blob: d9ec85292e1c0ecb703f1a0c9f16a9493fc2b902 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14 * <dgoeddel@trustedcs.com>
15 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/config.h>
22#include <linux/module.h>
23#include <linux/init.h>
24#include <linux/kernel.h>
25#include <linux/ptrace.h>
26#include <linux/errno.h>
27#include <linux/sched.h>
28#include <linux/security.h>
29#include <linux/xattr.h>
30#include <linux/capability.h>
31#include <linux/unistd.h>
32#include <linux/mm.h>
33#include <linux/mman.h>
34#include <linux/slab.h>
35#include <linux/pagemap.h>
36#include <linux/swap.h>
37#include <linux/smp_lock.h>
38#include <linux/spinlock.h>
39#include <linux/syscalls.h>
40#include <linux/file.h>
41#include <linux/namei.h>
42#include <linux/mount.h>
43#include <linux/ext2_fs.h>
44#include <linux/proc_fs.h>
45#include <linux/kd.h>
46#include <linux/netfilter_ipv4.h>
47#include <linux/netfilter_ipv6.h>
48#include <linux/tty.h>
49#include <net/icmp.h>
50#include <net/ip.h> /* for sysctl_local_port_range[] */
51#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
52#include <asm/uaccess.h>
53#include <asm/semaphore.h>
54#include <asm/ioctls.h>
55#include <linux/bitops.h>
56#include <linux/interrupt.h>
57#include <linux/netdevice.h> /* for network interface checks */
58#include <linux/netlink.h>
59#include <linux/tcp.h>
60#include <linux/udp.h>
61#include <linux/quota.h>
62#include <linux/un.h> /* for Unix socket types */
63#include <net/af_unix.h> /* for Unix socket types */
64#include <linux/parser.h>
65#include <linux/nfs_mount.h>
66#include <net/ipv6.h>
67#include <linux/hugetlb.h>
68#include <linux/personality.h>
69#include <linux/sysctl.h>
70#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070071#include <linux/string.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070072
73#include "avc.h"
74#include "objsec.h"
75#include "netif.h"
76
77#define XATTR_SELINUX_SUFFIX "selinux"
78#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
79
80extern unsigned int policydb_loaded_version;
81extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
82
83#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
84int selinux_enforcing = 0;
85
86static int __init enforcing_setup(char *str)
87{
88 selinux_enforcing = simple_strtol(str,NULL,0);
89 return 1;
90}
91__setup("enforcing=", enforcing_setup);
92#endif
93
94#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
95int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
96
97static int __init selinux_enabled_setup(char *str)
98{
99 selinux_enabled = simple_strtol(str, NULL, 0);
100 return 1;
101}
102__setup("selinux=", selinux_enabled_setup);
103#endif
104
105/* Original (dummy) security module. */
106static struct security_operations *original_ops = NULL;
107
108/* Minimal support for a secondary security module,
109 just to allow the use of the dummy or capability modules.
110 The owlsm module can alternatively be used as a secondary
111 module as long as CONFIG_OWLSM_FD is not enabled. */
112static struct security_operations *secondary_ops = NULL;
113
114/* Lists of inode and superblock security structures initialized
115 before the policy was loaded. */
116static LIST_HEAD(superblock_security_head);
117static DEFINE_SPINLOCK(sb_security_lock);
118
119/* Allocate and free functions for each kind of security blob. */
120
121static int task_alloc_security(struct task_struct *task)
122{
123 struct task_security_struct *tsec;
124
James Morris89d155e2005-10-30 14:59:21 -0800125 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126 if (!tsec)
127 return -ENOMEM;
128
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129 tsec->magic = SELINUX_MAGIC;
130 tsec->task = task;
131 tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
132 task->security = tsec;
133
134 return 0;
135}
136
137static void task_free_security(struct task_struct *task)
138{
139 struct task_security_struct *tsec = task->security;
140
141 if (!tsec || tsec->magic != SELINUX_MAGIC)
142 return;
143
144 task->security = NULL;
145 kfree(tsec);
146}
147
148static int inode_alloc_security(struct inode *inode)
149{
150 struct task_security_struct *tsec = current->security;
151 struct inode_security_struct *isec;
152
James Morris89d155e2005-10-30 14:59:21 -0800153 isec = kzalloc(sizeof(struct inode_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 if (!isec)
155 return -ENOMEM;
156
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157 init_MUTEX(&isec->sem);
158 INIT_LIST_HEAD(&isec->list);
159 isec->magic = SELINUX_MAGIC;
160 isec->inode = inode;
161 isec->sid = SECINITSID_UNLABELED;
162 isec->sclass = SECCLASS_FILE;
163 if (tsec && tsec->magic == SELINUX_MAGIC)
164 isec->task_sid = tsec->sid;
165 else
166 isec->task_sid = SECINITSID_UNLABELED;
167 inode->i_security = isec;
168
169 return 0;
170}
171
172static void inode_free_security(struct inode *inode)
173{
174 struct inode_security_struct *isec = inode->i_security;
175 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
176
177 if (!isec || isec->magic != SELINUX_MAGIC)
178 return;
179
180 spin_lock(&sbsec->isec_lock);
181 if (!list_empty(&isec->list))
182 list_del_init(&isec->list);
183 spin_unlock(&sbsec->isec_lock);
184
185 inode->i_security = NULL;
186 kfree(isec);
187}
188
189static int file_alloc_security(struct file *file)
190{
191 struct task_security_struct *tsec = current->security;
192 struct file_security_struct *fsec;
193
James Morris89d155e2005-10-30 14:59:21 -0800194 fsec = kzalloc(sizeof(struct file_security_struct), GFP_ATOMIC);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195 if (!fsec)
196 return -ENOMEM;
197
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198 fsec->magic = SELINUX_MAGIC;
199 fsec->file = file;
200 if (tsec && tsec->magic == SELINUX_MAGIC) {
201 fsec->sid = tsec->sid;
202 fsec->fown_sid = tsec->sid;
203 } else {
204 fsec->sid = SECINITSID_UNLABELED;
205 fsec->fown_sid = SECINITSID_UNLABELED;
206 }
207 file->f_security = fsec;
208
209 return 0;
210}
211
212static void file_free_security(struct file *file)
213{
214 struct file_security_struct *fsec = file->f_security;
215
216 if (!fsec || fsec->magic != SELINUX_MAGIC)
217 return;
218
219 file->f_security = NULL;
220 kfree(fsec);
221}
222
223static int superblock_alloc_security(struct super_block *sb)
224{
225 struct superblock_security_struct *sbsec;
226
James Morris89d155e2005-10-30 14:59:21 -0800227 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700228 if (!sbsec)
229 return -ENOMEM;
230
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 init_MUTEX(&sbsec->sem);
232 INIT_LIST_HEAD(&sbsec->list);
233 INIT_LIST_HEAD(&sbsec->isec_head);
234 spin_lock_init(&sbsec->isec_lock);
235 sbsec->magic = SELINUX_MAGIC;
236 sbsec->sb = sb;
237 sbsec->sid = SECINITSID_UNLABELED;
238 sbsec->def_sid = SECINITSID_FILE;
239 sb->s_security = sbsec;
240
241 return 0;
242}
243
244static void superblock_free_security(struct super_block *sb)
245{
246 struct superblock_security_struct *sbsec = sb->s_security;
247
248 if (!sbsec || sbsec->magic != SELINUX_MAGIC)
249 return;
250
251 spin_lock(&sb_security_lock);
252 if (!list_empty(&sbsec->list))
253 list_del_init(&sbsec->list);
254 spin_unlock(&sb_security_lock);
255
256 sb->s_security = NULL;
257 kfree(sbsec);
258}
259
260#ifdef CONFIG_SECURITY_NETWORK
Al Viro7d877f32005-10-21 03:20:43 -0400261static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262{
263 struct sk_security_struct *ssec;
264
265 if (family != PF_UNIX)
266 return 0;
267
James Morris89d155e2005-10-30 14:59:21 -0800268 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269 if (!ssec)
270 return -ENOMEM;
271
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 ssec->magic = SELINUX_MAGIC;
273 ssec->sk = sk;
274 ssec->peer_sid = SECINITSID_UNLABELED;
275 sk->sk_security = ssec;
276
277 return 0;
278}
279
280static void sk_free_security(struct sock *sk)
281{
282 struct sk_security_struct *ssec = sk->sk_security;
283
284 if (sk->sk_family != PF_UNIX || ssec->magic != SELINUX_MAGIC)
285 return;
286
287 sk->sk_security = NULL;
288 kfree(ssec);
289}
290#endif /* CONFIG_SECURITY_NETWORK */
291
292/* The security server must be initialized before
293 any labeling or access decisions can be provided. */
294extern int ss_initialized;
295
296/* The file system's label must be initialized prior to use. */
297
298static char *labeling_behaviors[6] = {
299 "uses xattr",
300 "uses transition SIDs",
301 "uses task SIDs",
302 "uses genfs_contexts",
303 "not configured for labeling",
304 "uses mountpoint labeling",
305};
306
307static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
308
309static inline int inode_doinit(struct inode *inode)
310{
311 return inode_doinit_with_dentry(inode, NULL);
312}
313
314enum {
315 Opt_context = 1,
316 Opt_fscontext = 2,
317 Opt_defcontext = 4,
318};
319
320static match_table_t tokens = {
321 {Opt_context, "context=%s"},
322 {Opt_fscontext, "fscontext=%s"},
323 {Opt_defcontext, "defcontext=%s"},
324};
325
326#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
327
328static int try_context_mount(struct super_block *sb, void *data)
329{
330 char *context = NULL, *defcontext = NULL;
331 const char *name;
332 u32 sid;
333 int alloc = 0, rc = 0, seen = 0;
334 struct task_security_struct *tsec = current->security;
335 struct superblock_security_struct *sbsec = sb->s_security;
336
337 if (!data)
338 goto out;
339
340 name = sb->s_type->name;
341
342 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
343
344 /* NFS we understand. */
345 if (!strcmp(name, "nfs")) {
346 struct nfs_mount_data *d = data;
347
348 if (d->version < NFS_MOUNT_VERSION)
349 goto out;
350
351 if (d->context[0]) {
352 context = d->context;
353 seen |= Opt_context;
354 }
355 } else
356 goto out;
357
358 } else {
359 /* Standard string-based options. */
360 char *p, *options = data;
361
362 while ((p = strsep(&options, ",")) != NULL) {
363 int token;
364 substring_t args[MAX_OPT_ARGS];
365
366 if (!*p)
367 continue;
368
369 token = match_token(p, tokens, args);
370
371 switch (token) {
372 case Opt_context:
373 if (seen) {
374 rc = -EINVAL;
375 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
376 goto out_free;
377 }
378 context = match_strdup(&args[0]);
379 if (!context) {
380 rc = -ENOMEM;
381 goto out_free;
382 }
383 if (!alloc)
384 alloc = 1;
385 seen |= Opt_context;
386 break;
387
388 case Opt_fscontext:
389 if (seen & (Opt_context|Opt_fscontext)) {
390 rc = -EINVAL;
391 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
392 goto out_free;
393 }
394 context = match_strdup(&args[0]);
395 if (!context) {
396 rc = -ENOMEM;
397 goto out_free;
398 }
399 if (!alloc)
400 alloc = 1;
401 seen |= Opt_fscontext;
402 break;
403
404 case Opt_defcontext:
405 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
406 rc = -EINVAL;
407 printk(KERN_WARNING "SELinux: "
408 "defcontext option is invalid "
409 "for this filesystem type\n");
410 goto out_free;
411 }
412 if (seen & (Opt_context|Opt_defcontext)) {
413 rc = -EINVAL;
414 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
415 goto out_free;
416 }
417 defcontext = match_strdup(&args[0]);
418 if (!defcontext) {
419 rc = -ENOMEM;
420 goto out_free;
421 }
422 if (!alloc)
423 alloc = 1;
424 seen |= Opt_defcontext;
425 break;
426
427 default:
428 rc = -EINVAL;
429 printk(KERN_WARNING "SELinux: unknown mount "
430 "option\n");
431 goto out_free;
432
433 }
434 }
435 }
436
437 if (!seen)
438 goto out;
439
440 if (context) {
441 rc = security_context_to_sid(context, strlen(context), &sid);
442 if (rc) {
443 printk(KERN_WARNING "SELinux: security_context_to_sid"
444 "(%s) failed for (dev %s, type %s) errno=%d\n",
445 context, sb->s_id, name, rc);
446 goto out_free;
447 }
448
449 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
450 FILESYSTEM__RELABELFROM, NULL);
451 if (rc)
452 goto out_free;
453
454 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
455 FILESYSTEM__RELABELTO, NULL);
456 if (rc)
457 goto out_free;
458
459 sbsec->sid = sid;
460
461 if (seen & Opt_context)
462 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
463 }
464
465 if (defcontext) {
466 rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
467 if (rc) {
468 printk(KERN_WARNING "SELinux: security_context_to_sid"
469 "(%s) failed for (dev %s, type %s) errno=%d\n",
470 defcontext, sb->s_id, name, rc);
471 goto out_free;
472 }
473
474 if (sid == sbsec->def_sid)
475 goto out_free;
476
477 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
478 FILESYSTEM__RELABELFROM, NULL);
479 if (rc)
480 goto out_free;
481
482 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
483 FILESYSTEM__ASSOCIATE, NULL);
484 if (rc)
485 goto out_free;
486
487 sbsec->def_sid = sid;
488 }
489
490out_free:
491 if (alloc) {
492 kfree(context);
493 kfree(defcontext);
494 }
495out:
496 return rc;
497}
498
499static int superblock_doinit(struct super_block *sb, void *data)
500{
501 struct superblock_security_struct *sbsec = sb->s_security;
502 struct dentry *root = sb->s_root;
503 struct inode *inode = root->d_inode;
504 int rc = 0;
505
506 down(&sbsec->sem);
507 if (sbsec->initialized)
508 goto out;
509
510 if (!ss_initialized) {
511 /* Defer initialization until selinux_complete_init,
512 after the initial policy is loaded and the security
513 server is ready to handle calls. */
514 spin_lock(&sb_security_lock);
515 if (list_empty(&sbsec->list))
516 list_add(&sbsec->list, &superblock_security_head);
517 spin_unlock(&sb_security_lock);
518 goto out;
519 }
520
521 /* Determine the labeling behavior to use for this filesystem type. */
522 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
523 if (rc) {
524 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
525 __FUNCTION__, sb->s_type->name, rc);
526 goto out;
527 }
528
529 rc = try_context_mount(sb, data);
530 if (rc)
531 goto out;
532
533 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
534 /* Make sure that the xattr handler exists and that no
535 error other than -ENODATA is returned by getxattr on
536 the root directory. -ENODATA is ok, as this may be
537 the first boot of the SELinux kernel before we have
538 assigned xattr values to the filesystem. */
539 if (!inode->i_op->getxattr) {
540 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
541 "xattr support\n", sb->s_id, sb->s_type->name);
542 rc = -EOPNOTSUPP;
543 goto out;
544 }
545 rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
546 if (rc < 0 && rc != -ENODATA) {
547 if (rc == -EOPNOTSUPP)
548 printk(KERN_WARNING "SELinux: (dev %s, type "
549 "%s) has no security xattr handler\n",
550 sb->s_id, sb->s_type->name);
551 else
552 printk(KERN_WARNING "SELinux: (dev %s, type "
553 "%s) getxattr errno %d\n", sb->s_id,
554 sb->s_type->name, -rc);
555 goto out;
556 }
557 }
558
559 if (strcmp(sb->s_type->name, "proc") == 0)
560 sbsec->proc = 1;
561
562 sbsec->initialized = 1;
563
564 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
565 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n",
566 sb->s_id, sb->s_type->name);
567 }
568 else {
569 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n",
570 sb->s_id, sb->s_type->name,
571 labeling_behaviors[sbsec->behavior-1]);
572 }
573
574 /* Initialize the root inode. */
575 rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
576
577 /* Initialize any other inodes associated with the superblock, e.g.
