blob: 6ae19fd28be5331e15432c47a14e39ae6665fb4a [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050042#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040044#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/namei.h>
46#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/netfilter_ipv4.h>
49#include <linux/netfilter_ipv6.h>
50#include <linux/tty.h>
51#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070052#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070053#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050054#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050055#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040056#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070057#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050058#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <linux/bitops.h>
60#include <linux/interrupt.h>
61#include <linux/netdevice.h> /* for network interface checks */
62#include <linux/netlink.h>
63#include <linux/tcp.h>
64#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080065#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070066#include <linux/quota.h>
67#include <linux/un.h> /* for Unix socket types */
68#include <net/af_unix.h> /* for Unix socket types */
69#include <linux/parser.h>
70#include <linux/nfs_mount.h>
71#include <net/ipv6.h>
72#include <linux/hugetlb.h>
73#include <linux/personality.h>
74#include <linux/sysctl.h>
75#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070076#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070077#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070078#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070079#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080080#include <linux/syslog.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070081
82#include "avc.h"
83#include "objsec.h"
84#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050085#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040086#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080087#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050088#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020089#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070090
David P. Quigley11689d42009-01-16 09:22:03 -050091#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050092
Linus Torvalds1da177e2005-04-16 15:20:36 -070093extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070094extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070095
Paul Moored621d352008-01-29 08:43:36 -050096/* SECMARK reference count */
97atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
98
Linus Torvalds1da177e2005-04-16 15:20:36 -070099#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400100int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101
102static int __init enforcing_setup(char *str)
103{
Eric Parisf5269712008-05-14 11:27:45 -0400104 unsigned long enforcing;
105 if (!strict_strtoul(str, 0, &enforcing))
106 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107 return 1;
108}
109__setup("enforcing=", enforcing_setup);
110#endif
111
112#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
113int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
114
115static int __init selinux_enabled_setup(char *str)
116{
Eric Parisf5269712008-05-14 11:27:45 -0400117 unsigned long enabled;
118 if (!strict_strtoul(str, 0, &enabled))
119 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700120 return 1;
121}
122__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400123#else
124int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700125#endif
126
Christoph Lametere18b8902006-12-06 20:33:20 -0800127static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800128
Paul Moored621d352008-01-29 08:43:36 -0500129/**
130 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
131 *
132 * Description:
133 * This function checks the SECMARK reference counter to see if any SECMARK
134 * targets are currently configured, if the reference counter is greater than
135 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
136 * enabled, false (0) if SECMARK is disabled.
137 *
138 */
139static int selinux_secmark_enabled(void)
140{
141 return (atomic_read(&selinux_secmark_refcount) > 0);
142}
143
David Howellsd84f4f92008-11-14 10:39:23 +1100144/*
145 * initialise the security for the init task
146 */
147static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700148{
David Howells3b11a1d2008-11-14 10:39:26 +1100149 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700150 struct task_security_struct *tsec;
151
James Morris89d155e2005-10-30 14:59:21 -0800152 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700153 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100154 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155
David Howellsd84f4f92008-11-14 10:39:23 +1100156 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100157 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158}
159
David Howells275bb412008-11-14 10:39:19 +1100160/*
David Howells88e67f32008-11-14 10:39:21 +1100161 * get the security ID of a set of credentials
162 */
163static inline u32 cred_sid(const struct cred *cred)
164{
165 const struct task_security_struct *tsec;
166
167 tsec = cred->security;
168 return tsec->sid;
169}
170
171/*
David Howells3b11a1d2008-11-14 10:39:26 +1100172 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100173 */
174static inline u32 task_sid(const struct task_struct *task)
175{
David Howells275bb412008-11-14 10:39:19 +1100176 u32 sid;
177
178 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100179 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100180 rcu_read_unlock();
181 return sid;
182}
183
184/*
David Howells3b11a1d2008-11-14 10:39:26 +1100185 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100186 */
187static inline u32 current_sid(void)
188{
Paul Moore5fb49872010-04-22 14:46:19 -0400189 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100190
191 return tsec->sid;
192}
193
David Howells88e67f32008-11-14 10:39:21 +1100194/* Allocate and free functions for each kind of security blob. */
195
Linus Torvalds1da177e2005-04-16 15:20:36 -0700196static int inode_alloc_security(struct inode *inode)
197{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100199 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200
Josef Bacika02fe132008-04-04 09:35:05 +1100201 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202 if (!isec)
203 return -ENOMEM;
204
Eric Paris23970742006-09-25 23:32:01 -0700205 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207 isec->inode = inode;
208 isec->sid = SECINITSID_UNLABELED;
209 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100210 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211 inode->i_security = isec;
212
213 return 0;
214}
215
216static void inode_free_security(struct inode *inode)
217{
218 struct inode_security_struct *isec = inode->i_security;
219 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
220
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 spin_lock(&sbsec->isec_lock);
222 if (!list_empty(&isec->list))
223 list_del_init(&isec->list);
224 spin_unlock(&sbsec->isec_lock);
225
226 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800227 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700228}
229
230static int file_alloc_security(struct file *file)
231{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100233 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800235 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 if (!fsec)
237 return -ENOMEM;
238
David Howells275bb412008-11-14 10:39:19 +1100239 fsec->sid = sid;
240 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241 file->f_security = fsec;
242
243 return 0;
244}
245
246static void file_free_security(struct file *file)
247{
248 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249 file->f_security = NULL;
250 kfree(fsec);
251}
252
253static int superblock_alloc_security(struct super_block *sb)
254{
255 struct superblock_security_struct *sbsec;
256
James Morris89d155e2005-10-30 14:59:21 -0800257 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700258 if (!sbsec)
259 return -ENOMEM;
260
Eric Parisbc7e9822006-09-25 23:32:02 -0700261 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262 INIT_LIST_HEAD(&sbsec->isec_head);
263 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 sbsec->sb = sb;
265 sbsec->sid = SECINITSID_UNLABELED;
266 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700267 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268 sb->s_security = sbsec;
269
270 return 0;
271}
272
273static void superblock_free_security(struct super_block *sb)
274{
275 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276 sb->s_security = NULL;
277 kfree(sbsec);
278}
279
Linus Torvalds1da177e2005-04-16 15:20:36 -0700280/* The security server must be initialized before
281 any labeling or access decisions can be provided. */
282extern int ss_initialized;
283
284/* The file system's label must be initialized prior to use. */
285
Stephen Hemminger634a5392010-03-04 21:59:03 -0800286static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 "uses xattr",
288 "uses transition SIDs",
289 "uses task SIDs",
290 "uses genfs_contexts",
291 "not configured for labeling",
292 "uses mountpoint labeling",
293};
294
295static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
296
297static inline int inode_doinit(struct inode *inode)
298{
299 return inode_doinit_with_dentry(inode, NULL);
300}
301
302enum {
Eric Paris31e87932007-09-19 17:19:12 -0400303 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304 Opt_context = 1,
305 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500306 Opt_defcontext = 3,
307 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500308 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309};
310
Steven Whitehousea447c092008-10-13 10:46:57 +0100311static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400312 {Opt_context, CONTEXT_STR "%s"},
313 {Opt_fscontext, FSCONTEXT_STR "%s"},
314 {Opt_defcontext, DEFCONTEXT_STR "%s"},
315 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500316 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400317 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700318};
319
320#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
321
Eric Parisc312feb2006-07-10 04:43:53 -0700322static int may_context_mount_sb_relabel(u32 sid,
323 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100324 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700325{
David Howells275bb412008-11-14 10:39:19 +1100326 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700327 int rc;
328
329 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
330 FILESYSTEM__RELABELFROM, NULL);
331 if (rc)
332 return rc;
333
334 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
335 FILESYSTEM__RELABELTO, NULL);
336 return rc;
337}
338
Eric Paris08089252006-07-10 04:43:55 -0700339static int may_context_mount_inode_relabel(u32 sid,
340 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100341 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700342{
David Howells275bb412008-11-14 10:39:19 +1100343 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700344 int rc;
345 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
346 FILESYSTEM__RELABELFROM, NULL);
347 if (rc)
348 return rc;
349
350 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
351 FILESYSTEM__ASSOCIATE, NULL);
352 return rc;
353}
354
Eric Parisc9180a52007-11-30 13:00:35 -0500355static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356{
357 struct superblock_security_struct *sbsec = sb->s_security;
358 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500359 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700360 int rc = 0;
361
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
363 /* Make sure that the xattr handler exists and that no
364 error other than -ENODATA is returned by getxattr on
365 the root directory. -ENODATA is ok, as this may be
366 the first boot of the SELinux kernel before we have
367 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500368 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700369 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
370 "xattr support\n", sb->s_id, sb->s_type->name);
371 rc = -EOPNOTSUPP;
372 goto out;
373 }
Eric Parisc9180a52007-11-30 13:00:35 -0500374 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700375 if (rc < 0 && rc != -ENODATA) {
376 if (rc == -EOPNOTSUPP)
377 printk(KERN_WARNING "SELinux: (dev %s, type "
378 "%s) has no security xattr handler\n",
379 sb->s_id, sb->s_type->name);
380 else
381 printk(KERN_WARNING "SELinux: (dev %s, type "
382 "%s) getxattr errno %d\n", sb->s_id,
383 sb->s_type->name, -rc);
384 goto out;
385 }
386 }
387
David P. Quigley11689d42009-01-16 09:22:03 -0500388 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389
Eric Parisc9180a52007-11-30 13:00:35 -0500390 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500391 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700392 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500393 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500394 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395 sb->s_id, sb->s_type->name,
396 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397
David P. Quigley11689d42009-01-16 09:22:03 -0500398 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
399 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
400 sbsec->behavior == SECURITY_FS_USE_NONE ||
401 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
402 sbsec->flags &= ~SE_SBLABELSUPP;
403
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400404 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
405 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
406 sbsec->flags |= SE_SBLABELSUPP;
407
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500409 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410
411 /* Initialize any other inodes associated with the superblock, e.g.
412 inodes created prior to initial policy load or inodes created
413 during get_sb by a pseudo filesystem that directly
414 populates itself. */
415 spin_lock(&sbsec->isec_lock);
416next_inode:
417 if (!list_empty(&sbsec->isec_head)) {
418 struct inode_security_struct *isec =
419 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500420 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 struct inode *inode = isec->inode;
422 spin_unlock(&sbsec->isec_lock);
423 inode = igrab(inode);
424 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500425 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426 inode_doinit(inode);
427 iput(inode);
428 }
429 spin_lock(&sbsec->isec_lock);
430 list_del_init(&isec->list);
431 goto next_inode;
432 }
433 spin_unlock(&sbsec->isec_lock);
434out:
Eric Parisc9180a52007-11-30 13:00:35 -0500435 return rc;
436}
437
438/*
439 * This function should allow an FS to ask what it's mount security
440 * options were so it can use those later for submounts, displaying
441 * mount options, or whatever.
442 */
443static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500444 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500445{
446 int rc = 0, i;
447 struct superblock_security_struct *sbsec = sb->s_security;
448 char *context = NULL;
449 u32 len;
450 char tmp;
451
Eric Parise0007522008-03-05 10:31:54 -0500452 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500453
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500454 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500455 return -EINVAL;
456
457 if (!ss_initialized)
458 return -EINVAL;
459
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500460 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500461 /* count the number of mount options for this sb */
462 for (i = 0; i < 8; i++) {
463 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500464 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500465 tmp >>= 1;
466 }
David P. Quigley11689d42009-01-16 09:22:03 -0500467 /* Check if the Label support flag is set */
468 if (sbsec->flags & SE_SBLABELSUPP)
469 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500470
Eric Parise0007522008-03-05 10:31:54 -0500471 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
472 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500473 rc = -ENOMEM;
474 goto out_free;
475 }
476
Eric Parise0007522008-03-05 10:31:54 -0500477 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
478 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500479 rc = -ENOMEM;
480 goto out_free;
481 }
482
483 i = 0;
484 if (sbsec->flags & FSCONTEXT_MNT) {
485 rc = security_sid_to_context(sbsec->sid, &context, &len);
486 if (rc)
487 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500488 opts->mnt_opts[i] = context;
489 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500490 }
491 if (sbsec->flags & CONTEXT_MNT) {
492 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
493 if (rc)
494 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500495 opts->mnt_opts[i] = context;
496 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500497 }
498 if (sbsec->flags & DEFCONTEXT_MNT) {
499 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
500 if (rc)
501 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500502 opts->mnt_opts[i] = context;
503 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500504 }
505 if (sbsec->flags & ROOTCONTEXT_MNT) {
506 struct inode *root = sbsec->sb->s_root->d_inode;
507 struct inode_security_struct *isec = root->i_security;
508
509 rc = security_sid_to_context(isec->sid, &context, &len);
510 if (rc)
511 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500512 opts->mnt_opts[i] = context;
513 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500514 }
David P. Quigley11689d42009-01-16 09:22:03 -0500515 if (sbsec->flags & SE_SBLABELSUPP) {
516 opts->mnt_opts[i] = NULL;
517 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
518 }
Eric Parisc9180a52007-11-30 13:00:35 -0500519
Eric Parise0007522008-03-05 10:31:54 -0500520 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500521
522 return 0;
523
524out_free:
Eric Parise0007522008-03-05 10:31:54 -0500525 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500526 return rc;
527}
528
529static int bad_option(struct superblock_security_struct *sbsec, char flag,
530 u32 old_sid, u32 new_sid)
531{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500532 char mnt_flags = sbsec->flags & SE_MNTMASK;
533
Eric Parisc9180a52007-11-30 13:00:35 -0500534 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500535 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500536 if (!(sbsec->flags & flag) ||
537 (old_sid != new_sid))
538 return 1;
539
540 /* check if we were passed the same options twice,
541 * aka someone passed context=a,context=b
542 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500543 if (!(sbsec->flags & SE_SBINITIALIZED))
544 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500545 return 1;
546 return 0;
547}
Eric Parise0007522008-03-05 10:31:54 -0500548
Eric Parisc9180a52007-11-30 13:00:35 -0500549/*
550 * Allow filesystems with binary mount data to explicitly set mount point
551 * labeling information.
552 */
Eric Parise0007522008-03-05 10:31:54 -0500553static int selinux_set_mnt_opts(struct super_block *sb,
554 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500555{
David Howells275bb412008-11-14 10:39:19 +1100556 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500557 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500558 struct superblock_security_struct *sbsec = sb->s_security;
559 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000560 struct inode *inode = sbsec->sb->s_root->d_inode;
561 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500562 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
563 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500564 char **mount_options = opts->mnt_opts;
565 int *flags = opts->mnt_opts_flags;
566 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500567
568 mutex_lock(&sbsec->lock);
569
570 if (!ss_initialized) {
571 if (!num_opts) {
572 /* Defer initialization until selinux_complete_init,
573 after the initial policy is loaded and the security
574 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500575 goto out;
576 }
577 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400578 printk(KERN_WARNING "SELinux: Unable to set superblock options "
579 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500580 goto out;
581 }
582
583 /*
Eric Parise0007522008-03-05 10:31:54 -0500584 * Binary mount data FS will come through this function twice. Once
585 * from an explicit call and once from the generic calls from the vfs.
586 * Since the generic VFS calls will not contain any security mount data
587 * we need to skip the double mount verification.
588 *
589 * This does open a hole in which we will not notice if the first
590 * mount using this sb set explict options and a second mount using
591 * this sb does not set any security options. (The first options
592 * will be used for both mounts)
593 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500594 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500595 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400596 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500597
598 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500599 * parse the mount options, check if they are valid sids.
600 * also check if someone is trying to mount the same sb more
601 * than once with different security options.
602 */
603 for (i = 0; i < num_opts; i++) {
604 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500605
606 if (flags[i] == SE_SBLABELSUPP)
607 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500608 rc = security_context_to_sid(mount_options[i],
609 strlen(mount_options[i]), &sid);
610 if (rc) {
611 printk(KERN_WARNING "SELinux: security_context_to_sid"
612 "(%s) failed for (dev %s, type %s) errno=%d\n",
613 mount_options[i], sb->s_id, name, rc);
614 goto out;
615 }
616 switch (flags[i]) {
617 case FSCONTEXT_MNT:
618 fscontext_sid = sid;
619
620 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621 fscontext_sid))
622 goto out_double_mount;
623
624 sbsec->flags |= FSCONTEXT_MNT;
625 break;
626 case CONTEXT_MNT:
627 context_sid = sid;
628
629 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630 context_sid))
631 goto out_double_mount;
632
633 sbsec->flags |= CONTEXT_MNT;
634 break;
635 case ROOTCONTEXT_MNT:
636 rootcontext_sid = sid;
637
638 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639 rootcontext_sid))
640 goto out_double_mount;
641
642 sbsec->flags |= ROOTCONTEXT_MNT;
643
644 break;
645 case DEFCONTEXT_MNT:
646 defcontext_sid = sid;
647
648 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649 defcontext_sid))
650 goto out_double_mount;
651
652 sbsec->flags |= DEFCONTEXT_MNT;
653
654 break;
655 default:
656 rc = -EINVAL;
657 goto out;
658 }
659 }
660
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500661 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500662 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500663 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500664 goto out_double_mount;
665 rc = 0;
666 goto out;
667 }
668
James Morris089be432008-07-15 18:32:49 +1000669 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500670 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500671
672 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500673 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500674 if (rc) {
675 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000676 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500677 goto out;
678 }
679
680 /* sets the context of the superblock for the fs being mounted. */
681 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100682 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500683 if (rc)
684 goto out;
685
686 sbsec->sid = fscontext_sid;
687 }
688
689 /*
690 * Switch to using mount point labeling behavior.
691 * sets the label used on all file below the mountpoint, and will set
692 * the superblock context if not already set.
