize the value to be finally returned to the user.
2253 *
2254 * Permission check is handled by selinux_inode_getxattr hook.
2255 */
Dustin Kirkland7306a0b2005-11-16 15:53:13 +00002256static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002257{
2258 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002259
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002260 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2261 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002262
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002263 return selinux_getsecurity(isec->sid, buffer, size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264}
2265
2266static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2267 const void *value, size_t size, int flags)
2268{
2269 struct inode_security_struct *isec = inode->i_security;
2270 u32 newsid;
2271 int rc;
2272
2273 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2274 return -EOPNOTSUPP;
2275
2276 if (!value || !size)
2277 return -EACCES;
2278
2279 rc = security_context_to_sid((void*)value, size, &newsid);
2280 if (rc)
2281 return rc;
2282
2283 isec->sid = newsid;
2284 return 0;
2285}
2286
2287static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2288{
2289 const int len = sizeof(XATTR_NAME_SELINUX);
2290 if (buffer && len <= buffer_size)
2291 memcpy(buffer, XATTR_NAME_SELINUX, len);
2292 return len;
2293}
2294
2295/* file security operations */
2296
2297static int selinux_file_permission(struct file *file, int mask)
2298{
2299 struct inode *inode = file->f_dentry->d_inode;
2300
2301 if (!mask) {
2302 /* No permission to check. Existence test. */
2303 return 0;
2304 }
2305
2306 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2307 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2308 mask |= MAY_APPEND;
2309
2310 return file_has_perm(current, file,
2311 file_mask_to_av(inode->i_mode, mask));
2312}
2313
2314static int selinux_file_alloc_security(struct file *file)
2315{
2316 return file_alloc_security(file);
2317}
2318
2319static void selinux_file_free_security(struct file *file)
2320{
2321 file_free_security(file);
2322}
2323
2324static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2325 unsigned long arg)
2326{
2327 int error = 0;
2328
2329 switch (cmd) {
2330 case FIONREAD:
2331 /* fall through */
2332 case FIBMAP:
2333 /* fall through */
2334 case FIGETBSZ:
2335 /* fall through */
2336 case EXT2_IOC_GETFLAGS:
2337 /* fall through */
2338 case EXT2_IOC_GETVERSION:
2339 error = file_has_perm(current, file, FILE__GETATTR);
2340 break;
2341
2342 case EXT2_IOC_SETFLAGS:
2343 /* fall through */
2344 case EXT2_IOC_SETVERSION:
2345 error = file_has_perm(current, file, FILE__SETATTR);
2346 break;
2347
2348 /* sys_ioctl() checks */
2349 case FIONBIO:
2350 /* fall through */
2351 case FIOASYNC:
2352 error = file_has_perm(current, file, 0);
2353 break;
2354
2355 case KDSKBENT:
2356 case KDSKBSENT:
2357 error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2358 break;
2359
2360 /* default case assumes that the command will go
2361 * to the file's ioctl() function.
2362 */
2363 default:
2364 error = file_has_perm(current, file, FILE__IOCTL);
2365
2366 }
2367 return error;
2368}
2369
2370static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2371{
2372#ifndef CONFIG_PPC32
2373 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2374 /*
2375 * We are making executable an anonymous mapping or a
2376 * private file mapping that will also be writable.
2377 * This has an additional check.
2378 */
2379 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2380 if (rc)
2381 return rc;
2382 }
2383#endif
2384
2385 if (file) {
2386 /* read access is always possible with a mapping */
2387 u32 av = FILE__READ;
2388
2389 /* write access only matters if the mapping is shared */
2390 if (shared && (prot & PROT_WRITE))
2391 av |= FILE__WRITE;
2392
2393 if (prot & PROT_EXEC)
2394 av |= FILE__EXECUTE;
2395
2396 return file_has_perm(current, file, av);
2397 }
2398 return 0;
2399}
2400
2401static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2402 unsigned long prot, unsigned long flags)
2403{
2404 int rc;
2405
2406 rc = secondary_ops->file_mmap(file, reqprot, prot, flags);
2407 if (rc)
2408 return rc;
2409
2410 if (selinux_checkreqprot)
2411 prot = reqprot;
2412
2413 return file_map_prot_check(file, prot,
2414 (flags & MAP_TYPE) == MAP_SHARED);
2415}
2416
2417static int selinux_file_mprotect(struct vm_area_struct *vma,
2418 unsigned long reqprot,
2419 unsigned long prot)
2420{
2421 int rc;
2422
2423 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2424 if (rc)
2425 return rc;
2426
2427 if (selinux_checkreqprot)
2428 prot = reqprot;
2429
2430#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08002431 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2432 rc = 0;
2433 if (vma->vm_start >= vma->vm_mm->start_brk &&
2434 vma->vm_end <= vma->vm_mm->brk) {
2435 rc = task_has_perm(current, current,
2436 PROCESS__EXECHEAP);
2437 } else if (!vma->vm_file &&
2438 vma->vm_start <= vma->vm_mm->start_stack &&
2439 vma->vm_end >= vma->vm_mm->start_stack) {
2440 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2441 } else if (vma->vm_file && vma->anon_vma) {
2442 /*
2443 * We are making executable a file mapping that has
2444 * had some COW done. Since pages might have been
2445 * written, check ability to execute the possibly
2446 * modified content. This typically should only
2447 * occur for text relocations.
2448 */
2449 rc = file_has_perm(current, vma->vm_file,
2450 FILE__EXECMOD);
2451 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07002452 if (rc)
2453 return rc;
2454 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002455#endif
2456
2457 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2458}
2459
2460static int selinux_file_lock(struct file *file, unsigned int cmd)
2461{
2462 return file_has_perm(current, file, FILE__LOCK);
2463}
2464
2465static int selinux_file_fcntl(struct file *file, unsigned int cmd,
2466 unsigned long arg)
2467{
2468 int err = 0;
2469
2470 switch (cmd) {
2471 case F_SETFL:
2472 if (!file->f_dentry || !file->f_dentry->d_inode) {
2473 err = -EINVAL;
2474 break;
2475 }
2476
2477 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
2478 err = file_has_perm(current, file,FILE__WRITE);
2479 break;
2480 }
2481 /* fall through */
2482 case F_SETOWN:
2483 case F_SETSIG:
2484 case F_GETFL:
2485 case F_GETOWN:
2486 case F_GETSIG:
2487 /* Just check FD__USE permission */
2488 err = file_has_perm(current, file, 0);
2489 break;
2490 case F_GETLK:
2491 case F_SETLK:
2492 case F_SETLKW:
2493#if BITS_PER_LONG == 32
2494 case F_GETLK64:
2495 case F_SETLK64:
2496 case F_SETLKW64:
2497#endif
2498 if (!file->f_dentry || !file->f_dentry->d_inode) {
2499 err = -EINVAL;
2500 break;
2501 }
2502 err = file_has_perm(current, file, FILE__LOCK);
2503 break;
2504 }
2505
2506 return err;
2507}
2508
2509static int selinux_file_set_fowner(struct file *file)
2510{
2511 struct task_security_struct *tsec;
2512 struct file_security_struct *fsec;
2513
2514 tsec = current->security;
2515 fsec = file->f_security;
2516 fsec->fown_sid = tsec->sid;
2517
2518 return 0;
2519}
2520
2521static int selinux_file_send_sigiotask(struct task_struct *tsk,
2522 struct fown_struct *fown, int signum)
2523{
2524 struct file *file;
2525 u32 perm;
2526 struct task_security_struct *tsec;
2527 struct file_security_struct *fsec;
2528
2529 /* struct fown_struct is never outside the context of a struct file */
2530 file = (struct file *)((long)fown - offsetof(struct file,f_owner));
2531
2532 tsec = tsk->security;
2533 fsec = file->f_security;
2534
2535 if (!signum)
2536 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
2537 else
2538 perm = signal_to_av(signum);
2539
2540 return avc_has_perm(fsec->fown_sid, tsec->sid,
2541 SECCLASS_PROCESS, perm, NULL);
2542}
2543
2544static int selinux_file_receive(struct file *file)
2545{
2546 return file_has_perm(current, file, file_to_av(file));
2547}
2548
2549/* task security operations */
2550
2551static int selinux_task_create(unsigned long clone_flags)
2552{
2553 int rc;
2554
2555 rc = secondary_ops->task_create(clone_flags);
2556 if (rc)
2557 return rc;
2558
2559 return task_has_perm(current, current, PROCESS__FORK);
2560}
2561
2562static int selinux_task_alloc_security(struct task_struct *tsk)
2563{
2564 struct task_security_struct *tsec1, *tsec2;
2565 int rc;
2566
2567 tsec1 = current->security;
2568
2569 rc = task_alloc_security(tsk);
2570 if (rc)
2571 return rc;
2572 tsec2 = tsk->security;
2573
2574 tsec2->osid = tsec1->osid;
2575 tsec2->sid = tsec1->sid;
2576
2577 /* Retain the exec and create SIDs across fork */
2578 tsec2->exec_sid = tsec1->exec_sid;
2579 tsec2->create_sid = tsec1->create_sid;
2580
2581 /* Retain ptracer SID across fork, if any.
