blob: e95004010c8b674bcf4ba774ebecc224f9dbf2fa [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080079#include <linux/syslog.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070080
81#include "avc.h"
82#include "objsec.h"
83#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050084#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040085#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080086#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050087#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020088#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070089
90#define XATTR_SELINUX_SUFFIX "selinux"
91#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
92
David P. Quigley11689d42009-01-16 09:22:03 -050093#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050094
Linus Torvalds1da177e2005-04-16 15:20:36 -070095extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Christoph Lametere18b8902006-12-06 20:33:20 -0800129static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800130
Paul Moored621d352008-01-29 08:43:36 -0500131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
138 * enabled, false (0) if SECMARK is disabled.
139 *
140 */
141static int selinux_secmark_enabled(void)
142{
143 return (atomic_read(&selinux_secmark_refcount) > 0);
144}
145
David Howellsd84f4f92008-11-14 10:39:23 +1100146/*
147 * initialise the security for the init task
148 */
149static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700150{
David Howells3b11a1d2008-11-14 10:39:26 +1100151 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152 struct task_security_struct *tsec;
153
James Morris89d155e2005-10-30 14:59:21 -0800154 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100156 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157
David Howellsd84f4f92008-11-14 10:39:23 +1100158 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100159 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700160}
161
David Howells275bb412008-11-14 10:39:19 +1100162/*
David Howells88e67f32008-11-14 10:39:21 +1100163 * get the security ID of a set of credentials
164 */
165static inline u32 cred_sid(const struct cred *cred)
166{
167 const struct task_security_struct *tsec;
168
169 tsec = cred->security;
170 return tsec->sid;
171}
172
173/*
David Howells3b11a1d2008-11-14 10:39:26 +1100174 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100175 */
176static inline u32 task_sid(const struct task_struct *task)
177{
David Howells275bb412008-11-14 10:39:19 +1100178 u32 sid;
179
180 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100181 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100182 rcu_read_unlock();
183 return sid;
184}
185
186/*
David Howells3b11a1d2008-11-14 10:39:26 +1100187 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100188 */
189static inline u32 current_sid(void)
190{
191 const struct task_security_struct *tsec = current_cred()->security;
192
193 return tsec->sid;
194}
195
David Howells88e67f32008-11-14 10:39:21 +1100196/* Allocate and free functions for each kind of security blob. */
197
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198static int inode_alloc_security(struct inode *inode)
199{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100201 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202
Josef Bacika02fe132008-04-04 09:35:05 +1100203 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 if (!isec)
205 return -ENOMEM;
206
Eric Paris23970742006-09-25 23:32:01 -0700207 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209 isec->inode = inode;
210 isec->sid = SECINITSID_UNLABELED;
211 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100212 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213 inode->i_security = isec;
214
215 return 0;
216}
217
218static void inode_free_security(struct inode *inode)
219{
220 struct inode_security_struct *isec = inode->i_security;
221 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
222
Linus Torvalds1da177e2005-04-16 15:20:36 -0700223 spin_lock(&sbsec->isec_lock);
224 if (!list_empty(&isec->list))
225 list_del_init(&isec->list);
226 spin_unlock(&sbsec->isec_lock);
227
228 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800229 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230}
231
232static int file_alloc_security(struct file *file)
233{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100235 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800237 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238 if (!fsec)
239 return -ENOMEM;
240
David Howells275bb412008-11-14 10:39:19 +1100241 fsec->sid = sid;
242 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243 file->f_security = fsec;
244
245 return 0;
246}
247
248static void file_free_security(struct file *file)
249{
250 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 file->f_security = NULL;
252 kfree(fsec);
253}
254
255static int superblock_alloc_security(struct super_block *sb)
256{
257 struct superblock_security_struct *sbsec;
258
James Morris89d155e2005-10-30 14:59:21 -0800259 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 if (!sbsec)
261 return -ENOMEM;
262
Eric Parisbc7e9822006-09-25 23:32:02 -0700263 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 INIT_LIST_HEAD(&sbsec->isec_head);
265 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 sbsec->sb = sb;
267 sbsec->sid = SECINITSID_UNLABELED;
268 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700269 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270 sb->s_security = sbsec;
271
272 return 0;
273}
274
275static void superblock_free_security(struct super_block *sb)
276{
277 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278 sb->s_security = NULL;
279 kfree(sbsec);
280}
281
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282/* The security server must be initialized before
283 any labeling or access decisions can be provided. */
284extern int ss_initialized;
285
286/* The file system's label must be initialized prior to use. */
287
Stephen Hemminger634a5392010-03-04 21:59:03 -0800288static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700289 "uses xattr",
290 "uses transition SIDs",
291 "uses task SIDs",
292 "uses genfs_contexts",
293 "not configured for labeling",
294 "uses mountpoint labeling",
295};
296
297static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
298
299static inline int inode_doinit(struct inode *inode)
300{
301 return inode_doinit_with_dentry(inode, NULL);
302}
303
304enum {
Eric Paris31e87932007-09-19 17:19:12 -0400305 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 Opt_context = 1,
307 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500308 Opt_defcontext = 3,
309 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500310 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700311};
312
Steven Whitehousea447c092008-10-13 10:46:57 +0100313static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400314 {Opt_context, CONTEXT_STR "%s"},
315 {Opt_fscontext, FSCONTEXT_STR "%s"},
316 {Opt_defcontext, DEFCONTEXT_STR "%s"},
317 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500318 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400319 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700320};
321
322#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
323
Eric Parisc312feb2006-07-10 04:43:53 -0700324static int may_context_mount_sb_relabel(u32 sid,
325 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100326 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700327{
David Howells275bb412008-11-14 10:39:19 +1100328 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700329 int rc;
330
331 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
332 FILESYSTEM__RELABELFROM, NULL);
333 if (rc)
334 return rc;
335
336 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
337 FILESYSTEM__RELABELTO, NULL);
338 return rc;
339}
340
Eric Paris08089252006-07-10 04:43:55 -0700341static int may_context_mount_inode_relabel(u32 sid,
342 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100343 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700344{
David Howells275bb412008-11-14 10:39:19 +1100345 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700346 int rc;
347 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
348 FILESYSTEM__RELABELFROM, NULL);
349 if (rc)
350 return rc;
351
352 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
353 FILESYSTEM__ASSOCIATE, NULL);
354 return rc;
355}
356
Eric Parisc9180a52007-11-30 13:00:35 -0500357static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700358{
359 struct superblock_security_struct *sbsec = sb->s_security;
360 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500361 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362 int rc = 0;
363
Linus Torvalds1da177e2005-04-16 15:20:36 -0700364 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
365 /* Make sure that the xattr handler exists and that no
366 error other than -ENODATA is returned by getxattr on
367 the root directory. -ENODATA is ok, as this may be
368 the first boot of the SELinux kernel before we have
369 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500370 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700371 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
372 "xattr support\n", sb->s_id, sb->s_type->name);
373 rc = -EOPNOTSUPP;
374 goto out;
375 }
Eric Parisc9180a52007-11-30 13:00:35 -0500376 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700377 if (rc < 0 && rc != -ENODATA) {
378 if (rc == -EOPNOTSUPP)
379 printk(KERN_WARNING "SELinux: (dev %s, type "
380 "%s) has no security xattr handler\n",
381 sb->s_id, sb->s_type->name);
382 else
383 printk(KERN_WARNING "SELinux: (dev %s, type "
384 "%s) getxattr errno %d\n", sb->s_id,
385 sb->s_type->name, -rc);
386 goto out;
387 }
388 }
389
David P. Quigley11689d42009-01-16 09:22:03 -0500390 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391
Eric Parisc9180a52007-11-30 13:00:35 -0500392 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500393 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500395 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500396 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397 sb->s_id, sb->s_type->name,
398 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700399
David P. Quigley11689d42009-01-16 09:22:03 -0500400 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
401 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
402 sbsec->behavior == SECURITY_FS_USE_NONE ||
403 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
404 sbsec->flags &= ~SE_SBLABELSUPP;
405
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400406 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
407 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
408 sbsec->flags |= SE_SBLABELSUPP;
409
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500411 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412
413 /* Initialize any other inodes associated with the superblock, e.g.
414 inodes created prior to initial policy load or inodes created
415 during get_sb by a pseudo filesystem that directly
416 populates itself. */
417 spin_lock(&sbsec->isec_lock);
418next_inode:
419 if (!list_empty(&sbsec->isec_head)) {
420 struct inode_security_struct *isec =
421 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500422 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 struct inode *inode = isec->inode;
424 spin_unlock(&sbsec->isec_lock);
425 inode = igrab(inode);
426 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500427 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428 inode_doinit(inode);
429 iput(inode);
430 }
431 spin_lock(&sbsec->isec_lock);
432 list_del_init(&isec->list);
433 goto next_inode;
434 }
435 spin_unlock(&sbsec->isec_lock);
436out:
Eric Parisc9180a52007-11-30 13:00:35 -0500437 return rc;
438}
439
440/*
441 * This function should allow an FS to ask what it's mount security
442 * options were so it can use those later for submounts, displaying
443 * mount options, or whatever.
444 */
445static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500446 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500447{
448 int rc = 0, i;
449 struct superblock_security_struct *sbsec = sb->s_security;
450 char *context = NULL;
451 u32 len;
452 char tmp;
453
Eric Parise0007522008-03-05 10:31:54 -0500454 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500455
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500456 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500457 return -EINVAL;
458
459 if (!ss_initialized)
460 return -EINVAL;
461
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500462 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500463 /* count the number of mount options for this sb */
464 for (i = 0; i < 8; i++) {
465 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500466 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500467 tmp >>= 1;
468 }
David P. Quigley11689d42009-01-16 09:22:03 -0500469 /* Check if the Label support flag is set */
470 if (sbsec->flags & SE_SBLABELSUPP)
471 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500472
Eric Parise0007522008-03-05 10:31:54 -0500473 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
474 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500475 rc = -ENOMEM;
476 goto out_free;
477 }
478
Eric Parise0007522008-03-05 10:31:54 -0500479 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
480 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500481 rc = -ENOMEM;
482 goto out_free;
483 }
484
485 i = 0;
486 if (sbsec->flags & FSCONTEXT_MNT) {
487 rc = security_sid_to_context(sbsec->sid, &context, &len);
488 if (rc)
489 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500490 opts->mnt_opts[i] = context;
491 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500492 }
493 if (sbsec->flags & CONTEXT_MNT) {
494 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
495 if (rc)
496 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500497 opts->mnt_opts[i] = context;
498 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500499 }
500 if (sbsec->flags & DEFCONTEXT_MNT) {
501 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
502 if (rc)
503 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500504 opts->mnt_opts[i] = context;
505 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500506 }
507 if (sbsec->flags & ROOTCONTEXT_MNT) {
508 struct inode *root = sbsec->sb->s_root->d_inode;
509 struct inode_security_struct *isec = root->i_security;
510
511 rc = security_sid_to_context(isec->sid, &context, &len);
512 if (rc)
513 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500514 opts->mnt_opts[i] = context;
515 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500516 }
David P. Quigley11689d42009-01-16 09:22:03 -0500517 if (sbsec->flags & SE_SBLABELSUPP) {
518 opts->mnt_opts[i] = NULL;
519 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
520 }
Eric Parisc9180a52007-11-30 13:00:35 -0500521
Eric Parise0007522008-03-05 10:31:54 -0500522 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500523
524 return 0;
525
526out_free:
Eric Parise0007522008-03-05 10:31:54 -0500527 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500528 return rc;
529}
530
531static int bad_option(struct superblock_security_struct *sbsec, char flag,
532 u32 old_sid, u32 new_sid)
533{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500534 char mnt_flags = sbsec->flags & SE_MNTMASK;
535
Eric Parisc9180a52007-11-30 13:00:35 -0500536 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500537 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500538 if (!(sbsec->flags & flag) ||
539 (old_sid != new_sid))
540 return 1;
541
542 /* check if we were passed the same options twice,
543 * aka someone passed context=a,context=b
544 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500545 if (!(sbsec->flags & SE_SBINITIALIZED))
546 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500547 return 1;
548 return 0;
549}
Eric Parise0007522008-03-05 10:31:54 -0500550
Eric Parisc9180a52007-11-30 13:00:35 -0500551/*
552 * Allow filesystems with binary mount data to explicitly set mount point
553 * labeling information.
554 */
Eric Parise0007522008-03-05 10:31:54 -0500555static int selinux_set_mnt_opts(struct super_block *sb,
556 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500557{
David Howells275bb412008-11-14 10:39:19 +1100558 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500559 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500560 struct superblock_security_struct *sbsec = sb->s_security;
561 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000562 struct inode *inode = sbsec->sb->s_root->d_inode;
563 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500564 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
565 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500566 char **mount_options = opts->mnt_opts;
567 int *flags = opts->mnt_opts_flags;
568 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500569
570 mutex_lock(&sbsec->lock);
571
572 if (!ss_initialized) {
573 if (!num_opts) {
574 /* Defer initialization until selinux_complete_init,
575 after the initial policy is loaded and the security
576 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500577 goto out;
578 }
579 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400580 printk(KERN_WARNING "SELinux: Unable to set superblock options "
581 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500582 goto out;
583 }
584
585 /*
Eric Parise0007522008-03-05 10:31:54 -0500586 * Binary mount data FS will come through this function twice. Once
587 * from an explicit call and once from the generic calls from the vfs.
588 * Since the generic VFS calls will not contain any security mount data
589 * we need to skip the double mount verification.
590 *
591 * This does open a hole in which we will not notice if the first
592 * mount using this sb set explict options and a second mount using
593 * this sb does not set any security options. (The first options
594 * will be used for both mounts)
595 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500596 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500597 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400598 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500599
600 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500601 * parse the mount options, check if they are valid sids.
602 * also check if someone is trying to mount the same sb more
603 * than once with different security options.
604 */
605 for (i = 0; i < num_opts; i++) {
606 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500607
608 if (flags[i] == SE_SBLABELSUPP)
609 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500610 rc = security_context_to_sid(mount_options[i],
611 strlen(mount_options[i]), &sid);
612 if (rc) {
613 printk(KERN_WARNING "SELinux: security_context_to_sid"
614 "(%s) failed for (dev %s, type %s) errno=%d\n",
615 mount_options[i], sb->s_id, name, rc);
616 goto out;
617 }
618 switch (flags[i]) {
619 case FSCONTEXT_MNT:
620 fscontext_sid = sid;
621
622 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
623 fscontext_sid))
624 goto out_double_mount;
625
626 sbsec->flags |= FSCONTEXT_MNT;
627 break;
628 case CONTEXT_MNT:
629 context_sid = sid;
630
631 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
632 context_sid))
633 goto out_double_mount;
634
635 sbsec->flags |= CONTEXT_MNT;
636 break;
637 case ROOTCONTEXT_MNT:
638 rootcontext_sid = sid;
639
640 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
641 rootcontext_sid))
642 goto out_double_mount;
643
644 sbsec->flags |= ROOTCONTEXT_MNT;
645
646 break;
647 case DEFCONTEXT_MNT:
648 defcontext_sid = sid;
649
650 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
651 defcontext_sid))
652 goto out_double_mount;
653
654 sbsec->flags |= DEFCONTEXT_MNT;
655
656 break;
657 default:
658 rc = -EINVAL;
659 goto out;
660 }
661 }
662
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500663 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500664 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500665 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500666 goto out_double_mount;
667 rc = 0;
668 goto out;
669 }
670
James Morris089be432008-07-15 18:32:49 +1000671 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500672 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500673
674 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500675 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 if (rc) {
677 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000678 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500679 goto out;
680 }
681
682 /* sets the context of the superblock for the fs being mounted. */
683 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100684 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500685 if (rc)
686 goto out;
687
688 sbsec->sid = fscontext_sid;
689 }
690
691 /*
692 * Switch to using mount point labeling behavior.
693 * sets the label used on all file below the mountpoint, and will set
694 * the superblock context if not already set.