693 */
694 if (context_sid) {
695 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100696 rc = may_context_mount_sb_relabel(context_sid, sbsec,
697 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500698 if (rc)
699 goto out;
700 sbsec->sid = context_sid;
701 } else {
David Howells275bb412008-11-14 10:39:19 +1100702 rc = may_context_mount_inode_relabel(context_sid, sbsec,
703 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500704 if (rc)
705 goto out;
706 }
707 if (!rootcontext_sid)
708 rootcontext_sid = context_sid;
709
710 sbsec->mntpoint_sid = context_sid;
711 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
712 }
713
714 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100715 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
716 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500717 if (rc)
718 goto out;
719
720 root_isec->sid = rootcontext_sid;
721 root_isec->initialized = 1;
722 }
723
724 if (defcontext_sid) {
725 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
726 rc = -EINVAL;
727 printk(KERN_WARNING "SELinux: defcontext option is "
728 "invalid for this filesystem type\n");
729 goto out;
730 }
731
732 if (defcontext_sid != sbsec->def_sid) {
733 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100734 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500735 if (rc)
736 goto out;
737 }
738
739 sbsec->def_sid = defcontext_sid;
740 }
741
742 rc = sb_finish_set_opts(sb);
743out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700744 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700745 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500746out_double_mount:
747 rc = -EINVAL;
748 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
749 "security settings for (dev %s, type %s)\n", sb->s_id, name);
750 goto out;
751}
752
753static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
754 struct super_block *newsb)
755{
756 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
757 struct superblock_security_struct *newsbsec = newsb->s_security;
758
759 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
760 int set_context = (oldsbsec->flags & CONTEXT_MNT);
761 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
762
Eric Paris0f5e6422008-04-21 16:24:11 -0400763 /*
764 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400765 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400766 */
Al Viroe8c26252010-03-23 06:36:54 -0400767 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400768 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500769
Eric Parisc9180a52007-11-30 13:00:35 -0500770 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500771 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500772
Eric Paris5a552612008-04-09 14:08:35 -0400773 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500774 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400775 return;
776
Eric Parisc9180a52007-11-30 13:00:35 -0500777 mutex_lock(&newsbsec->lock);
778
779 newsbsec->flags = oldsbsec->flags;
780
781 newsbsec->sid = oldsbsec->sid;
782 newsbsec->def_sid = oldsbsec->def_sid;
783 newsbsec->behavior = oldsbsec->behavior;
784
785 if (set_context) {
786 u32 sid = oldsbsec->mntpoint_sid;
787
788 if (!set_fscontext)
789 newsbsec->sid = sid;
790 if (!set_rootcontext) {
791 struct inode *newinode = newsb->s_root->d_inode;
792 struct inode_security_struct *newisec = newinode->i_security;
793 newisec->sid = sid;
794 }
795 newsbsec->mntpoint_sid = sid;
796 }
797 if (set_rootcontext) {
798 const struct inode *oldinode = oldsb->s_root->d_inode;
799 const struct inode_security_struct *oldisec = oldinode->i_security;
800 struct inode *newinode = newsb->s_root->d_inode;
801 struct inode_security_struct *newisec = newinode->i_security;
802
803 newisec->sid = oldisec->sid;
804 }
805
806 sb_finish_set_opts(newsb);
807 mutex_unlock(&newsbsec->lock);
808}
809
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200810static int selinux_parse_opts_str(char *options,
811 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500812{
Eric Parise0007522008-03-05 10:31:54 -0500813 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500814 char *context = NULL, *defcontext = NULL;
815 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500816 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500817
Eric Parise0007522008-03-05 10:31:54 -0500818 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500819
820 /* Standard string-based options. */
821 while ((p = strsep(&options, "|")) != NULL) {
822 int token;
823 substring_t args[MAX_OPT_ARGS];
824
825 if (!*p)
826 continue;
827
828 token = match_token(p, tokens, args);
829
830 switch (token) {
831 case Opt_context:
832 if (context || defcontext) {
833 rc = -EINVAL;
834 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
835 goto out_err;
836 }
837 context = match_strdup(&args[0]);
838 if (!context) {
839 rc = -ENOMEM;
840 goto out_err;
841 }
842 break;
843
844 case Opt_fscontext:
845 if (fscontext) {
846 rc = -EINVAL;
847 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
848 goto out_err;
849 }
850 fscontext = match_strdup(&args[0]);
851 if (!fscontext) {
852 rc = -ENOMEM;
853 goto out_err;
854 }
855 break;
856
857 case Opt_rootcontext:
858 if (rootcontext) {
859 rc = -EINVAL;
860 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
861 goto out_err;
862 }
863 rootcontext = match_strdup(&args[0]);
864 if (!rootcontext) {
865 rc = -ENOMEM;
866 goto out_err;
867 }
868 break;
869
870 case Opt_defcontext:
871 if (context || defcontext) {
872 rc = -EINVAL;
873 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
874 goto out_err;
875 }
876 defcontext = match_strdup(&args[0]);
877 if (!defcontext) {
878 rc = -ENOMEM;
879 goto out_err;
880 }
881 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500882 case Opt_labelsupport:
883 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500884 default:
885 rc = -EINVAL;
886 printk(KERN_WARNING "SELinux: unknown mount option\n");
887 goto out_err;
888
889 }
890 }
891
Eric Parise0007522008-03-05 10:31:54 -0500892 rc = -ENOMEM;
893 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
894 if (!opts->mnt_opts)
895 goto out_err;
896
897 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
898 if (!opts->mnt_opts_flags) {
899 kfree(opts->mnt_opts);
900 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500901 }
902
Eric Parise0007522008-03-05 10:31:54 -0500903 if (fscontext) {
904 opts->mnt_opts[num_mnt_opts] = fscontext;
905 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
906 }
907 if (context) {
908 opts->mnt_opts[num_mnt_opts] = context;
909 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
910 }
911 if (rootcontext) {
912 opts->mnt_opts[num_mnt_opts] = rootcontext;
913 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
914 }
915 if (defcontext) {
916 opts->mnt_opts[num_mnt_opts] = defcontext;
917 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
918 }
919
920 opts->num_mnt_opts = num_mnt_opts;
921 return 0;
922
Eric Parisc9180a52007-11-30 13:00:35 -0500923out_err:
924 kfree(context);
925 kfree(defcontext);
926 kfree(fscontext);
927 kfree(rootcontext);
928 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700929}
Eric Parise0007522008-03-05 10:31:54 -0500930/*
931 * string mount options parsing and call set the sbsec
932 */
933static int superblock_doinit(struct super_block *sb, void *data)
934{
935 int rc = 0;
936 char *options = data;
937 struct security_mnt_opts opts;
938
939 security_init_mnt_opts(&opts);
940
941 if (!data)
942 goto out;
943
944 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
945
946 rc = selinux_parse_opts_str(options, &opts);
947 if (rc)
948 goto out_err;
949
950out:
951 rc = selinux_set_mnt_opts(sb, &opts);
952
953out_err:
954 security_free_mnt_opts(&opts);
955 return rc;
956}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700957
Adrian Bunk3583a712008-07-22 20:21:23 +0300958static void selinux_write_opts(struct seq_file *m,
959 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000960{
961 int i;
962 char *prefix;
963
964 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500965 char *has_comma;
966
967 if (opts->mnt_opts[i])
968 has_comma = strchr(opts->mnt_opts[i], ',');
969 else
970 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000971
972 switch (opts->mnt_opts_flags[i]) {
973 case CONTEXT_MNT:
974 prefix = CONTEXT_STR;
975 break;
976 case FSCONTEXT_MNT:
977 prefix = FSCONTEXT_STR;
978 break;
979 case ROOTCONTEXT_MNT:
980 prefix = ROOTCONTEXT_STR;
981 break;
982 case DEFCONTEXT_MNT:
983 prefix = DEFCONTEXT_STR;
984 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500985 case SE_SBLABELSUPP:
986 seq_putc(m, ',');
987 seq_puts(m, LABELSUPP_STR);
988 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000989 default:
990 BUG();
991 };
992 /* we need a comma before each option */
993 seq_putc(m, ',');
994 seq_puts(m, prefix);
995 if (has_comma)
996 seq_putc(m, '\"');
997 seq_puts(m, opts->mnt_opts[i]);
998 if (has_comma)
999 seq_putc(m, '\"');
1000 }
1001}
1002
1003static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1004{
1005 struct security_mnt_opts opts;
1006 int rc;
1007
1008 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001009 if (rc) {
1010 /* before policy load we may get EINVAL, don't show anything */
1011 if (rc == -EINVAL)
1012 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001013 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001014 }
Eric Paris2069f452008-07-04 09:47:13 +10001015
1016 selinux_write_opts(m, &opts);
1017
1018 security_free_mnt_opts(&opts);
1019
1020 return rc;
1021}
1022
Linus Torvalds1da177e2005-04-16 15:20:36 -07001023static inline u16 inode_mode_to_security_class(umode_t mode)
1024{
1025 switch (mode & S_IFMT) {
1026 case S_IFSOCK:
1027 return SECCLASS_SOCK_FILE;
1028 case S_IFLNK:
1029 return SECCLASS_LNK_FILE;
1030 case S_IFREG:
1031 return SECCLASS_FILE;
1032 case S_IFBLK:
1033 return SECCLASS_BLK_FILE;
1034 case S_IFDIR:
1035 return SECCLASS_DIR;
1036 case S_IFCHR:
1037 return SECCLASS_CHR_FILE;
1038 case S_IFIFO:
1039 return SECCLASS_FIFO_FILE;
1040
1041 }
1042
1043 return SECCLASS_FILE;
1044}
1045
James Morris13402582005-09-30 14:24:34 -04001046static inline int default_protocol_stream(int protocol)
1047{
1048 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1049}
1050
1051static inline int default_protocol_dgram(int protocol)
1052{
1053 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1054}
1055
Linus Torvalds1da177e2005-04-16 15:20:36 -07001056static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1057{
1058 switch (family) {
1059 case PF_UNIX:
1060 switch (type) {
1061 case SOCK_STREAM:
1062 case SOCK_SEQPACKET:
1063 return SECCLASS_UNIX_STREAM_SOCKET;
1064 case SOCK_DGRAM:
1065 return SECCLASS_UNIX_DGRAM_SOCKET;
1066 }
1067 break;
1068 case PF_INET:
1069 case PF_INET6:
1070 switch (type) {
1071 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001072 if (default_protocol_stream(protocol))
1073 return SECCLASS_TCP_SOCKET;
1074 else
1075 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001076 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001077 if (default_protocol_dgram(protocol))
1078 return SECCLASS_UDP_SOCKET;
1079 else
1080 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001081 case SOCK_DCCP:
1082 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001083 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001084 return SECCLASS_RAWIP_SOCKET;
1085 }
1086 break;
1087 case PF_NETLINK:
1088 switch (protocol) {
1089 case NETLINK_ROUTE:
1090 return SECCLASS_NETLINK_ROUTE_SOCKET;
1091 case NETLINK_FIREWALL:
1092 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001093 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001094 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1095 case NETLINK_NFLOG:
1096 return SECCLASS_NETLINK_NFLOG_SOCKET;
1097 case NETLINK_XFRM:
1098 return SECCLASS_NETLINK_XFRM_SOCKET;
1099 case NETLINK_SELINUX:
1100 return SECCLASS_NETLINK_SELINUX_SOCKET;
1101 case NETLINK_AUDIT:
1102 return SECCLASS_NETLINK_AUDIT_SOCKET;
1103 case NETLINK_IP6_FW:
1104 return SECCLASS_NETLINK_IP6FW_SOCKET;
1105 case NETLINK_DNRTMSG:
1106 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001107 case NETLINK_KOBJECT_UEVENT:
1108 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001109 default:
1110 return SECCLASS_NETLINK_SOCKET;
1111 }
1112 case PF_PACKET:
1113 return SECCLASS_PACKET_SOCKET;
1114 case PF_KEY:
1115 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001116 case PF_APPLETALK:
1117 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001118 }
1119
1120 return SECCLASS_SOCKET;
1121}
1122
1123#ifdef CONFIG_PROC_FS
1124static int selinux_proc_get_sid(struct proc_dir_entry *de,
1125 u16 tclass,
1126 u32 *sid)
1127{
1128 int buflen, rc;
1129 char *buffer, *path, *end;
1130
Eric Paris828dfe12008-04-17 13:17:49 -04001131 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132 if (!buffer)
1133 return -ENOMEM;
1134
1135 buflen = PAGE_SIZE;
1136 end = buffer+buflen;
1137 *--end = '\0';
1138 buflen--;
1139 path = end-1;
1140 *path = '/';
1141 while (de && de != de->parent) {
1142 buflen -= de->namelen + 1;
1143 if (buflen < 0)
1144 break;
1145 end -= de->namelen;
1146 memcpy(end, de->name, de->namelen);
1147 *--end = '/';
1148 path = end;
1149 de = de->parent;
1150 }
1151 rc = security_genfs_sid("proc", path, tclass, sid);
1152 free_page((unsigned long)buffer);
1153 return rc;
1154}
1155#else
1156static int selinux_proc_get_sid(struct proc_dir_entry *de,
1157 u16 tclass,
1158 u32 *sid)
1159{
1160 return -EINVAL;
1161}
1162#endif
1163
1164/* The inode's security attributes must be initialized before first use. */
1165static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1166{
1167 struct superblock_security_struct *sbsec = NULL;
1168 struct inode_security_struct *isec = inode->i_security;
1169 u32 sid;
1170 struct dentry *dentry;
1171#define INITCONTEXTLEN 255
1172 char *context = NULL;
1173 unsigned len = 0;
1174 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001175
1176 if (isec->initialized)
1177 goto out;
1178
Eric Paris23970742006-09-25 23:32:01 -07001179 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001180 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001181 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001182
1183 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001184 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001185 /* Defer initialization until selinux_complete_init,
1186 after the initial policy is loaded and the security
1187 server is ready to handle calls. */
1188 spin_lock(&sbsec->isec_lock);
1189 if (list_empty(&isec->list))
1190 list_add(&isec->list, &sbsec->isec_head);
1191 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001192 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001193 }
1194
1195 switch (sbsec->behavior) {
1196 case SECURITY_FS_USE_XATTR:
1197 if (!inode->i_op->getxattr) {
1198 isec->sid = sbsec->def_sid;
1199 break;
1200 }
1201
1202 /* Need a dentry, since the xattr API requires one.
1203 Life would be simpler if we could just pass the inode. */
1204 if (opt_dentry) {
1205 /* Called from d_instantiate or d_splice_alias. */
1206 dentry = dget(opt_dentry);
1207 } else {
1208 /* Called from selinux_complete_init, try to find a dentry. */
1209 dentry = d_find_alias(inode);
1210 }
1211 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001212 /*
1213 * this is can be hit on boot when a file is accessed
1214 * before the policy is loaded. When we load policy we
1215 * may find inodes that have no dentry on the
1216 * sbsec->isec_head list. No reason to complain as these
1217 * will get fixed up the next time we go through
1218 * inode_doinit with a dentry, before these inodes could
1219 * be used again by userspace.
1220 */
Eric Paris23970742006-09-25 23:32:01 -07001221 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001222 }
1223
1224 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001225 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001226 if (!context) {
1227 rc = -ENOMEM;
1228 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001229 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001231 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1233 context, len);
1234 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001235 kfree(context);
1236
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237 /* Need a larger buffer. Query for the right size. */
1238 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1239 NULL, 0);
1240 if (rc < 0) {
1241 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001242 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001245 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246 if (!context) {
1247 rc = -ENOMEM;
1248 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001249 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001251 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001252 rc = inode->i_op->getxattr(dentry,
1253 XATTR_NAME_SELINUX,
1254 context, len);
1255 }
1256 dput(dentry);
1257 if (rc < 0) {
1258 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001259 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001260 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 -rc, inode->i_sb->s_id, inode->i_ino);
1262 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001263 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001264 }
1265 /* Map ENODATA to the default file SID */
1266 sid = sbsec->def_sid;
1267 rc = 0;
1268 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001269 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001270 sbsec->def_sid,
1271 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001272 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001273 char *dev = inode->i_sb->s_id;
1274 unsigned long ino = inode->i_ino;
1275
1276 if (rc == -EINVAL) {
1277 if (printk_ratelimit())
1278 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1279 "context=%s. This indicates you may need to relabel the inode or the "
1280 "filesystem in question.\n", ino, dev, context);
1281 } else {
1282 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1283 "returned %d for dev=%s ino=%ld\n",
1284 __func__, context, -rc, dev, ino);
1285 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 kfree(context);
1287 /* Leave with the unlabeled SID */
1288 rc = 0;
1289 break;
1290 }
1291 }
1292 kfree(context);
1293 isec->sid = sid;
1294 break;
1295 case SECURITY_FS_USE_TASK:
1296 isec->sid = isec->task_sid;
1297 break;
1298 case SECURITY_FS_USE_TRANS:
1299 /* Default to the fs SID. */
1300 isec->sid = sbsec->sid;
1301
1302 /* Try to obtain a transition SID. */
1303 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001304 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1305 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001307 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001308 isec->sid = sid;
1309 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001310 case SECURITY_FS_USE_MNTPOINT:
1311 isec->sid = sbsec->mntpoint_sid;
1312 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001314 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315 isec->sid = sbsec->sid;
1316
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001317 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 struct proc_inode *proci = PROC_I(inode);
1319 if (proci->pde) {
1320 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1321 rc = selinux_proc_get_sid(proci->pde,
1322 isec->sclass,
1323 &sid);
1324 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001325 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001326 isec->sid = sid;
1327 }
1328 }
1329 break;
1330 }
1331
1332 isec->initialized = 1;
1333
Eric Paris23970742006-09-25 23:32:01 -07001334out_unlock:
1335 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336out:
1337 if (isec->sclass == SECCLASS_FILE)
1338 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001339 return rc;
1340}
1341
1342/* Convert a Linux signal to an access vector. */
1343static inline u32 signal_to_av(int sig)
1344{
1345 u32 perm = 0;
1346
1347 switch (sig) {
1348 case SIGCHLD:
1349 /* Commonly granted from child to parent. */
1350 perm = PROCESS__SIGCHLD;
1351 break;
1352 case SIGKILL:
1353 /* Cannot be caught or ignored */
1354 perm = PROCESS__SIGKILL;
1355 break;
1356 case SIGSTOP:
1357 /* Cannot be caught or ignored */
1358 perm = PROCESS__SIGSTOP;
1359 break;
1360 default:
1361 /* All other signals. */
1362 perm = PROCESS__SIGNAL;
1363 break;
1364 }
1365
1366 return perm;
1367}
1368
David Howells275bb412008-11-14 10:39:19 +11001369/*
David Howellsd84f4f92008-11-14 10:39:23 +11001370 * Check permission between a pair of credentials
1371 * fork check, ptrace check, etc.
1372 */
1373static int cred_has_perm(const struct cred *actor,
1374 const struct cred *target,
1375 u32 perms)
1376{
1377 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1378
1379 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1380}
1381
1382/*
David Howells88e67f32008-11-14 10:39:21 +11001383 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001384 * fork check, ptrace check, etc.
1385 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001386 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001387 */
1388static int task_has_perm(const struct task_struct *tsk1,
1389 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001390 u32 perms)
1391{
David Howells275bb412008-11-14 10:39:19 +11001392 const struct task_security_struct *__tsec1, *__tsec2;
1393 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394
David Howells275bb412008-11-14 10:39:19 +11001395 rcu_read_lock();
1396 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1397 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1398 rcu_read_unlock();
1399 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001400}
1401
David Howells3b11a1d2008-11-14 10:39:26 +11001402/*
1403 * Check permission between current and another task, e.g. signal checks,
1404 * fork check, ptrace check, etc.
1405 * current is the actor and tsk2 is the target
1406 * - this uses current's subjective creds
1407 */
1408static int current_has_perm(const struct task_struct *tsk,
1409 u32 perms)
1410{
1411 u32 sid, tsid;
1412
1413 sid = current_sid();
1414 tsid = task_sid(tsk);
1415 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1416}
1417
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001418#if CAP_LAST_CAP > 63
1419#error Fix SELinux to handle capabilities > 63.
1420#endif
1421
Linus Torvalds1da177e2005-04-16 15:20:36 -07001422/* Check whether a task is allowed to use a capability. */
1423static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001424 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001425 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001426{
Thomas Liu2bf49692009-07-14 12:14:09 -04001427 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001428 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001429 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001430 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001431 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001432 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001433
Thomas Liu2bf49692009-07-14 12:14:09 -04001434 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001435 ad.tsk = tsk;
1436 ad.u.cap = cap;
1437
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001438 switch (CAP_TO_INDEX(cap)) {
1439 case 0:
1440 sclass = SECCLASS_CAPABILITY;
1441 break;
1442 case 1:
1443 sclass = SECCLASS_CAPABILITY2;
1444 break;
1445 default:
1446 printk(KERN_ERR
1447 "SELinux: out of range capability %d\n", cap);
1448 BUG();
1449 }
Eric Paris06112162008-11-11 22:02:50 +11001450
David Howells275bb412008-11-14 10:39:19 +11001451 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001452 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001453 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001454 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455}
1456
1457/* Check whether a task is allowed to use a system operation. */
1458static int task_has_system(struct task_struct *tsk,
1459 u32 perms)
1460{
David Howells275bb412008-11-14 10:39:19 +11001461 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462
David Howells275bb412008-11-14 10:39:19 +11001463 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464 SECCLASS_SYSTEM, perms, NULL);
1465}
1466
1467/* Check whether a task has a particular permission to an inode.