2582 This will be reset by the ptrace hook upon any
2583 subsequent ptrace_attach operations. */
2584 tsec2->ptrace_sid = tsec1->ptrace_sid;
2585
2586 return 0;
2587}
2588
2589static void selinux_task_free_security(struct task_struct *tsk)
2590{
2591 task_free_security(tsk);
2592}
2593
2594static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2595{
2596 /* Since setuid only affects the current process, and
2597 since the SELinux controls are not based on the Linux
2598 identity attributes, SELinux does not need to control
2599 this operation. However, SELinux does control the use
2600 of the CAP_SETUID and CAP_SETGID capabilities using the
2601 capable hook. */
2602 return 0;
2603}
2604
2605static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2606{
2607 return secondary_ops->task_post_setuid(id0,id1,id2,flags);
2608}
2609
2610static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
2611{
2612 /* See the comment for setuid above. */
2613 return 0;
2614}
2615
2616static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
2617{
2618 return task_has_perm(current, p, PROCESS__SETPGID);
2619}
2620
2621static int selinux_task_getpgid(struct task_struct *p)
2622{
2623 return task_has_perm(current, p, PROCESS__GETPGID);
2624}
2625
2626static int selinux_task_getsid(struct task_struct *p)
2627{
2628 return task_has_perm(current, p, PROCESS__GETSESSION);
2629}
2630
2631static int selinux_task_setgroups(struct group_info *group_info)
2632{
2633 /* See the comment for setuid above. */
2634 return 0;
2635}
2636
2637static int selinux_task_setnice(struct task_struct *p, int nice)
2638{
2639 int rc;
2640
2641 rc = secondary_ops->task_setnice(p, nice);
2642 if (rc)
2643 return rc;
2644
2645 return task_has_perm(current,p, PROCESS__SETSCHED);
2646}
2647
James Morris03e68062006-06-23 02:03:58 -07002648static int selinux_task_setioprio(struct task_struct *p, int ioprio)
2649{
2650 return task_has_perm(current, p, PROCESS__SETSCHED);
2651}
2652
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
2654{
2655 struct rlimit *old_rlim = current->signal->rlim + resource;
2656 int rc;
2657
2658 rc = secondary_ops->task_setrlimit(resource, new_rlim);
2659 if (rc)
2660 return rc;
2661
2662 /* Control the ability to change the hard limit (whether
2663 lowering or raising it), so that the hard limit can
2664 later be used as a safe reset point for the soft limit
2665 upon context transitions. See selinux_bprm_apply_creds. */
2666 if (old_rlim->rlim_max != new_rlim->rlim_max)
2667 return task_has_perm(current, current, PROCESS__SETRLIMIT);
2668
2669 return 0;
2670}
2671
2672static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
2673{
2674 return task_has_perm(current, p, PROCESS__SETSCHED);
2675}
2676
2677static int selinux_task_getscheduler(struct task_struct *p)
2678{
2679 return task_has_perm(current, p, PROCESS__GETSCHED);
2680}
2681
2682static int selinux_task_kill(struct task_struct *p, struct siginfo *info, int sig)
2683{
2684 u32 perm;
2685 int rc;
2686
2687 rc = secondary_ops->task_kill(p, info, sig);
2688 if (rc)
2689 return rc;
2690
Oleg Nesterov621d3122005-10-30 15:03:45 -08002691 if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002692 return 0;
2693
2694 if (!sig)
2695 perm = PROCESS__SIGNULL; /* null signal; existence test */
2696 else
2697 perm = signal_to_av(sig);
2698
2699 return task_has_perm(current, p, perm);
2700}
2701
2702static int selinux_task_prctl(int option,
2703 unsigned long arg2,
2704 unsigned long arg3,
2705 unsigned long arg4,
2706 unsigned long arg5)
2707{
2708 /* The current prctl operations do not appear to require
2709 any SELinux controls since they merely observe or modify
2710 the state of the current process. */
2711 return 0;
2712}
2713
2714static int selinux_task_wait(struct task_struct *p)
2715{
2716 u32 perm;
2717
2718 perm = signal_to_av(p->exit_signal);
2719
2720 return task_has_perm(p, current, perm);
2721}
2722
2723static void selinux_task_reparent_to_init(struct task_struct *p)
2724{
2725 struct task_security_struct *tsec;
2726
2727 secondary_ops->task_reparent_to_init(p);
2728
2729 tsec = p->security;
2730 tsec->osid = tsec->sid;
2731 tsec->sid = SECINITSID_KERNEL;
2732 return;
2733}
2734
2735static void selinux_task_to_inode(struct task_struct *p,
2736 struct inode *inode)
2737{
2738 struct task_security_struct *tsec = p->security;
2739 struct inode_security_struct *isec = inode->i_security;
2740
2741 isec->sid = tsec->sid;
2742 isec->initialized = 1;
2743 return;
2744}
2745
Linus Torvalds1da177e2005-04-16 15:20:36 -07002746/* Returns error only if unable to parse addresses */
2747static int selinux_parse_skb_ipv4(struct sk_buff *skb, struct avc_audit_data *ad)
2748{
2749 int offset, ihlen, ret = -EINVAL;
2750 struct iphdr _iph, *ih;
2751
2752 offset = skb->nh.raw - skb->data;
2753 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
2754 if (ih == NULL)
2755 goto out;
2756
2757 ihlen = ih->ihl * 4;
2758 if (ihlen < sizeof(_iph))
2759 goto out;
2760
2761 ad->u.net.v4info.saddr = ih->saddr;
2762 ad->u.net.v4info.daddr = ih->daddr;
2763 ret = 0;
2764
2765 switch (ih->protocol) {
2766 case IPPROTO_TCP: {
2767 struct tcphdr _tcph, *th;
2768
2769 if (ntohs(ih->frag_off) & IP_OFFSET)
2770 break;
2771
2772 offset += ihlen;
2773 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2774 if (th == NULL)
2775 break;
2776
2777 ad->u.net.sport = th->source;
2778 ad->u.net.dport = th->dest;
2779 break;
2780 }
2781
2782 case IPPROTO_UDP: {
2783 struct udphdr _udph, *uh;
2784
2785 if (ntohs(ih->frag_off) & IP_OFFSET)
2786 break;
2787
2788 offset += ihlen;
2789 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2790 if (uh == NULL)
2791 break;
2792
2793 ad->u.net.sport = uh->source;
2794 ad->u.net.dport = uh->dest;
2795 break;
2796 }
2797
2798 default:
2799 break;
2800 }
2801out:
2802 return ret;
2803}
2804
2805#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2806
2807/* Returns error only if unable to parse addresses */
2808static int selinux_parse_skb_ipv6(struct sk_buff *skb, struct avc_audit_data *ad)
2809{
2810 u8 nexthdr;
2811 int ret = -EINVAL, offset;
2812 struct ipv6hdr _ipv6h, *ip6;
2813
2814 offset = skb->nh.raw - skb->data;
2815 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
2816 if (ip6 == NULL)
2817 goto out;
2818
2819 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
2820 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
2821 ret = 0;
2822
2823 nexthdr = ip6->nexthdr;
2824 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07002825 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002826 if (offset < 0)
2827 goto out;
2828
2829 switch (nexthdr) {
2830 case IPPROTO_TCP: {
2831 struct tcphdr _tcph, *th;
2832
2833 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2834 if (th == NULL)
2835 break;
2836
2837 ad->u.net.sport = th->source;
2838 ad->u.net.dport = th->dest;
2839 break;
2840 }
2841
2842 case IPPROTO_UDP: {
2843 struct udphdr _udph, *uh;
2844
2845 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2846 if (uh == NULL)
2847 break;
2848
2849 ad->u.net.sport = uh->source;
2850 ad->u.net.dport = uh->dest;
2851 break;
2852 }
2853
2854 /* includes fragments */
2855 default:
2856 break;
2857 }
2858out:
2859 return ret;
2860}
2861
2862#endif /* IPV6 */
2863
2864static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
2865 char **addrp, int *len, int src)
2866{
2867 int ret = 0;
2868
2869 switch (ad->u.net.family) {
2870 case PF_INET:
2871 ret = selinux_parse_skb_ipv4(skb, ad);
2872 if (ret || !addrp)
2873 break;
2874 *len = 4;
2875 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
2876 &ad->u.net.v4info.daddr);
2877 break;
2878
2879#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2880 case PF_INET6:
2881 ret = selinux_parse_skb_ipv6(skb, ad);
2882 if (ret || !addrp)
2883 break;
2884 *len = 16;
2885 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
2886 &ad->u.net.v6info.daddr);
2887 break;
2888#endif /* IPV6 */
2889 default:
2890 break;
2891 }
2892
2893 return ret;
2894}
2895
2896/* socket security operations */
2897static int socket_has_perm(struct task_struct *task, struct socket *sock,
2898 u32 perms)
2899{
2900 struct inode_security_struct *isec;
2901 struct task_security_struct *tsec;
2902 struct avc_audit_data ad;
2903 int err = 0;
2904
2905 tsec = task->security;
2906 isec = SOCK_INODE(sock)->i_security;
2907
2908 if (isec->sid == SECINITSID_KERNEL)
2909 goto out;
2910
2911 AVC_AUDIT_DATA_INIT(&ad,NET);
2912 ad.u.net.sk = sock->sk;
2913 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
2914
2915out:
2916 return err;
2917}
2918
2919static int selinux_socket_create(int family, int type,
2920 int protocol, int kern)
2921{
2922 int err = 0;
2923 struct task_security_struct *tsec;
2924
2925 if (kern)
2926 goto out;
2927
2928 tsec = current->security;
2929 err = avc_has_perm(tsec->sid, tsec->sid,
2930 socket_type_to_security_class(family, type,
2931 protocol), SOCKET__CREATE, NULL);
2932
2933out:
2934 return err;
2935}
2936
2937static void selinux_socket_post_create(struct socket *sock, int family,
2938 int type, int protocol, int kern)
2939{
2940 struct inode_security_struct *isec;
2941 struct task_security_struct *tsec;
2942
2943 isec = SOCK_INODE(sock)->i_security;
2944
2945 tsec = current->security;
2946 isec->sclass = socket_type_to_security_class(family, type, protocol);
2947 isec->sid = kern ? SECINITSID_KERNEL : tsec->sid;
2948 isec->initialized = 1;
2949
2950 return;
2951}
2952
2953/* Range of port numbers used to automatically bind.