578 inodes created prior to initial policy load or inodes created
579 during get_sb by a pseudo filesystem that directly
580 populates itself. */
581 spin_lock(&sbsec->isec_lock);
582next_inode:
583 if (!list_empty(&sbsec->isec_head)) {
584 struct inode_security_struct *isec =
585 list_entry(sbsec->isec_head.next,
586 struct inode_security_struct, list);
587 struct inode *inode = isec->inode;
588 spin_unlock(&sbsec->isec_lock);
589 inode = igrab(inode);
590 if (inode) {
591 if (!IS_PRIVATE (inode))
592 inode_doinit(inode);
593 iput(inode);
594 }
595 spin_lock(&sbsec->isec_lock);
596 list_del_init(&isec->list);
597 goto next_inode;
598 }
599 spin_unlock(&sbsec->isec_lock);
600out:
601 up(&sbsec->sem);
602 return rc;
603}
604
605static inline u16 inode_mode_to_security_class(umode_t mode)
606{
607 switch (mode & S_IFMT) {
608 case S_IFSOCK:
609 return SECCLASS_SOCK_FILE;
610 case S_IFLNK:
611 return SECCLASS_LNK_FILE;
612 case S_IFREG:
613 return SECCLASS_FILE;
614 case S_IFBLK:
615 return SECCLASS_BLK_FILE;
616 case S_IFDIR:
617 return SECCLASS_DIR;
618 case S_IFCHR:
619 return SECCLASS_CHR_FILE;
620 case S_IFIFO:
621 return SECCLASS_FIFO_FILE;
622
623 }
624
625 return SECCLASS_FILE;
626}
627
James Morris13402582005-09-30 14:24:34 -0400628static inline int default_protocol_stream(int protocol)
629{
630 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
631}
632
633static inline int default_protocol_dgram(int protocol)
634{
635 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
636}
637
Linus Torvalds1da177e2005-04-16 15:20:36 -0700638static inline u16 socket_type_to_security_class(int family, int type, int protocol)
639{
640 switch (family) {
641 case PF_UNIX:
642 switch (type) {
643 case SOCK_STREAM:
644 case SOCK_SEQPACKET:
645 return SECCLASS_UNIX_STREAM_SOCKET;
646 case SOCK_DGRAM:
647 return SECCLASS_UNIX_DGRAM_SOCKET;
648 }
649 break;
650 case PF_INET:
651 case PF_INET6:
652 switch (type) {
653 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -0400654 if (default_protocol_stream(protocol))
655 return SECCLASS_TCP_SOCKET;
656 else
657 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700658 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -0400659 if (default_protocol_dgram(protocol))
660 return SECCLASS_UDP_SOCKET;
661 else
662 return SECCLASS_RAWIP_SOCKET;
663 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700664 return SECCLASS_RAWIP_SOCKET;
665 }
666 break;
667 case PF_NETLINK:
668 switch (protocol) {
669 case NETLINK_ROUTE:
670 return SECCLASS_NETLINK_ROUTE_SOCKET;
671 case NETLINK_FIREWALL:
672 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -0700673 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700674 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
675 case NETLINK_NFLOG:
676 return SECCLASS_NETLINK_NFLOG_SOCKET;
677 case NETLINK_XFRM:
678 return SECCLASS_NETLINK_XFRM_SOCKET;
679 case NETLINK_SELINUX:
680 return SECCLASS_NETLINK_SELINUX_SOCKET;
681 case NETLINK_AUDIT:
682 return SECCLASS_NETLINK_AUDIT_SOCKET;
683 case NETLINK_IP6_FW:
684 return SECCLASS_NETLINK_IP6FW_SOCKET;
685 case NETLINK_DNRTMSG:
686 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -0700687 case NETLINK_KOBJECT_UEVENT:
688 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700689 default:
690 return SECCLASS_NETLINK_SOCKET;
691 }
692 case PF_PACKET:
693 return SECCLASS_PACKET_SOCKET;
694 case PF_KEY:
695 return SECCLASS_KEY_SOCKET;
696 }
697
698 return SECCLASS_SOCKET;
699}
700
701#ifdef CONFIG_PROC_FS
702static int selinux_proc_get_sid(struct proc_dir_entry *de,
703 u16 tclass,
704 u32 *sid)
705{
706 int buflen, rc;
707 char *buffer, *path, *end;
708
709 buffer = (char*)__get_free_page(GFP_KERNEL);
710 if (!buffer)
711 return -ENOMEM;
712
713 buflen = PAGE_SIZE;
714 end = buffer+buflen;
715 *--end = '\0';
716 buflen--;
717 path = end-1;
718 *path = '/';
719 while (de && de != de->parent) {
720 buflen -= de->namelen + 1;
721 if (buflen < 0)
722 break;
723 end -= de->namelen;
724 memcpy(end, de->name, de->namelen);
725 *--end = '/';
726 path = end;
727 de = de->parent;
728 }
729 rc = security_genfs_sid("proc", path, tclass, sid);
730 free_page((unsigned long)buffer);
731 return rc;
732}
733#else
734static int selinux_proc_get_sid(struct proc_dir_entry *de,
735 u16 tclass,
736 u32 *sid)
737{
738 return -EINVAL;
739}
740#endif
741
742/* The inode's security attributes must be initialized before first use. */
743static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
744{
745 struct superblock_security_struct *sbsec = NULL;
746 struct inode_security_struct *isec = inode->i_security;
747 u32 sid;
748 struct dentry *dentry;
749#define INITCONTEXTLEN 255
750 char *context = NULL;
751 unsigned len = 0;
752 int rc = 0;
753 int hold_sem = 0;
754
755 if (isec->initialized)
756 goto out;
757
758 down(&isec->sem);
759 hold_sem = 1;
760 if (isec->initialized)
761 goto out;
762
763 sbsec = inode->i_sb->s_security;
764 if (!sbsec->initialized) {
765 /* Defer initialization until selinux_complete_init,
766 after the initial policy is loaded and the security
767 server is ready to handle calls. */
768 spin_lock(&sbsec->isec_lock);
769 if (list_empty(&isec->list))
770 list_add(&isec->list, &sbsec->isec_head);
771 spin_unlock(&sbsec->isec_lock);
772 goto out;
773 }
774
775 switch (sbsec->behavior) {
776 case SECURITY_FS_USE_XATTR:
777 if (!inode->i_op->getxattr) {
778 isec->sid = sbsec->def_sid;
779 break;
780 }
781
782 /* Need a dentry, since the xattr API requires one.
783 Life would be simpler if we could just pass the inode. */
784 if (opt_dentry) {
785 /* Called from d_instantiate or d_splice_alias. */
786 dentry = dget(opt_dentry);
787 } else {
788 /* Called from selinux_complete_init, try to find a dentry. */
789 dentry = d_find_alias(inode);
790 }
791 if (!dentry) {
792 printk(KERN_WARNING "%s: no dentry for dev=%s "
793 "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
794 inode->i_ino);
795 goto out;
796 }
797
798 len = INITCONTEXTLEN;
799 context = kmalloc(len, GFP_KERNEL);
800 if (!context) {
801 rc = -ENOMEM;
802 dput(dentry);
803 goto out;
804 }
805 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
806 context, len);
807 if (rc == -ERANGE) {
808 /* Need a larger buffer. Query for the right size. */
809 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
810 NULL, 0);
811 if (rc < 0) {
812 dput(dentry);
813 goto out;
814 }
815 kfree(context);
816 len = rc;
817 context = kmalloc(len, GFP_KERNEL);
818 if (!context) {
819 rc = -ENOMEM;
820 dput(dentry);
821 goto out;
822 }
823 rc = inode->i_op->getxattr(dentry,
824 XATTR_NAME_SELINUX,
825 context, len);
826 }
827 dput(dentry);
828 if (rc < 0) {
829 if (rc != -ENODATA) {
830 printk(KERN_WARNING "%s: getxattr returned "
831 "%d for dev=%s ino=%ld\n", __FUNCTION__,
832 -rc, inode->i_sb->s_id, inode->i_ino);
833 kfree(context);
834 goto out;
835 }
836 /* Map ENODATA to the default file SID */
837 sid = sbsec->def_sid;
838 rc = 0;
839 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -0700840 rc = security_context_to_sid_default(context, rc, &sid,
841 sbsec->def_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700842 if (rc) {
843 printk(KERN_WARNING "%s: context_to_sid(%s) "
844 "returned %d for dev=%s ino=%ld\n",
845 __FUNCTION__, context, -rc,
846 inode->i_sb->s_id, inode->i_ino);
847 kfree(context);
848 /* Leave with the unlabeled SID */
849 rc = 0;
850 break;
851 }
852 }
853 kfree(context);
854 isec->sid = sid;
855 break;
856 case SECURITY_FS_USE_TASK:
857 isec->sid = isec->task_sid;
858 break;
859 case SECURITY_FS_USE_TRANS:
860 /* Default to the fs SID. */
861 isec->sid = sbsec->sid;
862
863 /* Try to obtain a transition SID. */
864 isec->sclass = inode_mode_to_security_class(inode->i_mode);
865 rc = security_transition_sid(isec->task_sid,
866 sbsec->sid,
867 isec->sclass,
868 &sid);
869 if (rc)
870 goto out;
871 isec->sid = sid;
872 break;
873 default:
874 /* Default to the fs SID. */
875 isec->sid = sbsec->sid;
876
877 if (sbsec->proc) {
878 struct proc_inode *proci = PROC_I(inode);
879 if (proci->pde) {
880 isec->sclass = inode_mode_to_security_class(inode->i_mode);
881 rc = selinux_proc_get_sid(proci->pde,
882 isec->sclass,
883 &sid);
884 if (rc)
885 goto out;
886 isec->sid = sid;
887 }
888 }
889 break;
890 }
891
892 isec->initialized = 1;
893
894out:
895 if (isec->sclass == SECCLASS_FILE)
896 isec->sclass = inode_mode_to_security_class(inode->i_mode);
897
898 if (hold_sem)
899 up(&isec->sem);
900 return rc;
901}
902
903/* Convert a Linux signal to an access vector. */
904static inline u32 signal_to_av(int sig)
905{
906 u32 perm = 0;
907
908 switch (sig) {
909 case SIGCHLD:
910 /* Commonly granted from child to parent. */
911 perm = PROCESS__SIGCHLD;
912 break;
913 case SIGKILL:
914 /* Cannot be caught or ignored */
915 perm = PROCESS__SIGKILL;
916 break;
917 case SIGSTOP:
918 /* Cannot be caught or ignored */
919 perm = PROCESS__SIGSTOP;
920 break;
921 default:
922 /* All other signals. */
923 perm = PROCESS__SIGNAL;
924 break;
925 }
926
927 return perm;
928}
929
930/* Check permission betweeen a pair of tasks, e.g. signal checks,
931 fork check, ptrace check, etc. */
932static int task_has_perm(struct task_struct *tsk1,
933 struct task_struct *tsk2,
934 u32 perms)
935{
936 struct task_security_struct *tsec1, *tsec2;
937
938 tsec1 = tsk1->security;
939 tsec2 = tsk2->security;
940 return avc_has_perm(tsec1->sid, tsec2->sid,
941 SECCLASS_PROCESS, perms, NULL);
942}
943
944/* Check whether a task is allowed to use a capability. */
945static int task_has_capability(struct task_struct *tsk,
946 int cap)
947{
948 struct task_security_struct *tsec;
949 struct avc_audit_data ad;
950
951 tsec = tsk->security;
952
953 AVC_AUDIT_DATA_INIT(&ad,CAP);
954 ad.tsk = tsk;
955 ad.u.cap = cap;
956
957 return avc_has_perm(tsec->sid, tsec->sid,
958 SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
959}
960
961/* Check whether a task is allowed to use a system operation. */
962static int task_has_system(struct task_struct *tsk,
963 u32 perms)
964{
965 struct task_security_struct *tsec;
966
967 tsec = tsk->security;
968
969 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
970 SECCLASS_SYSTEM, perms, NULL);
971}
972
973/* Check whether a task has a particular permission to an inode.
974 The 'adp' parameter is optional and allows other audit
975 data to be passed (e.g. the dentry). */
976static int inode_has_perm(struct task_struct *tsk,
977 struct inode *inode,
978 u32 perms,
979 struct avc_audit_data *adp)
980{
981 struct task_security_struct *tsec;
982 struct inode_security_struct *isec;
983 struct avc_audit_data ad;
984
985 tsec = tsk->security;
986 isec = inode->i_security;
987
988 if (!adp) {
989 adp = &ad;
990 AVC_AUDIT_DATA_INIT(&ad, FS);
991 ad.u.fs.inode = inode;
992 }
993
994 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
995}
996
997/* Same as inode_has_perm, but pass explicit audit data containing
998 the dentry to help the auditing code to more easily generate the
999 pathname if needed. */
1000static inline int dentry_has_perm(struct task_struct *tsk,
1001 struct vfsmount *mnt,
1002 struct dentry *dentry,
1003 u32 av)
1004{
1005 struct inode *inode = dentry->d_inode;
1006 struct avc_audit_data ad;
1007 AVC_AUDIT_DATA_INIT(&ad,FS);
1008 ad.u.fs.mnt = mnt;
1009 ad.u.fs.dentry = dentry;
1010 return inode_has_perm(tsk, inode, av, &ad);
1011}
1012
1013/* Check whether a task can use an open file descriptor to
1014 access an inode in a given way. Check access to the
1015 descriptor itself, and then use dentry_has_perm to
1016 check a particular permission to the file.