1468 The 'adp' parameter is optional and allows other audit
1469 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001470static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471 struct inode *inode,
1472 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001473 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001476 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001477 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478
David Howellse0e81732009-09-02 09:13:40 +01001479 validate_creds(cred);
1480
Eric Paris828dfe12008-04-17 13:17:49 -04001481 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001482 return 0;
1483
David Howells88e67f32008-11-14 10:39:21 +11001484 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001485 isec = inode->i_security;
1486
1487 if (!adp) {
1488 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001489 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490 ad.u.fs.inode = inode;
1491 }
1492
David Howells275bb412008-11-14 10:39:19 +11001493 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001494}
1495
1496/* Same as inode_has_perm, but pass explicit audit data containing
1497 the dentry to help the auditing code to more easily generate the
1498 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001499static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001500 struct vfsmount *mnt,
1501 struct dentry *dentry,
1502 u32 av)
1503{
1504 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001505 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001506
Thomas Liu2bf49692009-07-14 12:14:09 -04001507 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001508 ad.u.fs.path.mnt = mnt;
1509 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001510 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001511}
1512
1513/* Check whether a task can use an open file descriptor to
1514 access an inode in a given way. Check access to the
1515 descriptor itself, and then use dentry_has_perm to
1516 check a particular permission to the file.
1517 Access to the descriptor is implicitly granted if it
1518 has the same SID as the process. If av is zero, then
1519 access to the file is not checked, e.g. for cases
1520 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001521static int file_has_perm(const struct cred *cred,
1522 struct file *file,
1523 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001524{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001526 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001527 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001528 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529 int rc;
1530
Thomas Liu2bf49692009-07-14 12:14:09 -04001531 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001532 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533
David Howells275bb412008-11-14 10:39:19 +11001534 if (sid != fsec->sid) {
1535 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001536 SECCLASS_FD,
1537 FD__USE,
1538 &ad);
1539 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001540 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541 }
1542
1543 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001544 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001545 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001546 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001547
David Howells88e67f32008-11-14 10:39:21 +11001548out:
1549 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001550}
1551
1552/* Check whether a task can create a file. */
1553static int may_create(struct inode *dir,
1554 struct dentry *dentry,
1555 u16 tclass)
1556{
Paul Moore5fb49872010-04-22 14:46:19 -04001557 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001558 struct inode_security_struct *dsec;
1559 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001560 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001561 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562 int rc;
1563
Linus Torvalds1da177e2005-04-16 15:20:36 -07001564 dsec = dir->i_security;
1565 sbsec = dir->i_sb->s_security;
1566
David Howells275bb412008-11-14 10:39:19 +11001567 sid = tsec->sid;
1568 newsid = tsec->create_sid;
1569
Thomas Liu2bf49692009-07-14 12:14:09 -04001570 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001571 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001572
David Howells275bb412008-11-14 10:39:19 +11001573 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001574 DIR__ADD_NAME | DIR__SEARCH,
1575 &ad);
1576 if (rc)
1577 return rc;
1578
David P. Quigleycd895962009-01-16 09:22:04 -05001579 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Paris652bb9b2011-02-01 11:05:40 -05001580 rc = security_transition_sid(sid, dsec->sid, tclass, NULL, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581 if (rc)
1582 return rc;
1583 }
1584
David Howells275bb412008-11-14 10:39:19 +11001585 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586 if (rc)
1587 return rc;
1588
1589 return avc_has_perm(newsid, sbsec->sid,
1590 SECCLASS_FILESYSTEM,
1591 FILESYSTEM__ASSOCIATE, &ad);
1592}
1593
Michael LeMay4eb582c2006-06-26 00:24:57 -07001594/* Check whether a task can create a key. */
1595static int may_create_key(u32 ksid,
1596 struct task_struct *ctx)
1597{
David Howells275bb412008-11-14 10:39:19 +11001598 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001599
David Howells275bb412008-11-14 10:39:19 +11001600 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001601}
1602
Eric Paris828dfe12008-04-17 13:17:49 -04001603#define MAY_LINK 0
1604#define MAY_UNLINK 1
1605#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001606
1607/* Check whether a task can link, unlink, or rmdir a file/directory. */
1608static int may_link(struct inode *dir,
1609 struct dentry *dentry,
1610 int kind)
1611
1612{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001613 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001614 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001615 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001616 u32 av;
1617 int rc;
1618
Linus Torvalds1da177e2005-04-16 15:20:36 -07001619 dsec = dir->i_security;
1620 isec = dentry->d_inode->i_security;
1621
Thomas Liu2bf49692009-07-14 12:14:09 -04001622 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001623 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624
1625 av = DIR__SEARCH;
1626 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001627 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628 if (rc)
1629 return rc;
1630
1631 switch (kind) {
1632 case MAY_LINK:
1633 av = FILE__LINK;
1634 break;
1635 case MAY_UNLINK:
1636 av = FILE__UNLINK;
1637 break;
1638 case MAY_RMDIR:
1639 av = DIR__RMDIR;
1640 break;
1641 default:
Eric Paris744ba352008-04-17 11:52:44 -04001642 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1643 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001644 return 0;
1645 }
1646
David Howells275bb412008-11-14 10:39:19 +11001647 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648 return rc;
1649}
1650
1651static inline int may_rename(struct inode *old_dir,
1652 struct dentry *old_dentry,
1653 struct inode *new_dir,
1654 struct dentry *new_dentry)
1655{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001656 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001657 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001658 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001659 u32 av;
1660 int old_is_dir, new_is_dir;
1661 int rc;
1662
Linus Torvalds1da177e2005-04-16 15:20:36 -07001663 old_dsec = old_dir->i_security;
1664 old_isec = old_dentry->d_inode->i_security;
1665 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1666 new_dsec = new_dir->i_security;
1667
Thomas Liu2bf49692009-07-14 12:14:09 -04001668 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669
Jan Blunck44707fd2008-02-14 19:38:33 -08001670 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001671 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1673 if (rc)
1674 return rc;
David Howells275bb412008-11-14 10:39:19 +11001675 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001676 old_isec->sclass, FILE__RENAME, &ad);
1677 if (rc)
1678 return rc;
1679 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001680 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681 old_isec->sclass, DIR__REPARENT, &ad);
1682 if (rc)
1683 return rc;
1684 }
1685
Jan Blunck44707fd2008-02-14 19:38:33 -08001686 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001687 av = DIR__ADD_NAME | DIR__SEARCH;
1688 if (new_dentry->d_inode)
1689 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001690 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001691 if (rc)
1692 return rc;
1693 if (new_dentry->d_inode) {
1694 new_isec = new_dentry->d_inode->i_security;
1695 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001696 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697 new_isec->sclass,
1698 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1699 if (rc)
1700 return rc;
1701 }
1702
1703 return 0;
1704}
1705
1706/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001707static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001708 struct super_block *sb,
1709 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001710 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001711{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001713 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001716 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717}
1718
1719/* Convert a Linux mode and permission mask to an access vector. */
1720static inline u32 file_mask_to_av(int mode, int mask)
1721{
1722 u32 av = 0;
1723
1724 if ((mode & S_IFMT) != S_IFDIR) {
1725 if (mask & MAY_EXEC)
1726 av |= FILE__EXECUTE;
1727 if (mask & MAY_READ)
1728 av |= FILE__READ;
1729
1730 if (mask & MAY_APPEND)
1731 av |= FILE__APPEND;
1732 else if (mask & MAY_WRITE)
1733 av |= FILE__WRITE;
1734
1735 } else {
1736 if (mask & MAY_EXEC)
1737 av |= DIR__SEARCH;
1738 if (mask & MAY_WRITE)
1739 av |= DIR__WRITE;
1740 if (mask & MAY_READ)
1741 av |= DIR__READ;
1742 }
1743
1744 return av;
1745}
1746
1747/* Convert a Linux file to an access vector. */
1748static inline u32 file_to_av(struct file *file)
1749{
1750 u32 av = 0;
1751
1752 if (file->f_mode & FMODE_READ)
1753 av |= FILE__READ;
1754 if (file->f_mode & FMODE_WRITE) {
1755 if (file->f_flags & O_APPEND)
1756 av |= FILE__APPEND;
1757 else
1758 av |= FILE__WRITE;
1759 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001760 if (!av) {
1761 /*
1762 * Special file opened with flags 3 for ioctl-only use.
1763 */
1764 av = FILE__IOCTL;
1765 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001766
1767 return av;
1768}
1769
Eric Paris8b6a5a32008-10-29 17:06:46 -04001770/*
1771 * Convert a file to an access vector and include the correct open
1772 * open permission.
1773 */
1774static inline u32 open_file_to_av(struct file *file)
1775{
1776 u32 av = file_to_av(file);
1777
Eric Paris49b7b8d2010-07-23 11:44:09 -04001778 if (selinux_policycap_openperm)
1779 av |= FILE__OPEN;
1780
Eric Paris8b6a5a32008-10-29 17:06:46 -04001781 return av;
1782}
1783
Linus Torvalds1da177e2005-04-16 15:20:36 -07001784/* Hook functions begin here. */
1785
Ingo Molnar9e488582009-05-07 19:26:19 +10001786static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001787 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001788{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001789 int rc;
1790
Ingo Molnar9e488582009-05-07 19:26:19 +10001791 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001792 if (rc)
1793 return rc;
1794
Stephen Smalley006ebb42008-05-19 08:32:49 -04001795 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001796 u32 sid = current_sid();
1797 u32 csid = task_sid(child);
1798 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001799 }
1800
David Howells3b11a1d2008-11-14 10:39:26 +11001801 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001802}
1803
1804static int selinux_ptrace_traceme(struct task_struct *parent)
1805{
1806 int rc;
1807
Eric Paris200ac532009-02-12 15:01:04 -05001808 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001809 if (rc)
1810 return rc;
1811
1812 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001813}
1814
1815static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001816 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001817{
1818 int error;
1819
David Howells3b11a1d2008-11-14 10:39:26 +11001820 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001821 if (error)
1822 return error;
1823
Eric Paris200ac532009-02-12 15:01:04 -05001824 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001825}
1826
David Howellsd84f4f92008-11-14 10:39:23 +11001827static int selinux_capset(struct cred *new, const struct cred *old,
1828 const kernel_cap_t *effective,
1829 const kernel_cap_t *inheritable,
1830 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001831{
1832 int error;
1833
Eric Paris200ac532009-02-12 15:01:04 -05001834 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001835 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001836 if (error)
1837 return error;
1838
David Howellsd84f4f92008-11-14 10:39:23 +11001839 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001840}
1841
James Morris5626d3e2009-01-30 10:05:06 +11001842/*
1843 * (This comment used to live with the selinux_task_setuid hook,
1844 * which was removed).
1845 *
1846 * Since setuid only affects the current process, and since the SELinux
1847 * controls are not based on the Linux identity attributes, SELinux does not
1848 * need to control this operation. However, SELinux does control the use of
1849 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1850 */
1851
David Howells3699c532009-01-06 22:27:01 +00001852static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1853 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001854{
1855 int rc;
1856
Eric Paris200ac532009-02-12 15:01:04 -05001857 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001858 if (rc)
1859 return rc;
1860
David Howells3699c532009-01-06 22:27:01 +00001861 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862}
1863
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001864static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1865{
1866 int buflen, rc;
1867 char *buffer, *path, *end;
1868
1869 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001870 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001871 if (!buffer)
1872 goto out;
1873
1874 buflen = PAGE_SIZE;
1875 end = buffer+buflen;
1876 *--end = '\0';
1877 buflen--;
1878 path = end-1;
1879 *path = '/';
1880 while (table) {
1881 const char *name = table->procname;
1882 size_t namelen = strlen(name);
1883 buflen -= namelen + 1;
1884 if (buflen < 0)
1885 goto out_free;
1886 end -= namelen;
1887 memcpy(end, name, namelen);
1888 *--end = '/';
1889 path = end;
1890 table = table->parent;
1891 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001892 buflen -= 4;
1893 if (buflen < 0)
1894 goto out_free;
1895 end -= 4;
1896 memcpy(end, "/sys", 4);
1897 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001898 rc = security_genfs_sid("proc", path, tclass, sid);
1899out_free:
1900 free_page((unsigned long)buffer);
1901out:
1902 return rc;
1903}
1904
Linus Torvalds1da177e2005-04-16 15:20:36 -07001905static int selinux_sysctl(ctl_table *table, int op)
1906{
1907 int error = 0;
1908 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001909 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001910 int rc;
1911
David Howells275bb412008-11-14 10:39:19 +11001912 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001913
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001914 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1915 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001916 if (rc) {
1917 /* Default to the well-defined sysctl SID. */
1918 tsid = SECINITSID_SYSCTL;
1919 }
1920
1921 /* The op values are "defined" in sysctl.c, thereby creating
1922 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001923 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11001924 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001925 SECCLASS_DIR, DIR__SEARCH, NULL);
1926 } else {
1927 av = 0;
1928 if (op & 004)
1929 av |= FILE__READ;
1930 if (op & 002)
1931 av |= FILE__WRITE;
1932 if (av)
David Howells275bb412008-11-14 10:39:19 +11001933 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001934 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001935 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936
1937 return error;
1938}
1939
1940static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1941{
David Howells88e67f32008-11-14 10:39:21 +11001942 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001943 int rc = 0;
1944
1945 if (!sb)
1946 return 0;
1947
1948 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001949 case Q_SYNC:
1950 case Q_QUOTAON:
1951 case Q_QUOTAOFF:
1952 case Q_SETINFO:
1953 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001954 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001955 break;
1956 case Q_GETFMT:
1957 case Q_GETINFO:
1958 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001959 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001960 break;
1961 default:
1962 rc = 0; /* let the kernel handle invalid cmds */
1963 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001964 }
1965 return rc;
1966}
1967
1968static int selinux_quota_on(struct dentry *dentry)
1969{
David Howells88e67f32008-11-14 10:39:21 +11001970 const struct cred *cred = current_cred();
1971
1972 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001973}
1974
Eric Paris12b30522010-11-15 18:36:29 -05001975static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001976{
1977 int rc;
1978
Linus Torvalds1da177e2005-04-16 15:20:36 -07001979 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001980 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1981 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001982 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1983 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001984 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1985 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1986 /* Set level of messages printed to console */
1987 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001988 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1989 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001990 case SYSLOG_ACTION_CLOSE: /* Close log */
1991 case SYSLOG_ACTION_OPEN: /* Open log */
1992 case SYSLOG_ACTION_READ: /* Read from log */
1993 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1994 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001995 default:
1996 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1997 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001998 }
1999 return rc;
2000}
2001
2002/*
2003 * Check that a process has enough memory to allocate a new virtual
2004 * mapping. 0 means there is enough memory for the allocation to
2005 * succeed and -ENOMEM implies there is not.
2006 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007 * Do not audit the selinux permission check, as this is applied to all
2008 * processes that allocate mappings.
2009 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002010static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002011{
2012 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002013
David Howells3699c532009-01-06 22:27:01 +00002014 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2015 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002016 if (rc == 0)
2017 cap_sys_admin = 1;
2018
Alan Cox34b4e4a2007-08-22 14:01:28 -07002019 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002020}
2021
2022/* binprm security operations */
2023
David Howellsa6f76f22008-11-14 10:39:24 +11002024static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025{
David Howellsa6f76f22008-11-14 10:39:24 +11002026 const struct task_security_struct *old_tsec;
2027 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002028 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002029 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002030 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002031 int rc;
2032
Eric Paris200ac532009-02-12 15:01:04 -05002033 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002034 if (rc)
2035 return rc;
2036
David Howellsa6f76f22008-11-14 10:39:24 +11002037 /* SELinux context only depends on initial program or script and not
2038 * the script interpreter */
2039 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002040 return 0;
2041
David Howellsa6f76f22008-11-14 10:39:24 +11002042 old_tsec = current_security();
2043 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044 isec = inode->i_security;
2045
2046 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002047 new_tsec->sid = old_tsec->sid;
2048 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049
Michael LeMay28eba5b2006-06-27 02:53:42 -07002050 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002051 new_tsec->create_sid = 0;
2052 new_tsec->keycreate_sid = 0;
2053 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002054
David Howellsa6f76f22008-11-14 10:39:24 +11002055 if (old_tsec->exec_sid) {
2056 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002057 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002058 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002059 } else {
2060 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002061 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002062 SECCLASS_PROCESS, NULL,
2063 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002064 if (rc)
2065 return rc;
2066 }
2067
Thomas Liu2bf49692009-07-14 12:14:09 -04002068 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002069 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002070
Josef Sipek3d5ff522006-12-08 02:37:38 -08002071 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002072 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002073
David Howellsa6f76f22008-11-14 10:39:24 +11002074 if (new_tsec->sid == old_tsec->sid) {
2075 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2077 if (rc)
2078 return rc;
2079 } else {
2080 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002081 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002082 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2083 if (rc)
2084 return rc;
2085
David Howellsa6f76f22008-11-14 10:39:24 +11002086 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2088 if (rc)
2089 return rc;
2090
David Howellsa6f76f22008-11-14 10:39:24 +11002091 /* Check for shared state */
2092 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2093 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2094 SECCLASS_PROCESS, PROCESS__SHARE,
2095 NULL);
2096 if (rc)
2097 return -EPERM;
2098 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099
David Howellsa6f76f22008-11-14 10:39:24 +11002100 /* Make sure that anyone attempting to ptrace over a task that
2101 * changes its SID has the appropriate permit */
2102 if (bprm->unsafe &
2103 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2104 struct task_struct *tracer;
2105 struct task_security_struct *sec;
2106 u32 ptsid = 0;
2107
2108 rcu_read_lock();
2109 tracer = tracehook_tracer_task(current);
2110 if (likely(tracer != NULL)) {
2111 sec = __task_cred(tracer)->security;
2112 ptsid = sec->sid;
2113 }
2114 rcu_read_unlock();
2115
2116 if (ptsid != 0) {
2117 rc = avc_has_perm(ptsid, new_tsec->sid,
2118 SECCLASS_PROCESS,
2119 PROCESS__PTRACE, NULL);
2120 if (rc)
2121 return -EPERM;
2122 }
2123 }
2124
2125 /* Clear any possibly unsafe personality bits on exec: */
2126 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002127 }
2128
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129 return 0;
2130}
2131
Eric Paris828dfe12008-04-17 13:17:49 -04002132static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133{
Paul Moore5fb49872010-04-22 14:46:19 -04002134 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002135 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 int atsecure = 0;
2137
David Howells275bb412008-11-14 10:39:19 +11002138 sid = tsec->sid;
2139 osid = tsec->osid;
2140
2141 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002142 /* Enable secure mode for SIDs transitions unless
2143 the noatsecure permission is granted between
2144 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002145 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002146 SECCLASS_PROCESS,
2147 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148 }
2149
Eric Paris200ac532009-02-12 15:01:04 -05002150 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151}
2152
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153extern struct vfsmount *selinuxfs_mount;
2154extern struct dentry *selinux_null;
2155
2156/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002157static inline void flush_unauthorized_files(const struct cred *cred,
2158 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002159{
Thomas Liu2bf49692009-07-14 12:14:09 -04002160 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002162 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002163 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002164 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002165 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002166
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002167 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002169 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002170 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002171 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002172 struct inode *inode;
2173
Linus Torvalds1da177e2005-04-16 15:20:36 -07002174 /* Revalidate access to controlling tty.