2954 Need to determine whether we should perform a name_bind
2955 permission check between the socket and the port number. */
2956#define ip_local_port_range_0 sysctl_local_port_range[0]
2957#define ip_local_port_range_1 sysctl_local_port_range[1]
2958
2959static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2960{
2961 u16 family;
2962 int err;
2963
2964 err = socket_has_perm(current, sock, SOCKET__BIND);
2965 if (err)
2966 goto out;
2967
2968 /*
2969 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04002970 * Multiple address binding for SCTP is not supported yet: we just
2971 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002972 */
2973 family = sock->sk->sk_family;
2974 if (family == PF_INET || family == PF_INET6) {
2975 char *addrp;
2976 struct inode_security_struct *isec;
2977 struct task_security_struct *tsec;
2978 struct avc_audit_data ad;
2979 struct sockaddr_in *addr4 = NULL;
2980 struct sockaddr_in6 *addr6 = NULL;
2981 unsigned short snum;
2982 struct sock *sk = sock->sk;
2983 u32 sid, node_perm, addrlen;
2984
2985 tsec = current->security;
2986 isec = SOCK_INODE(sock)->i_security;
2987
2988 if (family == PF_INET) {
2989 addr4 = (struct sockaddr_in *)address;
2990 snum = ntohs(addr4->sin_port);
2991 addrlen = sizeof(addr4->sin_addr.s_addr);
2992 addrp = (char *)&addr4->sin_addr.s_addr;
2993 } else {
2994 addr6 = (struct sockaddr_in6 *)address;
2995 snum = ntohs(addr6->sin6_port);
2996 addrlen = sizeof(addr6->sin6_addr.s6_addr);
2997 addrp = (char *)&addr6->sin6_addr.s6_addr;
2998 }
2999
3000 if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) ||
3001 snum > ip_local_port_range_1)) {
3002 err = security_port_sid(sk->sk_family, sk->sk_type,
3003 sk->sk_protocol, snum, &sid);
3004 if (err)
3005 goto out;
3006 AVC_AUDIT_DATA_INIT(&ad,NET);
3007 ad.u.net.sport = htons(snum);
3008 ad.u.net.family = family;
3009 err = avc_has_perm(isec->sid, sid,
3010 isec->sclass,
3011 SOCKET__NAME_BIND, &ad);
3012 if (err)
3013 goto out;
3014 }
3015
James Morris13402582005-09-30 14:24:34 -04003016 switch(isec->sclass) {
3017 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003018 node_perm = TCP_SOCKET__NODE_BIND;
3019 break;
3020
James Morris13402582005-09-30 14:24:34 -04003021 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003022 node_perm = UDP_SOCKET__NODE_BIND;
3023 break;
3024
3025 default:
3026 node_perm = RAWIP_SOCKET__NODE_BIND;
3027 break;
3028 }
3029
3030 err = security_node_sid(family, addrp, addrlen, &sid);
3031 if (err)
3032 goto out;
3033
3034 AVC_AUDIT_DATA_INIT(&ad,NET);
3035 ad.u.net.sport = htons(snum);
3036 ad.u.net.family = family;
3037
3038 if (family == PF_INET)
3039 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3040 else
3041 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3042
3043 err = avc_has_perm(isec->sid, sid,
3044 isec->sclass, node_perm, &ad);
3045 if (err)
3046 goto out;
3047 }
3048out:
3049 return err;
3050}
3051
3052static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3053{
3054 struct inode_security_struct *isec;
3055 int err;
3056
3057 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3058 if (err)
3059 return err;
3060
3061 /*
3062 * If a TCP socket, check name_connect permission for the port.
3063 */
3064 isec = SOCK_INODE(sock)->i_security;
3065 if (isec->sclass == SECCLASS_TCP_SOCKET) {
3066 struct sock *sk = sock->sk;
3067 struct avc_audit_data ad;
3068 struct sockaddr_in *addr4 = NULL;
3069 struct sockaddr_in6 *addr6 = NULL;
3070 unsigned short snum;
3071 u32 sid;
3072
3073 if (sk->sk_family == PF_INET) {
3074 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003075 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003076 return -EINVAL;
3077 snum = ntohs(addr4->sin_port);
3078 } else {
3079 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003080 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003081 return -EINVAL;
3082 snum = ntohs(addr6->sin6_port);
3083 }
3084
3085 err = security_port_sid(sk->sk_family, sk->sk_type,
3086 sk->sk_protocol, snum, &sid);
3087 if (err)
3088 goto out;
3089
3090 AVC_AUDIT_DATA_INIT(&ad,NET);
3091 ad.u.net.dport = htons(snum);
3092 ad.u.net.family = sk->sk_family;
3093 err = avc_has_perm(isec->sid, sid, isec->sclass,
3094 TCP_SOCKET__NAME_CONNECT, &ad);
3095 if (err)
3096 goto out;
3097 }
3098
3099out:
3100 return err;
3101}
3102
3103static int selinux_socket_listen(struct socket *sock, int backlog)
3104{
3105 return socket_has_perm(current, sock, SOCKET__LISTEN);
3106}
3107
3108static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3109{
3110 int err;
3111 struct inode_security_struct *isec;
3112 struct inode_security_struct *newisec;
3113
3114 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3115 if (err)
3116 return err;
3117
3118 newisec = SOCK_INODE(newsock)->i_security;
3119
3120 isec = SOCK_INODE(sock)->i_security;
3121 newisec->sclass = isec->sclass;
3122 newisec->sid = isec->sid;
3123 newisec->initialized = 1;
3124
3125 return 0;
3126}
3127
3128static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3129 int size)
3130{
3131 return socket_has_perm(current, sock, SOCKET__WRITE);
3132}
3133
3134static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3135 int size, int flags)
3136{
3137 return socket_has_perm(current, sock, SOCKET__READ);
3138}
3139
3140static int selinux_socket_getsockname(struct socket *sock)
3141{
3142 return socket_has_perm(current, sock, SOCKET__GETATTR);
3143}
3144
3145static int selinux_socket_getpeername(struct socket *sock)
3146{
3147 return socket_has_perm(current, sock, SOCKET__GETATTR);
3148}
3149
3150static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
3151{
3152 return socket_has_perm(current, sock, SOCKET__SETOPT);
3153}
3154
3155static int selinux_socket_getsockopt(struct socket *sock, int level,
3156 int optname)
3157{
3158 return socket_has_perm(current, sock, SOCKET__GETOPT);
3159}
3160
3161static int selinux_socket_shutdown(struct socket *sock, int how)
3162{
3163 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3164}
3165
3166static int selinux_socket_unix_stream_connect(struct socket *sock,
3167 struct socket *other,
3168 struct sock *newsk)
3169{
3170 struct sk_security_struct *ssec;
3171 struct inode_security_struct *isec;
3172 struct inode_security_struct *other_isec;
3173 struct avc_audit_data ad;
3174 int err;
3175
3176 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3177 if (err)
3178 return err;
3179
3180 isec = SOCK_INODE(sock)->i_security;
3181 other_isec = SOCK_INODE(other)->i_security;
3182
3183 AVC_AUDIT_DATA_INIT(&ad,NET);
3184 ad.u.net.sk = other->sk;
3185
3186 err = avc_has_perm(isec->sid, other_isec->sid,
3187 isec->sclass,
3188 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3189 if (err)
3190 return err;
3191
3192 /* connecting socket */
3193 ssec = sock->sk->sk_security;
3194 ssec->peer_sid = other_isec->sid;
3195
3196 /* server child socket */
3197 ssec = newsk->sk_security;
3198 ssec->peer_sid = isec->sid;
3199
3200 return 0;
3201}
3202
3203static int selinux_socket_unix_may_send(struct socket *sock,
3204 struct socket *other)
3205{
3206 struct inode_security_struct *isec;
3207 struct inode_security_struct *other_isec;
3208 struct avc_audit_data ad;
3209 int err;
3210
3211 isec = SOCK_INODE(sock)->i_security;
3212 other_isec = SOCK_INODE(other)->i_security;
3213
3214 AVC_AUDIT_DATA_INIT(&ad,NET);
3215 ad.u.net.sk = other->sk;
3216
3217 err = avc_has_perm(isec->sid, other_isec->sid,
3218 isec->sclass, SOCKET__SENDTO, &ad);
3219 if (err)
3220 return err;
3221
3222 return 0;
3223}
3224
James Morris4e5ab4c2006-06-09 00:33:33 -07003225static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
3226 struct avc_audit_data *ad, u32 sock_sid, u16 sock_class,
3227 u16 family, char *addrp, int len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003228{
James Morris4e5ab4c2006-06-09 00:33:33 -07003229 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003230 u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003231
James Morris4e5ab4c2006-06-09 00:33:33 -07003232 if (!skb->dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003233 goto out;
3234
James Morris4e5ab4c2006-06-09 00:33:33 -07003235 err = sel_netif_sids(skb->dev, &if_sid, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003236 if (err)
3237 goto out;
3238
3239 switch (sock_class) {
3240 case SECCLASS_UDP_SOCKET:
3241 netif_perm = NETIF__UDP_RECV;
3242 node_perm = NODE__UDP_RECV;
3243 recv_perm = UDP_SOCKET__RECV_MSG;
3244 break;
3245
3246 case SECCLASS_TCP_SOCKET:
3247 netif_perm = NETIF__TCP_RECV;
3248 node_perm = NODE__TCP_RECV;
3249 recv_perm = TCP_SOCKET__RECV_MSG;