1017 Access to the descriptor is implicitly granted if it
1018 has the same SID as the process. If av is zero, then
1019 access to the file is not checked, e.g. for cases
1020 where only the descriptor is affected like seek. */
1021static inline int file_has_perm(struct task_struct *tsk,
1022 struct file *file,
1023 u32 av)
1024{
1025 struct task_security_struct *tsec = tsk->security;
1026 struct file_security_struct *fsec = file->f_security;
1027 struct vfsmount *mnt = file->f_vfsmnt;
1028 struct dentry *dentry = file->f_dentry;
1029 struct inode *inode = dentry->d_inode;
1030 struct avc_audit_data ad;
1031 int rc;
1032
1033 AVC_AUDIT_DATA_INIT(&ad, FS);
1034 ad.u.fs.mnt = mnt;
1035 ad.u.fs.dentry = dentry;
1036
1037 if (tsec->sid != fsec->sid) {
1038 rc = avc_has_perm(tsec->sid, fsec->sid,
1039 SECCLASS_FD,
1040 FD__USE,
1041 &ad);
1042 if (rc)
1043 return rc;
1044 }
1045
1046 /* av is zero if only checking access to the descriptor. */
1047 if (av)
1048 return inode_has_perm(tsk, inode, av, &ad);
1049
1050 return 0;
1051}
1052
1053/* Check whether a task can create a file. */
1054static int may_create(struct inode *dir,
1055 struct dentry *dentry,
1056 u16 tclass)
1057{
1058 struct task_security_struct *tsec;
1059 struct inode_security_struct *dsec;
1060 struct superblock_security_struct *sbsec;
1061 u32 newsid;
1062 struct avc_audit_data ad;
1063 int rc;
1064
1065 tsec = current->security;
1066 dsec = dir->i_security;
1067 sbsec = dir->i_sb->s_security;
1068
1069 AVC_AUDIT_DATA_INIT(&ad, FS);
1070 ad.u.fs.dentry = dentry;
1071
1072 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1073 DIR__ADD_NAME | DIR__SEARCH,
1074 &ad);
1075 if (rc)
1076 return rc;
1077
1078 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1079 newsid = tsec->create_sid;
1080 } else {
1081 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1082 &newsid);
1083 if (rc)
1084 return rc;
1085 }
1086
1087 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1088 if (rc)
1089 return rc;
1090
1091 return avc_has_perm(newsid, sbsec->sid,
1092 SECCLASS_FILESYSTEM,
1093 FILESYSTEM__ASSOCIATE, &ad);
1094}
1095
1096#define MAY_LINK 0
1097#define MAY_UNLINK 1
1098#define MAY_RMDIR 2
1099
1100/* Check whether a task can link, unlink, or rmdir a file/directory. */
1101static int may_link(struct inode *dir,
1102 struct dentry *dentry,
1103 int kind)
1104
1105{
1106 struct task_security_struct *tsec;
1107 struct inode_security_struct *dsec, *isec;
1108 struct avc_audit_data ad;
1109 u32 av;
1110 int rc;
1111
1112 tsec = current->security;
1113 dsec = dir->i_security;
1114 isec = dentry->d_inode->i_security;
1115
1116 AVC_AUDIT_DATA_INIT(&ad, FS);
1117 ad.u.fs.dentry = dentry;
1118
1119 av = DIR__SEARCH;
1120 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1121 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1122 if (rc)
1123 return rc;
1124
1125 switch (kind) {
1126 case MAY_LINK:
1127 av = FILE__LINK;
1128 break;
1129 case MAY_UNLINK:
1130 av = FILE__UNLINK;
1131 break;
1132 case MAY_RMDIR:
1133 av = DIR__RMDIR;
1134 break;
1135 default:
1136 printk(KERN_WARNING "may_link: unrecognized kind %d\n", kind);
1137 return 0;
1138 }
1139
1140 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1141 return rc;
1142}
1143
1144static inline int may_rename(struct inode *old_dir,
1145 struct dentry *old_dentry,
1146 struct inode *new_dir,
1147 struct dentry *new_dentry)
1148{
1149 struct task_security_struct *tsec;
1150 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1151 struct avc_audit_data ad;
1152 u32 av;
1153 int old_is_dir, new_is_dir;
1154 int rc;
1155
1156 tsec = current->security;
1157 old_dsec = old_dir->i_security;
1158 old_isec = old_dentry->d_inode->i_security;
1159 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1160 new_dsec = new_dir->i_security;
1161
1162 AVC_AUDIT_DATA_INIT(&ad, FS);
1163
1164 ad.u.fs.dentry = old_dentry;
1165 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1166 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1167 if (rc)
1168 return rc;
1169 rc = avc_has_perm(tsec->sid, old_isec->sid,
1170 old_isec->sclass, FILE__RENAME, &ad);
1171 if (rc)
1172 return rc;
1173 if (old_is_dir && new_dir != old_dir) {
1174 rc = avc_has_perm(tsec->sid, old_isec->sid,
1175 old_isec->sclass, DIR__REPARENT, &ad);
1176 if (rc)
1177 return rc;
1178 }
1179
1180 ad.u.fs.dentry = new_dentry;
1181 av = DIR__ADD_NAME | DIR__SEARCH;
1182 if (new_dentry->d_inode)
1183 av |= DIR__REMOVE_NAME;
1184 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1185 if (rc)
1186 return rc;
1187 if (new_dentry->d_inode) {
1188 new_isec = new_dentry->d_inode->i_security;
1189 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1190 rc = avc_has_perm(tsec->sid, new_isec->sid,
1191 new_isec->sclass,
1192 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1193 if (rc)
1194 return rc;
1195 }
1196
1197 return 0;
1198}
1199
1200/* Check whether a task can perform a filesystem operation. */
1201static int superblock_has_perm(struct task_struct *tsk,
1202 struct super_block *sb,
1203 u32 perms,
1204 struct avc_audit_data *ad)
1205{
1206 struct task_security_struct *tsec;
1207 struct superblock_security_struct *sbsec;
1208
1209 tsec = tsk->security;
1210 sbsec = sb->s_security;
1211 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1212 perms, ad);
1213}
1214
1215/* Convert a Linux mode and permission mask to an access vector. */
1216static inline u32 file_mask_to_av(int mode, int mask)
1217{
1218 u32 av = 0;
1219
1220 if ((mode & S_IFMT) != S_IFDIR) {
1221 if (mask & MAY_EXEC)
1222 av |= FILE__EXECUTE;
1223 if (mask & MAY_READ)
1224 av |= FILE__READ;
1225
1226 if (mask & MAY_APPEND)
1227 av |= FILE__APPEND;
1228 else if (mask & MAY_WRITE)
1229 av |= FILE__WRITE;
1230
1231 } else {
1232 if (mask & MAY_EXEC)
1233 av |= DIR__SEARCH;
1234 if (mask & MAY_WRITE)
1235 av |= DIR__WRITE;
1236 if (mask & MAY_READ)
1237 av |= DIR__READ;
1238 }
1239
1240 return av;
1241}
1242
1243/* Convert a Linux file to an access vector. */
1244static inline u32 file_to_av(struct file *file)
1245{
1246 u32 av = 0;
1247
1248 if (file->f_mode & FMODE_READ)
1249 av |= FILE__READ;
1250 if (file->f_mode & FMODE_WRITE) {
1251 if (file->f_flags & O_APPEND)
1252 av |= FILE__APPEND;
1253 else
1254 av |= FILE__WRITE;
1255 }
1256
1257 return av;
1258}
1259
1260/* Set an inode's SID to a specified value. */
1261static int inode_security_set_sid(struct inode *inode, u32 sid)
1262{
1263 struct inode_security_struct *isec = inode->i_security;
1264 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
1265
1266 if (!sbsec->initialized) {
1267 /* Defer initialization to selinux_complete_init. */
1268 return 0;
1269 }
1270
1271 down(&isec->sem);
1272 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1273 isec->sid = sid;
1274 isec->initialized = 1;
1275 up(&isec->sem);
1276 return 0;
1277}
1278
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279/* Hook functions begin here. */
1280
1281static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1282{
1283 struct task_security_struct *psec = parent->security;
1284 struct task_security_struct *csec = child->security;
1285 int rc;
1286
1287 rc = secondary_ops->ptrace(parent,child);
1288 if (rc)
1289 return rc;
1290
1291 rc = task_has_perm(parent, child, PROCESS__PTRACE);
1292 /* Save the SID of the tracing process for later use in apply_creds. */
1293 if (!rc)
1294 csec->ptrace_sid = psec->sid;
1295 return rc;
1296}
1297
1298static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1299 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1300{
1301 int error;
1302
1303 error = task_has_perm(current, target, PROCESS__GETCAP);
1304 if (error)
1305 return error;
1306
1307 return secondary_ops->capget(target, effective, inheritable, permitted);
1308}
1309
1310static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1311 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1312{
1313 int error;
1314
1315 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1316 if (error)
1317 return error;
1318
1319 return task_has_perm(current, target, PROCESS__SETCAP);
1320}
1321
1322static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1323 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1324{
1325 secondary_ops->capset_set(target, effective, inheritable, permitted);
1326}
1327
1328static int selinux_capable(struct task_struct *tsk, int cap)
1329{
1330 int rc;
1331
1332 rc = secondary_ops->capable(tsk, cap);
1333 if (rc)
1334 return rc;
1335
1336 return task_has_capability(tsk,cap);
1337}
1338
1339static int selinux_sysctl(ctl_table *table, int op)
1340{
1341 int error = 0;
1342 u32 av;
1343 struct task_security_struct *tsec;
1344 u32 tsid;
1345 int rc;
1346
1347 rc = secondary_ops->sysctl(table, op);
1348 if (rc)
1349 return rc;
1350
1351 tsec = current->security;
1352
1353 rc = selinux_proc_get_sid(table->de, (op == 001) ?
1354 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1355 if (rc) {
1356 /* Default to the well-defined sysctl SID. */
1357 tsid = SECINITSID_SYSCTL;
1358 }
1359
1360 /* The op values are "defined" in sysctl.c, thereby creating
1361 * a bad coupling between this module and sysctl.c */
1362 if(op == 001) {
1363 error = avc_has_perm(tsec->sid, tsid,
1364 SECCLASS_DIR, DIR__SEARCH, NULL);
1365 } else {
1366 av = 0;
1367 if (op & 004)
1368 av |= FILE__READ;
1369 if (op & 002)
1370 av |= FILE__WRITE;
1371 if (av)
1372 error = avc_has_perm(tsec->sid, tsid,
1373 SECCLASS_FILE, av, NULL);
1374 }
1375
1376 return error;
1377}
1378
1379static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1380{
1381 int rc = 0;
1382
1383 if (!sb)
1384 return 0;
1385
1386 switch (cmds) {
1387 case Q_SYNC:
1388 case Q_QUOTAON:
1389 case Q_QUOTAOFF:
1390 case Q_SETINFO:
1391 case Q_SETQUOTA:
1392 rc = superblock_has_perm(current,
1393 sb,
1394 FILESYSTEM__QUOTAMOD, NULL);
1395 break;
1396 case Q_GETFMT:
1397 case Q_GETINFO:
1398 case Q_GETQUOTA:
1399 rc = superblock_has_perm(current,
1400 sb,
1401 FILESYSTEM__QUOTAGET, NULL);
1402 break;
1403 default:
1404 rc = 0; /* let the kernel handle invalid cmds */
1405 break;
1406 }
1407 return rc;
1408}
1409
1410static int selinux_quota_on(struct dentry *dentry)
1411{
1412 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1413}
1414
1415static int selinux_syslog(int type)
1416{
1417 int rc;
1418
1419 rc = secondary_ops->syslog(type);
1420 if (rc)
1421 return rc;
1422
1423 switch (type) {
1424 case 3: /* Read last kernel messages */
1425 case 10: /* Return size of the log buffer */
1426 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1427 break;
1428 case 6: /* Disable logging to console */
1429 case 7: /* Enable logging to console */
1430 case 8: /* Set level of messages printed to console */
1431 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1432 break;
1433 case 0: /* Close log */
1434 case 1: /* Open log */
1435 case 2: /* Read from log */
1436 case 4: /* Read/clear last kernel messages */
1437 case 5: /* Clear ring buffer */
1438 default:
1439 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1440 break;
1441 }
1442 return rc;
1443}
1444
1445/*
1446 * Check that a process has enough memory to allocate a new virtual
1447 * mapping. 0 means there is enough memory for the allocation to
1448 * succeed and -ENOMEM implies there is not.
1449 *
1450 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1451 * if the capability is granted, but __vm_enough_memory requires 1 if
1452 * the capability is granted.
1453 *
1454 * Do not audit the selinux permission check, as this is applied to all
1455 * processes that allocate mappings.
1456 */
1457static int selinux_vm_enough_memory(long pages)
1458{
1459 int rc, cap_sys_admin = 0;
1460 struct task_security_struct *tsec = current->security;
1461
1462 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1463 if (rc == 0)
1464 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1465 SECCLASS_CAPABILITY,
1466 CAP_TO_MASK(CAP_SYS_ADMIN),
1467 NULL);
1468
1469 if (rc == 0)
1470 cap_sys_admin = 1;
1471
1472 return __vm_enough_memory(pages, cap_sys_admin);
1473}
1474
1475/* binprm security operations */
1476
1477static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1478{
1479 struct bprm_security_struct *bsec;
1480
James Morris89d155e2005-10-30 14:59:21 -08001481 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001482 if (!bsec)
1483 return -ENOMEM;
1484
Linus Torvalds1da177e2005-04-16 15:20:36 -07001485 bsec->magic = SELINUX_MAGIC;
1486 bsec->bprm = bprm;
1487 bsec->sid = SECINITSID_UNLABELED;
1488 bsec->set = 0;
1489
1490 bprm->security = bsec;
1491 return 0;
1492}
1493
1494static int selinux_bprm_set_security(struct linux_binprm *bprm)
1495{
1496 struct task_security_struct *tsec;
1497 struct inode *inode = bprm->file->f_dentry->d_inode;
1498 struct inode_security_struct *isec;
1499 struct bprm_security_struct *bsec;
1500 u32 newsid;
1501 struct avc_audit_data ad;
1502 int rc;
1503
1504 rc = secondary_ops->bprm_set_security(bprm);
1505 if (rc)
1506 return rc;
1507
1508 bsec = bprm->security;
1509
1510 if (bsec->set)
1511 return 0;
1512
1513 tsec = current->security;
1514 isec = inode->i_security;
1515
1516 /* Default to the current task SID. */
1517 bsec->sid = tsec->sid;
1518
1519 /* Reset create SID on execve. */
1520 tsec->create_sid = 0;
1521
1522 if (tsec->exec_sid) {
1523 newsid = tsec->exec_sid;
1524 /* Reset exec SID on execve. */
1525 tsec->exec_sid = 0;
1526 } else {
1527 /* Check for a default transition on this program. */
1528 rc = security_transition_sid(tsec->sid, isec->sid,
1529 SECCLASS_PROCESS, &newsid);
1530 if (rc)
1531 return rc;
1532 }
1533
1534 AVC_AUDIT_DATA_INIT(&ad, FS);
1535 ad.u.fs.mnt = bprm->file->f_vfsmnt;
1536 ad.u.fs.dentry = bprm->file->f_dentry;
1537
1538 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
1539 newsid = tsec->sid;
1540
1541 if (tsec->sid == newsid) {
1542 rc = avc_has_perm(tsec->sid, isec->sid,
1543 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1544 if (rc)
1545 return rc;
1546 } else {
1547 /* Check permissions for the transition. */
1548 rc = avc_has_perm(tsec->sid, newsid,
1549 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1550 if (rc)
1551 return rc;
1552
1553 rc = avc_has_perm(newsid, isec->sid,
1554 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1555 if (rc)
1556 return rc;
1557
1558 /* Clear any possibly unsafe personality bits on exec: */
1559 current->personality &= ~PER_CLEAR_ON_SETID;
1560
1561 /* Set the security field to the new SID. */
1562 bsec->sid = newsid;
1563 }
1564
1565 bsec->set = 1;
1566 return 0;
1567}
1568
1569static int selinux_bprm_check_security (struct linux_binprm *bprm)
1570{
1571 return secondary_ops->bprm_check_security(bprm);
1572}
1573
1574
1575static int selinux_bprm_secureexec (struct linux_binprm *bprm)
1576{
1577 struct task_security_struct *tsec = current->security;
1578 int atsecure = 0;
1579
1580 if (tsec->osid != tsec->sid) {
1581 /* Enable secure mode for SIDs transitions unless
1582 the noatsecure permission is granted between
1583 the two SIDs, i.e. ahp returns 0. */
1584 atsecure = avc_has_perm(tsec->osid, tsec->sid,
1585 SECCLASS_PROCESS,
1586 PROCESS__NOATSECURE, NULL);
1587 }
1588
1589 return (atsecure || secondary_ops->bprm_secureexec(bprm));
1590}
1591
1592static void selinux_bprm_free_security(struct linux_binprm *bprm)
1593{
Jesper Juhl9a5f04b2005-06-25 14:58:51 -07001594 kfree(bprm->security);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595 bprm->security = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001596}
1597
1598extern struct vfsmount *selinuxfs_mount;
1599extern struct dentry *selinux_null;
1600
1601/* Derived from fs/exec.c:flush_old_files. */
1602static inline void flush_unauthorized_files(struct files_struct * files)
1603{
1604 struct avc_audit_data ad;
1605 struct file *file, *devnull = NULL;
1606 struct tty_struct *tty = current->signal->tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001607 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001608 long j = -1;
1609
1610 if (tty) {
1611 file_list_lock();
1612 file = list_entry(tty->tty_files.next, typeof(*file), f_list);
1613 if (file) {
1614 /* Revalidate access to controlling tty.
1615 Use inode_has_perm on the tty inode directly rather
1616 than using file_has_perm, as this particular open
1617 file may belong to another process and we are only
1618 interested in the inode-based check here. */
1619 struct inode *inode = file->f_dentry->d_inode;
1620 if (inode_has_perm(current, inode,
1621 FILE__READ | FILE__WRITE, NULL)) {
1622 /* Reset controlling tty. */
1623 current->signal->tty = NULL;
1624 current->signal->tty_old_pgrp = 0;
1625 }
1626 }
1627 file_list_unlock();
1628 }
1629
1630 /* Revalidate access to inherited open files. */
1631
1632 AVC_AUDIT_DATA_INIT(&ad,FS);
1633
1634 spin_lock(&files->file_lock);
1635 for (;;) {
1636 unsigned long set, i;
1637 int fd;
1638
1639 j++;
1640 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001641 fdt = files_fdtable(files);
1642 if (i >= fdt->max_fds || i >= fdt->max_fdset)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001643 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07001644 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07001645 if (!set)
1646 continue;
1647 spin_unlock(&files->file_lock);
1648 for ( ; set ; i++,set >>= 1) {
1649 if (set & 1) {
1650 file = fget(i);
1651 if (!file)
1652 continue;
1653 if (file_has_perm(current,
1654 file,
1655 file_to_av(file))) {
1656 sys_close(i);
1657 fd = get_unused_fd();
1658 if (fd != i) {
1659 if (fd >= 0)
1660 put_unused_fd(fd);
1661 fput(file);
1662 continue;
1663 }
1664 if (devnull) {
Dipankar Sarmab8359962005-09-09 13:04:14 -07001665 rcuref_inc(&devnull->f_count);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001666 } else {
1667 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
1668 if (!devnull) {
1669 put_unused_fd(fd);
1670 fput(file);
1671 continue;
1672 }
1673 }
1674 fd_install(fd, devnull);
1675 }
1676 fput(file);
1677 }
1678 }
1679 spin_lock(&files->file_lock);
1680
1681 }
1682 spin_unlock(&files->file_lock);
1683}
1684
1685static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1686{
1687 struct task_security_struct *tsec;
1688 struct bprm_security_struct *bsec;
1689 u32 sid;
1690 int rc;
1691
1692 secondary_ops->bprm_apply_creds(bprm, unsafe);
1693
1694 tsec = current->security;
1695
1696 bsec = bprm->security;
1697 sid = bsec->sid;
1698
1699 tsec->osid = tsec->sid;
1700 bsec->unsafe = 0;
1701 if (tsec->sid != sid) {
1702 /* Check for shared state. If not ok, leave SID
1703 unchanged and kill. */
1704 if (unsafe & LSM_UNSAFE_SHARE) {
1705 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
1706 PROCESS__SHARE, NULL);
1707 if (rc) {
1708 bsec->unsafe = 1;
1709 return;
1710 }
1711 }
1712
1713 /* Check for ptracing, and update the task SID if ok.