695 */
696 if (context_sid) {
697 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100698 rc = may_context_mount_sb_relabel(context_sid, sbsec,
699 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500700 if (rc)
701 goto out;
702 sbsec->sid = context_sid;
703 } else {
David Howells275bb412008-11-14 10:39:19 +1100704 rc = may_context_mount_inode_relabel(context_sid, sbsec,
705 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500706 if (rc)
707 goto out;
708 }
709 if (!rootcontext_sid)
710 rootcontext_sid = context_sid;
711
712 sbsec->mntpoint_sid = context_sid;
713 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
714 }
715
716 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100717 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
718 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500719 if (rc)
720 goto out;
721
722 root_isec->sid = rootcontext_sid;
723 root_isec->initialized = 1;
724 }
725
726 if (defcontext_sid) {
727 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
728 rc = -EINVAL;
729 printk(KERN_WARNING "SELinux: defcontext option is "
730 "invalid for this filesystem type\n");
731 goto out;
732 }
733
734 if (defcontext_sid != sbsec->def_sid) {
735 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100736 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500737 if (rc)
738 goto out;
739 }
740
741 sbsec->def_sid = defcontext_sid;
742 }
743
744 rc = sb_finish_set_opts(sb);
745out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700746 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500748out_double_mount:
749 rc = -EINVAL;
750 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
751 "security settings for (dev %s, type %s)\n", sb->s_id, name);
752 goto out;
753}
754
755static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
756 struct super_block *newsb)
757{
758 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
759 struct superblock_security_struct *newsbsec = newsb->s_security;
760
761 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
762 int set_context = (oldsbsec->flags & CONTEXT_MNT);
763 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
764
Eric Paris0f5e6422008-04-21 16:24:11 -0400765 /*
766 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400767 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400768 */
Al Viroe8c26252010-03-23 06:36:54 -0400769 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400770 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500771
Eric Parisc9180a52007-11-30 13:00:35 -0500772 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500773 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500774
Eric Paris5a552612008-04-09 14:08:35 -0400775 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500776 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400777 return;
778
Eric Parisc9180a52007-11-30 13:00:35 -0500779 mutex_lock(&newsbsec->lock);
780
781 newsbsec->flags = oldsbsec->flags;
782
783 newsbsec->sid = oldsbsec->sid;
784 newsbsec->def_sid = oldsbsec->def_sid;
785 newsbsec->behavior = oldsbsec->behavior;
786
787 if (set_context) {
788 u32 sid = oldsbsec->mntpoint_sid;
789
790 if (!set_fscontext)
791 newsbsec->sid = sid;
792 if (!set_rootcontext) {
793 struct inode *newinode = newsb->s_root->d_inode;
794 struct inode_security_struct *newisec = newinode->i_security;
795 newisec->sid = sid;
796 }
797 newsbsec->mntpoint_sid = sid;
798 }
799 if (set_rootcontext) {
800 const struct inode *oldinode = oldsb->s_root->d_inode;
801 const struct inode_security_struct *oldisec = oldinode->i_security;
802 struct inode *newinode = newsb->s_root->d_inode;
803 struct inode_security_struct *newisec = newinode->i_security;
804
805 newisec->sid = oldisec->sid;
806 }
807
808 sb_finish_set_opts(newsb);
809 mutex_unlock(&newsbsec->lock);
810}
811
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200812static int selinux_parse_opts_str(char *options,
813 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500814{
Eric Parise0007522008-03-05 10:31:54 -0500815 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500816 char *context = NULL, *defcontext = NULL;
817 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500818 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500819
Eric Parise0007522008-03-05 10:31:54 -0500820 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500821
822 /* Standard string-based options. */
823 while ((p = strsep(&options, "|")) != NULL) {
824 int token;
825 substring_t args[MAX_OPT_ARGS];
826
827 if (!*p)
828 continue;
829
830 token = match_token(p, tokens, args);
831
832 switch (token) {
833 case Opt_context:
834 if (context || defcontext) {
835 rc = -EINVAL;
836 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
837 goto out_err;
838 }
839 context = match_strdup(&args[0]);
840 if (!context) {
841 rc = -ENOMEM;
842 goto out_err;
843 }
844 break;
845
846 case Opt_fscontext:
847 if (fscontext) {
848 rc = -EINVAL;
849 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
850 goto out_err;
851 }
852 fscontext = match_strdup(&args[0]);
853 if (!fscontext) {
854 rc = -ENOMEM;
855 goto out_err;
856 }
857 break;
858
859 case Opt_rootcontext:
860 if (rootcontext) {
861 rc = -EINVAL;
862 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
863 goto out_err;
864 }
865 rootcontext = match_strdup(&args[0]);
866 if (!rootcontext) {
867 rc = -ENOMEM;
868 goto out_err;
869 }
870 break;
871
872 case Opt_defcontext:
873 if (context || defcontext) {
874 rc = -EINVAL;
875 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
876 goto out_err;
877 }
878 defcontext = match_strdup(&args[0]);
879 if (!defcontext) {
880 rc = -ENOMEM;
881 goto out_err;
882 }
883 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500884 case Opt_labelsupport:
885 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500886 default:
887 rc = -EINVAL;
888 printk(KERN_WARNING "SELinux: unknown mount option\n");
889 goto out_err;
890
891 }
892 }
893
Eric Parise0007522008-03-05 10:31:54 -0500894 rc = -ENOMEM;
895 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
896 if (!opts->mnt_opts)
897 goto out_err;
898
899 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
900 if (!opts->mnt_opts_flags) {
901 kfree(opts->mnt_opts);
902 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500903 }
904
Eric Parise0007522008-03-05 10:31:54 -0500905 if (fscontext) {
906 opts->mnt_opts[num_mnt_opts] = fscontext;
907 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
908 }
909 if (context) {
910 opts->mnt_opts[num_mnt_opts] = context;
911 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
912 }
913 if (rootcontext) {
914 opts->mnt_opts[num_mnt_opts] = rootcontext;
915 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
916 }
917 if (defcontext) {
918 opts->mnt_opts[num_mnt_opts] = defcontext;
919 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
920 }
921
922 opts->num_mnt_opts = num_mnt_opts;
923 return 0;
924
Eric Parisc9180a52007-11-30 13:00:35 -0500925out_err:
926 kfree(context);
927 kfree(defcontext);
928 kfree(fscontext);
929 kfree(rootcontext);
930 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700931}
Eric Parise0007522008-03-05 10:31:54 -0500932/*
933 * string mount options parsing and call set the sbsec
934 */
935static int superblock_doinit(struct super_block *sb, void *data)
936{
937 int rc = 0;
938 char *options = data;
939 struct security_mnt_opts opts;
940
941 security_init_mnt_opts(&opts);
942
943 if (!data)
944 goto out;
945
946 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
947
948 rc = selinux_parse_opts_str(options, &opts);
949 if (rc)
950 goto out_err;
951
952out:
953 rc = selinux_set_mnt_opts(sb, &opts);
954
955out_err:
956 security_free_mnt_opts(&opts);
957 return rc;
958}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700959
Adrian Bunk3583a712008-07-22 20:21:23 +0300960static void selinux_write_opts(struct seq_file *m,
961 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000962{
963 int i;
964 char *prefix;
965
966 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500967 char *has_comma;
968
969 if (opts->mnt_opts[i])
970 has_comma = strchr(opts->mnt_opts[i], ',');
971 else
972 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000973
974 switch (opts->mnt_opts_flags[i]) {
975 case CONTEXT_MNT:
976 prefix = CONTEXT_STR;
977 break;
978 case FSCONTEXT_MNT:
979 prefix = FSCONTEXT_STR;
980 break;
981 case ROOTCONTEXT_MNT:
982 prefix = ROOTCONTEXT_STR;
983 break;
984 case DEFCONTEXT_MNT:
985 prefix = DEFCONTEXT_STR;
986 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500987 case SE_SBLABELSUPP:
988 seq_putc(m, ',');
989 seq_puts(m, LABELSUPP_STR);
990 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000991 default:
992 BUG();
993 };
994 /* we need a comma before each option */
995 seq_putc(m, ',');
996 seq_puts(m, prefix);
997 if (has_comma)
998 seq_putc(m, '\"');
999 seq_puts(m, opts->mnt_opts[i]);
1000 if (has_comma)
1001 seq_putc(m, '\"');
1002 }
1003}
1004
1005static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006{
1007 struct security_mnt_opts opts;
1008 int rc;
1009
1010 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001011 if (rc) {
1012 /* before policy load we may get EINVAL, don't show anything */
1013 if (rc == -EINVAL)
1014 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001015 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001016 }
Eric Paris2069f452008-07-04 09:47:13 +10001017
1018 selinux_write_opts(m, &opts);
1019
1020 security_free_mnt_opts(&opts);
1021
1022 return rc;
1023}
1024
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025static inline u16 inode_mode_to_security_class(umode_t mode)
1026{
1027 switch (mode & S_IFMT) {
1028 case S_IFSOCK:
1029 return SECCLASS_SOCK_FILE;
1030 case S_IFLNK:
1031 return SECCLASS_LNK_FILE;
1032 case S_IFREG:
1033 return SECCLASS_FILE;
1034 case S_IFBLK:
1035 return SECCLASS_BLK_FILE;
1036 case S_IFDIR:
1037 return SECCLASS_DIR;
1038 case S_IFCHR:
1039 return SECCLASS_CHR_FILE;
1040 case S_IFIFO:
1041 return SECCLASS_FIFO_FILE;
1042
1043 }
1044
1045 return SECCLASS_FILE;
1046}
1047
James Morris13402582005-09-30 14:24:34 -04001048static inline int default_protocol_stream(int protocol)
1049{
1050 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1051}
1052
1053static inline int default_protocol_dgram(int protocol)
1054{
1055 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1056}
1057
Linus Torvalds1da177e2005-04-16 15:20:36 -07001058static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059{
1060 switch (family) {
1061 case PF_UNIX:
1062 switch (type) {
1063 case SOCK_STREAM:
1064 case SOCK_SEQPACKET:
1065 return SECCLASS_UNIX_STREAM_SOCKET;
1066 case SOCK_DGRAM:
1067 return SECCLASS_UNIX_DGRAM_SOCKET;
1068 }
1069 break;
1070 case PF_INET:
1071 case PF_INET6:
1072 switch (type) {
1073 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001074 if (default_protocol_stream(protocol))
1075 return SECCLASS_TCP_SOCKET;
1076 else
1077 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001078 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001079 if (default_protocol_dgram(protocol))
1080 return SECCLASS_UDP_SOCKET;
1081 else
1082 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001083 case SOCK_DCCP:
1084 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001085 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086 return SECCLASS_RAWIP_SOCKET;
1087 }
1088 break;
1089 case PF_NETLINK:
1090 switch (protocol) {
1091 case NETLINK_ROUTE:
1092 return SECCLASS_NETLINK_ROUTE_SOCKET;
1093 case NETLINK_FIREWALL:
1094 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001095 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001096 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097 case NETLINK_NFLOG:
1098 return SECCLASS_NETLINK_NFLOG_SOCKET;
1099 case NETLINK_XFRM:
1100 return SECCLASS_NETLINK_XFRM_SOCKET;
1101 case NETLINK_SELINUX:
1102 return SECCLASS_NETLINK_SELINUX_SOCKET;
1103 case NETLINK_AUDIT:
1104 return SECCLASS_NETLINK_AUDIT_SOCKET;
1105 case NETLINK_IP6_FW:
1106 return SECCLASS_NETLINK_IP6FW_SOCKET;
1107 case NETLINK_DNRTMSG:
1108 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001109 case NETLINK_KOBJECT_UEVENT:
1110 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111 default:
1112 return SECCLASS_NETLINK_SOCKET;
1113 }
1114 case PF_PACKET:
1115 return SECCLASS_PACKET_SOCKET;
1116 case PF_KEY:
1117 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001118 case PF_APPLETALK:
1119 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120 }
1121
1122 return SECCLASS_SOCKET;
1123}
1124
1125#ifdef CONFIG_PROC_FS
1126static int selinux_proc_get_sid(struct proc_dir_entry *de,
1127 u16 tclass,
1128 u32 *sid)
1129{
1130 int buflen, rc;
1131 char *buffer, *path, *end;
1132
Eric Paris828dfe12008-04-17 13:17:49 -04001133 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001134 if (!buffer)
1135 return -ENOMEM;
1136
1137 buflen = PAGE_SIZE;
1138 end = buffer+buflen;
1139 *--end = '\0';
1140 buflen--;
1141 path = end-1;
1142 *path = '/';
1143 while (de && de != de->parent) {
1144 buflen -= de->namelen + 1;
1145 if (buflen < 0)
1146 break;
1147 end -= de->namelen;
1148 memcpy(end, de->name, de->namelen);
1149 *--end = '/';
1150 path = end;
1151 de = de->parent;
1152 }
1153 rc = security_genfs_sid("proc", path, tclass, sid);
1154 free_page((unsigned long)buffer);
1155 return rc;
1156}
1157#else
1158static int selinux_proc_get_sid(struct proc_dir_entry *de,
1159 u16 tclass,
1160 u32 *sid)
1161{
1162 return -EINVAL;
1163}
1164#endif
1165
1166/* The inode's security attributes must be initialized before first use. */
1167static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1168{
1169 struct superblock_security_struct *sbsec = NULL;
1170 struct inode_security_struct *isec = inode->i_security;
1171 u32 sid;
1172 struct dentry *dentry;
1173#define INITCONTEXTLEN 255
1174 char *context = NULL;
1175 unsigned len = 0;
1176 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177
1178 if (isec->initialized)
1179 goto out;
1180
Eric Paris23970742006-09-25 23:32:01 -07001181 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001182 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001183 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184
1185 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001186 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001187 /* Defer initialization until selinux_complete_init,
1188 after the initial policy is loaded and the security
1189 server is ready to handle calls. */
1190 spin_lock(&sbsec->isec_lock);
1191 if (list_empty(&isec->list))
1192 list_add(&isec->list, &sbsec->isec_head);
1193 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001194 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001195 }
1196
1197 switch (sbsec->behavior) {
1198 case SECURITY_FS_USE_XATTR:
1199 if (!inode->i_op->getxattr) {
1200 isec->sid = sbsec->def_sid;
1201 break;
1202 }
1203
1204 /* Need a dentry, since the xattr API requires one.
1205 Life would be simpler if we could just pass the inode. */
1206 if (opt_dentry) {
1207 /* Called from d_instantiate or d_splice_alias. */
1208 dentry = dget(opt_dentry);
1209 } else {
1210 /* Called from selinux_complete_init, try to find a dentry. */
1211 dentry = d_find_alias(inode);
1212 }
1213 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001214 /*
1215 * this is can be hit on boot when a file is accessed
1216 * before the policy is loaded. When we load policy we
1217 * may find inodes that have no dentry on the
1218 * sbsec->isec_head list. No reason to complain as these
1219 * will get fixed up the next time we go through
1220 * inode_doinit with a dentry, before these inodes could
1221 * be used again by userspace.
1222 */
Eric Paris23970742006-09-25 23:32:01 -07001223 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001224 }
1225
1226 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001227 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228 if (!context) {
1229 rc = -ENOMEM;
1230 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001231 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001233 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1235 context, len);
1236 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001237 kfree(context);
1238
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239 /* Need a larger buffer. Query for the right size. */
1240 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1241 NULL, 0);
1242 if (rc < 0) {
1243 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001244 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001247 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 if (!context) {
1249 rc = -ENOMEM;
1250 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001251 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001252 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001253 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001254 rc = inode->i_op->getxattr(dentry,
1255 XATTR_NAME_SELINUX,
1256 context, len);
1257 }
1258 dput(dentry);
1259 if (rc < 0) {
1260 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001261 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001262 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263 -rc, inode->i_sb->s_id, inode->i_ino);
1264 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001265 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001266 }
1267 /* Map ENODATA to the default file SID */
1268 sid = sbsec->def_sid;
1269 rc = 0;
1270 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001271 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001272 sbsec->def_sid,
1273 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001274 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001275 char *dev = inode->i_sb->s_id;
1276 unsigned long ino = inode->i_ino;
1277
1278 if (rc == -EINVAL) {
1279 if (printk_ratelimit())
1280 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1281 "context=%s. This indicates you may need to relabel the inode or the "
1282 "filesystem in question.\n", ino, dev, context);
1283 } else {
1284 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1285 "returned %d for dev=%s ino=%ld\n",
1286 __func__, context, -rc, dev, ino);
1287 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001288 kfree(context);
1289 /* Leave with the unlabeled SID */
1290 rc = 0;
1291 break;
1292 }
1293 }
1294 kfree(context);
1295 isec->sid = sid;
1296 break;
1297 case SECURITY_FS_USE_TASK:
1298 isec->sid = isec->task_sid;
1299 break;
1300 case SECURITY_FS_USE_TRANS:
1301 /* Default to the fs SID. */
1302 isec->sid = sbsec->sid;
1303
1304 /* Try to obtain a transition SID. */
1305 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1306 rc = security_transition_sid(isec->task_sid,
1307 sbsec->sid,
1308 isec->sclass,
1309 &sid);
1310 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001311 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 isec->sid = sid;
1313 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001314 case SECURITY_FS_USE_MNTPOINT:
1315 isec->sid = sbsec->mntpoint_sid;
1316 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001318 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 isec->sid = sbsec->sid;
1320
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001321 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322 struct proc_inode *proci = PROC_I(inode);
1323 if (proci->pde) {
1324 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1325 rc = selinux_proc_get_sid(proci->pde,
1326 isec->sclass,
1327 &sid);
1328 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001329 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001330 isec->sid = sid;
1331 }
1332 }
1333 break;
1334 }
1335
1336 isec->initialized = 1;
1337
Eric Paris23970742006-09-25 23:32:01 -07001338out_unlock:
1339 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340out:
1341 if (isec->sclass == SECCLASS_FILE)
1342 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001343 return rc;
1344}
1345
1346/* Convert a Linux signal to an access vector. */
1347static inline u32 signal_to_av(int sig)
1348{
1349 u32 perm = 0;
1350
1351 switch (sig) {
1352 case SIGCHLD:
1353 /* Commonly granted from child to parent. */
1354 perm = PROCESS__SIGCHLD;
1355 break;
1356 case SIGKILL:
1357 /* Cannot be caught or ignored */
1358 perm = PROCESS__SIGKILL;
1359 break;
1360 case SIGSTOP:
1361 /* Cannot be caught or ignored */
1362 perm = PROCESS__SIGSTOP;
1363 break;
1364 default:
1365 /* All other signals. */
1366 perm = PROCESS__SIGNAL;
1367 break;
1368 }
1369
1370 return perm;
1371}
1372
David Howells275bb412008-11-14 10:39:19 +11001373/*
David Howellsd84f4f92008-11-14 10:39:23 +11001374 * Check permission between a pair of credentials
1375 * fork check, ptrace check, etc.
1376 */
1377static int cred_has_perm(const struct cred *actor,
1378 const struct cred *target,
1379 u32 perms)
1380{
1381 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1382
1383 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1384}
1385
1386/*
David Howells88e67f32008-11-14 10:39:21 +11001387 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001388 * fork check, ptrace check, etc.
1389 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001390 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001391 */
1392static int task_has_perm(const struct task_struct *tsk1,
1393 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394 u32 perms)
1395{
David Howells275bb412008-11-14 10:39:19 +11001396 const struct task_security_struct *__tsec1, *__tsec2;
1397 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398
David Howells275bb412008-11-14 10:39:19 +11001399 rcu_read_lock();
1400 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1401 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1402 rcu_read_unlock();
1403 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001404}
1405
David Howells3b11a1d2008-11-14 10:39:26 +11001406/*
1407 * Check permission between current and another task, e.g. signal checks,
1408 * fork check, ptrace check, etc.
1409 * current is the actor and tsk2 is the target
1410 * - this uses current's subjective creds
1411 */
1412static int current_has_perm(const struct task_struct *tsk,
1413 u32 perms)
1414{
1415 u32 sid, tsid;
1416
1417 sid = current_sid();
1418 tsid = task_sid(tsk);
1419 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1420}
1421
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001422#if CAP_LAST_CAP > 63
1423#error Fix SELinux to handle capabilities > 63.
1424#endif
1425
Linus Torvalds1da177e2005-04-16 15:20:36 -07001426/* Check whether a task is allowed to use a capability. */
1427static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001428 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001429 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430{
Thomas Liu2bf49692009-07-14 12:14:09 -04001431 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001432 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001433 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001434 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001435 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001436 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001437
Thomas Liu2bf49692009-07-14 12:14:09 -04001438 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001439 ad.tsk = tsk;
1440 ad.u.cap = cap;
1441
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001442 switch (CAP_TO_INDEX(cap)) {
1443 case 0:
1444 sclass = SECCLASS_CAPABILITY;
1445 break;
1446 case 1:
1447 sclass = SECCLASS_CAPABILITY2;
1448 break;
1449 default:
1450 printk(KERN_ERR
1451 "SELinux: out of range capability %d\n", cap);
1452 BUG();
1453 }
Eric Paris06112162008-11-11 22:02:50 +11001454
David Howells275bb412008-11-14 10:39:19 +11001455 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001456 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001457 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001458 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459}
1460
1461/* Check whether a task is allowed to use a system operation. */
1462static int task_has_system(struct task_struct *tsk,
1463 u32 perms)
1464{
David Howells275bb412008-11-14 10:39:19 +11001465 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001466
David Howells275bb412008-11-14 10:39:19 +11001467 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001468 SECCLASS_SYSTEM, perms, NULL);
1469}
1470
1471/* Check whether a task has a particular permission to an inode.
1472 The 'adp' parameter is optional and allows other audit
1473 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001474static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475 struct inode *inode,
1476 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001477 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001480 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001481 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001482
David Howellse0e81732009-09-02 09:13:40 +01001483 validate_creds(cred);
1484
Eric Paris828dfe12008-04-17 13:17:49 -04001485 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001486 return 0;
1487
David Howells88e67f32008-11-14 10:39:21 +11001488 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489 isec = inode->i_security;
1490
1491 if (!adp) {
1492 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001493 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001494 ad.u.fs.inode = inode;
1495 }
1496
David Howells275bb412008-11-14 10:39:19 +11001497 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001498}
1499
1500/* Same as inode_has_perm, but pass explicit audit data containing
1501 the dentry to help the auditing code to more easily generate the
1502 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001503static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001504 struct vfsmount *mnt,
1505 struct dentry *dentry,
1506 u32 av)
1507{
1508 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001509 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001510
Thomas Liu2bf49692009-07-14 12:14:09 -04001511 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001512 ad.u.fs.path.mnt = mnt;
1513 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001514 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001515}
1516
1517/* Check whether a task can use an open file descriptor to
1518 access an inode in a given way. Check access to the
1519 descriptor itself, and then use dentry_has_perm to
1520 check a particular permission to the file.