3250 break;
3251
3252 default:
3253 netif_perm = NETIF__RAWIP_RECV;
3254 node_perm = NODE__RAWIP_RECV;
3255 break;
3256 }
3257
James Morris4e5ab4c2006-06-09 00:33:33 -07003258 err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003259 if (err)
3260 goto out;
3261
Linus Torvalds1da177e2005-04-16 15:20:36 -07003262 err = security_node_sid(family, addrp, len, &node_sid);
3263 if (err)
3264 goto out;
3265
James Morris4e5ab4c2006-06-09 00:33:33 -07003266 err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003267 if (err)
3268 goto out;
3269
3270 if (recv_perm) {
3271 u32 port_sid;
3272
Linus Torvalds1da177e2005-04-16 15:20:36 -07003273 err = security_port_sid(sk->sk_family, sk->sk_type,
James Morris4e5ab4c2006-06-09 00:33:33 -07003274 sk->sk_protocol, ntohs(ad->u.net.sport),
Linus Torvalds1da177e2005-04-16 15:20:36 -07003275 &port_sid);
3276 if (err)
3277 goto out;
3278
3279 err = avc_has_perm(sock_sid, port_sid,
James Morris4e5ab4c2006-06-09 00:33:33 -07003280 sock_class, recv_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003281 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003282
James Morris4e5ab4c2006-06-09 00:33:33 -07003283out:
3284 return err;
3285}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003286
James Morris4e5ab4c2006-06-09 00:33:33 -07003287static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3288{
3289 u16 family;
3290 u16 sock_class = 0;
3291 char *addrp;
3292 int len, err = 0;
3293 u32 sock_sid = 0;
3294 struct socket *sock;
3295 struct avc_audit_data ad;
3296
3297 family = sk->sk_family;
3298 if (family != PF_INET && family != PF_INET6)
3299 goto out;
3300
3301 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
3302 if (family == PF_INET6 && skb->protocol == ntohs(ETH_P_IP))
3303 family = PF_INET;
3304
3305 read_lock_bh(&sk->sk_callback_lock);
3306 sock = sk->sk_socket;
3307 if (sock) {
3308 struct inode *inode;
3309 inode = SOCK_INODE(sock);
3310 if (inode) {
3311 struct inode_security_struct *isec;
3312 isec = inode->i_security;
3313 sock_sid = isec->sid;
3314 sock_class = isec->sclass;
3315 }
3316 }
3317 read_unlock_bh(&sk->sk_callback_lock);
3318 if (!sock_sid)
3319 goto out;
3320
3321 AVC_AUDIT_DATA_INIT(&ad, NET);
3322 ad.u.net.netif = skb->dev ? skb->dev->name : "[unknown]";
3323 ad.u.net.family = family;
3324
3325 err = selinux_parse_skb(skb, &ad, &addrp, &len, 1);
3326 if (err)
3327 goto out;
3328
3329 if (selinux_compat_net)
3330 err = selinux_sock_rcv_skb_compat(sk, skb, &ad, sock_sid,
3331 sock_class, family,
3332 addrp, len);
3333 else
3334 err = avc_has_perm(sock_sid, skb->secmark, SECCLASS_PACKET,
3335 PACKET__RECV, &ad);
3336 if (err)
3337 goto out;
3338
3339 err = selinux_xfrm_sock_rcv_skb(sock_sid, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003340out:
3341 return err;
3342}
3343
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003344static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
3345 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003346{
3347 int err = 0;
3348 char *scontext;
3349 u32 scontext_len;
3350 struct sk_security_struct *ssec;
3351 struct inode_security_struct *isec;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003352 u32 peer_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003353
3354 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003355
3356 /* if UNIX_STREAM check peer_sid, if TCP check dst for labelled sa */
3357 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET) {
3358 ssec = sock->sk->sk_security;
3359 peer_sid = ssec->peer_sid;
3360 }
3361 else if (isec->sclass == SECCLASS_TCP_SOCKET) {
3362 peer_sid = selinux_socket_getpeer_stream(sock->sk);
3363
3364 if (peer_sid == SECSID_NULL) {
3365 err = -ENOPROTOOPT;
3366 goto out;
3367 }
3368 }
3369 else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003370 err = -ENOPROTOOPT;
3371 goto out;
3372 }
3373
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003374 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
3375
Linus Torvalds1da177e2005-04-16 15:20:36 -07003376 if (err)
3377 goto out;
3378
3379 if (scontext_len > len) {
3380 err = -ERANGE;
3381 goto out_len;
3382 }
3383
3384 if (copy_to_user(optval, scontext, scontext_len))
3385 err = -EFAULT;
3386
3387out_len:
3388 if (put_user(scontext_len, optlen))
3389 err = -EFAULT;
3390
3391 kfree(scontext);
3392out:
3393 return err;
3394}
3395
Catherine Zhang2c7946a2006-03-20 22:41:23 -08003396static int selinux_socket_getpeersec_dgram(struct sk_buff *skb, char **secdata, u32 *seclen)
3397{
3398 int err = 0;
3399 u32 peer_sid = selinux_socket_getpeer_dgram(skb);
3400
3401 if (peer_sid == SECSID_NULL)
3402 return -EINVAL;
3403
3404 err = security_sid_to_context(peer_sid, secdata, seclen);
3405 if (err)
3406 return err;
3407
3408 return 0;
3409}
3410
3411
3412
Al Viro7d877f32005-10-21 03:20:43 -04003413static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003414{
3415 return sk_alloc_security(sk, family, priority);
3416}
3417
3418static void selinux_sk_free_security(struct sock *sk)
3419{
3420 sk_free_security(sk);
3421}
3422
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003423static unsigned int selinux_sk_getsid_security(struct sock *sk, struct flowi *fl, u8 dir)
3424{
3425 struct inode_security_struct *isec;
3426 u32 sock_sid = SECINITSID_ANY_SOCKET;
3427
3428 if (!sk)
3429 return selinux_no_sk_sid(fl);
3430
3431 read_lock_bh(&sk->sk_callback_lock);
3432 isec = get_sock_isec(sk);
3433
3434 if (isec)
3435 sock_sid = isec->sid;
3436
3437 read_unlock_bh(&sk->sk_callback_lock);
3438 return sock_sid;
3439}
3440
Linus Torvalds1da177e2005-04-16 15:20:36 -07003441static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
3442{
3443 int err = 0;
3444 u32 perm;
3445 struct nlmsghdr *nlh;
3446 struct socket *sock = sk->sk_socket;
3447 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3448
3449 if (skb->len < NLMSG_SPACE(0)) {
3450 err = -EINVAL;
3451 goto out;
3452 }
3453 nlh = (struct nlmsghdr *)skb->data;
3454
3455 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
3456 if (err) {
3457 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01003458 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003459 "SELinux: unrecognized netlink message"
3460 " type=%hu for sclass=%hu\n",
3461 nlh->nlmsg_type, isec->sclass);
3462 if (!selinux_enforcing)
3463 err = 0;
3464 }
3465
3466 /* Ignore */
3467 if (err == -ENOENT)
3468 err = 0;
3469 goto out;
3470 }
3471
3472 err = socket_has_perm(current, sock, perm);
3473out:
3474 return err;
3475}
3476
3477#ifdef CONFIG_NETFILTER
3478
James Morris4e5ab4c2006-06-09 00:33:33 -07003479static int selinux_ip_postroute_last_compat(struct sock *sk, struct net_device *dev,
3480 struct inode_security_struct *isec,
3481 struct avc_audit_data *ad,
3482 u16 family, char *addrp, int len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003483{
James Morris4e5ab4c2006-06-09 00:33:33 -07003484 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003485 u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003486
Linus Torvalds1da177e2005-04-16 15:20:36 -07003487 err = sel_netif_sids(dev, &if_sid, NULL);
3488 if (err)
3489 goto out;
3490
Linus Torvalds1da177e2005-04-16 15:20:36 -07003491 switch (isec->sclass) {
3492 case SECCLASS_UDP_SOCKET:
3493 netif_perm = NETIF__UDP_SEND;
3494 node_perm = NODE__UDP_SEND;
3495 send_perm = UDP_SOCKET__SEND_MSG;
3496 break;
3497
3498 case SECCLASS_TCP_SOCKET:
3499 netif_perm = NETIF__TCP_SEND;
3500 node_perm = NODE__TCP_SEND;
3501 send_perm = TCP_SOCKET__SEND_MSG;
3502 break;
3503
3504 default:
3505 netif_perm = NETIF__RAWIP_SEND;
3506 node_perm = NODE__RAWIP_SEND;
3507 break;
3508 }
3509
James Morris4e5ab4c2006-06-09 00:33:33 -07003510 err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3511 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003512 goto out;
3513
James Morris4e5ab4c2006-06-09 00:33:33 -07003514 err = security_node_sid(family, addrp, len, &node_sid);
3515 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003516 goto out;
3517
James Morris4e5ab4c2006-06-09 00:33:33 -07003518 err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, node_perm, ad);
3519 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003520 goto out;
3521
3522 if (send_perm) {
3523 u32 port_sid;
3524
Linus Torvalds1da177e2005-04-16 15:20:36 -07003525 err = security_port_sid(sk->sk_family,
3526 sk->sk_type,
3527 sk->sk_protocol,
James Morris4e5ab4c2006-06-09 00:33:33 -07003528 ntohs(ad->u.net.dport),
3529 &port_sid);
3530 if (err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003531 goto out;
3532
3533 err = avc_has_perm(isec->sid, port_sid, isec->sclass,