1714 Otherwise, leave SID unchanged and kill. */
1715 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
1716 rc = avc_has_perm(tsec->ptrace_sid, sid,
1717 SECCLASS_PROCESS, PROCESS__PTRACE,
1718 NULL);
1719 if (rc) {
1720 bsec->unsafe = 1;
1721 return;
1722 }
1723 }
1724 tsec->sid = sid;
1725 }
1726}
1727
1728/*
1729 * called after apply_creds without the task lock held
1730 */
1731static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
1732{
1733 struct task_security_struct *tsec;
1734 struct rlimit *rlim, *initrlim;
1735 struct itimerval itimer;
1736 struct bprm_security_struct *bsec;
1737 int rc, i;
1738
1739 tsec = current->security;
1740 bsec = bprm->security;
1741
1742 if (bsec->unsafe) {
1743 force_sig_specific(SIGKILL, current);
1744 return;
1745 }
1746 if (tsec->osid == tsec->sid)
1747 return;
1748
1749 /* Close files for which the new task SID is not authorized. */
1750 flush_unauthorized_files(current->files);
1751
1752 /* Check whether the new SID can inherit signal state
1753 from the old SID. If not, clear itimers to avoid
1754 subsequent signal generation and flush and unblock
1755 signals. This must occur _after_ the task SID has
1756 been updated so that any kill done after the flush
1757 will be checked against the new SID. */
1758 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1759 PROCESS__SIGINH, NULL);
1760 if (rc) {
1761 memset(&itimer, 0, sizeof itimer);
1762 for (i = 0; i < 3; i++)
1763 do_setitimer(i, &itimer, NULL);
1764 flush_signals(current);
1765 spin_lock_irq(&current->sighand->siglock);
1766 flush_signal_handlers(current, 1);
1767 sigemptyset(&current->blocked);
1768 recalc_sigpending();
1769 spin_unlock_irq(&current->sighand->siglock);
1770 }
1771
1772 /* Check whether the new SID can inherit resource limits
1773 from the old SID. If not, reset all soft limits to
1774 the lower of the current task's hard limit and the init
1775 task's soft limit. Note that the setting of hard limits
1776 (even to lower them) can be controlled by the setrlimit
1777 check. The inclusion of the init task's soft limit into
1778 the computation is to avoid resetting soft limits higher
1779 than the default soft limit for cases where the default
1780 is lower than the hard limit, e.g. RLIMIT_CORE or
1781 RLIMIT_STACK.*/
1782 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1783 PROCESS__RLIMITINH, NULL);
1784 if (rc) {
1785 for (i = 0; i < RLIM_NLIMITS; i++) {
1786 rlim = current->signal->rlim + i;
1787 initrlim = init_task.signal->rlim+i;
1788 rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
1789 }
1790 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
1791 /*
1792 * This will cause RLIMIT_CPU calculations
1793 * to be refigured.
1794 */
1795 current->it_prof_expires = jiffies_to_cputime(1);
1796 }
1797 }
1798
1799 /* Wake up the parent if it is waiting so that it can
1800 recheck wait permission to the new task SID. */
1801 wake_up_interruptible(&current->parent->signal->wait_chldexit);
1802}
1803
1804/* superblock security operations */
1805
1806static int selinux_sb_alloc_security(struct super_block *sb)
1807{
1808 return superblock_alloc_security(sb);
1809}
1810
1811static void selinux_sb_free_security(struct super_block *sb)
1812{
1813 superblock_free_security(sb);
1814}
1815
1816static inline int match_prefix(char *prefix, int plen, char *option, int olen)
1817{
1818 if (plen > olen)
1819 return 0;
1820
1821 return !memcmp(prefix, option, plen);
1822}
1823
1824static inline int selinux_option(char *option, int len)
1825{
1826 return (match_prefix("context=", sizeof("context=")-1, option, len) ||
1827 match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
1828 match_prefix("defcontext=", sizeof("defcontext=")-1, option, len));
1829}
1830
1831static inline void take_option(char **to, char *from, int *first, int len)
1832{
1833 if (!*first) {
1834 **to = ',';
1835 *to += 1;
1836 }
1837 else
1838 *first = 0;
1839 memcpy(*to, from, len);
1840 *to += len;
1841}
1842
1843static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
1844{
1845 int fnosec, fsec, rc = 0;
1846 char *in_save, *in_curr, *in_end;
1847 char *sec_curr, *nosec_save, *nosec;
1848
1849 in_curr = orig;
1850 sec_curr = copy;
1851
1852 /* Binary mount data: just copy */
1853 if (type->fs_flags & FS_BINARY_MOUNTDATA) {
1854 copy_page(sec_curr, in_curr);
1855 goto out;
1856 }
1857
1858 nosec = (char *)get_zeroed_page(GFP_KERNEL);
1859 if (!nosec) {
1860 rc = -ENOMEM;
1861 goto out;
1862 }
1863
1864 nosec_save = nosec;
1865 fnosec = fsec = 1;
1866 in_save = in_end = orig;
1867
1868 do {
1869 if (*in_end == ',' || *in_end == '\0') {
1870 int len = in_end - in_curr;
1871
1872 if (selinux_option(in_curr, len))
1873 take_option(&sec_curr, in_curr, &fsec, len);
1874 else
1875 take_option(&nosec, in_curr, &fnosec, len);
1876
1877 in_curr = in_end + 1;
1878 }
1879 } while (*in_end++);
1880
Eric Paris6931dfc2005-06-30 02:58:51 -07001881 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07001882 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001883out:
1884 return rc;
1885}
1886
1887static int selinux_sb_kern_mount(struct super_block *sb, void *data)
1888{
1889 struct avc_audit_data ad;
1890 int rc;
1891
1892 rc = superblock_doinit(sb, data);
1893 if (rc)
1894 return rc;
1895
1896 AVC_AUDIT_DATA_INIT(&ad,FS);
1897 ad.u.fs.dentry = sb->s_root;
1898 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
1899}
1900
1901static int selinux_sb_statfs(struct super_block *sb)
1902{
1903 struct avc_audit_data ad;
1904
1905 AVC_AUDIT_DATA_INIT(&ad,FS);
1906 ad.u.fs.dentry = sb->s_root;
1907 return superblock_has_perm(current, sb, FILESYSTEM__GETATTR, &ad);
1908}
1909
1910static int selinux_mount(char * dev_name,
1911 struct nameidata *nd,
1912 char * type,
1913 unsigned long flags,
1914 void * data)
1915{
1916 int rc;
1917
1918 rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
1919 if (rc)
1920 return rc;
1921
1922 if (flags & MS_REMOUNT)
1923 return superblock_has_perm(current, nd->mnt->mnt_sb,
1924 FILESYSTEM__REMOUNT, NULL);
1925 else
1926 return dentry_has_perm(current, nd->mnt, nd->dentry,
1927 FILE__MOUNTON);
1928}
1929
1930static int selinux_umount(struct vfsmount *mnt, int flags)
1931{
1932 int rc;
1933
1934 rc = secondary_ops->sb_umount(mnt, flags);
1935 if (rc)
1936 return rc;
1937
1938 return superblock_has_perm(current,mnt->mnt_sb,
1939 FILESYSTEM__UNMOUNT,NULL);
1940}
1941
1942/* inode security operations */
1943
1944static int selinux_inode_alloc_security(struct inode *inode)
1945{
1946 return inode_alloc_security(inode);
1947}
1948
1949static void selinux_inode_free_security(struct inode *inode)
1950{
1951 inode_free_security(inode);
1952}
1953
Stephen Smalley5e41ff92005-09-09 13:01:35 -07001954static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
1955 char **name, void **value,
1956 size_t *len)
1957{
1958 struct task_security_struct *tsec;
1959 struct inode_security_struct *dsec;
1960 struct superblock_security_struct *sbsec;
1961 struct inode_security_struct *isec;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07001962 u32 newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07001963 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07001964 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07001965
1966 tsec = current->security;
1967 dsec = dir->i_security;
1968 sbsec = dir->i_sb->s_security;
1969 isec = inode->i_security;
1970
1971 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1972 newsid = tsec->create_sid;
1973 } else {
1974 rc = security_transition_sid(tsec->sid, dsec->sid,
1975 inode_mode_to_security_class(inode->i_mode),
1976 &newsid);
1977 if (rc) {
1978 printk(KERN_WARNING "%s: "
1979 "security_transition_sid failed, rc=%d (dev=%s "
1980 "ino=%ld)\n",
1981 __FUNCTION__,
1982 -rc, inode->i_sb->s_id, inode->i_ino);
1983 return rc;
1984 }
1985 }
1986
1987 inode_security_set_sid(inode, newsid);
1988
Stephen Smalley570bc1c2005-09-09 13:01:43 -07001989 if (name) {
1990 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
1991 if (!namep)
1992 return -ENOMEM;
1993 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07001994 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07001995
1996 if (value && len) {
1997 rc = security_sid_to_context(newsid, &context, &clen);
1998 if (rc) {
1999 kfree(namep);
2000 return rc;
2001 }
2002 *value = context;
2003 *len = clen;
2004 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002005
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002006 return 0;
2007}
2008
Linus Torvalds1da177e2005-04-16 15:20:36 -07002009static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2010{
2011 return may_create(dir, dentry, SECCLASS_FILE);
2012}
2013
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2015{
2016 int rc;
2017
2018 rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2019 if (rc)
2020 return rc;
2021 return may_link(dir, old_dentry, MAY_LINK);
2022}
2023
Linus Torvalds1da177e2005-04-16 15:20:36 -07002024static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2025{
2026 int rc;
2027
2028 rc = secondary_ops->inode_unlink(dir, dentry);
2029 if (rc)
2030 return rc;
2031 return may_link(dir, dentry, MAY_UNLINK);
2032}
2033
2034static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2035{
2036 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2037}
2038
Linus Torvalds1da177e2005-04-16 15:20:36 -07002039static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2040{
2041 return may_create(dir, dentry, SECCLASS_DIR);
2042}
2043
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2045{
2046 return may_link(dir, dentry, MAY_RMDIR);
2047}
2048
2049static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2050{
2051 int rc;
2052
2053 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2054 if (rc)
2055 return rc;
2056
2057 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2058}
2059
Linus Torvalds1da177e2005-04-16 15:20:36 -07002060static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2061 struct inode *new_inode, struct dentry *new_dentry)
2062{
2063 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2064}
2065
Linus Torvalds1da177e2005-04-16 15:20:36 -07002066static int selinux_inode_readlink(struct dentry *dentry)
2067{
2068 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2069}
2070
2071static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2072{
2073 int rc;
2074
2075 rc = secondary_ops->inode_follow_link(dentry,nameidata);
2076 if (rc)
2077 return rc;
2078 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2079}
2080
2081static int selinux_inode_permission(struct inode *inode, int mask,
2082 struct nameidata *nd)
2083{
2084 int rc;
2085
2086 rc = secondary_ops->inode_permission(inode, mask, nd);
2087 if (rc)
2088 return rc;
2089
2090 if (!mask) {
2091 /* No permission to check. Existence test. */
2092 return 0;
2093 }
2094
2095 return inode_has_perm(current, inode,
2096 file_mask_to_av(inode->i_mode, mask), NULL);
2097}
2098
2099static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2100{
2101 int rc;
2102
2103 rc = secondary_ops->inode_setattr(dentry, iattr);
2104 if (rc)
2105 return rc;
2106
2107 if (iattr->ia_valid & ATTR_FORCE)
2108 return 0;
2109
2110 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2111 ATTR_ATIME_SET | ATTR_MTIME_SET))
2112 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2113
2114 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2115}
2116
2117static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2118{
2119 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2120}
2121
2122static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2123{
2124 struct task_security_struct *tsec = current->security;
2125 struct inode *inode = dentry->d_inode;
2126 struct inode_security_struct *isec = inode->i_security;
2127 struct superblock_security_struct *sbsec;
2128 struct avc_audit_data ad;
2129 u32 newsid;
2130 int rc = 0;
2131
2132 if (strcmp(name, XATTR_NAME_SELINUX)) {
2133 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2134 sizeof XATTR_SECURITY_PREFIX - 1) &&
2135 !capable(CAP_SYS_ADMIN)) {
2136 /* A different attribute in the security namespace.
2137 Restrict to administrator. */
2138 return -EPERM;
2139 }
2140
2141 /* Not an attribute we recognize, so just check the
2142 ordinary setattr permission. */
2143 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2144 }
2145
2146 sbsec = inode->i_sb->s_security;
2147 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2148 return -EOPNOTSUPP;
2149
2150 if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
2151 return -EPERM;
2152
2153 AVC_AUDIT_DATA_INIT(&ad,FS);
2154 ad.u.fs.dentry = dentry;
2155
2156 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2157 FILE__RELABELFROM, &ad);
2158 if (rc)
2159 return rc;
2160
2161 rc = security_context_to_sid(value, size, &newsid);
2162 if (rc)
2163 return rc;
2164
2165 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2166 FILE__RELABELTO, &ad);
2167 if (rc)
2168 return rc;
2169
2170 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2171 isec->sclass);
2172 if (rc)
2173 return rc;
2174
2175 return avc_has_perm(newsid,
2176 sbsec->sid,
2177 SECCLASS_FILESYSTEM,
2178 FILESYSTEM__ASSOCIATE,
2179 &ad);
2180}
2181
2182static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2183 void *value, size_t size, int flags)
2184{
2185 struct inode *inode = dentry->d_inode;
2186 struct inode_security_struct *isec = inode->i_security;
2187 u32 newsid;
2188 int rc;
2189
2190 if (strcmp(name, XATTR_NAME_SELINUX)) {
2191 /* Not an attribute we recognize, so nothing to do. */
2192 return;
2193 }
2194
2195 rc = security_context_to_sid(value, size, &newsid);
2196 if (rc) {
2197 printk(KERN_WARNING "%s: unable to obtain SID for context "
2198 "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
2199 return;
2200 }
2201
2202 isec->sid = newsid;
2203 return;
2204}
2205
2206static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2207{
2208 struct inode *inode = dentry->d_inode;
2209 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
2210
Linus Torvalds1da177e2005-04-16 15:20:36 -07002211 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2212}
2213
2214static int selinux_inode_listxattr (struct dentry *dentry)
2215{
2216 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2217}
2218
2219static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2220{
2221 if (strcmp(name, XATTR_NAME_SELINUX)) {
2222 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2223 sizeof XATTR_SECURITY_PREFIX - 1) &&
2224 !capable(CAP_SYS_ADMIN)) {
2225 /* A different attribute in the security namespace.
2226 Restrict to administrator. */
2227 return -EPERM;
2228 }
2229
2230 /* Not an attribute we recognize, so just check the
2231 ordinary setattr permission. Might want a separate
2232 permission for removexattr. */
2233 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2234 }
2235
2236 /* No one is allowed to remove a SELinux security label.
2237 You can change the label, but all data must be labeled. */
2238 return -EACCES;
2239}
2240
James Morrisd381d8a2005-10-30 14:59:22 -08002241/*
2242 * Copy the in-core inode security context value to the user. If the
2243 * getxattr() prior to this succeeded, check to see if we need to
2244 * canonicalize the value to be finally returned to the user.
2245 *
2246 * Permission check is handled by selinux_inode_getxattr hook.
2247 */
2248static int selinux_inode_getsecurity(struct inode *inode, const char *name, void *buffer, size_t size, int err)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002249{
2250 struct inode_security_struct *isec = inode->i_security;
2251 char *context;
2252 unsigned len;
2253 int rc;
2254
James Morrisd381d8a2005-10-30 14:59:22 -08002255 if (strcmp(name, XATTR_SELINUX_SUFFIX)) {
2256 rc = -EOPNOTSUPP;
2257 goto out;
2258 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002259
2260 rc = security_sid_to_context(isec->sid, &context, &len);
2261 if (rc)
James Morrisd381d8a2005-10-30 14:59:22 -08002262 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002263
James Morrisd381d8a2005-10-30 14:59:22 -08002264 /* Probe for required buffer size */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002265 if (!buffer || !size) {
James Morrisd381d8a2005-10-30 14:59:22 -08002266 rc = len;
2267 goto out_free;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002268 }
James Morrisd381d8a2005-10-30 14:59:22 -08002269
Linus Torvalds1da177e2005-04-16 15:20:36 -07002270 if (size < len) {
James Morrisd381d8a2005-10-30 14:59:22 -08002271 rc = -ERANGE;
2272 goto out_free;
2273 }
2274
2275 if (err > 0) {
2276 if ((len == err) && !(memcmp(context, buffer, len))) {
2277 /* Don't need to canonicalize value */
2278 rc = err;
2279 goto out_free;
2280 }
2281 memset(buffer, 0, size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002282 }
2283 memcpy(buffer, context, len);
James Morrisd381d8a2005-10-30 14:59:22 -08002284 rc = len;
2285out_free:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002286 kfree(context);
James Morrisd381d8a2005-10-30 14:59:22 -08002287out:
2288 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002289}
2290
2291static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2292 const void *value, size_t size, int flags)
2293{
2294 struct inode_security_struct *isec = inode->i_security;
2295 u32 newsid;
2296 int rc;
2297
2298 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2299 return -EOPNOTSUPP;
2300
2301 if (!value || !size)
2302 return -EACCES;
2303
2304 rc = security_context_to_sid((void*)value, size, &newsid);
2305 if (rc)
2306 return rc;
2307
2308 isec->sid = newsid;
2309 return 0;
2310}
2311
2312static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2313{
2314 const int len = sizeof(XATTR_NAME_SELINUX);
2315 if (buffer && len <= buffer_size)
2316 memcpy(buffer, XATTR_NAME_SELINUX, len);
2317 return len;
2318}
2319
2320/* file security operations */
2321
2322static int selinux_file_permission(struct file *file, int mask)
2323{
2324 struct inode *inode = file->f_dentry->d_inode;
2325
2326 if (!mask) {
2327 /* No permission to check. Existence test. */
2328 return 0;
2329 }
2330
2331 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2332 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2333 mask |= MAY_APPEND;
2334
2335 return file_has_perm(current, file,
2336 file_mask_to_av(inode->i_mode, mask));
2337}
2338
2339static int selinux_file_alloc_security(struct file *file)
2340{
2341 return file_alloc_security(file);
2342}
2343
2344static void selinux_file_free_security(struct file *file)
2345{
2346 file_free_security(file);
2347}
2348
2349static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2350 unsigned long arg)
2351{
2352 int error = 0;
2353
2354 switch (cmd) {
2355 case FIONREAD:
2356 /* fall through */
2357 case FIBMAP:
2358 /* fall through */
2359 case FIGETBSZ:
2360 /* fall through */
2361 case EXT2_IOC_GETFLAGS:
2362 /* fall through */
2363 case EXT2_IOC_GETVERSION:
2364 error = file_has_perm(current, file, FILE__GETATTR);
2365 break;
2366
2367 case EXT2_IOC_SETFLAGS:
2368 /* fall through */
2369 case EXT2_IOC_SETVERSION:
2370 error = file_has_perm(current, file, FILE__SETATTR);
2371 break;
2372
2373 /* sys_ioctl() checks */
2374 case FIONBIO:
2375 /* fall through */
2376 case FIOASYNC:
2377 error = file_has_perm(current, file, 0);
2378 break;
2379
2380 case KDSKBENT:
2381 case KDSKBSENT:
2382 error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2383 break;
2384
2385 /* default case assumes that the command will go
2386 * to the file's ioctl() function.
