blob: db2b331de89aa3a75d7cb6cedc85152c6012c58d [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080079#include <linux/syslog.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070080
81#include "avc.h"
82#include "objsec.h"
83#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050084#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040085#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080086#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050087#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020088#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070089
David P. Quigley11689d42009-01-16 09:22:03 -050090#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050091
Linus Torvalds1da177e2005-04-16 15:20:36 -070092extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070093extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070094
Paul Moored621d352008-01-29 08:43:36 -050095/* SECMARK reference count */
96atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
97
Linus Torvalds1da177e2005-04-16 15:20:36 -070098#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -040099int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100
101static int __init enforcing_setup(char *str)
102{
Eric Parisf5269712008-05-14 11:27:45 -0400103 unsigned long enforcing;
104 if (!strict_strtoul(str, 0, &enforcing))
105 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106 return 1;
107}
108__setup("enforcing=", enforcing_setup);
109#endif
110
111#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
112int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
113
114static int __init selinux_enabled_setup(char *str)
115{
Eric Parisf5269712008-05-14 11:27:45 -0400116 unsigned long enabled;
117 if (!strict_strtoul(str, 0, &enabled))
118 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700119 return 1;
120}
121__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400122#else
123int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124#endif
125
Christoph Lametere18b8902006-12-06 20:33:20 -0800126static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800127
Paul Moored621d352008-01-29 08:43:36 -0500128/**
129 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
130 *
131 * Description:
132 * This function checks the SECMARK reference counter to see if any SECMARK
133 * targets are currently configured, if the reference counter is greater than
134 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
135 * enabled, false (0) if SECMARK is disabled.
136 *
137 */
138static int selinux_secmark_enabled(void)
139{
140 return (atomic_read(&selinux_secmark_refcount) > 0);
141}
142
David Howellsd84f4f92008-11-14 10:39:23 +1100143/*
144 * initialise the security for the init task
145 */
146static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700147{
David Howells3b11a1d2008-11-14 10:39:26 +1100148 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700149 struct task_security_struct *tsec;
150
James Morris89d155e2005-10-30 14:59:21 -0800151 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100153 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154
David Howellsd84f4f92008-11-14 10:39:23 +1100155 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100156 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157}
158
David Howells275bb412008-11-14 10:39:19 +1100159/*
David Howells88e67f32008-11-14 10:39:21 +1100160 * get the security ID of a set of credentials
161 */
162static inline u32 cred_sid(const struct cred *cred)
163{
164 const struct task_security_struct *tsec;
165
166 tsec = cred->security;
167 return tsec->sid;
168}
169
170/*
David Howells3b11a1d2008-11-14 10:39:26 +1100171 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100172 */
173static inline u32 task_sid(const struct task_struct *task)
174{
David Howells275bb412008-11-14 10:39:19 +1100175 u32 sid;
176
177 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100178 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100179 rcu_read_unlock();
180 return sid;
181}
182
183/*
David Howells3b11a1d2008-11-14 10:39:26 +1100184 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100185 */
186static inline u32 current_sid(void)
187{
Paul Moore5fb49872010-04-22 14:46:19 -0400188 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100189
190 return tsec->sid;
191}
192
David Howells88e67f32008-11-14 10:39:21 +1100193/* Allocate and free functions for each kind of security blob. */
194
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195static int inode_alloc_security(struct inode *inode)
196{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100198 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199
Josef Bacika02fe132008-04-04 09:35:05 +1100200 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201 if (!isec)
202 return -ENOMEM;
203
Eric Paris23970742006-09-25 23:32:01 -0700204 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 isec->inode = inode;
207 isec->sid = SECINITSID_UNLABELED;
208 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100209 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 inode->i_security = isec;
211
212 return 0;
213}
214
215static void inode_free_security(struct inode *inode)
216{
217 struct inode_security_struct *isec = inode->i_security;
218 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
219
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220 spin_lock(&sbsec->isec_lock);
221 if (!list_empty(&isec->list))
222 list_del_init(&isec->list);
223 spin_unlock(&sbsec->isec_lock);
224
225 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800226 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227}
228
229static int file_alloc_security(struct file *file)
230{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100232 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800234 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 if (!fsec)
236 return -ENOMEM;
237
David Howells275bb412008-11-14 10:39:19 +1100238 fsec->sid = sid;
239 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 file->f_security = fsec;
241
242 return 0;
243}
244
245static void file_free_security(struct file *file)
246{
247 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248 file->f_security = NULL;
249 kfree(fsec);
250}
251
252static int superblock_alloc_security(struct super_block *sb)
253{
254 struct superblock_security_struct *sbsec;
255
James Morris89d155e2005-10-30 14:59:21 -0800256 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257 if (!sbsec)
258 return -ENOMEM;
259
Eric Parisbc7e9822006-09-25 23:32:02 -0700260 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261 INIT_LIST_HEAD(&sbsec->isec_head);
262 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 sbsec->sb = sb;
264 sbsec->sid = SECINITSID_UNLABELED;
265 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700266 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267 sb->s_security = sbsec;
268
269 return 0;
270}
271
272static void superblock_free_security(struct super_block *sb)
273{
274 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700275 sb->s_security = NULL;
276 kfree(sbsec);
277}
278
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279/* The security server must be initialized before
280 any labeling or access decisions can be provided. */
281extern int ss_initialized;
282
283/* The file system's label must be initialized prior to use. */
284
Stephen Hemminger634a5392010-03-04 21:59:03 -0800285static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286 "uses xattr",
287 "uses transition SIDs",
288 "uses task SIDs",
289 "uses genfs_contexts",
290 "not configured for labeling",
291 "uses mountpoint labeling",
292};
293
294static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
295
296static inline int inode_doinit(struct inode *inode)
297{
298 return inode_doinit_with_dentry(inode, NULL);
299}
300
301enum {
Eric Paris31e87932007-09-19 17:19:12 -0400302 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700303 Opt_context = 1,
304 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500305 Opt_defcontext = 3,
306 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500307 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700308};
309
Steven Whitehousea447c092008-10-13 10:46:57 +0100310static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400311 {Opt_context, CONTEXT_STR "%s"},
312 {Opt_fscontext, FSCONTEXT_STR "%s"},
313 {Opt_defcontext, DEFCONTEXT_STR "%s"},
314 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500315 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400316 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700317};
318
319#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
320
Eric Parisc312feb2006-07-10 04:43:53 -0700321static int may_context_mount_sb_relabel(u32 sid,
322 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100323 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700324{
David Howells275bb412008-11-14 10:39:19 +1100325 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700326 int rc;
327
328 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
329 FILESYSTEM__RELABELFROM, NULL);
330 if (rc)
331 return rc;
332
333 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
334 FILESYSTEM__RELABELTO, NULL);
335 return rc;
336}
337
Eric Paris08089252006-07-10 04:43:55 -0700338static int may_context_mount_inode_relabel(u32 sid,
339 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100340 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700341{
David Howells275bb412008-11-14 10:39:19 +1100342 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700343 int rc;
344 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
345 FILESYSTEM__RELABELFROM, NULL);
346 if (rc)
347 return rc;
348
349 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
350 FILESYSTEM__ASSOCIATE, NULL);
351 return rc;
352}
353
Eric Parisc9180a52007-11-30 13:00:35 -0500354static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700355{
356 struct superblock_security_struct *sbsec = sb->s_security;
357 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500358 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700359 int rc = 0;
360
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
362 /* Make sure that the xattr handler exists and that no
363 error other than -ENODATA is returned by getxattr on
364 the root directory. -ENODATA is ok, as this may be
365 the first boot of the SELinux kernel before we have
366 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500367 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700368 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
369 "xattr support\n", sb->s_id, sb->s_type->name);
370 rc = -EOPNOTSUPP;
371 goto out;
372 }
Eric Parisc9180a52007-11-30 13:00:35 -0500373 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700374 if (rc < 0 && rc != -ENODATA) {
375 if (rc == -EOPNOTSUPP)
376 printk(KERN_WARNING "SELinux: (dev %s, type "
377 "%s) has no security xattr handler\n",
378 sb->s_id, sb->s_type->name);
379 else
380 printk(KERN_WARNING "SELinux: (dev %s, type "
381 "%s) getxattr errno %d\n", sb->s_id,
382 sb->s_type->name, -rc);
383 goto out;
384 }
385 }
386
David P. Quigley11689d42009-01-16 09:22:03 -0500387 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388
Eric Parisc9180a52007-11-30 13:00:35 -0500389 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500390 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500392 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500393 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 sb->s_id, sb->s_type->name,
395 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396
David P. Quigley11689d42009-01-16 09:22:03 -0500397 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
398 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
399 sbsec->behavior == SECURITY_FS_USE_NONE ||
400 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
401 sbsec->flags &= ~SE_SBLABELSUPP;
402
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400403 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
404 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
405 sbsec->flags |= SE_SBLABELSUPP;
406
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500408 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409
410 /* Initialize any other inodes associated with the superblock, e.g.
411 inodes created prior to initial policy load or inodes created
412 during get_sb by a pseudo filesystem that directly
413 populates itself. */
414 spin_lock(&sbsec->isec_lock);
415next_inode:
416 if (!list_empty(&sbsec->isec_head)) {
417 struct inode_security_struct *isec =
418 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500419 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700420 struct inode *inode = isec->inode;
421 spin_unlock(&sbsec->isec_lock);
422 inode = igrab(inode);
423 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500424 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700425 inode_doinit(inode);
426 iput(inode);
427 }
428 spin_lock(&sbsec->isec_lock);
429 list_del_init(&isec->list);
430 goto next_inode;
431 }
432 spin_unlock(&sbsec->isec_lock);
433out:
Eric Parisc9180a52007-11-30 13:00:35 -0500434 return rc;
435}
436
437/*
438 * This function should allow an FS to ask what it's mount security
439 * options were so it can use those later for submounts, displaying
440 * mount options, or whatever.
441 */
442static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500443 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500444{
445 int rc = 0, i;
446 struct superblock_security_struct *sbsec = sb->s_security;
447 char *context = NULL;
448 u32 len;
449 char tmp;
450
Eric Parise0007522008-03-05 10:31:54 -0500451 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500452
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500453 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500454 return -EINVAL;
455
456 if (!ss_initialized)
457 return -EINVAL;
458
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500459 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500460 /* count the number of mount options for this sb */
461 for (i = 0; i < 8; i++) {
462 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500463 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500464 tmp >>= 1;
465 }
David P. Quigley11689d42009-01-16 09:22:03 -0500466 /* Check if the Label support flag is set */
467 if (sbsec->flags & SE_SBLABELSUPP)
468 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500469
Eric Parise0007522008-03-05 10:31:54 -0500470 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
471 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500472 rc = -ENOMEM;
473 goto out_free;
474 }
475
Eric Parise0007522008-03-05 10:31:54 -0500476 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
477 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500478 rc = -ENOMEM;
479 goto out_free;
480 }
481
482 i = 0;
483 if (sbsec->flags & FSCONTEXT_MNT) {
484 rc = security_sid_to_context(sbsec->sid, &context, &len);
485 if (rc)
486 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500487 opts->mnt_opts[i] = context;
488 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500489 }
490 if (sbsec->flags & CONTEXT_MNT) {
491 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
492 if (rc)
493 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500494 opts->mnt_opts[i] = context;
495 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500496 }
497 if (sbsec->flags & DEFCONTEXT_MNT) {
498 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
499 if (rc)
500 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500501 opts->mnt_opts[i] = context;
502 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500503 }
504 if (sbsec->flags & ROOTCONTEXT_MNT) {
505 struct inode *root = sbsec->sb->s_root->d_inode;
506 struct inode_security_struct *isec = root->i_security;
507
508 rc = security_sid_to_context(isec->sid, &context, &len);
509 if (rc)
510 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500511 opts->mnt_opts[i] = context;
512 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500513 }
David P. Quigley11689d42009-01-16 09:22:03 -0500514 if (sbsec->flags & SE_SBLABELSUPP) {
515 opts->mnt_opts[i] = NULL;
516 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
517 }
Eric Parisc9180a52007-11-30 13:00:35 -0500518
Eric Parise0007522008-03-05 10:31:54 -0500519 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500520
521 return 0;
522
523out_free:
Eric Parise0007522008-03-05 10:31:54 -0500524 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500525 return rc;
526}
527
528static int bad_option(struct superblock_security_struct *sbsec, char flag,
529 u32 old_sid, u32 new_sid)
530{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500531 char mnt_flags = sbsec->flags & SE_MNTMASK;
532
Eric Parisc9180a52007-11-30 13:00:35 -0500533 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500534 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500535 if (!(sbsec->flags & flag) ||
536 (old_sid != new_sid))
537 return 1;
538
539 /* check if we were passed the same options twice,
540 * aka someone passed context=a,context=b
541 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500542 if (!(sbsec->flags & SE_SBINITIALIZED))
543 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500544 return 1;
545 return 0;
546}
Eric Parise0007522008-03-05 10:31:54 -0500547
Eric Parisc9180a52007-11-30 13:00:35 -0500548/*
549 * Allow filesystems with binary mount data to explicitly set mount point
550 * labeling information.
551 */
Eric Parise0007522008-03-05 10:31:54 -0500552static int selinux_set_mnt_opts(struct super_block *sb,
553 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500554{
David Howells275bb412008-11-14 10:39:19 +1100555 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500556 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500557 struct superblock_security_struct *sbsec = sb->s_security;
558 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000559 struct inode *inode = sbsec->sb->s_root->d_inode;
560 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500561 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
562 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500563 char **mount_options = opts->mnt_opts;
564 int *flags = opts->mnt_opts_flags;
565 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500566
567 mutex_lock(&sbsec->lock);
568
569 if (!ss_initialized) {
570 if (!num_opts) {
571 /* Defer initialization until selinux_complete_init,
572 after the initial policy is loaded and the security
573 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500574 goto out;
575 }
576 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400577 printk(KERN_WARNING "SELinux: Unable to set superblock options "
578 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500579 goto out;
580 }
581
582 /*
Eric Parise0007522008-03-05 10:31:54 -0500583 * Binary mount data FS will come through this function twice. Once
584 * from an explicit call and once from the generic calls from the vfs.
585 * Since the generic VFS calls will not contain any security mount data
586 * we need to skip the double mount verification.
587 *
588 * This does open a hole in which we will not notice if the first
589 * mount using this sb set explict options and a second mount using
590 * this sb does not set any security options. (The first options
591 * will be used for both mounts)
592 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500593 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500594 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400595 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500596
597 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500598 * parse the mount options, check if they are valid sids.
599 * also check if someone is trying to mount the same sb more
600 * than once with different security options.
601 */
602 for (i = 0; i < num_opts; i++) {
603 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500604
605 if (flags[i] == SE_SBLABELSUPP)
606 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500607 rc = security_context_to_sid(mount_options[i],
608 strlen(mount_options[i]), &sid);
609 if (rc) {
610 printk(KERN_WARNING "SELinux: security_context_to_sid"
611 "(%s) failed for (dev %s, type %s) errno=%d\n",
612 mount_options[i], sb->s_id, name, rc);
613 goto out;
614 }
615 switch (flags[i]) {
616 case FSCONTEXT_MNT:
617 fscontext_sid = sid;
618
619 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
620 fscontext_sid))
621 goto out_double_mount;
622
623 sbsec->flags |= FSCONTEXT_MNT;
624 break;
625 case CONTEXT_MNT:
626 context_sid = sid;
627
628 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
629 context_sid))
630 goto out_double_mount;
631
632 sbsec->flags |= CONTEXT_MNT;
633 break;
634 case ROOTCONTEXT_MNT:
635 rootcontext_sid = sid;
636
637 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
638 rootcontext_sid))
639 goto out_double_mount;
640
641 sbsec->flags |= ROOTCONTEXT_MNT;
642
643 break;
644 case DEFCONTEXT_MNT:
645 defcontext_sid = sid;
646
647 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
648 defcontext_sid))
649 goto out_double_mount;
650
651 sbsec->flags |= DEFCONTEXT_MNT;
652
653 break;
654 default:
655 rc = -EINVAL;
656 goto out;
657 }
658 }
659
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500660 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500661 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500662 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500663 goto out_double_mount;
664 rc = 0;
665 goto out;
666 }
667
James Morris089be432008-07-15 18:32:49 +1000668 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500669 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500670
671 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500672 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500673 if (rc) {
674 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000675 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 goto out;
677 }
678
679 /* sets the context of the superblock for the fs being mounted. */
680 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100681 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500682 if (rc)
683 goto out;
684
685 sbsec->sid = fscontext_sid;
686 }
687
688 /*
689 * Switch to using mount point labeling behavior.
690 * sets the label used on all file below the mountpoint, and will set
691 * the superblock context if not already set.