1521 Access to the descriptor is implicitly granted if it
1522 has the same SID as the process. If av is zero, then
1523 access to the file is not checked, e.g. for cases
1524 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001525static int file_has_perm(const struct cred *cred,
1526 struct file *file,
1527 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001528{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001530 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001531 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001532 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533 int rc;
1534
Thomas Liu2bf49692009-07-14 12:14:09 -04001535 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001536 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537
David Howells275bb412008-11-14 10:39:19 +11001538 if (sid != fsec->sid) {
1539 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001540 SECCLASS_FD,
1541 FD__USE,
1542 &ad);
1543 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001544 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001545 }
1546
1547 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001548 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001550 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551
David Howells88e67f32008-11-14 10:39:21 +11001552out:
1553 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554}
1555
1556/* Check whether a task can create a file. */
1557static int may_create(struct inode *dir,
1558 struct dentry *dentry,
1559 u16 tclass)
1560{
David Howells275bb412008-11-14 10:39:19 +11001561 const struct cred *cred = current_cred();
1562 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 struct inode_security_struct *dsec;
1564 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001565 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001566 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001567 int rc;
1568
Linus Torvalds1da177e2005-04-16 15:20:36 -07001569 dsec = dir->i_security;
1570 sbsec = dir->i_sb->s_security;
1571
David Howells275bb412008-11-14 10:39:19 +11001572 sid = tsec->sid;
1573 newsid = tsec->create_sid;
1574
Thomas Liu2bf49692009-07-14 12:14:09 -04001575 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001576 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577
David Howells275bb412008-11-14 10:39:19 +11001578 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579 DIR__ADD_NAME | DIR__SEARCH,
1580 &ad);
1581 if (rc)
1582 return rc;
1583
David P. Quigleycd895962009-01-16 09:22:04 -05001584 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001585 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586 if (rc)
1587 return rc;
1588 }
1589
David Howells275bb412008-11-14 10:39:19 +11001590 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001591 if (rc)
1592 return rc;
1593
1594 return avc_has_perm(newsid, sbsec->sid,
1595 SECCLASS_FILESYSTEM,
1596 FILESYSTEM__ASSOCIATE, &ad);
1597}
1598
Michael LeMay4eb582c2006-06-26 00:24:57 -07001599/* Check whether a task can create a key. */
1600static int may_create_key(u32 ksid,
1601 struct task_struct *ctx)
1602{
David Howells275bb412008-11-14 10:39:19 +11001603 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001604
David Howells275bb412008-11-14 10:39:19 +11001605 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001606}
1607
Eric Paris828dfe12008-04-17 13:17:49 -04001608#define MAY_LINK 0
1609#define MAY_UNLINK 1
1610#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001611
1612/* Check whether a task can link, unlink, or rmdir a file/directory. */
1613static int may_link(struct inode *dir,
1614 struct dentry *dentry,
1615 int kind)
1616
1617{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001619 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001620 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621 u32 av;
1622 int rc;
1623
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624 dsec = dir->i_security;
1625 isec = dentry->d_inode->i_security;
1626
Thomas Liu2bf49692009-07-14 12:14:09 -04001627 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001628 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001629
1630 av = DIR__SEARCH;
1631 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001632 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001633 if (rc)
1634 return rc;
1635
1636 switch (kind) {
1637 case MAY_LINK:
1638 av = FILE__LINK;
1639 break;
1640 case MAY_UNLINK:
1641 av = FILE__UNLINK;
1642 break;
1643 case MAY_RMDIR:
1644 av = DIR__RMDIR;
1645 break;
1646 default:
Eric Paris744ba352008-04-17 11:52:44 -04001647 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1648 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001649 return 0;
1650 }
1651
David Howells275bb412008-11-14 10:39:19 +11001652 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001653 return rc;
1654}
1655
1656static inline int may_rename(struct inode *old_dir,
1657 struct dentry *old_dentry,
1658 struct inode *new_dir,
1659 struct dentry *new_dentry)
1660{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001662 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001663 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664 u32 av;
1665 int old_is_dir, new_is_dir;
1666 int rc;
1667
Linus Torvalds1da177e2005-04-16 15:20:36 -07001668 old_dsec = old_dir->i_security;
1669 old_isec = old_dentry->d_inode->i_security;
1670 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1671 new_dsec = new_dir->i_security;
1672
Thomas Liu2bf49692009-07-14 12:14:09 -04001673 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001674
Jan Blunck44707fd2008-02-14 19:38:33 -08001675 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001676 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1678 if (rc)
1679 return rc;
David Howells275bb412008-11-14 10:39:19 +11001680 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681 old_isec->sclass, FILE__RENAME, &ad);
1682 if (rc)
1683 return rc;
1684 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001685 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001686 old_isec->sclass, DIR__REPARENT, &ad);
1687 if (rc)
1688 return rc;
1689 }
1690
Jan Blunck44707fd2008-02-14 19:38:33 -08001691 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692 av = DIR__ADD_NAME | DIR__SEARCH;
1693 if (new_dentry->d_inode)
1694 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001695 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696 if (rc)
1697 return rc;
1698 if (new_dentry->d_inode) {
1699 new_isec = new_dentry->d_inode->i_security;
1700 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001701 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001702 new_isec->sclass,
1703 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1704 if (rc)
1705 return rc;
1706 }
1707
1708 return 0;
1709}
1710
1711/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001712static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 struct super_block *sb,
1714 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001715 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001718 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719
Linus Torvalds1da177e2005-04-16 15:20:36 -07001720 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001721 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722}
1723
1724/* Convert a Linux mode and permission mask to an access vector. */
1725static inline u32 file_mask_to_av(int mode, int mask)
1726{
1727 u32 av = 0;
1728
1729 if ((mode & S_IFMT) != S_IFDIR) {
1730 if (mask & MAY_EXEC)
1731 av |= FILE__EXECUTE;
1732 if (mask & MAY_READ)
1733 av |= FILE__READ;
1734
1735 if (mask & MAY_APPEND)
1736 av |= FILE__APPEND;
1737 else if (mask & MAY_WRITE)
1738 av |= FILE__WRITE;
1739
1740 } else {
1741 if (mask & MAY_EXEC)
1742 av |= DIR__SEARCH;
1743 if (mask & MAY_WRITE)
1744 av |= DIR__WRITE;
1745 if (mask & MAY_READ)
1746 av |= DIR__READ;
1747 }
1748
1749 return av;
1750}
1751
1752/* Convert a Linux file to an access vector. */
1753static inline u32 file_to_av(struct file *file)
1754{
1755 u32 av = 0;
1756
1757 if (file->f_mode & FMODE_READ)
1758 av |= FILE__READ;
1759 if (file->f_mode & FMODE_WRITE) {
1760 if (file->f_flags & O_APPEND)
1761 av |= FILE__APPEND;
1762 else
1763 av |= FILE__WRITE;
1764 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001765 if (!av) {
1766 /*
1767 * Special file opened with flags 3 for ioctl-only use.
1768 */
1769 av = FILE__IOCTL;
1770 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771
1772 return av;
1773}
1774
Eric Paris8b6a5a32008-10-29 17:06:46 -04001775/*
1776 * Convert a file to an access vector and include the correct open
1777 * open permission.
1778 */
1779static inline u32 open_file_to_av(struct file *file)
1780{
1781 u32 av = file_to_av(file);
1782
1783 if (selinux_policycap_openperm) {
1784 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1785 /*
1786 * lnk files and socks do not really have an 'open'
1787 */
1788 if (S_ISREG(mode))
1789 av |= FILE__OPEN;
1790 else if (S_ISCHR(mode))
1791 av |= CHR_FILE__OPEN;
1792 else if (S_ISBLK(mode))
1793 av |= BLK_FILE__OPEN;
1794 else if (S_ISFIFO(mode))
1795 av |= FIFO_FILE__OPEN;
1796 else if (S_ISDIR(mode))
1797 av |= DIR__OPEN;
Eric Paris6a25b272009-03-05 13:40:35 -05001798 else if (S_ISSOCK(mode))
1799 av |= SOCK_FILE__OPEN;
Eric Paris8b6a5a32008-10-29 17:06:46 -04001800 else
1801 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1802 "unknown mode:%o\n", __func__, mode);
1803 }
1804 return av;
1805}
1806
Linus Torvalds1da177e2005-04-16 15:20:36 -07001807/* Hook functions begin here. */
1808
Ingo Molnar9e488582009-05-07 19:26:19 +10001809static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001810 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001812 int rc;
1813
Ingo Molnar9e488582009-05-07 19:26:19 +10001814 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001815 if (rc)
1816 return rc;
1817
Stephen Smalley006ebb42008-05-19 08:32:49 -04001818 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001819 u32 sid = current_sid();
1820 u32 csid = task_sid(child);
1821 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001822 }
1823
David Howells3b11a1d2008-11-14 10:39:26 +11001824 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001825}
1826
1827static int selinux_ptrace_traceme(struct task_struct *parent)
1828{
1829 int rc;
1830
Eric Paris200ac532009-02-12 15:01:04 -05001831 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001832 if (rc)
1833 return rc;
1834
1835 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001836}
1837
1838static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001839 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001840{
1841 int error;
1842
David Howells3b11a1d2008-11-14 10:39:26 +11001843 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001844 if (error)
1845 return error;
1846
Eric Paris200ac532009-02-12 15:01:04 -05001847 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001848}
1849
David Howellsd84f4f92008-11-14 10:39:23 +11001850static int selinux_capset(struct cred *new, const struct cred *old,
1851 const kernel_cap_t *effective,
1852 const kernel_cap_t *inheritable,
1853 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001854{
1855 int error;
1856
Eric Paris200ac532009-02-12 15:01:04 -05001857 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001858 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859 if (error)
1860 return error;
1861
David Howellsd84f4f92008-11-14 10:39:23 +11001862 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863}
1864
James Morris5626d3e2009-01-30 10:05:06 +11001865/*
1866 * (This comment used to live with the selinux_task_setuid hook,
1867 * which was removed).
1868 *
1869 * Since setuid only affects the current process, and since the SELinux
1870 * controls are not based on the Linux identity attributes, SELinux does not
1871 * need to control this operation. However, SELinux does control the use of
1872 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1873 */
1874
David Howells3699c532009-01-06 22:27:01 +00001875static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1876 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001877{
1878 int rc;
1879
Eric Paris200ac532009-02-12 15:01:04 -05001880 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001881 if (rc)
1882 return rc;
1883
David Howells3699c532009-01-06 22:27:01 +00001884 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001885}
1886
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001887static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1888{
1889 int buflen, rc;
1890 char *buffer, *path, *end;
1891
1892 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001893 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001894 if (!buffer)
1895 goto out;
1896
1897 buflen = PAGE_SIZE;
1898 end = buffer+buflen;
1899 *--end = '\0';
1900 buflen--;
1901 path = end-1;
1902 *path = '/';
1903 while (table) {
1904 const char *name = table->procname;
1905 size_t namelen = strlen(name);
1906 buflen -= namelen + 1;
1907 if (buflen < 0)
1908 goto out_free;
1909 end -= namelen;
1910 memcpy(end, name, namelen);
1911 *--end = '/';
1912 path = end;
1913 table = table->parent;
1914 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001915 buflen -= 4;
1916 if (buflen < 0)
1917 goto out_free;
1918 end -= 4;
1919 memcpy(end, "/sys", 4);
1920 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001921 rc = security_genfs_sid("proc", path, tclass, sid);
1922out_free:
1923 free_page((unsigned long)buffer);
1924out:
1925 return rc;
1926}
1927
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928static int selinux_sysctl(ctl_table *table, int op)
1929{
1930 int error = 0;
1931 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001932 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933 int rc;
1934
David Howells275bb412008-11-14 10:39:19 +11001935 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001937 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1938 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001939 if (rc) {
1940 /* Default to the well-defined sysctl SID. */
1941 tsid = SECINITSID_SYSCTL;
1942 }
1943
1944 /* The op values are "defined" in sysctl.c, thereby creating
1945 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001946 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11001947 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001948 SECCLASS_DIR, DIR__SEARCH, NULL);
1949 } else {
1950 av = 0;
1951 if (op & 004)
1952 av |= FILE__READ;
1953 if (op & 002)
1954 av |= FILE__WRITE;
1955 if (av)
David Howells275bb412008-11-14 10:39:19 +11001956 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001957 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001958 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001959
1960 return error;
1961}
1962
1963static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1964{
David Howells88e67f32008-11-14 10:39:21 +11001965 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001966 int rc = 0;
1967
1968 if (!sb)
1969 return 0;
1970
1971 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001972 case Q_SYNC:
1973 case Q_QUOTAON:
1974 case Q_QUOTAOFF:
1975 case Q_SETINFO:
1976 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001977 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001978 break;
1979 case Q_GETFMT:
1980 case Q_GETINFO:
1981 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001982 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001983 break;
1984 default:
1985 rc = 0; /* let the kernel handle invalid cmds */
1986 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987 }
1988 return rc;
1989}
1990
1991static int selinux_quota_on(struct dentry *dentry)
1992{
David Howells88e67f32008-11-14 10:39:21 +11001993 const struct cred *cred = current_cred();
1994
1995 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996}
1997
Kees Cook00234592010-02-03 15:36:43 -08001998static int selinux_syslog(int type, bool from_file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999{
2000 int rc;
2001
Kees Cook00234592010-02-03 15:36:43 -08002002 rc = cap_syslog(type, from_file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002003 if (rc)
2004 return rc;
2005
2006 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002007 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2008 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002009 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2010 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002011 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2012 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2013 /* Set level of messages printed to console */
2014 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002015 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2016 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002017 case SYSLOG_ACTION_CLOSE: /* Close log */
2018 case SYSLOG_ACTION_OPEN: /* Open log */
2019 case SYSLOG_ACTION_READ: /* Read from log */
2020 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2021 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002022 default:
2023 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2024 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025 }
2026 return rc;
2027}
2028
2029/*
2030 * Check that a process has enough memory to allocate a new virtual
2031 * mapping. 0 means there is enough memory for the allocation to
2032 * succeed and -ENOMEM implies there is not.
2033 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002034 * Do not audit the selinux permission check, as this is applied to all
2035 * processes that allocate mappings.
2036 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002037static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002038{
2039 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002040
David Howells3699c532009-01-06 22:27:01 +00002041 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2042 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002043 if (rc == 0)
2044 cap_sys_admin = 1;
2045
Alan Cox34b4e4a2007-08-22 14:01:28 -07002046 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002047}
2048
2049/* binprm security operations */
2050
David Howellsa6f76f22008-11-14 10:39:24 +11002051static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002052{
David Howellsa6f76f22008-11-14 10:39:24 +11002053 const struct task_security_struct *old_tsec;
2054 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002056 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002057 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058 int rc;
2059
Eric Paris200ac532009-02-12 15:01:04 -05002060 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002061 if (rc)
2062 return rc;
2063
David Howellsa6f76f22008-11-14 10:39:24 +11002064 /* SELinux context only depends on initial program or script and not
2065 * the script interpreter */
2066 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067 return 0;
2068
David Howellsa6f76f22008-11-14 10:39:24 +11002069 old_tsec = current_security();
2070 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071 isec = inode->i_security;
2072
2073 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002074 new_tsec->sid = old_tsec->sid;
2075 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076
Michael LeMay28eba5b2006-06-27 02:53:42 -07002077 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002078 new_tsec->create_sid = 0;
2079 new_tsec->keycreate_sid = 0;
2080 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002081
David Howellsa6f76f22008-11-14 10:39:24 +11002082 if (old_tsec->exec_sid) {
2083 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002084 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002085 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086 } else {
2087 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002088 rc = security_transition_sid(old_tsec->sid, isec->sid,
2089 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090 if (rc)
2091 return rc;
2092 }
2093
Thomas Liu2bf49692009-07-14 12:14:09 -04002094 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002095 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096
Josef Sipek3d5ff522006-12-08 02:37:38 -08002097 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002098 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099
David Howellsa6f76f22008-11-14 10:39:24 +11002100 if (new_tsec->sid == old_tsec->sid) {
2101 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002102 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2103 if (rc)
2104 return rc;
2105 } else {
2106 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002107 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2109 if (rc)
2110 return rc;
2111
David Howellsa6f76f22008-11-14 10:39:24 +11002112 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002113 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2114 if (rc)
2115 return rc;
2116
David Howellsa6f76f22008-11-14 10:39:24 +11002117 /* Check for shared state */
2118 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2119 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2120 SECCLASS_PROCESS, PROCESS__SHARE,
2121 NULL);
2122 if (rc)
2123 return -EPERM;
2124 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125
David Howellsa6f76f22008-11-14 10:39:24 +11002126 /* Make sure that anyone attempting to ptrace over a task that
2127 * changes its SID has the appropriate permit */
2128 if (bprm->unsafe &
2129 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2130 struct task_struct *tracer;
2131 struct task_security_struct *sec;
2132 u32 ptsid = 0;
2133
2134 rcu_read_lock();
2135 tracer = tracehook_tracer_task(current);
2136 if (likely(tracer != NULL)) {
2137 sec = __task_cred(tracer)->security;
2138 ptsid = sec->sid;
2139 }
2140 rcu_read_unlock();
2141
2142 if (ptsid != 0) {
2143 rc = avc_has_perm(ptsid, new_tsec->sid,
2144 SECCLASS_PROCESS,
2145 PROCESS__PTRACE, NULL);
2146 if (rc)
2147 return -EPERM;
2148 }
2149 }
2150
2151 /* Clear any possibly unsafe personality bits on exec: */
2152 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153 }
2154
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155 return 0;
2156}
2157
Eric Paris828dfe12008-04-17 13:17:49 -04002158static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002159{
David Howells275bb412008-11-14 10:39:19 +11002160 const struct cred *cred = current_cred();
2161 const struct task_security_struct *tsec = cred->security;
2162 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002163 int atsecure = 0;
2164
David Howells275bb412008-11-14 10:39:19 +11002165 sid = tsec->sid;
2166 osid = tsec->osid;
2167
2168 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002169 /* Enable secure mode for SIDs transitions unless
2170 the noatsecure permission is granted between
2171 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002172 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002173 SECCLASS_PROCESS,
2174 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002175 }
2176
Eric Paris200ac532009-02-12 15:01:04 -05002177 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178}
2179
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180extern struct vfsmount *selinuxfs_mount;
2181extern struct dentry *selinux_null;
2182
2183/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002184static inline void flush_unauthorized_files(const struct cred *cred,
2185 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186{
Thomas Liu2bf49692009-07-14 12:14:09 -04002187 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002188 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002189 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002190 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002191 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002192 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002193
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002194 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002195 if (tty) {
2196 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002197 if (!list_empty(&tty->tty_files)) {
2198 struct inode *inode;
2199
Linus Torvalds1da177e2005-04-16 15:20:36 -07002200 /* Revalidate access to controlling tty.