2387 */
2388 default:
2389 error = file_has_perm(current, file, FILE__IOCTL);
2390
2391 }
2392 return error;
2393}
2394
2395static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2396{
2397#ifndef CONFIG_PPC32
2398 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2399 /*
2400 * We are making executable an anonymous mapping or a
2401 * private file mapping that will also be writable.
2402 * This has an additional check.
2403 */
2404 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2405 if (rc)
2406 return rc;
2407 }
2408#endif
2409
2410 if (file) {
2411 /* read access is always possible with a mapping */
2412 u32 av = FILE__READ;
2413
2414 /* write access only matters if the mapping is shared */
2415 if (shared && (prot & PROT_WRITE))
2416 av |= FILE__WRITE;
2417
2418 if (prot & PROT_EXEC)
2419 av |= FILE__EXECUTE;
2420
2421 return file_has_perm(current, file, av);
2422 }
2423 return 0;
2424}
2425
2426static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2427 unsigned long prot, unsigned long flags)
2428{
2429 int rc;
2430
2431 rc = secondary_ops->file_mmap(file, reqprot, prot, flags);
2432 if (rc)
2433 return rc;
2434
2435 if (selinux_checkreqprot)
2436 prot = reqprot;
2437
2438 return file_map_prot_check(file, prot,
2439 (flags & MAP_TYPE) == MAP_SHARED);
2440}
2441
2442static int selinux_file_mprotect(struct vm_area_struct *vma,
2443 unsigned long reqprot,
2444 unsigned long prot)
2445{
2446 int rc;
2447
2448 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2449 if (rc)
2450 return rc;
2451
2452 if (selinux_checkreqprot)
2453 prot = reqprot;
2454
2455#ifndef CONFIG_PPC32
Lorenzo Hernández García-Hierro09ffd942005-06-25 14:54:35 -07002456 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXECUTABLE) &&
2457 (vma->vm_start >= vma->vm_mm->start_brk &&
2458 vma->vm_end <= vma->vm_mm->brk)) {
2459 /*
2460 * We are making an executable mapping in the brk region.
2461 * This has an additional execheap check.
2462 */
2463 rc = task_has_perm(current, current, PROCESS__EXECHEAP);
2464 if (rc)
2465 return rc;
2466 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467 if (vma->vm_file != NULL && vma->anon_vma != NULL && (prot & PROT_EXEC)) {
2468 /*
2469 * We are making executable a file mapping that has
2470 * had some COW done. Since pages might have been written,
2471 * check ability to execute the possibly modified content.
2472 * This typically should only occur for text relocations.
2473 */
2474 int rc = file_has_perm(current, vma->vm_file, FILE__EXECMOD);
2475 if (rc)
2476 return rc;
2477 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07002478 if (!vma->vm_file && (prot & PROT_EXEC) &&
2479 vma->vm_start <= vma->vm_mm->start_stack &&
2480 vma->vm_end >= vma->vm_mm->start_stack) {
2481 /* Attempt to make the process stack executable.
2482 * This has an additional execstack check.
2483 */
2484 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2485 if (rc)
2486 return rc;
2487 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002488#endif
2489
2490 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2491}
2492
2493static int selinux_file_lock(struct file *file, unsigned int cmd)
2494{
2495 return file_has_perm(current, file, FILE__LOCK);
2496}
2497
2498static int selinux_file_fcntl(struct file *file, unsigned int cmd,
2499 unsigned long arg)
2500{
2501 int err = 0;
2502
2503 switch (cmd) {
2504 case F_SETFL:
2505 if (!file->f_dentry || !file->f_dentry->d_inode) {
2506 err = -EINVAL;
2507 break;
2508 }
2509
2510 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
2511 err = file_has_perm(current, file,FILE__WRITE);
2512 break;
2513 }
2514 /* fall through */
2515 case F_SETOWN:
2516 case F_SETSIG:
2517 case F_GETFL:
2518 case F_GETOWN:
2519 case F_GETSIG:
2520 /* Just check FD__USE permission */
2521 err = file_has_perm(current, file, 0);
2522 break;
2523 case F_GETLK:
2524 case F_SETLK:
2525 case F_SETLKW:
2526#if BITS_PER_LONG == 32
2527 case F_GETLK64:
2528 case F_SETLK64:
2529 case F_SETLKW64:
2530#endif
2531 if (!file->f_dentry || !file->f_dentry->d_inode) {
2532 err = -EINVAL;
2533 break;
2534 }
2535 err = file_has_perm(current, file, FILE__LOCK);
2536 break;
2537 }
2538
2539 return err;
2540}
2541
2542static int selinux_file_set_fowner(struct file *file)
2543{
2544 struct task_security_struct *tsec;
2545 struct file_security_struct *fsec;
2546
2547 tsec = current->security;
2548 fsec = file->f_security;
2549 fsec->fown_sid = tsec->sid;
2550
2551 return 0;
2552}
2553
2554static int selinux_file_send_sigiotask(struct task_struct *tsk,
2555 struct fown_struct *fown, int signum)
2556{
2557 struct file *file;
2558 u32 perm;
2559 struct task_security_struct *tsec;
2560 struct file_security_struct *fsec;
2561
2562 /* struct fown_struct is never outside the context of a struct file */
2563 file = (struct file *)((long)fown - offsetof(struct file,f_owner));
2564
2565 tsec = tsk->security;
2566 fsec = file->f_security;
2567
2568 if (!signum)
2569 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
2570 else
2571 perm = signal_to_av(signum);
2572
2573 return avc_has_perm(fsec->fown_sid, tsec->sid,
2574 SECCLASS_PROCESS, perm, NULL);
2575}
2576
2577static int selinux_file_receive(struct file *file)
2578{
2579 return file_has_perm(current, file, file_to_av(file));
2580}
2581
2582/* task security operations */
2583
2584static int selinux_task_create(unsigned long clone_flags)
2585{
2586 int rc;
2587
2588 rc = secondary_ops->task_create(clone_flags);
2589 if (rc)
2590 return rc;
2591
2592 return task_has_perm(current, current, PROCESS__FORK);
2593}
2594
2595static int selinux_task_alloc_security(struct task_struct *tsk)
2596{
2597 struct task_security_struct *tsec1, *tsec2;
2598 int rc;
2599
2600 tsec1 = current->security;
2601
2602 rc = task_alloc_security(tsk);
2603 if (rc)
2604 return rc;
2605 tsec2 = tsk->security;
2606
2607 tsec2->osid = tsec1->osid;
2608 tsec2->sid = tsec1->sid;
2609
2610 /* Retain the exec and create SIDs across fork */
2611 tsec2->exec_sid = tsec1->exec_sid;
2612 tsec2->create_sid = tsec1->create_sid;
2613
2614 /* Retain ptracer SID across fork, if any.
2615 This will be reset by the ptrace hook upon any
2616 subsequent ptrace_attach operations. */
2617 tsec2->ptrace_sid = tsec1->ptrace_sid;
2618
2619 return 0;
2620}
2621
2622static void selinux_task_free_security(struct task_struct *tsk)
2623{
2624 task_free_security(tsk);
2625}
2626
2627static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2628{
2629 /* Since setuid only affects the current process, and
2630 since the SELinux controls are not based on the Linux
2631 identity attributes, SELinux does not need to control
2632 this operation. However, SELinux does control the use
2633 of the CAP_SETUID and CAP_SETGID capabilities using the
2634 capable hook. */
2635 return 0;
2636}
2637
2638static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2639{
2640 return secondary_ops->task_post_setuid(id0,id1,id2,flags);
2641}
2642
2643static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
2644{
2645 /* See the comment for setuid above. */
2646 return 0;
2647}
2648
2649static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
2650{
2651 return task_has_perm(current, p, PROCESS__SETPGID);
2652}
2653
2654static int selinux_task_getpgid(struct task_struct *p)
2655{
2656 return task_has_perm(current, p, PROCESS__GETPGID);
2657}
2658
2659static int selinux_task_getsid(struct task_struct *p)
2660{
2661 return task_has_perm(current, p, PROCESS__GETSESSION);
2662}
2663
2664static int selinux_task_setgroups(struct group_info *group_info)
2665{
2666 /* See the comment for setuid above. */
2667 return 0;
2668}
2669
2670static int selinux_task_setnice(struct task_struct *p, int nice)
2671{
2672 int rc;
2673
2674 rc = secondary_ops->task_setnice(p, nice);
2675 if (rc)
2676 return rc;
2677
2678 return task_has_perm(current,p, PROCESS__SETSCHED);
2679}
2680
2681static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
2682{
2683 struct rlimit *old_rlim = current->signal->rlim + resource;
2684 int rc;
2685
2686 rc = secondary_ops->task_setrlimit(resource, new_rlim);
2687 if (rc)
2688 return rc;
2689
2690 /* Control the ability to change the hard limit (whether
2691 lowering or raising it), so that the hard limit can
2692 later be used as a safe reset point for the soft limit
2693 upon context transitions. See selinux_bprm_apply_creds. */
2694 if (old_rlim->rlim_max != new_rlim->rlim_max)
2695 return task_has_perm(current, current, PROCESS__SETRLIMIT);
2696
2697 return 0;
2698}
2699
2700static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
2701{
2702 return task_has_perm(current, p, PROCESS__SETSCHED);
2703}
2704
2705static int selinux_task_getscheduler(struct task_struct *p)
2706{
2707 return task_has_perm(current, p, PROCESS__GETSCHED);
2708}
2709
2710static int selinux_task_kill(struct task_struct *p, struct siginfo *info, int sig)
2711{
2712 u32 perm;
2713 int rc;
2714
2715 rc = secondary_ops->task_kill(p, info, sig);
2716 if (rc)
2717 return rc;
2718
2719 if (info && ((unsigned long)info == 1 ||
2720 (unsigned long)info == 2 || SI_FROMKERNEL(info)))
2721 return 0;
2722
2723 if (!sig)
2724 perm = PROCESS__SIGNULL; /* null signal; existence test */
2725 else
2726 perm = signal_to_av(sig);
2727
2728 return task_has_perm(current, p, perm);
2729}
2730
2731static int selinux_task_prctl(int option,
2732 unsigned long arg2,
2733 unsigned long arg3,
2734 unsigned long arg4,
2735 unsigned long arg5)
2736{
2737 /* The current prctl operations do not appear to require
2738 any SELinux controls since they merely observe or modify
2739 the state of the current process. */
2740 return 0;
2741}
2742
2743static int selinux_task_wait(struct task_struct *p)
2744{
2745 u32 perm;
2746
2747 perm = signal_to_av(p->exit_signal);
2748
2749 return task_has_perm(p, current, perm);
2750}
2751
2752static void selinux_task_reparent_to_init(struct task_struct *p)
2753{
2754 struct task_security_struct *tsec;
2755
2756 secondary_ops->task_reparent_to_init(p);
2757
2758 tsec = p->security;
2759 tsec->osid = tsec->sid;
2760 tsec->sid = SECINITSID_KERNEL;
2761 return;
2762}
2763
2764static void selinux_task_to_inode(struct task_struct *p,
2765 struct inode *inode)
2766{
2767 struct task_security_struct *tsec = p->security;
2768 struct inode_security_struct *isec = inode->i_security;
2769
2770 isec->sid = tsec->sid;
2771 isec->initialized = 1;
2772 return;
2773}
2774
2775#ifdef CONFIG_SECURITY_NETWORK
2776
2777/* Returns error only if unable to parse addresses */
2778static int selinux_parse_skb_ipv4(struct sk_buff *skb, struct avc_audit_data *ad)
2779{
2780 int offset, ihlen, ret = -EINVAL;
2781 struct iphdr _iph, *ih;
2782
2783 offset = skb->nh.raw - skb->data;
2784 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
2785 if (ih == NULL)
2786 goto out;
2787
2788 ihlen = ih->ihl * 4;
2789 if (ihlen < sizeof(_iph))
2790 goto out;
2791
2792 ad->u.net.v4info.saddr = ih->saddr;
2793 ad->u.net.v4info.daddr = ih->daddr;
2794 ret = 0;
2795
2796 switch (ih->protocol) {
2797 case IPPROTO_TCP: {
2798 struct tcphdr _tcph, *th;
2799
2800 if (ntohs(ih->frag_off) & IP_OFFSET)
2801 break;
2802
2803 offset += ihlen;
2804 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2805 if (th == NULL)
2806 break;
2807
2808 ad->u.net.sport = th->source;
2809 ad->u.net.dport = th->dest;
2810 break;
2811 }
2812
2813 case IPPROTO_UDP: {
2814 struct udphdr _udph, *uh;
2815
2816 if (ntohs(ih->frag_off) & IP_OFFSET)
2817 break;
2818
2819 offset += ihlen;
2820 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2821 if (uh == NULL)
2822 break;
2823
2824 ad->u.net.sport = uh->source;
2825 ad->u.net.dport = uh->dest;
2826 break;
2827 }
2828
2829 default:
2830 break;
2831 }
2832out:
2833 return ret;
2834}
2835
2836#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2837
2838/* Returns error only if unable to parse addresses */
2839static int selinux_parse_skb_ipv6(struct sk_buff *skb, struct avc_audit_data *ad)
2840{
2841 u8 nexthdr;
2842 int ret = -EINVAL, offset;
2843 struct ipv6hdr _ipv6h, *ip6;
2844
2845 offset = skb->nh.raw - skb->data;
2846 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
2847 if (ip6 == NULL)
2848 goto out;
2849
2850 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
2851 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
2852 ret = 0;
2853
2854 nexthdr = ip6->nexthdr;
2855 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07002856 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002857 if (offset < 0)
2858 goto out;
2859
2860 switch (nexthdr) {
2861 case IPPROTO_TCP: {
2862 struct tcphdr _tcph, *th;
2863
2864 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2865 if (th == NULL)
2866 break;
2867
2868 ad->u.net.sport = th->source;
2869 ad->u.net.dport = th->dest;
2870 break;
2871 }
2872
2873 case IPPROTO_UDP: {
2874 struct udphdr _udph, *uh;
2875
2876 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2877 if (uh == NULL)
2878 break;
2879
2880 ad->u.net.sport = uh->source;
2881 ad->u.net.dport = uh->dest;
2882 break;
2883 }
2884
2885 /* includes fragments */
2886 default:
2887 break;
2888 }
2889out:
2890 return ret;
2891}
2892
2893#endif /* IPV6 */
2894
2895static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
2896 char **addrp, int *len, int src)
2897{
2898 int ret = 0;
2899
2900 switch (ad->u.net.family) {
2901 case PF_INET:
2902 ret = selinux_parse_skb_ipv4(skb, ad);
2903 if (ret || !addrp)
2904 break;
2905 *len = 4;
2906 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
2907 &ad->u.net.v4info.daddr);
2908 break;
2909
2910#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2911 case PF_INET6:
2912 ret = selinux_parse_skb_ipv6(skb, ad);
2913 if (ret || !addrp)
2914 break;
2915 *len = 16;
2916 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
2917 &ad->u.net.v6info.daddr);
2918 break;
2919#endif /* IPV6 */
2920 default:
2921 break;
2922 }
2923
2924 return ret;
2925}
2926
2927/* socket security operations */
2928static int socket_has_perm(struct task_struct *task, struct socket *sock,
2929 u32 perms)
2930{
2931 struct inode_security_struct *isec;
2932 struct task_security_struct *tsec;
2933 struct avc_audit_data ad;
2934 int err = 0;
2935
2936 tsec = task->security;
2937 isec = SOCK_INODE(sock)->i_security;
2938
2939 if (isec->sid == SECINITSID_KERNEL)
2940 goto out;
2941
2942 AVC_AUDIT_DATA_INIT(&ad,NET);
2943 ad.u.net.sk = sock->sk;
2944 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
2945
2946out:
2947 return err;
2948}
2949
2950static int selinux_socket_create(int family, int type,
2951 int protocol, int kern)
2952{
2953 int err = 0;
2954 struct task_security_struct *tsec;
2955
2956 if (kern)
2957 goto out;
2958
2959 tsec = current->security;
2960 err = avc_has_perm(tsec->sid, tsec->sid,
2961 socket_type_to_security_class(family, type,
2962 protocol), SOCKET__CREATE, NULL);
2963
2964out:
2965 return err;
2966}
2967
2968static void selinux_socket_post_create(struct socket *sock, int family,
2969 int type, int protocol, int kern)
2970{
2971 struct inode_security_struct *isec;
2972 struct task_security_struct *tsec;
2973
2974 isec = SOCK_INODE(sock)->i_security;
2975
2976 tsec = current->security;
2977 isec->sclass = socket_type_to_security_class(family, type, protocol);
2978 isec->sid = kern ? SECINITSID_KERNEL : tsec->sid;
2979 isec->initialized = 1;
2980
2981 return;
2982}
2983
2984/* Range of port numbers used to automatically bind.