2175 Use inode_has_perm on the tty inode directly rather
2176 than using file_has_perm, as this particular open
2177 file may belong to another process and we are only
2178 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002179 file_priv = list_first_entry(&tty->tty_files,
2180 struct tty_file_private, list);
2181 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002182 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002183 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002185 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186 }
2187 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002188 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002189 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002190 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002191 /* Reset controlling tty. */
2192 if (drop_tty)
2193 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194
2195 /* Revalidate access to inherited open files. */
2196
Thomas Liu2bf49692009-07-14 12:14:09 -04002197 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002198
2199 spin_lock(&files->file_lock);
2200 for (;;) {
2201 unsigned long set, i;
2202 int fd;
2203
2204 j++;
2205 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002206 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002207 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002209 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002210 if (!set)
2211 continue;
2212 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002213 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214 if (set & 1) {
2215 file = fget(i);
2216 if (!file)
2217 continue;
David Howells88e67f32008-11-14 10:39:21 +11002218 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002219 file,
2220 file_to_av(file))) {
2221 sys_close(i);
2222 fd = get_unused_fd();
2223 if (fd != i) {
2224 if (fd >= 0)
2225 put_unused_fd(fd);
2226 fput(file);
2227 continue;
2228 }
2229 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002230 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002231 } else {
David Howells745ca242008-11-14 10:39:22 +11002232 devnull = dentry_open(
2233 dget(selinux_null),
2234 mntget(selinuxfs_mount),
2235 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002236 if (IS_ERR(devnull)) {
2237 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002238 put_unused_fd(fd);
2239 fput(file);
2240 continue;
2241 }
2242 }
2243 fd_install(fd, devnull);
2244 }
2245 fput(file);
2246 }
2247 }
2248 spin_lock(&files->file_lock);
2249
2250 }
2251 spin_unlock(&files->file_lock);
2252}
2253
Linus Torvalds1da177e2005-04-16 15:20:36 -07002254/*
David Howellsa6f76f22008-11-14 10:39:24 +11002255 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002256 */
David Howellsa6f76f22008-11-14 10:39:24 +11002257static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002258{
David Howellsa6f76f22008-11-14 10:39:24 +11002259 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002261 int rc, i;
2262
David Howellsa6f76f22008-11-14 10:39:24 +11002263 new_tsec = bprm->cred->security;
2264 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002265 return;
2266
2267 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002268 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002269
David Howellsa6f76f22008-11-14 10:39:24 +11002270 /* Always clear parent death signal on SID transitions. */
2271 current->pdeath_signal = 0;
2272
2273 /* Check whether the new SID can inherit resource limits from the old
2274 * SID. If not, reset all soft limits to the lower of the current
2275 * task's hard limit and the init task's soft limit.
2276 *
2277 * Note that the setting of hard limits (even to lower them) can be
2278 * controlled by the setrlimit check. The inclusion of the init task's
2279 * soft limit into the computation is to avoid resetting soft limits
2280 * higher than the default soft limit for cases where the default is
2281 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2282 */
2283 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2284 PROCESS__RLIMITINH, NULL);
2285 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002286 /* protect against do_prlimit() */
2287 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002288 for (i = 0; i < RLIM_NLIMITS; i++) {
2289 rlim = current->signal->rlim + i;
2290 initrlim = init_task.signal->rlim + i;
2291 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2292 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002293 task_unlock(current);
2294 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002295 }
2296}
2297
2298/*
2299 * Clean up the process immediately after the installation of new credentials
2300 * due to exec
2301 */
2302static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2303{
2304 const struct task_security_struct *tsec = current_security();
2305 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002306 u32 osid, sid;
2307 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002308
David Howellsa6f76f22008-11-14 10:39:24 +11002309 osid = tsec->osid;
2310 sid = tsec->sid;
2311
2312 if (sid == osid)
2313 return;
2314
2315 /* Check whether the new SID can inherit signal state from the old SID.
2316 * If not, clear itimers to avoid subsequent signal generation and
2317 * flush and unblock signals.
2318 *
2319 * This must occur _after_ the task SID has been updated so that any
2320 * kill done after the flush will be checked against the new SID.
2321 */
2322 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002323 if (rc) {
2324 memset(&itimer, 0, sizeof itimer);
2325 for (i = 0; i < 3; i++)
2326 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002328 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2329 __flush_signals(current);
2330 flush_signal_handlers(current, 1);
2331 sigemptyset(&current->blocked);
2332 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002333 spin_unlock_irq(&current->sighand->siglock);
2334 }
2335
David Howellsa6f76f22008-11-14 10:39:24 +11002336 /* Wake up the parent if it is waiting so that it can recheck
2337 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002338 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002339 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002340 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002341}
2342
2343/* superblock security operations */
2344
2345static int selinux_sb_alloc_security(struct super_block *sb)
2346{
2347 return superblock_alloc_security(sb);
2348}
2349
2350static void selinux_sb_free_security(struct super_block *sb)
2351{
2352 superblock_free_security(sb);
2353}
2354
2355static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2356{
2357 if (plen > olen)
2358 return 0;
2359
2360 return !memcmp(prefix, option, plen);
2361}
2362
2363static inline int selinux_option(char *option, int len)
2364{
Eric Paris832cbd92008-04-01 13:24:09 -04002365 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2366 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2367 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002368 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2369 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370}
2371
2372static inline void take_option(char **to, char *from, int *first, int len)
2373{
2374 if (!*first) {
2375 **to = ',';
2376 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002377 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002378 *first = 0;
2379 memcpy(*to, from, len);
2380 *to += len;
2381}
2382
Eric Paris828dfe12008-04-17 13:17:49 -04002383static inline void take_selinux_option(char **to, char *from, int *first,
2384 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002385{
2386 int current_size = 0;
2387
2388 if (!*first) {
2389 **to = '|';
2390 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002391 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002392 *first = 0;
2393
2394 while (current_size < len) {
2395 if (*from != '"') {
2396 **to = *from;
2397 *to += 1;
2398 }
2399 from += 1;
2400 current_size += 1;
2401 }
2402}
2403
Eric Parise0007522008-03-05 10:31:54 -05002404static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002405{
2406 int fnosec, fsec, rc = 0;
2407 char *in_save, *in_curr, *in_end;
2408 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002409 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410
2411 in_curr = orig;
2412 sec_curr = copy;
2413
Linus Torvalds1da177e2005-04-16 15:20:36 -07002414 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2415 if (!nosec) {
2416 rc = -ENOMEM;
2417 goto out;
2418 }
2419
2420 nosec_save = nosec;
2421 fnosec = fsec = 1;
2422 in_save = in_end = orig;
2423
2424 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002425 if (*in_end == '"')
2426 open_quote = !open_quote;
2427 if ((*in_end == ',' && open_quote == 0) ||
2428 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002429 int len = in_end - in_curr;
2430
2431 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002432 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002433 else
2434 take_option(&nosec, in_curr, &fnosec, len);
2435
2436 in_curr = in_end + 1;
2437 }
2438 } while (*in_end++);
2439
Eric Paris6931dfc2005-06-30 02:58:51 -07002440 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002441 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002442out:
2443 return rc;
2444}
2445
James Morris12204e22008-12-19 10:44:42 +11002446static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002447{
David Howells88e67f32008-11-14 10:39:21 +11002448 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002449 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002450 int rc;
2451
2452 rc = superblock_doinit(sb, data);
2453 if (rc)
2454 return rc;
2455
James Morris74192242008-12-19 11:41:10 +11002456 /* Allow all mounts performed by the kernel */
2457 if (flags & MS_KERNMOUNT)
2458 return 0;
2459
Thomas Liu2bf49692009-07-14 12:14:09 -04002460 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002461 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002462 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463}
2464
David Howells726c3342006-06-23 02:02:58 -07002465static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002466{
David Howells88e67f32008-11-14 10:39:21 +11002467 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002468 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002469
Thomas Liu2bf49692009-07-14 12:14:09 -04002470 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002471 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002472 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473}
2474
Eric Paris828dfe12008-04-17 13:17:49 -04002475static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002476 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002477 char *type,
2478 unsigned long flags,
2479 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480{
David Howells88e67f32008-11-14 10:39:21 +11002481 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002482
2483 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002484 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002485 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002486 else
David Howells88e67f32008-11-14 10:39:21 +11002487 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002488 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002489}
2490
2491static int selinux_umount(struct vfsmount *mnt, int flags)
2492{
David Howells88e67f32008-11-14 10:39:21 +11002493 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002494
David Howells88e67f32008-11-14 10:39:21 +11002495 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002496 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002497}
2498
2499/* inode security operations */
2500
2501static int selinux_inode_alloc_security(struct inode *inode)
2502{
2503 return inode_alloc_security(inode);
2504}
2505
2506static void selinux_inode_free_security(struct inode *inode)
2507{
2508 inode_free_security(inode);
2509}
2510
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002511static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002512 const struct qstr *qstr, char **name,
2513 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002514{
Paul Moore5fb49872010-04-22 14:46:19 -04002515 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002516 struct inode_security_struct *dsec;
2517 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002518 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002519 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002520 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002521
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002522 dsec = dir->i_security;
2523 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002524
David Howells275bb412008-11-14 10:39:19 +11002525 sid = tsec->sid;
2526 newsid = tsec->create_sid;
2527
Eric Paris415103f2010-12-02 16:13:40 -05002528 if ((sbsec->flags & SE_SBINITIALIZED) &&
2529 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2530 newsid = sbsec->mntpoint_sid;
2531 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002532 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002533 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002534 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002535 if (rc) {
2536 printk(KERN_WARNING "%s: "
2537 "security_transition_sid failed, rc=%d (dev=%s "
2538 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002539 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002540 -rc, inode->i_sb->s_id, inode->i_ino);
2541 return rc;
2542 }
2543 }
2544
Eric Paris296fddf2006-09-25 23:32:00 -07002545 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002546 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002547 struct inode_security_struct *isec = inode->i_security;
2548 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2549 isec->sid = newsid;
2550 isec->initialized = 1;
2551 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002552
David P. Quigleycd895962009-01-16 09:22:04 -05002553 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002554 return -EOPNOTSUPP;
2555
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002556 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002557 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002558 if (!namep)
2559 return -ENOMEM;
2560 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002561 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002562
2563 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002564 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002565 if (rc) {
2566 kfree(namep);
2567 return rc;
2568 }
2569 *value = context;
2570 *len = clen;
2571 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002572
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002573 return 0;
2574}
2575
Linus Torvalds1da177e2005-04-16 15:20:36 -07002576static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2577{
2578 return may_create(dir, dentry, SECCLASS_FILE);
2579}
2580
Linus Torvalds1da177e2005-04-16 15:20:36 -07002581static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2582{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002583 return may_link(dir, old_dentry, MAY_LINK);
2584}
2585
Linus Torvalds1da177e2005-04-16 15:20:36 -07002586static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2587{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002588 return may_link(dir, dentry, MAY_UNLINK);
2589}
2590
2591static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2592{
2593 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2594}
2595
Linus Torvalds1da177e2005-04-16 15:20:36 -07002596static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2597{
2598 return may_create(dir, dentry, SECCLASS_DIR);
2599}
2600
Linus Torvalds1da177e2005-04-16 15:20:36 -07002601static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2602{
2603 return may_link(dir, dentry, MAY_RMDIR);
2604}
2605
2606static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2607{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002608 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2609}
2610
Linus Torvalds1da177e2005-04-16 15:20:36 -07002611static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002612 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002613{
2614 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2615}
2616
Linus Torvalds1da177e2005-04-16 15:20:36 -07002617static int selinux_inode_readlink(struct dentry *dentry)
2618{
David Howells88e67f32008-11-14 10:39:21 +11002619 const struct cred *cred = current_cred();
2620
2621 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002622}
2623
2624static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2625{
David Howells88e67f32008-11-14 10:39:21 +11002626 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627
David Howells88e67f32008-11-14 10:39:21 +11002628 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002629}
2630
Al Virob77b0642008-07-17 09:37:02 -04002631static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632{
David Howells88e67f32008-11-14 10:39:21 +11002633 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002634 struct common_audit_data ad;
2635 u32 perms;
2636 bool from_access;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002637
Eric Parisb782e0a2010-07-23 11:44:03 -04002638 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002639 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2640
Eric Parisb782e0a2010-07-23 11:44:03 -04002641 /* No permission to check. Existence test. */
2642 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002644
Eric Parisb782e0a2010-07-23 11:44:03 -04002645 COMMON_AUDIT_DATA_INIT(&ad, FS);
2646 ad.u.fs.inode = inode;
2647
2648 if (from_access)
2649 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2650
2651 perms = file_mask_to_av(inode->i_mode, mask);
2652
2653 return inode_has_perm(cred, inode, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002654}
2655
2656static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2657{
David Howells88e67f32008-11-14 10:39:21 +11002658 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002659 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002660
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002661 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2662 if (ia_valid & ATTR_FORCE) {
2663 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2664 ATTR_FORCE);
2665 if (!ia_valid)
2666 return 0;
2667 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002668
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002669 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2670 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002671 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002672
David Howells88e67f32008-11-14 10:39:21 +11002673 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674}
2675
2676static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2677{
David Howells88e67f32008-11-14 10:39:21 +11002678 const struct cred *cred = current_cred();
2679
2680 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002681}
2682
David Howells8f0cfa52008-04-29 00:59:41 -07002683static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002684{
David Howells88e67f32008-11-14 10:39:21 +11002685 const struct cred *cred = current_cred();
2686
Serge E. Hallynb5376772007-10-16 23:31:36 -07002687 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2688 sizeof XATTR_SECURITY_PREFIX - 1)) {
2689 if (!strcmp(name, XATTR_NAME_CAPS)) {
2690 if (!capable(CAP_SETFCAP))
2691 return -EPERM;
2692 } else if (!capable(CAP_SYS_ADMIN)) {
2693 /* A different attribute in the security namespace.
2694 Restrict to administrator. */
2695 return -EPERM;
2696 }
2697 }
2698
2699 /* Not an attribute we recognize, so just check the
2700 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002701 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002702}
2703
David Howells8f0cfa52008-04-29 00:59:41 -07002704static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2705 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002706{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002707 struct inode *inode = dentry->d_inode;
2708 struct inode_security_struct *isec = inode->i_security;
2709 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002710 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002711 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002712 int rc = 0;
2713
Serge E. Hallynb5376772007-10-16 23:31:36 -07002714 if (strcmp(name, XATTR_NAME_SELINUX))
2715 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002716
2717 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002718 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719 return -EOPNOTSUPP;
2720
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302721 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002722 return -EPERM;
2723
Thomas Liu2bf49692009-07-14 12:14:09 -04002724 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002725 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002726
David Howells275bb412008-11-14 10:39:19 +11002727 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002728 FILE__RELABELFROM, &ad);
2729 if (rc)
2730 return rc;
2731
2732 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002733 if (rc == -EINVAL) {
2734 if (!capable(CAP_MAC_ADMIN))
2735 return rc;
2736 rc = security_context_to_sid_force(value, size, &newsid);
2737 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002738 if (rc)
2739 return rc;
2740
David Howells275bb412008-11-14 10:39:19 +11002741 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002742 FILE__RELABELTO, &ad);
2743 if (rc)
2744 return rc;
2745
David Howells275bb412008-11-14 10:39:19 +11002746 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002747 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002748 if (rc)
2749 return rc;
2750
2751 return avc_has_perm(newsid,
2752 sbsec->sid,
2753 SECCLASS_FILESYSTEM,
2754 FILESYSTEM__ASSOCIATE,
2755 &ad);
2756}
2757
David Howells8f0cfa52008-04-29 00:59:41 -07002758static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002759 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002760 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002761{
2762 struct inode *inode = dentry->d_inode;
2763 struct inode_security_struct *isec = inode->i_security;
2764 u32 newsid;
2765 int rc;
2766
2767 if (strcmp(name, XATTR_NAME_SELINUX)) {
2768 /* Not an attribute we recognize, so nothing to do. */
2769 return;
2770 }
2771
Stephen Smalley12b29f32008-05-07 13:03:20 -04002772 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002773 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002774 printk(KERN_ERR "SELinux: unable to map context to SID"
2775 "for (%s, %lu), rc=%d\n",
2776 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002777 return;
2778 }
2779
2780 isec->sid = newsid;
2781 return;
2782}
2783
David Howells8f0cfa52008-04-29 00:59:41 -07002784static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002785{
David Howells88e67f32008-11-14 10:39:21 +11002786 const struct cred *cred = current_cred();
2787
2788 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789}
2790
Eric Paris828dfe12008-04-17 13:17:49 -04002791static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002792{
David Howells88e67f32008-11-14 10:39:21 +11002793 const struct cred *cred = current_cred();
2794
2795 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002796}
2797
David Howells8f0cfa52008-04-29 00:59:41 -07002798static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002799{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002800 if (strcmp(name, XATTR_NAME_SELINUX))
2801 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002802
2803 /* No one is allowed to remove a SELinux security label.
2804 You can change the label, but all data must be labeled. */
2805 return -EACCES;
2806}
2807
James Morrisd381d8a2005-10-30 14:59:22 -08002808/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002809 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002810 *
2811 * Permission check is handled by selinux_inode_getxattr hook.
2812 */
David P. Quigley42492592008-02-04 22:29:39 -08002813static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002814{
David P. Quigley42492592008-02-04 22:29:39 -08002815 u32 size;
2816 int error;
2817 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002818 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002819
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002820 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2821 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002822
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002823 /*
2824 * If the caller has CAP_MAC_ADMIN, then get the raw context
2825 * value even if it is not defined by current policy; otherwise,
2826 * use the in-core value under current policy.
2827 * Use the non-auditing forms of the permission checks since
2828 * getxattr may be called by unprivileged processes commonly
2829 * and lack of permission just means that we fall back to the
2830 * in-core context value, not a denial.
2831 */
David Howells3699c532009-01-06 22:27:01 +00002832 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2833 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002834 if (!error)
2835 error = security_sid_to_context_force(isec->sid, &context,
2836 &size);
2837 else
2838 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002839 if (error)
2840 return error;
2841 error = size;
2842 if (alloc) {
2843 *buffer = context;
2844 goto out_nofree;
2845 }
2846 kfree(context);
2847out_nofree:
2848 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002849}
2850
2851static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002852 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002853{
2854 struct inode_security_struct *isec = inode->i_security;
2855 u32 newsid;
2856 int rc;
2857
2858 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2859 return -EOPNOTSUPP;
2860
2861 if (!value || !size)
2862 return -EACCES;
2863
Eric Paris828dfe12008-04-17 13:17:49 -04002864 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002865 if (rc)
2866 return rc;
2867
2868 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002869 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002870 return 0;
2871}
2872
2873static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2874{
2875 const int len = sizeof(XATTR_NAME_SELINUX);
2876 if (buffer && len <= buffer_size)
2877 memcpy(buffer, XATTR_NAME_SELINUX, len);
2878 return len;
2879}
2880
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002881static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2882{
2883 struct inode_security_struct *isec = inode->i_security;
2884 *secid = isec->sid;
2885}
2886
Linus Torvalds1da177e2005-04-16 15:20:36 -07002887/* file security operations */
2888
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002889static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002890{
David Howells88e67f32008-11-14 10:39:21 +11002891 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002892 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002893
Linus Torvalds1da177e2005-04-16 15:20:36 -07002894 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2895 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2896 mask |= MAY_APPEND;
2897
Paul Moore389fb802009-03-27 17:10:34 -04002898 return file_has_perm(cred, file,
2899 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002900}
2901
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002902static int selinux_file_permission(struct file *file, int mask)
2903{
Stephen Smalley20dda182009-06-22 14:54:53 -04002904 struct inode *inode = file->f_path.dentry->d_inode;
2905 struct file_security_struct *fsec = file->f_security;
2906 struct inode_security_struct *isec = inode->i_security;
2907 u32 sid = current_sid();
2908
Paul Moore389fb802009-03-27 17:10:34 -04002909 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002910 /* No permission to check. Existence test. */
2911 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002912
Stephen Smalley20dda182009-06-22 14:54:53 -04002913 if (sid == fsec->sid && fsec->isid == isec->sid &&
2914 fsec->pseqno == avc_policy_seqno())
2915 /* No change since dentry_open check. */
2916 return 0;
2917
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002918 return selinux_revalidate_file_permission(file, mask);
2919}
2920
Linus Torvalds1da177e2005-04-16 15:20:36 -07002921static int selinux_file_alloc_security(struct file *file)
2922{
2923 return file_alloc_security(file);
2924}
2925
2926static void selinux_file_free_security(struct file *file)
2927{
2928 file_free_security(file);
2929}
2930
2931static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2932 unsigned long arg)
2933{
David Howells88e67f32008-11-14 10:39:21 +11002934 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002935 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002936
Stephen Smalley242631c2008-06-05 09:21:28 -04002937 if (_IOC_DIR(cmd) & _IOC_WRITE)
2938 av |= FILE__WRITE;
2939 if (_IOC_DIR(cmd) & _IOC_READ)
2940 av |= FILE__READ;
2941 if (!av)
2942 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002943
David Howells88e67f32008-11-14 10:39:21 +11002944 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002945}
2946
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002947static int default_noexec;
2948
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2950{
David Howells88e67f32008-11-14 10:39:21 +11002951 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002952 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002953
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002954 if (default_noexec &&
2955 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002956 /*
2957 * We are making executable an anonymous mapping or a
2958 * private file mapping that will also be writable.