James Morris4e5ab4c2006-06-09 00:33:33 -07003534 send_perm, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003535 }
James Morris4e5ab4c2006-06-09 00:33:33 -07003536out:
3537 return err;
3538}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003539
James Morris4e5ab4c2006-06-09 00:33:33 -07003540static unsigned int selinux_ip_postroute_last(unsigned int hooknum,
3541 struct sk_buff **pskb,
3542 const struct net_device *in,
3543 const struct net_device *out,
3544 int (*okfn)(struct sk_buff *),
3545 u16 family)
3546{
3547 char *addrp;
3548 int len, err = 0;
3549 struct sock *sk;
3550 struct socket *sock;
3551 struct inode *inode;
3552 struct sk_buff *skb = *pskb;
3553 struct inode_security_struct *isec;
3554 struct avc_audit_data ad;
3555 struct net_device *dev = (struct net_device *)out;
3556
3557 sk = skb->sk;
3558 if (!sk)
3559 goto out;
3560
3561 sock = sk->sk_socket;
3562 if (!sock)
3563 goto out;
3564
3565 inode = SOCK_INODE(sock);
3566 if (!inode)
3567 goto out;
3568
3569 isec = inode->i_security;
3570
3571 AVC_AUDIT_DATA_INIT(&ad, NET);
3572 ad.u.net.netif = dev->name;
3573 ad.u.net.family = family;
3574
3575 err = selinux_parse_skb(skb, &ad, &addrp, &len, 0);
3576 if (err)
3577 goto out;
3578
3579 if (selinux_compat_net)
3580 err = selinux_ip_postroute_last_compat(sk, dev, isec, &ad,
3581 family, addrp, len);
3582 else
3583 err = avc_has_perm(isec->sid, skb->secmark, SECCLASS_PACKET,
3584 PACKET__SEND, &ad);
3585
3586 if (err)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003587 goto out;
3588
3589 err = selinux_xfrm_postroute_last(isec->sid, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003590out:
James Morris4e5ab4c2006-06-09 00:33:33 -07003591 return err ? NF_DROP : NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003592}
3593
3594static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum,
3595 struct sk_buff **pskb,
3596 const struct net_device *in,
3597 const struct net_device *out,
3598 int (*okfn)(struct sk_buff *))
3599{
3600 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET);
3601}
3602
3603#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3604
3605static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum,
3606 struct sk_buff **pskb,
3607 const struct net_device *in,
3608 const struct net_device *out,
3609 int (*okfn)(struct sk_buff *))
3610{
3611 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6);
3612}
3613
3614#endif /* IPV6 */
3615
3616#endif /* CONFIG_NETFILTER */
3617
Linus Torvalds1da177e2005-04-16 15:20:36 -07003618static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
3619{
3620 struct task_security_struct *tsec;
3621 struct av_decision avd;
3622 int err;
3623
3624 err = secondary_ops->netlink_send(sk, skb);
3625 if (err)
3626 return err;
3627
3628 tsec = current->security;
3629
3630 avd.allowed = 0;
3631 avc_has_perm_noaudit(tsec->sid, tsec->sid,
3632 SECCLASS_CAPABILITY, ~0, &avd);
3633 cap_mask(NETLINK_CB(skb).eff_cap, avd.allowed);
3634
3635 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
3636 err = selinux_nlmsg_perm(sk, skb);
3637
3638 return err;
3639}
3640
3641static int selinux_netlink_recv(struct sk_buff *skb)
3642{
3643 if (!cap_raised(NETLINK_CB(skb).eff_cap, CAP_NET_ADMIN))
3644 return -EPERM;
3645 return 0;
3646}
3647
3648static int ipc_alloc_security(struct task_struct *task,
3649 struct kern_ipc_perm *perm,
3650 u16 sclass)
3651{
3652 struct task_security_struct *tsec = task->security;
3653 struct ipc_security_struct *isec;
3654
James Morris89d155e2005-10-30 14:59:21 -08003655 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003656 if (!isec)
3657 return -ENOMEM;
3658
Linus Torvalds1da177e2005-04-16 15:20:36 -07003659 isec->sclass = sclass;
3660 isec->ipc_perm = perm;
Stephen Smalley9ac49d22006-02-01 03:05:56 -08003661 isec->sid = tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003662 perm->security = isec;
3663
3664 return 0;
3665}
3666
3667static void ipc_free_security(struct kern_ipc_perm *perm)
3668{
3669 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003670 perm->security = NULL;
3671 kfree(isec);
3672}
3673
3674static int msg_msg_alloc_security(struct msg_msg *msg)
3675{
3676 struct msg_security_struct *msec;
3677
James Morris89d155e2005-10-30 14:59:21 -08003678 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003679 if (!msec)
3680 return -ENOMEM;
3681
Linus Torvalds1da177e2005-04-16 15:20:36 -07003682 msec->msg = msg;
3683 msec->sid = SECINITSID_UNLABELED;
3684 msg->security = msec;
3685
3686 return 0;
3687}
3688
3689static void msg_msg_free_security(struct msg_msg *msg)
3690{
3691 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003692
3693 msg->security = NULL;
3694 kfree(msec);
3695}
3696
3697static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07003698 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003699{
3700 struct task_security_struct *tsec;
3701 struct ipc_security_struct *isec;
3702 struct avc_audit_data ad;
3703
3704 tsec = current->security;
3705 isec = ipc_perms->security;
3706
3707 AVC_AUDIT_DATA_INIT(&ad, IPC);
3708 ad.u.ipc_id = ipc_perms->key;
3709
Stephen Smalley6af963f2005-05-01 08:58:39 -07003710 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003711}
3712
3713static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
3714{
3715 return msg_msg_alloc_security(msg);
3716}
3717
3718static void selinux_msg_msg_free_security(struct msg_msg *msg)
3719{
3720 msg_msg_free_security(msg);
3721}
3722
3723/* message queue security operations */
3724static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
3725{
3726 struct task_security_struct *tsec;
3727 struct ipc_security_struct *isec;
3728 struct avc_audit_data ad;
3729 int rc;
3730
3731 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
3732 if (rc)
3733 return rc;
3734
3735 tsec = current->security;
3736 isec = msq->q_perm.security;
3737
3738 AVC_AUDIT_DATA_INIT(&ad, IPC);
3739 ad.u.ipc_id = msq->q_perm.key;
3740
3741 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3742 MSGQ__CREATE, &ad);
3743 if (rc) {
3744 ipc_free_security(&msq->q_perm);
3745 return rc;
3746 }
3747 return 0;
3748}
3749
3750static void selinux_msg_queue_free_security(struct msg_queue *msq)
3751{
3752 ipc_free_security(&msq->q_perm);
3753}
3754
3755static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
3756{
3757 struct task_security_struct *tsec;
3758 struct ipc_security_struct *isec;
3759 struct avc_audit_data ad;
3760
3761 tsec = current->security;
3762 isec = msq->q_perm.security;
3763
3764 AVC_AUDIT_DATA_INIT(&ad, IPC);
3765 ad.u.ipc_id = msq->q_perm.key;
3766
3767 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3768 MSGQ__ASSOCIATE, &ad);
3769}
3770
3771static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3772{
3773 int err;
3774 int perms;
3775
3776 switch(cmd) {
3777 case IPC_INFO:
3778 case MSG_INFO:
3779 /* No specific object, just general system-wide information. */
3780 return task_has_system(current, SYSTEM__IPC_INFO);
3781 case IPC_STAT:
3782 case MSG_STAT:
3783 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
3784 break;
3785 case IPC_SET:
3786 perms = MSGQ__SETATTR;
3787 break;
3788 case IPC_RMID:
3789 perms = MSGQ__DESTROY;
3790 break;
3791 default:
3792 return 0;
3793 }
3794
Stephen Smalley6af963f2005-05-01 08:58:39 -07003795 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003796 return err;
3797}
3798
3799static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
3800{
3801 struct task_security_struct *tsec;
3802 struct ipc_security_struct *isec;
3803 struct msg_security_struct *msec;
3804 struct avc_audit_data ad;
3805 int rc;
3806
3807 tsec = current->security;
3808 isec = msq->q_perm.security;
3809 msec = msg->security;
3810
3811 /*
3812 * First time through, need to assign label to the message
3813 */
3814 if (msec->sid == SECINITSID_UNLABELED) {
3815 /*
3816 * Compute new sid based on current process and
3817 * message queue this message will be stored in
3818 */
3819 rc = security_transition_sid(tsec->sid,
3820 isec->sid,
3821 SECCLASS_MSG,
3822 &msec->sid);
3823 if (rc)
3824 return rc;
3825 }
3826
3827 AVC_AUDIT_DATA_INIT(&ad, IPC);
3828 ad.u.ipc_id = msq->q_perm.key;
3829
3830 /* Can this process write to the queue? */
3831 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3832 MSGQ__WRITE, &ad);
3833 if (!rc)
3834 /* Can this process send the message */
3835 rc = avc_has_perm(tsec->sid, msec->sid,
3836 SECCLASS_MSG, MSG__SEND, &ad);
3837 if (!rc)
3838 /* Can the message be put in the queue? */
3839 rc = avc_has_perm(msec->sid, isec->sid,
3840 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