2985 Need to determine whether we should perform a name_bind
2986 permission check between the socket and the port number. */
2987#define ip_local_port_range_0 sysctl_local_port_range[0]
2988#define ip_local_port_range_1 sysctl_local_port_range[1]
2989
2990static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
2991{
2992 u16 family;
2993 int err;
2994
2995 err = socket_has_perm(current, sock, SOCKET__BIND);
2996 if (err)
2997 goto out;
2998
2999 /*
3000 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003001 * Multiple address binding for SCTP is not supported yet: we just
3002 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003003 */
3004 family = sock->sk->sk_family;
3005 if (family == PF_INET || family == PF_INET6) {
3006 char *addrp;
3007 struct inode_security_struct *isec;
3008 struct task_security_struct *tsec;
3009 struct avc_audit_data ad;
3010 struct sockaddr_in *addr4 = NULL;
3011 struct sockaddr_in6 *addr6 = NULL;
3012 unsigned short snum;
3013 struct sock *sk = sock->sk;
3014 u32 sid, node_perm, addrlen;
3015
3016 tsec = current->security;
3017 isec = SOCK_INODE(sock)->i_security;
3018
3019 if (family == PF_INET) {
3020 addr4 = (struct sockaddr_in *)address;
3021 snum = ntohs(addr4->sin_port);
3022 addrlen = sizeof(addr4->sin_addr.s_addr);
3023 addrp = (char *)&addr4->sin_addr.s_addr;
3024 } else {
3025 addr6 = (struct sockaddr_in6 *)address;
3026 snum = ntohs(addr6->sin6_port);
3027 addrlen = sizeof(addr6->sin6_addr.s6_addr);
3028 addrp = (char *)&addr6->sin6_addr.s6_addr;
3029 }
3030
3031 if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) ||
3032 snum > ip_local_port_range_1)) {
3033 err = security_port_sid(sk->sk_family, sk->sk_type,
3034 sk->sk_protocol, snum, &sid);
3035 if (err)
3036 goto out;
3037 AVC_AUDIT_DATA_INIT(&ad,NET);
3038 ad.u.net.sport = htons(snum);
3039 ad.u.net.family = family;
3040 err = avc_has_perm(isec->sid, sid,
3041 isec->sclass,
3042 SOCKET__NAME_BIND, &ad);
3043 if (err)
3044 goto out;
3045 }
3046
James Morris13402582005-09-30 14:24:34 -04003047 switch(isec->sclass) {
3048 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003049 node_perm = TCP_SOCKET__NODE_BIND;
3050 break;
3051
James Morris13402582005-09-30 14:24:34 -04003052 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003053 node_perm = UDP_SOCKET__NODE_BIND;
3054 break;
3055
3056 default:
3057 node_perm = RAWIP_SOCKET__NODE_BIND;
3058 break;
3059 }
3060
3061 err = security_node_sid(family, addrp, addrlen, &sid);
3062 if (err)
3063 goto out;
3064
3065 AVC_AUDIT_DATA_INIT(&ad,NET);
3066 ad.u.net.sport = htons(snum);
3067 ad.u.net.family = family;
3068
3069 if (family == PF_INET)
3070 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3071 else
3072 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3073
3074 err = avc_has_perm(isec->sid, sid,
3075 isec->sclass, node_perm, &ad);
3076 if (err)
3077 goto out;
3078 }
3079out:
3080 return err;
3081}
3082
3083static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3084{
3085 struct inode_security_struct *isec;
3086 int err;
3087
3088 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3089 if (err)
3090 return err;
3091
3092 /*
3093 * If a TCP socket, check name_connect permission for the port.
3094 */
3095 isec = SOCK_INODE(sock)->i_security;
3096 if (isec->sclass == SECCLASS_TCP_SOCKET) {
3097 struct sock *sk = sock->sk;
3098 struct avc_audit_data ad;
3099 struct sockaddr_in *addr4 = NULL;
3100 struct sockaddr_in6 *addr6 = NULL;
3101 unsigned short snum;
3102 u32 sid;
3103
3104 if (sk->sk_family == PF_INET) {
3105 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003106 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003107 return -EINVAL;
3108 snum = ntohs(addr4->sin_port);
3109 } else {
3110 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003111 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003112 return -EINVAL;
3113 snum = ntohs(addr6->sin6_port);
3114 }
3115
3116 err = security_port_sid(sk->sk_family, sk->sk_type,
3117 sk->sk_protocol, snum, &sid);
3118 if (err)
3119 goto out;
3120
3121 AVC_AUDIT_DATA_INIT(&ad,NET);
3122 ad.u.net.dport = htons(snum);
3123 ad.u.net.family = sk->sk_family;
3124 err = avc_has_perm(isec->sid, sid, isec->sclass,
3125 TCP_SOCKET__NAME_CONNECT, &ad);
3126 if (err)
3127 goto out;
3128 }
3129
3130out:
3131 return err;
3132}
3133
3134static int selinux_socket_listen(struct socket *sock, int backlog)
3135{
3136 return socket_has_perm(current, sock, SOCKET__LISTEN);
3137}
3138
3139static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3140{
3141 int err;
3142 struct inode_security_struct *isec;
3143 struct inode_security_struct *newisec;
3144
3145 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3146 if (err)
3147 return err;
3148
3149 newisec = SOCK_INODE(newsock)->i_security;
3150
3151 isec = SOCK_INODE(sock)->i_security;
3152 newisec->sclass = isec->sclass;
3153 newisec->sid = isec->sid;
3154 newisec->initialized = 1;
3155
3156 return 0;
3157}
3158
3159static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3160 int size)
3161{
3162 return socket_has_perm(current, sock, SOCKET__WRITE);
3163}
3164
3165static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3166 int size, int flags)
3167{
3168 return socket_has_perm(current, sock, SOCKET__READ);
3169}
3170
3171static int selinux_socket_getsockname(struct socket *sock)
3172{
3173 return socket_has_perm(current, sock, SOCKET__GETATTR);
3174}
3175
3176static int selinux_socket_getpeername(struct socket *sock)
3177{
3178 return socket_has_perm(current, sock, SOCKET__GETATTR);
3179}
3180
3181static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
3182{
3183 return socket_has_perm(current, sock, SOCKET__SETOPT);
3184}
3185
3186static int selinux_socket_getsockopt(struct socket *sock, int level,
3187 int optname)
3188{
3189 return socket_has_perm(current, sock, SOCKET__GETOPT);
3190}
3191
3192static int selinux_socket_shutdown(struct socket *sock, int how)
3193{
3194 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3195}
3196
3197static int selinux_socket_unix_stream_connect(struct socket *sock,
3198 struct socket *other,
3199 struct sock *newsk)
3200{
3201 struct sk_security_struct *ssec;
3202 struct inode_security_struct *isec;
3203 struct inode_security_struct *other_isec;
3204 struct avc_audit_data ad;
3205 int err;
3206
3207 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3208 if (err)
3209 return err;
3210
3211 isec = SOCK_INODE(sock)->i_security;
3212 other_isec = SOCK_INODE(other)->i_security;
3213
3214 AVC_AUDIT_DATA_INIT(&ad,NET);
3215 ad.u.net.sk = other->sk;
3216
3217 err = avc_has_perm(isec->sid, other_isec->sid,
3218 isec->sclass,
3219 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3220 if (err)
3221 return err;
3222
3223 /* connecting socket */
3224 ssec = sock->sk->sk_security;
3225 ssec->peer_sid = other_isec->sid;
3226
3227 /* server child socket */
3228 ssec = newsk->sk_security;
3229 ssec->peer_sid = isec->sid;
3230
3231 return 0;
3232}
3233
3234static int selinux_socket_unix_may_send(struct socket *sock,
3235 struct socket *other)
3236{
3237 struct inode_security_struct *isec;
3238 struct inode_security_struct *other_isec;
3239 struct avc_audit_data ad;
3240 int err;
3241
3242 isec = SOCK_INODE(sock)->i_security;
3243 other_isec = SOCK_INODE(other)->i_security;
3244
3245 AVC_AUDIT_DATA_INIT(&ad,NET);
3246 ad.u.net.sk = other->sk;
3247
3248 err = avc_has_perm(isec->sid, other_isec->sid,
3249 isec->sclass, SOCKET__SENDTO, &ad);
3250 if (err)
3251 return err;
3252
3253 return 0;
3254}
3255
3256static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3257{
3258 u16 family;
3259 char *addrp;
3260 int len, err = 0;
3261 u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0;
3262 u32 sock_sid = 0;
3263 u16 sock_class = 0;
3264 struct socket *sock;
3265 struct net_device *dev;
3266 struct avc_audit_data ad;
3267
3268 family = sk->sk_family;
3269 if (family != PF_INET && family != PF_INET6)
3270 goto out;
3271
3272 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
3273 if (family == PF_INET6 && skb->protocol == ntohs(ETH_P_IP))
3274 family = PF_INET;
3275
3276 read_lock_bh(&sk->sk_callback_lock);
3277 sock = sk->sk_socket;
3278 if (sock) {
3279 struct inode *inode;
3280 inode = SOCK_INODE(sock);
3281 if (inode) {
3282 struct inode_security_struct *isec;
3283 isec = inode->i_security;
3284 sock_sid = isec->sid;
3285 sock_class = isec->sclass;
3286 }
3287 }
3288 read_unlock_bh(&sk->sk_callback_lock);
3289 if (!sock_sid)
3290 goto out;
3291
3292 dev = skb->dev;
3293 if (!dev)
3294 goto out;
3295
3296 err = sel_netif_sids(dev, &if_sid, NULL);
3297 if (err)
3298 goto out;
3299
3300 switch (sock_class) {
3301 case SECCLASS_UDP_SOCKET:
3302 netif_perm = NETIF__UDP_RECV;
3303 node_perm = NODE__UDP_RECV;
3304 recv_perm = UDP_SOCKET__RECV_MSG;
3305 break;
3306
3307 case SECCLASS_TCP_SOCKET:
3308 netif_perm = NETIF__TCP_RECV;
3309 node_perm = NODE__TCP_RECV;
3310 recv_perm = TCP_SOCKET__RECV_MSG;
3311 break;
3312
3313 default:
3314 netif_perm = NETIF__RAWIP_RECV;
3315 node_perm = NODE__RAWIP_RECV;
3316 break;
3317 }
3318
3319 AVC_AUDIT_DATA_INIT(&ad, NET);
3320 ad.u.net.netif = dev->name;
3321 ad.u.net.family = family;
3322
3323 err = selinux_parse_skb(skb, &ad, &addrp, &len, 1);
3324 if (err)
3325 goto out;
3326
3327 err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, &ad);
3328 if (err)
3329 goto out;
3330
3331 /* Fixme: this lookup is inefficient */
3332 err = security_node_sid(family, addrp, len, &node_sid);
3333 if (err)
3334 goto out;
3335
3336 err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, &ad);
3337 if (err)
3338 goto out;
3339
3340 if (recv_perm) {
3341 u32 port_sid;
3342
3343 /* Fixme: make this more efficient */
3344 err = security_port_sid(sk->sk_family, sk->sk_type,
3345 sk->sk_protocol, ntohs(ad.u.net.sport),
3346 &port_sid);
3347 if (err)
3348 goto out;
3349
3350 err = avc_has_perm(sock_sid, port_sid,
3351 sock_class, recv_perm, &ad);
3352 }
3353out:
3354 return err;
3355}
3356
3357static int selinux_socket_getpeersec(struct socket *sock, char __user *optval,
3358 int __user *optlen, unsigned len)
3359{
3360 int err = 0;
3361 char *scontext;
3362 u32 scontext_len;
3363 struct sk_security_struct *ssec;
3364 struct inode_security_struct *isec;
3365
3366 isec = SOCK_INODE(sock)->i_security;
3367 if (isec->sclass != SECCLASS_UNIX_STREAM_SOCKET) {
3368 err = -ENOPROTOOPT;
3369 goto out;
3370 }
3371
3372 ssec = sock->sk->sk_security;
3373
3374 err = security_sid_to_context(ssec->peer_sid, &scontext, &scontext_len);
3375 if (err)
3376 goto out;
3377
3378 if (scontext_len > len) {
3379 err = -ERANGE;
3380 goto out_len;
3381 }
3382
3383 if (copy_to_user(optval, scontext, scontext_len))
3384 err = -EFAULT;
3385
3386out_len:
3387 if (put_user(scontext_len, optlen))
3388 err = -EFAULT;
3389
3390 kfree(scontext);
3391out:
3392 return err;
3393}
3394
Al Viro7d877f32005-10-21 03:20:43 -04003395static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003396{
3397 return sk_alloc_security(sk, family, priority);
3398}
3399
3400static void selinux_sk_free_security(struct sock *sk)
3401{
3402 sk_free_security(sk);
3403}
3404
3405static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
3406{
3407 int err = 0;
3408 u32 perm;
3409 struct nlmsghdr *nlh;
3410 struct socket *sock = sk->sk_socket;
3411 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3412
3413 if (skb->len < NLMSG_SPACE(0)) {
3414 err = -EINVAL;
3415 goto out;
3416 }
3417 nlh = (struct nlmsghdr *)skb->data;
3418
3419 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
3420 if (err) {
3421 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01003422 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003423 "SELinux: unrecognized netlink message"
3424 " type=%hu for sclass=%hu\n",
3425 nlh->nlmsg_type, isec->sclass);
3426 if (!selinux_enforcing)
3427 err = 0;
3428 }
3429
3430 /* Ignore */
3431 if (err == -ENOENT)
3432 err = 0;
3433 goto out;
3434 }
3435
3436 err = socket_has_perm(current, sock, perm);
3437out:
3438 return err;
3439}
3440
3441#ifdef CONFIG_NETFILTER
3442
3443static unsigned int selinux_ip_postroute_last(unsigned int hooknum,
3444 struct sk_buff **pskb,
3445 const struct net_device *in,
3446 const struct net_device *out,
3447 int (*okfn)(struct sk_buff *),
3448 u16 family)
3449{
3450 char *addrp;
3451 int len, err = NF_ACCEPT;
3452 u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0;
3453 struct sock *sk;
3454 struct socket *sock;
3455 struct inode *inode;
3456 struct sk_buff *skb = *pskb;
3457 struct inode_security_struct *isec;
3458 struct avc_audit_data ad;
3459 struct net_device *dev = (struct net_device *)out;
3460
3461 sk = skb->sk;
3462 if (!sk)
3463 goto out;
3464
3465 sock = sk->sk_socket;
3466 if (!sock)
3467 goto out;
3468
3469 inode = SOCK_INODE(sock);
3470 if (!inode)
3471 goto out;
3472
3473 err = sel_netif_sids(dev, &if_sid, NULL);
3474 if (err)
3475 goto out;
3476
3477 isec = inode->i_security;
3478
3479 switch (isec->sclass) {
3480 case SECCLASS_UDP_SOCKET:
3481 netif_perm = NETIF__UDP_SEND;
3482 node_perm = NODE__UDP_SEND;
3483 send_perm = UDP_SOCKET__SEND_MSG;
3484 break;
3485
3486 case SECCLASS_TCP_SOCKET:
3487 netif_perm = NETIF__TCP_SEND;
3488 node_perm = NODE__TCP_SEND;
3489 send_perm = TCP_SOCKET__SEND_MSG;
3490 break;
3491
3492 default:
3493 netif_perm = NETIF__RAWIP_SEND;
3494 node_perm = NODE__RAWIP_SEND;
3495 break;
3496 }
3497
3498
3499 AVC_AUDIT_DATA_INIT(&ad, NET);
3500 ad.u.net.netif = dev->name;
3501 ad.u.net.family = family;
3502
3503 err = selinux_parse_skb(skb, &ad, &addrp,
3504 &len, 0) ? NF_DROP : NF_ACCEPT;
3505 if (err != NF_ACCEPT)
3506 goto out;
3507
3508 err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF,
3509 netif_perm, &ad) ? NF_DROP : NF_ACCEPT;
3510 if (err != NF_ACCEPT)
3511 goto out;
3512
3513 /* Fixme: this lookup is inefficient */
3514 err = security_node_sid(family, addrp, len,
3515 &node_sid) ? NF_DROP : NF_ACCEPT;
3516 if (err != NF_ACCEPT)
3517 goto out;
3518
3519 err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE,
3520 node_perm, &ad) ? NF_DROP : NF_ACCEPT;
3521 if (err != NF_ACCEPT)
3522 goto out;
3523
3524 if (send_perm) {
3525 u32 port_sid;
3526
3527 /* Fixme: make this more efficient */
3528 err = security_port_sid(sk->sk_family,
3529 sk->sk_type,
3530 sk->sk_protocol,
3531 ntohs(ad.u.net.dport),
3532 &port_sid) ? NF_DROP : NF_ACCEPT;
3533 if (err != NF_ACCEPT)
3534 goto out;
3535
3536 err = avc_has_perm(isec->sid, port_sid, isec->sclass,
3537 send_perm, &ad) ? NF_DROP : NF_ACCEPT;
3538 }
3539
3540out:
3541 return err;
3542}
3543
3544static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum,
3545 struct sk_buff **pskb,
3546 const struct net_device *in,
3547 const struct net_device *out,
3548 int (*okfn)(struct sk_buff *))
3549{
3550 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET);
3551}
3552
3553#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3554
3555static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum,
3556 struct sk_buff **pskb,
3557 const struct net_device *in,
3558 const struct net_device *out,
3559 int (*okfn)(struct sk_buff *))
3560{