2959 * This has an additional check.
2960 */
David Howellsd84f4f92008-11-14 10:39:23 +11002961 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002962 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11002963 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002964 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002965
2966 if (file) {
2967 /* read access is always possible with a mapping */
2968 u32 av = FILE__READ;
2969
2970 /* write access only matters if the mapping is shared */
2971 if (shared && (prot & PROT_WRITE))
2972 av |= FILE__WRITE;
2973
2974 if (prot & PROT_EXEC)
2975 av |= FILE__EXECUTE;
2976
David Howells88e67f32008-11-14 10:39:21 +11002977 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002978 }
David Howellsd84f4f92008-11-14 10:39:23 +11002979
2980error:
2981 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002982}
2983
2984static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04002985 unsigned long prot, unsigned long flags,
2986 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002987{
Eric Parised032182007-06-28 15:55:21 -04002988 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11002989 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002990
Eric Paris84336d1a2009-07-31 12:54:05 -04002991 /*
2992 * notice that we are intentionally putting the SELinux check before
2993 * the secondary cap_file_mmap check. This is such a likely attempt
2994 * at bad behaviour/exploit that we always want to get the AVC, even
2995 * if DAC would have also denied the operation.
2996 */
Eric Parisa2551df2009-07-31 12:54:11 -04002997 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04002998 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
2999 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003000 if (rc)
3001 return rc;
3002 }
3003
3004 /* do DAC check on address space usage */
3005 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003006 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003007 return rc;
3008
3009 if (selinux_checkreqprot)
3010 prot = reqprot;
3011
3012 return file_map_prot_check(file, prot,
3013 (flags & MAP_TYPE) == MAP_SHARED);
3014}
3015
3016static int selinux_file_mprotect(struct vm_area_struct *vma,
3017 unsigned long reqprot,
3018 unsigned long prot)
3019{
David Howells88e67f32008-11-14 10:39:21 +11003020 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003021
3022 if (selinux_checkreqprot)
3023 prot = reqprot;
3024
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003025 if (default_noexec &&
3026 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003027 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003028 if (vma->vm_start >= vma->vm_mm->start_brk &&
3029 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003030 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003031 } else if (!vma->vm_file &&
3032 vma->vm_start <= vma->vm_mm->start_stack &&
3033 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003034 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003035 } else if (vma->vm_file && vma->anon_vma) {
3036 /*
3037 * We are making executable a file mapping that has
3038 * had some COW done. Since pages might have been
3039 * written, check ability to execute the possibly
3040 * modified content. This typically should only
3041 * occur for text relocations.
3042 */
David Howellsd84f4f92008-11-14 10:39:23 +11003043 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003044 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003045 if (rc)
3046 return rc;
3047 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003048
3049 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3050}
3051
3052static int selinux_file_lock(struct file *file, unsigned int cmd)
3053{
David Howells88e67f32008-11-14 10:39:21 +11003054 const struct cred *cred = current_cred();
3055
3056 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003057}
3058
3059static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3060 unsigned long arg)
3061{
David Howells88e67f32008-11-14 10:39:21 +11003062 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003063 int err = 0;
3064
3065 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003066 case F_SETFL:
3067 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3068 err = -EINVAL;
3069 break;
3070 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003071
Eric Paris828dfe12008-04-17 13:17:49 -04003072 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003073 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003074 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003075 }
3076 /* fall through */
3077 case F_SETOWN:
3078 case F_SETSIG:
3079 case F_GETFL:
3080 case F_GETOWN:
3081 case F_GETSIG:
3082 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003083 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003084 break;
3085 case F_GETLK:
3086 case F_SETLK:
3087 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003088#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003089 case F_GETLK64:
3090 case F_SETLK64:
3091 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003092#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003093 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3094 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003095 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003096 }
David Howells88e67f32008-11-14 10:39:21 +11003097 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003098 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003099 }
3100
3101 return err;
3102}
3103
3104static int selinux_file_set_fowner(struct file *file)
3105{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003106 struct file_security_struct *fsec;
3107
Linus Torvalds1da177e2005-04-16 15:20:36 -07003108 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003109 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110
3111 return 0;
3112}
3113
3114static int selinux_file_send_sigiotask(struct task_struct *tsk,
3115 struct fown_struct *fown, int signum)
3116{
Eric Paris828dfe12008-04-17 13:17:49 -04003117 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003118 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003119 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003120 struct file_security_struct *fsec;
3121
3122 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003123 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003124
Linus Torvalds1da177e2005-04-16 15:20:36 -07003125 fsec = file->f_security;
3126
3127 if (!signum)
3128 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3129 else
3130 perm = signal_to_av(signum);
3131
David Howells275bb412008-11-14 10:39:19 +11003132 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003133 SECCLASS_PROCESS, perm, NULL);
3134}
3135
3136static int selinux_file_receive(struct file *file)
3137{
David Howells88e67f32008-11-14 10:39:21 +11003138 const struct cred *cred = current_cred();
3139
3140 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003141}
3142
David Howells745ca242008-11-14 10:39:22 +11003143static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003144{
3145 struct file_security_struct *fsec;
3146 struct inode *inode;
3147 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003148
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003149 inode = file->f_path.dentry->d_inode;
3150 fsec = file->f_security;
3151 isec = inode->i_security;
3152 /*
3153 * Save inode label and policy sequence number
3154 * at open-time so that selinux_file_permission
3155 * can determine whether revalidation is necessary.
3156 * Task label is already saved in the file security
3157 * struct as its SID.
3158 */
3159 fsec->isid = isec->sid;
3160 fsec->pseqno = avc_policy_seqno();
3161 /*
3162 * Since the inode label or policy seqno may have changed
3163 * between the selinux_inode_permission check and the saving
3164 * of state above, recheck that access is still permitted.
3165 * Otherwise, access might never be revalidated against the
3166 * new inode label or new policy.
3167 * This check is not redundant - do not remove.
3168 */
David Howells88e67f32008-11-14 10:39:21 +11003169 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003170}
3171
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172/* task security operations */
3173
3174static int selinux_task_create(unsigned long clone_flags)
3175{
David Howells3b11a1d2008-11-14 10:39:26 +11003176 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003177}
3178
David Howellsf1752ee2008-11-14 10:39:17 +11003179/*
David Howellsee18d642009-09-02 09:14:21 +01003180 * allocate the SELinux part of blank credentials
3181 */
3182static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3183{
3184 struct task_security_struct *tsec;
3185
3186 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3187 if (!tsec)
3188 return -ENOMEM;
3189
3190 cred->security = tsec;
3191 return 0;
3192}
3193
3194/*
David Howellsf1752ee2008-11-14 10:39:17 +11003195 * detach and free the LSM part of a set of credentials
3196 */
3197static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003198{
David Howellsf1752ee2008-11-14 10:39:17 +11003199 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003200
3201 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3202 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003203 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003204}
3205
David Howellsd84f4f92008-11-14 10:39:23 +11003206/*
3207 * prepare a new set of credentials for modification
3208 */
3209static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3210 gfp_t gfp)
3211{
3212 const struct task_security_struct *old_tsec;
3213 struct task_security_struct *tsec;
3214
3215 old_tsec = old->security;
3216
3217 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3218 if (!tsec)
3219 return -ENOMEM;
3220
3221 new->security = tsec;
3222 return 0;
3223}
3224
3225/*
David Howellsee18d642009-09-02 09:14:21 +01003226 * transfer the SELinux data to a blank set of creds
3227 */
3228static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3229{
3230 const struct task_security_struct *old_tsec = old->security;
3231 struct task_security_struct *tsec = new->security;
3232
3233 *tsec = *old_tsec;
3234}
3235
3236/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003237 * set the security data for a kernel service
3238 * - all the creation contexts are set to unlabelled
3239 */
3240static int selinux_kernel_act_as(struct cred *new, u32 secid)
3241{
3242 struct task_security_struct *tsec = new->security;
3243 u32 sid = current_sid();
3244 int ret;
3245
3246 ret = avc_has_perm(sid, secid,
3247 SECCLASS_KERNEL_SERVICE,
3248 KERNEL_SERVICE__USE_AS_OVERRIDE,
3249 NULL);
3250 if (ret == 0) {
3251 tsec->sid = secid;
3252 tsec->create_sid = 0;
3253 tsec->keycreate_sid = 0;
3254 tsec->sockcreate_sid = 0;
3255 }
3256 return ret;
3257}
3258
3259/*
3260 * set the file creation context in a security record to the same as the
3261 * objective context of the specified inode
3262 */
3263static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3264{
3265 struct inode_security_struct *isec = inode->i_security;
3266 struct task_security_struct *tsec = new->security;
3267 u32 sid = current_sid();
3268 int ret;
3269
3270 ret = avc_has_perm(sid, isec->sid,
3271 SECCLASS_KERNEL_SERVICE,
3272 KERNEL_SERVICE__CREATE_FILES_AS,
3273 NULL);
3274
3275 if (ret == 0)
3276 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003277 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003278}
3279
Eric Parisdd8dbf22009-11-03 16:35:32 +11003280static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003281{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003282 u32 sid;
3283 struct common_audit_data ad;
3284
3285 sid = task_sid(current);
3286
3287 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3288 ad.u.kmod_name = kmod_name;
3289
3290 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3291 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003292}
3293
Linus Torvalds1da177e2005-04-16 15:20:36 -07003294static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3295{
David Howells3b11a1d2008-11-14 10:39:26 +11003296 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003297}
3298
3299static int selinux_task_getpgid(struct task_struct *p)
3300{
David Howells3b11a1d2008-11-14 10:39:26 +11003301 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003302}
3303
3304static int selinux_task_getsid(struct task_struct *p)
3305{
David Howells3b11a1d2008-11-14 10:39:26 +11003306 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003307}
3308
David Quigleyf9008e42006-06-30 01:55:46 -07003309static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3310{
David Howells275bb412008-11-14 10:39:19 +11003311 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003312}
3313
Linus Torvalds1da177e2005-04-16 15:20:36 -07003314static int selinux_task_setnice(struct task_struct *p, int nice)
3315{
3316 int rc;
3317
Eric Paris200ac532009-02-12 15:01:04 -05003318 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003319 if (rc)
3320 return rc;
3321
David Howells3b11a1d2008-11-14 10:39:26 +11003322 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003323}
3324
James Morris03e68062006-06-23 02:03:58 -07003325static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3326{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003327 int rc;
3328
Eric Paris200ac532009-02-12 15:01:04 -05003329 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003330 if (rc)
3331 return rc;
3332
David Howells3b11a1d2008-11-14 10:39:26 +11003333 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003334}
3335
David Quigleya1836a42006-06-30 01:55:49 -07003336static int selinux_task_getioprio(struct task_struct *p)
3337{
David Howells3b11a1d2008-11-14 10:39:26 +11003338 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003339}
3340
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003341static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3342 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003343{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003344 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003345
3346 /* Control the ability to change the hard limit (whether
3347 lowering or raising it), so that the hard limit can
3348 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003349 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003350 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003351 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003352
3353 return 0;
3354}
3355
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003356static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003357{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003358 int rc;
3359
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003360 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003361 if (rc)
3362 return rc;
3363
David Howells3b11a1d2008-11-14 10:39:26 +11003364 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003365}
3366
3367static int selinux_task_getscheduler(struct task_struct *p)
3368{
David Howells3b11a1d2008-11-14 10:39:26 +11003369 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003370}
3371
David Quigley35601542006-06-23 02:04:01 -07003372static int selinux_task_movememory(struct task_struct *p)
3373{
David Howells3b11a1d2008-11-14 10:39:26 +11003374 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003375}
3376
David Quigleyf9008e42006-06-30 01:55:46 -07003377static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3378 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003379{
3380 u32 perm;
3381 int rc;
3382
Linus Torvalds1da177e2005-04-16 15:20:36 -07003383 if (!sig)
3384 perm = PROCESS__SIGNULL; /* null signal; existence test */
3385 else
3386 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003387 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003388 rc = avc_has_perm(secid, task_sid(p),
3389 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003390 else
David Howells3b11a1d2008-11-14 10:39:26 +11003391 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003392 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003393}
3394
Linus Torvalds1da177e2005-04-16 15:20:36 -07003395static int selinux_task_wait(struct task_struct *p)
3396{
Eric Paris8a535142007-10-22 16:10:31 -04003397 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003398}
3399
Linus Torvalds1da177e2005-04-16 15:20:36 -07003400static void selinux_task_to_inode(struct task_struct *p,
3401 struct inode *inode)
3402{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003403 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003404 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003405
David Howells275bb412008-11-14 10:39:19 +11003406 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003407 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003408}
3409
Linus Torvalds1da177e2005-04-16 15:20:36 -07003410/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003411static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003412 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003413{
3414 int offset, ihlen, ret = -EINVAL;
3415 struct iphdr _iph, *ih;
3416
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003417 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003418 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3419 if (ih == NULL)
3420 goto out;
3421
3422 ihlen = ih->ihl * 4;
3423 if (ihlen < sizeof(_iph))
3424 goto out;
3425
3426 ad->u.net.v4info.saddr = ih->saddr;
3427 ad->u.net.v4info.daddr = ih->daddr;
3428 ret = 0;
3429
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003430 if (proto)
3431 *proto = ih->protocol;
3432
Linus Torvalds1da177e2005-04-16 15:20:36 -07003433 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003434 case IPPROTO_TCP: {
3435 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003436
Eric Paris828dfe12008-04-17 13:17:49 -04003437 if (ntohs(ih->frag_off) & IP_OFFSET)
3438 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003439
3440 offset += ihlen;
3441 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3442 if (th == NULL)
3443 break;
3444
3445 ad->u.net.sport = th->source;
3446 ad->u.net.dport = th->dest;
3447 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003448 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003449
Eric Paris828dfe12008-04-17 13:17:49 -04003450 case IPPROTO_UDP: {
3451 struct udphdr _udph, *uh;
3452
3453 if (ntohs(ih->frag_off) & IP_OFFSET)
3454 break;
3455
3456 offset += ihlen;
3457 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3458 if (uh == NULL)
3459 break;
3460
3461 ad->u.net.sport = uh->source;
3462 ad->u.net.dport = uh->dest;
3463 break;
3464 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003465
James Morris2ee92d42006-11-13 16:09:01 -08003466 case IPPROTO_DCCP: {
3467 struct dccp_hdr _dccph, *dh;
3468
3469 if (ntohs(ih->frag_off) & IP_OFFSET)
3470 break;
3471
3472 offset += ihlen;
3473 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3474 if (dh == NULL)
3475 break;
3476
3477 ad->u.net.sport = dh->dccph_sport;
3478 ad->u.net.dport = dh->dccph_dport;
3479 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003480 }
James Morris2ee92d42006-11-13 16:09:01 -08003481
Eric Paris828dfe12008-04-17 13:17:49 -04003482 default:
3483 break;
3484 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003485out:
3486 return ret;
3487}
3488
3489#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3490
3491/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003492static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003493 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003494{
3495 u8 nexthdr;
3496 int ret = -EINVAL, offset;
3497 struct ipv6hdr _ipv6h, *ip6;
3498
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003499 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003500 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3501 if (ip6 == NULL)
3502 goto out;
3503
3504 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3505 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3506 ret = 0;
3507
3508 nexthdr = ip6->nexthdr;
3509 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003510 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003511 if (offset < 0)
3512 goto out;
3513
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003514 if (proto)
3515 *proto = nexthdr;
3516
Linus Torvalds1da177e2005-04-16 15:20:36 -07003517 switch (nexthdr) {
3518 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003519 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003520
3521 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3522 if (th == NULL)
3523 break;
3524
3525 ad->u.net.sport = th->source;
3526 ad->u.net.dport = th->dest;
3527 break;
3528 }
3529
3530 case IPPROTO_UDP: {
3531 struct udphdr _udph, *uh;
3532
3533 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3534 if (uh == NULL)
3535 break;
3536
3537 ad->u.net.sport = uh->source;
3538 ad->u.net.dport = uh->dest;
3539 break;
3540 }
3541
James Morris2ee92d42006-11-13 16:09:01 -08003542 case IPPROTO_DCCP: {
3543 struct dccp_hdr _dccph, *dh;
3544
3545 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3546 if (dh == NULL)
3547 break;
3548
3549 ad->u.net.sport = dh->dccph_sport;
3550 ad->u.net.dport = dh->dccph_dport;
3551 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003552 }
James Morris2ee92d42006-11-13 16:09:01 -08003553
Linus Torvalds1da177e2005-04-16 15:20:36 -07003554 /* includes fragments */
3555 default:
3556 break;
3557 }
3558out:
3559 return ret;
3560}
3561
3562#endif /* IPV6 */
3563
Thomas Liu2bf49692009-07-14 12:14:09 -04003564static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003565 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003566{
David Howellscf9481e2008-07-27 21:31:07 +10003567 char *addrp;
3568 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003569
3570 switch (ad->u.net.family) {
3571 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003572 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003573 if (ret)
3574 goto parse_error;
3575 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3576 &ad->u.net.v4info.daddr);
3577 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003578
3579#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3580 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003581 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003582 if (ret)
3583 goto parse_error;
3584 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3585 &ad->u.net.v6info.daddr);
3586 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003587#endif /* IPV6 */
3588 default:
David Howellscf9481e2008-07-27 21:31:07 +10003589 addrp = NULL;
3590 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003591 }
3592
David Howellscf9481e2008-07-27 21:31:07 +10003593parse_error:
3594 printk(KERN_WARNING
3595 "SELinux: failure in selinux_parse_skb(),"
3596 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003597 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003598
3599okay:
3600 if (_addrp)
3601 *_addrp = addrp;
3602 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003603}
3604
Paul Moore4f6a9932007-03-01 14:35:22 -05003605/**
Paul Moore220deb92008-01-29 08:38:23 -05003606 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003607 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003608 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003609 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003610 *
3611 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003612 * Check the various different forms of network peer labeling and determine
3613 * the peer label/SID for the packet; most of the magic actually occurs in
3614 * the security server function security_net_peersid_cmp(). The function
3615 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3616 * or -EACCES if @sid is invalid due to inconsistencies with the different
3617 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003618 *
3619 */
Paul Moore220deb92008-01-29 08:38:23 -05003620static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003621{
Paul Moore71f1cb02008-01-29 08:51:16 -05003622 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003623 u32 xfrm_sid;
3624 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003625 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003626
3627 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003628 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003629
Paul Moore71f1cb02008-01-29 08:51:16 -05003630 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3631 if (unlikely(err)) {
3632 printk(KERN_WARNING
3633 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3634 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003635 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003636 }
Paul Moore220deb92008-01-29 08:38:23 -05003637
3638 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003639}
3640
Linus Torvalds1da177e2005-04-16 15:20:36 -07003641/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003642
3643static u32 socket_sockcreate_sid(const struct task_security_struct *tsec)
3644{
3645 return tsec->sockcreate_sid ? : tsec->sid;
3646}
3647
Paul Moore253bfae2010-04-22 14:46:19 -04003648static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003649{
Paul Moore253bfae2010-04-22 14:46:19 -04003650 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003651 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003652 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653
Paul Moore253bfae2010-04-22 14:46:19 -04003654 if (sksec->sid == SECINITSID_KERNEL)
3655 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003656
Thomas Liu2bf49692009-07-14 12:14:09 -04003657 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003658 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003659
Paul Moore253bfae2010-04-22 14:46:19 -04003660 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003661}
3662
3663static int selinux_socket_create(int family, int type,
3664 int protocol, int kern)
3665{
Paul Moore5fb49872010-04-22 14:46:19 -04003666 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003667 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003668 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003669
3670 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003671 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003672
Paul Moored4f2d972010-04-22 14:46:18 -04003673 newsid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003674 secclass = socket_type_to_security_class(family, type, protocol);
Paul Moored4f2d972010-04-22 14:46:18 -04003675 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003676}
3677
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003678static int selinux_socket_post_create(struct socket *sock, int family,
3679 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003680{
Paul Moore5fb49872010-04-22 14:46:19 -04003681 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003682 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003683 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003684 int err = 0;
3685
David Howells275bb412008-11-14 10:39:19 +11003686 if (kern)
3687 isec->sid = SECINITSID_KERNEL;
David Howells275bb412008-11-14 10:39:19 +11003688 else
Paul Moored4f2d972010-04-22 14:46:18 -04003689 isec->sid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003690
Linus Torvalds1da177e2005-04-16 15:20:36 -07003691 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003692 isec->initialized = 1;
3693
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003694 if (sock->sk) {
3695 sksec = sock->sk->sk_security;
3696 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003697 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003698 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003699 }
3700
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003701 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003702}
3703
3704/* Range of port numbers used to automatically bind.