692 */
693 if (context_sid) {
694 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100695 rc = may_context_mount_sb_relabel(context_sid, sbsec,
696 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500697 if (rc)
698 goto out;
699 sbsec->sid = context_sid;
700 } else {
David Howells275bb412008-11-14 10:39:19 +1100701 rc = may_context_mount_inode_relabel(context_sid, sbsec,
702 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500703 if (rc)
704 goto out;
705 }
706 if (!rootcontext_sid)
707 rootcontext_sid = context_sid;
708
709 sbsec->mntpoint_sid = context_sid;
710 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
711 }
712
713 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100714 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
715 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500716 if (rc)
717 goto out;
718
719 root_isec->sid = rootcontext_sid;
720 root_isec->initialized = 1;
721 }
722
723 if (defcontext_sid) {
724 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
725 rc = -EINVAL;
726 printk(KERN_WARNING "SELinux: defcontext option is "
727 "invalid for this filesystem type\n");
728 goto out;
729 }
730
731 if (defcontext_sid != sbsec->def_sid) {
732 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100733 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500734 if (rc)
735 goto out;
736 }
737
738 sbsec->def_sid = defcontext_sid;
739 }
740
741 rc = sb_finish_set_opts(sb);
742out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700743 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500745out_double_mount:
746 rc = -EINVAL;
747 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
748 "security settings for (dev %s, type %s)\n", sb->s_id, name);
749 goto out;
750}
751
752static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
753 struct super_block *newsb)
754{
755 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
756 struct superblock_security_struct *newsbsec = newsb->s_security;
757
758 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
759 int set_context = (oldsbsec->flags & CONTEXT_MNT);
760 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
761
Eric Paris0f5e6422008-04-21 16:24:11 -0400762 /*
763 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400764 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400765 */
Al Viroe8c26252010-03-23 06:36:54 -0400766 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400767 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500768
Eric Parisc9180a52007-11-30 13:00:35 -0500769 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500770 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500771
Eric Paris5a552612008-04-09 14:08:35 -0400772 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500773 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400774 return;
775
Eric Parisc9180a52007-11-30 13:00:35 -0500776 mutex_lock(&newsbsec->lock);
777
778 newsbsec->flags = oldsbsec->flags;
779
780 newsbsec->sid = oldsbsec->sid;
781 newsbsec->def_sid = oldsbsec->def_sid;
782 newsbsec->behavior = oldsbsec->behavior;
783
784 if (set_context) {
785 u32 sid = oldsbsec->mntpoint_sid;
786
787 if (!set_fscontext)
788 newsbsec->sid = sid;
789 if (!set_rootcontext) {
790 struct inode *newinode = newsb->s_root->d_inode;
791 struct inode_security_struct *newisec = newinode->i_security;
792 newisec->sid = sid;
793 }
794 newsbsec->mntpoint_sid = sid;
795 }
796 if (set_rootcontext) {
797 const struct inode *oldinode = oldsb->s_root->d_inode;
798 const struct inode_security_struct *oldisec = oldinode->i_security;
799 struct inode *newinode = newsb->s_root->d_inode;
800 struct inode_security_struct *newisec = newinode->i_security;
801
802 newisec->sid = oldisec->sid;
803 }
804
805 sb_finish_set_opts(newsb);
806 mutex_unlock(&newsbsec->lock);
807}
808
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200809static int selinux_parse_opts_str(char *options,
810 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500811{
Eric Parise0007522008-03-05 10:31:54 -0500812 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500813 char *context = NULL, *defcontext = NULL;
814 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500815 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500816
Eric Parise0007522008-03-05 10:31:54 -0500817 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500818
819 /* Standard string-based options. */
820 while ((p = strsep(&options, "|")) != NULL) {
821 int token;
822 substring_t args[MAX_OPT_ARGS];
823
824 if (!*p)
825 continue;
826
827 token = match_token(p, tokens, args);
828
829 switch (token) {
830 case Opt_context:
831 if (context || defcontext) {
832 rc = -EINVAL;
833 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
834 goto out_err;
835 }
836 context = match_strdup(&args[0]);
837 if (!context) {
838 rc = -ENOMEM;
839 goto out_err;
840 }
841 break;
842
843 case Opt_fscontext:
844 if (fscontext) {
845 rc = -EINVAL;
846 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
847 goto out_err;
848 }
849 fscontext = match_strdup(&args[0]);
850 if (!fscontext) {
851 rc = -ENOMEM;
852 goto out_err;
853 }
854 break;
855
856 case Opt_rootcontext:
857 if (rootcontext) {
858 rc = -EINVAL;
859 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
860 goto out_err;
861 }
862 rootcontext = match_strdup(&args[0]);
863 if (!rootcontext) {
864 rc = -ENOMEM;
865 goto out_err;
866 }
867 break;
868
869 case Opt_defcontext:
870 if (context || defcontext) {
871 rc = -EINVAL;
872 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
873 goto out_err;
874 }
875 defcontext = match_strdup(&args[0]);
876 if (!defcontext) {
877 rc = -ENOMEM;
878 goto out_err;
879 }
880 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500881 case Opt_labelsupport:
882 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500883 default:
884 rc = -EINVAL;
885 printk(KERN_WARNING "SELinux: unknown mount option\n");
886 goto out_err;
887
888 }
889 }
890
Eric Parise0007522008-03-05 10:31:54 -0500891 rc = -ENOMEM;
892 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
893 if (!opts->mnt_opts)
894 goto out_err;
895
896 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
897 if (!opts->mnt_opts_flags) {
898 kfree(opts->mnt_opts);
899 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500900 }
901
Eric Parise0007522008-03-05 10:31:54 -0500902 if (fscontext) {
903 opts->mnt_opts[num_mnt_opts] = fscontext;
904 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
905 }
906 if (context) {
907 opts->mnt_opts[num_mnt_opts] = context;
908 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
909 }
910 if (rootcontext) {
911 opts->mnt_opts[num_mnt_opts] = rootcontext;
912 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
913 }
914 if (defcontext) {
915 opts->mnt_opts[num_mnt_opts] = defcontext;
916 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
917 }
918
919 opts->num_mnt_opts = num_mnt_opts;
920 return 0;
921
Eric Parisc9180a52007-11-30 13:00:35 -0500922out_err:
923 kfree(context);
924 kfree(defcontext);
925 kfree(fscontext);
926 kfree(rootcontext);
927 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700928}
Eric Parise0007522008-03-05 10:31:54 -0500929/*
930 * string mount options parsing and call set the sbsec
931 */
932static int superblock_doinit(struct super_block *sb, void *data)
933{
934 int rc = 0;
935 char *options = data;
936 struct security_mnt_opts opts;
937
938 security_init_mnt_opts(&opts);
939
940 if (!data)
941 goto out;
942
943 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
944
945 rc = selinux_parse_opts_str(options, &opts);
946 if (rc)
947 goto out_err;
948
949out:
950 rc = selinux_set_mnt_opts(sb, &opts);
951
952out_err:
953 security_free_mnt_opts(&opts);
954 return rc;
955}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700956
Adrian Bunk3583a712008-07-22 20:21:23 +0300957static void selinux_write_opts(struct seq_file *m,
958 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000959{
960 int i;
961 char *prefix;
962
963 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500964 char *has_comma;
965
966 if (opts->mnt_opts[i])
967 has_comma = strchr(opts->mnt_opts[i], ',');
968 else
969 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000970
971 switch (opts->mnt_opts_flags[i]) {
972 case CONTEXT_MNT:
973 prefix = CONTEXT_STR;
974 break;
975 case FSCONTEXT_MNT:
976 prefix = FSCONTEXT_STR;
977 break;
978 case ROOTCONTEXT_MNT:
979 prefix = ROOTCONTEXT_STR;
980 break;
981 case DEFCONTEXT_MNT:
982 prefix = DEFCONTEXT_STR;
983 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500984 case SE_SBLABELSUPP:
985 seq_putc(m, ',');
986 seq_puts(m, LABELSUPP_STR);
987 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000988 default:
989 BUG();
990 };
991 /* we need a comma before each option */
992 seq_putc(m, ',');
993 seq_puts(m, prefix);
994 if (has_comma)
995 seq_putc(m, '\"');
996 seq_puts(m, opts->mnt_opts[i]);
997 if (has_comma)
998 seq_putc(m, '\"');
999 }
1000}
1001
1002static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1003{
1004 struct security_mnt_opts opts;
1005 int rc;
1006
1007 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001008 if (rc) {
1009 /* before policy load we may get EINVAL, don't show anything */
1010 if (rc == -EINVAL)
1011 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001012 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001013 }
Eric Paris2069f452008-07-04 09:47:13 +10001014
1015 selinux_write_opts(m, &opts);
1016
1017 security_free_mnt_opts(&opts);
1018
1019 return rc;
1020}
1021
Linus Torvalds1da177e2005-04-16 15:20:36 -07001022static inline u16 inode_mode_to_security_class(umode_t mode)
1023{
1024 switch (mode & S_IFMT) {
1025 case S_IFSOCK:
1026 return SECCLASS_SOCK_FILE;
1027 case S_IFLNK:
1028 return SECCLASS_LNK_FILE;
1029 case S_IFREG:
1030 return SECCLASS_FILE;
1031 case S_IFBLK:
1032 return SECCLASS_BLK_FILE;
1033 case S_IFDIR:
1034 return SECCLASS_DIR;
1035 case S_IFCHR:
1036 return SECCLASS_CHR_FILE;
1037 case S_IFIFO:
1038 return SECCLASS_FIFO_FILE;
1039
1040 }
1041
1042 return SECCLASS_FILE;
1043}
1044
James Morris13402582005-09-30 14:24:34 -04001045static inline int default_protocol_stream(int protocol)
1046{
1047 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1048}
1049
1050static inline int default_protocol_dgram(int protocol)
1051{
1052 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1053}
1054
Linus Torvalds1da177e2005-04-16 15:20:36 -07001055static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1056{
1057 switch (family) {
1058 case PF_UNIX:
1059 switch (type) {
1060 case SOCK_STREAM:
1061 case SOCK_SEQPACKET:
1062 return SECCLASS_UNIX_STREAM_SOCKET;
1063 case SOCK_DGRAM:
1064 return SECCLASS_UNIX_DGRAM_SOCKET;
1065 }
1066 break;
1067 case PF_INET:
1068 case PF_INET6:
1069 switch (type) {
1070 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001071 if (default_protocol_stream(protocol))
1072 return SECCLASS_TCP_SOCKET;
1073 else
1074 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001075 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001076 if (default_protocol_dgram(protocol))
1077 return SECCLASS_UDP_SOCKET;
1078 else
1079 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001080 case SOCK_DCCP:
1081 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001082 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001083 return SECCLASS_RAWIP_SOCKET;
1084 }
1085 break;
1086 case PF_NETLINK:
1087 switch (protocol) {
1088 case NETLINK_ROUTE:
1089 return SECCLASS_NETLINK_ROUTE_SOCKET;
1090 case NETLINK_FIREWALL:
1091 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001092 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001093 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1094 case NETLINK_NFLOG:
1095 return SECCLASS_NETLINK_NFLOG_SOCKET;
1096 case NETLINK_XFRM:
1097 return SECCLASS_NETLINK_XFRM_SOCKET;
1098 case NETLINK_SELINUX:
1099 return SECCLASS_NETLINK_SELINUX_SOCKET;
1100 case NETLINK_AUDIT:
1101 return SECCLASS_NETLINK_AUDIT_SOCKET;
1102 case NETLINK_IP6_FW:
1103 return SECCLASS_NETLINK_IP6FW_SOCKET;
1104 case NETLINK_DNRTMSG:
1105 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001106 case NETLINK_KOBJECT_UEVENT:
1107 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001108 default:
1109 return SECCLASS_NETLINK_SOCKET;
1110 }
1111 case PF_PACKET:
1112 return SECCLASS_PACKET_SOCKET;
1113 case PF_KEY:
1114 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001115 case PF_APPLETALK:
1116 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001117 }
1118
1119 return SECCLASS_SOCKET;
1120}
1121
1122#ifdef CONFIG_PROC_FS
1123static int selinux_proc_get_sid(struct proc_dir_entry *de,
1124 u16 tclass,
1125 u32 *sid)
1126{
1127 int buflen, rc;
1128 char *buffer, *path, *end;
1129
Eric Paris828dfe12008-04-17 13:17:49 -04001130 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131 if (!buffer)
1132 return -ENOMEM;
1133
1134 buflen = PAGE_SIZE;
1135 end = buffer+buflen;
1136 *--end = '\0';
1137 buflen--;
1138 path = end-1;
1139 *path = '/';
1140 while (de && de != de->parent) {
1141 buflen -= de->namelen + 1;
1142 if (buflen < 0)
1143 break;
1144 end -= de->namelen;
1145 memcpy(end, de->name, de->namelen);
1146 *--end = '/';
1147 path = end;
1148 de = de->parent;
1149 }
1150 rc = security_genfs_sid("proc", path, tclass, sid);
1151 free_page((unsigned long)buffer);
1152 return rc;
1153}
1154#else
1155static int selinux_proc_get_sid(struct proc_dir_entry *de,
1156 u16 tclass,
1157 u32 *sid)
1158{
1159 return -EINVAL;
1160}
1161#endif
1162
1163/* The inode's security attributes must be initialized before first use. */
1164static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1165{
1166 struct superblock_security_struct *sbsec = NULL;
1167 struct inode_security_struct *isec = inode->i_security;
1168 u32 sid;
1169 struct dentry *dentry;
1170#define INITCONTEXTLEN 255
1171 char *context = NULL;
1172 unsigned len = 0;
1173 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174
1175 if (isec->initialized)
1176 goto out;
1177
Eric Paris23970742006-09-25 23:32:01 -07001178 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001180 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181
1182 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001183 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184 /* Defer initialization until selinux_complete_init,
1185 after the initial policy is loaded and the security
1186 server is ready to handle calls. */
1187 spin_lock(&sbsec->isec_lock);
1188 if (list_empty(&isec->list))
1189 list_add(&isec->list, &sbsec->isec_head);
1190 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001191 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192 }
1193
1194 switch (sbsec->behavior) {
1195 case SECURITY_FS_USE_XATTR:
1196 if (!inode->i_op->getxattr) {
1197 isec->sid = sbsec->def_sid;
1198 break;
1199 }
1200
1201 /* Need a dentry, since the xattr API requires one.
1202 Life would be simpler if we could just pass the inode. */
1203 if (opt_dentry) {
1204 /* Called from d_instantiate or d_splice_alias. */
1205 dentry = dget(opt_dentry);
1206 } else {
1207 /* Called from selinux_complete_init, try to find a dentry. */
1208 dentry = d_find_alias(inode);
1209 }
1210 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001211 /*
1212 * this is can be hit on boot when a file is accessed
1213 * before the policy is loaded. When we load policy we
1214 * may find inodes that have no dentry on the
1215 * sbsec->isec_head list. No reason to complain as these
1216 * will get fixed up the next time we go through
1217 * inode_doinit with a dentry, before these inodes could
1218 * be used again by userspace.
1219 */
Eric Paris23970742006-09-25 23:32:01 -07001220 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 }
1222
1223 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001224 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225 if (!context) {
1226 rc = -ENOMEM;
1227 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001228 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001230 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1232 context, len);
1233 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001234 kfree(context);
1235
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236 /* Need a larger buffer. Query for the right size. */
1237 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1238 NULL, 0);
1239 if (rc < 0) {
1240 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001241 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001244 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 if (!context) {
1246 rc = -ENOMEM;
1247 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001248 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001250 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251 rc = inode->i_op->getxattr(dentry,
1252 XATTR_NAME_SELINUX,
1253 context, len);
1254 }
1255 dput(dentry);
1256 if (rc < 0) {
1257 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001258 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001259 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 -rc, inode->i_sb->s_id, inode->i_ino);
1261 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001262 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263 }
1264 /* Map ENODATA to the default file SID */
1265 sid = sbsec->def_sid;
1266 rc = 0;
1267 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001268 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001269 sbsec->def_sid,
1270 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001272 char *dev = inode->i_sb->s_id;
1273 unsigned long ino = inode->i_ino;
1274
1275 if (rc == -EINVAL) {
1276 if (printk_ratelimit())
1277 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1278 "context=%s. This indicates you may need to relabel the inode or the "
1279 "filesystem in question.\n", ino, dev, context);
1280 } else {
1281 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1282 "returned %d for dev=%s ino=%ld\n",
1283 __func__, context, -rc, dev, ino);
1284 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 kfree(context);
1286 /* Leave with the unlabeled SID */
1287 rc = 0;
1288 break;
1289 }
1290 }
1291 kfree(context);
1292 isec->sid = sid;
1293 break;
1294 case SECURITY_FS_USE_TASK:
1295 isec->sid = isec->task_sid;
1296 break;
1297 case SECURITY_FS_USE_TRANS:
1298 /* Default to the fs SID. */
1299 isec->sid = sbsec->sid;
1300
1301 /* Try to obtain a transition SID. */
1302 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1303 rc = security_transition_sid(isec->task_sid,
1304 sbsec->sid,
1305 isec->sclass,
1306 &sid);
1307 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001308 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309 isec->sid = sid;
1310 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001311 case SECURITY_FS_USE_MNTPOINT:
1312 isec->sid = sbsec->mntpoint_sid;
1313 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001315 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 isec->sid = sbsec->sid;
1317
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001318 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 struct proc_inode *proci = PROC_I(inode);
1320 if (proci->pde) {
1321 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1322 rc = selinux_proc_get_sid(proci->pde,
1323 isec->sclass,
1324 &sid);
1325 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001326 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001327 isec->sid = sid;
1328 }
1329 }
1330 break;
1331 }
1332
1333 isec->initialized = 1;
1334
Eric Paris23970742006-09-25 23:32:01 -07001335out_unlock:
1336 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337out:
1338 if (isec->sclass == SECCLASS_FILE)
1339 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 return rc;
1341}
1342
1343/* Convert a Linux signal to an access vector. */
1344static inline u32 signal_to_av(int sig)
1345{
1346 u32 perm = 0;
1347
1348 switch (sig) {
1349 case SIGCHLD:
1350 /* Commonly granted from child to parent. */
1351 perm = PROCESS__SIGCHLD;
1352 break;
1353 case SIGKILL:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGKILL;
1356 break;
1357 case SIGSTOP:
1358 /* Cannot be caught or ignored */
1359 perm = PROCESS__SIGSTOP;
1360 break;
1361 default:
1362 /* All other signals. */
1363 perm = PROCESS__SIGNAL;
1364 break;
1365 }
1366
1367 return perm;
1368}
1369
David Howells275bb412008-11-14 10:39:19 +11001370/*
David Howellsd84f4f92008-11-14 10:39:23 +11001371 * Check permission between a pair of credentials
1372 * fork check, ptrace check, etc.
1373 */
1374static int cred_has_perm(const struct cred *actor,
1375 const struct cred *target,
1376 u32 perms)
1377{
1378 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1379
1380 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1381}
1382
1383/*
David Howells88e67f32008-11-14 10:39:21 +11001384 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001385 * fork check, ptrace check, etc.
1386 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001387 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001388 */
1389static int task_has_perm(const struct task_struct *tsk1,
1390 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391 u32 perms)
1392{
David Howells275bb412008-11-14 10:39:19 +11001393 const struct task_security_struct *__tsec1, *__tsec2;
1394 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001395
David Howells275bb412008-11-14 10:39:19 +11001396 rcu_read_lock();
1397 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1398 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1399 rcu_read_unlock();
1400 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001401}
1402
David Howells3b11a1d2008-11-14 10:39:26 +11001403/*
1404 * Check permission between current and another task, e.g. signal checks,
1405 * fork check, ptrace check, etc.
1406 * current is the actor and tsk2 is the target
1407 * - this uses current's subjective creds
1408 */
1409static int current_has_perm(const struct task_struct *tsk,
1410 u32 perms)
1411{
1412 u32 sid, tsid;
1413
1414 sid = current_sid();
1415 tsid = task_sid(tsk);
1416 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1417}
1418
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001419#if CAP_LAST_CAP > 63
1420#error Fix SELinux to handle capabilities > 63.
1421#endif
1422
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423/* Check whether a task is allowed to use a capability. */
1424static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001425 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001426 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001427{
Thomas Liu2bf49692009-07-14 12:14:09 -04001428 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001429 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001430 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001431 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001432 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001433 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001434
Thomas Liu2bf49692009-07-14 12:14:09 -04001435 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001436 ad.tsk = tsk;
1437 ad.u.cap = cap;
1438
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001439 switch (CAP_TO_INDEX(cap)) {
1440 case 0:
1441 sclass = SECCLASS_CAPABILITY;
1442 break;
1443 case 1:
1444 sclass = SECCLASS_CAPABILITY2;
1445 break;
1446 default:
1447 printk(KERN_ERR
1448 "SELinux: out of range capability %d\n", cap);
1449 BUG();
1450 }
Eric Paris06112162008-11-11 22:02:50 +11001451
David Howells275bb412008-11-14 10:39:19 +11001452 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001453 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001454 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001455 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456}
1457
1458/* Check whether a task is allowed to use a system operation. */
1459static int task_has_system(struct task_struct *tsk,
1460 u32 perms)
1461{
David Howells275bb412008-11-14 10:39:19 +11001462 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463
David Howells275bb412008-11-14 10:39:19 +11001464 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 SECCLASS_SYSTEM, perms, NULL);
1466}
1467
1468/* Check whether a task has a particular permission to an inode.
1469 The 'adp' parameter is optional and allows other audit
1470 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001471static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001472 struct inode *inode,
1473 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001474 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001477 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001478 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479
David Howellse0e81732009-09-02 09:13:40 +01001480 validate_creds(cred);
1481
Eric Paris828dfe12008-04-17 13:17:49 -04001482 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001483 return 0;
1484
David Howells88e67f32008-11-14 10:39:21 +11001485 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486 isec = inode->i_security;
1487
1488 if (!adp) {
1489 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001490 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491 ad.u.fs.inode = inode;
1492 }
1493
David Howells275bb412008-11-14 10:39:19 +11001494 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001495}
1496
1497/* Same as inode_has_perm, but pass explicit audit data containing
1498 the dentry to help the auditing code to more easily generate the
1499 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001500static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501 struct vfsmount *mnt,
1502 struct dentry *dentry,
1503 u32 av)
1504{
1505 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001506 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001507
Thomas Liu2bf49692009-07-14 12:14:09 -04001508 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001509 ad.u.fs.path.mnt = mnt;
1510 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001511 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512}
1513
1514/* Check whether a task can use an open file descriptor to
1515 access an inode in a given way. Check access to the
1516 descriptor itself, and then use dentry_has_perm to
1517 check a particular permission to the file.
