blob: 650947a72a2bc328c884a662274eed805a348717 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080079#include <linux/syslog.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070080
81#include "avc.h"
82#include "objsec.h"
83#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050084#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040085#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080086#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050087#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020088#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070089
David P. Quigley11689d42009-01-16 09:22:03 -050090#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050091
Linus Torvalds1da177e2005-04-16 15:20:36 -070092extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070093extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070094
Paul Moored621d352008-01-29 08:43:36 -050095/* SECMARK reference count */
96atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
97
Linus Torvalds1da177e2005-04-16 15:20:36 -070098#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -040099int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100
101static int __init enforcing_setup(char *str)
102{
Eric Parisf5269712008-05-14 11:27:45 -0400103 unsigned long enforcing;
104 if (!strict_strtoul(str, 0, &enforcing))
105 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106 return 1;
107}
108__setup("enforcing=", enforcing_setup);
109#endif
110
111#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
112int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
113
114static int __init selinux_enabled_setup(char *str)
115{
Eric Parisf5269712008-05-14 11:27:45 -0400116 unsigned long enabled;
117 if (!strict_strtoul(str, 0, &enabled))
118 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700119 return 1;
120}
121__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400122#else
123int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124#endif
125
Christoph Lametere18b8902006-12-06 20:33:20 -0800126static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800127
Paul Moored621d352008-01-29 08:43:36 -0500128/**
129 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
130 *
131 * Description:
132 * This function checks the SECMARK reference counter to see if any SECMARK
133 * targets are currently configured, if the reference counter is greater than
134 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
135 * enabled, false (0) if SECMARK is disabled.
136 *
137 */
138static int selinux_secmark_enabled(void)
139{
140 return (atomic_read(&selinux_secmark_refcount) > 0);
141}
142
David Howellsd84f4f92008-11-14 10:39:23 +1100143/*
144 * initialise the security for the init task
145 */
146static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700147{
David Howells3b11a1d2008-11-14 10:39:26 +1100148 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700149 struct task_security_struct *tsec;
150
James Morris89d155e2005-10-30 14:59:21 -0800151 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100153 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154
David Howellsd84f4f92008-11-14 10:39:23 +1100155 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100156 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157}
158
David Howells275bb412008-11-14 10:39:19 +1100159/*
David Howells88e67f32008-11-14 10:39:21 +1100160 * get the security ID of a set of credentials
161 */
162static inline u32 cred_sid(const struct cred *cred)
163{
164 const struct task_security_struct *tsec;
165
166 tsec = cred->security;
167 return tsec->sid;
168}
169
170/*
David Howells3b11a1d2008-11-14 10:39:26 +1100171 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100172 */
173static inline u32 task_sid(const struct task_struct *task)
174{
David Howells275bb412008-11-14 10:39:19 +1100175 u32 sid;
176
177 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100178 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100179 rcu_read_unlock();
180 return sid;
181}
182
183/*
David Howells3b11a1d2008-11-14 10:39:26 +1100184 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100185 */
186static inline u32 current_sid(void)
187{
Paul Moore5fb49872010-04-22 14:46:19 -0400188 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100189
190 return tsec->sid;
191}
192
David Howells88e67f32008-11-14 10:39:21 +1100193/* Allocate and free functions for each kind of security blob. */
194
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195static int inode_alloc_security(struct inode *inode)
196{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100198 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199
Josef Bacika02fe132008-04-04 09:35:05 +1100200 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201 if (!isec)
202 return -ENOMEM;
203
Eric Paris23970742006-09-25 23:32:01 -0700204 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 isec->inode = inode;
207 isec->sid = SECINITSID_UNLABELED;
208 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100209 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 inode->i_security = isec;
211
212 return 0;
213}
214
215static void inode_free_security(struct inode *inode)
216{
217 struct inode_security_struct *isec = inode->i_security;
218 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
219
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220 spin_lock(&sbsec->isec_lock);
221 if (!list_empty(&isec->list))
222 list_del_init(&isec->list);
223 spin_unlock(&sbsec->isec_lock);
224
225 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800226 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227}
228
229static int file_alloc_security(struct file *file)
230{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100232 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800234 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 if (!fsec)
236 return -ENOMEM;
237
David Howells275bb412008-11-14 10:39:19 +1100238 fsec->sid = sid;
239 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 file->f_security = fsec;
241
242 return 0;
243}
244
245static void file_free_security(struct file *file)
246{
247 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248 file->f_security = NULL;
249 kfree(fsec);
250}
251
252static int superblock_alloc_security(struct super_block *sb)
253{
254 struct superblock_security_struct *sbsec;
255
James Morris89d155e2005-10-30 14:59:21 -0800256 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257 if (!sbsec)
258 return -ENOMEM;
259
Eric Parisbc7e9822006-09-25 23:32:02 -0700260 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261 INIT_LIST_HEAD(&sbsec->isec_head);
262 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 sbsec->sb = sb;
264 sbsec->sid = SECINITSID_UNLABELED;
265 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700266 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267 sb->s_security = sbsec;
268
269 return 0;
270}
271
272static void superblock_free_security(struct super_block *sb)
273{
274 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700275 sb->s_security = NULL;
276 kfree(sbsec);
277}
278
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279/* The security server must be initialized before
280 any labeling or access decisions can be provided. */
281extern int ss_initialized;
282
283/* The file system's label must be initialized prior to use. */
284
Stephen Hemminger634a5392010-03-04 21:59:03 -0800285static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286 "uses xattr",
287 "uses transition SIDs",
288 "uses task SIDs",
289 "uses genfs_contexts",
290 "not configured for labeling",
291 "uses mountpoint labeling",
292};
293
294static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
295
296static inline int inode_doinit(struct inode *inode)
297{
298 return inode_doinit_with_dentry(inode, NULL);
299}
300
301enum {
Eric Paris31e87932007-09-19 17:19:12 -0400302 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700303 Opt_context = 1,
304 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500305 Opt_defcontext = 3,
306 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500307 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700308};
309
Steven Whitehousea447c092008-10-13 10:46:57 +0100310static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400311 {Opt_context, CONTEXT_STR "%s"},
312 {Opt_fscontext, FSCONTEXT_STR "%s"},
313 {Opt_defcontext, DEFCONTEXT_STR "%s"},
314 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500315 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400316 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700317};
318
319#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
320
Eric Parisc312feb2006-07-10 04:43:53 -0700321static int may_context_mount_sb_relabel(u32 sid,
322 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100323 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700324{
David Howells275bb412008-11-14 10:39:19 +1100325 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700326 int rc;
327
328 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
329 FILESYSTEM__RELABELFROM, NULL);
330 if (rc)
331 return rc;
332
333 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
334 FILESYSTEM__RELABELTO, NULL);
335 return rc;
336}
337
Eric Paris08089252006-07-10 04:43:55 -0700338static int may_context_mount_inode_relabel(u32 sid,
339 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100340 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700341{
David Howells275bb412008-11-14 10:39:19 +1100342 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700343 int rc;
344 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
345 FILESYSTEM__RELABELFROM, NULL);
346 if (rc)
347 return rc;
348
349 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
350 FILESYSTEM__ASSOCIATE, NULL);
351 return rc;
352}
353
Eric Parisc9180a52007-11-30 13:00:35 -0500354static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700355{
356 struct superblock_security_struct *sbsec = sb->s_security;
357 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500358 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700359 int rc = 0;
360
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
362 /* Make sure that the xattr handler exists and that no
363 error other than -ENODATA is returned by getxattr on
364 the root directory. -ENODATA is ok, as this may be
365 the first boot of the SELinux kernel before we have
366 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500367 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700368 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
369 "xattr support\n", sb->s_id, sb->s_type->name);
370 rc = -EOPNOTSUPP;
371 goto out;
372 }
Eric Parisc9180a52007-11-30 13:00:35 -0500373 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700374 if (rc < 0 && rc != -ENODATA) {
375 if (rc == -EOPNOTSUPP)
376 printk(KERN_WARNING "SELinux: (dev %s, type "
377 "%s) has no security xattr handler\n",
378 sb->s_id, sb->s_type->name);
379 else
380 printk(KERN_WARNING "SELinux: (dev %s, type "
381 "%s) getxattr errno %d\n", sb->s_id,
382 sb->s_type->name, -rc);
383 goto out;
384 }
385 }
386
David P. Quigley11689d42009-01-16 09:22:03 -0500387 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388
Eric Parisc9180a52007-11-30 13:00:35 -0500389 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500390 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500392 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500393 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 sb->s_id, sb->s_type->name,
395 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396
David P. Quigley11689d42009-01-16 09:22:03 -0500397 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
398 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
399 sbsec->behavior == SECURITY_FS_USE_NONE ||
400 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
401 sbsec->flags &= ~SE_SBLABELSUPP;
402
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400403 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
404 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
405 sbsec->flags |= SE_SBLABELSUPP;
406
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500408 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409
410 /* Initialize any other inodes associated with the superblock, e.g.
411 inodes created prior to initial policy load or inodes created
412 during get_sb by a pseudo filesystem that directly
413 populates itself. */
414 spin_lock(&sbsec->isec_lock);
415next_inode:
416 if (!list_empty(&sbsec->isec_head)) {
417 struct inode_security_struct *isec =
418 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500419 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700420 struct inode *inode = isec->inode;
421 spin_unlock(&sbsec->isec_lock);
422 inode = igrab(inode);
423 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500424 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700425 inode_doinit(inode);
426 iput(inode);
427 }
428 spin_lock(&sbsec->isec_lock);
429 list_del_init(&isec->list);
430 goto next_inode;
431 }
432 spin_unlock(&sbsec->isec_lock);
433out:
Eric Parisc9180a52007-11-30 13:00:35 -0500434 return rc;
435}
436
437/*
438 * This function should allow an FS to ask what it's mount security
439 * options were so it can use those later for submounts, displaying
440 * mount options, or whatever.