2201 Use inode_has_perm on the tty inode directly rather
2202 than using file_has_perm, as this particular open
2203 file may belong to another process and we are only
2204 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002205 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2206 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002207 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002209 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002210 }
2211 }
2212 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002213 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002215 /* Reset controlling tty. */
2216 if (drop_tty)
2217 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002218
2219 /* Revalidate access to inherited open files. */
2220
Thomas Liu2bf49692009-07-14 12:14:09 -04002221 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002222
2223 spin_lock(&files->file_lock);
2224 for (;;) {
2225 unsigned long set, i;
2226 int fd;
2227
2228 j++;
2229 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002230 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002231 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002233 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002234 if (!set)
2235 continue;
2236 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002237 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002238 if (set & 1) {
2239 file = fget(i);
2240 if (!file)
2241 continue;
David Howells88e67f32008-11-14 10:39:21 +11002242 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002243 file,
2244 file_to_av(file))) {
2245 sys_close(i);
2246 fd = get_unused_fd();
2247 if (fd != i) {
2248 if (fd >= 0)
2249 put_unused_fd(fd);
2250 fput(file);
2251 continue;
2252 }
2253 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002254 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255 } else {
David Howells745ca242008-11-14 10:39:22 +11002256 devnull = dentry_open(
2257 dget(selinux_null),
2258 mntget(selinuxfs_mount),
2259 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002260 if (IS_ERR(devnull)) {
2261 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002262 put_unused_fd(fd);
2263 fput(file);
2264 continue;
2265 }
2266 }
2267 fd_install(fd, devnull);
2268 }
2269 fput(file);
2270 }
2271 }
2272 spin_lock(&files->file_lock);
2273
2274 }
2275 spin_unlock(&files->file_lock);
2276}
2277
Linus Torvalds1da177e2005-04-16 15:20:36 -07002278/*
David Howellsa6f76f22008-11-14 10:39:24 +11002279 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002280 */
David Howellsa6f76f22008-11-14 10:39:24 +11002281static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002282{
David Howellsa6f76f22008-11-14 10:39:24 +11002283 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002284 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002285 int rc, i;
2286
David Howellsa6f76f22008-11-14 10:39:24 +11002287 new_tsec = bprm->cred->security;
2288 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002289 return;
2290
2291 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002292 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002293
David Howellsa6f76f22008-11-14 10:39:24 +11002294 /* Always clear parent death signal on SID transitions. */
2295 current->pdeath_signal = 0;
2296
2297 /* Check whether the new SID can inherit resource limits from the old
2298 * SID. If not, reset all soft limits to the lower of the current
2299 * task's hard limit and the init task's soft limit.
2300 *
2301 * Note that the setting of hard limits (even to lower them) can be
2302 * controlled by the setrlimit check. The inclusion of the init task's
2303 * soft limit into the computation is to avoid resetting soft limits
2304 * higher than the default soft limit for cases where the default is
2305 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2306 */
2307 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2308 PROCESS__RLIMITINH, NULL);
2309 if (rc) {
2310 for (i = 0; i < RLIM_NLIMITS; i++) {
2311 rlim = current->signal->rlim + i;
2312 initrlim = init_task.signal->rlim + i;
2313 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2314 }
Jiri Slaby17740d82009-08-28 10:47:16 +02002315 update_rlimit_cpu(current->signal->rlim[RLIMIT_CPU].rlim_cur);
David Howellsa6f76f22008-11-14 10:39:24 +11002316 }
2317}
2318
2319/*
2320 * Clean up the process immediately after the installation of new credentials
2321 * due to exec
2322 */
2323static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2324{
2325 const struct task_security_struct *tsec = current_security();
2326 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002327 u32 osid, sid;
2328 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002329
David Howellsa6f76f22008-11-14 10:39:24 +11002330 osid = tsec->osid;
2331 sid = tsec->sid;
2332
2333 if (sid == osid)
2334 return;
2335
2336 /* Check whether the new SID can inherit signal state from the old SID.
2337 * If not, clear itimers to avoid subsequent signal generation and
2338 * flush and unblock signals.
2339 *
2340 * This must occur _after_ the task SID has been updated so that any
2341 * kill done after the flush will be checked against the new SID.
2342 */
2343 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002344 if (rc) {
2345 memset(&itimer, 0, sizeof itimer);
2346 for (i = 0; i < 3; i++)
2347 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002348 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002349 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2350 __flush_signals(current);
2351 flush_signal_handlers(current, 1);
2352 sigemptyset(&current->blocked);
2353 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002354 spin_unlock_irq(&current->sighand->siglock);
2355 }
2356
David Howellsa6f76f22008-11-14 10:39:24 +11002357 /* Wake up the parent if it is waiting so that it can recheck
2358 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002359 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002360 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002361 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002362}
2363
2364/* superblock security operations */
2365
2366static int selinux_sb_alloc_security(struct super_block *sb)
2367{
2368 return superblock_alloc_security(sb);
2369}
2370
2371static void selinux_sb_free_security(struct super_block *sb)
2372{
2373 superblock_free_security(sb);
2374}
2375
2376static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2377{
2378 if (plen > olen)
2379 return 0;
2380
2381 return !memcmp(prefix, option, plen);
2382}
2383
2384static inline int selinux_option(char *option, int len)
2385{
Eric Paris832cbd92008-04-01 13:24:09 -04002386 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2387 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2388 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002389 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2390 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002391}
2392
2393static inline void take_option(char **to, char *from, int *first, int len)
2394{
2395 if (!*first) {
2396 **to = ',';
2397 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002398 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002399 *first = 0;
2400 memcpy(*to, from, len);
2401 *to += len;
2402}
2403
Eric Paris828dfe12008-04-17 13:17:49 -04002404static inline void take_selinux_option(char **to, char *from, int *first,
2405 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002406{
2407 int current_size = 0;
2408
2409 if (!*first) {
2410 **to = '|';
2411 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002412 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002413 *first = 0;
2414
2415 while (current_size < len) {
2416 if (*from != '"') {
2417 **to = *from;
2418 *to += 1;
2419 }
2420 from += 1;
2421 current_size += 1;
2422 }
2423}
2424
Eric Parise0007522008-03-05 10:31:54 -05002425static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002426{
2427 int fnosec, fsec, rc = 0;
2428 char *in_save, *in_curr, *in_end;
2429 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002430 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002431
2432 in_curr = orig;
2433 sec_curr = copy;
2434
Linus Torvalds1da177e2005-04-16 15:20:36 -07002435 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2436 if (!nosec) {
2437 rc = -ENOMEM;
2438 goto out;
2439 }
2440
2441 nosec_save = nosec;
2442 fnosec = fsec = 1;
2443 in_save = in_end = orig;
2444
2445 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002446 if (*in_end == '"')
2447 open_quote = !open_quote;
2448 if ((*in_end == ',' && open_quote == 0) ||
2449 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002450 int len = in_end - in_curr;
2451
2452 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002453 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002454 else
2455 take_option(&nosec, in_curr, &fnosec, len);
2456
2457 in_curr = in_end + 1;
2458 }
2459 } while (*in_end++);
2460
Eric Paris6931dfc2005-06-30 02:58:51 -07002461 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002462 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463out:
2464 return rc;
2465}
2466
James Morris12204e22008-12-19 10:44:42 +11002467static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002468{
David Howells88e67f32008-11-14 10:39:21 +11002469 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002470 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002471 int rc;
2472
2473 rc = superblock_doinit(sb, data);
2474 if (rc)
2475 return rc;
2476
James Morris74192242008-12-19 11:41:10 +11002477 /* Allow all mounts performed by the kernel */
2478 if (flags & MS_KERNMOUNT)
2479 return 0;
2480
Thomas Liu2bf49692009-07-14 12:14:09 -04002481 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002482 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002483 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484}
2485
David Howells726c3342006-06-23 02:02:58 -07002486static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002487{
David Howells88e67f32008-11-14 10:39:21 +11002488 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002489 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002490
Thomas Liu2bf49692009-07-14 12:14:09 -04002491 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002492 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002493 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002494}
2495
Eric Paris828dfe12008-04-17 13:17:49 -04002496static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002497 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002498 char *type,
2499 unsigned long flags,
2500 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501{
David Howells88e67f32008-11-14 10:39:21 +11002502 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002503
2504 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002505 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002506 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002507 else
David Howells88e67f32008-11-14 10:39:21 +11002508 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002509 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002510}
2511
2512static int selinux_umount(struct vfsmount *mnt, int flags)
2513{
David Howells88e67f32008-11-14 10:39:21 +11002514 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002515
David Howells88e67f32008-11-14 10:39:21 +11002516 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002517 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518}
2519
2520/* inode security operations */
2521
2522static int selinux_inode_alloc_security(struct inode *inode)
2523{
2524 return inode_alloc_security(inode);
2525}
2526
2527static void selinux_inode_free_security(struct inode *inode)
2528{
2529 inode_free_security(inode);
2530}
2531
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002532static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2533 char **name, void **value,
2534 size_t *len)
2535{
David Howells275bb412008-11-14 10:39:19 +11002536 const struct cred *cred = current_cred();
2537 const struct task_security_struct *tsec = cred->security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002538 struct inode_security_struct *dsec;
2539 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002540 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002541 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002542 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002543
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002544 dsec = dir->i_security;
2545 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002546
David Howells275bb412008-11-14 10:39:19 +11002547 sid = tsec->sid;
2548 newsid = tsec->create_sid;
2549
David P. Quigleycd895962009-01-16 09:22:04 -05002550 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002551 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002552 inode_mode_to_security_class(inode->i_mode),
2553 &newsid);
2554 if (rc) {
2555 printk(KERN_WARNING "%s: "
2556 "security_transition_sid failed, rc=%d (dev=%s "
2557 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002558 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002559 -rc, inode->i_sb->s_id, inode->i_ino);
2560 return rc;
2561 }
2562 }
2563
Eric Paris296fddf2006-09-25 23:32:00 -07002564 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002565 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002566 struct inode_security_struct *isec = inode->i_security;
2567 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2568 isec->sid = newsid;
2569 isec->initialized = 1;
2570 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002571
David P. Quigleycd895962009-01-16 09:22:04 -05002572 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002573 return -EOPNOTSUPP;
2574
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002575 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002576 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002577 if (!namep)
2578 return -ENOMEM;
2579 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002580 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002581
2582 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002583 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002584 if (rc) {
2585 kfree(namep);
2586 return rc;
2587 }
2588 *value = context;
2589 *len = clen;
2590 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002591
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002592 return 0;
2593}
2594
Linus Torvalds1da177e2005-04-16 15:20:36 -07002595static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2596{
2597 return may_create(dir, dentry, SECCLASS_FILE);
2598}
2599
Linus Torvalds1da177e2005-04-16 15:20:36 -07002600static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2601{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002602 return may_link(dir, old_dentry, MAY_LINK);
2603}
2604
Linus Torvalds1da177e2005-04-16 15:20:36 -07002605static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2606{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607 return may_link(dir, dentry, MAY_UNLINK);
2608}
2609
2610static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2611{
2612 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2613}
2614
Linus Torvalds1da177e2005-04-16 15:20:36 -07002615static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2616{
2617 return may_create(dir, dentry, SECCLASS_DIR);
2618}
2619
Linus Torvalds1da177e2005-04-16 15:20:36 -07002620static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2621{
2622 return may_link(dir, dentry, MAY_RMDIR);
2623}
2624
2625static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2626{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2628}
2629
Linus Torvalds1da177e2005-04-16 15:20:36 -07002630static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002631 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632{
2633 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2634}
2635
Linus Torvalds1da177e2005-04-16 15:20:36 -07002636static int selinux_inode_readlink(struct dentry *dentry)
2637{
David Howells88e67f32008-11-14 10:39:21 +11002638 const struct cred *cred = current_cred();
2639
2640 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641}
2642
2643static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2644{
David Howells88e67f32008-11-14 10:39:21 +11002645 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002646
David Howells88e67f32008-11-14 10:39:21 +11002647 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648}
2649
Al Virob77b0642008-07-17 09:37:02 -04002650static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002651{
David Howells88e67f32008-11-14 10:39:21 +11002652 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653
2654 if (!mask) {
2655 /* No permission to check. Existence test. */
2656 return 0;
2657 }
2658
David Howells88e67f32008-11-14 10:39:21 +11002659 return inode_has_perm(cred, inode,
Eric Paris8b6a5a32008-10-29 17:06:46 -04002660 file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002661}
2662
2663static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2664{
David Howells88e67f32008-11-14 10:39:21 +11002665 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002666 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002667
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002668 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2669 if (ia_valid & ATTR_FORCE) {
2670 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2671 ATTR_FORCE);
2672 if (!ia_valid)
2673 return 0;
2674 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002675
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002676 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2677 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002678 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679
David Howells88e67f32008-11-14 10:39:21 +11002680 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002681}
2682
2683static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2684{
David Howells88e67f32008-11-14 10:39:21 +11002685 const struct cred *cred = current_cred();
2686
2687 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002688}
2689
David Howells8f0cfa52008-04-29 00:59:41 -07002690static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002691{
David Howells88e67f32008-11-14 10:39:21 +11002692 const struct cred *cred = current_cred();
2693
Serge E. Hallynb5376772007-10-16 23:31:36 -07002694 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2695 sizeof XATTR_SECURITY_PREFIX - 1)) {
2696 if (!strcmp(name, XATTR_NAME_CAPS)) {
2697 if (!capable(CAP_SETFCAP))
2698 return -EPERM;
2699 } else if (!capable(CAP_SYS_ADMIN)) {
2700 /* A different attribute in the security namespace.
2701 Restrict to administrator. */
2702 return -EPERM;
2703 }
2704 }
2705
2706 /* Not an attribute we recognize, so just check the
2707 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002708 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002709}
2710
David Howells8f0cfa52008-04-29 00:59:41 -07002711static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2712 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002713{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002714 struct inode *inode = dentry->d_inode;
2715 struct inode_security_struct *isec = inode->i_security;
2716 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002717 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002718 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719 int rc = 0;
2720
Serge E. Hallynb5376772007-10-16 23:31:36 -07002721 if (strcmp(name, XATTR_NAME_SELINUX))
2722 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723
2724 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002725 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002726 return -EOPNOTSUPP;
2727
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302728 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002729 return -EPERM;
2730
Thomas Liu2bf49692009-07-14 12:14:09 -04002731 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002732 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002733
David Howells275bb412008-11-14 10:39:19 +11002734 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002735 FILE__RELABELFROM, &ad);
2736 if (rc)
2737 return rc;
2738
2739 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002740 if (rc == -EINVAL) {
2741 if (!capable(CAP_MAC_ADMIN))
2742 return rc;
2743 rc = security_context_to_sid_force(value, size, &newsid);
2744 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002745 if (rc)
2746 return rc;
2747
David Howells275bb412008-11-14 10:39:19 +11002748 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002749 FILE__RELABELTO, &ad);
2750 if (rc)
2751 return rc;
2752
David Howells275bb412008-11-14 10:39:19 +11002753 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002754 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002755 if (rc)
2756 return rc;
2757
2758 return avc_has_perm(newsid,
2759 sbsec->sid,
2760 SECCLASS_FILESYSTEM,
2761 FILESYSTEM__ASSOCIATE,
2762 &ad);
2763}
2764
David Howells8f0cfa52008-04-29 00:59:41 -07002765static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002766 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002767 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002768{
2769 struct inode *inode = dentry->d_inode;
2770 struct inode_security_struct *isec = inode->i_security;
2771 u32 newsid;
2772 int rc;
2773
2774 if (strcmp(name, XATTR_NAME_SELINUX)) {
2775 /* Not an attribute we recognize, so nothing to do. */
2776 return;
2777 }
2778
Stephen Smalley12b29f32008-05-07 13:03:20 -04002779 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002780 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002781 printk(KERN_ERR "SELinux: unable to map context to SID"
2782 "for (%s, %lu), rc=%d\n",
2783 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002784 return;
2785 }
2786
2787 isec->sid = newsid;
2788 return;
2789}
2790
David Howells8f0cfa52008-04-29 00:59:41 -07002791static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002792{
David Howells88e67f32008-11-14 10:39:21 +11002793 const struct cred *cred = current_cred();
2794
2795 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002796}
2797
Eric Paris828dfe12008-04-17 13:17:49 -04002798static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002799{
David Howells88e67f32008-11-14 10:39:21 +11002800 const struct cred *cred = current_cred();
2801
2802 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002803}
2804
David Howells8f0cfa52008-04-29 00:59:41 -07002805static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002806{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002807 if (strcmp(name, XATTR_NAME_SELINUX))
2808 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002809
2810 /* No one is allowed to remove a SELinux security label.
2811 You can change the label, but all data must be labeled. */
2812 return -EACCES;
2813}
2814
James Morrisd381d8a2005-10-30 14:59:22 -08002815/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002816 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002817 *
2818 * Permission check is handled by selinux_inode_getxattr hook.
2819 */
David P. Quigley42492592008-02-04 22:29:39 -08002820static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002821{
David P. Quigley42492592008-02-04 22:29:39 -08002822 u32 size;
2823 int error;
2824 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002825 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002826
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002827 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2828 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002829
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002830 /*
2831 * If the caller has CAP_MAC_ADMIN, then get the raw context
2832 * value even if it is not defined by current policy; otherwise,
2833 * use the in-core value under current policy.
2834 * Use the non-auditing forms of the permission checks since
2835 * getxattr may be called by unprivileged processes commonly
2836 * and lack of permission just means that we fall back to the
2837 * in-core context value, not a denial.
2838 */
David Howells3699c532009-01-06 22:27:01 +00002839 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2840 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002841 if (!error)
2842 error = security_sid_to_context_force(isec->sid, &context,
2843 &size);
2844 else
2845 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002846 if (error)
2847 return error;
2848 error = size;
2849 if (alloc) {
2850 *buffer = context;
2851 goto out_nofree;
2852 }
2853 kfree(context);
2854out_nofree:
2855 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002856}
2857
2858static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002859 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002860{
2861 struct inode_security_struct *isec = inode->i_security;
2862 u32 newsid;
2863 int rc;
2864
2865 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2866 return -EOPNOTSUPP;
2867
2868 if (!value || !size)
2869 return -EACCES;
2870
Eric Paris828dfe12008-04-17 13:17:49 -04002871 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002872 if (rc)
2873 return rc;
2874
2875 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002876 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002877 return 0;
2878}
2879
2880static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2881{
2882 const int len = sizeof(XATTR_NAME_SELINUX);
2883 if (buffer && len <= buffer_size)
2884 memcpy(buffer, XATTR_NAME_SELINUX, len);
2885 return len;
2886}
2887
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002888static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2889{
2890 struct inode_security_struct *isec = inode->i_security;
2891 *secid = isec->sid;
2892}
2893
Linus Torvalds1da177e2005-04-16 15:20:36 -07002894/* file security operations */
2895
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002896static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002897{
David Howells88e67f32008-11-14 10:39:21 +11002898 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002899 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002900
Linus Torvalds1da177e2005-04-16 15:20:36 -07002901 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2902 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2903 mask |= MAY_APPEND;
2904
Paul Moore389fb802009-03-27 17:10:34 -04002905 return file_has_perm(cred, file,
2906 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002907}
2908
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002909static int selinux_file_permission(struct file *file, int mask)
2910{
Stephen Smalley20dda182009-06-22 14:54:53 -04002911 struct inode *inode = file->f_path.dentry->d_inode;
2912 struct file_security_struct *fsec = file->f_security;
2913 struct inode_security_struct *isec = inode->i_security;
2914 u32 sid = current_sid();
2915
Paul Moore389fb802009-03-27 17:10:34 -04002916 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002917 /* No permission to check. Existence test. */
2918 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002919
Stephen Smalley20dda182009-06-22 14:54:53 -04002920 if (sid == fsec->sid && fsec->isid == isec->sid &&
2921 fsec->pseqno == avc_policy_seqno())
2922 /* No change since dentry_open check. */
2923 return 0;
2924
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002925 return selinux_revalidate_file_permission(file, mask);
2926}
2927
Linus Torvalds1da177e2005-04-16 15:20:36 -07002928static int selinux_file_alloc_security(struct file *file)
2929{
2930 return file_alloc_security(file);
2931}
2932
2933static void selinux_file_free_security(struct file *file)
2934{
2935 file_free_security(file);
2936}
2937
2938static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2939 unsigned long arg)
2940{
David Howells88e67f32008-11-14 10:39:21 +11002941 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002942 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002943
Stephen Smalley242631c2008-06-05 09:21:28 -04002944 if (_IOC_DIR(cmd) & _IOC_WRITE)
2945 av |= FILE__WRITE;
2946 if (_IOC_DIR(cmd) & _IOC_READ)
2947 av |= FILE__READ;
2948 if (!av)
2949 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002950
David Howells88e67f32008-11-14 10:39:21 +11002951 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002952}
2953
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002954static int default_noexec;
2955
Linus Torvalds1da177e2005-04-16 15:20:36 -07002956static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2957{
David Howells88e67f32008-11-14 10:39:21 +11002958 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002959 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002960
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002961 if (default_noexec &&
2962 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002963 /*
2964 * We are making executable an anonymous mapping or a
2965 * private file mapping that will also be writable.