1518 Access to the descriptor is implicitly granted if it
1519 has the same SID as the process. If av is zero, then
1520 access to the file is not checked, e.g. for cases
1521 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001522static int file_has_perm(const struct cred *cred,
1523 struct file *file,
1524 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001527 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001528 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001529 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 int rc;
1531
Thomas Liu2bf49692009-07-14 12:14:09 -04001532 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001533 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534
David Howells275bb412008-11-14 10:39:19 +11001535 if (sid != fsec->sid) {
1536 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537 SECCLASS_FD,
1538 FD__USE,
1539 &ad);
1540 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001541 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542 }
1543
1544 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001545 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001547 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001548
David Howells88e67f32008-11-14 10:39:21 +11001549out:
1550 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551}
1552
1553/* Check whether a task can create a file. */
1554static int may_create(struct inode *dir,
1555 struct dentry *dentry,
1556 u16 tclass)
1557{
Paul Moore5fb49872010-04-22 14:46:19 -04001558 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 struct inode_security_struct *dsec;
1560 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001561 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001562 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 int rc;
1564
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565 dsec = dir->i_security;
1566 sbsec = dir->i_sb->s_security;
1567
David Howells275bb412008-11-14 10:39:19 +11001568 sid = tsec->sid;
1569 newsid = tsec->create_sid;
1570
Thomas Liu2bf49692009-07-14 12:14:09 -04001571 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001572 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573
David Howells275bb412008-11-14 10:39:19 +11001574 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575 DIR__ADD_NAME | DIR__SEARCH,
1576 &ad);
1577 if (rc)
1578 return rc;
1579
David P. Quigleycd895962009-01-16 09:22:04 -05001580 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001581 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 if (rc)
1583 return rc;
1584 }
1585
David Howells275bb412008-11-14 10:39:19 +11001586 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 if (rc)
1588 return rc;
1589
1590 return avc_has_perm(newsid, sbsec->sid,
1591 SECCLASS_FILESYSTEM,
1592 FILESYSTEM__ASSOCIATE, &ad);
1593}
1594
Michael LeMay4eb582c2006-06-26 00:24:57 -07001595/* Check whether a task can create a key. */
1596static int may_create_key(u32 ksid,
1597 struct task_struct *ctx)
1598{
David Howells275bb412008-11-14 10:39:19 +11001599 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001600
David Howells275bb412008-11-14 10:39:19 +11001601 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001602}
1603
Eric Paris828dfe12008-04-17 13:17:49 -04001604#define MAY_LINK 0
1605#define MAY_UNLINK 1
1606#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607
1608/* Check whether a task can link, unlink, or rmdir a file/directory. */
1609static int may_link(struct inode *dir,
1610 struct dentry *dentry,
1611 int kind)
1612
1613{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001614 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001615 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001616 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 u32 av;
1618 int rc;
1619
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620 dsec = dir->i_security;
1621 isec = dentry->d_inode->i_security;
1622
Thomas Liu2bf49692009-07-14 12:14:09 -04001623 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001624 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625
1626 av = DIR__SEARCH;
1627 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001628 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001629 if (rc)
1630 return rc;
1631
1632 switch (kind) {
1633 case MAY_LINK:
1634 av = FILE__LINK;
1635 break;
1636 case MAY_UNLINK:
1637 av = FILE__UNLINK;
1638 break;
1639 case MAY_RMDIR:
1640 av = DIR__RMDIR;
1641 break;
1642 default:
Eric Paris744ba352008-04-17 11:52:44 -04001643 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1644 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001645 return 0;
1646 }
1647
David Howells275bb412008-11-14 10:39:19 +11001648 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001649 return rc;
1650}
1651
1652static inline int may_rename(struct inode *old_dir,
1653 struct dentry *old_dentry,
1654 struct inode *new_dir,
1655 struct dentry *new_dentry)
1656{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001658 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001659 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660 u32 av;
1661 int old_is_dir, new_is_dir;
1662 int rc;
1663
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664 old_dsec = old_dir->i_security;
1665 old_isec = old_dentry->d_inode->i_security;
1666 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1667 new_dsec = new_dir->i_security;
1668
Thomas Liu2bf49692009-07-14 12:14:09 -04001669 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670
Jan Blunck44707fd2008-02-14 19:38:33 -08001671 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001672 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1674 if (rc)
1675 return rc;
David Howells275bb412008-11-14 10:39:19 +11001676 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677 old_isec->sclass, FILE__RENAME, &ad);
1678 if (rc)
1679 return rc;
1680 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001681 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 old_isec->sclass, DIR__REPARENT, &ad);
1683 if (rc)
1684 return rc;
1685 }
1686
Jan Blunck44707fd2008-02-14 19:38:33 -08001687 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688 av = DIR__ADD_NAME | DIR__SEARCH;
1689 if (new_dentry->d_inode)
1690 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001691 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692 if (rc)
1693 return rc;
1694 if (new_dentry->d_inode) {
1695 new_isec = new_dentry->d_inode->i_security;
1696 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001697 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 new_isec->sclass,
1699 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1700 if (rc)
1701 return rc;
1702 }
1703
1704 return 0;
1705}
1706
1707/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001708static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 struct super_block *sb,
1710 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001711 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001714 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001717 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718}
1719
1720/* Convert a Linux mode and permission mask to an access vector. */
1721static inline u32 file_mask_to_av(int mode, int mask)
1722{
1723 u32 av = 0;
1724
1725 if ((mode & S_IFMT) != S_IFDIR) {
1726 if (mask & MAY_EXEC)
1727 av |= FILE__EXECUTE;
1728 if (mask & MAY_READ)
1729 av |= FILE__READ;
1730
1731 if (mask & MAY_APPEND)
1732 av |= FILE__APPEND;
1733 else if (mask & MAY_WRITE)
1734 av |= FILE__WRITE;
1735
1736 } else {
1737 if (mask & MAY_EXEC)
1738 av |= DIR__SEARCH;
1739 if (mask & MAY_WRITE)
1740 av |= DIR__WRITE;
1741 if (mask & MAY_READ)
1742 av |= DIR__READ;
1743 }
1744
1745 return av;
1746}
1747
1748/* Convert a Linux file to an access vector. */
1749static inline u32 file_to_av(struct file *file)
1750{
1751 u32 av = 0;
1752
1753 if (file->f_mode & FMODE_READ)
1754 av |= FILE__READ;
1755 if (file->f_mode & FMODE_WRITE) {
1756 if (file->f_flags & O_APPEND)
1757 av |= FILE__APPEND;
1758 else
1759 av |= FILE__WRITE;
1760 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001761 if (!av) {
1762 /*
1763 * Special file opened with flags 3 for ioctl-only use.
1764 */
1765 av = FILE__IOCTL;
1766 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001767
1768 return av;
1769}
1770
Eric Paris8b6a5a32008-10-29 17:06:46 -04001771/*
1772 * Convert a file to an access vector and include the correct open
1773 * open permission.
1774 */
1775static inline u32 open_file_to_av(struct file *file)
1776{
1777 u32 av = file_to_av(file);
1778
Eric Paris49b7b8d2010-07-23 11:44:09 -04001779 if (selinux_policycap_openperm)
1780 av |= FILE__OPEN;
1781
Eric Paris8b6a5a32008-10-29 17:06:46 -04001782 return av;
1783}
1784
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785/* Hook functions begin here. */
1786
Ingo Molnar9e488582009-05-07 19:26:19 +10001787static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001788 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001789{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790 int rc;
1791
Ingo Molnar9e488582009-05-07 19:26:19 +10001792 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001793 if (rc)
1794 return rc;
1795
Stephen Smalley006ebb42008-05-19 08:32:49 -04001796 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001797 u32 sid = current_sid();
1798 u32 csid = task_sid(child);
1799 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001800 }
1801
David Howells3b11a1d2008-11-14 10:39:26 +11001802 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001803}
1804
1805static int selinux_ptrace_traceme(struct task_struct *parent)
1806{
1807 int rc;
1808
Eric Paris200ac532009-02-12 15:01:04 -05001809 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001810 if (rc)
1811 return rc;
1812
1813 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814}
1815
1816static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001817 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001818{
1819 int error;
1820
David Howells3b11a1d2008-11-14 10:39:26 +11001821 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822 if (error)
1823 return error;
1824
Eric Paris200ac532009-02-12 15:01:04 -05001825 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001826}
1827
David Howellsd84f4f92008-11-14 10:39:23 +11001828static int selinux_capset(struct cred *new, const struct cred *old,
1829 const kernel_cap_t *effective,
1830 const kernel_cap_t *inheritable,
1831 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001832{
1833 int error;
1834
Eric Paris200ac532009-02-12 15:01:04 -05001835 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001836 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837 if (error)
1838 return error;
1839
David Howellsd84f4f92008-11-14 10:39:23 +11001840 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001841}
1842
James Morris5626d3e2009-01-30 10:05:06 +11001843/*
1844 * (This comment used to live with the selinux_task_setuid hook,
1845 * which was removed).
1846 *
1847 * Since setuid only affects the current process, and since the SELinux
1848 * controls are not based on the Linux identity attributes, SELinux does not
1849 * need to control this operation. However, SELinux does control the use of
1850 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1851 */
1852
David Howells3699c532009-01-06 22:27:01 +00001853static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1854 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855{
1856 int rc;
1857
Eric Paris200ac532009-02-12 15:01:04 -05001858 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859 if (rc)
1860 return rc;
1861
David Howells3699c532009-01-06 22:27:01 +00001862 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863}
1864
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001865static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1866{
1867 int buflen, rc;
1868 char *buffer, *path, *end;
1869
1870 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001871 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001872 if (!buffer)
1873 goto out;
1874
1875 buflen = PAGE_SIZE;
1876 end = buffer+buflen;
1877 *--end = '\0';
1878 buflen--;
1879 path = end-1;
1880 *path = '/';
1881 while (table) {
1882 const char *name = table->procname;
1883 size_t namelen = strlen(name);
1884 buflen -= namelen + 1;
1885 if (buflen < 0)
1886 goto out_free;
1887 end -= namelen;
1888 memcpy(end, name, namelen);
1889 *--end = '/';
1890 path = end;
1891 table = table->parent;
1892 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001893 buflen -= 4;
1894 if (buflen < 0)
1895 goto out_free;
1896 end -= 4;
1897 memcpy(end, "/sys", 4);
1898 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001899 rc = security_genfs_sid("proc", path, tclass, sid);
1900out_free:
1901 free_page((unsigned long)buffer);
1902out:
1903 return rc;
1904}
1905
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906static int selinux_sysctl(ctl_table *table, int op)
1907{
1908 int error = 0;
1909 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001910 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001911 int rc;
1912
David Howells275bb412008-11-14 10:39:19 +11001913 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001914
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001915 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1916 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001917 if (rc) {
1918 /* Default to the well-defined sysctl SID. */
1919 tsid = SECINITSID_SYSCTL;
1920 }
1921
1922 /* The op values are "defined" in sysctl.c, thereby creating
1923 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001924 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11001925 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001926 SECCLASS_DIR, DIR__SEARCH, NULL);
1927 } else {
1928 av = 0;
1929 if (op & 004)
1930 av |= FILE__READ;
1931 if (op & 002)
1932 av |= FILE__WRITE;
1933 if (av)
David Howells275bb412008-11-14 10:39:19 +11001934 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001935 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001936 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937
1938 return error;
1939}
1940
1941static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1942{
David Howells88e67f32008-11-14 10:39:21 +11001943 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944 int rc = 0;
1945
1946 if (!sb)
1947 return 0;
1948
1949 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001950 case Q_SYNC:
1951 case Q_QUOTAON:
1952 case Q_QUOTAOFF:
1953 case Q_SETINFO:
1954 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001955 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001956 break;
1957 case Q_GETFMT:
1958 case Q_GETINFO:
1959 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001960 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001961 break;
1962 default:
1963 rc = 0; /* let the kernel handle invalid cmds */
1964 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001965 }
1966 return rc;
1967}
1968
1969static int selinux_quota_on(struct dentry *dentry)
1970{
David Howells88e67f32008-11-14 10:39:21 +11001971 const struct cred *cred = current_cred();
1972
1973 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974}
1975
Kees Cook00234592010-02-03 15:36:43 -08001976static int selinux_syslog(int type, bool from_file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977{
1978 int rc;
1979
Kees Cook00234592010-02-03 15:36:43 -08001980 rc = cap_syslog(type, from_file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001981 if (rc)
1982 return rc;
1983
1984 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001985 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1986 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001987 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1988 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001989 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1990 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1991 /* Set level of messages printed to console */
1992 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001993 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1994 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001995 case SYSLOG_ACTION_CLOSE: /* Close log */
1996 case SYSLOG_ACTION_OPEN: /* Open log */
1997 case SYSLOG_ACTION_READ: /* Read from log */
1998 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1999 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002000 default:
2001 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2002 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002003 }
2004 return rc;
2005}
2006
2007/*
2008 * Check that a process has enough memory to allocate a new virtual
2009 * mapping. 0 means there is enough memory for the allocation to
2010 * succeed and -ENOMEM implies there is not.
2011 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012 * Do not audit the selinux permission check, as this is applied to all
2013 * processes that allocate mappings.
2014 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002015static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002016{
2017 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002018
David Howells3699c532009-01-06 22:27:01 +00002019 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2020 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021 if (rc == 0)
2022 cap_sys_admin = 1;
2023
Alan Cox34b4e4a2007-08-22 14:01:28 -07002024 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025}
2026
2027/* binprm security operations */
2028
David Howellsa6f76f22008-11-14 10:39:24 +11002029static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002030{
David Howellsa6f76f22008-11-14 10:39:24 +11002031 const struct task_security_struct *old_tsec;
2032 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002033 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002034 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002035 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002036 int rc;
2037
Eric Paris200ac532009-02-12 15:01:04 -05002038 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002039 if (rc)
2040 return rc;
2041
David Howellsa6f76f22008-11-14 10:39:24 +11002042 /* SELinux context only depends on initial program or script and not
2043 * the script interpreter */
2044 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002045 return 0;
2046
David Howellsa6f76f22008-11-14 10:39:24 +11002047 old_tsec = current_security();
2048 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049 isec = inode->i_security;
2050
2051 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002052 new_tsec->sid = old_tsec->sid;
2053 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002054
Michael LeMay28eba5b2006-06-27 02:53:42 -07002055 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002056 new_tsec->create_sid = 0;
2057 new_tsec->keycreate_sid = 0;
2058 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002059
David Howellsa6f76f22008-11-14 10:39:24 +11002060 if (old_tsec->exec_sid) {
2061 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002062 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002063 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002064 } else {
2065 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002066 rc = security_transition_sid(old_tsec->sid, isec->sid,
2067 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002068 if (rc)
2069 return rc;
2070 }
2071
Thomas Liu2bf49692009-07-14 12:14:09 -04002072 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002073 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074
Josef Sipek3d5ff522006-12-08 02:37:38 -08002075 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002076 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002077
David Howellsa6f76f22008-11-14 10:39:24 +11002078 if (new_tsec->sid == old_tsec->sid) {
2079 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2081 if (rc)
2082 return rc;
2083 } else {
2084 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002085 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2087 if (rc)
2088 return rc;
2089
David Howellsa6f76f22008-11-14 10:39:24 +11002090 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2092 if (rc)
2093 return rc;
2094
David Howellsa6f76f22008-11-14 10:39:24 +11002095 /* Check for shared state */
2096 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2097 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2098 SECCLASS_PROCESS, PROCESS__SHARE,
2099 NULL);
2100 if (rc)
2101 return -EPERM;
2102 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002103
David Howellsa6f76f22008-11-14 10:39:24 +11002104 /* Make sure that anyone attempting to ptrace over a task that
2105 * changes its SID has the appropriate permit */
2106 if (bprm->unsafe &
2107 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2108 struct task_struct *tracer;
2109 struct task_security_struct *sec;
2110 u32 ptsid = 0;
2111
2112 rcu_read_lock();
2113 tracer = tracehook_tracer_task(current);
2114 if (likely(tracer != NULL)) {
2115 sec = __task_cred(tracer)->security;
2116 ptsid = sec->sid;
2117 }
2118 rcu_read_unlock();
2119
2120 if (ptsid != 0) {
2121 rc = avc_has_perm(ptsid, new_tsec->sid,
2122 SECCLASS_PROCESS,
2123 PROCESS__PTRACE, NULL);
2124 if (rc)
2125 return -EPERM;
2126 }
2127 }
2128
2129 /* Clear any possibly unsafe personality bits on exec: */
2130 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131 }
2132
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133 return 0;
2134}
2135
Eric Paris828dfe12008-04-17 13:17:49 -04002136static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137{
Paul Moore5fb49872010-04-22 14:46:19 -04002138 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002139 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002140 int atsecure = 0;
2141
David Howells275bb412008-11-14 10:39:19 +11002142 sid = tsec->sid;
2143 osid = tsec->osid;
2144
2145 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002146 /* Enable secure mode for SIDs transitions unless
2147 the noatsecure permission is granted between
2148 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002149 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002150 SECCLASS_PROCESS,
2151 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002152 }
2153
Eric Paris200ac532009-02-12 15:01:04 -05002154 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155}
2156
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157extern struct vfsmount *selinuxfs_mount;
2158extern struct dentry *selinux_null;
2159
2160/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002161static inline void flush_unauthorized_files(const struct cred *cred,
2162 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002163{
Thomas Liu2bf49692009-07-14 12:14:09 -04002164 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002165 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002166 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002167 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002169 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002170
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002171 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002172 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002173 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002174 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002175 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002176 struct inode *inode;
2177
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178 /* Revalidate access to controlling tty.
2179 Use inode_has_perm on the tty inode directly rather
2180 than using file_has_perm, as this particular open
2181 file may belong to another process and we are only
2182 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002183 file_priv = list_first_entry(&tty->tty_files,
2184 struct tty_file_private, list);
2185 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002186 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002187 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002188 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002189 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002190 }
2191 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002192 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002193 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002195 /* Reset controlling tty. */
2196 if (drop_tty)
2197 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002198
2199 /* Revalidate access to inherited open files. */
2200
Thomas Liu2bf49692009-07-14 12:14:09 -04002201 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202
2203 spin_lock(&files->file_lock);
2204 for (;;) {
2205 unsigned long set, i;
2206 int fd;
2207
2208 j++;
2209 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002210 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002211 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002212 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002213 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214 if (!set)
2215 continue;
2216 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002217 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002218 if (set & 1) {
2219 file = fget(i);
2220 if (!file)
2221 continue;
David Howells88e67f32008-11-14 10:39:21 +11002222 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002223 file,
2224 file_to_av(file))) {
2225 sys_close(i);
2226 fd = get_unused_fd();
2227 if (fd != i) {
2228 if (fd >= 0)
2229 put_unused_fd(fd);
2230 fput(file);
2231 continue;
2232 }
2233 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002234 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002235 } else {
David Howells745ca242008-11-14 10:39:22 +11002236 devnull = dentry_open(
2237 dget(selinux_null),
2238 mntget(selinuxfs_mount),
2239 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002240 if (IS_ERR(devnull)) {
2241 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002242 put_unused_fd(fd);
2243 fput(file);
2244 continue;
2245 }
2246 }
2247 fd_install(fd, devnull);
2248 }
2249 fput(file);
2250 }
2251 }
2252 spin_lock(&files->file_lock);
2253
2254 }
2255 spin_unlock(&files->file_lock);
2256}
2257
Linus Torvalds1da177e2005-04-16 15:20:36 -07002258/*
David Howellsa6f76f22008-11-14 10:39:24 +11002259 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260 */
David Howellsa6f76f22008-11-14 10:39:24 +11002261static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002262{
David Howellsa6f76f22008-11-14 10:39:24 +11002263 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002265 int rc, i;
2266
David Howellsa6f76f22008-11-14 10:39:24 +11002267 new_tsec = bprm->cred->security;
2268 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002269 return;
2270
2271 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002272 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002273
David Howellsa6f76f22008-11-14 10:39:24 +11002274 /* Always clear parent death signal on SID transitions. */
2275 current->pdeath_signal = 0;
2276
2277 /* Check whether the new SID can inherit resource limits from the old
2278 * SID. If not, reset all soft limits to the lower of the current
2279 * task's hard limit and the init task's soft limit.