3841
3842 return rc;
3843}
3844
3845static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3846 struct task_struct *target,
3847 long type, int mode)
3848{
3849 struct task_security_struct *tsec;
3850 struct ipc_security_struct *isec;
3851 struct msg_security_struct *msec;
3852 struct avc_audit_data ad;
3853 int rc;
3854
3855 tsec = target->security;
3856 isec = msq->q_perm.security;
3857 msec = msg->security;
3858
3859 AVC_AUDIT_DATA_INIT(&ad, IPC);
3860 ad.u.ipc_id = msq->q_perm.key;
3861
3862 rc = avc_has_perm(tsec->sid, isec->sid,
3863 SECCLASS_MSGQ, MSGQ__READ, &ad);
3864 if (!rc)
3865 rc = avc_has_perm(tsec->sid, msec->sid,
3866 SECCLASS_MSG, MSG__RECEIVE, &ad);
3867 return rc;
3868}
3869
3870/* Shared Memory security operations */
3871static int selinux_shm_alloc_security(struct shmid_kernel *shp)
3872{
3873 struct task_security_struct *tsec;
3874 struct ipc_security_struct *isec;
3875 struct avc_audit_data ad;
3876 int rc;
3877
3878 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
3879 if (rc)
3880 return rc;
3881
3882 tsec = current->security;
3883 isec = shp->shm_perm.security;
3884
3885 AVC_AUDIT_DATA_INIT(&ad, IPC);
3886 ad.u.ipc_id = shp->shm_perm.key;
3887
3888 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
3889 SHM__CREATE, &ad);
3890 if (rc) {
3891 ipc_free_security(&shp->shm_perm);
3892 return rc;
3893 }
3894 return 0;
3895}
3896
3897static void selinux_shm_free_security(struct shmid_kernel *shp)
3898{
3899 ipc_free_security(&shp->shm_perm);
3900}
3901
3902static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
3903{
3904 struct task_security_struct *tsec;
3905 struct ipc_security_struct *isec;
3906 struct avc_audit_data ad;
3907
3908 tsec = current->security;
3909 isec = shp->shm_perm.security;
3910
3911 AVC_AUDIT_DATA_INIT(&ad, IPC);
3912 ad.u.ipc_id = shp->shm_perm.key;
3913
3914 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
3915 SHM__ASSOCIATE, &ad);
3916}
3917
3918/* Note, at this point, shp is locked down */
3919static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
3920{
3921 int perms;
3922 int err;
3923
3924 switch(cmd) {
3925 case IPC_INFO:
3926 case SHM_INFO:
3927 /* No specific object, just general system-wide information. */
3928 return task_has_system(current, SYSTEM__IPC_INFO);
3929 case IPC_STAT:
3930 case SHM_STAT:
3931 perms = SHM__GETATTR | SHM__ASSOCIATE;
3932 break;
3933 case IPC_SET:
3934 perms = SHM__SETATTR;
3935 break;
3936 case SHM_LOCK:
3937 case SHM_UNLOCK:
3938 perms = SHM__LOCK;
3939 break;
3940 case IPC_RMID:
3941 perms = SHM__DESTROY;
3942 break;
3943 default:
3944 return 0;
3945 }
3946
Stephen Smalley6af963f2005-05-01 08:58:39 -07003947 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003948 return err;
3949}
3950
3951static int selinux_shm_shmat(struct shmid_kernel *shp,
3952 char __user *shmaddr, int shmflg)
3953{
3954 u32 perms;
3955 int rc;
3956
3957 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
3958 if (rc)
3959 return rc;
3960
3961 if (shmflg & SHM_RDONLY)
3962 perms = SHM__READ;
3963 else
3964 perms = SHM__READ | SHM__WRITE;
3965
Stephen Smalley6af963f2005-05-01 08:58:39 -07003966 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003967}
3968
3969/* Semaphore security operations */
3970static int selinux_sem_alloc_security(struct sem_array *sma)
3971{
3972 struct task_security_struct *tsec;
3973 struct ipc_security_struct *isec;
3974 struct avc_audit_data ad;
3975 int rc;
3976
3977 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
3978 if (rc)
3979 return rc;
3980
3981 tsec = current->security;
3982 isec = sma->sem_perm.security;
3983
3984 AVC_AUDIT_DATA_INIT(&ad, IPC);
3985 ad.u.ipc_id = sma->sem_perm.key;
3986
3987 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
3988 SEM__CREATE, &ad);
3989 if (rc) {
3990 ipc_free_security(&sma->sem_perm);
3991 return rc;
3992 }
3993 return 0;
3994}
3995
3996static void selinux_sem_free_security(struct sem_array *sma)
3997{
3998 ipc_free_security(&sma->sem_perm);
3999}
4000
4001static int selinux_sem_associate(struct sem_array *sma, int semflg)
4002{
4003 struct task_security_struct *tsec;
4004 struct ipc_security_struct *isec;
4005 struct avc_audit_data ad;
4006
4007 tsec = current->security;
4008 isec = sma->sem_perm.security;
4009
4010 AVC_AUDIT_DATA_INIT(&ad, IPC);
4011 ad.u.ipc_id = sma->sem_perm.key;
4012
4013 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4014 SEM__ASSOCIATE, &ad);
4015}
4016
4017/* Note, at this point, sma is locked down */
4018static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4019{
4020 int err;
4021 u32 perms;
4022
4023 switch(cmd) {
4024 case IPC_INFO:
4025 case SEM_INFO:
4026 /* No specific object, just general system-wide information. */
4027 return task_has_system(current, SYSTEM__IPC_INFO);
4028 case GETPID:
4029 case GETNCNT:
4030 case GETZCNT:
4031 perms = SEM__GETATTR;
4032 break;
4033 case GETVAL:
4034 case GETALL:
4035 perms = SEM__READ;
4036 break;
4037 case SETVAL:
4038 case SETALL:
4039 perms = SEM__WRITE;
4040 break;
4041 case IPC_RMID:
4042 perms = SEM__DESTROY;
4043 break;
4044 case IPC_SET:
4045 perms = SEM__SETATTR;
4046 break;
4047 case IPC_STAT:
4048 case SEM_STAT:
4049 perms = SEM__GETATTR | SEM__ASSOCIATE;
4050 break;
4051 default:
4052 return 0;
4053 }
4054
Stephen Smalley6af963f2005-05-01 08:58:39 -07004055 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004056 return err;
4057}
4058
4059static int selinux_sem_semop(struct sem_array *sma,
4060 struct sembuf *sops, unsigned nsops, int alter)
4061{
4062 u32 perms;
4063
4064 if (alter)
4065 perms = SEM__READ | SEM__WRITE;
4066 else
4067 perms = SEM__READ;
4068
Stephen Smalley6af963f2005-05-01 08:58:39 -07004069 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004070}
4071
4072static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
4073{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004074 u32 av = 0;
4075
Linus Torvalds1da177e2005-04-16 15:20:36 -07004076 av = 0;
4077 if (flag & S_IRUGO)
4078 av |= IPC__UNIX_READ;
4079 if (flag & S_IWUGO)
4080 av |= IPC__UNIX_WRITE;
4081
4082 if (av == 0)
4083 return 0;
4084
Stephen Smalley6af963f2005-05-01 08:58:39 -07004085 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004086}
4087
4088/* module stacking operations */
4089static int selinux_register_security (const char *name, struct security_operations *ops)
4090{
4091 if (secondary_ops != original_ops) {
4092 printk(KERN_INFO "%s: There is already a secondary security "
4093 "module registered.\n", __FUNCTION__);
4094 return -EINVAL;
4095 }
4096
4097 secondary_ops = ops;
4098
4099 printk(KERN_INFO "%s: Registering secondary module %s\n",
4100 __FUNCTION__,
4101 name);
4102
4103 return 0;
4104}
4105
4106static int selinux_unregister_security (const char *name, struct security_operations *ops)
4107{
4108 if (ops != secondary_ops) {
4109 printk (KERN_INFO "%s: trying to unregister a security module "
4110 "that is not registered.\n", __FUNCTION__);
4111 return -EINVAL;
4112 }
4113
4114 secondary_ops = original_ops;
4115
4116 return 0;
4117}
4118
4119static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
4120{
4121 if (inode)
4122 inode_doinit_with_dentry(inode, dentry);
4123}
4124
4125static int selinux_getprocattr(struct task_struct *p,
4126 char *name, void *value, size_t size)
4127{
4128 struct task_security_struct *tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004129 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004130 int error;
4131
4132 if (current != p) {
4133 error = task_has_perm(current, p, PROCESS__GETATTR);
4134 if (error)
4135 return error;
4136 }
4137
Linus Torvalds1da177e2005-04-16 15:20:36 -07004138 tsec = p->security;
4139
4140 if (!strcmp(name, "current"))
4141 sid = tsec->sid;
4142 else if (!strcmp(name, "prev"))
4143 sid = tsec->osid;
4144 else if (!strcmp(name, "exec"))
4145 sid = tsec->exec_sid;
4146 else if (!strcmp(name, "fscreate"))
4147 sid = tsec->create_sid;
4148 else
4149 return -EINVAL;
4150
4151 if (!sid)
4152 return 0;
4153
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004154 return selinux_getsecurity(sid, value, size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004155}
4156
4157static int selinux_setprocattr(struct task_struct *p,
4158 char *name, void *value, size_t size)
4159{
4160 struct task_security_struct *tsec;
4161 u32 sid = 0;
4162 int error;
4163 char *str = value;
4164
4165 if (current != p) {
4166 /* SELinux only allows a process to change its own
4167 security attributes. */
4168 return -EACCES;
4169 }
4170
4171 /*
4172 * Basic control over ability to set these attributes at all.