2966 * This has an additional check.
2967 */
David Howellsd84f4f92008-11-14 10:39:23 +11002968 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002969 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11002970 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002971 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002972
2973 if (file) {
2974 /* read access is always possible with a mapping */
2975 u32 av = FILE__READ;
2976
2977 /* write access only matters if the mapping is shared */
2978 if (shared && (prot & PROT_WRITE))
2979 av |= FILE__WRITE;
2980
2981 if (prot & PROT_EXEC)
2982 av |= FILE__EXECUTE;
2983
David Howells88e67f32008-11-14 10:39:21 +11002984 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002985 }
David Howellsd84f4f92008-11-14 10:39:23 +11002986
2987error:
2988 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002989}
2990
2991static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04002992 unsigned long prot, unsigned long flags,
2993 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002994{
Eric Parised032182007-06-28 15:55:21 -04002995 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11002996 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002997
Eric Paris84336d1a2009-07-31 12:54:05 -04002998 /*
2999 * notice that we are intentionally putting the SELinux check before
3000 * the secondary cap_file_mmap check. This is such a likely attempt
3001 * at bad behaviour/exploit that we always want to get the AVC, even
3002 * if DAC would have also denied the operation.
3003 */
Eric Parisa2551df2009-07-31 12:54:11 -04003004 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003005 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3006 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003007 if (rc)
3008 return rc;
3009 }
3010
3011 /* do DAC check on address space usage */
3012 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003013 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003014 return rc;
3015
3016 if (selinux_checkreqprot)
3017 prot = reqprot;
3018
3019 return file_map_prot_check(file, prot,
3020 (flags & MAP_TYPE) == MAP_SHARED);
3021}
3022
3023static int selinux_file_mprotect(struct vm_area_struct *vma,
3024 unsigned long reqprot,
3025 unsigned long prot)
3026{
David Howells88e67f32008-11-14 10:39:21 +11003027 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003028
3029 if (selinux_checkreqprot)
3030 prot = reqprot;
3031
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003032 if (default_noexec &&
3033 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003034 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003035 if (vma->vm_start >= vma->vm_mm->start_brk &&
3036 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003037 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003038 } else if (!vma->vm_file &&
3039 vma->vm_start <= vma->vm_mm->start_stack &&
3040 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003041 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003042 } else if (vma->vm_file && vma->anon_vma) {
3043 /*
3044 * We are making executable a file mapping that has
3045 * had some COW done. Since pages might have been
3046 * written, check ability to execute the possibly
3047 * modified content. This typically should only
3048 * occur for text relocations.
3049 */
David Howellsd84f4f92008-11-14 10:39:23 +11003050 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003051 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003052 if (rc)
3053 return rc;
3054 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003055
3056 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3057}
3058
3059static int selinux_file_lock(struct file *file, unsigned int cmd)
3060{
David Howells88e67f32008-11-14 10:39:21 +11003061 const struct cred *cred = current_cred();
3062
3063 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003064}
3065
3066static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3067 unsigned long arg)
3068{
David Howells88e67f32008-11-14 10:39:21 +11003069 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003070 int err = 0;
3071
3072 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003073 case F_SETFL:
3074 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3075 err = -EINVAL;
3076 break;
3077 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003078
Eric Paris828dfe12008-04-17 13:17:49 -04003079 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003080 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003081 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003082 }
3083 /* fall through */
3084 case F_SETOWN:
3085 case F_SETSIG:
3086 case F_GETFL:
3087 case F_GETOWN:
3088 case F_GETSIG:
3089 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003090 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003091 break;
3092 case F_GETLK:
3093 case F_SETLK:
3094 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003095#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003096 case F_GETLK64:
3097 case F_SETLK64:
3098 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003099#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003100 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3101 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003102 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003103 }
David Howells88e67f32008-11-14 10:39:21 +11003104 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003105 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003106 }
3107
3108 return err;
3109}
3110
3111static int selinux_file_set_fowner(struct file *file)
3112{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003113 struct file_security_struct *fsec;
3114
Linus Torvalds1da177e2005-04-16 15:20:36 -07003115 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003116 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003117
3118 return 0;
3119}
3120
3121static int selinux_file_send_sigiotask(struct task_struct *tsk,
3122 struct fown_struct *fown, int signum)
3123{
Eric Paris828dfe12008-04-17 13:17:49 -04003124 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003125 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003126 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003127 struct file_security_struct *fsec;
3128
3129 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003130 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003131
Linus Torvalds1da177e2005-04-16 15:20:36 -07003132 fsec = file->f_security;
3133
3134 if (!signum)
3135 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3136 else
3137 perm = signal_to_av(signum);
3138
David Howells275bb412008-11-14 10:39:19 +11003139 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003140 SECCLASS_PROCESS, perm, NULL);
3141}
3142
3143static int selinux_file_receive(struct file *file)
3144{
David Howells88e67f32008-11-14 10:39:21 +11003145 const struct cred *cred = current_cred();
3146
3147 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003148}
3149
David Howells745ca242008-11-14 10:39:22 +11003150static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003151{
3152 struct file_security_struct *fsec;
3153 struct inode *inode;
3154 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003155
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003156 inode = file->f_path.dentry->d_inode;
3157 fsec = file->f_security;
3158 isec = inode->i_security;
3159 /*
3160 * Save inode label and policy sequence number
3161 * at open-time so that selinux_file_permission
3162 * can determine whether revalidation is necessary.
3163 * Task label is already saved in the file security
3164 * struct as its SID.
3165 */
3166 fsec->isid = isec->sid;
3167 fsec->pseqno = avc_policy_seqno();
3168 /*
3169 * Since the inode label or policy seqno may have changed
3170 * between the selinux_inode_permission check and the saving
3171 * of state above, recheck that access is still permitted.
3172 * Otherwise, access might never be revalidated against the
3173 * new inode label or new policy.
3174 * This check is not redundant - do not remove.
3175 */
David Howells88e67f32008-11-14 10:39:21 +11003176 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003177}
3178
Linus Torvalds1da177e2005-04-16 15:20:36 -07003179/* task security operations */
3180
3181static int selinux_task_create(unsigned long clone_flags)
3182{
David Howells3b11a1d2008-11-14 10:39:26 +11003183 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003184}
3185
David Howellsf1752ee2008-11-14 10:39:17 +11003186/*
David Howellsee18d642009-09-02 09:14:21 +01003187 * allocate the SELinux part of blank credentials
3188 */
3189static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3190{
3191 struct task_security_struct *tsec;
3192
3193 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3194 if (!tsec)
3195 return -ENOMEM;
3196
3197 cred->security = tsec;
3198 return 0;
3199}
3200
3201/*
David Howellsf1752ee2008-11-14 10:39:17 +11003202 * detach and free the LSM part of a set of credentials
3203 */
3204static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003205{
David Howellsf1752ee2008-11-14 10:39:17 +11003206 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003207
3208 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3209 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003210 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003211}
3212
David Howellsd84f4f92008-11-14 10:39:23 +11003213/*
3214 * prepare a new set of credentials for modification
3215 */
3216static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3217 gfp_t gfp)
3218{
3219 const struct task_security_struct *old_tsec;
3220 struct task_security_struct *tsec;
3221
3222 old_tsec = old->security;
3223
3224 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3225 if (!tsec)
3226 return -ENOMEM;
3227
3228 new->security = tsec;
3229 return 0;
3230}
3231
3232/*
David Howellsee18d642009-09-02 09:14:21 +01003233 * transfer the SELinux data to a blank set of creds
3234 */
3235static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3236{
3237 const struct task_security_struct *old_tsec = old->security;
3238 struct task_security_struct *tsec = new->security;
3239
3240 *tsec = *old_tsec;
3241}
3242
3243/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003244 * set the security data for a kernel service
3245 * - all the creation contexts are set to unlabelled
3246 */
3247static int selinux_kernel_act_as(struct cred *new, u32 secid)
3248{
3249 struct task_security_struct *tsec = new->security;
3250 u32 sid = current_sid();
3251 int ret;
3252
3253 ret = avc_has_perm(sid, secid,
3254 SECCLASS_KERNEL_SERVICE,
3255 KERNEL_SERVICE__USE_AS_OVERRIDE,
3256 NULL);
3257 if (ret == 0) {
3258 tsec->sid = secid;
3259 tsec->create_sid = 0;
3260 tsec->keycreate_sid = 0;
3261 tsec->sockcreate_sid = 0;
3262 }
3263 return ret;
3264}
3265
3266/*
3267 * set the file creation context in a security record to the same as the
3268 * objective context of the specified inode
3269 */
3270static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3271{
3272 struct inode_security_struct *isec = inode->i_security;
3273 struct task_security_struct *tsec = new->security;
3274 u32 sid = current_sid();
3275 int ret;
3276
3277 ret = avc_has_perm(sid, isec->sid,
3278 SECCLASS_KERNEL_SERVICE,
3279 KERNEL_SERVICE__CREATE_FILES_AS,
3280 NULL);
3281
3282 if (ret == 0)
3283 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003284 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003285}
3286
Eric Parisdd8dbf22009-11-03 16:35:32 +11003287static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003288{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003289 u32 sid;
3290 struct common_audit_data ad;
3291
3292 sid = task_sid(current);
3293
3294 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3295 ad.u.kmod_name = kmod_name;
3296
3297 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3298 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003299}
3300
Linus Torvalds1da177e2005-04-16 15:20:36 -07003301static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3302{
David Howells3b11a1d2008-11-14 10:39:26 +11003303 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003304}
3305
3306static int selinux_task_getpgid(struct task_struct *p)
3307{
David Howells3b11a1d2008-11-14 10:39:26 +11003308 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003309}
3310
3311static int selinux_task_getsid(struct task_struct *p)
3312{
David Howells3b11a1d2008-11-14 10:39:26 +11003313 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003314}
3315
David Quigleyf9008e42006-06-30 01:55:46 -07003316static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3317{
David Howells275bb412008-11-14 10:39:19 +11003318 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003319}
3320
Linus Torvalds1da177e2005-04-16 15:20:36 -07003321static int selinux_task_setnice(struct task_struct *p, int nice)
3322{
3323 int rc;
3324
Eric Paris200ac532009-02-12 15:01:04 -05003325 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003326 if (rc)
3327 return rc;
3328
David Howells3b11a1d2008-11-14 10:39:26 +11003329 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003330}
3331
James Morris03e68062006-06-23 02:03:58 -07003332static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3333{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003334 int rc;
3335
Eric Paris200ac532009-02-12 15:01:04 -05003336 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003337 if (rc)
3338 return rc;
3339
David Howells3b11a1d2008-11-14 10:39:26 +11003340 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003341}
3342
David Quigleya1836a42006-06-30 01:55:49 -07003343static int selinux_task_getioprio(struct task_struct *p)
3344{
David Howells3b11a1d2008-11-14 10:39:26 +11003345 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003346}
3347
Linus Torvalds1da177e2005-04-16 15:20:36 -07003348static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3349{
3350 struct rlimit *old_rlim = current->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003351
3352 /* Control the ability to change the hard limit (whether
3353 lowering or raising it), so that the hard limit can
3354 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003355 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003356 if (old_rlim->rlim_max != new_rlim->rlim_max)
David Howells3b11a1d2008-11-14 10:39:26 +11003357 return current_has_perm(current, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003358
3359 return 0;
3360}
3361
3362static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3363{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003364 int rc;
3365
Eric Paris200ac532009-02-12 15:01:04 -05003366 rc = cap_task_setscheduler(p, policy, lp);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003367 if (rc)
3368 return rc;
3369
David Howells3b11a1d2008-11-14 10:39:26 +11003370 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003371}
3372
3373static int selinux_task_getscheduler(struct task_struct *p)
3374{
David Howells3b11a1d2008-11-14 10:39:26 +11003375 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003376}
3377
David Quigley35601542006-06-23 02:04:01 -07003378static int selinux_task_movememory(struct task_struct *p)
3379{
David Howells3b11a1d2008-11-14 10:39:26 +11003380 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003381}
3382
David Quigleyf9008e42006-06-30 01:55:46 -07003383static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3384 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003385{
3386 u32 perm;
3387 int rc;
3388
Linus Torvalds1da177e2005-04-16 15:20:36 -07003389 if (!sig)
3390 perm = PROCESS__SIGNULL; /* null signal; existence test */
3391 else
3392 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003393 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003394 rc = avc_has_perm(secid, task_sid(p),
3395 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003396 else
David Howells3b11a1d2008-11-14 10:39:26 +11003397 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003398 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399}
3400
Linus Torvalds1da177e2005-04-16 15:20:36 -07003401static int selinux_task_wait(struct task_struct *p)
3402{
Eric Paris8a535142007-10-22 16:10:31 -04003403 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003404}
3405
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406static void selinux_task_to_inode(struct task_struct *p,
3407 struct inode *inode)
3408{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003410 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411
David Howells275bb412008-11-14 10:39:19 +11003412 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003413 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003414}
3415
Linus Torvalds1da177e2005-04-16 15:20:36 -07003416/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003417static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003418 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003419{
3420 int offset, ihlen, ret = -EINVAL;
3421 struct iphdr _iph, *ih;
3422
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003423 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003424 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3425 if (ih == NULL)
3426 goto out;
3427
3428 ihlen = ih->ihl * 4;
3429 if (ihlen < sizeof(_iph))
3430 goto out;
3431
3432 ad->u.net.v4info.saddr = ih->saddr;
3433 ad->u.net.v4info.daddr = ih->daddr;
3434 ret = 0;
3435
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003436 if (proto)
3437 *proto = ih->protocol;
3438
Linus Torvalds1da177e2005-04-16 15:20:36 -07003439 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003440 case IPPROTO_TCP: {
3441 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003442
Eric Paris828dfe12008-04-17 13:17:49 -04003443 if (ntohs(ih->frag_off) & IP_OFFSET)
3444 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003445
3446 offset += ihlen;
3447 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3448 if (th == NULL)
3449 break;
3450
3451 ad->u.net.sport = th->source;
3452 ad->u.net.dport = th->dest;
3453 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003454 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003455
Eric Paris828dfe12008-04-17 13:17:49 -04003456 case IPPROTO_UDP: {
3457 struct udphdr _udph, *uh;
3458
3459 if (ntohs(ih->frag_off) & IP_OFFSET)
3460 break;
3461
3462 offset += ihlen;
3463 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3464 if (uh == NULL)
3465 break;
3466
3467 ad->u.net.sport = uh->source;
3468 ad->u.net.dport = uh->dest;
3469 break;
3470 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003471
James Morris2ee92d42006-11-13 16:09:01 -08003472 case IPPROTO_DCCP: {
3473 struct dccp_hdr _dccph, *dh;
3474
3475 if (ntohs(ih->frag_off) & IP_OFFSET)
3476 break;
3477
3478 offset += ihlen;
3479 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3480 if (dh == NULL)
3481 break;
3482
3483 ad->u.net.sport = dh->dccph_sport;
3484 ad->u.net.dport = dh->dccph_dport;
3485 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003486 }
James Morris2ee92d42006-11-13 16:09:01 -08003487
Eric Paris828dfe12008-04-17 13:17:49 -04003488 default:
3489 break;
3490 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003491out:
3492 return ret;
3493}
3494
3495#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3496
3497/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003498static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003499 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003500{
3501 u8 nexthdr;
3502 int ret = -EINVAL, offset;
3503 struct ipv6hdr _ipv6h, *ip6;
3504
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003505 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003506 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3507 if (ip6 == NULL)
3508 goto out;
3509
3510 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3511 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3512 ret = 0;
3513
3514 nexthdr = ip6->nexthdr;
3515 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003516 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003517 if (offset < 0)
3518 goto out;
3519
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003520 if (proto)
3521 *proto = nexthdr;
3522
Linus Torvalds1da177e2005-04-16 15:20:36 -07003523 switch (nexthdr) {
3524 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003525 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003526
3527 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3528 if (th == NULL)
3529 break;
3530
3531 ad->u.net.sport = th->source;
3532 ad->u.net.dport = th->dest;
3533 break;
3534 }
3535
3536 case IPPROTO_UDP: {
3537 struct udphdr _udph, *uh;
3538
3539 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3540 if (uh == NULL)
3541 break;
3542
3543 ad->u.net.sport = uh->source;
3544 ad->u.net.dport = uh->dest;
3545 break;
3546 }
3547
James Morris2ee92d42006-11-13 16:09:01 -08003548 case IPPROTO_DCCP: {
3549 struct dccp_hdr _dccph, *dh;
3550
3551 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3552 if (dh == NULL)
3553 break;
3554
3555 ad->u.net.sport = dh->dccph_sport;
3556 ad->u.net.dport = dh->dccph_dport;
3557 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003558 }
James Morris2ee92d42006-11-13 16:09:01 -08003559
Linus Torvalds1da177e2005-04-16 15:20:36 -07003560 /* includes fragments */
3561 default:
3562 break;
3563 }
3564out:
3565 return ret;
3566}
3567
3568#endif /* IPV6 */
3569
Thomas Liu2bf49692009-07-14 12:14:09 -04003570static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003571 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003572{
David Howellscf9481e2008-07-27 21:31:07 +10003573 char *addrp;
3574 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003575
3576 switch (ad->u.net.family) {
3577 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003578 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003579 if (ret)
3580 goto parse_error;
3581 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3582 &ad->u.net.v4info.daddr);
3583 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003584
3585#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3586 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003587 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003588 if (ret)
3589 goto parse_error;
3590 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3591 &ad->u.net.v6info.daddr);
3592 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003593#endif /* IPV6 */
3594 default:
David Howellscf9481e2008-07-27 21:31:07 +10003595 addrp = NULL;
3596 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003597 }
3598
David Howellscf9481e2008-07-27 21:31:07 +10003599parse_error:
3600 printk(KERN_WARNING
3601 "SELinux: failure in selinux_parse_skb(),"
3602 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003603 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003604
3605okay:
3606 if (_addrp)
3607 *_addrp = addrp;
3608 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003609}
3610
Paul Moore4f6a9932007-03-01 14:35:22 -05003611/**
Paul Moore220deb92008-01-29 08:38:23 -05003612 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003613 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003614 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003615 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003616 *
3617 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003618 * Check the various different forms of network peer labeling and determine
3619 * the peer label/SID for the packet; most of the magic actually occurs in
3620 * the security server function security_net_peersid_cmp(). The function
3621 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3622 * or -EACCES if @sid is invalid due to inconsistencies with the different
3623 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003624 *
3625 */
Paul Moore220deb92008-01-29 08:38:23 -05003626static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003627{
Paul Moore71f1cb02008-01-29 08:51:16 -05003628 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003629 u32 xfrm_sid;
3630 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003631 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003632
3633 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003634 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003635
Paul Moore71f1cb02008-01-29 08:51:16 -05003636 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3637 if (unlikely(err)) {
3638 printk(KERN_WARNING
3639 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3640 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003641 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003642 }
Paul Moore220deb92008-01-29 08:38:23 -05003643
3644 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003645}
3646
Linus Torvalds1da177e2005-04-16 15:20:36 -07003647/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003648
3649static u32 socket_sockcreate_sid(const struct task_security_struct *tsec)
3650{
3651 return tsec->sockcreate_sid ? : tsec->sid;
3652}
3653
Paul Moore253bfae2010-04-22 14:46:19 -04003654static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003655{
Paul Moore253bfae2010-04-22 14:46:19 -04003656 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003657 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003658 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003659
Paul Moore253bfae2010-04-22 14:46:19 -04003660 if (sksec->sid == SECINITSID_KERNEL)
3661 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003662
Thomas Liu2bf49692009-07-14 12:14:09 -04003663 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003664 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003665
Paul Moore253bfae2010-04-22 14:46:19 -04003666 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003667}
3668
3669static int selinux_socket_create(int family, int type,
3670 int protocol, int kern)
3671{
David Howells275bb412008-11-14 10:39:19 +11003672 const struct cred *cred = current_cred();
3673 const struct task_security_struct *tsec = cred->security;
Paul Moored4f2d972010-04-22 14:46:18 -04003674 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003675 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003676
3677 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003678 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003679
Paul Moored4f2d972010-04-22 14:46:18 -04003680 newsid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003681 secclass = socket_type_to_security_class(family, type, protocol);
Paul Moored4f2d972010-04-22 14:46:18 -04003682 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003683}
3684
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003685static int selinux_socket_post_create(struct socket *sock, int family,
3686 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003687{
David Howells275bb412008-11-14 10:39:19 +11003688 const struct cred *cred = current_cred();
3689 const struct task_security_struct *tsec = cred->security;
Paul Moored4f2d972010-04-22 14:46:18 -04003690 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003691 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003692 int err = 0;
3693
David Howells275bb412008-11-14 10:39:19 +11003694 if (kern)
3695 isec->sid = SECINITSID_KERNEL;
David Howells275bb412008-11-14 10:39:19 +11003696 else
Paul Moored4f2d972010-04-22 14:46:18 -04003697 isec->sid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003698
Linus Torvalds1da177e2005-04-16 15:20:36 -07003699 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003700 isec->initialized = 1;
3701
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003702 if (sock->sk) {
3703 sksec = sock->sk->sk_security;
3704 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003705 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003706 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003707 }
3708
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003709 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003710}
3711
3712/* Range of port numbers used to automatically bind.