2280 *
2281 * Note that the setting of hard limits (even to lower them) can be
2282 * controlled by the setrlimit check. The inclusion of the init task's
2283 * soft limit into the computation is to avoid resetting soft limits
2284 * higher than the default soft limit for cases where the default is
2285 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2286 */
2287 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2288 PROCESS__RLIMITINH, NULL);
2289 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002290 /* protect against do_prlimit() */
2291 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002292 for (i = 0; i < RLIM_NLIMITS; i++) {
2293 rlim = current->signal->rlim + i;
2294 initrlim = init_task.signal->rlim + i;
2295 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2296 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002297 task_unlock(current);
2298 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002299 }
2300}
2301
2302/*
2303 * Clean up the process immediately after the installation of new credentials
2304 * due to exec
2305 */
2306static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2307{
2308 const struct task_security_struct *tsec = current_security();
2309 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002310 u32 osid, sid;
2311 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002312
David Howellsa6f76f22008-11-14 10:39:24 +11002313 osid = tsec->osid;
2314 sid = tsec->sid;
2315
2316 if (sid == osid)
2317 return;
2318
2319 /* Check whether the new SID can inherit signal state from the old SID.
2320 * If not, clear itimers to avoid subsequent signal generation and
2321 * flush and unblock signals.
2322 *
2323 * This must occur _after_ the task SID has been updated so that any
2324 * kill done after the flush will be checked against the new SID.
2325 */
2326 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327 if (rc) {
2328 memset(&itimer, 0, sizeof itimer);
2329 for (i = 0; i < 3; i++)
2330 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002332 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2333 __flush_signals(current);
2334 flush_signal_handlers(current, 1);
2335 sigemptyset(&current->blocked);
2336 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002337 spin_unlock_irq(&current->sighand->siglock);
2338 }
2339
David Howellsa6f76f22008-11-14 10:39:24 +11002340 /* Wake up the parent if it is waiting so that it can recheck
2341 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002342 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002343 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002344 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002345}
2346
2347/* superblock security operations */
2348
2349static int selinux_sb_alloc_security(struct super_block *sb)
2350{
2351 return superblock_alloc_security(sb);
2352}
2353
2354static void selinux_sb_free_security(struct super_block *sb)
2355{
2356 superblock_free_security(sb);
2357}
2358
2359static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2360{
2361 if (plen > olen)
2362 return 0;
2363
2364 return !memcmp(prefix, option, plen);
2365}
2366
2367static inline int selinux_option(char *option, int len)
2368{
Eric Paris832cbd92008-04-01 13:24:09 -04002369 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2370 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2371 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002372 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2373 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002374}
2375
2376static inline void take_option(char **to, char *from, int *first, int len)
2377{
2378 if (!*first) {
2379 **to = ',';
2380 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002381 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002382 *first = 0;
2383 memcpy(*to, from, len);
2384 *to += len;
2385}
2386
Eric Paris828dfe12008-04-17 13:17:49 -04002387static inline void take_selinux_option(char **to, char *from, int *first,
2388 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002389{
2390 int current_size = 0;
2391
2392 if (!*first) {
2393 **to = '|';
2394 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002395 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002396 *first = 0;
2397
2398 while (current_size < len) {
2399 if (*from != '"') {
2400 **to = *from;
2401 *to += 1;
2402 }
2403 from += 1;
2404 current_size += 1;
2405 }
2406}
2407
Eric Parise0007522008-03-05 10:31:54 -05002408static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002409{
2410 int fnosec, fsec, rc = 0;
2411 char *in_save, *in_curr, *in_end;
2412 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002413 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002414
2415 in_curr = orig;
2416 sec_curr = copy;
2417
Linus Torvalds1da177e2005-04-16 15:20:36 -07002418 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2419 if (!nosec) {
2420 rc = -ENOMEM;
2421 goto out;
2422 }
2423
2424 nosec_save = nosec;
2425 fnosec = fsec = 1;
2426 in_save = in_end = orig;
2427
2428 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002429 if (*in_end == '"')
2430 open_quote = !open_quote;
2431 if ((*in_end == ',' && open_quote == 0) ||
2432 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002433 int len = in_end - in_curr;
2434
2435 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002436 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002437 else
2438 take_option(&nosec, in_curr, &fnosec, len);
2439
2440 in_curr = in_end + 1;
2441 }
2442 } while (*in_end++);
2443
Eric Paris6931dfc2005-06-30 02:58:51 -07002444 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002445 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002446out:
2447 return rc;
2448}
2449
James Morris12204e22008-12-19 10:44:42 +11002450static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002451{
David Howells88e67f32008-11-14 10:39:21 +11002452 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002453 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002454 int rc;
2455
2456 rc = superblock_doinit(sb, data);
2457 if (rc)
2458 return rc;
2459
James Morris74192242008-12-19 11:41:10 +11002460 /* Allow all mounts performed by the kernel */
2461 if (flags & MS_KERNMOUNT)
2462 return 0;
2463
Thomas Liu2bf49692009-07-14 12:14:09 -04002464 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002465 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002466 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467}
2468
David Howells726c3342006-06-23 02:02:58 -07002469static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002470{
David Howells88e67f32008-11-14 10:39:21 +11002471 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002472 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473
Thomas Liu2bf49692009-07-14 12:14:09 -04002474 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002475 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002476 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002477}
2478
Eric Paris828dfe12008-04-17 13:17:49 -04002479static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002480 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002481 char *type,
2482 unsigned long flags,
2483 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484{
David Howells88e67f32008-11-14 10:39:21 +11002485 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002486
2487 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002488 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002489 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002490 else
David Howells88e67f32008-11-14 10:39:21 +11002491 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002492 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002493}
2494
2495static int selinux_umount(struct vfsmount *mnt, int flags)
2496{
David Howells88e67f32008-11-14 10:39:21 +11002497 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002498
David Howells88e67f32008-11-14 10:39:21 +11002499 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002500 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501}
2502
2503/* inode security operations */
2504
2505static int selinux_inode_alloc_security(struct inode *inode)
2506{
2507 return inode_alloc_security(inode);
2508}
2509
2510static void selinux_inode_free_security(struct inode *inode)
2511{
2512 inode_free_security(inode);
2513}
2514
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002515static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2516 char **name, void **value,
2517 size_t *len)
2518{
Paul Moore5fb49872010-04-22 14:46:19 -04002519 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002520 struct inode_security_struct *dsec;
2521 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002522 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002523 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002524 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002525
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002526 dsec = dir->i_security;
2527 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002528
David Howells275bb412008-11-14 10:39:19 +11002529 sid = tsec->sid;
2530 newsid = tsec->create_sid;
2531
David P. Quigleycd895962009-01-16 09:22:04 -05002532 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002533 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002534 inode_mode_to_security_class(inode->i_mode),
2535 &newsid);
2536 if (rc) {
2537 printk(KERN_WARNING "%s: "
2538 "security_transition_sid failed, rc=%d (dev=%s "
2539 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002540 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002541 -rc, inode->i_sb->s_id, inode->i_ino);
2542 return rc;
2543 }
2544 }
2545
Eric Paris296fddf2006-09-25 23:32:00 -07002546 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002547 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002548 struct inode_security_struct *isec = inode->i_security;
2549 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2550 isec->sid = newsid;
2551 isec->initialized = 1;
2552 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002553
David P. Quigleycd895962009-01-16 09:22:04 -05002554 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002555 return -EOPNOTSUPP;
2556
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002557 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002558 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002559 if (!namep)
2560 return -ENOMEM;
2561 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002562 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002563
2564 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002565 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002566 if (rc) {
2567 kfree(namep);
2568 return rc;
2569 }
2570 *value = context;
2571 *len = clen;
2572 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002573
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002574 return 0;
2575}
2576
Linus Torvalds1da177e2005-04-16 15:20:36 -07002577static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2578{
2579 return may_create(dir, dentry, SECCLASS_FILE);
2580}
2581
Linus Torvalds1da177e2005-04-16 15:20:36 -07002582static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2583{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002584 return may_link(dir, old_dentry, MAY_LINK);
2585}
2586
Linus Torvalds1da177e2005-04-16 15:20:36 -07002587static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2588{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002589 return may_link(dir, dentry, MAY_UNLINK);
2590}
2591
2592static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2593{
2594 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2595}
2596
Linus Torvalds1da177e2005-04-16 15:20:36 -07002597static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2598{
2599 return may_create(dir, dentry, SECCLASS_DIR);
2600}
2601
Linus Torvalds1da177e2005-04-16 15:20:36 -07002602static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2603{
2604 return may_link(dir, dentry, MAY_RMDIR);
2605}
2606
2607static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2608{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002609 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2610}
2611
Linus Torvalds1da177e2005-04-16 15:20:36 -07002612static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002613 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002614{
2615 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2616}
2617
Linus Torvalds1da177e2005-04-16 15:20:36 -07002618static int selinux_inode_readlink(struct dentry *dentry)
2619{
David Howells88e67f32008-11-14 10:39:21 +11002620 const struct cred *cred = current_cred();
2621
2622 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002623}
2624
2625static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2626{
David Howells88e67f32008-11-14 10:39:21 +11002627 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002628
David Howells88e67f32008-11-14 10:39:21 +11002629 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002630}
2631
Al Virob77b0642008-07-17 09:37:02 -04002632static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002633{
David Howells88e67f32008-11-14 10:39:21 +11002634 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002635 struct common_audit_data ad;
2636 u32 perms;
2637 bool from_access;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002638
Eric Parisb782e0a2010-07-23 11:44:03 -04002639 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002640 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2641
Eric Parisb782e0a2010-07-23 11:44:03 -04002642 /* No permission to check. Existence test. */
2643 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002644 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002645
Eric Parisb782e0a2010-07-23 11:44:03 -04002646 COMMON_AUDIT_DATA_INIT(&ad, FS);
2647 ad.u.fs.inode = inode;
2648
2649 if (from_access)
2650 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2651
2652 perms = file_mask_to_av(inode->i_mode, mask);
2653
2654 return inode_has_perm(cred, inode, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655}
2656
2657static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2658{
David Howells88e67f32008-11-14 10:39:21 +11002659 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002660 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002661
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002662 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2663 if (ia_valid & ATTR_FORCE) {
2664 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2665 ATTR_FORCE);
2666 if (!ia_valid)
2667 return 0;
2668 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002669
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002670 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2671 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002672 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002673
David Howells88e67f32008-11-14 10:39:21 +11002674 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002675}
2676
2677static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2678{
David Howells88e67f32008-11-14 10:39:21 +11002679 const struct cred *cred = current_cred();
2680
2681 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002682}
2683
David Howells8f0cfa52008-04-29 00:59:41 -07002684static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002685{
David Howells88e67f32008-11-14 10:39:21 +11002686 const struct cred *cred = current_cred();
2687
Serge E. Hallynb5376772007-10-16 23:31:36 -07002688 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2689 sizeof XATTR_SECURITY_PREFIX - 1)) {
2690 if (!strcmp(name, XATTR_NAME_CAPS)) {
2691 if (!capable(CAP_SETFCAP))
2692 return -EPERM;
2693 } else if (!capable(CAP_SYS_ADMIN)) {
2694 /* A different attribute in the security namespace.
2695 Restrict to administrator. */
2696 return -EPERM;
2697 }
2698 }
2699
2700 /* Not an attribute we recognize, so just check the
2701 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002702 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002703}
2704
David Howells8f0cfa52008-04-29 00:59:41 -07002705static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2706 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002707{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002708 struct inode *inode = dentry->d_inode;
2709 struct inode_security_struct *isec = inode->i_security;
2710 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002711 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002712 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002713 int rc = 0;
2714
Serge E. Hallynb5376772007-10-16 23:31:36 -07002715 if (strcmp(name, XATTR_NAME_SELINUX))
2716 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002717
2718 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002719 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002720 return -EOPNOTSUPP;
2721
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302722 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723 return -EPERM;
2724
Thomas Liu2bf49692009-07-14 12:14:09 -04002725 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002726 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002727
David Howells275bb412008-11-14 10:39:19 +11002728 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002729 FILE__RELABELFROM, &ad);
2730 if (rc)
2731 return rc;
2732
2733 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002734 if (rc == -EINVAL) {
2735 if (!capable(CAP_MAC_ADMIN))
2736 return rc;
2737 rc = security_context_to_sid_force(value, size, &newsid);
2738 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002739 if (rc)
2740 return rc;
2741
David Howells275bb412008-11-14 10:39:19 +11002742 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002743 FILE__RELABELTO, &ad);
2744 if (rc)
2745 return rc;
2746
David Howells275bb412008-11-14 10:39:19 +11002747 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002748 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002749 if (rc)
2750 return rc;
2751
2752 return avc_has_perm(newsid,
2753 sbsec->sid,
2754 SECCLASS_FILESYSTEM,
2755 FILESYSTEM__ASSOCIATE,
2756 &ad);
2757}
2758
David Howells8f0cfa52008-04-29 00:59:41 -07002759static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002760 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002761 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002762{
2763 struct inode *inode = dentry->d_inode;
2764 struct inode_security_struct *isec = inode->i_security;
2765 u32 newsid;
2766 int rc;
2767
2768 if (strcmp(name, XATTR_NAME_SELINUX)) {
2769 /* Not an attribute we recognize, so nothing to do. */
2770 return;
2771 }
2772
Stephen Smalley12b29f32008-05-07 13:03:20 -04002773 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002775 printk(KERN_ERR "SELinux: unable to map context to SID"
2776 "for (%s, %lu), rc=%d\n",
2777 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002778 return;
2779 }
2780
2781 isec->sid = newsid;
2782 return;
2783}
2784
David Howells8f0cfa52008-04-29 00:59:41 -07002785static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002786{
David Howells88e67f32008-11-14 10:39:21 +11002787 const struct cred *cred = current_cred();
2788
2789 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002790}
2791
Eric Paris828dfe12008-04-17 13:17:49 -04002792static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002793{
David Howells88e67f32008-11-14 10:39:21 +11002794 const struct cred *cred = current_cred();
2795
2796 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002797}
2798
David Howells8f0cfa52008-04-29 00:59:41 -07002799static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002800{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002801 if (strcmp(name, XATTR_NAME_SELINUX))
2802 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002803
2804 /* No one is allowed to remove a SELinux security label.
2805 You can change the label, but all data must be labeled. */
2806 return -EACCES;
2807}
2808
James Morrisd381d8a2005-10-30 14:59:22 -08002809/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002810 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002811 *
2812 * Permission check is handled by selinux_inode_getxattr hook.
2813 */
David P. Quigley42492592008-02-04 22:29:39 -08002814static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002815{
David P. Quigley42492592008-02-04 22:29:39 -08002816 u32 size;
2817 int error;
2818 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002819 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002820
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002821 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2822 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002823
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002824 /*
2825 * If the caller has CAP_MAC_ADMIN, then get the raw context
2826 * value even if it is not defined by current policy; otherwise,
2827 * use the in-core value under current policy.
2828 * Use the non-auditing forms of the permission checks since
2829 * getxattr may be called by unprivileged processes commonly
2830 * and lack of permission just means that we fall back to the
2831 * in-core context value, not a denial.
2832 */
David Howells3699c532009-01-06 22:27:01 +00002833 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2834 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002835 if (!error)
2836 error = security_sid_to_context_force(isec->sid, &context,
2837 &size);
2838 else
2839 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002840 if (error)
2841 return error;
2842 error = size;
2843 if (alloc) {
2844 *buffer = context;
2845 goto out_nofree;
2846 }
2847 kfree(context);
2848out_nofree:
2849 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002850}
2851
2852static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002853 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002854{
2855 struct inode_security_struct *isec = inode->i_security;
2856 u32 newsid;
2857 int rc;
2858
2859 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2860 return -EOPNOTSUPP;
2861
2862 if (!value || !size)
2863 return -EACCES;
2864
Eric Paris828dfe12008-04-17 13:17:49 -04002865 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002866 if (rc)
2867 return rc;
2868
2869 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002870 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002871 return 0;
2872}
2873
2874static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2875{
2876 const int len = sizeof(XATTR_NAME_SELINUX);
2877 if (buffer && len <= buffer_size)
2878 memcpy(buffer, XATTR_NAME_SELINUX, len);
2879 return len;
2880}
2881
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002882static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2883{
2884 struct inode_security_struct *isec = inode->i_security;
2885 *secid = isec->sid;
2886}
2887
Linus Torvalds1da177e2005-04-16 15:20:36 -07002888/* file security operations */
2889
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002890static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002891{
David Howells88e67f32008-11-14 10:39:21 +11002892 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002893 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002894
Linus Torvalds1da177e2005-04-16 15:20:36 -07002895 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2896 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2897 mask |= MAY_APPEND;
2898
Paul Moore389fb802009-03-27 17:10:34 -04002899 return file_has_perm(cred, file,
2900 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002901}
2902
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002903static int selinux_file_permission(struct file *file, int mask)
2904{
Stephen Smalley20dda182009-06-22 14:54:53 -04002905 struct inode *inode = file->f_path.dentry->d_inode;
2906 struct file_security_struct *fsec = file->f_security;
2907 struct inode_security_struct *isec = inode->i_security;
2908 u32 sid = current_sid();
2909
Paul Moore389fb802009-03-27 17:10:34 -04002910 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002911 /* No permission to check. Existence test. */
2912 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002913
Stephen Smalley20dda182009-06-22 14:54:53 -04002914 if (sid == fsec->sid && fsec->isid == isec->sid &&
2915 fsec->pseqno == avc_policy_seqno())
2916 /* No change since dentry_open check. */
2917 return 0;
2918
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002919 return selinux_revalidate_file_permission(file, mask);
2920}
2921
Linus Torvalds1da177e2005-04-16 15:20:36 -07002922static int selinux_file_alloc_security(struct file *file)
2923{
2924 return file_alloc_security(file);
2925}
2926
2927static void selinux_file_free_security(struct file *file)
2928{
2929 file_free_security(file);
2930}
2931
2932static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2933 unsigned long arg)
2934{
David Howells88e67f32008-11-14 10:39:21 +11002935 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002936 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002937
Stephen Smalley242631c2008-06-05 09:21:28 -04002938 if (_IOC_DIR(cmd) & _IOC_WRITE)
2939 av |= FILE__WRITE;
2940 if (_IOC_DIR(cmd) & _IOC_READ)
2941 av |= FILE__READ;
2942 if (!av)
2943 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002944
David Howells88e67f32008-11-14 10:39:21 +11002945 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002946}
2947
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002948static int default_noexec;
2949
Linus Torvalds1da177e2005-04-16 15:20:36 -07002950static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2951{
David Howells88e67f32008-11-14 10:39:21 +11002952 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002953 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002954
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002955 if (default_noexec &&
2956 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002957 /*
2958 * We are making executable an anonymous mapping or a
2959 * private file mapping that will also be writable.