441 */
442static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500443 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500444{
445 int rc = 0, i;
446 struct superblock_security_struct *sbsec = sb->s_security;
447 char *context = NULL;
448 u32 len;
449 char tmp;
450
Eric Parise0007522008-03-05 10:31:54 -0500451 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500452
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500453 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500454 return -EINVAL;
455
456 if (!ss_initialized)
457 return -EINVAL;
458
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500459 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500460 /* count the number of mount options for this sb */
461 for (i = 0; i < 8; i++) {
462 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500463 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500464 tmp >>= 1;
465 }
David P. Quigley11689d42009-01-16 09:22:03 -0500466 /* Check if the Label support flag is set */
467 if (sbsec->flags & SE_SBLABELSUPP)
468 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500469
Eric Parise0007522008-03-05 10:31:54 -0500470 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
471 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500472 rc = -ENOMEM;
473 goto out_free;
474 }
475
Eric Parise0007522008-03-05 10:31:54 -0500476 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
477 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500478 rc = -ENOMEM;
479 goto out_free;
480 }
481
482 i = 0;
483 if (sbsec->flags & FSCONTEXT_MNT) {
484 rc = security_sid_to_context(sbsec->sid, &context, &len);
485 if (rc)
486 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500487 opts->mnt_opts[i] = context;
488 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500489 }
490 if (sbsec->flags & CONTEXT_MNT) {
491 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
492 if (rc)
493 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500494 opts->mnt_opts[i] = context;
495 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500496 }
497 if (sbsec->flags & DEFCONTEXT_MNT) {
498 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
499 if (rc)
500 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500501 opts->mnt_opts[i] = context;
502 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500503 }
504 if (sbsec->flags & ROOTCONTEXT_MNT) {
505 struct inode *root = sbsec->sb->s_root->d_inode;
506 struct inode_security_struct *isec = root->i_security;
507
508 rc = security_sid_to_context(isec->sid, &context, &len);
509 if (rc)
510 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500511 opts->mnt_opts[i] = context;
512 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500513 }
David P. Quigley11689d42009-01-16 09:22:03 -0500514 if (sbsec->flags & SE_SBLABELSUPP) {
515 opts->mnt_opts[i] = NULL;
516 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
517 }
Eric Parisc9180a52007-11-30 13:00:35 -0500518
Eric Parise0007522008-03-05 10:31:54 -0500519 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500520
521 return 0;
522
523out_free:
Eric Parise0007522008-03-05 10:31:54 -0500524 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500525 return rc;
526}
527
528static int bad_option(struct superblock_security_struct *sbsec, char flag,
529 u32 old_sid, u32 new_sid)
530{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500531 char mnt_flags = sbsec->flags & SE_MNTMASK;
532
Eric Parisc9180a52007-11-30 13:00:35 -0500533 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500534 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500535 if (!(sbsec->flags & flag) ||
536 (old_sid != new_sid))
537 return 1;
538
539 /* check if we were passed the same options twice,
540 * aka someone passed context=a,context=b
541 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500542 if (!(sbsec->flags & SE_SBINITIALIZED))
543 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500544 return 1;
545 return 0;
546}
Eric Parise0007522008-03-05 10:31:54 -0500547
Eric Parisc9180a52007-11-30 13:00:35 -0500548/*
549 * Allow filesystems with binary mount data to explicitly set mount point
550 * labeling information.
551 */
Eric Parise0007522008-03-05 10:31:54 -0500552static int selinux_set_mnt_opts(struct super_block *sb,
553 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500554{
David Howells275bb412008-11-14 10:39:19 +1100555 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500556 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500557 struct superblock_security_struct *sbsec = sb->s_security;
558 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000559 struct inode *inode = sbsec->sb->s_root->d_inode;
560 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500561 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
562 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500563 char **mount_options = opts->mnt_opts;
564 int *flags = opts->mnt_opts_flags;
565 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500566
567 mutex_lock(&sbsec->lock);
568
569 if (!ss_initialized) {
570 if (!num_opts) {
571 /* Defer initialization until selinux_complete_init,
572 after the initial policy is loaded and the security
573 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500574 goto out;
575 }
576 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400577 printk(KERN_WARNING "SELinux: Unable to set superblock options "
578 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500579 goto out;
580 }
581
582 /*
Eric Parise0007522008-03-05 10:31:54 -0500583 * Binary mount data FS will come through this function twice. Once
584 * from an explicit call and once from the generic calls from the vfs.
585 * Since the generic VFS calls will not contain any security mount data
586 * we need to skip the double mount verification.
587 *
588 * This does open a hole in which we will not notice if the first
589 * mount using this sb set explict options and a second mount using
590 * this sb does not set any security options. (The first options
591 * will be used for both mounts)
592 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500593 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500594 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400595 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500596
597 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500598 * parse the mount options, check if they are valid sids.
599 * also check if someone is trying to mount the same sb more
600 * than once with different security options.
601 */
602 for (i = 0; i < num_opts; i++) {
603 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500604
605 if (flags[i] == SE_SBLABELSUPP)
606 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500607 rc = security_context_to_sid(mount_options[i],
608 strlen(mount_options[i]), &sid);
609 if (rc) {
610 printk(KERN_WARNING "SELinux: security_context_to_sid"
611 "(%s) failed for (dev %s, type %s) errno=%d\n",
612 mount_options[i], sb->s_id, name, rc);
613 goto out;
614 }
615 switch (flags[i]) {
616 case FSCONTEXT_MNT:
617 fscontext_sid = sid;
618
619 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
620 fscontext_sid))
621 goto out_double_mount;
622
623 sbsec->flags |= FSCONTEXT_MNT;
624 break;
625 case CONTEXT_MNT:
626 context_sid = sid;
627
628 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
629 context_sid))
630 goto out_double_mount;
631
632 sbsec->flags |= CONTEXT_MNT;
633 break;
634 case ROOTCONTEXT_MNT:
635 rootcontext_sid = sid;
636
637 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
638 rootcontext_sid))
639 goto out_double_mount;
640
641 sbsec->flags |= ROOTCONTEXT_MNT;
642
643 break;
644 case DEFCONTEXT_MNT:
645 defcontext_sid = sid;
646
647 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
648 defcontext_sid))
649 goto out_double_mount;
650
651 sbsec->flags |= DEFCONTEXT_MNT;
652
653 break;
654 default:
655 rc = -EINVAL;
656 goto out;
657 }
658 }
659
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500660 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500661 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500662 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500663 goto out_double_mount;
664 rc = 0;
665 goto out;
666 }
667
James Morris089be432008-07-15 18:32:49 +1000668 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500669 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500670
671 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500672 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500673 if (rc) {
674 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000675 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 goto out;
677 }
678
679 /* sets the context of the superblock for the fs being mounted. */
680 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100681 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500682 if (rc)
683 goto out;
684
685 sbsec->sid = fscontext_sid;
686 }
687
688 /*
689 * Switch to using mount point labeling behavior.
690 * sets the label used on all file below the mountpoint, and will set
691 * the superblock context if not already set.