3713 Need to determine whether we should perform a name_bind
3714 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003715
3716static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3717{
Paul Moore253bfae2010-04-22 14:46:19 -04003718 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003719 u16 family;
3720 int err;
3721
Paul Moore253bfae2010-04-22 14:46:19 -04003722 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003723 if (err)
3724 goto out;
3725
3726 /*
3727 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003728 * Multiple address binding for SCTP is not supported yet: we just
3729 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003730 */
Paul Moore253bfae2010-04-22 14:46:19 -04003731 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003732 if (family == PF_INET || family == PF_INET6) {
3733 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003734 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003735 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003736 struct sockaddr_in *addr4 = NULL;
3737 struct sockaddr_in6 *addr6 = NULL;
3738 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003739 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003740
Linus Torvalds1da177e2005-04-16 15:20:36 -07003741 if (family == PF_INET) {
3742 addr4 = (struct sockaddr_in *)address;
3743 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003744 addrp = (char *)&addr4->sin_addr.s_addr;
3745 } else {
3746 addr6 = (struct sockaddr_in6 *)address;
3747 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003748 addrp = (char *)&addr6->sin6_addr.s6_addr;
3749 }
3750
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003751 if (snum) {
3752 int low, high;
3753
3754 inet_get_local_port_range(&low, &high);
3755
3756 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003757 err = sel_netport_sid(sk->sk_protocol,
3758 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003759 if (err)
3760 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003761 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003762 ad.u.net.sport = htons(snum);
3763 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003764 err = avc_has_perm(sksec->sid, sid,
3765 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003766 SOCKET__NAME_BIND, &ad);
3767 if (err)
3768 goto out;
3769 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003770 }
Eric Paris828dfe12008-04-17 13:17:49 -04003771
Paul Moore253bfae2010-04-22 14:46:19 -04003772 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003773 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003774 node_perm = TCP_SOCKET__NODE_BIND;
3775 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003776
James Morris13402582005-09-30 14:24:34 -04003777 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003778 node_perm = UDP_SOCKET__NODE_BIND;
3779 break;
James Morris2ee92d42006-11-13 16:09:01 -08003780
3781 case SECCLASS_DCCP_SOCKET:
3782 node_perm = DCCP_SOCKET__NODE_BIND;
3783 break;
3784
Linus Torvalds1da177e2005-04-16 15:20:36 -07003785 default:
3786 node_perm = RAWIP_SOCKET__NODE_BIND;
3787 break;
3788 }
Eric Paris828dfe12008-04-17 13:17:49 -04003789
Paul Moore224dfbd2008-01-29 08:38:13 -05003790 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003791 if (err)
3792 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003793
Thomas Liu2bf49692009-07-14 12:14:09 -04003794 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003795 ad.u.net.sport = htons(snum);
3796 ad.u.net.family = family;
3797
3798 if (family == PF_INET)
3799 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3800 else
3801 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3802
Paul Moore253bfae2010-04-22 14:46:19 -04003803 err = avc_has_perm(sksec->sid, sid,
3804 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003805 if (err)
3806 goto out;
3807 }
3808out:
3809 return err;
3810}
3811
3812static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3813{
Paul Moore014ab192008-10-10 10:16:33 -04003814 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003815 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003816 int err;
3817
Paul Moore253bfae2010-04-22 14:46:19 -04003818 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003819 if (err)
3820 return err;
3821
3822 /*
James Morris2ee92d42006-11-13 16:09:01 -08003823 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003824 */
Paul Moore253bfae2010-04-22 14:46:19 -04003825 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3826 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003827 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003828 struct sockaddr_in *addr4 = NULL;
3829 struct sockaddr_in6 *addr6 = NULL;
3830 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003831 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003832
3833 if (sk->sk_family == PF_INET) {
3834 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003835 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003836 return -EINVAL;
3837 snum = ntohs(addr4->sin_port);
3838 } else {
3839 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003840 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003841 return -EINVAL;
3842 snum = ntohs(addr6->sin6_port);
3843 }
3844
Paul Moore3e112172008-04-10 10:48:14 -04003845 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003846 if (err)
3847 goto out;
3848
Paul Moore253bfae2010-04-22 14:46:19 -04003849 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003850 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3851
Thomas Liu2bf49692009-07-14 12:14:09 -04003852 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003853 ad.u.net.dport = htons(snum);
3854 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003855 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003856 if (err)
3857 goto out;
3858 }
3859
Paul Moore014ab192008-10-10 10:16:33 -04003860 err = selinux_netlbl_socket_connect(sk, address);
3861
Linus Torvalds1da177e2005-04-16 15:20:36 -07003862out:
3863 return err;
3864}
3865
3866static int selinux_socket_listen(struct socket *sock, int backlog)
3867{
Paul Moore253bfae2010-04-22 14:46:19 -04003868 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003869}
3870
3871static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3872{
3873 int err;
3874 struct inode_security_struct *isec;
3875 struct inode_security_struct *newisec;
3876
Paul Moore253bfae2010-04-22 14:46:19 -04003877 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003878 if (err)
3879 return err;
3880
3881 newisec = SOCK_INODE(newsock)->i_security;
3882
3883 isec = SOCK_INODE(sock)->i_security;
3884 newisec->sclass = isec->sclass;
3885 newisec->sid = isec->sid;
3886 newisec->initialized = 1;
3887
3888 return 0;
3889}
3890
3891static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003892 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003893{
Paul Moore253bfae2010-04-22 14:46:19 -04003894 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003895}
3896
3897static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3898 int size, int flags)
3899{
Paul Moore253bfae2010-04-22 14:46:19 -04003900 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901}
3902
3903static int selinux_socket_getsockname(struct socket *sock)
3904{
Paul Moore253bfae2010-04-22 14:46:19 -04003905 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003906}
3907
3908static int selinux_socket_getpeername(struct socket *sock)
3909{
Paul Moore253bfae2010-04-22 14:46:19 -04003910 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003911}
3912
Eric Paris828dfe12008-04-17 13:17:49 -04003913static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003914{
Paul Mooref8687af2006-10-30 15:22:15 -08003915 int err;
3916
Paul Moore253bfae2010-04-22 14:46:19 -04003917 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003918 if (err)
3919 return err;
3920
3921 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003922}
3923
3924static int selinux_socket_getsockopt(struct socket *sock, int level,
3925 int optname)
3926{
Paul Moore253bfae2010-04-22 14:46:19 -04003927 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003928}
3929
3930static int selinux_socket_shutdown(struct socket *sock, int how)
3931{
Paul Moore253bfae2010-04-22 14:46:19 -04003932 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003933}
3934
3935static int selinux_socket_unix_stream_connect(struct socket *sock,
3936 struct socket *other,
3937 struct sock *newsk)
3938{
Paul Moore4d1e2452010-04-22 14:46:18 -04003939 struct sk_security_struct *sksec_sock = sock->sk->sk_security;
3940 struct sk_security_struct *sksec_other = other->sk->sk_security;
3941 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003942 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003943 int err;
3944
Thomas Liu2bf49692009-07-14 12:14:09 -04003945 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003946 ad.u.net.sk = other->sk;
3947
Paul Moore4d1e2452010-04-22 14:46:18 -04003948 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
3949 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3951 if (err)
3952 return err;
3953
Linus Torvalds1da177e2005-04-16 15:20:36 -07003954 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04003955 sksec_new->peer_sid = sksec_sock->sid;
3956 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
3957 &sksec_new->sid);
3958 if (err)
3959 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003960
Paul Moore4d1e2452010-04-22 14:46:18 -04003961 /* connecting socket */
3962 sksec_sock->peer_sid = sksec_new->sid;
3963
3964 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003965}
3966
3967static int selinux_socket_unix_may_send(struct socket *sock,
3968 struct socket *other)
3969{
Paul Moore253bfae2010-04-22 14:46:19 -04003970 struct sk_security_struct *ssec = sock->sk->sk_security;
3971 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003972 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003973
Thomas Liu2bf49692009-07-14 12:14:09 -04003974 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975 ad.u.net.sk = other->sk;
3976
Paul Moore253bfae2010-04-22 14:46:19 -04003977 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
3978 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003979}
3980
Paul Mooreeffad8d2008-01-29 08:49:27 -05003981static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3982 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04003983 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05003984{
3985 int err;
3986 u32 if_sid;
3987 u32 node_sid;
3988
3989 err = sel_netif_sid(ifindex, &if_sid);
3990 if (err)
3991 return err;
3992 err = avc_has_perm(peer_sid, if_sid,
3993 SECCLASS_NETIF, NETIF__INGRESS, ad);
3994 if (err)
3995 return err;
3996
3997 err = sel_netnode_sid(addrp, family, &node_sid);
3998 if (err)
3999 return err;
4000 return avc_has_perm(peer_sid, node_sid,
4001 SECCLASS_NODE, NODE__RECVFROM, ad);
4002}
4003
Paul Moore220deb92008-01-29 08:38:23 -05004004static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004005 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004006{
Paul Moore277d3422008-12-31 12:54:11 -05004007 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004008 struct sk_security_struct *sksec = sk->sk_security;
4009 u32 peer_sid;
4010 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004011 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004012 char *addrp;
4013
Thomas Liu2bf49692009-07-14 12:14:09 -04004014 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004015 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004016 ad.u.net.family = family;
4017 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4018 if (err)
4019 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004020
Paul Moore58bfbb52009-03-27 17:10:41 -04004021 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004022 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004023 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004024 if (err)
4025 return err;
4026 }
Paul Moore220deb92008-01-29 08:38:23 -05004027
4028 if (selinux_policycap_netpeer) {
4029 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004030 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004031 return err;
4032 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004033 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004034 if (err)
4035 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004036 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004037 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004038 if (err)
4039 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004040 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004041 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004042
James Morris4e5ab4c2006-06-09 00:33:33 -07004043 return err;
4044}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004045
James Morris4e5ab4c2006-06-09 00:33:33 -07004046static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4047{
Paul Moore220deb92008-01-29 08:38:23 -05004048 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004049 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004050 u16 family = sk->sk_family;
4051 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004052 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004053 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004054 u8 secmark_active;
4055 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004056
James Morris4e5ab4c2006-06-09 00:33:33 -07004057 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004058 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004059
4060 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004061 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004062 family = PF_INET;
4063
Paul Moored8395c82008-10-10 10:16:30 -04004064 /* If any sort of compatibility mode is enabled then handoff processing
4065 * to the selinux_sock_rcv_skb_compat() function to deal with the
4066 * special handling. We do this in an attempt to keep this function
4067 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004068 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004069 return selinux_sock_rcv_skb_compat(sk, skb, family);
4070
4071 secmark_active = selinux_secmark_enabled();
4072 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4073 if (!secmark_active && !peerlbl_active)
4074 return 0;
4075
Thomas Liu2bf49692009-07-14 12:14:09 -04004076 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004077 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004078 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004079 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004080 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004081 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004082
Paul Moored8395c82008-10-10 10:16:30 -04004083 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004084 u32 peer_sid;
4085
4086 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4087 if (err)
4088 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004089 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004090 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004091 if (err) {
4092 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004093 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004094 }
Paul Moored621d352008-01-29 08:43:36 -05004095 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4096 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004097 if (err)
4098 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004099 }
4100
Paul Moored8395c82008-10-10 10:16:30 -04004101 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004102 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4103 PACKET__RECV, &ad);
4104 if (err)
4105 return err;
4106 }
4107
Paul Moored621d352008-01-29 08:43:36 -05004108 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004109}
4110
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004111static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4112 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004113{
4114 int err = 0;
4115 char *scontext;
4116 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004117 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004118 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004119
Paul Moore253bfae2010-04-22 14:46:19 -04004120 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4121 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004122 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004123 if (peer_sid == SECSID_NULL)
4124 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004125
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004126 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004127 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004128 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004129
4130 if (scontext_len > len) {
4131 err = -ERANGE;
4132 goto out_len;
4133 }
4134
4135 if (copy_to_user(optval, scontext, scontext_len))
4136 err = -EFAULT;
4137
4138out_len:
4139 if (put_user(scontext_len, optlen))
4140 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004141 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004142 return err;
4143}
4144
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004145static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004146{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004147 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004148 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004149
Paul Mooreaa862902008-10-10 10:16:29 -04004150 if (skb && skb->protocol == htons(ETH_P_IP))
4151 family = PF_INET;
4152 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4153 family = PF_INET6;
4154 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004155 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004156 else
4157 goto out;
4158
4159 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004160 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004161 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004162 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004163
Paul Moore75e22912008-01-29 08:38:04 -05004164out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004165 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004166 if (peer_secid == SECSID_NULL)
4167 return -EINVAL;
4168 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004169}
4170
Al Viro7d877f32005-10-21 03:20:43 -04004171static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004172{
Paul Moore84914b72010-04-22 14:46:18 -04004173 struct sk_security_struct *sksec;
4174
4175 sksec = kzalloc(sizeof(*sksec), priority);
4176 if (!sksec)
4177 return -ENOMEM;
4178
4179 sksec->peer_sid = SECINITSID_UNLABELED;
4180 sksec->sid = SECINITSID_UNLABELED;
4181 selinux_netlbl_sk_security_reset(sksec);
4182 sk->sk_security = sksec;
4183
4184 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004185}
4186
4187static void selinux_sk_free_security(struct sock *sk)
4188{
Paul Moore84914b72010-04-22 14:46:18 -04004189 struct sk_security_struct *sksec = sk->sk_security;
4190
4191 sk->sk_security = NULL;
4192 selinux_netlbl_sk_security_free(sksec);
4193 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004194}
4195
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004196static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4197{
Eric Parisdd3e7832010-04-07 15:08:46 -04004198 struct sk_security_struct *sksec = sk->sk_security;
4199 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004200
Eric Parisdd3e7832010-04-07 15:08:46 -04004201 newsksec->sid = sksec->sid;
4202 newsksec->peer_sid = sksec->peer_sid;
4203 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004204
Eric Parisdd3e7832010-04-07 15:08:46 -04004205 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004206}
4207
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004208static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004209{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004210 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004211 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004212 else {
4213 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004214
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004215 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004216 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004217}
4218
Eric Paris828dfe12008-04-17 13:17:49 -04004219static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004220{
4221 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4222 struct sk_security_struct *sksec = sk->sk_security;
4223
David Woodhouse2148ccc2006-09-29 15:50:25 -07004224 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4225 sk->sk_family == PF_UNIX)
4226 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004227 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004228}
4229
Adrian Bunk9a673e52006-08-15 00:03:53 -07004230static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4231 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004232{
4233 struct sk_security_struct *sksec = sk->sk_security;
4234 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004235 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004236 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004237 u32 peersid;
4238
Paul Mooreaa862902008-10-10 10:16:29 -04004239 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4240 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4241 family = PF_INET;
4242
4243 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004244 if (err)
4245 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004246 if (peersid == SECSID_NULL) {
4247 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004248 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004249 } else {
4250 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4251 if (err)
4252 return err;
4253 req->secid = newsid;
4254 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004255 }
4256
Paul Moore389fb802009-03-27 17:10:34 -04004257 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004258}
4259
Adrian Bunk9a673e52006-08-15 00:03:53 -07004260static void selinux_inet_csk_clone(struct sock *newsk,
4261 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004262{
4263 struct sk_security_struct *newsksec = newsk->sk_security;
4264
4265 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004266 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004267 /* NOTE: Ideally, we should also get the isec->sid for the
4268 new socket in sync, but we don't have the isec available yet.