2960 * This has an additional check.
2961 */
David Howellsd84f4f92008-11-14 10:39:23 +11002962 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002963 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11002964 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002965 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002966
2967 if (file) {
2968 /* read access is always possible with a mapping */
2969 u32 av = FILE__READ;
2970
2971 /* write access only matters if the mapping is shared */
2972 if (shared && (prot & PROT_WRITE))
2973 av |= FILE__WRITE;
2974
2975 if (prot & PROT_EXEC)
2976 av |= FILE__EXECUTE;
2977
David Howells88e67f32008-11-14 10:39:21 +11002978 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002979 }
David Howellsd84f4f92008-11-14 10:39:23 +11002980
2981error:
2982 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002983}
2984
2985static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04002986 unsigned long prot, unsigned long flags,
2987 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002988{
Eric Parised032182007-06-28 15:55:21 -04002989 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11002990 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002991
Eric Paris84336d1a2009-07-31 12:54:05 -04002992 /*
2993 * notice that we are intentionally putting the SELinux check before
2994 * the secondary cap_file_mmap check. This is such a likely attempt
2995 * at bad behaviour/exploit that we always want to get the AVC, even
2996 * if DAC would have also denied the operation.
2997 */
Eric Parisa2551df2009-07-31 12:54:11 -04002998 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04002999 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3000 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003001 if (rc)
3002 return rc;
3003 }
3004
3005 /* do DAC check on address space usage */
3006 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003007 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003008 return rc;
3009
3010 if (selinux_checkreqprot)
3011 prot = reqprot;
3012
3013 return file_map_prot_check(file, prot,
3014 (flags & MAP_TYPE) == MAP_SHARED);
3015}
3016
3017static int selinux_file_mprotect(struct vm_area_struct *vma,
3018 unsigned long reqprot,
3019 unsigned long prot)
3020{
David Howells88e67f32008-11-14 10:39:21 +11003021 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003022
3023 if (selinux_checkreqprot)
3024 prot = reqprot;
3025
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003026 if (default_noexec &&
3027 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003028 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003029 if (vma->vm_start >= vma->vm_mm->start_brk &&
3030 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003031 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003032 } else if (!vma->vm_file &&
3033 vma->vm_start <= vma->vm_mm->start_stack &&
3034 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003035 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003036 } else if (vma->vm_file && vma->anon_vma) {
3037 /*
3038 * We are making executable a file mapping that has
3039 * had some COW done. Since pages might have been
3040 * written, check ability to execute the possibly
3041 * modified content. This typically should only
3042 * occur for text relocations.
3043 */
David Howellsd84f4f92008-11-14 10:39:23 +11003044 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003045 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003046 if (rc)
3047 return rc;
3048 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003049
3050 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3051}
3052
3053static int selinux_file_lock(struct file *file, unsigned int cmd)
3054{
David Howells88e67f32008-11-14 10:39:21 +11003055 const struct cred *cred = current_cred();
3056
3057 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003058}
3059
3060static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3061 unsigned long arg)
3062{
David Howells88e67f32008-11-14 10:39:21 +11003063 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003064 int err = 0;
3065
3066 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003067 case F_SETFL:
3068 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3069 err = -EINVAL;
3070 break;
3071 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003072
Eric Paris828dfe12008-04-17 13:17:49 -04003073 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003074 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003075 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003076 }
3077 /* fall through */
3078 case F_SETOWN:
3079 case F_SETSIG:
3080 case F_GETFL:
3081 case F_GETOWN:
3082 case F_GETSIG:
3083 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003084 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003085 break;
3086 case F_GETLK:
3087 case F_SETLK:
3088 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003089#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003090 case F_GETLK64:
3091 case F_SETLK64:
3092 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003093#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003094 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3095 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003096 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003097 }
David Howells88e67f32008-11-14 10:39:21 +11003098 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003099 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003100 }
3101
3102 return err;
3103}
3104
3105static int selinux_file_set_fowner(struct file *file)
3106{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003107 struct file_security_struct *fsec;
3108
Linus Torvalds1da177e2005-04-16 15:20:36 -07003109 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003110 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003111
3112 return 0;
3113}
3114
3115static int selinux_file_send_sigiotask(struct task_struct *tsk,
3116 struct fown_struct *fown, int signum)
3117{
Eric Paris828dfe12008-04-17 13:17:49 -04003118 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003119 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003120 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003121 struct file_security_struct *fsec;
3122
3123 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003124 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003125
Linus Torvalds1da177e2005-04-16 15:20:36 -07003126 fsec = file->f_security;
3127
3128 if (!signum)
3129 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3130 else
3131 perm = signal_to_av(signum);
3132
David Howells275bb412008-11-14 10:39:19 +11003133 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003134 SECCLASS_PROCESS, perm, NULL);
3135}
3136
3137static int selinux_file_receive(struct file *file)
3138{
David Howells88e67f32008-11-14 10:39:21 +11003139 const struct cred *cred = current_cred();
3140
3141 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003142}
3143
David Howells745ca242008-11-14 10:39:22 +11003144static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003145{
3146 struct file_security_struct *fsec;
3147 struct inode *inode;
3148 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003149
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003150 inode = file->f_path.dentry->d_inode;
3151 fsec = file->f_security;
3152 isec = inode->i_security;
3153 /*
3154 * Save inode label and policy sequence number
3155 * at open-time so that selinux_file_permission
3156 * can determine whether revalidation is necessary.
3157 * Task label is already saved in the file security
3158 * struct as its SID.
3159 */
3160 fsec->isid = isec->sid;
3161 fsec->pseqno = avc_policy_seqno();
3162 /*
3163 * Since the inode label or policy seqno may have changed
3164 * between the selinux_inode_permission check and the saving
3165 * of state above, recheck that access is still permitted.
3166 * Otherwise, access might never be revalidated against the
3167 * new inode label or new policy.
3168 * This check is not redundant - do not remove.
3169 */
David Howells88e67f32008-11-14 10:39:21 +11003170 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003171}
3172
Linus Torvalds1da177e2005-04-16 15:20:36 -07003173/* task security operations */
3174
3175static int selinux_task_create(unsigned long clone_flags)
3176{
David Howells3b11a1d2008-11-14 10:39:26 +11003177 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003178}
3179
David Howellsf1752ee2008-11-14 10:39:17 +11003180/*
David Howellsee18d642009-09-02 09:14:21 +01003181 * allocate the SELinux part of blank credentials
3182 */
3183static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3184{
3185 struct task_security_struct *tsec;
3186
3187 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3188 if (!tsec)
3189 return -ENOMEM;
3190
3191 cred->security = tsec;
3192 return 0;
3193}
3194
3195/*
David Howellsf1752ee2008-11-14 10:39:17 +11003196 * detach and free the LSM part of a set of credentials
3197 */
3198static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003199{
David Howellsf1752ee2008-11-14 10:39:17 +11003200 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003201
3202 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3203 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003204 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003205}
3206
David Howellsd84f4f92008-11-14 10:39:23 +11003207/*
3208 * prepare a new set of credentials for modification
3209 */
3210static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3211 gfp_t gfp)
3212{
3213 const struct task_security_struct *old_tsec;
3214 struct task_security_struct *tsec;
3215
3216 old_tsec = old->security;
3217
3218 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3219 if (!tsec)
3220 return -ENOMEM;
3221
3222 new->security = tsec;
3223 return 0;
3224}
3225
3226/*
David Howellsee18d642009-09-02 09:14:21 +01003227 * transfer the SELinux data to a blank set of creds
3228 */
3229static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3230{
3231 const struct task_security_struct *old_tsec = old->security;
3232 struct task_security_struct *tsec = new->security;
3233
3234 *tsec = *old_tsec;
3235}
3236
3237/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003238 * set the security data for a kernel service
3239 * - all the creation contexts are set to unlabelled
3240 */
3241static int selinux_kernel_act_as(struct cred *new, u32 secid)
3242{
3243 struct task_security_struct *tsec = new->security;
3244 u32 sid = current_sid();
3245 int ret;
3246
3247 ret = avc_has_perm(sid, secid,
3248 SECCLASS_KERNEL_SERVICE,
3249 KERNEL_SERVICE__USE_AS_OVERRIDE,
3250 NULL);
3251 if (ret == 0) {
3252 tsec->sid = secid;
3253 tsec->create_sid = 0;
3254 tsec->keycreate_sid = 0;
3255 tsec->sockcreate_sid = 0;
3256 }
3257 return ret;
3258}
3259
3260/*
3261 * set the file creation context in a security record to the same as the
3262 * objective context of the specified inode
3263 */
3264static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3265{
3266 struct inode_security_struct *isec = inode->i_security;
3267 struct task_security_struct *tsec = new->security;
3268 u32 sid = current_sid();
3269 int ret;
3270
3271 ret = avc_has_perm(sid, isec->sid,
3272 SECCLASS_KERNEL_SERVICE,
3273 KERNEL_SERVICE__CREATE_FILES_AS,
3274 NULL);
3275
3276 if (ret == 0)
3277 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003278 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003279}
3280
Eric Parisdd8dbf22009-11-03 16:35:32 +11003281static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003282{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003283 u32 sid;
3284 struct common_audit_data ad;
3285
3286 sid = task_sid(current);
3287
3288 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3289 ad.u.kmod_name = kmod_name;
3290
3291 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3292 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003293}
3294
Linus Torvalds1da177e2005-04-16 15:20:36 -07003295static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3296{
David Howells3b11a1d2008-11-14 10:39:26 +11003297 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003298}
3299
3300static int selinux_task_getpgid(struct task_struct *p)
3301{
David Howells3b11a1d2008-11-14 10:39:26 +11003302 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003303}
3304
3305static int selinux_task_getsid(struct task_struct *p)
3306{
David Howells3b11a1d2008-11-14 10:39:26 +11003307 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003308}
3309
David Quigleyf9008e42006-06-30 01:55:46 -07003310static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3311{
David Howells275bb412008-11-14 10:39:19 +11003312 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003313}
3314
Linus Torvalds1da177e2005-04-16 15:20:36 -07003315static int selinux_task_setnice(struct task_struct *p, int nice)
3316{
3317 int rc;
3318
Eric Paris200ac532009-02-12 15:01:04 -05003319 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003320 if (rc)
3321 return rc;
3322
David Howells3b11a1d2008-11-14 10:39:26 +11003323 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003324}
3325
James Morris03e68062006-06-23 02:03:58 -07003326static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3327{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003328 int rc;
3329
Eric Paris200ac532009-02-12 15:01:04 -05003330 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003331 if (rc)
3332 return rc;
3333
David Howells3b11a1d2008-11-14 10:39:26 +11003334 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003335}
3336
David Quigleya1836a42006-06-30 01:55:49 -07003337static int selinux_task_getioprio(struct task_struct *p)
3338{
David Howells3b11a1d2008-11-14 10:39:26 +11003339 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003340}
3341
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003342static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3343 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003344{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003345 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003346
3347 /* Control the ability to change the hard limit (whether
3348 lowering or raising it), so that the hard limit can
3349 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003350 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003351 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003352 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003353
3354 return 0;
3355}
3356
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003357static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003358{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003359 int rc;
3360
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003361 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003362 if (rc)
3363 return rc;
3364
David Howells3b11a1d2008-11-14 10:39:26 +11003365 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366}
3367
3368static int selinux_task_getscheduler(struct task_struct *p)
3369{
David Howells3b11a1d2008-11-14 10:39:26 +11003370 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003371}
3372
David Quigley35601542006-06-23 02:04:01 -07003373static int selinux_task_movememory(struct task_struct *p)
3374{
David Howells3b11a1d2008-11-14 10:39:26 +11003375 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003376}
3377
David Quigleyf9008e42006-06-30 01:55:46 -07003378static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3379 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003380{
3381 u32 perm;
3382 int rc;
3383
Linus Torvalds1da177e2005-04-16 15:20:36 -07003384 if (!sig)
3385 perm = PROCESS__SIGNULL; /* null signal; existence test */
3386 else
3387 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003388 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003389 rc = avc_has_perm(secid, task_sid(p),
3390 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003391 else
David Howells3b11a1d2008-11-14 10:39:26 +11003392 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003393 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003394}
3395
Linus Torvalds1da177e2005-04-16 15:20:36 -07003396static int selinux_task_wait(struct task_struct *p)
3397{
Eric Paris8a535142007-10-22 16:10:31 -04003398 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399}
3400
Linus Torvalds1da177e2005-04-16 15:20:36 -07003401static void selinux_task_to_inode(struct task_struct *p,
3402 struct inode *inode)
3403{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003404 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003405 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406
David Howells275bb412008-11-14 10:39:19 +11003407 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003408 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409}
3410
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003412static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003413 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003414{
3415 int offset, ihlen, ret = -EINVAL;
3416 struct iphdr _iph, *ih;
3417
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003418 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003419 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3420 if (ih == NULL)
3421 goto out;
3422
3423 ihlen = ih->ihl * 4;
3424 if (ihlen < sizeof(_iph))
3425 goto out;
3426
3427 ad->u.net.v4info.saddr = ih->saddr;
3428 ad->u.net.v4info.daddr = ih->daddr;
3429 ret = 0;
3430
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003431 if (proto)
3432 *proto = ih->protocol;
3433
Linus Torvalds1da177e2005-04-16 15:20:36 -07003434 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003435 case IPPROTO_TCP: {
3436 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003437
Eric Paris828dfe12008-04-17 13:17:49 -04003438 if (ntohs(ih->frag_off) & IP_OFFSET)
3439 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003440
3441 offset += ihlen;
3442 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3443 if (th == NULL)
3444 break;
3445
3446 ad->u.net.sport = th->source;
3447 ad->u.net.dport = th->dest;
3448 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003449 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003450
Eric Paris828dfe12008-04-17 13:17:49 -04003451 case IPPROTO_UDP: {
3452 struct udphdr _udph, *uh;
3453
3454 if (ntohs(ih->frag_off) & IP_OFFSET)
3455 break;
3456
3457 offset += ihlen;
3458 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3459 if (uh == NULL)
3460 break;
3461
3462 ad->u.net.sport = uh->source;
3463 ad->u.net.dport = uh->dest;
3464 break;
3465 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003466
James Morris2ee92d42006-11-13 16:09:01 -08003467 case IPPROTO_DCCP: {
3468 struct dccp_hdr _dccph, *dh;
3469
3470 if (ntohs(ih->frag_off) & IP_OFFSET)
3471 break;
3472
3473 offset += ihlen;
3474 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3475 if (dh == NULL)
3476 break;
3477
3478 ad->u.net.sport = dh->dccph_sport;
3479 ad->u.net.dport = dh->dccph_dport;
3480 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003481 }
James Morris2ee92d42006-11-13 16:09:01 -08003482
Eric Paris828dfe12008-04-17 13:17:49 -04003483 default:
3484 break;
3485 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003486out:
3487 return ret;
3488}
3489
3490#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3491
3492/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003493static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003494 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003495{
3496 u8 nexthdr;
3497 int ret = -EINVAL, offset;
3498 struct ipv6hdr _ipv6h, *ip6;
3499
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003500 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003501 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3502 if (ip6 == NULL)
3503 goto out;
3504
3505 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3506 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3507 ret = 0;
3508
3509 nexthdr = ip6->nexthdr;
3510 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003511 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003512 if (offset < 0)
3513 goto out;
3514
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003515 if (proto)
3516 *proto = nexthdr;
3517
Linus Torvalds1da177e2005-04-16 15:20:36 -07003518 switch (nexthdr) {
3519 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003520 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003521
3522 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3523 if (th == NULL)
3524 break;
3525
3526 ad->u.net.sport = th->source;
3527 ad->u.net.dport = th->dest;
3528 break;
3529 }
3530
3531 case IPPROTO_UDP: {
3532 struct udphdr _udph, *uh;
3533
3534 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3535 if (uh == NULL)
3536 break;
3537
3538 ad->u.net.sport = uh->source;
3539 ad->u.net.dport = uh->dest;
3540 break;
3541 }
3542
James Morris2ee92d42006-11-13 16:09:01 -08003543 case IPPROTO_DCCP: {
3544 struct dccp_hdr _dccph, *dh;
3545
3546 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3547 if (dh == NULL)
3548 break;
3549
3550 ad->u.net.sport = dh->dccph_sport;
3551 ad->u.net.dport = dh->dccph_dport;
3552 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003553 }
James Morris2ee92d42006-11-13 16:09:01 -08003554
Linus Torvalds1da177e2005-04-16 15:20:36 -07003555 /* includes fragments */
3556 default:
3557 break;
3558 }
3559out:
3560 return ret;
3561}
3562
3563#endif /* IPV6 */
3564
Thomas Liu2bf49692009-07-14 12:14:09 -04003565static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003566 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003567{
David Howellscf9481e2008-07-27 21:31:07 +10003568 char *addrp;
3569 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003570
3571 switch (ad->u.net.family) {
3572 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003573 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003574 if (ret)
3575 goto parse_error;
3576 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3577 &ad->u.net.v4info.daddr);
3578 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003579
3580#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3581 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003582 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003583 if (ret)
3584 goto parse_error;
3585 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3586 &ad->u.net.v6info.daddr);
3587 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003588#endif /* IPV6 */
3589 default:
David Howellscf9481e2008-07-27 21:31:07 +10003590 addrp = NULL;
3591 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003592 }
3593
David Howellscf9481e2008-07-27 21:31:07 +10003594parse_error:
3595 printk(KERN_WARNING
3596 "SELinux: failure in selinux_parse_skb(),"
3597 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003598 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003599
3600okay:
3601 if (_addrp)
3602 *_addrp = addrp;
3603 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003604}
3605
Paul Moore4f6a9932007-03-01 14:35:22 -05003606/**
Paul Moore220deb92008-01-29 08:38:23 -05003607 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003608 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003609 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003610 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003611 *
3612 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003613 * Check the various different forms of network peer labeling and determine
3614 * the peer label/SID for the packet; most of the magic actually occurs in
3615 * the security server function security_net_peersid_cmp(). The function
3616 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3617 * or -EACCES if @sid is invalid due to inconsistencies with the different
3618 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003619 *
3620 */
Paul Moore220deb92008-01-29 08:38:23 -05003621static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003622{
Paul Moore71f1cb02008-01-29 08:51:16 -05003623 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003624 u32 xfrm_sid;
3625 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003626 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003627
3628 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003629 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003630
Paul Moore71f1cb02008-01-29 08:51:16 -05003631 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3632 if (unlikely(err)) {
3633 printk(KERN_WARNING
3634 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3635 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003636 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003637 }
Paul Moore220deb92008-01-29 08:38:23 -05003638
3639 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003640}
3641
Linus Torvalds1da177e2005-04-16 15:20:36 -07003642/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003643
3644static u32 socket_sockcreate_sid(const struct task_security_struct *tsec)
3645{
3646 return tsec->sockcreate_sid ? : tsec->sid;
3647}
3648
Paul Moore253bfae2010-04-22 14:46:19 -04003649static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003650{
Paul Moore253bfae2010-04-22 14:46:19 -04003651 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003652 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003653 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003654
Paul Moore253bfae2010-04-22 14:46:19 -04003655 if (sksec->sid == SECINITSID_KERNEL)
3656 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003657
Thomas Liu2bf49692009-07-14 12:14:09 -04003658 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003659 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003660
Paul Moore253bfae2010-04-22 14:46:19 -04003661 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003662}
3663
3664static int selinux_socket_create(int family, int type,
3665 int protocol, int kern)
3666{
Paul Moore5fb49872010-04-22 14:46:19 -04003667 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003668 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003669 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003670
3671 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003672 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003673
Paul Moored4f2d972010-04-22 14:46:18 -04003674 newsid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003675 secclass = socket_type_to_security_class(family, type, protocol);
Paul Moored4f2d972010-04-22 14:46:18 -04003676 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003677}
3678
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003679static int selinux_socket_post_create(struct socket *sock, int family,
3680 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003681{
Paul Moore5fb49872010-04-22 14:46:19 -04003682 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003683 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003684 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003685 int err = 0;
3686
David Howells275bb412008-11-14 10:39:19 +11003687 if (kern)
3688 isec->sid = SECINITSID_KERNEL;
David Howells275bb412008-11-14 10:39:19 +11003689 else
Paul Moored4f2d972010-04-22 14:46:18 -04003690 isec->sid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003691
Linus Torvalds1da177e2005-04-16 15:20:36 -07003692 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003693 isec->initialized = 1;
3694
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003695 if (sock->sk) {
3696 sksec = sock->sk->sk_security;
3697 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003698 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003699 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003700 }
3701
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003702 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003703}
3704
3705/* Range of port numbers used to automatically bind.