692 */
693 if (context_sid) {
694 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100695 rc = may_context_mount_sb_relabel(context_sid, sbsec,
696 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500697 if (rc)
698 goto out;
699 sbsec->sid = context_sid;
700 } else {
David Howells275bb412008-11-14 10:39:19 +1100701 rc = may_context_mount_inode_relabel(context_sid, sbsec,
702 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500703 if (rc)
704 goto out;
705 }
706 if (!rootcontext_sid)
707 rootcontext_sid = context_sid;
708
709 sbsec->mntpoint_sid = context_sid;
710 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
711 }
712
713 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100714 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
715 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500716 if (rc)
717 goto out;
718
719 root_isec->sid = rootcontext_sid;
720 root_isec->initialized = 1;
721 }
722
723 if (defcontext_sid) {
724 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
725 rc = -EINVAL;
726 printk(KERN_WARNING "SELinux: defcontext option is "
727 "invalid for this filesystem type\n");
728 goto out;
729 }
730
731 if (defcontext_sid != sbsec->def_sid) {
732 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100733 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500734 if (rc)
735 goto out;
736 }
737
738 sbsec->def_sid = defcontext_sid;
739 }
740
741 rc = sb_finish_set_opts(sb);
742out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700743 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500745out_double_mount:
746 rc = -EINVAL;
747 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
748 "security settings for (dev %s, type %s)\n", sb->s_id, name);
749 goto out;
750}
751
752static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
753 struct super_block *newsb)
754{
755 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
756 struct superblock_security_struct *newsbsec = newsb->s_security;
757
758 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
759 int set_context = (oldsbsec->flags & CONTEXT_MNT);
760 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
761
Eric Paris0f5e6422008-04-21 16:24:11 -0400762 /*
763 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400764 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400765 */
Al Viroe8c26252010-03-23 06:36:54 -0400766 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400767 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500768
Eric Parisc9180a52007-11-30 13:00:35 -0500769 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500770 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500771
Eric Paris5a552612008-04-09 14:08:35 -0400772 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500773 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400774 return;
775
Eric Parisc9180a52007-11-30 13:00:35 -0500776 mutex_lock(&newsbsec->lock);
777
778 newsbsec->flags = oldsbsec->flags;
779
780 newsbsec->sid = oldsbsec->sid;
781 newsbsec->def_sid = oldsbsec->def_sid;
782 newsbsec->behavior = oldsbsec->behavior;
783
784 if (set_context) {
785 u32 sid = oldsbsec->mntpoint_sid;
786
787 if (!set_fscontext)
788 newsbsec->sid = sid;
789 if (!set_rootcontext) {
790 struct inode *newinode = newsb->s_root->d_inode;
791 struct inode_security_struct *newisec = newinode->i_security;
792 newisec->sid = sid;
793 }
794 newsbsec->mntpoint_sid = sid;
795 }
796 if (set_rootcontext) {
797 const struct inode *oldinode = oldsb->s_root->d_inode;
798 const struct inode_security_struct *oldisec = oldinode->i_security;
799 struct inode *newinode = newsb->s_root->d_inode;
800 struct inode_security_struct *newisec = newinode->i_security;
801
802 newisec->sid = oldisec->sid;
803 }
804
805 sb_finish_set_opts(newsb);
806 mutex_unlock(&newsbsec->lock);
807}
808
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200809static int selinux_parse_opts_str(char *options,
810 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500811{
Eric Parise0007522008-03-05 10:31:54 -0500812 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500813 char *context = NULL, *defcontext = NULL;
814 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500815 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500816
Eric Parise0007522008-03-05 10:31:54 -0500817 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500818
819 /* Standard string-based options. */
820 while ((p = strsep(&options, "|")) != NULL) {
821 int token;
822 substring_t args[MAX_OPT_ARGS];
823
824 if (!*p)
825 continue;
826
827 token = match_token(p, tokens, args);
828
829 switch (token) {
830 case Opt_context:
831 if (context || defcontext) {
832 rc = -EINVAL;
833 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
834 goto out_err;
835 }
836 context = match_strdup(&args[0]);
837 if (!context) {
838 rc = -ENOMEM;
839 goto out_err;
840 }
841 break;
842
843 case Opt_fscontext:
844 if (fscontext) {
845 rc = -EINVAL;
846 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
847 goto out_err;
848 }
849 fscontext = match_strdup(&args[0]);
850 if (!fscontext) {
851 rc = -ENOMEM;
852 goto out_err;
853 }
854 break;
855
856 case Opt_rootcontext:
857 if (rootcontext) {
858 rc = -EINVAL;
859 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
860 goto out_err;
861 }
862 rootcontext = match_strdup(&args[0]);
863 if (!rootcontext) {
864 rc = -ENOMEM;
865 goto out_err;
866 }
867 break;
868
869 case Opt_defcontext:
870 if (context || defcontext) {
871 rc = -EINVAL;
872 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
873 goto out_err;
874 }
875 defcontext = match_strdup(&args[0]);
876 if (!defcontext) {
877 rc = -ENOMEM;
878 goto out_err;
879 }
880 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500881 case Opt_labelsupport:
882 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500883 default:
884 rc = -EINVAL;
885 printk(KERN_WARNING "SELinux: unknown mount option\n");
886 goto out_err;
887
888 }
889 }
890
Eric Parise0007522008-03-05 10:31:54 -0500891 rc = -ENOMEM;
892 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
893 if (!opts->mnt_opts)
894 goto out_err;
895
896 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
897 if (!opts->mnt_opts_flags) {
898 kfree(opts->mnt_opts);
899 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500900 }
901
Eric Parise0007522008-03-05 10:31:54 -0500902 if (fscontext) {
903 opts->mnt_opts[num_mnt_opts] = fscontext;
904 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
905 }
906 if (context) {
907 opts->mnt_opts[num_mnt_opts] = context;
908 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
909 }
910 if (rootcontext) {
911 opts->mnt_opts[num_mnt_opts] = rootcontext;
912 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
913 }
914 if (defcontext) {
915 opts->mnt_opts[num_mnt_opts] = defcontext;
916 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
917 }
918
919 opts->num_mnt_opts = num_mnt_opts;
920 return 0;
921
Eric Parisc9180a52007-11-30 13:00:35 -0500922out_err:
923 kfree(context);
924 kfree(defcontext);
925 kfree(fscontext);
926 kfree(rootcontext);
927 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700928}
Eric Parise0007522008-03-05 10:31:54 -0500929/*
930 * string mount options parsing and call set the sbsec
931 */
932static int superblock_doinit(struct super_block *sb, void *data)
933{
934 int rc = 0;
935 char *options = data;
936 struct security_mnt_opts opts;
937
938 security_init_mnt_opts(&opts);
939
940 if (!data)
941 goto out;
942
943 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
944
945 rc = selinux_parse_opts_str(options, &opts);
946 if (rc)
947 goto out_err;
948
949out:
950 rc = selinux_set_mnt_opts(sb, &opts);
951
952out_err:
953 security_free_mnt_opts(&opts);
954 return rc;
955}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700956
Adrian Bunk3583a712008-07-22 20:21:23 +0300957static void selinux_write_opts(struct seq_file *m,
958 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000959{
960 int i;
961 char *prefix;
962
963 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500964 char *has_comma;
965
966 if (opts->mnt_opts[i])
967 has_comma = strchr(opts->mnt_opts[i], ',');
968 else
969 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000970
971 switch (opts->mnt_opts_flags[i]) {
972 case CONTEXT_MNT:
973 prefix = CONTEXT_STR;
974 break;
975 case FSCONTEXT_MNT:
976 prefix = FSCONTEXT_STR;
977 break;
978 case ROOTCONTEXT_MNT:
979 prefix = ROOTCONTEXT_STR;
980 break;
981 case DEFCONTEXT_MNT:
982 prefix = DEFCONTEXT_STR;
983 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500984 case SE_SBLABELSUPP:
985 seq_putc(m, ',');
986 seq_puts(m, LABELSUPP_STR);
987 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000988 default:
989 BUG();
990 };
991 /* we need a comma before each option */
992 seq_putc(m, ',');
993 seq_puts(m, prefix);
994 if (has_comma)
995 seq_putc(m, '\"');
996 seq_puts(m, opts->mnt_opts[i]);
997 if (has_comma)
998 seq_putc(m, '\"');
999 }
1000}
1001
1002static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1003{
1004 struct security_mnt_opts opts;
1005 int rc;
1006
1007 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001008 if (rc) {
1009 /* before policy load we may get EINVAL, don't show anything */
1010 if (rc == -EINVAL)
1011 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001012 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001013 }
Eric Paris2069f452008-07-04 09:47:13 +10001014
1015 selinux_write_opts(m, &opts);
1016
1017 security_free_mnt_opts(&opts);
1018
1019 return rc;
1020}
1021
Linus Torvalds1da177e2005-04-16 15:20:36 -07001022static inline u16 inode_mode_to_security_class(umode_t mode)
1023{
1024 switch (mode & S_IFMT) {
1025 case S_IFSOCK:
1026 return SECCLASS_SOCK_FILE;
1027 case S_IFLNK:
1028 return SECCLASS_LNK_FILE;
1029 case S_IFREG:
1030 return SECCLASS_FILE;
1031 case S_IFBLK:
1032 return SECCLASS_BLK_FILE;
1033 case S_IFDIR:
1034 return SECCLASS_DIR;
1035 case S_IFCHR:
1036 return SECCLASS_CHR_FILE;
1037 case S_IFIFO:
1038 return SECCLASS_FIFO_FILE;
1039
1040 }
1041
1042 return SECCLASS_FILE;
1043}
1044
James Morris13402582005-09-30 14:24:34 -04001045static inline int default_protocol_stream(int protocol)
1046{
1047 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1048}
1049
1050static inline int default_protocol_dgram(int protocol)
1051{
1052 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1053}
1054
Linus Torvalds1da177e2005-04-16 15:20:36 -07001055static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1056{
1057 switch (family) {
1058 case PF_UNIX:
1059 switch (type) {
1060 case SOCK_STREAM:
1061 case SOCK_SEQPACKET:
1062 return SECCLASS_UNIX_STREAM_SOCKET;
1063 case SOCK_DGRAM:
1064 return SECCLASS_UNIX_DGRAM_SOCKET;
1065 }
1066 break;
1067 case PF_INET:
1068 case PF_INET6:
1069 switch (type) {
1070 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001071 if (default_protocol_stream(protocol))
1072 return SECCLASS_TCP_SOCKET;
1073 else
1074 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001075 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001076 if (default_protocol_dgram(protocol))
1077 return SECCLASS_UDP_SOCKET;
1078 else