3561 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6);
3562}
3563
3564#endif /* IPV6 */
3565
3566#endif /* CONFIG_NETFILTER */
3567
3568#else
3569
3570static inline int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
3571{
3572 return 0;
3573}
3574
3575#endif /* CONFIG_SECURITY_NETWORK */
3576
3577static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
3578{
3579 struct task_security_struct *tsec;
3580 struct av_decision avd;
3581 int err;
3582
3583 err = secondary_ops->netlink_send(sk, skb);
3584 if (err)
3585 return err;
3586
3587 tsec = current->security;
3588
3589 avd.allowed = 0;
3590 avc_has_perm_noaudit(tsec->sid, tsec->sid,
3591 SECCLASS_CAPABILITY, ~0, &avd);
3592 cap_mask(NETLINK_CB(skb).eff_cap, avd.allowed);
3593
3594 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
3595 err = selinux_nlmsg_perm(sk, skb);
3596
3597 return err;
3598}
3599
3600static int selinux_netlink_recv(struct sk_buff *skb)
3601{
3602 if (!cap_raised(NETLINK_CB(skb).eff_cap, CAP_NET_ADMIN))
3603 return -EPERM;
3604 return 0;
3605}
3606
3607static int ipc_alloc_security(struct task_struct *task,
3608 struct kern_ipc_perm *perm,
3609 u16 sclass)
3610{
3611 struct task_security_struct *tsec = task->security;
3612 struct ipc_security_struct *isec;
3613
James Morris89d155e2005-10-30 14:59:21 -08003614 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003615 if (!isec)
3616 return -ENOMEM;
3617
Linus Torvalds1da177e2005-04-16 15:20:36 -07003618 isec->magic = SELINUX_MAGIC;
3619 isec->sclass = sclass;
3620 isec->ipc_perm = perm;
3621 if (tsec) {
3622 isec->sid = tsec->sid;
3623 } else {
3624 isec->sid = SECINITSID_UNLABELED;
3625 }
3626 perm->security = isec;
3627
3628 return 0;
3629}
3630
3631static void ipc_free_security(struct kern_ipc_perm *perm)
3632{
3633 struct ipc_security_struct *isec = perm->security;
3634 if (!isec || isec->magic != SELINUX_MAGIC)
3635 return;
3636
3637 perm->security = NULL;
3638 kfree(isec);
3639}
3640
3641static int msg_msg_alloc_security(struct msg_msg *msg)
3642{
3643 struct msg_security_struct *msec;
3644
James Morris89d155e2005-10-30 14:59:21 -08003645 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003646 if (!msec)
3647 return -ENOMEM;
3648
Linus Torvalds1da177e2005-04-16 15:20:36 -07003649 msec->magic = SELINUX_MAGIC;
3650 msec->msg = msg;
3651 msec->sid = SECINITSID_UNLABELED;
3652 msg->security = msec;
3653
3654 return 0;
3655}
3656
3657static void msg_msg_free_security(struct msg_msg *msg)
3658{
3659 struct msg_security_struct *msec = msg->security;
3660 if (!msec || msec->magic != SELINUX_MAGIC)
3661 return;
3662
3663 msg->security = NULL;
3664 kfree(msec);
3665}
3666
3667static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07003668 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003669{
3670 struct task_security_struct *tsec;
3671 struct ipc_security_struct *isec;
3672 struct avc_audit_data ad;
3673
3674 tsec = current->security;
3675 isec = ipc_perms->security;
3676
3677 AVC_AUDIT_DATA_INIT(&ad, IPC);
3678 ad.u.ipc_id = ipc_perms->key;
3679
Stephen Smalley6af963f2005-05-01 08:58:39 -07003680 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003681}
3682
3683static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
3684{
3685 return msg_msg_alloc_security(msg);
3686}
3687
3688static void selinux_msg_msg_free_security(struct msg_msg *msg)
3689{
3690 msg_msg_free_security(msg);
3691}
3692
3693/* message queue security operations */
3694static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
3695{
3696 struct task_security_struct *tsec;
3697 struct ipc_security_struct *isec;
3698 struct avc_audit_data ad;
3699 int rc;
3700
3701 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
3702 if (rc)
3703 return rc;
3704
3705 tsec = current->security;
3706 isec = msq->q_perm.security;
3707
3708 AVC_AUDIT_DATA_INIT(&ad, IPC);
3709 ad.u.ipc_id = msq->q_perm.key;
3710
3711 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3712 MSGQ__CREATE, &ad);
3713 if (rc) {
3714 ipc_free_security(&msq->q_perm);
3715 return rc;
3716 }
3717 return 0;
3718}
3719
3720static void selinux_msg_queue_free_security(struct msg_queue *msq)
3721{
3722 ipc_free_security(&msq->q_perm);
3723}
3724
3725static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
3726{
3727 struct task_security_struct *tsec;
3728 struct ipc_security_struct *isec;
3729 struct avc_audit_data ad;
3730
3731 tsec = current->security;
3732 isec = msq->q_perm.security;
3733
3734 AVC_AUDIT_DATA_INIT(&ad, IPC);
3735 ad.u.ipc_id = msq->q_perm.key;
3736
3737 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3738 MSGQ__ASSOCIATE, &ad);
3739}
3740
3741static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3742{
3743 int err;
3744 int perms;
3745
3746 switch(cmd) {
3747 case IPC_INFO:
3748 case MSG_INFO:
3749 /* No specific object, just general system-wide information. */
3750 return task_has_system(current, SYSTEM__IPC_INFO);
3751 case IPC_STAT:
3752 case MSG_STAT:
3753 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
3754 break;
3755 case IPC_SET:
3756 perms = MSGQ__SETATTR;
3757 break;
3758 case IPC_RMID:
3759 perms = MSGQ__DESTROY;
3760 break;
3761 default:
3762 return 0;
3763 }
3764
Stephen Smalley6af963f2005-05-01 08:58:39 -07003765 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003766 return err;
3767}
3768
3769static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
3770{
3771 struct task_security_struct *tsec;
3772 struct ipc_security_struct *isec;
3773 struct msg_security_struct *msec;
3774 struct avc_audit_data ad;
3775 int rc;
3776
3777 tsec = current->security;
3778 isec = msq->q_perm.security;
3779 msec = msg->security;
3780
3781 /*
3782 * First time through, need to assign label to the message
3783 */
3784 if (msec->sid == SECINITSID_UNLABELED) {
3785 /*
3786 * Compute new sid based on current process and
3787 * message queue this message will be stored in
3788 */
3789 rc = security_transition_sid(tsec->sid,
3790 isec->sid,
3791 SECCLASS_MSG,
3792 &msec->sid);
3793 if (rc)
3794 return rc;
3795 }
3796
3797 AVC_AUDIT_DATA_INIT(&ad, IPC);
3798 ad.u.ipc_id = msq->q_perm.key;
3799
3800 /* Can this process write to the queue? */
3801 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3802 MSGQ__WRITE, &ad);
3803 if (!rc)
3804 /* Can this process send the message */
3805 rc = avc_has_perm(tsec->sid, msec->sid,
3806 SECCLASS_MSG, MSG__SEND, &ad);
3807 if (!rc)
3808 /* Can the message be put in the queue? */
3809 rc = avc_has_perm(msec->sid, isec->sid,
3810 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
3811
3812 return rc;
3813}
3814
3815static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3816 struct task_struct *target,
3817 long type, int mode)
3818{
3819 struct task_security_struct *tsec;
3820 struct ipc_security_struct *isec;
3821 struct msg_security_struct *msec;
3822 struct avc_audit_data ad;
3823 int rc;
3824
3825 tsec = target->security;
3826 isec = msq->q_perm.security;
3827 msec = msg->security;
3828
3829 AVC_AUDIT_DATA_INIT(&ad, IPC);
3830 ad.u.ipc_id = msq->q_perm.key;
3831
3832 rc = avc_has_perm(tsec->sid, isec->sid,
3833 SECCLASS_MSGQ, MSGQ__READ, &ad);
3834 if (!rc)
3835 rc = avc_has_perm(tsec->sid, msec->sid,
3836 SECCLASS_MSG, MSG__RECEIVE, &ad);
3837 return rc;
3838}
3839
3840/* Shared Memory security operations */
3841static int selinux_shm_alloc_security(struct shmid_kernel *shp)
3842{
3843 struct task_security_struct *tsec;
3844 struct ipc_security_struct *isec;
3845 struct avc_audit_data ad;
3846 int rc;
3847
3848 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
3849 if (rc)
3850 return rc;
3851
3852 tsec = current->security;
3853 isec = shp->shm_perm.security;
3854
3855 AVC_AUDIT_DATA_INIT(&ad, IPC);
3856 ad.u.ipc_id = shp->shm_perm.key;
3857
3858 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
3859 SHM__CREATE, &ad);
3860 if (rc) {
3861 ipc_free_security(&shp->shm_perm);
3862 return rc;
3863 }
3864 return 0;
3865}
3866
3867static void selinux_shm_free_security(struct shmid_kernel *shp)
3868{
3869 ipc_free_security(&shp->shm_perm);
3870}
3871
3872static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
3873{
3874 struct task_security_struct *tsec;
3875 struct ipc_security_struct *isec;
3876 struct avc_audit_data ad;
3877
3878 tsec = current->security;
3879 isec = shp->shm_perm.security;
3880
3881 AVC_AUDIT_DATA_INIT(&ad, IPC);
3882 ad.u.ipc_id = shp->shm_perm.key;
3883
3884 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
3885 SHM__ASSOCIATE, &ad);
3886}
3887
3888/* Note, at this point, shp is locked down */
3889static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
3890{
3891 int perms;
3892 int err;
3893
3894 switch(cmd) {
3895 case IPC_INFO:
3896 case SHM_INFO:
3897 /* No specific object, just general system-wide information. */
3898 return task_has_system(current, SYSTEM__IPC_INFO);
3899 case IPC_STAT:
3900 case SHM_STAT:
3901 perms = SHM__GETATTR | SHM__ASSOCIATE;
3902 break;
3903 case IPC_SET:
3904 perms = SHM__SETATTR;
3905 break;
3906 case SHM_LOCK:
3907 case SHM_UNLOCK:
3908 perms = SHM__LOCK;
3909 break;
3910 case IPC_RMID:
3911 perms = SHM__DESTROY;
3912 break;
3913 default:
3914 return 0;
3915 }
3916
Stephen Smalley6af963f2005-05-01 08:58:39 -07003917 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003918 return err;
3919}
3920
3921static int selinux_shm_shmat(struct shmid_kernel *shp,
3922 char __user *shmaddr, int shmflg)
3923{
3924 u32 perms;
3925 int rc;
3926
3927 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
3928 if (rc)
3929 return rc;
3930
3931 if (shmflg & SHM_RDONLY)
3932 perms = SHM__READ;
3933 else
3934 perms = SHM__READ | SHM__WRITE;
3935
Stephen Smalley6af963f2005-05-01 08:58:39 -07003936 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003937}
3938
3939/* Semaphore security operations */
3940static int selinux_sem_alloc_security(struct sem_array *sma)
3941{
3942 struct task_security_struct *tsec;
3943 struct ipc_security_struct *isec;
3944 struct avc_audit_data ad;
3945 int rc;
3946
3947 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
3948 if (rc)
3949 return rc;
3950
3951 tsec = current->security;
3952 isec = sma->sem_perm.security;
3953
3954 AVC_AUDIT_DATA_INIT(&ad, IPC);
3955 ad.u.ipc_id = sma->sem_perm.key;
3956
3957 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
3958 SEM__CREATE, &ad);
3959 if (rc) {
3960 ipc_free_security(&sma->sem_perm);
3961 return rc;
3962 }
3963 return 0;
3964}
3965
3966static void selinux_sem_free_security(struct sem_array *sma)
3967{
3968 ipc_free_security(&sma->sem_perm);
3969}
3970
3971static int selinux_sem_associate(struct sem_array *sma, int semflg)
3972{
3973 struct task_security_struct *tsec;
3974 struct ipc_security_struct *isec;
3975 struct avc_audit_data ad;
3976
3977 tsec = current->security;
3978 isec = sma->sem_perm.security;
3979
3980 AVC_AUDIT_DATA_INIT(&ad, IPC);
3981 ad.u.ipc_id = sma->sem_perm.key;
3982
3983 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
3984 SEM__ASSOCIATE, &ad);
3985}
3986
3987/* Note, at this point, sma is locked down */
3988static int selinux_sem_semctl(struct sem_array *sma, int cmd)
3989{
3990 int err;
3991 u32 perms;
3992
3993 switch(cmd) {
3994 case IPC_INFO:
3995 case SEM_INFO:
3996 /* No specific object, just general system-wide information. */
3997 return task_has_system(current, SYSTEM__IPC_INFO);
3998 case GETPID:
3999 case GETNCNT:
4000 case GETZCNT:
4001 perms = SEM__GETATTR;
4002 break;
4003 case GETVAL:
4004 case GETALL:
4005 perms = SEM__READ;
4006 break;
4007 case SETVAL:
4008 case SETALL:
4009 perms = SEM__WRITE;
4010 break;
4011 case IPC_RMID:
4012 perms = SEM__DESTROY;
4013 break;
4014 case IPC_SET:
4015 perms = SEM__SETATTR;
4016 break;
4017 case IPC_STAT:
4018 case SEM_STAT:
4019 perms = SEM__GETATTR | SEM__ASSOCIATE;
4020 break;
4021 default:
4022 return 0;
4023 }
4024
Stephen Smalley6af963f2005-05-01 08:58:39 -07004025 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004026 return err;
4027}
4028
4029static int selinux_sem_semop(struct sem_array *sma,
4030 struct sembuf *sops, unsigned nsops, int alter)
4031{
4032 u32 perms;
4033
4034 if (alter)
4035 perms = SEM__READ | SEM__WRITE;
4036 else
4037 perms = SEM__READ;
4038
Stephen Smalley6af963f2005-05-01 08:58:39 -07004039 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004040}
4041
4042static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
4043{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004044 u32 av = 0;
4045
Linus Torvalds1da177e2005-04-16 15:20:36 -07004046 av = 0;
4047 if (flag & S_IRUGO)
4048 av |= IPC__UNIX_READ;
4049 if (flag & S_IWUGO)
4050 av |= IPC__UNIX_WRITE;
4051
4052 if (av == 0)
4053 return 0;
4054
Stephen Smalley6af963f2005-05-01 08:58:39 -07004055 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004056}
4057
4058/* module stacking operations */
4059static int selinux_register_security (const char *name, struct security_operations *ops)
4060{
4061 if (secondary_ops != original_ops) {
4062 printk(KERN_INFO "%s: There is already a secondary security "
4063 "module registered.\n", __FUNCTION__);
4064 return -EINVAL;
4065 }
4066
4067 secondary_ops = ops;
4068
4069 printk(KERN_INFO "%s: Registering secondary module %s\n",
4070 __FUNCTION__,
4071 name);
4072
4073 return 0;
4074}
4075
4076static int selinux_unregister_security (const char *name, struct security_operations *ops)
4077{
4078 if (ops != secondary_ops) {
4079 printk (KERN_INFO "%s: trying to unregister a security module "
4080 "that is not registered.\n", __FUNCTION__);
4081 return -EINVAL;
4082 }
4083
4084 secondary_ops = original_ops;
4085
4086 return 0;
4087}
4088
4089static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
4090{
4091 if (inode)
4092 inode_doinit_with_dentry(inode, dentry);
4093}
4094
4095static int selinux_getprocattr(struct task_struct *p,
4096 char *name, void *value, size_t size)
4097{
4098 struct task_security_struct *tsec;
4099 u32 sid, len;
4100 char *context;
4101 int error;
4102
4103 if (current != p) {
4104 error = task_has_perm(current, p, PROCESS__GETATTR);
4105 if (error)
4106 return error;
4107 }
4108
4109 if (!size)
4110 return -ERANGE;
4111
4112 tsec = p->security;
4113
4114 if (!strcmp(name, "current"))
4115 sid = tsec->sid;
4116 else if (!strcmp(name, "prev"))
4117 sid = tsec->osid;
4118 else if (!strcmp(name, "exec"))
4119 sid = tsec->exec_sid;
4120 else if (!strcmp(name, "fscreate"))
4121 sid = tsec->create_sid;
4122 else
4123 return -EINVAL;
4124
4125 if (!sid)
4126 return 0;
4127
4128 error = security_sid_to_context(sid, &context, &len);
4129 if (error)
4130 return error;
4131 if (len > size) {
4132 kfree(context);
4133 return -ERANGE;
4134 }
4135 memcpy(value, context, len);
4136 kfree(context);
4137 return len;
4138}
4139
4140static int selinux_setprocattr(struct task_struct *p,
4141 char *name, void *value, size_t size)
4142{
4143 struct task_security_struct *tsec;
4144 u32 sid = 0;
4145 int error;
4146 char *str = value;
4147
4148 if (current != p) {
4149 /* SELinux only allows a process to change its own
4150 security attributes. */
4151 return -EACCES;
4152 }
4153
4154 /*
4155 * Basic control over ability to set these attributes at all.