3706 Need to determine whether we should perform a name_bind
3707 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003708
3709static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3710{
Paul Moore253bfae2010-04-22 14:46:19 -04003711 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003712 u16 family;
3713 int err;
3714
Paul Moore253bfae2010-04-22 14:46:19 -04003715 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003716 if (err)
3717 goto out;
3718
3719 /*
3720 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003721 * Multiple address binding for SCTP is not supported yet: we just
3722 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003723 */
Paul Moore253bfae2010-04-22 14:46:19 -04003724 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003725 if (family == PF_INET || family == PF_INET6) {
3726 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003727 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003728 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003729 struct sockaddr_in *addr4 = NULL;
3730 struct sockaddr_in6 *addr6 = NULL;
3731 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003732 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003733
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734 if (family == PF_INET) {
3735 addr4 = (struct sockaddr_in *)address;
3736 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003737 addrp = (char *)&addr4->sin_addr.s_addr;
3738 } else {
3739 addr6 = (struct sockaddr_in6 *)address;
3740 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003741 addrp = (char *)&addr6->sin6_addr.s6_addr;
3742 }
3743
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003744 if (snum) {
3745 int low, high;
3746
3747 inet_get_local_port_range(&low, &high);
3748
3749 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003750 err = sel_netport_sid(sk->sk_protocol,
3751 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003752 if (err)
3753 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003754 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003755 ad.u.net.sport = htons(snum);
3756 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003757 err = avc_has_perm(sksec->sid, sid,
3758 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003759 SOCKET__NAME_BIND, &ad);
3760 if (err)
3761 goto out;
3762 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003763 }
Eric Paris828dfe12008-04-17 13:17:49 -04003764
Paul Moore253bfae2010-04-22 14:46:19 -04003765 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003766 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003767 node_perm = TCP_SOCKET__NODE_BIND;
3768 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003769
James Morris13402582005-09-30 14:24:34 -04003770 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003771 node_perm = UDP_SOCKET__NODE_BIND;
3772 break;
James Morris2ee92d42006-11-13 16:09:01 -08003773
3774 case SECCLASS_DCCP_SOCKET:
3775 node_perm = DCCP_SOCKET__NODE_BIND;
3776 break;
3777
Linus Torvalds1da177e2005-04-16 15:20:36 -07003778 default:
3779 node_perm = RAWIP_SOCKET__NODE_BIND;
3780 break;
3781 }
Eric Paris828dfe12008-04-17 13:17:49 -04003782
Paul Moore224dfbd2008-01-29 08:38:13 -05003783 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003784 if (err)
3785 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003786
Thomas Liu2bf49692009-07-14 12:14:09 -04003787 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003788 ad.u.net.sport = htons(snum);
3789 ad.u.net.family = family;
3790
3791 if (family == PF_INET)
3792 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3793 else
3794 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3795
Paul Moore253bfae2010-04-22 14:46:19 -04003796 err = avc_has_perm(sksec->sid, sid,
3797 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003798 if (err)
3799 goto out;
3800 }
3801out:
3802 return err;
3803}
3804
3805static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3806{
Paul Moore014ab192008-10-10 10:16:33 -04003807 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003808 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003809 int err;
3810
Paul Moore253bfae2010-04-22 14:46:19 -04003811 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003812 if (err)
3813 return err;
3814
3815 /*
James Morris2ee92d42006-11-13 16:09:01 -08003816 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817 */
Paul Moore253bfae2010-04-22 14:46:19 -04003818 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3819 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003820 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003821 struct sockaddr_in *addr4 = NULL;
3822 struct sockaddr_in6 *addr6 = NULL;
3823 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003824 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003825
3826 if (sk->sk_family == PF_INET) {
3827 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003828 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003829 return -EINVAL;
3830 snum = ntohs(addr4->sin_port);
3831 } else {
3832 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003833 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003834 return -EINVAL;
3835 snum = ntohs(addr6->sin6_port);
3836 }
3837
Paul Moore3e112172008-04-10 10:48:14 -04003838 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003839 if (err)
3840 goto out;
3841
Paul Moore253bfae2010-04-22 14:46:19 -04003842 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003843 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3844
Thomas Liu2bf49692009-07-14 12:14:09 -04003845 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003846 ad.u.net.dport = htons(snum);
3847 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003848 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003849 if (err)
3850 goto out;
3851 }
3852
Paul Moore014ab192008-10-10 10:16:33 -04003853 err = selinux_netlbl_socket_connect(sk, address);
3854
Linus Torvalds1da177e2005-04-16 15:20:36 -07003855out:
3856 return err;
3857}
3858
3859static int selinux_socket_listen(struct socket *sock, int backlog)
3860{
Paul Moore253bfae2010-04-22 14:46:19 -04003861 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003862}
3863
3864static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3865{
3866 int err;
3867 struct inode_security_struct *isec;
3868 struct inode_security_struct *newisec;
3869
Paul Moore253bfae2010-04-22 14:46:19 -04003870 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003871 if (err)
3872 return err;
3873
3874 newisec = SOCK_INODE(newsock)->i_security;
3875
3876 isec = SOCK_INODE(sock)->i_security;
3877 newisec->sclass = isec->sclass;
3878 newisec->sid = isec->sid;
3879 newisec->initialized = 1;
3880
3881 return 0;
3882}
3883
3884static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003885 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003886{
Paul Moore253bfae2010-04-22 14:46:19 -04003887 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003888}
3889
3890static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3891 int size, int flags)
3892{
Paul Moore253bfae2010-04-22 14:46:19 -04003893 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003894}
3895
3896static int selinux_socket_getsockname(struct socket *sock)
3897{
Paul Moore253bfae2010-04-22 14:46:19 -04003898 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003899}
3900
3901static int selinux_socket_getpeername(struct socket *sock)
3902{
Paul Moore253bfae2010-04-22 14:46:19 -04003903 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003904}
3905
Eric Paris828dfe12008-04-17 13:17:49 -04003906static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003907{
Paul Mooref8687af2006-10-30 15:22:15 -08003908 int err;
3909
Paul Moore253bfae2010-04-22 14:46:19 -04003910 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003911 if (err)
3912 return err;
3913
3914 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003915}
3916
3917static int selinux_socket_getsockopt(struct socket *sock, int level,
3918 int optname)
3919{
Paul Moore253bfae2010-04-22 14:46:19 -04003920 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003921}
3922
3923static int selinux_socket_shutdown(struct socket *sock, int how)
3924{
Paul Moore253bfae2010-04-22 14:46:19 -04003925 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003926}
3927
3928static int selinux_socket_unix_stream_connect(struct socket *sock,
3929 struct socket *other,
3930 struct sock *newsk)
3931{
Paul Moore4d1e2452010-04-22 14:46:18 -04003932 struct sk_security_struct *sksec_sock = sock->sk->sk_security;
3933 struct sk_security_struct *sksec_other = other->sk->sk_security;
3934 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003935 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003936 int err;
3937
Thomas Liu2bf49692009-07-14 12:14:09 -04003938 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003939 ad.u.net.sk = other->sk;
3940
Paul Moore4d1e2452010-04-22 14:46:18 -04003941 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
3942 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003943 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3944 if (err)
3945 return err;
3946
Linus Torvalds1da177e2005-04-16 15:20:36 -07003947 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04003948 sksec_new->peer_sid = sksec_sock->sid;
3949 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
3950 &sksec_new->sid);
3951 if (err)
3952 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003953
Paul Moore4d1e2452010-04-22 14:46:18 -04003954 /* connecting socket */
3955 sksec_sock->peer_sid = sksec_new->sid;
3956
3957 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003958}
3959
3960static int selinux_socket_unix_may_send(struct socket *sock,
3961 struct socket *other)
3962{
Paul Moore253bfae2010-04-22 14:46:19 -04003963 struct sk_security_struct *ssec = sock->sk->sk_security;
3964 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003965 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003966
Thomas Liu2bf49692009-07-14 12:14:09 -04003967 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003968 ad.u.net.sk = other->sk;
3969
Paul Moore253bfae2010-04-22 14:46:19 -04003970 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
3971 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003972}
3973
Paul Mooreeffad8d2008-01-29 08:49:27 -05003974static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3975 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04003976 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05003977{
3978 int err;
3979 u32 if_sid;
3980 u32 node_sid;
3981
3982 err = sel_netif_sid(ifindex, &if_sid);
3983 if (err)
3984 return err;
3985 err = avc_has_perm(peer_sid, if_sid,
3986 SECCLASS_NETIF, NETIF__INGRESS, ad);
3987 if (err)
3988 return err;
3989
3990 err = sel_netnode_sid(addrp, family, &node_sid);
3991 if (err)
3992 return err;
3993 return avc_has_perm(peer_sid, node_sid,
3994 SECCLASS_NODE, NODE__RECVFROM, ad);
3995}
3996
Paul Moore220deb92008-01-29 08:38:23 -05003997static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04003998 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05003999{
Paul Moore277d3422008-12-31 12:54:11 -05004000 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004001 struct sk_security_struct *sksec = sk->sk_security;
4002 u32 peer_sid;
4003 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004004 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004005 char *addrp;
4006
Thomas Liu2bf49692009-07-14 12:14:09 -04004007 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004008 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004009 ad.u.net.family = family;
4010 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4011 if (err)
4012 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004013
Paul Moore58bfbb52009-03-27 17:10:41 -04004014 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004015 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004016 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004017 if (err)
4018 return err;
4019 }
Paul Moore220deb92008-01-29 08:38:23 -05004020
4021 if (selinux_policycap_netpeer) {
4022 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004023 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004024 return err;
4025 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004026 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004027 if (err)
4028 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004029 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004030 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004031 if (err)
4032 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004033 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004034 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004035
James Morris4e5ab4c2006-06-09 00:33:33 -07004036 return err;
4037}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004038
James Morris4e5ab4c2006-06-09 00:33:33 -07004039static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4040{
Paul Moore220deb92008-01-29 08:38:23 -05004041 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004042 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004043 u16 family = sk->sk_family;
4044 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004045 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004046 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004047 u8 secmark_active;
4048 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004049
James Morris4e5ab4c2006-06-09 00:33:33 -07004050 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004051 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004052
4053 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004054 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004055 family = PF_INET;
4056
Paul Moored8395c82008-10-10 10:16:30 -04004057 /* If any sort of compatibility mode is enabled then handoff processing
4058 * to the selinux_sock_rcv_skb_compat() function to deal with the
4059 * special handling. We do this in an attempt to keep this function
4060 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004061 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004062 return selinux_sock_rcv_skb_compat(sk, skb, family);
4063
4064 secmark_active = selinux_secmark_enabled();
4065 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4066 if (!secmark_active && !peerlbl_active)
4067 return 0;
4068
Thomas Liu2bf49692009-07-14 12:14:09 -04004069 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004070 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004071 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004072 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004073 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004074 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004075
Paul Moored8395c82008-10-10 10:16:30 -04004076 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004077 u32 peer_sid;
4078
4079 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4080 if (err)
4081 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004082 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004083 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004084 if (err) {
4085 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004086 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004087 }
Paul Moored621d352008-01-29 08:43:36 -05004088 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4089 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004090 if (err)
4091 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004092 }
4093
Paul Moored8395c82008-10-10 10:16:30 -04004094 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004095 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4096 PACKET__RECV, &ad);
4097 if (err)
4098 return err;
4099 }
4100
Paul Moored621d352008-01-29 08:43:36 -05004101 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004102}
4103
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004104static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4105 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004106{
4107 int err = 0;
4108 char *scontext;
4109 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004110 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004111 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004112
Paul Moore253bfae2010-04-22 14:46:19 -04004113 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4114 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004115 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004116 if (peer_sid == SECSID_NULL)
4117 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004118
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004119 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004120 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004121 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004122
4123 if (scontext_len > len) {
4124 err = -ERANGE;
4125 goto out_len;
4126 }
4127
4128 if (copy_to_user(optval, scontext, scontext_len))
4129 err = -EFAULT;
4130
4131out_len:
4132 if (put_user(scontext_len, optlen))
4133 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004134 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004135 return err;
4136}
4137
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004138static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004139{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004140 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004141 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004142
Paul Mooreaa862902008-10-10 10:16:29 -04004143 if (skb && skb->protocol == htons(ETH_P_IP))
4144 family = PF_INET;
4145 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4146 family = PF_INET6;
4147 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004148 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004149 else
4150 goto out;
4151
4152 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004153 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004154 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004155 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004156
Paul Moore75e22912008-01-29 08:38:04 -05004157out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004158 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004159 if (peer_secid == SECSID_NULL)
4160 return -EINVAL;
4161 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004162}
4163
Al Viro7d877f32005-10-21 03:20:43 -04004164static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004165{
Paul Moore84914b72010-04-22 14:46:18 -04004166 struct sk_security_struct *sksec;
4167
4168 sksec = kzalloc(sizeof(*sksec), priority);
4169 if (!sksec)
4170 return -ENOMEM;
4171
4172 sksec->peer_sid = SECINITSID_UNLABELED;
4173 sksec->sid = SECINITSID_UNLABELED;
4174 selinux_netlbl_sk_security_reset(sksec);
4175 sk->sk_security = sksec;
4176
4177 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004178}
4179
4180static void selinux_sk_free_security(struct sock *sk)
4181{
Paul Moore84914b72010-04-22 14:46:18 -04004182 struct sk_security_struct *sksec = sk->sk_security;
4183
4184 sk->sk_security = NULL;
4185 selinux_netlbl_sk_security_free(sksec);
4186 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004187}
4188
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004189static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4190{
Eric Parisdd3e7832010-04-07 15:08:46 -04004191 struct sk_security_struct *sksec = sk->sk_security;
4192 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004193
Eric Parisdd3e7832010-04-07 15:08:46 -04004194 newsksec->sid = sksec->sid;
4195 newsksec->peer_sid = sksec->peer_sid;
4196 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004197
Eric Parisdd3e7832010-04-07 15:08:46 -04004198 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004199}
4200
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004201static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004202{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004203 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004204 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004205 else {
4206 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004207
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004208 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004209 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004210}
4211
Eric Paris828dfe12008-04-17 13:17:49 -04004212static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004213{
4214 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4215 struct sk_security_struct *sksec = sk->sk_security;
4216
David Woodhouse2148ccc2006-09-29 15:50:25 -07004217 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4218 sk->sk_family == PF_UNIX)
4219 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004220 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004221}
4222
Adrian Bunk9a673e52006-08-15 00:03:53 -07004223static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4224 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004225{
4226 struct sk_security_struct *sksec = sk->sk_security;
4227 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004228 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004229 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004230 u32 peersid;
4231
Paul Mooreaa862902008-10-10 10:16:29 -04004232 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4233 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4234 family = PF_INET;
4235
4236 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004237 if (err)
4238 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004239 if (peersid == SECSID_NULL) {
4240 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004241 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004242 } else {
4243 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4244 if (err)
4245 return err;
4246 req->secid = newsid;
4247 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004248 }
4249
Paul Moore389fb802009-03-27 17:10:34 -04004250 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004251}
4252
Adrian Bunk9a673e52006-08-15 00:03:53 -07004253static void selinux_inet_csk_clone(struct sock *newsk,
4254 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004255{
4256 struct sk_security_struct *newsksec = newsk->sk_security;
4257
4258 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004259 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004260 /* NOTE: Ideally, we should also get the isec->sid for the
4261 new socket in sync, but we don't have the isec available yet.