4173 * current == p, but we'll pass them separately in case the
4174 * above restriction is ever removed.
4175 */
4176 if (!strcmp(name, "exec"))
4177 error = task_has_perm(current, p, PROCESS__SETEXEC);
4178 else if (!strcmp(name, "fscreate"))
4179 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
4180 else if (!strcmp(name, "current"))
4181 error = task_has_perm(current, p, PROCESS__SETCURRENT);
4182 else
4183 error = -EINVAL;
4184 if (error)
4185 return error;
4186
4187 /* Obtain a SID for the context, if one was specified. */
4188 if (size && str[1] && str[1] != '\n') {
4189 if (str[size-1] == '\n') {
4190 str[size-1] = 0;
4191 size--;
4192 }
4193 error = security_context_to_sid(value, size, &sid);
4194 if (error)
4195 return error;
4196 }
4197
4198 /* Permission checking based on the specified context is
4199 performed during the actual operation (execve,
4200 open/mkdir/...), when we know the full context of the
4201 operation. See selinux_bprm_set_security for the execve
4202 checks and may_create for the file creation checks. The
4203 operation will then fail if the context is not permitted. */
4204 tsec = p->security;
4205 if (!strcmp(name, "exec"))
4206 tsec->exec_sid = sid;
4207 else if (!strcmp(name, "fscreate"))
4208 tsec->create_sid = sid;
4209 else if (!strcmp(name, "current")) {
4210 struct av_decision avd;
4211
4212 if (sid == 0)
4213 return -EINVAL;
4214
4215 /* Only allow single threaded processes to change context */
4216 if (atomic_read(&p->mm->mm_users) != 1) {
4217 struct task_struct *g, *t;
4218 struct mm_struct *mm = p->mm;
4219 read_lock(&tasklist_lock);
4220 do_each_thread(g, t)
4221 if (t->mm == mm && t != p) {
4222 read_unlock(&tasklist_lock);
4223 return -EPERM;
4224 }
4225 while_each_thread(g, t);
4226 read_unlock(&tasklist_lock);
4227 }
4228
4229 /* Check permissions for the transition. */
4230 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
4231 PROCESS__DYNTRANSITION, NULL);
4232 if (error)
4233 return error;
4234
4235 /* Check for ptracing, and update the task SID if ok.
4236 Otherwise, leave SID unchanged and fail. */
4237 task_lock(p);
4238 if (p->ptrace & PT_PTRACED) {
4239 error = avc_has_perm_noaudit(tsec->ptrace_sid, sid,
4240 SECCLASS_PROCESS,
4241 PROCESS__PTRACE, &avd);
4242 if (!error)
4243 tsec->sid = sid;
4244 task_unlock(p);
4245 avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS,
4246 PROCESS__PTRACE, &avd, error, NULL);
4247 if (error)
4248 return error;
4249 } else {
4250 tsec->sid = sid;
4251 task_unlock(p);
4252 }
4253 }
4254 else
4255 return -EINVAL;
4256
4257 return size;
4258}
4259
Michael LeMayd7200242006-06-22 14:47:17 -07004260#ifdef CONFIG_KEYS
4261
4262static int selinux_key_alloc(struct key *k, struct task_struct *tsk)
4263{
4264 struct task_security_struct *tsec = tsk->security;
4265 struct key_security_struct *ksec;
4266
4267 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
4268 if (!ksec)
4269 return -ENOMEM;
4270
4271 ksec->obj = k;
4272 ksec->sid = tsec->sid;
4273 k->security = ksec;
4274
4275 return 0;
4276}
4277
4278static void selinux_key_free(struct key *k)
4279{
4280 struct key_security_struct *ksec = k->security;
4281
4282 k->security = NULL;
4283 kfree(ksec);
4284}
4285
4286static int selinux_key_permission(key_ref_t key_ref,
4287 struct task_struct *ctx,
4288 key_perm_t perm)
4289{
4290 struct key *key;
4291 struct task_security_struct *tsec;
4292 struct key_security_struct *ksec;
4293
4294 key = key_ref_to_ptr(key_ref);
4295
4296 tsec = ctx->security;
4297 ksec = key->security;
4298
4299 /* if no specific permissions are requested, we skip the
4300 permission check. No serious, additional covert channels
4301 appear to be created. */
4302 if (perm == 0)
4303 return 0;
4304
4305 return avc_has_perm(tsec->sid, ksec->sid,
4306 SECCLASS_KEY, perm, NULL);
4307}
4308
4309#endif
4310
Linus Torvalds1da177e2005-04-16 15:20:36 -07004311static struct security_operations selinux_ops = {
4312 .ptrace = selinux_ptrace,
4313 .capget = selinux_capget,
4314 .capset_check = selinux_capset_check,
4315 .capset_set = selinux_capset_set,
4316 .sysctl = selinux_sysctl,
4317 .capable = selinux_capable,
4318 .quotactl = selinux_quotactl,
4319 .quota_on = selinux_quota_on,
4320 .syslog = selinux_syslog,
4321 .vm_enough_memory = selinux_vm_enough_memory,
4322
4323 .netlink_send = selinux_netlink_send,
4324 .netlink_recv = selinux_netlink_recv,
4325
4326 .bprm_alloc_security = selinux_bprm_alloc_security,
4327 .bprm_free_security = selinux_bprm_free_security,
4328 .bprm_apply_creds = selinux_bprm_apply_creds,
4329 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
4330 .bprm_set_security = selinux_bprm_set_security,
4331 .bprm_check_security = selinux_bprm_check_security,
4332 .bprm_secureexec = selinux_bprm_secureexec,
4333
4334 .sb_alloc_security = selinux_sb_alloc_security,
4335 .sb_free_security = selinux_sb_free_security,
4336 .sb_copy_data = selinux_sb_copy_data,
4337 .sb_kern_mount = selinux_sb_kern_mount,
4338 .sb_statfs = selinux_sb_statfs,
4339 .sb_mount = selinux_mount,
4340 .sb_umount = selinux_umount,
4341
4342 .inode_alloc_security = selinux_inode_alloc_security,
4343 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07004344 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004345 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004346 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004347 .inode_unlink = selinux_inode_unlink,
4348 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004349 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004350 .inode_rmdir = selinux_inode_rmdir,
4351 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004352 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004353 .inode_readlink = selinux_inode_readlink,
4354 .inode_follow_link = selinux_inode_follow_link,
4355 .inode_permission = selinux_inode_permission,
4356 .inode_setattr = selinux_inode_setattr,
4357 .inode_getattr = selinux_inode_getattr,
4358 .inode_setxattr = selinux_inode_setxattr,
4359 .inode_post_setxattr = selinux_inode_post_setxattr,
4360 .inode_getxattr = selinux_inode_getxattr,
4361 .inode_listxattr = selinux_inode_listxattr,
4362 .inode_removexattr = selinux_inode_removexattr,
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00004363 .inode_xattr_getsuffix = selinux_inode_xattr_getsuffix,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004364 .inode_getsecurity = selinux_inode_getsecurity,
4365 .inode_setsecurity = selinux_inode_setsecurity,
4366 .inode_listsecurity = selinux_inode_listsecurity,
4367
4368 .file_permission = selinux_file_permission,
4369 .file_alloc_security = selinux_file_alloc_security,
4370 .file_free_security = selinux_file_free_security,
4371 .file_ioctl = selinux_file_ioctl,
4372 .file_mmap = selinux_file_mmap,
4373 .file_mprotect = selinux_file_mprotect,
4374 .file_lock = selinux_file_lock,
4375 .file_fcntl = selinux_file_fcntl,
4376 .file_set_fowner = selinux_file_set_fowner,
4377 .file_send_sigiotask = selinux_file_send_sigiotask,
4378 .file_receive = selinux_file_receive,
4379
4380 .task_create = selinux_task_create,
4381 .task_alloc_security = selinux_task_alloc_security,
4382 .task_free_security = selinux_task_free_security,
4383 .task_setuid = selinux_task_setuid,
4384 .task_post_setuid = selinux_task_post_setuid,
4385 .task_setgid = selinux_task_setgid,
4386 .task_setpgid = selinux_task_setpgid,
4387 .task_getpgid = selinux_task_getpgid,
4388 .task_getsid = selinux_task_getsid,
4389 .task_setgroups = selinux_task_setgroups,
4390 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07004391 .task_setioprio = selinux_task_setioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004392 .task_setrlimit = selinux_task_setrlimit,
4393 .task_setscheduler = selinux_task_setscheduler,
4394 .task_getscheduler = selinux_task_getscheduler,
4395 .task_kill = selinux_task_kill,
4396 .task_wait = selinux_task_wait,
4397 .task_prctl = selinux_task_prctl,
4398 .task_reparent_to_init = selinux_task_reparent_to_init,
4399 .task_to_inode = selinux_task_to_inode,
4400
4401 .ipc_permission = selinux_ipc_permission,
4402
4403 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
4404 .msg_msg_free_security = selinux_msg_msg_free_security,
4405
4406 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
4407 .msg_queue_free_security = selinux_msg_queue_free_security,
4408 .msg_queue_associate = selinux_msg_queue_associate,
4409 .msg_queue_msgctl = selinux_msg_queue_msgctl,
4410 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
4411 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
4412