3705 Need to determine whether we should perform a name_bind
3706 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003707
3708static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3709{
Paul Moore253bfae2010-04-22 14:46:19 -04003710 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003711 u16 family;
3712 int err;
3713
Paul Moore253bfae2010-04-22 14:46:19 -04003714 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003715 if (err)
3716 goto out;
3717
3718 /*
3719 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003720 * Multiple address binding for SCTP is not supported yet: we just
3721 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003722 */
Paul Moore253bfae2010-04-22 14:46:19 -04003723 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003724 if (family == PF_INET || family == PF_INET6) {
3725 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003726 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003727 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728 struct sockaddr_in *addr4 = NULL;
3729 struct sockaddr_in6 *addr6 = NULL;
3730 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003731 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003732
Linus Torvalds1da177e2005-04-16 15:20:36 -07003733 if (family == PF_INET) {
3734 addr4 = (struct sockaddr_in *)address;
3735 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003736 addrp = (char *)&addr4->sin_addr.s_addr;
3737 } else {
3738 addr6 = (struct sockaddr_in6 *)address;
3739 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003740 addrp = (char *)&addr6->sin6_addr.s6_addr;
3741 }
3742
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003743 if (snum) {
3744 int low, high;
3745
3746 inet_get_local_port_range(&low, &high);
3747
3748 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003749 err = sel_netport_sid(sk->sk_protocol,
3750 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003751 if (err)
3752 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003753 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003754 ad.u.net.sport = htons(snum);
3755 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003756 err = avc_has_perm(sksec->sid, sid,
3757 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003758 SOCKET__NAME_BIND, &ad);
3759 if (err)
3760 goto out;
3761 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003762 }
Eric Paris828dfe12008-04-17 13:17:49 -04003763
Paul Moore253bfae2010-04-22 14:46:19 -04003764 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003765 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003766 node_perm = TCP_SOCKET__NODE_BIND;
3767 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003768
James Morris13402582005-09-30 14:24:34 -04003769 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003770 node_perm = UDP_SOCKET__NODE_BIND;
3771 break;
James Morris2ee92d42006-11-13 16:09:01 -08003772
3773 case SECCLASS_DCCP_SOCKET:
3774 node_perm = DCCP_SOCKET__NODE_BIND;
3775 break;
3776
Linus Torvalds1da177e2005-04-16 15:20:36 -07003777 default:
3778 node_perm = RAWIP_SOCKET__NODE_BIND;
3779 break;
3780 }
Eric Paris828dfe12008-04-17 13:17:49 -04003781
Paul Moore224dfbd2008-01-29 08:38:13 -05003782 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003783 if (err)
3784 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003785
Thomas Liu2bf49692009-07-14 12:14:09 -04003786 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003787 ad.u.net.sport = htons(snum);
3788 ad.u.net.family = family;
3789
3790 if (family == PF_INET)
3791 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3792 else
3793 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3794
Paul Moore253bfae2010-04-22 14:46:19 -04003795 err = avc_has_perm(sksec->sid, sid,
3796 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003797 if (err)
3798 goto out;
3799 }
3800out:
3801 return err;
3802}
3803
3804static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3805{
Paul Moore014ab192008-10-10 10:16:33 -04003806 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003807 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003808 int err;
3809
Paul Moore253bfae2010-04-22 14:46:19 -04003810 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003811 if (err)
3812 return err;
3813
3814 /*
James Morris2ee92d42006-11-13 16:09:01 -08003815 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003816 */
Paul Moore253bfae2010-04-22 14:46:19 -04003817 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3818 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003819 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820 struct sockaddr_in *addr4 = NULL;
3821 struct sockaddr_in6 *addr6 = NULL;
3822 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003823 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003824
3825 if (sk->sk_family == PF_INET) {
3826 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003827 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003828 return -EINVAL;
3829 snum = ntohs(addr4->sin_port);
3830 } else {
3831 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003832 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003833 return -EINVAL;
3834 snum = ntohs(addr6->sin6_port);
3835 }
3836
Paul Moore3e112172008-04-10 10:48:14 -04003837 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003838 if (err)
3839 goto out;
3840
Paul Moore253bfae2010-04-22 14:46:19 -04003841 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003842 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3843
Thomas Liu2bf49692009-07-14 12:14:09 -04003844 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003845 ad.u.net.dport = htons(snum);
3846 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003847 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003848 if (err)
3849 goto out;
3850 }
3851
Paul Moore014ab192008-10-10 10:16:33 -04003852 err = selinux_netlbl_socket_connect(sk, address);
3853
Linus Torvalds1da177e2005-04-16 15:20:36 -07003854out:
3855 return err;
3856}
3857
3858static int selinux_socket_listen(struct socket *sock, int backlog)
3859{
Paul Moore253bfae2010-04-22 14:46:19 -04003860 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003861}
3862
3863static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3864{
3865 int err;
3866 struct inode_security_struct *isec;
3867 struct inode_security_struct *newisec;
3868
Paul Moore253bfae2010-04-22 14:46:19 -04003869 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003870 if (err)
3871 return err;
3872
3873 newisec = SOCK_INODE(newsock)->i_security;
3874
3875 isec = SOCK_INODE(sock)->i_security;
3876 newisec->sclass = isec->sclass;
3877 newisec->sid = isec->sid;
3878 newisec->initialized = 1;
3879
3880 return 0;
3881}
3882
3883static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003884 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003885{
Paul Moore253bfae2010-04-22 14:46:19 -04003886 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003887}
3888
3889static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3890 int size, int flags)
3891{
Paul Moore253bfae2010-04-22 14:46:19 -04003892 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003893}
3894
3895static int selinux_socket_getsockname(struct socket *sock)
3896{
Paul Moore253bfae2010-04-22 14:46:19 -04003897 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003898}
3899
3900static int selinux_socket_getpeername(struct socket *sock)
3901{
Paul Moore253bfae2010-04-22 14:46:19 -04003902 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003903}
3904
Eric Paris828dfe12008-04-17 13:17:49 -04003905static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003906{
Paul Mooref8687af2006-10-30 15:22:15 -08003907 int err;
3908
Paul Moore253bfae2010-04-22 14:46:19 -04003909 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003910 if (err)
3911 return err;
3912
3913 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003914}
3915
3916static int selinux_socket_getsockopt(struct socket *sock, int level,
3917 int optname)
3918{
Paul Moore253bfae2010-04-22 14:46:19 -04003919 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003920}
3921
3922static int selinux_socket_shutdown(struct socket *sock, int how)
3923{
Paul Moore253bfae2010-04-22 14:46:19 -04003924 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003925}
3926
David S. Miller3610cda2011-01-05 15:38:53 -08003927static int selinux_socket_unix_stream_connect(struct sock *sock,
3928 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003929 struct sock *newsk)
3930{
David S. Miller3610cda2011-01-05 15:38:53 -08003931 struct sk_security_struct *sksec_sock = sock->sk_security;
3932 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04003933 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003934 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003935 int err;
3936
Thomas Liu2bf49692009-07-14 12:14:09 -04003937 COMMON_AUDIT_DATA_INIT(&ad, NET);
David S. Miller3610cda2011-01-05 15:38:53 -08003938 ad.u.net.sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003939
Paul Moore4d1e2452010-04-22 14:46:18 -04003940 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
3941 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003942 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3943 if (err)
3944 return err;
3945
Linus Torvalds1da177e2005-04-16 15:20:36 -07003946 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04003947 sksec_new->peer_sid = sksec_sock->sid;
3948 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
3949 &sksec_new->sid);
3950 if (err)
3951 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003952
Paul Moore4d1e2452010-04-22 14:46:18 -04003953 /* connecting socket */
3954 sksec_sock->peer_sid = sksec_new->sid;
3955
3956 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003957}
3958
3959static int selinux_socket_unix_may_send(struct socket *sock,
3960 struct socket *other)
3961{
Paul Moore253bfae2010-04-22 14:46:19 -04003962 struct sk_security_struct *ssec = sock->sk->sk_security;
3963 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003964 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003965
Thomas Liu2bf49692009-07-14 12:14:09 -04003966 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003967 ad.u.net.sk = other->sk;
3968
Paul Moore253bfae2010-04-22 14:46:19 -04003969 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
3970 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003971}
3972
Paul Mooreeffad8d2008-01-29 08:49:27 -05003973static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3974 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04003975 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05003976{
3977 int err;
3978 u32 if_sid;
3979 u32 node_sid;
3980
3981 err = sel_netif_sid(ifindex, &if_sid);
3982 if (err)
3983 return err;
3984 err = avc_has_perm(peer_sid, if_sid,
3985 SECCLASS_NETIF, NETIF__INGRESS, ad);
3986 if (err)
3987 return err;
3988
3989 err = sel_netnode_sid(addrp, family, &node_sid);
3990 if (err)
3991 return err;
3992 return avc_has_perm(peer_sid, node_sid,
3993 SECCLASS_NODE, NODE__RECVFROM, ad);
3994}
3995
Paul Moore220deb92008-01-29 08:38:23 -05003996static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04003997 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05003998{
Paul Moore277d3422008-12-31 12:54:11 -05003999 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004000 struct sk_security_struct *sksec = sk->sk_security;
4001 u32 peer_sid;
4002 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004003 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004004 char *addrp;
4005
Thomas Liu2bf49692009-07-14 12:14:09 -04004006 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004007 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004008 ad.u.net.family = family;
4009 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4010 if (err)
4011 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004012
Paul Moore58bfbb52009-03-27 17:10:41 -04004013 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004014 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004015 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004016 if (err)
4017 return err;
4018 }
Paul Moore220deb92008-01-29 08:38:23 -05004019
4020 if (selinux_policycap_netpeer) {
4021 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004022 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004023 return err;
4024 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004025 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004026 if (err)
4027 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004028 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004029 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004030 if (err)
4031 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004032 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004033 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004034
James Morris4e5ab4c2006-06-09 00:33:33 -07004035 return err;
4036}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004037
James Morris4e5ab4c2006-06-09 00:33:33 -07004038static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4039{
Paul Moore220deb92008-01-29 08:38:23 -05004040 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004041 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004042 u16 family = sk->sk_family;
4043 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004044 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004045 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004046 u8 secmark_active;
4047 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004048
James Morris4e5ab4c2006-06-09 00:33:33 -07004049 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004050 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004051
4052 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004053 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004054 family = PF_INET;
4055
Paul Moored8395c82008-10-10 10:16:30 -04004056 /* If any sort of compatibility mode is enabled then handoff processing
4057 * to the selinux_sock_rcv_skb_compat() function to deal with the
4058 * special handling. We do this in an attempt to keep this function
4059 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004060 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004061 return selinux_sock_rcv_skb_compat(sk, skb, family);
4062
4063 secmark_active = selinux_secmark_enabled();
4064 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4065 if (!secmark_active && !peerlbl_active)
4066 return 0;
4067
Thomas Liu2bf49692009-07-14 12:14:09 -04004068 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004069 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004070 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004071 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004072 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004073 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004074
Paul Moored8395c82008-10-10 10:16:30 -04004075 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004076 u32 peer_sid;
4077
4078 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4079 if (err)
4080 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004081 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004082 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004083 if (err) {
4084 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004085 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004086 }
Paul Moored621d352008-01-29 08:43:36 -05004087 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4088 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004089 if (err)
4090 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004091 }
4092
Paul Moored8395c82008-10-10 10:16:30 -04004093 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004094 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4095 PACKET__RECV, &ad);
4096 if (err)
4097 return err;
4098 }
4099
Paul Moored621d352008-01-29 08:43:36 -05004100 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004101}
4102
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004103static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4104 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004105{
4106 int err = 0;
4107 char *scontext;
4108 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004109 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004110 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004111
Paul Moore253bfae2010-04-22 14:46:19 -04004112 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4113 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004114 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004115 if (peer_sid == SECSID_NULL)
4116 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004117
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004118 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004119 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004120 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004121
4122 if (scontext_len > len) {
4123 err = -ERANGE;
4124 goto out_len;
4125 }
4126
4127 if (copy_to_user(optval, scontext, scontext_len))
4128 err = -EFAULT;
4129
4130out_len:
4131 if (put_user(scontext_len, optlen))
4132 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004133 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004134 return err;
4135}
4136
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004137static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004138{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004139 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004140 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004141
Paul Mooreaa862902008-10-10 10:16:29 -04004142 if (skb && skb->protocol == htons(ETH_P_IP))
4143 family = PF_INET;
4144 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4145 family = PF_INET6;
4146 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004147 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004148 else
4149 goto out;
4150
4151 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004152 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004153 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004154 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004155
Paul Moore75e22912008-01-29 08:38:04 -05004156out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004157 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004158 if (peer_secid == SECSID_NULL)
4159 return -EINVAL;
4160 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004161}
4162
Al Viro7d877f32005-10-21 03:20:43 -04004163static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004164{
Paul Moore84914b72010-04-22 14:46:18 -04004165 struct sk_security_struct *sksec;
4166
4167 sksec = kzalloc(sizeof(*sksec), priority);
4168 if (!sksec)
4169 return -ENOMEM;
4170
4171 sksec->peer_sid = SECINITSID_UNLABELED;
4172 sksec->sid = SECINITSID_UNLABELED;
4173 selinux_netlbl_sk_security_reset(sksec);
4174 sk->sk_security = sksec;
4175
4176 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004177}
4178
4179static void selinux_sk_free_security(struct sock *sk)
4180{
Paul Moore84914b72010-04-22 14:46:18 -04004181 struct sk_security_struct *sksec = sk->sk_security;
4182
4183 sk->sk_security = NULL;
4184 selinux_netlbl_sk_security_free(sksec);
4185 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004186}
4187
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004188static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4189{
Eric Parisdd3e7832010-04-07 15:08:46 -04004190 struct sk_security_struct *sksec = sk->sk_security;
4191 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004192
Eric Parisdd3e7832010-04-07 15:08:46 -04004193 newsksec->sid = sksec->sid;
4194 newsksec->peer_sid = sksec->peer_sid;
4195 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004196
Eric Parisdd3e7832010-04-07 15:08:46 -04004197 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004198}
4199
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004200static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004201{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004202 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004203 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004204 else {
4205 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004206
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004207 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004208 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004209}
4210
Eric Paris828dfe12008-04-17 13:17:49 -04004211static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004212{
4213 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4214 struct sk_security_struct *sksec = sk->sk_security;
4215
David Woodhouse2148ccc2006-09-29 15:50:25 -07004216 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4217 sk->sk_family == PF_UNIX)
4218 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004219 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004220}
4221
Adrian Bunk9a673e52006-08-15 00:03:53 -07004222static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4223 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004224{
4225 struct sk_security_struct *sksec = sk->sk_security;
4226 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004227 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004228 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004229 u32 peersid;
4230
Paul Mooreaa862902008-10-10 10:16:29 -04004231 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4232 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4233 family = PF_INET;
4234
4235 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004236 if (err)
4237 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004238 if (peersid == SECSID_NULL) {
4239 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004240 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004241 } else {
4242 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4243 if (err)
4244 return err;
4245 req->secid = newsid;
4246 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004247 }
4248
Paul Moore389fb802009-03-27 17:10:34 -04004249 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004250}
4251
Adrian Bunk9a673e52006-08-15 00:03:53 -07004252static void selinux_inet_csk_clone(struct sock *newsk,
4253 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004254{
4255 struct sk_security_struct *newsksec = newsk->sk_security;
4256
4257 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004258 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004259 /* NOTE: Ideally, we should also get the isec->sid for the
4260 new socket in sync, but we don't have the isec available yet.