4262 So we will wait until sock_graft to do it, by which
4263 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004264
Paul Moore9f2ad662006-11-17 17:38:53 -05004265 /* We don't need to take any sort of lock here as we are the only
4266 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004267 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004268}
4269
Paul Moore014ab192008-10-10 10:16:33 -04004270static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004271{
Paul Mooreaa862902008-10-10 10:16:29 -04004272 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004273 struct sk_security_struct *sksec = sk->sk_security;
4274
Paul Mooreaa862902008-10-10 10:16:29 -04004275 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4276 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4277 family = PF_INET;
4278
4279 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004280}
4281
Adrian Bunk9a673e52006-08-15 00:03:53 -07004282static void selinux_req_classify_flow(const struct request_sock *req,
4283 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004284{
4285 fl->secid = req->secid;
4286}
4287
Paul Mooreed6d76e2009-08-28 18:12:49 -04004288static int selinux_tun_dev_create(void)
4289{
4290 u32 sid = current_sid();
4291
4292 /* we aren't taking into account the "sockcreate" SID since the socket
4293 * that is being created here is not a socket in the traditional sense,
4294 * instead it is a private sock, accessible only to the kernel, and
4295 * representing a wide range of network traffic spanning multiple
4296 * connections unlike traditional sockets - check the TUN driver to
4297 * get a better understanding of why this socket is special */
4298
4299 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4300 NULL);
4301}
4302
4303static void selinux_tun_dev_post_create(struct sock *sk)
4304{
4305 struct sk_security_struct *sksec = sk->sk_security;
4306
4307 /* we don't currently perform any NetLabel based labeling here and it
4308 * isn't clear that we would want to do so anyway; while we could apply
4309 * labeling without the support of the TUN user the resulting labeled
4310 * traffic from the other end of the connection would almost certainly
4311 * cause confusion to the TUN user that had no idea network labeling
4312 * protocols were being used */
4313
4314 /* see the comments in selinux_tun_dev_create() about why we don't use
4315 * the sockcreate SID here */
4316
4317 sksec->sid = current_sid();
4318 sksec->sclass = SECCLASS_TUN_SOCKET;
4319}
4320
4321static int selinux_tun_dev_attach(struct sock *sk)
4322{
4323 struct sk_security_struct *sksec = sk->sk_security;
4324 u32 sid = current_sid();
4325 int err;
4326
4327 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4328 TUN_SOCKET__RELABELFROM, NULL);
4329 if (err)
4330 return err;
4331 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4332 TUN_SOCKET__RELABELTO, NULL);
4333 if (err)
4334 return err;
4335
4336 sksec->sid = sid;
4337
4338 return 0;
4339}
4340
Linus Torvalds1da177e2005-04-16 15:20:36 -07004341static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4342{
4343 int err = 0;
4344 u32 perm;
4345 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004346 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004347
Linus Torvalds1da177e2005-04-16 15:20:36 -07004348 if (skb->len < NLMSG_SPACE(0)) {
4349 err = -EINVAL;
4350 goto out;
4351 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004352 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004353
Paul Moore253bfae2010-04-22 14:46:19 -04004354 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004355 if (err) {
4356 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004357 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004358 "SELinux: unrecognized netlink message"
4359 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004360 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004361 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004362 err = 0;
4363 }
4364
4365 /* Ignore */
4366 if (err == -ENOENT)
4367 err = 0;
4368 goto out;
4369 }
4370
Paul Moore253bfae2010-04-22 14:46:19 -04004371 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004372out:
4373 return err;
4374}
4375
4376#ifdef CONFIG_NETFILTER
4377
Paul Mooreeffad8d2008-01-29 08:49:27 -05004378static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4379 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004380{
Paul Mooredfaebe92008-10-10 10:16:31 -04004381 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004382 char *addrp;
4383 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004384 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004385 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004386 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004387 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004388
Paul Mooreeffad8d2008-01-29 08:49:27 -05004389 if (!selinux_policycap_netpeer)
4390 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004391
Paul Mooreeffad8d2008-01-29 08:49:27 -05004392 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004393 netlbl_active = netlbl_enabled();
4394 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004395 if (!secmark_active && !peerlbl_active)
4396 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004397
Paul Moored8395c82008-10-10 10:16:30 -04004398 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4399 return NF_DROP;
4400
Thomas Liu2bf49692009-07-14 12:14:09 -04004401 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004402 ad.u.net.netif = ifindex;
4403 ad.u.net.family = family;
4404 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4405 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004406
Paul Mooredfaebe92008-10-10 10:16:31 -04004407 if (peerlbl_active) {
4408 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4409 peer_sid, &ad);
4410 if (err) {
4411 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004412 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004413 }
4414 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004415
4416 if (secmark_active)
4417 if (avc_has_perm(peer_sid, skb->secmark,
4418 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4419 return NF_DROP;
4420
Paul Moore948bf852008-10-10 10:16:32 -04004421 if (netlbl_active)
4422 /* we do this in the FORWARD path and not the POST_ROUTING
4423 * path because we want to make sure we apply the necessary
4424 * labeling before IPsec is applied so we can leverage AH
4425 * protection */
4426 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4427 return NF_DROP;
4428
Paul Mooreeffad8d2008-01-29 08:49:27 -05004429 return NF_ACCEPT;
4430}
4431
4432static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4433 struct sk_buff *skb,
4434 const struct net_device *in,
4435 const struct net_device *out,
4436 int (*okfn)(struct sk_buff *))
4437{
4438 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4439}
4440
4441#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4442static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4443 struct sk_buff *skb,
4444 const struct net_device *in,
4445 const struct net_device *out,
4446 int (*okfn)(struct sk_buff *))
4447{
4448 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4449}
4450#endif /* IPV6 */
4451
Paul Moore948bf852008-10-10 10:16:32 -04004452static unsigned int selinux_ip_output(struct sk_buff *skb,
4453 u16 family)
4454{
4455 u32 sid;
4456
4457 if (!netlbl_enabled())
4458 return NF_ACCEPT;
4459
4460 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4461 * because we want to make sure we apply the necessary labeling
4462 * before IPsec is applied so we can leverage AH protection */
4463 if (skb->sk) {
4464 struct sk_security_struct *sksec = skb->sk->sk_security;
4465 sid = sksec->sid;
4466 } else
4467 sid = SECINITSID_KERNEL;
4468 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4469 return NF_DROP;
4470
4471 return NF_ACCEPT;
4472}
4473
4474static unsigned int selinux_ipv4_output(unsigned int hooknum,
4475 struct sk_buff *skb,
4476 const struct net_device *in,
4477 const struct net_device *out,
4478 int (*okfn)(struct sk_buff *))
4479{
4480 return selinux_ip_output(skb, PF_INET);
4481}
4482
Paul Mooreeffad8d2008-01-29 08:49:27 -05004483static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4484 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004485 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004486{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004487 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004488 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004489 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004490 char *addrp;
4491 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004492
Paul Mooreeffad8d2008-01-29 08:49:27 -05004493 if (sk == NULL)
4494 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004495 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004496
Thomas Liu2bf49692009-07-14 12:14:09 -04004497 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004498 ad.u.net.netif = ifindex;
4499 ad.u.net.family = family;
4500 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4501 return NF_DROP;
4502
Paul Moore58bfbb52009-03-27 17:10:41 -04004503 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004504 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004505 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004506 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004507
Paul Mooreeffad8d2008-01-29 08:49:27 -05004508 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004509 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004510 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004511
Paul Mooreeffad8d2008-01-29 08:49:27 -05004512 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004513}
4514
Paul Mooreeffad8d2008-01-29 08:49:27 -05004515static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4516 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004517{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004518 u32 secmark_perm;
4519 u32 peer_sid;
4520 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004521 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004522 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004523 u8 secmark_active;
4524 u8 peerlbl_active;
4525
Paul Mooreeffad8d2008-01-29 08:49:27 -05004526 /* If any sort of compatibility mode is enabled then handoff processing
4527 * to the selinux_ip_postroute_compat() function to deal with the
4528 * special handling. We do this in an attempt to keep this function
4529 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004530 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004531 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004532#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004533 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4534 * packet transformation so allow the packet to pass without any checks
4535 * since we'll have another chance to perform access control checks
4536 * when the packet is on it's final way out.
4537 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4538 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004539 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004540 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004541#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004542 secmark_active = selinux_secmark_enabled();
4543 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4544 if (!secmark_active && !peerlbl_active)
4545 return NF_ACCEPT;
4546
Paul Moored8395c82008-10-10 10:16:30 -04004547 /* if the packet is being forwarded then get the peer label from the
4548 * packet itself; otherwise check to see if it is from a local
4549 * application or the kernel, if from an application get the peer label
4550 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004551 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004552 if (sk == NULL) {
4553 switch (family) {
4554 case PF_INET:
4555 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4556 secmark_perm = PACKET__FORWARD_OUT;
4557 else
4558 secmark_perm = PACKET__SEND;
4559 break;
4560 case PF_INET6:
4561 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4562 secmark_perm = PACKET__FORWARD_OUT;
4563 else
4564 secmark_perm = PACKET__SEND;
4565 break;
4566 default:
4567 return NF_DROP;
4568 }
4569 if (secmark_perm == PACKET__FORWARD_OUT) {
4570 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4571 return NF_DROP;
4572 } else
4573 peer_sid = SECINITSID_KERNEL;
4574 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004575 struct sk_security_struct *sksec = sk->sk_security;
4576 peer_sid = sksec->sid;
4577 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004578 }
4579
Thomas Liu2bf49692009-07-14 12:14:09 -04004580 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004581 ad.u.net.netif = ifindex;
4582 ad.u.net.family = family;
4583 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4584 return NF_DROP;
4585
Paul Mooreeffad8d2008-01-29 08:49:27 -05004586 if (secmark_active)
4587 if (avc_has_perm(peer_sid, skb->secmark,
4588 SECCLASS_PACKET, secmark_perm, &ad))
4589 return NF_DROP;
4590
4591 if (peerlbl_active) {
4592 u32 if_sid;
4593 u32 node_sid;
4594
4595 if (sel_netif_sid(ifindex, &if_sid))
4596 return NF_DROP;
4597 if (avc_has_perm(peer_sid, if_sid,
4598 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4599 return NF_DROP;
4600
4601 if (sel_netnode_sid(addrp, family, &node_sid))
4602 return NF_DROP;
4603 if (avc_has_perm(peer_sid, node_sid,
4604 SECCLASS_NODE, NODE__SENDTO, &ad))
4605 return NF_DROP;
4606 }
4607
4608 return NF_ACCEPT;
4609}
4610
4611static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4612 struct sk_buff *skb,
4613 const struct net_device *in,
4614 const struct net_device *out,
4615 int (*okfn)(struct sk_buff *))
4616{
4617 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004618}
4619
4620#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004621static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4622 struct sk_buff *skb,
4623 const struct net_device *in,
4624 const struct net_device *out,
4625 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004626{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004627 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004628}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004629#endif /* IPV6 */
4630
4631#endif /* CONFIG_NETFILTER */
4632
Linus Torvalds1da177e2005-04-16 15:20:36 -07004633static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4634{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004635 int err;
4636
Eric Paris200ac532009-02-12 15:01:04 -05004637 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004638 if (err)
4639 return err;
4640
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004641 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004642}
4643
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004644static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004645{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004646 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004647 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004648
Eric Paris200ac532009-02-12 15:01:04 -05004649 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004650 if (err)
4651 return err;
4652
Thomas Liu2bf49692009-07-14 12:14:09 -04004653 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004654 ad.u.cap = capability;
4655
4656 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004657 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004658}
4659
4660static int ipc_alloc_security(struct task_struct *task,
4661 struct kern_ipc_perm *perm,
4662 u16 sclass)
4663{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004664 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004665 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004666
James Morris89d155e2005-10-30 14:59:21 -08004667 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004668 if (!isec)
4669 return -ENOMEM;
4670
David Howells275bb412008-11-14 10:39:19 +11004671 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004672 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004673 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004674 perm->security = isec;
4675
4676 return 0;
4677}
4678
4679static void ipc_free_security(struct kern_ipc_perm *perm)
4680{
4681 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004682 perm->security = NULL;
4683 kfree(isec);
4684}
4685
4686static int msg_msg_alloc_security(struct msg_msg *msg)
4687{
4688 struct msg_security_struct *msec;
4689
James Morris89d155e2005-10-30 14:59:21 -08004690 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004691 if (!msec)
4692 return -ENOMEM;
4693
Linus Torvalds1da177e2005-04-16 15:20:36 -07004694 msec->sid = SECINITSID_UNLABELED;
4695 msg->security = msec;
4696
4697 return 0;
4698}
4699
4700static void msg_msg_free_security(struct msg_msg *msg)
4701{
4702 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004703
4704 msg->security = NULL;
4705 kfree(msec);
4706}
4707
4708static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004709 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004710{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004711 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004712 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004713 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714
Linus Torvalds1da177e2005-04-16 15:20:36 -07004715 isec = ipc_perms->security;
4716
Thomas Liu2bf49692009-07-14 12:14:09 -04004717 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004718 ad.u.ipc_id = ipc_perms->key;
4719
David Howells275bb412008-11-14 10:39:19 +11004720 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004721}
4722
4723static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4724{
4725 return msg_msg_alloc_security(msg);
4726}
4727
4728static void selinux_msg_msg_free_security(struct msg_msg *msg)
4729{
4730 msg_msg_free_security(msg);
4731}
4732
4733/* message queue security operations */
4734static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4735{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004736 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004737 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004738 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004739 int rc;
4740
4741 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4742 if (rc)
4743 return rc;
4744
Linus Torvalds1da177e2005-04-16 15:20:36 -07004745 isec = msq->q_perm.security;
4746
Thomas Liu2bf49692009-07-14 12:14:09 -04004747 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004748 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004749
David Howells275bb412008-11-14 10:39:19 +11004750 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004751 MSGQ__CREATE, &ad);
4752 if (rc) {
4753 ipc_free_security(&msq->q_perm);
4754 return rc;
4755 }
4756 return 0;
4757}
4758
4759static void selinux_msg_queue_free_security(struct msg_queue *msq)
4760{
4761 ipc_free_security(&msq->q_perm);
4762}
4763
4764static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4765{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004766 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004767 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004768 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004769
Linus Torvalds1da177e2005-04-16 15:20:36 -07004770 isec = msq->q_perm.security;
4771
Thomas Liu2bf49692009-07-14 12:14:09 -04004772 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004773 ad.u.ipc_id = msq->q_perm.key;
4774
David Howells275bb412008-11-14 10:39:19 +11004775 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004776 MSGQ__ASSOCIATE, &ad);
4777}
4778
4779static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4780{
4781 int err;
4782 int perms;
4783
Eric Paris828dfe12008-04-17 13:17:49 -04004784 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004785 case IPC_INFO:
4786 case MSG_INFO:
4787 /* No specific object, just general system-wide information. */
4788 return task_has_system(current, SYSTEM__IPC_INFO);
4789 case IPC_STAT:
4790 case MSG_STAT:
4791 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4792 break;
4793 case IPC_SET:
4794 perms = MSGQ__SETATTR;
4795 break;
4796 case IPC_RMID:
4797 perms = MSGQ__DESTROY;
4798 break;
4799 default:
4800 return 0;
4801 }
4802
Stephen Smalley6af963f2005-05-01 08:58:39 -07004803 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004804 return err;
4805}
4806
4807static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4808{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004809 struct ipc_security_struct *isec;
4810 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004811 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004812 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004813 int rc;
4814
Linus Torvalds1da177e2005-04-16 15:20:36 -07004815 isec = msq->q_perm.security;
4816 msec = msg->security;
4817
4818 /*
4819 * First time through, need to assign label to the message
4820 */
4821 if (msec->sid == SECINITSID_UNLABELED) {
4822 /*
4823 * Compute new sid based on current process and
4824 * message queue this message will be stored in
4825 */
David Howells275bb412008-11-14 10:39:19 +11004826 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004827 &msec->sid);
4828 if (rc)
4829 return rc;
4830 }
4831
Thomas Liu2bf49692009-07-14 12:14:09 -04004832 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004833 ad.u.ipc_id = msq->q_perm.key;
4834
4835 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004836 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004837 MSGQ__WRITE, &ad);
4838 if (!rc)
4839 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004840 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4841 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004842 if (!rc)
4843 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004844 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4845 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004846
4847 return rc;
4848}
4849
4850static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4851 struct task_struct *target,
4852 long type, int mode)
4853{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004854 struct ipc_security_struct *isec;
4855 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004856 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004857 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004858 int rc;
4859
Linus Torvalds1da177e2005-04-16 15:20:36 -07004860 isec = msq->q_perm.security;
4861 msec = msg->security;
4862
Thomas Liu2bf49692009-07-14 12:14:09 -04004863 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004864 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004865
David Howells275bb412008-11-14 10:39:19 +11004866 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004867 SECCLASS_MSGQ, MSGQ__READ, &ad);
4868 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004869 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004870 SECCLASS_MSG, MSG__RECEIVE, &ad);
4871 return rc;
4872}
4873
4874/* Shared Memory security operations */
4875static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4876{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004877 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004878 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004879 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004880 int rc;
4881
4882 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4883 if (rc)
4884 return rc;
4885
Linus Torvalds1da177e2005-04-16 15:20:36 -07004886 isec = shp->shm_perm.security;
4887
Thomas Liu2bf49692009-07-14 12:14:09 -04004888 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004889 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004890
David Howells275bb412008-11-14 10:39:19 +11004891 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004892 SHM__CREATE, &ad);
4893 if (rc) {
4894 ipc_free_security(&shp->shm_perm);
4895 return rc;
4896 }
4897 return 0;
4898}
4899
4900static void selinux_shm_free_security(struct shmid_kernel *shp)
4901{
4902 ipc_free_security(&shp->shm_perm);
4903}
4904
4905static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4906{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004907 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004908 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004909 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004910
Linus Torvalds1da177e2005-04-16 15:20:36 -07004911 isec = shp->shm_perm.security;
4912
Thomas Liu2bf49692009-07-14 12:14:09 -04004913 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004914 ad.u.ipc_id = shp->shm_perm.key;
4915
David Howells275bb412008-11-14 10:39:19 +11004916 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004917 SHM__ASSOCIATE, &ad);
4918}
4919
4920/* Note, at this point, shp is locked down */
4921static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4922{
4923 int perms;
4924 int err;
4925
Eric Paris828dfe12008-04-17 13:17:49 -04004926 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927 case IPC_INFO:
4928 case SHM_INFO:
4929 /* No specific object, just general system-wide information. */
4930 return task_has_system(current, SYSTEM__IPC_INFO);
4931 case IPC_STAT:
4932 case SHM_STAT:
4933 perms = SHM__GETATTR | SHM__ASSOCIATE;
4934 break;
4935 case IPC_SET:
4936 perms = SHM__SETATTR;
4937 break;
4938 case SHM_LOCK:
4939 case SHM_UNLOCK:
4940 perms = SHM__LOCK;
4941 break;
4942 case IPC_RMID:
4943 perms = SHM__DESTROY;
4944 break;
4945 default:
4946 return 0;
4947 }
4948
Stephen Smalley6af963f2005-05-01 08:58:39 -07004949 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004950 return err;
4951}
4952
4953static int selinux_shm_shmat(struct shmid_kernel *shp,
4954 char __user *shmaddr, int shmflg)
4955{
4956 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004957
4958 if (shmflg & SHM_RDONLY)
4959 perms = SHM__READ;
4960 else
4961 perms = SHM__READ | SHM__WRITE;
4962
Stephen Smalley6af963f2005-05-01 08:58:39 -07004963 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004964}
4965
4966/* Semaphore security operations */
4967static int selinux_sem_alloc_security(struct sem_array *sma)
4968{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004969 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004970 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004971 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004972 int rc;
4973
4974 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4975 if (rc)
4976 return rc;
4977
Linus Torvalds1da177e2005-04-16 15:20:36 -07004978 isec = sma->sem_perm.security;
4979
Thomas Liu2bf49692009-07-14 12:14:09 -04004980 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004981 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004982
David Howells275bb412008-11-14 10:39:19 +11004983 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004984 SEM__CREATE, &ad);
4985 if (rc) {
4986 ipc_free_security(&sma->sem_perm);
4987 return rc;
4988 }
4989 return 0;
4990}
4991
4992static void selinux_sem_free_security(struct sem_array *sma)
4993{
4994 ipc_free_security(&sma->sem_perm);
4995}
4996
4997static int selinux_sem_associate(struct sem_array *sma, int semflg)
4998{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004999 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005000 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005001 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005002
Linus Torvalds1da177e2005-04-16 15:20:36 -07005003 isec = sma->sem_perm.security;
5004
Thomas Liu2bf49692009-07-14 12:14:09 -04005005 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005006 ad.u.ipc_id = sma->sem_perm.key;
5007
David Howells275bb412008-11-14 10:39:19 +11005008 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005009 SEM__ASSOCIATE, &ad);
5010}
5011
5012/* Note, at this point, sma is locked down */
5013static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5014{
5015 int err;
5016 u32 perms;
5017
Eric Paris828dfe12008-04-17 13:17:49 -04005018 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005019 case IPC_INFO:
5020 case SEM_INFO:
5021 /* No specific object, just general system-wide information. */
5022 return task_has_system(current, SYSTEM__IPC_INFO);
5023 case GETPID:
5024 case GETNCNT:
5025 case GETZCNT:
5026 perms = SEM__GETATTR;
5027 break;
5028 case GETVAL:
5029 case GETALL:
5030 perms = SEM__READ;
5031 break;
5032 case SETVAL:
5033 case SETALL:
5034 perms = SEM__WRITE;
5035 break;
5036 case IPC_RMID:
5037 perms = SEM__DESTROY;
5038 break;
5039 case IPC_SET:
5040 perms = SEM__SETATTR;
5041 break;
5042 case IPC_STAT:
5043 case SEM_STAT:
5044 perms = SEM__GETATTR | SEM__ASSOCIATE;
5045 break;
5046 default:
5047 return 0;
5048 }
5049
Stephen Smalley6af963f2005-05-01 08:58:39 -07005050 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005051 return err;
5052}
5053
5054static int selinux_sem_semop(struct sem_array *sma,
5055 struct sembuf *sops, unsigned nsops, int alter)
5056{
5057 u32 perms;
5058
5059 if (alter)
5060 perms = SEM__READ | SEM__WRITE;
5061 else
5062 perms = SEM__READ;
5063
Stephen Smalley6af963f2005-05-01 08:58:39 -07005064 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005065}
5066
5067static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5068{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005069 u32 av = 0;
5070
Linus Torvalds1da177e2005-04-16 15:20:36 -07005071 av = 0;
5072 if (flag & S_IRUGO)
5073 av |= IPC__UNIX_READ;
5074 if (flag & S_IWUGO)
5075 av |= IPC__UNIX_WRITE;
5076
5077 if (av == 0)
5078 return 0;
5079
Stephen Smalley6af963f2005-05-01 08:58:39 -07005080 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005081}
5082
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005083static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5084{
5085 struct ipc_security_struct *isec = ipcp->security;
5086 *secid = isec->sid;
5087}
5088
Eric Paris828dfe12008-04-17 13:17:49 -04005089static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005090{
5091 if (inode)
5092 inode_doinit_with_dentry(inode, dentry);
5093}
5094
5095static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005096 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005097{
David Howells275bb412008-11-14 10:39:19 +11005098 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005099 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005100 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005101 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005102
5103 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005104 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005105 if (error)
5106 return error;
5107 }
5108
David Howells275bb412008-11-14 10:39:19 +11005109 rcu_read_lock();
5110 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005111
5112 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005113 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005114 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005115 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005116 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005117 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005118 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005119 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005120 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005121 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005122 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005123 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005124 else
David Howells275bb412008-11-14 10:39:19 +11005125 goto invalid;
5126 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005127
5128 if (!sid)
5129 return 0;
5130
Al Viro04ff9702007-03-12 16:17:58 +00005131 error = security_sid_to_context(sid, value, &len);
5132 if (error)
5133 return error;
5134 return len;
David Howells275bb412008-11-14 10:39:19 +11005135
5136invalid:
5137 rcu_read_unlock();
5138 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005139}
5140
5141static int selinux_setprocattr(struct task_struct *p,
5142 char *name, void *value, size_t size)
5143{
5144 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005145 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005146 struct cred *new;
5147 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005148 int error;
5149 char *str = value;
5150
5151 if (current != p) {
5152 /* SELinux only allows a process to change its own
5153 security attributes. */
5154 return -EACCES;
5155 }
5156
5157 /*
5158 * Basic control over ability to set these attributes at all.