4413 .shm_alloc_security = selinux_shm_alloc_security,
4414 .shm_free_security = selinux_shm_free_security,
4415 .shm_associate = selinux_shm_associate,
4416 .shm_shmctl = selinux_shm_shmctl,
4417 .shm_shmat = selinux_shm_shmat,
4418
4419 .sem_alloc_security = selinux_sem_alloc_security,
4420 .sem_free_security = selinux_sem_free_security,
4421 .sem_associate = selinux_sem_associate,
4422 .sem_semctl = selinux_sem_semctl,
4423 .sem_semop = selinux_sem_semop,
4424
4425 .register_security = selinux_register_security,
4426 .unregister_security = selinux_unregister_security,
4427
4428 .d_instantiate = selinux_d_instantiate,
4429
4430 .getprocattr = selinux_getprocattr,
4431 .setprocattr = selinux_setprocattr,
4432
Linus Torvalds1da177e2005-04-16 15:20:36 -07004433 .unix_stream_connect = selinux_socket_unix_stream_connect,
4434 .unix_may_send = selinux_socket_unix_may_send,
4435
4436 .socket_create = selinux_socket_create,
4437 .socket_post_create = selinux_socket_post_create,
4438 .socket_bind = selinux_socket_bind,
4439 .socket_connect = selinux_socket_connect,
4440 .socket_listen = selinux_socket_listen,
4441 .socket_accept = selinux_socket_accept,
4442 .socket_sendmsg = selinux_socket_sendmsg,
4443 .socket_recvmsg = selinux_socket_recvmsg,
4444 .socket_getsockname = selinux_socket_getsockname,
4445 .socket_getpeername = selinux_socket_getpeername,
4446 .socket_getsockopt = selinux_socket_getsockopt,
4447 .socket_setsockopt = selinux_socket_setsockopt,
4448 .socket_shutdown = selinux_socket_shutdown,
4449 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004450 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
4451 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004452 .sk_alloc_security = selinux_sk_alloc_security,
4453 .sk_free_security = selinux_sk_free_security,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004454 .sk_getsid = selinux_sk_getsid_security,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004455
4456#ifdef CONFIG_SECURITY_NETWORK_XFRM
4457 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
4458 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
4459 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07004460 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004461 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
4462 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07004463 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004464 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004465#endif
Michael LeMayd7200242006-06-22 14:47:17 -07004466
4467#ifdef CONFIG_KEYS
4468 .key_alloc = selinux_key_alloc,
4469 .key_free = selinux_key_free,
4470 .key_permission = selinux_key_permission,
4471#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07004472};
4473
4474static __init int selinux_init(void)
4475{
4476 struct task_security_struct *tsec;
4477
4478 if (!selinux_enabled) {
4479 printk(KERN_INFO "SELinux: Disabled at boot.\n");
4480 return 0;
4481 }
4482
4483 printk(KERN_INFO "SELinux: Initializing.\n");
4484
4485 /* Set the security state for the initial task. */
4486 if (task_alloc_security(current))
4487 panic("SELinux: Failed to initialize initial task.\n");
4488 tsec = current->security;
4489 tsec->osid = tsec->sid = SECINITSID_KERNEL;
4490
James Morris7cae7e22006-03-22 00:09:22 -08004491 sel_inode_cache = kmem_cache_create("selinux_inode_security",
4492 sizeof(struct inode_security_struct),
4493 0, SLAB_PANIC, NULL, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004494 avc_init();
4495
4496 original_ops = secondary_ops = security_ops;
4497 if (!secondary_ops)
4498 panic ("SELinux: No initial security operations\n");
4499 if (register_security (&selinux_ops))
4500 panic("SELinux: Unable to register with kernel.\n");
4501
4502 if (selinux_enforcing) {
4503 printk(KERN_INFO "SELinux: Starting in enforcing mode\n");
4504 } else {
4505 printk(KERN_INFO "SELinux: Starting in permissive mode\n");
4506 }
Michael LeMayd7200242006-06-22 14:47:17 -07004507
4508#ifdef CONFIG_KEYS
4509 /* Add security information to initial keyrings */
4510 security_key_alloc(&root_user_keyring, current);
4511 security_key_alloc(&root_session_keyring, current);
4512#endif
4513
Linus Torvalds1da177e2005-04-16 15:20:36 -07004514 return 0;
4515}
4516
4517void selinux_complete_init(void)
4518{
4519 printk(KERN_INFO "SELinux: Completing initialization.\n");
4520
4521 /* Set up any superblocks initialized prior to the policy load. */
4522 printk(KERN_INFO "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004523 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004524 spin_lock(&sb_security_lock);
4525next_sb:
4526 if (!list_empty(&superblock_security_head)) {
4527 struct superblock_security_struct *sbsec =
4528 list_entry(superblock_security_head.next,
4529 struct superblock_security_struct,
4530 list);
4531 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004532 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004533 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004534 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004535 down_read(&sb->s_umount);
4536 if (sb->s_root)
4537 superblock_doinit(sb, NULL);
4538 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004539 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004540 spin_lock(&sb_security_lock);
4541 list_del_init(&sbsec->list);
4542 goto next_sb;
4543 }
4544 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07004545 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004546}
4547
4548/* SELinux requires early initialization in order to label
4549 all processes and objects when they are created. */
4550security_initcall(selinux_init);
4551
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08004552#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004553
4554static struct nf_hook_ops selinux_ipv4_op = {
4555 .hook = selinux_ipv4_postroute_last,
4556 .owner = THIS_MODULE,
4557 .pf = PF_INET,
4558 .hooknum = NF_IP_POST_ROUTING,
4559 .priority = NF_IP_PRI_SELINUX_LAST,
4560};
4561
4562#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4563
4564static struct nf_hook_ops selinux_ipv6_op = {
4565 .hook = selinux_ipv6_postroute_last,
4566 .owner = THIS_MODULE,
4567 .pf = PF_INET6,
4568 .hooknum = NF_IP6_POST_ROUTING,
4569 .priority = NF_IP6_PRI_SELINUX_LAST,
4570};
4571
4572#endif /* IPV6 */
4573
4574static int __init selinux_nf_ip_init(void)
4575{
4576 int err = 0;
4577
4578 if (!selinux_enabled)
4579 goto out;
4580
4581 printk(KERN_INFO "SELinux: Registering netfilter hooks\n");
4582
4583 err = nf_register_hook(&selinux_ipv4_op);
4584 if (err)
4585 panic("SELinux: nf_register_hook for IPv4: error %d\n", err);
4586
4587#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4588
4589 err = nf_register_hook(&selinux_ipv6_op);
4590 if (err)
4591 panic("SELinux: nf_register_hook for IPv6: error %d\n", err);
4592
4593#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004594
Linus Torvalds1da177e2005-04-16 15:20:36 -07004595out:
4596 return err;
4597}
4598
4599__initcall(selinux_nf_ip_init);
4600
4601#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4602static void selinux_nf_ip_exit(void)
4603{
4604 printk(KERN_INFO "SELinux: Unregistering netfilter hooks\n");
4605
4606 nf_unregister_hook(&selinux_ipv4_op);
4607#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4608 nf_unregister_hook(&selinux_ipv6_op);
4609#endif /* IPV6 */
4610}
4611#endif
4612
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08004613#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004614
4615#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4616#define selinux_nf_ip_exit()
4617#endif
4618
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08004619#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004620
4621#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4622int selinux_disable(void)
4623{
4624 extern void exit_sel_fs(void);
4625 static int selinux_disabled = 0;
4626
4627 if (ss_initialized) {
4628 /* Not permitted after initial policy load. */
4629 return -EINVAL;
4630 }
4631
4632 if (selinux_disabled) {
4633 /* Only do this once. */
4634 return -EINVAL;
4635 }
4636
4637 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
4638
4639 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04004640 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004641
4642 /* Reset security_ops to the secondary module, dummy or capability. */
4643 security_ops = secondary_ops;
4644
4645 /* Unregister netfilter hooks. */
4646 selinux_nf_ip_exit();
4647
4648 /* Unregister selinuxfs. */
4649 exit_sel_fs();
4650
4651 return 0;
4652}
4653#endif
4654
4655