4269 So we will wait until sock_graft to do it, by which
4270 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004271
Paul Moore9f2ad662006-11-17 17:38:53 -05004272 /* We don't need to take any sort of lock here as we are the only
4273 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004274 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004275}
4276
Paul Moore014ab192008-10-10 10:16:33 -04004277static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004278{
Paul Mooreaa862902008-10-10 10:16:29 -04004279 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004280 struct sk_security_struct *sksec = sk->sk_security;
4281
Paul Mooreaa862902008-10-10 10:16:29 -04004282 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4283 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4284 family = PF_INET;
4285
4286 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004287}
4288
Adrian Bunk9a673e52006-08-15 00:03:53 -07004289static void selinux_req_classify_flow(const struct request_sock *req,
4290 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004291{
4292 fl->secid = req->secid;
4293}
4294
Paul Mooreed6d76e2009-08-28 18:12:49 -04004295static int selinux_tun_dev_create(void)
4296{
4297 u32 sid = current_sid();
4298
4299 /* we aren't taking into account the "sockcreate" SID since the socket
4300 * that is being created here is not a socket in the traditional sense,
4301 * instead it is a private sock, accessible only to the kernel, and
4302 * representing a wide range of network traffic spanning multiple
4303 * connections unlike traditional sockets - check the TUN driver to
4304 * get a better understanding of why this socket is special */
4305
4306 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4307 NULL);
4308}
4309
4310static void selinux_tun_dev_post_create(struct sock *sk)
4311{
4312 struct sk_security_struct *sksec = sk->sk_security;
4313
4314 /* we don't currently perform any NetLabel based labeling here and it
4315 * isn't clear that we would want to do so anyway; while we could apply
4316 * labeling without the support of the TUN user the resulting labeled
4317 * traffic from the other end of the connection would almost certainly
4318 * cause confusion to the TUN user that had no idea network labeling
4319 * protocols were being used */
4320
4321 /* see the comments in selinux_tun_dev_create() about why we don't use
4322 * the sockcreate SID here */
4323
4324 sksec->sid = current_sid();
4325 sksec->sclass = SECCLASS_TUN_SOCKET;
4326}
4327
4328static int selinux_tun_dev_attach(struct sock *sk)
4329{
4330 struct sk_security_struct *sksec = sk->sk_security;
4331 u32 sid = current_sid();
4332 int err;
4333
4334 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4335 TUN_SOCKET__RELABELFROM, NULL);
4336 if (err)
4337 return err;
4338 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4339 TUN_SOCKET__RELABELTO, NULL);
4340 if (err)
4341 return err;
4342
4343 sksec->sid = sid;
4344
4345 return 0;
4346}
4347
Linus Torvalds1da177e2005-04-16 15:20:36 -07004348static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4349{
4350 int err = 0;
4351 u32 perm;
4352 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004353 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004354
Linus Torvalds1da177e2005-04-16 15:20:36 -07004355 if (skb->len < NLMSG_SPACE(0)) {
4356 err = -EINVAL;
4357 goto out;
4358 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004359 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004360
Paul Moore253bfae2010-04-22 14:46:19 -04004361 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004362 if (err) {
4363 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004364 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004365 "SELinux: unrecognized netlink message"
4366 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004367 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004368 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004369 err = 0;
4370 }
4371
4372 /* Ignore */
4373 if (err == -ENOENT)
4374 err = 0;
4375 goto out;
4376 }
4377
Paul Moore253bfae2010-04-22 14:46:19 -04004378 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004379out:
4380 return err;
4381}
4382
4383#ifdef CONFIG_NETFILTER
4384
Paul Mooreeffad8d2008-01-29 08:49:27 -05004385static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4386 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004387{
Paul Mooredfaebe92008-10-10 10:16:31 -04004388 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004389 char *addrp;
4390 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004391 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004392 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004393 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004394 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004395
Paul Mooreeffad8d2008-01-29 08:49:27 -05004396 if (!selinux_policycap_netpeer)
4397 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004398
Paul Mooreeffad8d2008-01-29 08:49:27 -05004399 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004400 netlbl_active = netlbl_enabled();
4401 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004402 if (!secmark_active && !peerlbl_active)
4403 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004404
Paul Moored8395c82008-10-10 10:16:30 -04004405 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4406 return NF_DROP;
4407
Thomas Liu2bf49692009-07-14 12:14:09 -04004408 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004409 ad.u.net.netif = ifindex;
4410 ad.u.net.family = family;
4411 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4412 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004413
Paul Mooredfaebe92008-10-10 10:16:31 -04004414 if (peerlbl_active) {
4415 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4416 peer_sid, &ad);
4417 if (err) {
4418 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004419 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004420 }
4421 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004422
4423 if (secmark_active)
4424 if (avc_has_perm(peer_sid, skb->secmark,
4425 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4426 return NF_DROP;
4427
Paul Moore948bf852008-10-10 10:16:32 -04004428 if (netlbl_active)
4429 /* we do this in the FORWARD path and not the POST_ROUTING
4430 * path because we want to make sure we apply the necessary
4431 * labeling before IPsec is applied so we can leverage AH
4432 * protection */
4433 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4434 return NF_DROP;
4435
Paul Mooreeffad8d2008-01-29 08:49:27 -05004436 return NF_ACCEPT;
4437}
4438
4439static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4440 struct sk_buff *skb,
4441 const struct net_device *in,
4442 const struct net_device *out,
4443 int (*okfn)(struct sk_buff *))
4444{
4445 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4446}
4447
4448#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4449static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4450 struct sk_buff *skb,
4451 const struct net_device *in,
4452 const struct net_device *out,
4453 int (*okfn)(struct sk_buff *))
4454{
4455 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4456}
4457#endif /* IPV6 */
4458
Paul Moore948bf852008-10-10 10:16:32 -04004459static unsigned int selinux_ip_output(struct sk_buff *skb,
4460 u16 family)
4461{
4462 u32 sid;
4463
4464 if (!netlbl_enabled())
4465 return NF_ACCEPT;
4466
4467 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4468 * because we want to make sure we apply the necessary labeling
4469 * before IPsec is applied so we can leverage AH protection */
4470 if (skb->sk) {
4471 struct sk_security_struct *sksec = skb->sk->sk_security;
4472 sid = sksec->sid;
4473 } else
4474 sid = SECINITSID_KERNEL;
4475 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4476 return NF_DROP;
4477
4478 return NF_ACCEPT;
4479}
4480
4481static unsigned int selinux_ipv4_output(unsigned int hooknum,
4482 struct sk_buff *skb,
4483 const struct net_device *in,
4484 const struct net_device *out,
4485 int (*okfn)(struct sk_buff *))
4486{
4487 return selinux_ip_output(skb, PF_INET);
4488}
4489
Paul Mooreeffad8d2008-01-29 08:49:27 -05004490static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4491 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004492 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004493{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004494 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004495 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004496 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004497 char *addrp;
4498 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004499
Paul Mooreeffad8d2008-01-29 08:49:27 -05004500 if (sk == NULL)
4501 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004502 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004503
Thomas Liu2bf49692009-07-14 12:14:09 -04004504 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004505 ad.u.net.netif = ifindex;
4506 ad.u.net.family = family;
4507 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4508 return NF_DROP;
4509
Paul Moore58bfbb52009-03-27 17:10:41 -04004510 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004511 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004512 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004513 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004514
Paul Mooreeffad8d2008-01-29 08:49:27 -05004515 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004516 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004517 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004518
Paul Mooreeffad8d2008-01-29 08:49:27 -05004519 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004520}
4521
Paul Mooreeffad8d2008-01-29 08:49:27 -05004522static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4523 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004524{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004525 u32 secmark_perm;
4526 u32 peer_sid;
4527 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004528 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004529 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004530 u8 secmark_active;
4531 u8 peerlbl_active;
4532
Paul Mooreeffad8d2008-01-29 08:49:27 -05004533 /* If any sort of compatibility mode is enabled then handoff processing
4534 * to the selinux_ip_postroute_compat() function to deal with the
4535 * special handling. We do this in an attempt to keep this function
4536 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004537 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004538 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004539#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004540 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4541 * packet transformation so allow the packet to pass without any checks
4542 * since we'll have another chance to perform access control checks
4543 * when the packet is on it's final way out.
4544 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4545 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004546 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004547 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004548#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004549 secmark_active = selinux_secmark_enabled();
4550 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4551 if (!secmark_active && !peerlbl_active)
4552 return NF_ACCEPT;
4553
Paul Moored8395c82008-10-10 10:16:30 -04004554 /* if the packet is being forwarded then get the peer label from the
4555 * packet itself; otherwise check to see if it is from a local
4556 * application or the kernel, if from an application get the peer label
4557 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004558 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004559 if (sk == NULL) {
4560 switch (family) {
4561 case PF_INET:
4562 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4563 secmark_perm = PACKET__FORWARD_OUT;
4564 else
4565 secmark_perm = PACKET__SEND;
4566 break;
4567 case PF_INET6:
4568 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4569 secmark_perm = PACKET__FORWARD_OUT;
4570 else
4571 secmark_perm = PACKET__SEND;
4572 break;
4573 default:
4574 return NF_DROP;
4575 }
4576 if (secmark_perm == PACKET__FORWARD_OUT) {
4577 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4578 return NF_DROP;
4579 } else
4580 peer_sid = SECINITSID_KERNEL;
4581 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004582 struct sk_security_struct *sksec = sk->sk_security;
4583 peer_sid = sksec->sid;
4584 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004585 }
4586
Thomas Liu2bf49692009-07-14 12:14:09 -04004587 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004588 ad.u.net.netif = ifindex;
4589 ad.u.net.family = family;
4590 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4591 return NF_DROP;
4592
Paul Mooreeffad8d2008-01-29 08:49:27 -05004593 if (secmark_active)
4594 if (avc_has_perm(peer_sid, skb->secmark,
4595 SECCLASS_PACKET, secmark_perm, &ad))
4596 return NF_DROP;
4597
4598 if (peerlbl_active) {
4599 u32 if_sid;
4600 u32 node_sid;
4601
4602 if (sel_netif_sid(ifindex, &if_sid))
4603 return NF_DROP;
4604 if (avc_has_perm(peer_sid, if_sid,
4605 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4606 return NF_DROP;
4607
4608 if (sel_netnode_sid(addrp, family, &node_sid))
4609 return NF_DROP;
4610 if (avc_has_perm(peer_sid, node_sid,
4611 SECCLASS_NODE, NODE__SENDTO, &ad))
4612 return NF_DROP;
4613 }
4614
4615 return NF_ACCEPT;
4616}
4617
4618static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4619 struct sk_buff *skb,
4620 const struct net_device *in,
4621 const struct net_device *out,
4622 int (*okfn)(struct sk_buff *))
4623{
4624 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004625}
4626
4627#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004628static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4629 struct sk_buff *skb,
4630 const struct net_device *in,
4631 const struct net_device *out,
4632 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004633{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004634 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004635}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004636#endif /* IPV6 */
4637
4638#endif /* CONFIG_NETFILTER */
4639
Linus Torvalds1da177e2005-04-16 15:20:36 -07004640static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4641{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004642 int err;
4643
Eric Paris200ac532009-02-12 15:01:04 -05004644 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004645 if (err)
4646 return err;
4647
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004648 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004649}
4650
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004651static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004652{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004653 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004654 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004655
Eric Paris200ac532009-02-12 15:01:04 -05004656 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004657 if (err)
4658 return err;
4659
Thomas Liu2bf49692009-07-14 12:14:09 -04004660 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004661 ad.u.cap = capability;
4662
4663 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004664 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004665}
4666
4667static int ipc_alloc_security(struct task_struct *task,
4668 struct kern_ipc_perm *perm,
4669 u16 sclass)
4670{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004671 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004672 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004673
James Morris89d155e2005-10-30 14:59:21 -08004674 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004675 if (!isec)
4676 return -ENOMEM;
4677
David Howells275bb412008-11-14 10:39:19 +11004678 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004679 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004680 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004681 perm->security = isec;
4682
4683 return 0;
4684}
4685
4686static void ipc_free_security(struct kern_ipc_perm *perm)
4687{
4688 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004689 perm->security = NULL;
4690 kfree(isec);
4691}
4692
4693static int msg_msg_alloc_security(struct msg_msg *msg)
4694{
4695 struct msg_security_struct *msec;
4696
James Morris89d155e2005-10-30 14:59:21 -08004697 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004698 if (!msec)
4699 return -ENOMEM;
4700
Linus Torvalds1da177e2005-04-16 15:20:36 -07004701 msec->sid = SECINITSID_UNLABELED;
4702 msg->security = msec;
4703
4704 return 0;
4705}
4706
4707static void msg_msg_free_security(struct msg_msg *msg)
4708{
4709 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004710
4711 msg->security = NULL;
4712 kfree(msec);
4713}
4714
4715static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004716 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004717{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004718 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004719 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004720 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004721
Linus Torvalds1da177e2005-04-16 15:20:36 -07004722 isec = ipc_perms->security;
4723
Thomas Liu2bf49692009-07-14 12:14:09 -04004724 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004725 ad.u.ipc_id = ipc_perms->key;
4726
David Howells275bb412008-11-14 10:39:19 +11004727 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004728}
4729
4730static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4731{
4732 return msg_msg_alloc_security(msg);
4733}
4734
4735static void selinux_msg_msg_free_security(struct msg_msg *msg)
4736{
4737 msg_msg_free_security(msg);
4738}
4739
4740/* message queue security operations */
4741static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4742{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004743 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004744 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004745 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004746 int rc;
4747
4748 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4749 if (rc)
4750 return rc;
4751
Linus Torvalds1da177e2005-04-16 15:20:36 -07004752 isec = msq->q_perm.security;
4753
Thomas Liu2bf49692009-07-14 12:14:09 -04004754 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004755 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004756
David Howells275bb412008-11-14 10:39:19 +11004757 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004758 MSGQ__CREATE, &ad);
4759 if (rc) {
4760 ipc_free_security(&msq->q_perm);
4761 return rc;
4762 }
4763 return 0;
4764}
4765
4766static void selinux_msg_queue_free_security(struct msg_queue *msq)
4767{
4768 ipc_free_security(&msq->q_perm);
4769}
4770
4771static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4772{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004773 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004774 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004775 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004776
Linus Torvalds1da177e2005-04-16 15:20:36 -07004777 isec = msq->q_perm.security;
4778
Thomas Liu2bf49692009-07-14 12:14:09 -04004779 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004780 ad.u.ipc_id = msq->q_perm.key;
4781
David Howells275bb412008-11-14 10:39:19 +11004782 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004783 MSGQ__ASSOCIATE, &ad);
4784}
4785
4786static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4787{
4788 int err;
4789 int perms;
4790
Eric Paris828dfe12008-04-17 13:17:49 -04004791 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004792 case IPC_INFO:
4793 case MSG_INFO:
4794 /* No specific object, just general system-wide information. */
4795 return task_has_system(current, SYSTEM__IPC_INFO);
4796 case IPC_STAT:
4797 case MSG_STAT:
4798 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4799 break;
4800 case IPC_SET:
4801 perms = MSGQ__SETATTR;
4802 break;
4803 case IPC_RMID:
4804 perms = MSGQ__DESTROY;
4805 break;
4806 default:
4807 return 0;
4808 }
4809
Stephen Smalley6af963f2005-05-01 08:58:39 -07004810 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004811 return err;
4812}
4813
4814static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4815{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004816 struct ipc_security_struct *isec;
4817 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004818 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004819 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004820 int rc;
4821
Linus Torvalds1da177e2005-04-16 15:20:36 -07004822 isec = msq->q_perm.security;
4823 msec = msg->security;
4824
4825 /*
4826 * First time through, need to assign label to the message
4827 */
4828 if (msec->sid == SECINITSID_UNLABELED) {
4829 /*
4830 * Compute new sid based on current process and
4831 * message queue this message will be stored in
4832 */
David Howells275bb412008-11-14 10:39:19 +11004833 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004834 &msec->sid);
4835 if (rc)
4836 return rc;
4837 }
4838
Thomas Liu2bf49692009-07-14 12:14:09 -04004839 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004840 ad.u.ipc_id = msq->q_perm.key;
4841
4842 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004843 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004844 MSGQ__WRITE, &ad);
4845 if (!rc)
4846 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004847 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4848 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004849 if (!rc)
4850 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004851 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4852 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004853
4854 return rc;
4855}
4856
4857static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4858 struct task_struct *target,
4859 long type, int mode)
4860{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004861 struct ipc_security_struct *isec;
4862 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004863 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004864 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004865 int rc;
4866
Linus Torvalds1da177e2005-04-16 15:20:36 -07004867 isec = msq->q_perm.security;
4868 msec = msg->security;
4869
Thomas Liu2bf49692009-07-14 12:14:09 -04004870 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004871 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004872
David Howells275bb412008-11-14 10:39:19 +11004873 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004874 SECCLASS_MSGQ, MSGQ__READ, &ad);
4875 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004876 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004877 SECCLASS_MSG, MSG__RECEIVE, &ad);
4878 return rc;
4879}
4880
4881/* Shared Memory security operations */
4882static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4883{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004884 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004885 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004886 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004887 int rc;
4888
4889 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4890 if (rc)
4891 return rc;
4892
Linus Torvalds1da177e2005-04-16 15:20:36 -07004893 isec = shp->shm_perm.security;
4894
Thomas Liu2bf49692009-07-14 12:14:09 -04004895 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004896 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004897
David Howells275bb412008-11-14 10:39:19 +11004898 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004899 SHM__CREATE, &ad);
4900 if (rc) {
4901 ipc_free_security(&shp->shm_perm);
4902 return rc;
4903 }
4904 return 0;
4905}
4906
4907static void selinux_shm_free_security(struct shmid_kernel *shp)
4908{
4909 ipc_free_security(&shp->shm_perm);
4910}
4911
4912static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4913{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004914 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004915 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004916 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004917
Linus Torvalds1da177e2005-04-16 15:20:36 -07004918 isec = shp->shm_perm.security;
4919
Thomas Liu2bf49692009-07-14 12:14:09 -04004920 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004921 ad.u.ipc_id = shp->shm_perm.key;
4922
David Howells275bb412008-11-14 10:39:19 +11004923 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004924 SHM__ASSOCIATE, &ad);
4925}
4926
4927/* Note, at this point, shp is locked down */
4928static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4929{
4930 int perms;
4931 int err;
4932
Eric Paris828dfe12008-04-17 13:17:49 -04004933 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004934 case IPC_INFO:
4935 case SHM_INFO:
4936 /* No specific object, just general system-wide information. */
4937 return task_has_system(current, SYSTEM__IPC_INFO);
4938 case IPC_STAT:
4939 case SHM_STAT:
4940 perms = SHM__GETATTR | SHM__ASSOCIATE;
4941 break;
4942 case IPC_SET:
4943 perms = SHM__SETATTR;
4944 break;
4945 case SHM_LOCK:
4946 case SHM_UNLOCK:
4947 perms = SHM__LOCK;
4948 break;
4949 case IPC_RMID:
4950 perms = SHM__DESTROY;
4951 break;
4952 default:
4953 return 0;
4954 }
4955
Stephen Smalley6af963f2005-05-01 08:58:39 -07004956 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004957 return err;
4958}
4959
4960static int selinux_shm_shmat(struct shmid_kernel *shp,
4961 char __user *shmaddr, int shmflg)
4962{
4963 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004964
4965 if (shmflg & SHM_RDONLY)
4966 perms = SHM__READ;
4967 else
4968 perms = SHM__READ | SHM__WRITE;
4969
Stephen Smalley6af963f2005-05-01 08:58:39 -07004970 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004971}
4972
4973/* Semaphore security operations */
4974static int selinux_sem_alloc_security(struct sem_array *sma)
4975{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004976 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004977 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004978 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004979 int rc;
4980
4981 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4982 if (rc)
4983 return rc;
4984
Linus Torvalds1da177e2005-04-16 15:20:36 -07004985 isec = sma->sem_perm.security;
4986
Thomas Liu2bf49692009-07-14 12:14:09 -04004987 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004988 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004989
David Howells275bb412008-11-14 10:39:19 +11004990 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004991 SEM__CREATE, &ad);
4992 if (rc) {
4993 ipc_free_security(&sma->sem_perm);
4994 return rc;
4995 }
4996 return 0;
4997}
4998
4999static void selinux_sem_free_security(struct sem_array *sma)
5000{
5001 ipc_free_security(&sma->sem_perm);
5002}
5003
5004static int selinux_sem_associate(struct sem_array *sma, int semflg)
5005{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005006 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005007 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005008 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005009
Linus Torvalds1da177e2005-04-16 15:20:36 -07005010 isec = sma->sem_perm.security;
5011
Thomas Liu2bf49692009-07-14 12:14:09 -04005012 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005013 ad.u.ipc_id = sma->sem_perm.key;
5014
David Howells275bb412008-11-14 10:39:19 +11005015 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005016 SEM__ASSOCIATE, &ad);
5017}
5018
5019/* Note, at this point, sma is locked down */
5020static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5021{
5022 int err;
5023 u32 perms;
5024
Eric Paris828dfe12008-04-17 13:17:49 -04005025 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005026 case IPC_INFO:
5027 case SEM_INFO:
5028 /* No specific object, just general system-wide information. */
5029 return task_has_system(current, SYSTEM__IPC_INFO);
5030 case GETPID:
5031 case GETNCNT:
5032 case GETZCNT:
5033 perms = SEM__GETATTR;
5034 break;
5035 case GETVAL:
5036 case GETALL:
5037 perms = SEM__READ;
5038 break;
5039 case SETVAL:
5040 case SETALL:
5041 perms = SEM__WRITE;
5042 break;
5043 case IPC_RMID:
5044 perms = SEM__DESTROY;
5045 break;
5046 case IPC_SET:
5047 perms = SEM__SETATTR;
5048 break;
5049 case IPC_STAT:
5050 case SEM_STAT:
5051 perms = SEM__GETATTR | SEM__ASSOCIATE;
5052 break;
5053 default:
5054 return 0;
5055 }
5056
Stephen Smalley6af963f2005-05-01 08:58:39 -07005057 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005058 return err;
5059}
5060
5061static int selinux_sem_semop(struct sem_array *sma,
5062 struct sembuf *sops, unsigned nsops, int alter)
5063{
5064 u32 perms;
5065
5066 if (alter)
5067 perms = SEM__READ | SEM__WRITE;
5068 else
5069 perms = SEM__READ;
5070
Stephen Smalley6af963f2005-05-01 08:58:39 -07005071 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005072}
5073
5074static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5075{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005076 u32 av = 0;
5077
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078 av = 0;
5079 if (flag & S_IRUGO)
5080 av |= IPC__UNIX_READ;
5081 if (flag & S_IWUGO)
5082 av |= IPC__UNIX_WRITE;
5083
5084 if (av == 0)
5085 return 0;
5086
Stephen Smalley6af963f2005-05-01 08:58:39 -07005087 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005088}
5089
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005090static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5091{
5092 struct ipc_security_struct *isec = ipcp->security;
5093 *secid = isec->sid;
5094}
5095
Eric Paris828dfe12008-04-17 13:17:49 -04005096static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005097{
5098 if (inode)
5099 inode_doinit_with_dentry(inode, dentry);
5100}
5101
5102static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005103 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005104{
David Howells275bb412008-11-14 10:39:19 +11005105 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005106 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005107 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005108 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005109
5110 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005111 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005112 if (error)
5113 return error;
5114 }
5115
David Howells275bb412008-11-14 10:39:19 +11005116 rcu_read_lock();
5117 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005118
5119 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005120 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005121 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005122 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005123 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005124 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005125 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005126 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005127 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005128 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005129 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005130 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005131 else
David Howells275bb412008-11-14 10:39:19 +11005132 goto invalid;
5133 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005134
5135 if (!sid)
5136 return 0;
5137
Al Viro04ff9702007-03-12 16:17:58 +00005138 error = security_sid_to_context(sid, value, &len);
5139 if (error)
5140 return error;
5141 return len;
David Howells275bb412008-11-14 10:39:19 +11005142
5143invalid:
5144 rcu_read_unlock();
5145 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005146}
5147
5148static int selinux_setprocattr(struct task_struct *p,
5149 char *name, void *value, size_t size)
5150{
5151 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005152 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005153 struct cred *new;
5154 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005155 int error;
5156 char *str = value;
5157
5158 if (current != p) {
5159 /* SELinux only allows a process to change its own
5160 security attributes. */
5161 return -EACCES;
5162 }
5163
5164 /*
5165 * Basic control over ability to set these attributes at all.