1079 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001080 case SOCK_DCCP:
1081 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001082 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001083 return SECCLASS_RAWIP_SOCKET;
1084 }
1085 break;
1086 case PF_NETLINK:
1087 switch (protocol) {
1088 case NETLINK_ROUTE:
1089 return SECCLASS_NETLINK_ROUTE_SOCKET;
1090 case NETLINK_FIREWALL:
1091 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001092 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001093 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1094 case NETLINK_NFLOG:
1095 return SECCLASS_NETLINK_NFLOG_SOCKET;
1096 case NETLINK_XFRM:
1097 return SECCLASS_NETLINK_XFRM_SOCKET;
1098 case NETLINK_SELINUX:
1099 return SECCLASS_NETLINK_SELINUX_SOCKET;
1100 case NETLINK_AUDIT:
1101 return SECCLASS_NETLINK_AUDIT_SOCKET;
1102 case NETLINK_IP6_FW:
1103 return SECCLASS_NETLINK_IP6FW_SOCKET;
1104 case NETLINK_DNRTMSG:
1105 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001106 case NETLINK_KOBJECT_UEVENT:
1107 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001108 default:
1109 return SECCLASS_NETLINK_SOCKET;
1110 }
1111 case PF_PACKET:
1112 return SECCLASS_PACKET_SOCKET;
1113 case PF_KEY:
1114 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001115 case PF_APPLETALK:
1116 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001117 }
1118
1119 return SECCLASS_SOCKET;
1120}
1121
1122#ifdef CONFIG_PROC_FS
1123static int selinux_proc_get_sid(struct proc_dir_entry *de,
1124 u16 tclass,
1125 u32 *sid)
1126{
1127 int buflen, rc;
1128 char *buffer, *path, *end;
1129
Eric Paris828dfe12008-04-17 13:17:49 -04001130 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131 if (!buffer)
1132 return -ENOMEM;
1133
1134 buflen = PAGE_SIZE;
1135 end = buffer+buflen;
1136 *--end = '\0';
1137 buflen--;
1138 path = end-1;
1139 *path = '/';
1140 while (de && de != de->parent) {
1141 buflen -= de->namelen + 1;
1142 if (buflen < 0)
1143 break;
1144 end -= de->namelen;
1145 memcpy(end, de->name, de->namelen);
1146 *--end = '/';
1147 path = end;
1148 de = de->parent;
1149 }
1150 rc = security_genfs_sid("proc", path, tclass, sid);
1151 free_page((unsigned long)buffer);
1152 return rc;
1153}
1154#else
1155static int selinux_proc_get_sid(struct proc_dir_entry *de,
1156 u16 tclass,
1157 u32 *sid)
1158{
1159 return -EINVAL;
1160}
1161#endif
1162
1163/* The inode's security attributes must be initialized before first use. */
1164static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1165{
1166 struct superblock_security_struct *sbsec = NULL;
1167 struct inode_security_struct *isec = inode->i_security;
1168 u32 sid;
1169 struct dentry *dentry;
1170#define INITCONTEXTLEN 255
1171 char *context = NULL;
1172 unsigned len = 0;
1173 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174
1175 if (isec->initialized)
1176 goto out;
1177
Eric Paris23970742006-09-25 23:32:01 -07001178 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001180 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181
1182 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001183 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184 /* Defer initialization until selinux_complete_init,
1185 after the initial policy is loaded and the security
1186 server is ready to handle calls. */
1187 spin_lock(&sbsec->isec_lock);
1188 if (list_empty(&isec->list))
1189 list_add(&isec->list, &sbsec->isec_head);
1190 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001191 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192 }
1193
1194 switch (sbsec->behavior) {
1195 case SECURITY_FS_USE_XATTR:
1196 if (!inode->i_op->getxattr) {
1197 isec->sid = sbsec->def_sid;
1198 break;
1199 }
1200
1201 /* Need a dentry, since the xattr API requires one.
1202 Life would be simpler if we could just pass the inode. */
1203 if (opt_dentry) {
1204 /* Called from d_instantiate or d_splice_alias. */
1205 dentry = dget(opt_dentry);
1206 } else {
1207 /* Called from selinux_complete_init, try to find a dentry. */
1208 dentry = d_find_alias(inode);
1209 }
1210 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001211 /*
1212 * this is can be hit on boot when a file is accessed
1213 * before the policy is loaded. When we load policy we
1214 * may find inodes that have no dentry on the
1215 * sbsec->isec_head list. No reason to complain as these
1216 * will get fixed up the next time we go through
1217 * inode_doinit with a dentry, before these inodes could
1218 * be used again by userspace.
1219 */
Eric Paris23970742006-09-25 23:32:01 -07001220 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 }
1222
1223 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001224 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225 if (!context) {
1226 rc = -ENOMEM;
1227 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001228 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001230 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1232 context, len);
1233 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001234 kfree(context);
1235
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236 /* Need a larger buffer. Query for the right size. */
1237 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1238 NULL, 0);
1239 if (rc < 0) {
1240 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001241 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001244 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 if (!context) {
1246 rc = -ENOMEM;
1247 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001248 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001250 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251 rc = inode->i_op->getxattr(dentry,
1252 XATTR_NAME_SELINUX,
1253 context, len);
1254 }
1255 dput(dentry);
1256 if (rc < 0) {
1257 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001258 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001259 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 -rc, inode->i_sb->s_id, inode->i_ino);
1261 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001262 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263 }
1264 /* Map ENODATA to the default file SID */
1265 sid = sbsec->def_sid;
1266 rc = 0;
1267 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001268 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001269 sbsec->def_sid,
1270 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001272 char *dev = inode->i_sb->s_id;
1273 unsigned long ino = inode->i_ino;
1274
1275 if (rc == -EINVAL) {
1276 if (printk_ratelimit())
1277 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1278 "context=%s. This indicates you may need to relabel the inode or the "
1279 "filesystem in question.\n", ino, dev, context);
1280 } else {
1281 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1282 "returned %d for dev=%s ino=%ld\n",
1283 __func__, context, -rc, dev, ino);
1284 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 kfree(context);
1286 /* Leave with the unlabeled SID */
1287 rc = 0;
1288 break;
1289 }
1290 }
1291 kfree(context);
1292 isec->sid = sid;
1293 break;
1294 case SECURITY_FS_USE_TASK:
1295 isec->sid = isec->task_sid;
1296 break;
1297 case SECURITY_FS_USE_TRANS:
1298 /* Default to the fs SID. */
1299 isec->sid = sbsec->sid;
1300
1301 /* Try to obtain a transition SID. */
1302 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1303 rc = security_transition_sid(isec->task_sid,
1304 sbsec->sid,
1305 isec->sclass,
1306 &sid);
1307 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001308 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309 isec->sid = sid;
1310 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001311 case SECURITY_FS_USE_MNTPOINT:
1312 isec->sid = sbsec->mntpoint_sid;
1313 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001315 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 isec->sid = sbsec->sid;
1317
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001318 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 struct proc_inode *proci = PROC_I(inode);
1320 if (proci->pde) {
1321 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1322 rc = selinux_proc_get_sid(proci->pde,
1323 isec->sclass,
1324 &sid);
1325 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001326 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001327 isec->sid = sid;
1328 }
1329 }
1330 break;
1331 }
1332
1333 isec->initialized = 1;
1334
Eric Paris23970742006-09-25 23:32:01 -07001335out_unlock:
1336 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337out:
1338 if (isec->sclass == SECCLASS_FILE)
1339 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 return rc;
1341}
1342
1343/* Convert a Linux signal to an access vector. */
1344static inline u32 signal_to_av(int sig)
1345{
1346 u32 perm = 0;
1347
1348 switch (sig) {
1349 case SIGCHLD:
1350 /* Commonly granted from child to parent. */
1351 perm = PROCESS__SIGCHLD;
1352 break;
1353 case SIGKILL:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGKILL;
1356 break;
1357 case SIGSTOP:
1358 /* Cannot be caught or ignored */
1359 perm = PROCESS__SIGSTOP;
1360 break;
1361 default:
1362 /* All other signals. */
1363 perm = PROCESS__SIGNAL;
1364 break;
1365 }
1366
1367 return perm;
1368}
1369
David Howells275bb412008-11-14 10:39:19 +11001370/*
David Howellsd84f4f92008-11-14 10:39:23 +11001371 * Check permission between a pair of credentials
1372 * fork check, ptrace check, etc.
1373 */
1374static int cred_has_perm(const struct cred *actor,
1375 const struct cred *target,
1376 u32 perms)
1377{
1378 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1379
1380 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1381}
1382
1383/*
David Howells88e67f32008-11-14 10:39:21 +11001384 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001385 * fork check, ptrace check, etc.
1386 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001387 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001388 */
1389static int task_has_perm(const struct task_struct *tsk1,
1390 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391 u32 perms)
1392{
David Howells275bb412008-11-14 10:39:19 +11001393 const struct task_security_struct *__tsec1, *__tsec2;
1394 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001395
David Howells275bb412008-11-14 10:39:19 +11001396 rcu_read_lock();
1397 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1398 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1399 rcu_read_unlock();
1400 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001401}
1402
David Howells3b11a1d2008-11-14 10:39:26 +11001403/*
1404 * Check permission between current and another task, e.g. signal checks,
1405 * fork check, ptrace check, etc.
1406 * current is the actor and tsk2 is the target
1407 * - this uses current's subjective creds
1408 */
1409static int current_has_perm(const struct task_struct *tsk,
1410 u32 perms)
1411{
1412 u32 sid, tsid;
1413
1414 sid = current_sid();
1415 tsid = task_sid(tsk);
1416 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1417}
1418
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001419#if CAP_LAST_CAP > 63
1420#error Fix SELinux to handle capabilities > 63.