4261 So we will wait until sock_graft to do it, by which
4262 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004263
Paul Moore9f2ad662006-11-17 17:38:53 -05004264 /* We don't need to take any sort of lock here as we are the only
4265 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004266 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004267}
4268
Paul Moore014ab192008-10-10 10:16:33 -04004269static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004270{
Paul Mooreaa862902008-10-10 10:16:29 -04004271 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004272 struct sk_security_struct *sksec = sk->sk_security;
4273
Paul Mooreaa862902008-10-10 10:16:29 -04004274 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4275 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4276 family = PF_INET;
4277
4278 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004279}
4280
Eric Paris2606fd12010-10-13 16:24:41 -04004281static int selinux_secmark_relabel_packet(u32 sid)
4282{
4283 const struct task_security_struct *__tsec;
4284 u32 tsid;
4285
4286 __tsec = current_security();
4287 tsid = __tsec->sid;
4288
4289 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4290}
4291
4292static void selinux_secmark_refcount_inc(void)
4293{
4294 atomic_inc(&selinux_secmark_refcount);
4295}
4296
4297static void selinux_secmark_refcount_dec(void)
4298{
4299 atomic_dec(&selinux_secmark_refcount);
4300}
4301
Adrian Bunk9a673e52006-08-15 00:03:53 -07004302static void selinux_req_classify_flow(const struct request_sock *req,
4303 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004304{
4305 fl->secid = req->secid;
4306}
4307
Paul Mooreed6d76e2009-08-28 18:12:49 -04004308static int selinux_tun_dev_create(void)
4309{
4310 u32 sid = current_sid();
4311
4312 /* we aren't taking into account the "sockcreate" SID since the socket
4313 * that is being created here is not a socket in the traditional sense,
4314 * instead it is a private sock, accessible only to the kernel, and
4315 * representing a wide range of network traffic spanning multiple
4316 * connections unlike traditional sockets - check the TUN driver to
4317 * get a better understanding of why this socket is special */
4318
4319 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4320 NULL);
4321}
4322
4323static void selinux_tun_dev_post_create(struct sock *sk)
4324{
4325 struct sk_security_struct *sksec = sk->sk_security;
4326
4327 /* we don't currently perform any NetLabel based labeling here and it
4328 * isn't clear that we would want to do so anyway; while we could apply
4329 * labeling without the support of the TUN user the resulting labeled
4330 * traffic from the other end of the connection would almost certainly
4331 * cause confusion to the TUN user that had no idea network labeling
4332 * protocols were being used */
4333
4334 /* see the comments in selinux_tun_dev_create() about why we don't use
4335 * the sockcreate SID here */
4336
4337 sksec->sid = current_sid();
4338 sksec->sclass = SECCLASS_TUN_SOCKET;
4339}
4340
4341static int selinux_tun_dev_attach(struct sock *sk)
4342{
4343 struct sk_security_struct *sksec = sk->sk_security;
4344 u32 sid = current_sid();
4345 int err;
4346
4347 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4348 TUN_SOCKET__RELABELFROM, NULL);
4349 if (err)
4350 return err;
4351 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4352 TUN_SOCKET__RELABELTO, NULL);
4353 if (err)
4354 return err;
4355
4356 sksec->sid = sid;
4357
4358 return 0;
4359}
4360
Linus Torvalds1da177e2005-04-16 15:20:36 -07004361static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4362{
4363 int err = 0;
4364 u32 perm;
4365 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004366 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004367
Linus Torvalds1da177e2005-04-16 15:20:36 -07004368 if (skb->len < NLMSG_SPACE(0)) {
4369 err = -EINVAL;
4370 goto out;
4371 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004372 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004373
Paul Moore253bfae2010-04-22 14:46:19 -04004374 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004375 if (err) {
4376 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004377 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004378 "SELinux: unrecognized netlink message"
4379 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004380 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004381 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004382 err = 0;
4383 }
4384
4385 /* Ignore */
4386 if (err == -ENOENT)
4387 err = 0;
4388 goto out;
4389 }
4390
Paul Moore253bfae2010-04-22 14:46:19 -04004391 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004392out:
4393 return err;
4394}
4395
4396#ifdef CONFIG_NETFILTER
4397
Paul Mooreeffad8d2008-01-29 08:49:27 -05004398static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4399 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004400{
Paul Mooredfaebe92008-10-10 10:16:31 -04004401 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004402 char *addrp;
4403 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004404 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004405 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004406 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004407 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004408
Paul Mooreeffad8d2008-01-29 08:49:27 -05004409 if (!selinux_policycap_netpeer)
4410 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004411
Paul Mooreeffad8d2008-01-29 08:49:27 -05004412 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004413 netlbl_active = netlbl_enabled();
4414 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004415 if (!secmark_active && !peerlbl_active)
4416 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004417
Paul Moored8395c82008-10-10 10:16:30 -04004418 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4419 return NF_DROP;
4420
Thomas Liu2bf49692009-07-14 12:14:09 -04004421 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004422 ad.u.net.netif = ifindex;
4423 ad.u.net.family = family;
4424 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4425 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004426
Paul Mooredfaebe92008-10-10 10:16:31 -04004427 if (peerlbl_active) {
4428 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4429 peer_sid, &ad);
4430 if (err) {
4431 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004432 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004433 }
4434 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004435
4436 if (secmark_active)
4437 if (avc_has_perm(peer_sid, skb->secmark,
4438 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4439 return NF_DROP;
4440
Paul Moore948bf852008-10-10 10:16:32 -04004441 if (netlbl_active)
4442 /* we do this in the FORWARD path and not the POST_ROUTING
4443 * path because we want to make sure we apply the necessary
4444 * labeling before IPsec is applied so we can leverage AH
4445 * protection */
4446 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4447 return NF_DROP;
4448
Paul Mooreeffad8d2008-01-29 08:49:27 -05004449 return NF_ACCEPT;
4450}
4451
4452static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4453 struct sk_buff *skb,
4454 const struct net_device *in,
4455 const struct net_device *out,
4456 int (*okfn)(struct sk_buff *))
4457{
4458 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4459}
4460
4461#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4462static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4463 struct sk_buff *skb,
4464 const struct net_device *in,
4465 const struct net_device *out,
4466 int (*okfn)(struct sk_buff *))
4467{
4468 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4469}
4470#endif /* IPV6 */
4471
Paul Moore948bf852008-10-10 10:16:32 -04004472static unsigned int selinux_ip_output(struct sk_buff *skb,
4473 u16 family)
4474{
4475 u32 sid;
4476
4477 if (!netlbl_enabled())
4478 return NF_ACCEPT;
4479
4480 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4481 * because we want to make sure we apply the necessary labeling
4482 * before IPsec is applied so we can leverage AH protection */
4483 if (skb->sk) {
4484 struct sk_security_struct *sksec = skb->sk->sk_security;
4485 sid = sksec->sid;
4486 } else
4487 sid = SECINITSID_KERNEL;
4488 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4489 return NF_DROP;
4490
4491 return NF_ACCEPT;
4492}
4493
4494static unsigned int selinux_ipv4_output(unsigned int hooknum,
4495 struct sk_buff *skb,
4496 const struct net_device *in,
4497 const struct net_device *out,
4498 int (*okfn)(struct sk_buff *))
4499{
4500 return selinux_ip_output(skb, PF_INET);
4501}
4502
Paul Mooreeffad8d2008-01-29 08:49:27 -05004503static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4504 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004505 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004506{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004507 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004508 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004509 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004510 char *addrp;
4511 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004512
Paul Mooreeffad8d2008-01-29 08:49:27 -05004513 if (sk == NULL)
4514 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004515 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004516
Thomas Liu2bf49692009-07-14 12:14:09 -04004517 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004518 ad.u.net.netif = ifindex;
4519 ad.u.net.family = family;
4520 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4521 return NF_DROP;
4522
Paul Moore58bfbb52009-03-27 17:10:41 -04004523 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004524 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004525 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004526 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004527
Paul Mooreeffad8d2008-01-29 08:49:27 -05004528 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004529 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004530 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004531
Paul Mooreeffad8d2008-01-29 08:49:27 -05004532 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004533}
4534
Paul Mooreeffad8d2008-01-29 08:49:27 -05004535static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4536 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004537{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004538 u32 secmark_perm;
4539 u32 peer_sid;
4540 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004541 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004542 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004543 u8 secmark_active;
4544 u8 peerlbl_active;
4545
Paul Mooreeffad8d2008-01-29 08:49:27 -05004546 /* If any sort of compatibility mode is enabled then handoff processing
4547 * to the selinux_ip_postroute_compat() function to deal with the
4548 * special handling. We do this in an attempt to keep this function
4549 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004550 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004551 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004552#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004553 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4554 * packet transformation so allow the packet to pass without any checks
4555 * since we'll have another chance to perform access control checks
4556 * when the packet is on it's final way out.
4557 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4558 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004559 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004560 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004561#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004562 secmark_active = selinux_secmark_enabled();
4563 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4564 if (!secmark_active && !peerlbl_active)
4565 return NF_ACCEPT;
4566
Paul Moored8395c82008-10-10 10:16:30 -04004567 /* if the packet is being forwarded then get the peer label from the
4568 * packet itself; otherwise check to see if it is from a local
4569 * application or the kernel, if from an application get the peer label
4570 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004571 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004572 if (sk == NULL) {
4573 switch (family) {
4574 case PF_INET:
4575 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4576 secmark_perm = PACKET__FORWARD_OUT;
4577 else
4578 secmark_perm = PACKET__SEND;
4579 break;
4580 case PF_INET6:
4581 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4582 secmark_perm = PACKET__FORWARD_OUT;
4583 else
4584 secmark_perm = PACKET__SEND;
4585 break;
4586 default:
Eric Paris1f1aaf82010-11-16 11:52:57 +00004587 return NF_DROP_ERR(-ECONNREFUSED);
Paul Moored8395c82008-10-10 10:16:30 -04004588 }
4589 if (secmark_perm == PACKET__FORWARD_OUT) {
4590 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004591 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004592 } else
4593 peer_sid = SECINITSID_KERNEL;
4594 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004595 struct sk_security_struct *sksec = sk->sk_security;
4596 peer_sid = sksec->sid;
4597 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004598 }
4599
Thomas Liu2bf49692009-07-14 12:14:09 -04004600 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004601 ad.u.net.netif = ifindex;
4602 ad.u.net.family = family;
4603 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004604 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004605
Paul Mooreeffad8d2008-01-29 08:49:27 -05004606 if (secmark_active)
4607 if (avc_has_perm(peer_sid, skb->secmark,
4608 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004609 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004610
4611 if (peerlbl_active) {
4612 u32 if_sid;
4613 u32 node_sid;
4614
4615 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004616 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004617 if (avc_has_perm(peer_sid, if_sid,
4618 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004619 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004620
4621 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004622 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004623 if (avc_has_perm(peer_sid, node_sid,
4624 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004625 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004626 }
4627
4628 return NF_ACCEPT;
4629}
4630
4631static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4632 struct sk_buff *skb,
4633 const struct net_device *in,
4634 const struct net_device *out,
4635 int (*okfn)(struct sk_buff *))
4636{
4637 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004638}
4639
4640#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004641static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4642 struct sk_buff *skb,
4643 const struct net_device *in,
4644 const struct net_device *out,
4645 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004646{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004647 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004648}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004649#endif /* IPV6 */
4650
4651#endif /* CONFIG_NETFILTER */
4652
Linus Torvalds1da177e2005-04-16 15:20:36 -07004653static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4654{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004655 int err;
4656
Eric Paris200ac532009-02-12 15:01:04 -05004657 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004658 if (err)
4659 return err;
4660
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004661 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004662}
4663
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004664static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004665{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004666 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004667 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004668
Eric Paris200ac532009-02-12 15:01:04 -05004669 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004670 if (err)
4671 return err;
4672
Thomas Liu2bf49692009-07-14 12:14:09 -04004673 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004674 ad.u.cap = capability;
4675
4676 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004677 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004678}
4679
4680static int ipc_alloc_security(struct task_struct *task,
4681 struct kern_ipc_perm *perm,
4682 u16 sclass)
4683{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004684 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004685 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004686
James Morris89d155e2005-10-30 14:59:21 -08004687 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004688 if (!isec)
4689 return -ENOMEM;
4690
David Howells275bb412008-11-14 10:39:19 +11004691 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004692 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004693 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004694 perm->security = isec;
4695
4696 return 0;
4697}
4698
4699static void ipc_free_security(struct kern_ipc_perm *perm)
4700{
4701 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004702 perm->security = NULL;
4703 kfree(isec);
4704}
4705
4706static int msg_msg_alloc_security(struct msg_msg *msg)
4707{
4708 struct msg_security_struct *msec;
4709
James Morris89d155e2005-10-30 14:59:21 -08004710 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004711 if (!msec)
4712 return -ENOMEM;
4713
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714 msec->sid = SECINITSID_UNLABELED;
4715 msg->security = msec;
4716
4717 return 0;
4718}
4719
4720static void msg_msg_free_security(struct msg_msg *msg)
4721{
4722 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004723
4724 msg->security = NULL;
4725 kfree(msec);
4726}
4727
4728static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004729 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004730{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004731 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004732 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004733 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004734
Linus Torvalds1da177e2005-04-16 15:20:36 -07004735 isec = ipc_perms->security;
4736
Thomas Liu2bf49692009-07-14 12:14:09 -04004737 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004738 ad.u.ipc_id = ipc_perms->key;
4739
David Howells275bb412008-11-14 10:39:19 +11004740 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004741}
4742
4743static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4744{
4745 return msg_msg_alloc_security(msg);
4746}
4747
4748static void selinux_msg_msg_free_security(struct msg_msg *msg)
4749{
4750 msg_msg_free_security(msg);
4751}
4752
4753/* message queue security operations */
4754static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4755{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004756 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004757 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004758 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004759 int rc;
4760
4761 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4762 if (rc)
4763 return rc;
4764
Linus Torvalds1da177e2005-04-16 15:20:36 -07004765 isec = msq->q_perm.security;
4766
Thomas Liu2bf49692009-07-14 12:14:09 -04004767 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004768 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004769
David Howells275bb412008-11-14 10:39:19 +11004770 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004771 MSGQ__CREATE, &ad);
4772 if (rc) {
4773 ipc_free_security(&msq->q_perm);
4774 return rc;
4775 }
4776 return 0;
4777}
4778
4779static void selinux_msg_queue_free_security(struct msg_queue *msq)
4780{
4781 ipc_free_security(&msq->q_perm);
4782}
4783
4784static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4785{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004786 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004787 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004788 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004789
Linus Torvalds1da177e2005-04-16 15:20:36 -07004790 isec = msq->q_perm.security;
4791
Thomas Liu2bf49692009-07-14 12:14:09 -04004792 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004793 ad.u.ipc_id = msq->q_perm.key;
4794
David Howells275bb412008-11-14 10:39:19 +11004795 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004796 MSGQ__ASSOCIATE, &ad);
4797}
4798
4799static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4800{
4801 int err;
4802 int perms;
4803
Eric Paris828dfe12008-04-17 13:17:49 -04004804 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004805 case IPC_INFO:
4806 case MSG_INFO:
4807 /* No specific object, just general system-wide information. */
4808 return task_has_system(current, SYSTEM__IPC_INFO);
4809 case IPC_STAT:
4810 case MSG_STAT:
4811 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4812 break;
4813 case IPC_SET:
4814 perms = MSGQ__SETATTR;
4815 break;
4816 case IPC_RMID:
4817 perms = MSGQ__DESTROY;
4818 break;
4819 default:
4820 return 0;
4821 }
4822
Stephen Smalley6af963f2005-05-01 08:58:39 -07004823 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004824 return err;
4825}
4826
4827static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4828{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004829 struct ipc_security_struct *isec;
4830 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004831 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004832 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004833 int rc;
4834
Linus Torvalds1da177e2005-04-16 15:20:36 -07004835 isec = msq->q_perm.security;
4836 msec = msg->security;
4837
4838 /*
4839 * First time through, need to assign label to the message
4840 */
4841 if (msec->sid == SECINITSID_UNLABELED) {
4842 /*
4843 * Compute new sid based on current process and
4844 * message queue this message will be stored in
4845 */
David Howells275bb412008-11-14 10:39:19 +11004846 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004847 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004848 if (rc)
4849 return rc;
4850 }
4851
Thomas Liu2bf49692009-07-14 12:14:09 -04004852 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004853 ad.u.ipc_id = msq->q_perm.key;
4854
4855 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004856 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004857 MSGQ__WRITE, &ad);
4858 if (!rc)
4859 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004860 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4861 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004862 if (!rc)
4863 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004864 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4865 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004866
4867 return rc;
4868}
4869
4870static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4871 struct task_struct *target,
4872 long type, int mode)
4873{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004874 struct ipc_security_struct *isec;
4875 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004876 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004877 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004878 int rc;
4879
Linus Torvalds1da177e2005-04-16 15:20:36 -07004880 isec = msq->q_perm.security;
4881 msec = msg->security;
4882
Thomas Liu2bf49692009-07-14 12:14:09 -04004883 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004884 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004885
David Howells275bb412008-11-14 10:39:19 +11004886 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004887 SECCLASS_MSGQ, MSGQ__READ, &ad);
4888 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004889 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004890 SECCLASS_MSG, MSG__RECEIVE, &ad);
4891 return rc;
4892}
4893
4894/* Shared Memory security operations */
4895static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4896{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004897 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004898 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004899 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004900 int rc;
4901
4902 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4903 if (rc)
4904 return rc;
4905
Linus Torvalds1da177e2005-04-16 15:20:36 -07004906 isec = shp->shm_perm.security;
4907
Thomas Liu2bf49692009-07-14 12:14:09 -04004908 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004909 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004910
David Howells275bb412008-11-14 10:39:19 +11004911 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004912 SHM__CREATE, &ad);
4913 if (rc) {
4914 ipc_free_security(&shp->shm_perm);
4915 return rc;
4916 }
4917 return 0;
4918}
4919
4920static void selinux_shm_free_security(struct shmid_kernel *shp)
4921{
4922 ipc_free_security(&shp->shm_perm);
4923}
4924
4925static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4926{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004928 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004929 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004930
Linus Torvalds1da177e2005-04-16 15:20:36 -07004931 isec = shp->shm_perm.security;
4932
Thomas Liu2bf49692009-07-14 12:14:09 -04004933 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004934 ad.u.ipc_id = shp->shm_perm.key;
4935
David Howells275bb412008-11-14 10:39:19 +11004936 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004937 SHM__ASSOCIATE, &ad);
4938}
4939
4940/* Note, at this point, shp is locked down */
4941static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4942{
4943 int perms;
4944 int err;
4945
Eric Paris828dfe12008-04-17 13:17:49 -04004946 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004947 case IPC_INFO:
4948 case SHM_INFO:
4949 /* No specific object, just general system-wide information. */
4950 return task_has_system(current, SYSTEM__IPC_INFO);
4951 case IPC_STAT:
4952 case SHM_STAT:
4953 perms = SHM__GETATTR | SHM__ASSOCIATE;
4954 break;
4955 case IPC_SET:
4956 perms = SHM__SETATTR;
4957 break;
4958 case SHM_LOCK:
4959 case SHM_UNLOCK:
4960 perms = SHM__LOCK;
4961 break;
4962 case IPC_RMID:
4963 perms = SHM__DESTROY;
4964 break;
4965 default:
4966 return 0;
4967 }
4968
Stephen Smalley6af963f2005-05-01 08:58:39 -07004969 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004970 return err;
4971}
4972
4973static int selinux_shm_shmat(struct shmid_kernel *shp,
4974 char __user *shmaddr, int shmflg)
4975{
4976 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004977
4978 if (shmflg & SHM_RDONLY)
4979 perms = SHM__READ;
4980 else
4981 perms = SHM__READ | SHM__WRITE;
4982
Stephen Smalley6af963f2005-05-01 08:58:39 -07004983 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004984}
4985
4986/* Semaphore security operations */
4987static int selinux_sem_alloc_security(struct sem_array *sma)
4988{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004989 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004990 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004991 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004992 int rc;
4993
4994 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4995 if (rc)
4996 return rc;
4997
Linus Torvalds1da177e2005-04-16 15:20:36 -07004998 isec = sma->sem_perm.security;
4999
Thomas Liu2bf49692009-07-14 12:14:09 -04005000 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005001 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005002
David Howells275bb412008-11-14 10:39:19 +11005003 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005004 SEM__CREATE, &ad);
5005 if (rc) {
5006 ipc_free_security(&sma->sem_perm);
5007 return rc;
5008 }
5009 return 0;
5010}
5011
5012static void selinux_sem_free_security(struct sem_array *sma)
5013{
5014 ipc_free_security(&sma->sem_perm);
5015}
5016
5017static int selinux_sem_associate(struct sem_array *sma, int semflg)
5018{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005019 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005020 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005021 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005022
Linus Torvalds1da177e2005-04-16 15:20:36 -07005023 isec = sma->sem_perm.security;
5024
Thomas Liu2bf49692009-07-14 12:14:09 -04005025 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005026 ad.u.ipc_id = sma->sem_perm.key;
5027
David Howells275bb412008-11-14 10:39:19 +11005028 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005029 SEM__ASSOCIATE, &ad);
5030}
5031
5032/* Note, at this point, sma is locked down */
5033static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5034{
5035 int err;
5036 u32 perms;
5037
Eric Paris828dfe12008-04-17 13:17:49 -04005038 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005039 case IPC_INFO:
5040 case SEM_INFO:
5041 /* No specific object, just general system-wide information. */
5042 return task_has_system(current, SYSTEM__IPC_INFO);
5043 case GETPID:
5044 case GETNCNT:
5045 case GETZCNT:
5046 perms = SEM__GETATTR;
5047 break;
5048 case GETVAL:
5049 case GETALL:
5050 perms = SEM__READ;
5051 break;
5052 case SETVAL:
5053 case SETALL:
5054 perms = SEM__WRITE;
5055 break;
5056 case IPC_RMID:
5057 perms = SEM__DESTROY;
5058 break;
5059 case IPC_SET:
5060 perms = SEM__SETATTR;
5061 break;
5062 case IPC_STAT:
5063 case SEM_STAT:
5064 perms = SEM__GETATTR | SEM__ASSOCIATE;
5065 break;
5066 default:
5067 return 0;
5068 }
5069
Stephen Smalley6af963f2005-05-01 08:58:39 -07005070 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005071 return err;
5072}
5073
5074static int selinux_sem_semop(struct sem_array *sma,
5075 struct sembuf *sops, unsigned nsops, int alter)
5076{
5077 u32 perms;
5078
5079 if (alter)
5080 perms = SEM__READ | SEM__WRITE;
5081 else
5082 perms = SEM__READ;
5083
Stephen Smalley6af963f2005-05-01 08:58:39 -07005084 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005085}
5086
5087static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5088{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005089 u32 av = 0;
5090
Linus Torvalds1da177e2005-04-16 15:20:36 -07005091 av = 0;
5092 if (flag & S_IRUGO)
5093 av |= IPC__UNIX_READ;
5094 if (flag & S_IWUGO)
5095 av |= IPC__UNIX_WRITE;
5096
5097 if (av == 0)
5098 return 0;
5099
Stephen Smalley6af963f2005-05-01 08:58:39 -07005100 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005101}
5102
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005103static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5104{
5105 struct ipc_security_struct *isec = ipcp->security;
5106 *secid = isec->sid;
5107}
5108
Eric Paris828dfe12008-04-17 13:17:49 -04005109static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005110{
5111 if (inode)
5112 inode_doinit_with_dentry(inode, dentry);
5113}
5114
5115static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005116 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005117{
David Howells275bb412008-11-14 10:39:19 +11005118 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005119 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005120 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005121 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005122
5123 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005124 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005125 if (error)
5126 return error;
5127 }
5128
David Howells275bb412008-11-14 10:39:19 +11005129 rcu_read_lock();
5130 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005131
5132 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005133 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005134 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005135 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005136 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005137 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005138 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005139 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005140 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005141 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005142 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005143 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005144 else
David Howells275bb412008-11-14 10:39:19 +11005145 goto invalid;
5146 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005147
5148 if (!sid)
5149 return 0;
5150
Al Viro04ff9702007-03-12 16:17:58 +00005151 error = security_sid_to_context(sid, value, &len);
5152 if (error)
5153 return error;
5154 return len;
David Howells275bb412008-11-14 10:39:19 +11005155
5156invalid:
5157 rcu_read_unlock();
5158 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005159}
5160
5161static int selinux_setprocattr(struct task_struct *p,
5162 char *name, void *value, size_t size)
5163{
5164 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005165 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005166 struct cred *new;
5167 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005168 int error;
5169 char *str = value;
5170
5171 if (current != p) {
5172 /* SELinux only allows a process to change its own
5173 security attributes. */
5174 return -EACCES;
5175 }
5176
5177 /*
5178 * Basic control over ability to set these attributes at all.