4156 * current == p, but we'll pass them separately in case the
4157 * above restriction is ever removed.
4158 */
4159 if (!strcmp(name, "exec"))
4160 error = task_has_perm(current, p, PROCESS__SETEXEC);
4161 else if (!strcmp(name, "fscreate"))
4162 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
4163 else if (!strcmp(name, "current"))
4164 error = task_has_perm(current, p, PROCESS__SETCURRENT);
4165 else
4166 error = -EINVAL;
4167 if (error)
4168 return error;
4169
4170 /* Obtain a SID for the context, if one was specified. */
4171 if (size && str[1] && str[1] != '\n') {
4172 if (str[size-1] == '\n') {
4173 str[size-1] = 0;
4174 size--;
4175 }
4176 error = security_context_to_sid(value, size, &sid);
4177 if (error)
4178 return error;
4179 }
4180
4181 /* Permission checking based on the specified context is
4182 performed during the actual operation (execve,
4183 open/mkdir/...), when we know the full context of the
4184 operation. See selinux_bprm_set_security for the execve
4185 checks and may_create for the file creation checks. The
4186 operation will then fail if the context is not permitted. */
4187 tsec = p->security;
4188 if (!strcmp(name, "exec"))
4189 tsec->exec_sid = sid;
4190 else if (!strcmp(name, "fscreate"))
4191 tsec->create_sid = sid;
4192 else if (!strcmp(name, "current")) {
4193 struct av_decision avd;
4194
4195 if (sid == 0)
4196 return -EINVAL;
4197
4198 /* Only allow single threaded processes to change context */
4199 if (atomic_read(&p->mm->mm_users) != 1) {
4200 struct task_struct *g, *t;
4201 struct mm_struct *mm = p->mm;
4202 read_lock(&tasklist_lock);
4203 do_each_thread(g, t)
4204 if (t->mm == mm && t != p) {
4205 read_unlock(&tasklist_lock);
4206 return -EPERM;
4207 }
4208 while_each_thread(g, t);
4209 read_unlock(&tasklist_lock);
4210 }
4211
4212 /* Check permissions for the transition. */
4213 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
4214 PROCESS__DYNTRANSITION, NULL);
4215 if (error)
4216 return error;
4217
4218 /* Check for ptracing, and update the task SID if ok.
4219 Otherwise, leave SID unchanged and fail. */
4220 task_lock(p);
4221 if (p->ptrace & PT_PTRACED) {
4222 error = avc_has_perm_noaudit(tsec->ptrace_sid, sid,
4223 SECCLASS_PROCESS,
4224 PROCESS__PTRACE, &avd);
4225 if (!error)
4226 tsec->sid = sid;
4227 task_unlock(p);
4228 avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS,
4229 PROCESS__PTRACE, &avd, error, NULL);
4230 if (error)
4231 return error;
4232 } else {
4233 tsec->sid = sid;
4234 task_unlock(p);
4235 }
4236 }
4237 else
4238 return -EINVAL;
4239
4240 return size;
4241}
4242
4243static struct security_operations selinux_ops = {
4244 .ptrace = selinux_ptrace,
4245 .capget = selinux_capget,
4246 .capset_check = selinux_capset_check,
4247 .capset_set = selinux_capset_set,
4248 .sysctl = selinux_sysctl,
4249 .capable = selinux_capable,
4250 .quotactl = selinux_quotactl,
4251 .quota_on = selinux_quota_on,
4252 .syslog = selinux_syslog,
4253 .vm_enough_memory = selinux_vm_enough_memory,
4254
4255 .netlink_send = selinux_netlink_send,
4256 .netlink_recv = selinux_netlink_recv,
4257
4258 .bprm_alloc_security = selinux_bprm_alloc_security,
4259 .bprm_free_security = selinux_bprm_free_security,
4260 .bprm_apply_creds = selinux_bprm_apply_creds,
4261 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
4262 .bprm_set_security = selinux_bprm_set_security,
4263 .bprm_check_security = selinux_bprm_check_security,
4264 .bprm_secureexec = selinux_bprm_secureexec,
4265
4266 .sb_alloc_security = selinux_sb_alloc_security,
4267 .sb_free_security = selinux_sb_free_security,
4268 .sb_copy_data = selinux_sb_copy_data,
4269 .sb_kern_mount = selinux_sb_kern_mount,
4270 .sb_statfs = selinux_sb_statfs,
4271 .sb_mount = selinux_mount,
4272 .sb_umount = selinux_umount,
4273
4274 .inode_alloc_security = selinux_inode_alloc_security,
4275 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07004276 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004277 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004278 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004279 .inode_unlink = selinux_inode_unlink,
4280 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004281 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004282 .inode_rmdir = selinux_inode_rmdir,
4283 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004284 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004285 .inode_readlink = selinux_inode_readlink,
4286 .inode_follow_link = selinux_inode_follow_link,
4287 .inode_permission = selinux_inode_permission,
4288 .inode_setattr = selinux_inode_setattr,
4289 .inode_getattr = selinux_inode_getattr,
4290 .inode_setxattr = selinux_inode_setxattr,
4291 .inode_post_setxattr = selinux_inode_post_setxattr,
4292 .inode_getxattr = selinux_inode_getxattr,
4293 .inode_listxattr = selinux_inode_listxattr,
4294 .inode_removexattr = selinux_inode_removexattr,
4295 .inode_getsecurity = selinux_inode_getsecurity,
4296 .inode_setsecurity = selinux_inode_setsecurity,
4297 .inode_listsecurity = selinux_inode_listsecurity,
4298
4299 .file_permission = selinux_file_permission,
4300 .file_alloc_security = selinux_file_alloc_security,
4301 .file_free_security = selinux_file_free_security,
4302 .file_ioctl = selinux_file_ioctl,
4303 .file_mmap = selinux_file_mmap,
4304 .file_mprotect = selinux_file_mprotect,
4305 .file_lock = selinux_file_lock,
4306 .file_fcntl = selinux_file_fcntl,
4307 .file_set_fowner = selinux_file_set_fowner,
4308 .file_send_sigiotask = selinux_file_send_sigiotask,
4309 .file_receive = selinux_file_receive,
4310
4311 .task_create = selinux_task_create,
4312 .task_alloc_security = selinux_task_alloc_security,
4313 .task_free_security = selinux_task_free_security,
4314 .task_setuid = selinux_task_setuid,
4315 .task_post_setuid = selinux_task_post_setuid,
4316 .task_setgid = selinux_task_setgid,
4317 .task_setpgid = selinux_task_setpgid,
4318 .task_getpgid = selinux_task_getpgid,
4319 .task_getsid = selinux_task_getsid,
4320 .task_setgroups = selinux_task_setgroups,
4321 .task_setnice = selinux_task_setnice,
4322 .task_setrlimit = selinux_task_setrlimit,
4323 .task_setscheduler = selinux_task_setscheduler,
4324 .task_getscheduler = selinux_task_getscheduler,
4325 .task_kill = selinux_task_kill,
4326 .task_wait = selinux_task_wait,
4327 .task_prctl = selinux_task_prctl,
4328 .task_reparent_to_init = selinux_task_reparent_to_init,
4329 .task_to_inode = selinux_task_to_inode,
4330
4331 .ipc_permission = selinux_ipc_permission,
4332
4333 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
4334 .msg_msg_free_security = selinux_msg_msg_free_security,
4335
4336 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
4337 .msg_queue_free_security = selinux_msg_queue_free_security,
4338 .msg_queue_associate = selinux_msg_queue_associate,
4339 .msg_queue_msgctl = selinux_msg_queue_msgctl,
4340 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
4341 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
4342
4343 .shm_alloc_security = selinux_shm_alloc_security,
4344 .shm_free_security = selinux_shm_free_security,
4345 .shm_associate = selinux_shm_associate,
4346 .shm_shmctl = selinux_shm_shmctl,
4347 .shm_shmat = selinux_shm_shmat,
4348
4349 .sem_alloc_security = selinux_sem_alloc_security,
4350 .sem_free_security = selinux_sem_free_security,
4351 .sem_associate = selinux_sem_associate,
4352 .sem_semctl = selinux_sem_semctl,
4353 .sem_semop = selinux_sem_semop,
4354
4355 .register_security = selinux_register_security,
4356 .unregister_security = selinux_unregister_security,
4357
4358 .d_instantiate = selinux_d_instantiate,
4359
4360 .getprocattr = selinux_getprocattr,
4361 .setprocattr = selinux_setprocattr,
4362
4363#ifdef CONFIG_SECURITY_NETWORK
4364 .unix_stream_connect = selinux_socket_unix_stream_connect,
4365 .unix_may_send = selinux_socket_unix_may_send,
4366
4367 .socket_create = selinux_socket_create,
4368 .socket_post_create = selinux_socket_post_create,
4369 .socket_bind = selinux_socket_bind,
4370 .socket_connect = selinux_socket_connect,
4371 .socket_listen = selinux_socket_listen,
4372 .socket_accept = selinux_socket_accept,
4373 .socket_sendmsg = selinux_socket_sendmsg,
4374 .socket_recvmsg = selinux_socket_recvmsg,
4375 .socket_getsockname = selinux_socket_getsockname,
4376 .socket_getpeername = selinux_socket_getpeername,
4377 .socket_getsockopt = selinux_socket_getsockopt,
4378 .socket_setsockopt = selinux_socket_setsockopt,
4379 .socket_shutdown = selinux_socket_shutdown,
4380 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
4381 .socket_getpeersec = selinux_socket_getpeersec,
4382 .sk_alloc_security = selinux_sk_alloc_security,
4383 .sk_free_security = selinux_sk_free_security,
4384#endif
4385};
4386
4387static __init int selinux_init(void)
4388{
4389 struct task_security_struct *tsec;
4390
4391 if (!selinux_enabled) {
4392 printk(KERN_INFO "SELinux: Disabled at boot.\n");
4393 return 0;
4394 }
4395
4396 printk(KERN_INFO "SELinux: Initializing.\n");
4397
4398 /* Set the security state for the initial task. */
4399 if (task_alloc_security(current))
4400 panic("SELinux: Failed to initialize initial task.\n");
4401 tsec = current->security;
4402 tsec->osid = tsec->sid = SECINITSID_KERNEL;
4403
4404 avc_init();
4405
4406 original_ops = secondary_ops = security_ops;
4407 if (!secondary_ops)
4408 panic ("SELinux: No initial security operations\n");
4409 if (register_security (&selinux_ops))
4410 panic("SELinux: Unable to register with kernel.\n");
4411
4412 if (selinux_enforcing) {
4413 printk(KERN_INFO "SELinux: Starting in enforcing mode\n");
4414 } else {
4415 printk(KERN_INFO "SELinux: Starting in permissive mode\n");
4416 }
4417 return 0;
4418}
4419
4420void selinux_complete_init(void)
4421{
4422 printk(KERN_INFO "SELinux: Completing initialization.\n");
4423
4424 /* Set up any superblocks initialized prior to the policy load. */
4425 printk(KERN_INFO "SELinux: Setting up existing superblocks.\n");
4426 spin_lock(&sb_security_lock);
4427next_sb:
4428 if (!list_empty(&superblock_security_head)) {
4429 struct superblock_security_struct *sbsec =
4430 list_entry(superblock_security_head.next,
4431 struct superblock_security_struct,
4432 list);
4433 struct super_block *sb = sbsec->sb;
4434 spin_lock(&sb_lock);
4435 sb->s_count++;
4436 spin_unlock(&sb_lock);
4437 spin_unlock(&sb_security_lock);
4438 down_read(&sb->s_umount);
4439 if (sb->s_root)
4440 superblock_doinit(sb, NULL);
4441 drop_super(sb);
4442 spin_lock(&sb_security_lock);
4443 list_del_init(&sbsec->list);
4444 goto next_sb;
4445 }
4446 spin_unlock(&sb_security_lock);
4447}
4448
4449/* SELinux requires early initialization in order to label
4450 all processes and objects when they are created. */
4451security_initcall(selinux_init);
4452
4453#if defined(CONFIG_SECURITY_NETWORK) && defined(CONFIG_NETFILTER)
4454
4455static struct nf_hook_ops selinux_ipv4_op = {
4456 .hook = selinux_ipv4_postroute_last,
4457 .owner = THIS_MODULE,
4458 .pf = PF_INET,
4459 .hooknum = NF_IP_POST_ROUTING,
4460 .priority = NF_IP_PRI_SELINUX_LAST,
4461};
4462
4463#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4464
4465static struct nf_hook_ops selinux_ipv6_op = {
4466 .hook = selinux_ipv6_postroute_last,
4467 .owner = THIS_MODULE,
4468 .pf = PF_INET6,
4469 .hooknum = NF_IP6_POST_ROUTING,
4470 .priority = NF_IP6_PRI_SELINUX_LAST,
4471};
4472
4473#endif /* IPV6 */
4474
4475static int __init selinux_nf_ip_init(void)
4476{
4477 int err = 0;
4478
4479 if (!selinux_enabled)
4480 goto out;
4481
4482 printk(KERN_INFO "SELinux: Registering netfilter hooks\n");
4483
4484 err = nf_register_hook(&selinux_ipv4_op);
4485 if (err)
4486 panic("SELinux: nf_register_hook for IPv4: error %d\n", err);
4487
4488#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4489
4490 err = nf_register_hook(&selinux_ipv6_op);
4491 if (err)
4492 panic("SELinux: nf_register_hook for IPv6: error %d\n", err);
4493
4494#endif /* IPV6 */
4495out:
4496 return err;
4497}
4498
4499__initcall(selinux_nf_ip_init);
4500
4501#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4502static void selinux_nf_ip_exit(void)
4503{
4504 printk(KERN_INFO "SELinux: Unregistering netfilter hooks\n");
4505
4506 nf_unregister_hook(&selinux_ipv4_op);
4507#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4508 nf_unregister_hook(&selinux_ipv6_op);
4509#endif /* IPV6 */
4510}
4511#endif
4512
4513#else /* CONFIG_SECURITY_NETWORK && CONFIG_NETFILTER */
4514
4515#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4516#define selinux_nf_ip_exit()
4517#endif
4518
4519#endif /* CONFIG_SECURITY_NETWORK && CONFIG_NETFILTER */
4520
4521#ifdef CONFIG_SECURITY_SELINUX_DISABLE
4522int selinux_disable(void)
4523{
4524 extern void exit_sel_fs(void);
4525 static int selinux_disabled = 0;
4526
4527 if (ss_initialized) {
4528 /* Not permitted after initial policy load. */
4529 return -EINVAL;
4530 }
4531
4532 if (selinux_disabled) {
4533 /* Only do this once. */
4534 return -EINVAL;
4535 }
4536
4537 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
4538
4539 selinux_disabled = 1;
4540
4541 /* Reset security_ops to the secondary module, dummy or capability. */
4542 security_ops = secondary_ops;
4543
4544 /* Unregister netfilter hooks. */
4545 selinux_nf_ip_exit();
4546
4547 /* Unregister selinuxfs. */
4548 exit_sel_fs();
4549
4550 return 0;
4551}
4552#endif
4553
4554