1421#endif
1422
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423/* Check whether a task is allowed to use a capability. */
1424static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001425 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001426 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001427{
Thomas Liu2bf49692009-07-14 12:14:09 -04001428 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001429 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001430 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001431 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001432 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001433 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001434
Thomas Liu2bf49692009-07-14 12:14:09 -04001435 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001436 ad.tsk = tsk;
1437 ad.u.cap = cap;
1438
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001439 switch (CAP_TO_INDEX(cap)) {
1440 case 0:
1441 sclass = SECCLASS_CAPABILITY;
1442 break;
1443 case 1:
1444 sclass = SECCLASS_CAPABILITY2;
1445 break;
1446 default:
1447 printk(KERN_ERR
1448 "SELinux: out of range capability %d\n", cap);
1449 BUG();
1450 }
Eric Paris06112162008-11-11 22:02:50 +11001451
David Howells275bb412008-11-14 10:39:19 +11001452 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001453 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001454 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001455 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456}
1457
1458/* Check whether a task is allowed to use a system operation. */
1459static int task_has_system(struct task_struct *tsk,
1460 u32 perms)
1461{
David Howells275bb412008-11-14 10:39:19 +11001462 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463
David Howells275bb412008-11-14 10:39:19 +11001464 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 SECCLASS_SYSTEM, perms, NULL);
1466}
1467
1468/* Check whether a task has a particular permission to an inode.
1469 The 'adp' parameter is optional and allows other audit
1470 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001471static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001472 struct inode *inode,
1473 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001474 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001477 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001478 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479
David Howellse0e81732009-09-02 09:13:40 +01001480 validate_creds(cred);
1481
Eric Paris828dfe12008-04-17 13:17:49 -04001482 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001483 return 0;
1484
David Howells88e67f32008-11-14 10:39:21 +11001485 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486 isec = inode->i_security;
1487
1488 if (!adp) {
1489 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001490 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491 ad.u.fs.inode = inode;
1492 }
1493
David Howells275bb412008-11-14 10:39:19 +11001494 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001495}
1496
1497/* Same as inode_has_perm, but pass explicit audit data containing
1498 the dentry to help the auditing code to more easily generate the
1499 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001500static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501 struct vfsmount *mnt,
1502 struct dentry *dentry,
1503 u32 av)
1504{
1505 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001506 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001507
Thomas Liu2bf49692009-07-14 12:14:09 -04001508 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001509 ad.u.fs.path.mnt = mnt;
1510 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001511 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512}
1513
1514/* Check whether a task can use an open file descriptor to
1515 access an inode in a given way. Check access to the
1516 descriptor itself, and then use dentry_has_perm to
1517 check a particular permission to the file.
1518 Access to the descriptor is implicitly granted if it
1519 has the same SID as the process. If av is zero, then
1520 access to the file is not checked, e.g. for cases
1521 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001522static int file_has_perm(const struct cred *cred,
1523 struct file *file,
1524 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001527 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001528 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001529 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 int rc;
1531
Thomas Liu2bf49692009-07-14 12:14:09 -04001532 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001533 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534
David Howells275bb412008-11-14 10:39:19 +11001535 if (sid != fsec->sid) {
1536 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537 SECCLASS_FD,
1538 FD__USE,
1539 &ad);
1540 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001541 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542 }
1543
1544 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001545 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001547 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001548
David Howells88e67f32008-11-14 10:39:21 +11001549out:
1550 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551}
1552
1553/* Check whether a task can create a file. */
1554static int may_create(struct inode *dir,
1555 struct dentry *dentry,
1556 u16 tclass)
1557{
Paul Moore5fb49872010-04-22 14:46:19 -04001558 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 struct inode_security_struct *dsec;
1560 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001561 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001562 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 int rc;
1564
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565 dsec = dir->i_security;
1566 sbsec = dir->i_sb->s_security;
1567
David Howells275bb412008-11-14 10:39:19 +11001568 sid = tsec->sid;
1569 newsid = tsec->create_sid;
1570
Thomas Liu2bf49692009-07-14 12:14:09 -04001571 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001572 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573
David Howells275bb412008-11-14 10:39:19 +11001574 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575 DIR__ADD_NAME | DIR__SEARCH,
1576 &ad);
1577 if (rc)
1578 return rc;
1579
David P. Quigleycd895962009-01-16 09:22:04 -05001580 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001581 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 if (rc)
1583 return rc;
1584 }
1585
David Howells275bb412008-11-14 10:39:19 +11001586 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 if (rc)
1588 return rc;
1589
1590 return avc_has_perm(newsid, sbsec->sid,
1591 SECCLASS_FILESYSTEM,
1592 FILESYSTEM__ASSOCIATE, &ad);
1593}
1594
Michael LeMay4eb582c2006-06-26 00:24:57 -07001595/* Check whether a task can create a key. */
1596static int may_create_key(u32 ksid,
1597 struct task_struct *ctx)
1598{
David Howells275bb412008-11-14 10:39:19 +11001599 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001600
David Howells275bb412008-11-14 10:39:19 +11001601 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001602}
1603
Eric Paris828dfe12008-04-17 13:17:49 -04001604#define MAY_LINK 0
1605#define MAY_UNLINK 1
1606#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607
1608/* Check whether a task can link, unlink, or rmdir a file/directory. */
1609static int may_link(struct inode *dir,
1610 struct dentry *dentry,
1611 int kind)
1612
1613{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001614 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001615 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001616 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 u32 av;
1618 int rc;
1619
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620 dsec = dir->i_security;
1621 isec = dentry->d_inode->i_security;
1622
Thomas Liu2bf49692009-07-14 12:14:09 -04001623 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001624 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625
1626 av = DIR__SEARCH;
1627 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001628 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001629 if (rc)
1630 return rc;
1631
1632 switch (kind) {
1633 case MAY_LINK:
1634 av = FILE__LINK;
1635 break;
1636 case MAY_UNLINK:
1637 av = FILE__UNLINK;
1638 break;
1639 case MAY_RMDIR:
1640 av = DIR__RMDIR;
1641 break;
1642 default:
Eric Paris744ba352008-04-17 11:52:44 -04001643 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1644 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001645 return 0;
1646 }
1647
David Howells275bb412008-11-14 10:39:19 +11001648 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001649 return rc;
1650}
1651
1652static inline int may_rename(struct inode *old_dir,
1653 struct dentry *old_dentry,
1654 struct inode *new_dir,
1655 struct dentry *new_dentry)
1656{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001658 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001659 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660 u32 av;
1661 int old_is_dir, new_is_dir;
1662 int rc;
1663
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664 old_dsec = old_dir->i_security;
1665 old_isec = old_dentry->d_inode->i_security;
1666 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1667 new_dsec = new_dir->i_security;
1668
Thomas Liu2bf49692009-07-14 12:14:09 -04001669 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670
Jan Blunck44707fd2008-02-14 19:38:33 -08001671 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001672 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1674 if (rc)
1675 return rc;
David Howells275bb412008-11-14 10:39:19 +11001676 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677 old_isec->sclass, FILE__RENAME, &ad);
1678 if (rc)
1679 return rc;
1680 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001681 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 old_isec->sclass, DIR__REPARENT, &ad);
1683 if (rc)
1684 return rc;
1685 }
1686
Jan Blunck44707fd2008-02-14 19:38:33 -08001687 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688 av = DIR__ADD_NAME | DIR__SEARCH;
1689 if (new_dentry->d_inode)
1690 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001691 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692 if (rc)
1693 return rc;
1694 if (new_dentry->d_inode) {
1695 new_isec = new_dentry->d_inode->i_security;
1696 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001697 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 new_isec->sclass,
1699 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1700 if (rc)
1701 return rc;
1702 }
1703
1704 return 0;
1705}
1706
1707/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001708static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 struct super_block *sb,
1710 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001711 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001714 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001717 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718}
1719
1720/* Convert a Linux mode and permission mask to an access vector. */
1721static inline u32 file_mask_to_av(int mode, int mask)
1722{
1723 u32 av = 0;
1724
1725 if ((mode & S_IFMT) != S_IFDIR) {
1726 if (mask & MAY_EXEC)
1727 av |= FILE__EXECUTE;
1728 if (mask & MAY_READ)
1729 av |= FILE__READ;
1730
1731 if (mask & MAY_APPEND)
1732 av |= FILE__APPEND;
1733 else if (mask & MAY_WRITE)
1734 av |= FILE__WRITE;
1735
1736 } else {
1737 if (mask & MAY_EXEC)
1738 av |= DIR__SEARCH;
1739 if (mask & MAY_WRITE)
1740 av |= DIR__WRITE;
1741 if (mask & MAY_READ)
1742 av |= DIR__READ;
1743 }
1744
1745 return av;
1746}
1747
1748/* Convert a Linux file to an access vector. */
1749static inline u32 file_to_av(struct file *file)
1750{
1751 u32 av = 0;
1752
1753 if (file->f_mode & FMODE_READ)
1754 av |= FILE__READ;
1755 if (file->f_mode & FMODE_WRITE) {
1756 if (file->f_flags & O_APPEND)
1757 av |= FILE__APPEND;
1758 else
1759 av |= FILE__WRITE;
1760 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001761 if (!av) {
1762 /*
1763 * Special file opened with flags 3 for ioctl-only use.
1764 */
1765 av = FILE__IOCTL;
1766 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001767
1768 return av;
1769}
1770
Eric Paris8b6a5a32008-10-29 17:06:46 -04001771/*
1772 * Convert a file to an access vector and include the correct open
1773 * open permission.