5179 * current == p, but we'll pass them separately in case the
5180 * above restriction is ever removed.
5181 */
5182 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005183 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005184 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005185 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005186 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005187 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005188 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005189 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005190 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005191 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005192 else
5193 error = -EINVAL;
5194 if (error)
5195 return error;
5196
5197 /* Obtain a SID for the context, if one was specified. */
5198 if (size && str[1] && str[1] != '\n') {
5199 if (str[size-1] == '\n') {
5200 str[size-1] = 0;
5201 size--;
5202 }
5203 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005204 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5205 if (!capable(CAP_MAC_ADMIN))
5206 return error;
5207 error = security_context_to_sid_force(value, size,
5208 &sid);
5209 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005210 if (error)
5211 return error;
5212 }
5213
David Howellsd84f4f92008-11-14 10:39:23 +11005214 new = prepare_creds();
5215 if (!new)
5216 return -ENOMEM;
5217
Linus Torvalds1da177e2005-04-16 15:20:36 -07005218 /* Permission checking based on the specified context is
5219 performed during the actual operation (execve,
5220 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005221 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005222 checks and may_create for the file creation checks. The
5223 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005224 tsec = new->security;
5225 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005226 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005227 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005228 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005229 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005230 error = may_create_key(sid, p);
5231 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005232 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005233 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005234 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005235 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005236 } else if (!strcmp(name, "current")) {
5237 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005238 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005239 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005240
David Howellsd84f4f92008-11-14 10:39:23 +11005241 /* Only allow single threaded processes to change context */
5242 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005243 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005244 error = security_bounded_transition(tsec->sid, sid);
5245 if (error)
5246 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005247 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005248
5249 /* Check permissions for the transition. */
5250 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005251 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005252 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005253 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254
5255 /* Check for ptracing, and update the task SID if ok.
5256 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005257 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005258 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005259 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005260 if (tracer)
5261 ptsid = task_sid(tracer);
5262 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005263
David Howellsd84f4f92008-11-14 10:39:23 +11005264 if (tracer) {
5265 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5266 PROCESS__PTRACE, NULL);
5267 if (error)
5268 goto abort_change;
5269 }
5270
5271 tsec->sid = sid;
5272 } else {
5273 error = -EINVAL;
5274 goto abort_change;
5275 }
5276
5277 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005278 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005279
5280abort_change:
5281 abort_creds(new);
5282 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005283}
5284
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005285static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5286{
5287 return security_sid_to_context(secid, secdata, seclen);
5288}
5289
David Howells7bf570d2008-04-29 20:52:51 +01005290static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005291{
5292 return security_context_to_sid(secdata, seclen, secid);
5293}
5294
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005295static void selinux_release_secctx(char *secdata, u32 seclen)
5296{
Paul Moore088999e2007-08-01 11:12:58 -04005297 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005298}
5299
David P. Quigley1ee65e32009-09-03 14:25:57 -04005300/*
5301 * called with inode->i_mutex locked
5302 */
5303static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5304{
5305 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5306}
5307
5308/*
5309 * called with inode->i_mutex locked
5310 */
5311static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5312{
5313 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5314}
5315
5316static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5317{
5318 int len = 0;
5319 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5320 ctx, true);
5321 if (len < 0)
5322 return len;
5323 *ctxlen = len;
5324 return 0;
5325}
Michael LeMayd7200242006-06-22 14:47:17 -07005326#ifdef CONFIG_KEYS
5327
David Howellsd84f4f92008-11-14 10:39:23 +11005328static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005329 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005330{
David Howellsd84f4f92008-11-14 10:39:23 +11005331 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005332 struct key_security_struct *ksec;
5333
5334 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5335 if (!ksec)
5336 return -ENOMEM;
5337
David Howellsd84f4f92008-11-14 10:39:23 +11005338 tsec = cred->security;
5339 if (tsec->keycreate_sid)
5340 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005341 else
David Howellsd84f4f92008-11-14 10:39:23 +11005342 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005343
David Howells275bb412008-11-14 10:39:19 +11005344 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005345 return 0;
5346}
5347
5348static void selinux_key_free(struct key *k)
5349{
5350 struct key_security_struct *ksec = k->security;
5351
5352 k->security = NULL;
5353 kfree(ksec);
5354}
5355
5356static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005357 const struct cred *cred,
5358 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005359{
5360 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005361 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005362 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005363
5364 /* if no specific permissions are requested, we skip the
5365 permission check. No serious, additional covert channels
5366 appear to be created. */
5367 if (perm == 0)
5368 return 0;
5369
David Howellsd84f4f92008-11-14 10:39:23 +11005370 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005371
5372 key = key_ref_to_ptr(key_ref);
5373 ksec = key->security;
5374
5375 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005376}
5377
David Howells70a5bb72008-04-29 01:01:26 -07005378static int selinux_key_getsecurity(struct key *key, char **_buffer)
5379{
5380 struct key_security_struct *ksec = key->security;
5381 char *context = NULL;
5382 unsigned len;
5383 int rc;
5384
5385 rc = security_sid_to_context(ksec->sid, &context, &len);
5386 if (!rc)
5387 rc = len;
5388 *_buffer = context;
5389 return rc;
5390}
5391
Michael LeMayd7200242006-06-22 14:47:17 -07005392#endif
5393
Linus Torvalds1da177e2005-04-16 15:20:36 -07005394static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005395 .name = "selinux",
5396
Ingo Molnar9e488582009-05-07 19:26:19 +10005397 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005398 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005399 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005400 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005401 .sysctl = selinux_sysctl,
5402 .capable = selinux_capable,
5403 .quotactl = selinux_quotactl,
5404 .quota_on = selinux_quota_on,
5405 .syslog = selinux_syslog,
5406 .vm_enough_memory = selinux_vm_enough_memory,
5407
5408 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005409 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005410
David Howellsa6f76f22008-11-14 10:39:24 +11005411 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005412 .bprm_committing_creds = selinux_bprm_committing_creds,
5413 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005414 .bprm_secureexec = selinux_bprm_secureexec,
5415
5416 .sb_alloc_security = selinux_sb_alloc_security,
5417 .sb_free_security = selinux_sb_free_security,
5418 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005419 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005420 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005421 .sb_statfs = selinux_sb_statfs,
5422 .sb_mount = selinux_mount,
5423 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005424 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005425 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005426 .sb_parse_opts_str = selinux_parse_opts_str,
5427
Linus Torvalds1da177e2005-04-16 15:20:36 -07005428
5429 .inode_alloc_security = selinux_inode_alloc_security,
5430 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005431 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005432 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005433 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005434 .inode_unlink = selinux_inode_unlink,
5435 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005436 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005437 .inode_rmdir = selinux_inode_rmdir,
5438 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005439 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005440 .inode_readlink = selinux_inode_readlink,
5441 .inode_follow_link = selinux_inode_follow_link,
5442 .inode_permission = selinux_inode_permission,
5443 .inode_setattr = selinux_inode_setattr,
5444 .inode_getattr = selinux_inode_getattr,
5445 .inode_setxattr = selinux_inode_setxattr,
5446 .inode_post_setxattr = selinux_inode_post_setxattr,
5447 .inode_getxattr = selinux_inode_getxattr,
5448 .inode_listxattr = selinux_inode_listxattr,
5449 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005450 .inode_getsecurity = selinux_inode_getsecurity,
5451 .inode_setsecurity = selinux_inode_setsecurity,
5452 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005453 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005454
5455 .file_permission = selinux_file_permission,
5456 .file_alloc_security = selinux_file_alloc_security,
5457 .file_free_security = selinux_file_free_security,
5458 .file_ioctl = selinux_file_ioctl,
5459 .file_mmap = selinux_file_mmap,
5460 .file_mprotect = selinux_file_mprotect,
5461 .file_lock = selinux_file_lock,
5462 .file_fcntl = selinux_file_fcntl,
5463 .file_set_fowner = selinux_file_set_fowner,
5464 .file_send_sigiotask = selinux_file_send_sigiotask,
5465 .file_receive = selinux_file_receive,
5466
Eric Paris828dfe12008-04-17 13:17:49 -04005467 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005468
Linus Torvalds1da177e2005-04-16 15:20:36 -07005469 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005470 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005471 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005472 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005473 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005474 .kernel_act_as = selinux_kernel_act_as,
5475 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005476 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005477 .task_setpgid = selinux_task_setpgid,
5478 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005479 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005480 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005481 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005482 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005483 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005484 .task_setrlimit = selinux_task_setrlimit,
5485 .task_setscheduler = selinux_task_setscheduler,
5486 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005487 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005488 .task_kill = selinux_task_kill,
5489 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005490 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491
5492 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005493 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005494
5495 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5496 .msg_msg_free_security = selinux_msg_msg_free_security,
5497
5498 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5499 .msg_queue_free_security = selinux_msg_queue_free_security,
5500 .msg_queue_associate = selinux_msg_queue_associate,
5501 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5502 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5503 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5504
5505 .shm_alloc_security = selinux_shm_alloc_security,
5506 .shm_free_security = selinux_shm_free_security,
5507 .shm_associate = selinux_shm_associate,
5508 .shm_shmctl = selinux_shm_shmctl,
5509 .shm_shmat = selinux_shm_shmat,
5510
Eric Paris828dfe12008-04-17 13:17:49 -04005511 .sem_alloc_security = selinux_sem_alloc_security,
5512 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005513 .sem_associate = selinux_sem_associate,
5514 .sem_semctl = selinux_sem_semctl,
5515 .sem_semop = selinux_sem_semop,
5516
Eric Paris828dfe12008-04-17 13:17:49 -04005517 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005518
Eric Paris828dfe12008-04-17 13:17:49 -04005519 .getprocattr = selinux_getprocattr,
5520 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005521
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005522 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005523 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005524 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005525 .inode_notifysecctx = selinux_inode_notifysecctx,
5526 .inode_setsecctx = selinux_inode_setsecctx,
5527 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005528
Eric Paris828dfe12008-04-17 13:17:49 -04005529 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005530 .unix_may_send = selinux_socket_unix_may_send,
5531
5532 .socket_create = selinux_socket_create,
5533 .socket_post_create = selinux_socket_post_create,
5534 .socket_bind = selinux_socket_bind,
5535 .socket_connect = selinux_socket_connect,
5536 .socket_listen = selinux_socket_listen,
5537 .socket_accept = selinux_socket_accept,
5538 .socket_sendmsg = selinux_socket_sendmsg,
5539 .socket_recvmsg = selinux_socket_recvmsg,
5540 .socket_getsockname = selinux_socket_getsockname,
5541 .socket_getpeername = selinux_socket_getpeername,
5542 .socket_getsockopt = selinux_socket_getsockopt,
5543 .socket_setsockopt = selinux_socket_setsockopt,
5544 .socket_shutdown = selinux_socket_shutdown,
5545 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005546 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5547 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005548 .sk_alloc_security = selinux_sk_alloc_security,
5549 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005550 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005551 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005552 .sock_graft = selinux_sock_graft,
5553 .inet_conn_request = selinux_inet_conn_request,
5554 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005555 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005556 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5557 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5558 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005559 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005560 .tun_dev_create = selinux_tun_dev_create,
5561 .tun_dev_post_create = selinux_tun_dev_post_create,
5562 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005563
5564#ifdef CONFIG_SECURITY_NETWORK_XFRM
5565 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5566 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5567 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005568 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005569 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5570 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005571 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005572 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005573 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005574 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005575#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005576
5577#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005578 .key_alloc = selinux_key_alloc,
5579 .key_free = selinux_key_free,
5580 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005581 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005582#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005583
5584#ifdef CONFIG_AUDIT
5585 .audit_rule_init = selinux_audit_rule_init,
5586 .audit_rule_known = selinux_audit_rule_known,
5587 .audit_rule_match = selinux_audit_rule_match,
5588 .audit_rule_free = selinux_audit_rule_free,
5589#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005590};
5591
5592static __init int selinux_init(void)
5593{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005594 if (!security_module_enable(&selinux_ops)) {
5595 selinux_enabled = 0;
5596 return 0;
5597 }
5598
Linus Torvalds1da177e2005-04-16 15:20:36 -07005599 if (!selinux_enabled) {
5600 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5601 return 0;
5602 }
5603
5604 printk(KERN_INFO "SELinux: Initializing.\n");
5605
5606 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005607 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005608
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005609 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5610
James Morris7cae7e22006-03-22 00:09:22 -08005611 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5612 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005613 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005614 avc_init();
5615
Eric Paris828dfe12008-04-17 13:17:49 -04005616 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005617 panic("SELinux: Unable to register with kernel.\n");
5618
Eric Paris828dfe12008-04-17 13:17:49 -04005619 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005620 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005621 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005622 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005623
Linus Torvalds1da177e2005-04-16 15:20:36 -07005624 return 0;
5625}
5626
Al Viroe8c26252010-03-23 06:36:54 -04005627static void delayed_superblock_init(struct super_block *sb, void *unused)
5628{
5629 superblock_doinit(sb, NULL);
5630}
5631
Linus Torvalds1da177e2005-04-16 15:20:36 -07005632void selinux_complete_init(void)
5633{
Eric Parisfadcdb42007-02-22 18:11:31 -05005634 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005635
5636 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005637 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005638 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005639}
5640
5641/* SELinux requires early initialization in order to label
5642 all processes and objects when they are created. */
5643security_initcall(selinux_init);
5644
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005645#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005646
Paul Mooreeffad8d2008-01-29 08:49:27 -05005647static struct nf_hook_ops selinux_ipv4_ops[] = {
5648 {
5649 .hook = selinux_ipv4_postroute,
5650 .owner = THIS_MODULE,
5651 .pf = PF_INET,
5652 .hooknum = NF_INET_POST_ROUTING,
5653 .priority = NF_IP_PRI_SELINUX_LAST,
5654 },
5655 {
5656 .hook = selinux_ipv4_forward,
5657 .owner = THIS_MODULE,
5658 .pf = PF_INET,
5659 .hooknum = NF_INET_FORWARD,
5660 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005661 },
5662 {
5663 .hook = selinux_ipv4_output,
5664 .owner = THIS_MODULE,
5665 .pf = PF_INET,
5666 .hooknum = NF_INET_LOCAL_OUT,
5667 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005668 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005669};
5670
5671#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5672
Paul Mooreeffad8d2008-01-29 08:49:27 -05005673static struct nf_hook_ops selinux_ipv6_ops[] = {
5674 {
5675 .hook = selinux_ipv6_postroute,
5676 .owner = THIS_MODULE,
5677 .pf = PF_INET6,
5678 .hooknum = NF_INET_POST_ROUTING,
5679 .priority = NF_IP6_PRI_SELINUX_LAST,
5680 },
5681 {
5682 .hook = selinux_ipv6_forward,
5683 .owner = THIS_MODULE,
5684 .pf = PF_INET6,
5685 .hooknum = NF_INET_FORWARD,
5686 .priority = NF_IP6_PRI_SELINUX_FIRST,
5687 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005688};
5689
5690#endif /* IPV6 */
5691
5692static int __init selinux_nf_ip_init(void)
5693{
5694 int err = 0;
5695
5696 if (!selinux_enabled)
5697 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005698
5699 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5700
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005701 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5702 if (err)
5703 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005704
5705#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005706 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5707 if (err)
5708 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005709#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005710
Linus Torvalds1da177e2005-04-16 15:20:36 -07005711out:
5712 return err;
5713}
5714
5715__initcall(selinux_nf_ip_init);
5716
5717#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5718static void selinux_nf_ip_exit(void)
5719{
Eric Parisfadcdb42007-02-22 18:11:31 -05005720 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005721
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005722 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005723#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005724 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005725#endif /* IPV6 */
5726}
5727#endif
5728
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005729#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005730
5731#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5732#define selinux_nf_ip_exit()
5733#endif
5734
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005735#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005736
5737#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005738static int selinux_disabled;
5739
Linus Torvalds1da177e2005-04-16 15:20:36 -07005740int selinux_disable(void)
5741{
5742 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005743
5744 if (ss_initialized) {
5745 /* Not permitted after initial policy load. */
5746 return -EINVAL;
5747 }
5748
5749 if (selinux_disabled) {
5750 /* Only do this once. */
5751 return -EINVAL;
5752 }
5753
5754 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5755
5756 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005757 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005758
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005759 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005760
Eric Parisaf8ff042009-09-20 21:23:01 -04005761 /* Try to destroy the avc node cache */
5762 avc_disable();
5763
Linus Torvalds1da177e2005-04-16 15:20:36 -07005764 /* Unregister netfilter hooks. */
5765 selinux_nf_ip_exit();
5766
5767 /* Unregister selinuxfs. */
5768 exit_sel_fs();
5769
5770 return 0;
5771}
5772#endif