5159 * current == p, but we'll pass them separately in case the
5160 * above restriction is ever removed.
5161 */
5162 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005163 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005164 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005165 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005166 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005167 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005168 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005169 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005170 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005171 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005172 else
5173 error = -EINVAL;
5174 if (error)
5175 return error;
5176
5177 /* Obtain a SID for the context, if one was specified. */
5178 if (size && str[1] && str[1] != '\n') {
5179 if (str[size-1] == '\n') {
5180 str[size-1] = 0;
5181 size--;
5182 }
5183 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005184 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5185 if (!capable(CAP_MAC_ADMIN))
5186 return error;
5187 error = security_context_to_sid_force(value, size,
5188 &sid);
5189 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005190 if (error)
5191 return error;
5192 }
5193
David Howellsd84f4f92008-11-14 10:39:23 +11005194 new = prepare_creds();
5195 if (!new)
5196 return -ENOMEM;
5197
Linus Torvalds1da177e2005-04-16 15:20:36 -07005198 /* Permission checking based on the specified context is
5199 performed during the actual operation (execve,
5200 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005201 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005202 checks and may_create for the file creation checks. The
5203 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005204 tsec = new->security;
5205 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005206 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005207 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005208 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005209 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005210 error = may_create_key(sid, p);
5211 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005212 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005213 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005214 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005215 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005216 } else if (!strcmp(name, "current")) {
5217 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005218 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005219 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005220
David Howellsd84f4f92008-11-14 10:39:23 +11005221 /* Only allow single threaded processes to change context */
5222 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005223 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005224 error = security_bounded_transition(tsec->sid, sid);
5225 if (error)
5226 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005227 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005228
5229 /* Check permissions for the transition. */
5230 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005231 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005232 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005233 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005234
5235 /* Check for ptracing, and update the task SID if ok.
5236 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005237 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005238 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005239 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005240 if (tracer)
5241 ptsid = task_sid(tracer);
5242 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005243
David Howellsd84f4f92008-11-14 10:39:23 +11005244 if (tracer) {
5245 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5246 PROCESS__PTRACE, NULL);
5247 if (error)
5248 goto abort_change;
5249 }
5250
5251 tsec->sid = sid;
5252 } else {
5253 error = -EINVAL;
5254 goto abort_change;
5255 }
5256
5257 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005258 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005259
5260abort_change:
5261 abort_creds(new);
5262 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005263}
5264
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005265static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5266{
5267 return security_sid_to_context(secid, secdata, seclen);
5268}
5269
David Howells7bf570d2008-04-29 20:52:51 +01005270static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005271{
5272 return security_context_to_sid(secdata, seclen, secid);
5273}
5274
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005275static void selinux_release_secctx(char *secdata, u32 seclen)
5276{
Paul Moore088999e2007-08-01 11:12:58 -04005277 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005278}
5279
David P. Quigley1ee65e32009-09-03 14:25:57 -04005280/*
5281 * called with inode->i_mutex locked
5282 */
5283static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5284{
5285 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5286}
5287
5288/*
5289 * called with inode->i_mutex locked
5290 */
5291static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5292{
5293 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5294}
5295
5296static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5297{
5298 int len = 0;
5299 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5300 ctx, true);
5301 if (len < 0)
5302 return len;
5303 *ctxlen = len;
5304 return 0;
5305}
Michael LeMayd7200242006-06-22 14:47:17 -07005306#ifdef CONFIG_KEYS
5307
David Howellsd84f4f92008-11-14 10:39:23 +11005308static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005309 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005310{
David Howellsd84f4f92008-11-14 10:39:23 +11005311 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005312 struct key_security_struct *ksec;
5313
5314 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5315 if (!ksec)
5316 return -ENOMEM;
5317
David Howellsd84f4f92008-11-14 10:39:23 +11005318 tsec = cred->security;
5319 if (tsec->keycreate_sid)
5320 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005321 else
David Howellsd84f4f92008-11-14 10:39:23 +11005322 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005323
David Howells275bb412008-11-14 10:39:19 +11005324 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005325 return 0;
5326}
5327
5328static void selinux_key_free(struct key *k)
5329{
5330 struct key_security_struct *ksec = k->security;
5331
5332 k->security = NULL;
5333 kfree(ksec);
5334}
5335
5336static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005337 const struct cred *cred,
5338 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005339{
5340 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005341 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005342 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005343
5344 /* if no specific permissions are requested, we skip the
5345 permission check. No serious, additional covert channels
5346 appear to be created. */
5347 if (perm == 0)
5348 return 0;
5349
David Howellsd84f4f92008-11-14 10:39:23 +11005350 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005351
5352 key = key_ref_to_ptr(key_ref);
5353 ksec = key->security;
5354
5355 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005356}
5357
David Howells70a5bb72008-04-29 01:01:26 -07005358static int selinux_key_getsecurity(struct key *key, char **_buffer)
5359{
5360 struct key_security_struct *ksec = key->security;
5361 char *context = NULL;
5362 unsigned len;
5363 int rc;
5364
5365 rc = security_sid_to_context(ksec->sid, &context, &len);
5366 if (!rc)
5367 rc = len;
5368 *_buffer = context;
5369 return rc;
5370}
5371
Michael LeMayd7200242006-06-22 14:47:17 -07005372#endif
5373
Linus Torvalds1da177e2005-04-16 15:20:36 -07005374static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005375 .name = "selinux",
5376
Ingo Molnar9e488582009-05-07 19:26:19 +10005377 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005378 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005379 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005380 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005381 .sysctl = selinux_sysctl,
5382 .capable = selinux_capable,
5383 .quotactl = selinux_quotactl,
5384 .quota_on = selinux_quota_on,
5385 .syslog = selinux_syslog,
5386 .vm_enough_memory = selinux_vm_enough_memory,
5387
5388 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005389 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005390
David Howellsa6f76f22008-11-14 10:39:24 +11005391 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005392 .bprm_committing_creds = selinux_bprm_committing_creds,
5393 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005394 .bprm_secureexec = selinux_bprm_secureexec,
5395
5396 .sb_alloc_security = selinux_sb_alloc_security,
5397 .sb_free_security = selinux_sb_free_security,
5398 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005399 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005400 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005401 .sb_statfs = selinux_sb_statfs,
5402 .sb_mount = selinux_mount,
5403 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005404 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005405 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005406 .sb_parse_opts_str = selinux_parse_opts_str,
5407
Linus Torvalds1da177e2005-04-16 15:20:36 -07005408
5409 .inode_alloc_security = selinux_inode_alloc_security,
5410 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005411 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005412 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005413 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005414 .inode_unlink = selinux_inode_unlink,
5415 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005416 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005417 .inode_rmdir = selinux_inode_rmdir,
5418 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005419 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005420 .inode_readlink = selinux_inode_readlink,
5421 .inode_follow_link = selinux_inode_follow_link,
5422 .inode_permission = selinux_inode_permission,
5423 .inode_setattr = selinux_inode_setattr,
5424 .inode_getattr = selinux_inode_getattr,
5425 .inode_setxattr = selinux_inode_setxattr,
5426 .inode_post_setxattr = selinux_inode_post_setxattr,
5427 .inode_getxattr = selinux_inode_getxattr,
5428 .inode_listxattr = selinux_inode_listxattr,
5429 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005430 .inode_getsecurity = selinux_inode_getsecurity,
5431 .inode_setsecurity = selinux_inode_setsecurity,
5432 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005433 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005434
5435 .file_permission = selinux_file_permission,
5436 .file_alloc_security = selinux_file_alloc_security,
5437 .file_free_security = selinux_file_free_security,
5438 .file_ioctl = selinux_file_ioctl,
5439 .file_mmap = selinux_file_mmap,
5440 .file_mprotect = selinux_file_mprotect,
5441 .file_lock = selinux_file_lock,
5442 .file_fcntl = selinux_file_fcntl,
5443 .file_set_fowner = selinux_file_set_fowner,
5444 .file_send_sigiotask = selinux_file_send_sigiotask,
5445 .file_receive = selinux_file_receive,
5446
Eric Paris828dfe12008-04-17 13:17:49 -04005447 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005448
Linus Torvalds1da177e2005-04-16 15:20:36 -07005449 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005450 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005451 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005452 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005453 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005454 .kernel_act_as = selinux_kernel_act_as,
5455 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005456 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005457 .task_setpgid = selinux_task_setpgid,
5458 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005459 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005460 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005461 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005462 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005463 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464 .task_setrlimit = selinux_task_setrlimit,
5465 .task_setscheduler = selinux_task_setscheduler,
5466 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005467 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005468 .task_kill = selinux_task_kill,
5469 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005470 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005471
5472 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005473 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005474
5475 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5476 .msg_msg_free_security = selinux_msg_msg_free_security,
5477
5478 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5479 .msg_queue_free_security = selinux_msg_queue_free_security,
5480 .msg_queue_associate = selinux_msg_queue_associate,
5481 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5482 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5483 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5484
5485 .shm_alloc_security = selinux_shm_alloc_security,
5486 .shm_free_security = selinux_shm_free_security,
5487 .shm_associate = selinux_shm_associate,
5488 .shm_shmctl = selinux_shm_shmctl,
5489 .shm_shmat = selinux_shm_shmat,
5490
Eric Paris828dfe12008-04-17 13:17:49 -04005491 .sem_alloc_security = selinux_sem_alloc_security,
5492 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005493 .sem_associate = selinux_sem_associate,
5494 .sem_semctl = selinux_sem_semctl,
5495 .sem_semop = selinux_sem_semop,
5496
Eric Paris828dfe12008-04-17 13:17:49 -04005497 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005498
Eric Paris828dfe12008-04-17 13:17:49 -04005499 .getprocattr = selinux_getprocattr,
5500 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005501
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005502 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005503 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005504 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005505 .inode_notifysecctx = selinux_inode_notifysecctx,
5506 .inode_setsecctx = selinux_inode_setsecctx,
5507 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005508
Eric Paris828dfe12008-04-17 13:17:49 -04005509 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005510 .unix_may_send = selinux_socket_unix_may_send,
5511
5512 .socket_create = selinux_socket_create,
5513 .socket_post_create = selinux_socket_post_create,
5514 .socket_bind = selinux_socket_bind,
5515 .socket_connect = selinux_socket_connect,
5516 .socket_listen = selinux_socket_listen,
5517 .socket_accept = selinux_socket_accept,
5518 .socket_sendmsg = selinux_socket_sendmsg,
5519 .socket_recvmsg = selinux_socket_recvmsg,
5520 .socket_getsockname = selinux_socket_getsockname,
5521 .socket_getpeername = selinux_socket_getpeername,
5522 .socket_getsockopt = selinux_socket_getsockopt,
5523 .socket_setsockopt = selinux_socket_setsockopt,
5524 .socket_shutdown = selinux_socket_shutdown,
5525 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005526 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5527 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005528 .sk_alloc_security = selinux_sk_alloc_security,
5529 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005530 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005531 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005532 .sock_graft = selinux_sock_graft,
5533 .inet_conn_request = selinux_inet_conn_request,
5534 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005535 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005536 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005537 .tun_dev_create = selinux_tun_dev_create,
5538 .tun_dev_post_create = selinux_tun_dev_post_create,
5539 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005540
5541#ifdef CONFIG_SECURITY_NETWORK_XFRM
5542 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5543 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5544 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005545 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005546 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5547 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005548 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005549 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005550 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005551 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005552#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005553
5554#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005555 .key_alloc = selinux_key_alloc,
5556 .key_free = selinux_key_free,
5557 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005558 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005559#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005560
5561#ifdef CONFIG_AUDIT
5562 .audit_rule_init = selinux_audit_rule_init,
5563 .audit_rule_known = selinux_audit_rule_known,
5564 .audit_rule_match = selinux_audit_rule_match,
5565 .audit_rule_free = selinux_audit_rule_free,
5566#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005567};
5568
5569static __init int selinux_init(void)
5570{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005571 if (!security_module_enable(&selinux_ops)) {
5572 selinux_enabled = 0;
5573 return 0;
5574 }
5575
Linus Torvalds1da177e2005-04-16 15:20:36 -07005576 if (!selinux_enabled) {
5577 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5578 return 0;
5579 }
5580
5581 printk(KERN_INFO "SELinux: Initializing.\n");
5582
5583 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005584 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005585
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005586 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5587
James Morris7cae7e22006-03-22 00:09:22 -08005588 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5589 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005590 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005591 avc_init();
5592
Eric Paris828dfe12008-04-17 13:17:49 -04005593 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005594 panic("SELinux: Unable to register with kernel.\n");
5595
Eric Paris828dfe12008-04-17 13:17:49 -04005596 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005597 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005598 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005599 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005600
Linus Torvalds1da177e2005-04-16 15:20:36 -07005601 return 0;
5602}
5603
Al Viroe8c26252010-03-23 06:36:54 -04005604static void delayed_superblock_init(struct super_block *sb, void *unused)
5605{
5606 superblock_doinit(sb, NULL);
5607}
5608
Linus Torvalds1da177e2005-04-16 15:20:36 -07005609void selinux_complete_init(void)
5610{
Eric Parisfadcdb42007-02-22 18:11:31 -05005611 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005612
5613 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005614 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005615 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005616}
5617
5618/* SELinux requires early initialization in order to label
5619 all processes and objects when they are created. */
5620security_initcall(selinux_init);
5621
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005622#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005623
Paul Mooreeffad8d2008-01-29 08:49:27 -05005624static struct nf_hook_ops selinux_ipv4_ops[] = {
5625 {
5626 .hook = selinux_ipv4_postroute,
5627 .owner = THIS_MODULE,
5628 .pf = PF_INET,
5629 .hooknum = NF_INET_POST_ROUTING,
5630 .priority = NF_IP_PRI_SELINUX_LAST,
5631 },
5632 {
5633 .hook = selinux_ipv4_forward,
5634 .owner = THIS_MODULE,
5635 .pf = PF_INET,
5636 .hooknum = NF_INET_FORWARD,
5637 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005638 },
5639 {
5640 .hook = selinux_ipv4_output,
5641 .owner = THIS_MODULE,
5642 .pf = PF_INET,
5643 .hooknum = NF_INET_LOCAL_OUT,
5644 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005645 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005646};
5647
5648#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5649
Paul Mooreeffad8d2008-01-29 08:49:27 -05005650static struct nf_hook_ops selinux_ipv6_ops[] = {
5651 {
5652 .hook = selinux_ipv6_postroute,
5653 .owner = THIS_MODULE,
5654 .pf = PF_INET6,
5655 .hooknum = NF_INET_POST_ROUTING,
5656 .priority = NF_IP6_PRI_SELINUX_LAST,
5657 },
5658 {
5659 .hook = selinux_ipv6_forward,
5660 .owner = THIS_MODULE,
5661 .pf = PF_INET6,
5662 .hooknum = NF_INET_FORWARD,
5663 .priority = NF_IP6_PRI_SELINUX_FIRST,
5664 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005665};
5666
5667#endif /* IPV6 */
5668
5669static int __init selinux_nf_ip_init(void)
5670{
5671 int err = 0;
5672
5673 if (!selinux_enabled)
5674 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005675
5676 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5677
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005678 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5679 if (err)
5680 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005681
5682#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005683 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5684 if (err)
5685 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005686#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005687
Linus Torvalds1da177e2005-04-16 15:20:36 -07005688out:
5689 return err;
5690}
5691
5692__initcall(selinux_nf_ip_init);
5693
5694#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5695static void selinux_nf_ip_exit(void)
5696{
Eric Parisfadcdb42007-02-22 18:11:31 -05005697 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005698
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005699 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005700#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005701 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005702#endif /* IPV6 */
5703}
5704#endif
5705
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005706#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005707
5708#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5709#define selinux_nf_ip_exit()
5710#endif
5711
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005712#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005713
5714#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005715static int selinux_disabled;
5716
Linus Torvalds1da177e2005-04-16 15:20:36 -07005717int selinux_disable(void)
5718{
5719 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005720
5721 if (ss_initialized) {
5722 /* Not permitted after initial policy load. */
5723 return -EINVAL;
5724 }
5725
5726 if (selinux_disabled) {
5727 /* Only do this once. */
5728 return -EINVAL;
5729 }
5730
5731 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5732
5733 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005734 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005735
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005736 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005737
Eric Parisaf8ff042009-09-20 21:23:01 -04005738 /* Try to destroy the avc node cache */
5739 avc_disable();
5740
Linus Torvalds1da177e2005-04-16 15:20:36 -07005741 /* Unregister netfilter hooks. */
5742 selinux_nf_ip_exit();
5743
5744 /* Unregister selinuxfs. */
5745 exit_sel_fs();
5746
5747 return 0;
5748}
5749#endif