1774 */
1775static inline u32 open_file_to_av(struct file *file)
1776{
1777 u32 av = file_to_av(file);
1778
1779 if (selinux_policycap_openperm) {
1780 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1781 /*
1782 * lnk files and socks do not really have an 'open'
1783 */
1784 if (S_ISREG(mode))
1785 av |= FILE__OPEN;
1786 else if (S_ISCHR(mode))
1787 av |= CHR_FILE__OPEN;
1788 else if (S_ISBLK(mode))
1789 av |= BLK_FILE__OPEN;
1790 else if (S_ISFIFO(mode))
1791 av |= FIFO_FILE__OPEN;
1792 else if (S_ISDIR(mode))
1793 av |= DIR__OPEN;
Eric Paris6a25b272009-03-05 13:40:35 -05001794 else if (S_ISSOCK(mode))
1795 av |= SOCK_FILE__OPEN;
Eric Paris8b6a5a32008-10-29 17:06:46 -04001796 else
1797 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1798 "unknown mode:%o\n", __func__, mode);
1799 }
1800 return av;
1801}
1802
Linus Torvalds1da177e2005-04-16 15:20:36 -07001803/* Hook functions begin here. */
1804
Ingo Molnar9e488582009-05-07 19:26:19 +10001805static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001806 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001807{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001808 int rc;
1809
Ingo Molnar9e488582009-05-07 19:26:19 +10001810 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811 if (rc)
1812 return rc;
1813
Stephen Smalley006ebb42008-05-19 08:32:49 -04001814 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001815 u32 sid = current_sid();
1816 u32 csid = task_sid(child);
1817 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001818 }
1819
David Howells3b11a1d2008-11-14 10:39:26 +11001820 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001821}
1822
1823static int selinux_ptrace_traceme(struct task_struct *parent)
1824{
1825 int rc;
1826
Eric Paris200ac532009-02-12 15:01:04 -05001827 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001828 if (rc)
1829 return rc;
1830
1831 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001832}
1833
1834static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001835 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001836{
1837 int error;
1838
David Howells3b11a1d2008-11-14 10:39:26 +11001839 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001840 if (error)
1841 return error;
1842
Eric Paris200ac532009-02-12 15:01:04 -05001843 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001844}
1845
David Howellsd84f4f92008-11-14 10:39:23 +11001846static int selinux_capset(struct cred *new, const struct cred *old,
1847 const kernel_cap_t *effective,
1848 const kernel_cap_t *inheritable,
1849 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001850{
1851 int error;
1852
Eric Paris200ac532009-02-12 15:01:04 -05001853 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001854 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855 if (error)
1856 return error;
1857
David Howellsd84f4f92008-11-14 10:39:23 +11001858 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859}
1860
James Morris5626d3e2009-01-30 10:05:06 +11001861/*
1862 * (This comment used to live with the selinux_task_setuid hook,
1863 * which was removed).
1864 *
1865 * Since setuid only affects the current process, and since the SELinux
1866 * controls are not based on the Linux identity attributes, SELinux does not
1867 * need to control this operation. However, SELinux does control the use of
1868 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1869 */
1870
David Howells3699c532009-01-06 22:27:01 +00001871static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1872 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001873{
1874 int rc;
1875
Eric Paris200ac532009-02-12 15:01:04 -05001876 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001877 if (rc)
1878 return rc;
1879
David Howells3699c532009-01-06 22:27:01 +00001880 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001881}
1882
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001883static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1884{
1885 int buflen, rc;
1886 char *buffer, *path, *end;
1887
1888 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001889 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001890 if (!buffer)
1891 goto out;
1892
1893 buflen = PAGE_SIZE;
1894 end = buffer+buflen;
1895 *--end = '\0';
1896 buflen--;
1897 path = end-1;
1898 *path = '/';
1899 while (table) {
1900 const char *name = table->procname;
1901 size_t namelen = strlen(name);
1902 buflen -= namelen + 1;
1903 if (buflen < 0)
1904 goto out_free;
1905 end -= namelen;
1906 memcpy(end, name, namelen);
1907 *--end = '/';
1908 path = end;
1909 table = table->parent;
1910 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001911 buflen -= 4;
1912 if (buflen < 0)
1913 goto out_free;
1914 end -= 4;
1915 memcpy(end, "/sys", 4);
1916 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001917 rc = security_genfs_sid("proc", path, tclass, sid);
1918out_free:
1919 free_page((unsigned long)buffer);
1920out:
1921 return rc;
1922}
1923
Linus Torvalds1da177e2005-04-16 15:20:36 -07001924static int selinux_sysctl(ctl_table *table, int op)
1925{
1926 int error = 0;
1927 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001928 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001929 int rc;
1930
David Howells275bb412008-11-14 10:39:19 +11001931 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001932
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001933 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1934 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001935 if (rc) {
1936 /* Default to the well-defined sysctl SID. */
1937 tsid = SECINITSID_SYSCTL;
1938 }
1939
1940 /* The op values are "defined" in sysctl.c, thereby creating
1941 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001942 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11001943 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944 SECCLASS_DIR, DIR__SEARCH, NULL);
1945 } else {
1946 av = 0;
1947 if (op & 004)
1948 av |= FILE__READ;
1949 if (op & 002)
1950 av |= FILE__WRITE;
1951 if (av)
David Howells275bb412008-11-14 10:39:19 +11001952 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001953 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001954 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001955
1956 return error;
1957}
1958
1959static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1960{
David Howells88e67f32008-11-14 10:39:21 +11001961 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001962 int rc = 0;
1963
1964 if (!sb)
1965 return 0;
1966
1967 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001968 case Q_SYNC:
1969 case Q_QUOTAON:
1970 case Q_QUOTAOFF:
1971 case Q_SETINFO:
1972 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001973 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001974 break;
1975 case Q_GETFMT:
1976 case Q_GETINFO:
1977 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001978 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001979 break;
1980 default:
1981 rc = 0; /* let the kernel handle invalid cmds */
1982 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001983 }
1984 return rc;
1985}
1986
1987static int selinux_quota_on(struct dentry *dentry)
1988{
David Howells88e67f32008-11-14 10:39:21 +11001989 const struct cred *cred = current_cred();
1990
1991 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992}
1993
Kees Cook00234592010-02-03 15:36:43 -08001994static int selinux_syslog(int type, bool from_file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001995{
1996 int rc;
1997
Kees Cook00234592010-02-03 15:36:43 -08001998 rc = cap_syslog(type, from_file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999 if (rc)
2000 return rc;
2001
2002 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002003 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2004 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002005 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2006 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002007 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2008 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2009 /* Set level of messages printed to console */
2010 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002011 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2012 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002013 case SYSLOG_ACTION_CLOSE: /* Close log */
2014 case SYSLOG_ACTION_OPEN: /* Open log */
2015 case SYSLOG_ACTION_READ: /* Read from log */
2016 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2017 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002018 default:
2019 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2020 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021 }
2022 return rc;
2023}
2024
2025/*
2026 * Check that a process has enough memory to allocate a new virtual
2027 * mapping. 0 means there is enough memory for the allocation to
2028 * succeed and -ENOMEM implies there is not.
2029 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002030 * Do not audit the selinux permission check, as this is applied to all
2031 * processes that allocate mappings.
2032 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002033static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002034{
2035 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002036
David Howells3699c532009-01-06 22:27:01 +00002037 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2038 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002039 if (rc == 0)
2040 cap_sys_admin = 1;
2041
Alan Cox34b4e4a2007-08-22 14:01:28 -07002042 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002043}
2044
2045/* binprm security operations */
2046
David Howellsa6f76f22008-11-14 10:39:24 +11002047static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002048{
David Howellsa6f76f22008-11-14 10:39:24 +11002049 const struct task_security_struct *old_tsec;
2050 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002051 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002052 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002053 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002054 int rc;
2055
Eric Paris200ac532009-02-12 15:01:04 -05002056 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002057 if (rc)
2058 return rc;
2059
David Howellsa6f76f22008-11-14 10:39:24 +11002060 /* SELinux context only depends on initial program or script and not
2061 * the script interpreter */
2062 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002063 return 0;
2064
David Howellsa6f76f22008-11-14 10:39:24 +11002065 old_tsec = current_security();
2066 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067 isec = inode->i_security;
2068
2069 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002070 new_tsec->sid = old_tsec->sid;
2071 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002072
Michael LeMay28eba5b2006-06-27 02:53:42 -07002073 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002074 new_tsec->create_sid = 0;
2075 new_tsec->keycreate_sid = 0;
2076 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002077
David Howellsa6f76f22008-11-14 10:39:24 +11002078 if (old_tsec->exec_sid) {
2079 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002081 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002082 } else {
2083 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002084 rc = security_transition_sid(old_tsec->sid, isec->sid,
2085 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086 if (rc)
2087 return rc;
2088 }
2089
Thomas Liu2bf49692009-07-14 12:14:09 -04002090 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002091 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092
Josef Sipek3d5ff522006-12-08 02:37:38 -08002093 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002094 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095
David Howellsa6f76f22008-11-14 10:39:24 +11002096 if (new_tsec->sid == old_tsec->sid) {
2097 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002098 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2099 if (rc)
2100 return rc;
2101 } else {
2102 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002103 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002104 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2105 if (rc)
2106 return rc;
2107
David Howellsa6f76f22008-11-14 10:39:24 +11002108 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2110 if (rc)
2111 return rc;
2112
David Howellsa6f76f22008-11-14 10:39:24 +11002113 /* Check for shared state */
2114 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2115 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2116 SECCLASS_PROCESS, PROCESS__SHARE,
2117 NULL);
2118 if (rc)
2119 return -EPERM;
2120 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121
David Howellsa6f76f22008-11-14 10:39:24 +11002122 /* Make sure that anyone attempting to ptrace over a task that
2123 * changes its SID has the appropriate permit */
2124 if (bprm->unsafe &
2125 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2126 struct task_struct *tracer;
2127 struct task_security_struct *sec;
2128 u32 ptsid = 0;
2129
2130 rcu_read_lock();
2131 tracer = tracehook_tracer_task(current);
2132 if (likely(tracer != NULL)) {
2133 sec = __task_cred(tracer)->security;
2134 ptsid = sec->sid;
2135 }
2136 rcu_read_unlock();
2137
2138 if (ptsid != 0) {
2139 rc = avc_has_perm(ptsid, new_tsec->sid,
2140 SECCLASS_PROCESS,
2141 PROCESS__PTRACE, NULL);
2142 if (rc)
2143 return -EPERM;
2144 }
2145 }
2146
2147 /* Clear any possibly unsafe personality bits on exec: */
2148 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149 }
2150
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151 return 0;
2152}
2153
Eric Paris828dfe12008-04-17 13:17:49 -04002154static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155{
Paul Moore5fb49872010-04-22 14:46:19 -04002156 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002157 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002158 int atsecure = 0;
2159
David Howells275bb412008-11-14 10:39:19 +11002160 sid = tsec->sid;
2161 osid = tsec->osid;
2162
2163 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002164 /* Enable secure mode for SIDs transitions unless
2165 the noatsecure permission is granted between
2166 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002167 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002168 SECCLASS_PROCESS,
2169 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002170 }
2171
Eric Paris200ac532009-02-12 15:01:04 -05002172 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002173}
2174
Linus Torvalds1da177e2005-04-16 15:20:36 -07002175extern struct vfsmount *selinuxfs_mount;
2176extern struct dentry *selinux_null;
2177
2178/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002179static inline void flush_unauthorized_files(const struct cred *cred,
2180 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002181{
Thomas Liu2bf49692009-07-14 12:14:09 -04002182 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002183 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002184 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002185 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002187 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002188
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002189 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002190 if (tty) {
2191 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002192 if (!list_empty(&tty->tty_files)) {
2193 struct inode *inode;
2194
Linus Torvalds1da177e2005-04-16 15:20:36 -07002195 /* Revalidate access to controlling tty.