5166 * current == p, but we'll pass them separately in case the
5167 * above restriction is ever removed.
5168 */
5169 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005170 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005171 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005172 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005173 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005174 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005175 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005176 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005177 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005178 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005179 else
5180 error = -EINVAL;
5181 if (error)
5182 return error;
5183
5184 /* Obtain a SID for the context, if one was specified. */
5185 if (size && str[1] && str[1] != '\n') {
5186 if (str[size-1] == '\n') {
5187 str[size-1] = 0;
5188 size--;
5189 }
5190 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005191 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5192 if (!capable(CAP_MAC_ADMIN))
5193 return error;
5194 error = security_context_to_sid_force(value, size,
5195 &sid);
5196 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005197 if (error)
5198 return error;
5199 }
5200
David Howellsd84f4f92008-11-14 10:39:23 +11005201 new = prepare_creds();
5202 if (!new)
5203 return -ENOMEM;
5204
Linus Torvalds1da177e2005-04-16 15:20:36 -07005205 /* Permission checking based on the specified context is
5206 performed during the actual operation (execve,
5207 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005208 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005209 checks and may_create for the file creation checks. The
5210 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005211 tsec = new->security;
5212 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005213 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005214 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005215 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005216 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005217 error = may_create_key(sid, p);
5218 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005219 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005220 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005221 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005222 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005223 } else if (!strcmp(name, "current")) {
5224 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005226 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005227
David Howellsd84f4f92008-11-14 10:39:23 +11005228 /* Only allow single threaded processes to change context */
5229 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005230 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005231 error = security_bounded_transition(tsec->sid, sid);
5232 if (error)
5233 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005234 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005235
5236 /* Check permissions for the transition. */
5237 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005238 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005239 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005240 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005241
5242 /* Check for ptracing, and update the task SID if ok.
5243 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005244 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005245 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005246 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005247 if (tracer)
5248 ptsid = task_sid(tracer);
5249 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005250
David Howellsd84f4f92008-11-14 10:39:23 +11005251 if (tracer) {
5252 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5253 PROCESS__PTRACE, NULL);
5254 if (error)
5255 goto abort_change;
5256 }
5257
5258 tsec->sid = sid;
5259 } else {
5260 error = -EINVAL;
5261 goto abort_change;
5262 }
5263
5264 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005265 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005266
5267abort_change:
5268 abort_creds(new);
5269 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005270}
5271
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005272static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5273{
5274 return security_sid_to_context(secid, secdata, seclen);
5275}
5276
David Howells7bf570d2008-04-29 20:52:51 +01005277static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005278{
5279 return security_context_to_sid(secdata, seclen, secid);
5280}
5281
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005282static void selinux_release_secctx(char *secdata, u32 seclen)
5283{
Paul Moore088999e2007-08-01 11:12:58 -04005284 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005285}
5286
David P. Quigley1ee65e32009-09-03 14:25:57 -04005287/*
5288 * called with inode->i_mutex locked
5289 */
5290static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5291{
5292 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5293}
5294
5295/*
5296 * called with inode->i_mutex locked
5297 */
5298static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5299{
5300 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5301}
5302
5303static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5304{
5305 int len = 0;
5306 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5307 ctx, true);
5308 if (len < 0)
5309 return len;
5310 *ctxlen = len;
5311 return 0;
5312}
Michael LeMayd7200242006-06-22 14:47:17 -07005313#ifdef CONFIG_KEYS
5314
David Howellsd84f4f92008-11-14 10:39:23 +11005315static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005316 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005317{
David Howellsd84f4f92008-11-14 10:39:23 +11005318 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005319 struct key_security_struct *ksec;
5320
5321 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5322 if (!ksec)
5323 return -ENOMEM;
5324
David Howellsd84f4f92008-11-14 10:39:23 +11005325 tsec = cred->security;
5326 if (tsec->keycreate_sid)
5327 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005328 else
David Howellsd84f4f92008-11-14 10:39:23 +11005329 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005330
David Howells275bb412008-11-14 10:39:19 +11005331 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005332 return 0;
5333}
5334
5335static void selinux_key_free(struct key *k)
5336{
5337 struct key_security_struct *ksec = k->security;
5338
5339 k->security = NULL;
5340 kfree(ksec);
5341}
5342
5343static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005344 const struct cred *cred,
5345 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005346{
5347 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005348 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005349 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005350
5351 /* if no specific permissions are requested, we skip the
5352 permission check. No serious, additional covert channels
5353 appear to be created. */
5354 if (perm == 0)
5355 return 0;
5356
David Howellsd84f4f92008-11-14 10:39:23 +11005357 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005358
5359 key = key_ref_to_ptr(key_ref);
5360 ksec = key->security;
5361
5362 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005363}
5364
David Howells70a5bb72008-04-29 01:01:26 -07005365static int selinux_key_getsecurity(struct key *key, char **_buffer)
5366{
5367 struct key_security_struct *ksec = key->security;
5368 char *context = NULL;
5369 unsigned len;
5370 int rc;
5371
5372 rc = security_sid_to_context(ksec->sid, &context, &len);
5373 if (!rc)
5374 rc = len;
5375 *_buffer = context;
5376 return rc;
5377}
5378
Michael LeMayd7200242006-06-22 14:47:17 -07005379#endif
5380
Linus Torvalds1da177e2005-04-16 15:20:36 -07005381static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005382 .name = "selinux",
5383
Ingo Molnar9e488582009-05-07 19:26:19 +10005384 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005385 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005386 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005387 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005388 .sysctl = selinux_sysctl,
5389 .capable = selinux_capable,
5390 .quotactl = selinux_quotactl,
5391 .quota_on = selinux_quota_on,
5392 .syslog = selinux_syslog,
5393 .vm_enough_memory = selinux_vm_enough_memory,
5394
5395 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005396 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005397
David Howellsa6f76f22008-11-14 10:39:24 +11005398 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005399 .bprm_committing_creds = selinux_bprm_committing_creds,
5400 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005401 .bprm_secureexec = selinux_bprm_secureexec,
5402
5403 .sb_alloc_security = selinux_sb_alloc_security,
5404 .sb_free_security = selinux_sb_free_security,
5405 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005406 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005407 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005408 .sb_statfs = selinux_sb_statfs,
5409 .sb_mount = selinux_mount,
5410 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005411 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005412 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005413 .sb_parse_opts_str = selinux_parse_opts_str,
5414
Linus Torvalds1da177e2005-04-16 15:20:36 -07005415
5416 .inode_alloc_security = selinux_inode_alloc_security,
5417 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005418 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005419 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005420 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005421 .inode_unlink = selinux_inode_unlink,
5422 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005423 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005424 .inode_rmdir = selinux_inode_rmdir,
5425 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005426 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005427 .inode_readlink = selinux_inode_readlink,
5428 .inode_follow_link = selinux_inode_follow_link,
5429 .inode_permission = selinux_inode_permission,
5430 .inode_setattr = selinux_inode_setattr,
5431 .inode_getattr = selinux_inode_getattr,
5432 .inode_setxattr = selinux_inode_setxattr,
5433 .inode_post_setxattr = selinux_inode_post_setxattr,
5434 .inode_getxattr = selinux_inode_getxattr,
5435 .inode_listxattr = selinux_inode_listxattr,
5436 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005437 .inode_getsecurity = selinux_inode_getsecurity,
5438 .inode_setsecurity = selinux_inode_setsecurity,
5439 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005440 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005441
5442 .file_permission = selinux_file_permission,
5443 .file_alloc_security = selinux_file_alloc_security,
5444 .file_free_security = selinux_file_free_security,
5445 .file_ioctl = selinux_file_ioctl,
5446 .file_mmap = selinux_file_mmap,
5447 .file_mprotect = selinux_file_mprotect,
5448 .file_lock = selinux_file_lock,
5449 .file_fcntl = selinux_file_fcntl,
5450 .file_set_fowner = selinux_file_set_fowner,
5451 .file_send_sigiotask = selinux_file_send_sigiotask,
5452 .file_receive = selinux_file_receive,
5453
Eric Paris828dfe12008-04-17 13:17:49 -04005454 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005455
Linus Torvalds1da177e2005-04-16 15:20:36 -07005456 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005457 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005458 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005459 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005460 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005461 .kernel_act_as = selinux_kernel_act_as,
5462 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005463 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464 .task_setpgid = selinux_task_setpgid,
5465 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005466 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005467 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005468 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005469 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005470 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005471 .task_setrlimit = selinux_task_setrlimit,
5472 .task_setscheduler = selinux_task_setscheduler,
5473 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005474 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005475 .task_kill = selinux_task_kill,
5476 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005477 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005478
5479 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005480 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005481
5482 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5483 .msg_msg_free_security = selinux_msg_msg_free_security,
5484
5485 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5486 .msg_queue_free_security = selinux_msg_queue_free_security,
5487 .msg_queue_associate = selinux_msg_queue_associate,
5488 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5489 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5490 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5491
5492 .shm_alloc_security = selinux_shm_alloc_security,
5493 .shm_free_security = selinux_shm_free_security,
5494 .shm_associate = selinux_shm_associate,
5495 .shm_shmctl = selinux_shm_shmctl,
5496 .shm_shmat = selinux_shm_shmat,
5497
Eric Paris828dfe12008-04-17 13:17:49 -04005498 .sem_alloc_security = selinux_sem_alloc_security,
5499 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005500 .sem_associate = selinux_sem_associate,
5501 .sem_semctl = selinux_sem_semctl,
5502 .sem_semop = selinux_sem_semop,
5503
Eric Paris828dfe12008-04-17 13:17:49 -04005504 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005505
Eric Paris828dfe12008-04-17 13:17:49 -04005506 .getprocattr = selinux_getprocattr,
5507 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005508
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005509 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005510 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005511 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005512 .inode_notifysecctx = selinux_inode_notifysecctx,
5513 .inode_setsecctx = selinux_inode_setsecctx,
5514 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005515
Eric Paris828dfe12008-04-17 13:17:49 -04005516 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005517 .unix_may_send = selinux_socket_unix_may_send,
5518
5519 .socket_create = selinux_socket_create,
5520 .socket_post_create = selinux_socket_post_create,
5521 .socket_bind = selinux_socket_bind,
5522 .socket_connect = selinux_socket_connect,
5523 .socket_listen = selinux_socket_listen,
5524 .socket_accept = selinux_socket_accept,
5525 .socket_sendmsg = selinux_socket_sendmsg,
5526 .socket_recvmsg = selinux_socket_recvmsg,
5527 .socket_getsockname = selinux_socket_getsockname,
5528 .socket_getpeername = selinux_socket_getpeername,
5529 .socket_getsockopt = selinux_socket_getsockopt,
5530 .socket_setsockopt = selinux_socket_setsockopt,
5531 .socket_shutdown = selinux_socket_shutdown,
5532 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005533 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5534 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005535 .sk_alloc_security = selinux_sk_alloc_security,
5536 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005537 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005538 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005539 .sock_graft = selinux_sock_graft,
5540 .inet_conn_request = selinux_inet_conn_request,
5541 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005542 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005543 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005544 .tun_dev_create = selinux_tun_dev_create,
5545 .tun_dev_post_create = selinux_tun_dev_post_create,
5546 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005547
5548#ifdef CONFIG_SECURITY_NETWORK_XFRM
5549 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5550 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5551 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005552 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005553 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5554 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005555 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005556 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005557 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005558 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005559#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005560
5561#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005562 .key_alloc = selinux_key_alloc,
5563 .key_free = selinux_key_free,
5564 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005565 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005566#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005567
5568#ifdef CONFIG_AUDIT
5569 .audit_rule_init = selinux_audit_rule_init,
5570 .audit_rule_known = selinux_audit_rule_known,
5571 .audit_rule_match = selinux_audit_rule_match,
5572 .audit_rule_free = selinux_audit_rule_free,
5573#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005574};
5575
5576static __init int selinux_init(void)
5577{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005578 if (!security_module_enable(&selinux_ops)) {
5579 selinux_enabled = 0;
5580 return 0;
5581 }
5582
Linus Torvalds1da177e2005-04-16 15:20:36 -07005583 if (!selinux_enabled) {
5584 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5585 return 0;
5586 }
5587
5588 printk(KERN_INFO "SELinux: Initializing.\n");
5589
5590 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005591 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005592
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005593 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5594
James Morris7cae7e22006-03-22 00:09:22 -08005595 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5596 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005597 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005598 avc_init();
5599
Eric Paris828dfe12008-04-17 13:17:49 -04005600 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005601 panic("SELinux: Unable to register with kernel.\n");
5602
Eric Paris828dfe12008-04-17 13:17:49 -04005603 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005604 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005605 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005606 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005607
Linus Torvalds1da177e2005-04-16 15:20:36 -07005608 return 0;
5609}
5610
Al Viroe8c26252010-03-23 06:36:54 -04005611static void delayed_superblock_init(struct super_block *sb, void *unused)
5612{
5613 superblock_doinit(sb, NULL);
5614}
5615
Linus Torvalds1da177e2005-04-16 15:20:36 -07005616void selinux_complete_init(void)
5617{
Eric Parisfadcdb42007-02-22 18:11:31 -05005618 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005619
5620 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005621 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005622 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005623}
5624
5625/* SELinux requires early initialization in order to label
5626 all processes and objects when they are created. */
5627security_initcall(selinux_init);
5628
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005629#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005630
Paul Mooreeffad8d2008-01-29 08:49:27 -05005631static struct nf_hook_ops selinux_ipv4_ops[] = {
5632 {
5633 .hook = selinux_ipv4_postroute,
5634 .owner = THIS_MODULE,
5635 .pf = PF_INET,
5636 .hooknum = NF_INET_POST_ROUTING,
5637 .priority = NF_IP_PRI_SELINUX_LAST,
5638 },
5639 {
5640 .hook = selinux_ipv4_forward,
5641 .owner = THIS_MODULE,
5642 .pf = PF_INET,
5643 .hooknum = NF_INET_FORWARD,
5644 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005645 },
5646 {
5647 .hook = selinux_ipv4_output,
5648 .owner = THIS_MODULE,
5649 .pf = PF_INET,
5650 .hooknum = NF_INET_LOCAL_OUT,
5651 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005652 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005653};
5654
5655#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5656
Paul Mooreeffad8d2008-01-29 08:49:27 -05005657static struct nf_hook_ops selinux_ipv6_ops[] = {
5658 {
5659 .hook = selinux_ipv6_postroute,
5660 .owner = THIS_MODULE,
5661 .pf = PF_INET6,
5662 .hooknum = NF_INET_POST_ROUTING,
5663 .priority = NF_IP6_PRI_SELINUX_LAST,
5664 },
5665 {
5666 .hook = selinux_ipv6_forward,
5667 .owner = THIS_MODULE,
5668 .pf = PF_INET6,
5669 .hooknum = NF_INET_FORWARD,
5670 .priority = NF_IP6_PRI_SELINUX_FIRST,
5671 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005672};
5673
5674#endif /* IPV6 */
5675
5676static int __init selinux_nf_ip_init(void)
5677{
5678 int err = 0;
5679
5680 if (!selinux_enabled)
5681 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005682
5683 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5684
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005685 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5686 if (err)
5687 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005688
5689#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005690 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5691 if (err)
5692 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005693#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005694
Linus Torvalds1da177e2005-04-16 15:20:36 -07005695out:
5696 return err;
5697}
5698
5699__initcall(selinux_nf_ip_init);
5700
5701#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5702static void selinux_nf_ip_exit(void)
5703{
Eric Parisfadcdb42007-02-22 18:11:31 -05005704 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005705
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005706 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005707#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005708 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005709#endif /* IPV6 */
5710}
5711#endif
5712
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005713#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005714
5715#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5716#define selinux_nf_ip_exit()
5717#endif
5718
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005719#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005720
5721#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005722static int selinux_disabled;
5723
Linus Torvalds1da177e2005-04-16 15:20:36 -07005724int selinux_disable(void)
5725{
5726 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005727
5728 if (ss_initialized) {
5729 /* Not permitted after initial policy load. */
5730 return -EINVAL;
5731 }
5732
5733 if (selinux_disabled) {
5734 /* Only do this once. */
5735 return -EINVAL;
5736 }
5737
5738 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5739
5740 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005741 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005742
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005743 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005744
Eric Parisaf8ff042009-09-20 21:23:01 -04005745 /* Try to destroy the avc node cache */
5746 avc_disable();
5747
Linus Torvalds1da177e2005-04-16 15:20:36 -07005748 /* Unregister netfilter hooks. */
5749 selinux_nf_ip_exit();
5750
5751 /* Unregister selinuxfs. */
5752 exit_sel_fs();
5753
5754 return 0;
5755}
5756#endif