2196 Use inode_has_perm on the tty inode directly rather
2197 than using file_has_perm, as this particular open
2198 file may belong to another process and we are only
2199 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002200 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2201 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002202 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002203 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002204 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205 }
2206 }
2207 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002208 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002209 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002210 /* Reset controlling tty. */
2211 if (drop_tty)
2212 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002213
2214 /* Revalidate access to inherited open files. */
2215
Thomas Liu2bf49692009-07-14 12:14:09 -04002216 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217
2218 spin_lock(&files->file_lock);
2219 for (;;) {
2220 unsigned long set, i;
2221 int fd;
2222
2223 j++;
2224 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002225 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002226 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002227 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002228 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002229 if (!set)
2230 continue;
2231 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002232 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002233 if (set & 1) {
2234 file = fget(i);
2235 if (!file)
2236 continue;
David Howells88e67f32008-11-14 10:39:21 +11002237 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002238 file,
2239 file_to_av(file))) {
2240 sys_close(i);
2241 fd = get_unused_fd();
2242 if (fd != i) {
2243 if (fd >= 0)
2244 put_unused_fd(fd);
2245 fput(file);
2246 continue;
2247 }
2248 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002249 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250 } else {
David Howells745ca242008-11-14 10:39:22 +11002251 devnull = dentry_open(
2252 dget(selinux_null),
2253 mntget(selinuxfs_mount),
2254 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002255 if (IS_ERR(devnull)) {
2256 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002257 put_unused_fd(fd);
2258 fput(file);
2259 continue;
2260 }
2261 }
2262 fd_install(fd, devnull);
2263 }
2264 fput(file);
2265 }
2266 }
2267 spin_lock(&files->file_lock);
2268
2269 }
2270 spin_unlock(&files->file_lock);
2271}
2272
Linus Torvalds1da177e2005-04-16 15:20:36 -07002273/*
David Howellsa6f76f22008-11-14 10:39:24 +11002274 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002275 */
David Howellsa6f76f22008-11-14 10:39:24 +11002276static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002277{
David Howellsa6f76f22008-11-14 10:39:24 +11002278 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002279 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002280 int rc, i;
2281
David Howellsa6f76f22008-11-14 10:39:24 +11002282 new_tsec = bprm->cred->security;
2283 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002284 return;
2285
2286 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002287 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002288
David Howellsa6f76f22008-11-14 10:39:24 +11002289 /* Always clear parent death signal on SID transitions. */
2290 current->pdeath_signal = 0;
2291
2292 /* Check whether the new SID can inherit resource limits from the old
2293 * SID. If not, reset all soft limits to the lower of the current
2294 * task's hard limit and the init task's soft limit.
2295 *
2296 * Note that the setting of hard limits (even to lower them) can be
2297 * controlled by the setrlimit check. The inclusion of the init task's
2298 * soft limit into the computation is to avoid resetting soft limits
2299 * higher than the default soft limit for cases where the default is
2300 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2301 */
2302 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2303 PROCESS__RLIMITINH, NULL);
2304 if (rc) {
2305 for (i = 0; i < RLIM_NLIMITS; i++) {
2306 rlim = current->signal->rlim + i;
2307 initrlim = init_task.signal->rlim + i;
2308 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2309 }
Jiri Slaby17740d82009-08-28 10:47:16 +02002310 update_rlimit_cpu(current->signal->rlim[RLIMIT_CPU].rlim_cur);
David Howellsa6f76f22008-11-14 10:39:24 +11002311 }
2312}
2313
2314/*
2315 * Clean up the process immediately after the installation of new credentials
2316 * due to exec
2317 */
2318static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2319{
2320 const struct task_security_struct *tsec = current_security();
2321 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002322 u32 osid, sid;
2323 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002324
David Howellsa6f76f22008-11-14 10:39:24 +11002325 osid = tsec->osid;
2326 sid = tsec->sid;
2327
2328 if (sid == osid)
2329 return;
2330
2331 /* Check whether the new SID can inherit signal state from the old SID.
2332 * If not, clear itimers to avoid subsequent signal generation and
2333 * flush and unblock signals.
2334 *
2335 * This must occur _after_ the task SID has been updated so that any
2336 * kill done after the flush will be checked against the new SID.
2337 */
2338 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002339 if (rc) {
2340 memset(&itimer, 0, sizeof itimer);
2341 for (i = 0; i < 3; i++)
2342 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002343 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002344 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2345 __flush_signals(current);
2346 flush_signal_handlers(current, 1);
2347 sigemptyset(&current->blocked);
2348 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002349 spin_unlock_irq(&current->sighand->siglock);
2350 }
2351
David Howellsa6f76f22008-11-14 10:39:24 +11002352 /* Wake up the parent if it is waiting so that it can recheck
2353 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002354 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002355 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002356 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002357}
2358
2359/* superblock security operations */
2360
2361static int selinux_sb_alloc_security(struct super_block *sb)
2362{
2363 return superblock_alloc_security(sb);
2364}
2365
2366static void selinux_sb_free_security(struct super_block *sb)
2367{
2368 superblock_free_security(sb);
2369}
2370
2371static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2372{
2373 if (plen > olen)
2374 return 0;
2375
2376 return !memcmp(prefix, option, plen);
2377}
2378
2379static inline int selinux_option(char *option, int len)
2380{
Eric Paris832cbd92008-04-01 13:24:09 -04002381 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2382 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2383 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002384 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2385 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002386}
2387
2388static inline void take_option(char **to, char *from, int *first, int len)
2389{
2390 if (!*first) {
2391 **to = ',';
2392 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002393 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002394 *first = 0;
2395 memcpy(*to, from, len);
2396 *to += len;
2397}
2398
Eric Paris828dfe12008-04-17 13:17:49 -04002399static inline void take_selinux_option(char **to, char *from, int *first,
2400 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002401{
2402 int current_size = 0;
2403
2404 if (!*first) {
2405 **to = '|';
2406 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002407 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002408 *first = 0;
2409
2410 while (current_size < len) {
2411 if (*from != '"') {
2412 **to = *from;
2413 *to += 1;
2414 }
2415 from += 1;
2416 current_size += 1;
2417 }
2418}
2419
Eric Parise0007522008-03-05 10:31:54 -05002420static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002421{
2422 int fnosec, fsec, rc = 0;
2423 char *in_save, *in_curr, *in_end;
2424 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002425 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002426
2427 in_curr = orig;
2428 sec_curr = copy;
2429
Linus Torvalds1da177e2005-04-16 15:20:36 -07002430 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2431 if (!nosec) {
2432 rc = -ENOMEM;
2433 goto out;
2434 }
2435
2436 nosec_save = nosec;
2437 fnosec = fsec = 1;
2438 in_save = in_end = orig;
2439
2440 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002441 if (*in_end == '"')
2442 open_quote = !open_quote;
2443 if ((*in_end == ',' && open_quote == 0) ||
2444 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002445 int len = in_end - in_curr;
2446
2447 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002448 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449 else
2450 take_option(&nosec, in_curr, &fnosec, len);
2451
2452 in_curr = in_end + 1;
2453 }
2454 } while (*in_end++);
2455
Eric Paris6931dfc2005-06-30 02:58:51 -07002456 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002457 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002458out:
2459 return rc;
2460}
2461
James Morris12204e22008-12-19 10:44:42 +11002462static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463{
David Howells88e67f32008-11-14 10:39:21 +11002464 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002465 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002466 int rc;
2467
2468 rc = superblock_doinit(sb, data);
2469 if (rc)
2470 return rc;
2471
James Morris74192242008-12-19 11:41:10 +11002472 /* Allow all mounts performed by the kernel */
2473 if (flags & MS_KERNMOUNT)
2474 return 0;
2475
Thomas Liu2bf49692009-07-14 12:14:09 -04002476 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002477 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002478 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002479}
2480
David Howells726c3342006-06-23 02:02:58 -07002481static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002482{
David Howells88e67f32008-11-14 10:39:21 +11002483 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002484 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002485
Thomas Liu2bf49692009-07-14 12:14:09 -04002486 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002487 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002488 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002489}
2490
Eric Paris828dfe12008-04-17 13:17:49 -04002491static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002492 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002493 char *type,
2494 unsigned long flags,
2495 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002496{
David Howells88e67f32008-11-14 10:39:21 +11002497 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002498
2499 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002500 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002501 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002502 else
David Howells88e67f32008-11-14 10:39:21 +11002503 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002504 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505}
2506
2507static int selinux_umount(struct vfsmount *mnt, int flags)
2508{
David Howells88e67f32008-11-14 10:39:21 +11002509 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002510
David Howells88e67f32008-11-14 10:39:21 +11002511 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002512 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002513}
2514
2515/* inode security operations */
2516
2517static int selinux_inode_alloc_security(struct inode *inode)
2518{
2519 return inode_alloc_security(inode);
2520}
2521
2522static void selinux_inode_free_security(struct inode *inode)
2523{
2524 inode_free_security(inode);
2525}
2526
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002527static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2528 char **name, void **value,
2529 size_t *len)
2530{
Paul Moore5fb49872010-04-22 14:46:19 -04002531 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002532 struct inode_security_struct *dsec;
2533 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002534 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002535 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002536 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002537
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002538 dsec = dir->i_security;
2539 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002540
David Howells275bb412008-11-14 10:39:19 +11002541 sid = tsec->sid;
2542 newsid = tsec->create_sid;
2543
David P. Quigleycd895962009-01-16 09:22:04 -05002544 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002545 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002546 inode_mode_to_security_class(inode->i_mode),
2547 &newsid);
2548 if (rc) {
2549 printk(KERN_WARNING "%s: "
2550 "security_transition_sid failed, rc=%d (dev=%s "
2551 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002552 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002553 -rc, inode->i_sb->s_id, inode->i_ino);
2554 return rc;
2555 }
2556 }
2557
Eric Paris296fddf2006-09-25 23:32:00 -07002558 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002559 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002560 struct inode_security_struct *isec = inode->i_security;
2561 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2562 isec->sid = newsid;
2563 isec->initialized = 1;
2564 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002565
David P. Quigleycd895962009-01-16 09:22:04 -05002566 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002567 return -EOPNOTSUPP;
2568
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002569 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002570 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002571 if (!namep)
2572 return -ENOMEM;
2573 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002574 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002575
2576 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002577 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002578 if (rc) {
2579 kfree(namep);
2580 return rc;
2581 }
2582 *value = context;
2583 *len = clen;
2584 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002585
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002586 return 0;
2587}
2588
Linus Torvalds1da177e2005-04-16 15:20:36 -07002589static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2590{
2591 return may_create(dir, dentry, SECCLASS_FILE);
2592}
2593
Linus Torvalds1da177e2005-04-16 15:20:36 -07002594static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2595{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002596 return may_link(dir, old_dentry, MAY_LINK);
2597}
2598
Linus Torvalds1da177e2005-04-16 15:20:36 -07002599static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2600{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002601 return may_link(dir, dentry, MAY_UNLINK);
2602}
2603
2604static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2605{
2606 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2607}
2608
Linus Torvalds1da177e2005-04-16 15:20:36 -07002609static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2610{
2611 return may_create(dir, dentry, SECCLASS_DIR);
2612}
2613
Linus Torvalds1da177e2005-04-16 15:20:36 -07002614static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2615{
2616 return may_link(dir, dentry, MAY_RMDIR);
2617}
2618
2619static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2620{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002621 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2622}
2623
Linus Torvalds1da177e2005-04-16 15:20:36 -07002624static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002625 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002626{
2627 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2628}
2629
Linus Torvalds1da177e2005-04-16 15:20:36 -07002630static int selinux_inode_readlink(struct dentry *dentry)
2631{
David Howells88e67f32008-11-14 10:39:21 +11002632 const struct cred *cred = current_cred();
2633
2634 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002635}
2636
2637static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2638{
David Howells88e67f32008-11-14 10:39:21 +11002639 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002640
David Howells88e67f32008-11-14 10:39:21 +11002641 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642}
2643
Al Virob77b0642008-07-17 09:37:02 -04002644static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002645{
David Howells88e67f32008-11-14 10:39:21 +11002646 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002647 struct common_audit_data ad;
2648 u32 perms;
2649 bool from_access;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002650
Eric Parisb782e0a2010-07-23 11:44:03 -04002651 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002652 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2653
Eric Parisb782e0a2010-07-23 11:44:03 -04002654 /* No permission to check. Existence test. */
2655 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002657
Eric Parisb782e0a2010-07-23 11:44:03 -04002658 COMMON_AUDIT_DATA_INIT(&ad, FS);
2659 ad.u.fs.inode = inode;
2660
2661 if (from_access)
2662 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2663
2664 perms = file_mask_to_av(inode->i_mode, mask);
2665
2666 return inode_has_perm(cred, inode, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002667}
2668
2669static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2670{
David Howells88e67f32008-11-14 10:39:21 +11002671 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002672 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002673
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002674 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2675 if (ia_valid & ATTR_FORCE) {
2676 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2677 ATTR_FORCE);
2678 if (!ia_valid)
2679 return 0;
2680 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002681
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002682 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2683 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002684 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002685
David Howells88e67f32008-11-14 10:39:21 +11002686 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002687}
2688
2689static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2690{
David Howells88e67f32008-11-14 10:39:21 +11002691 const struct cred *cred = current_cred();
2692
2693 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002694}
2695
David Howells8f0cfa52008-04-29 00:59:41 -07002696static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002697{
David Howells88e67f32008-11-14 10:39:21 +11002698 const struct cred *cred = current_cred();
2699
Serge E. Hallynb5376772007-10-16 23:31:36 -07002700 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2701 sizeof XATTR_SECURITY_PREFIX - 1)) {
2702 if (!strcmp(name, XATTR_NAME_CAPS)) {
2703 if (!capable(CAP_SETFCAP))
2704 return -EPERM;
2705 } else if (!capable(CAP_SYS_ADMIN)) {
2706 /* A different attribute in the security namespace.
2707 Restrict to administrator. */
2708 return -EPERM;
2709 }
2710 }
2711
2712 /* Not an attribute we recognize, so just check the
2713 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002714 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002715}
2716
David Howells8f0cfa52008-04-29 00:59:41 -07002717static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2718 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002720 struct inode *inode = dentry->d_inode;
2721 struct inode_security_struct *isec = inode->i_security;
2722 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002723 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002724 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002725 int rc = 0;
2726
Serge E. Hallynb5376772007-10-16 23:31:36 -07002727 if (strcmp(name, XATTR_NAME_SELINUX))
2728 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002729
2730 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002731 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002732 return -EOPNOTSUPP;
2733
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302734 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002735 return -EPERM;
2736
Thomas Liu2bf49692009-07-14 12:14:09 -04002737 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002738 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002739
David Howells275bb412008-11-14 10:39:19 +11002740 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002741 FILE__RELABELFROM, &ad);
2742 if (rc)
2743 return rc;
2744
2745 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002746 if (rc == -EINVAL) {
2747 if (!capable(CAP_MAC_ADMIN))
2748 return rc;
2749 rc = security_context_to_sid_force(value, size, &newsid);
2750 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002751 if (rc)
2752 return rc;
2753
David Howells275bb412008-11-14 10:39:19 +11002754 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002755 FILE__RELABELTO, &ad);
2756 if (rc)
2757 return rc;
2758
David Howells275bb412008-11-14 10:39:19 +11002759 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002760 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002761 if (rc)
2762 return rc;
2763
2764 return avc_has_perm(newsid,
2765 sbsec->sid,
2766 SECCLASS_FILESYSTEM,
2767 FILESYSTEM__ASSOCIATE,
2768 &ad);
2769}
2770
David Howells8f0cfa52008-04-29 00:59:41 -07002771static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002772 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002773 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774{
2775 struct inode *inode = dentry->d_inode;
2776 struct inode_security_struct *isec = inode->i_security;
2777 u32 newsid;
2778 int rc;
2779
2780 if (strcmp(name, XATTR_NAME_SELINUX)) {
2781 /* Not an attribute we recognize, so nothing to do. */
2782 return;
2783 }
2784
Stephen Smalley12b29f32008-05-07 13:03:20 -04002785 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002786 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002787 printk(KERN_ERR "SELinux: unable to map context to SID"
2788 "for (%s, %lu), rc=%d\n",
2789 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002790 return;
2791 }
2792
2793 isec->sid = newsid;
2794 return;
2795}
2796
David Howells8f0cfa52008-04-29 00:59:41 -07002797static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002798{
David Howells88e67f32008-11-14 10:39:21 +11002799 const struct cred *cred = current_cred();
2800
2801 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002802}
2803
Eric Paris828dfe12008-04-17 13:17:49 -04002804static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002805{
David Howells88e67f32008-11-14 10:39:21 +11002806 const struct cred *cred = current_cred();
2807
2808 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002809}
2810
David Howells8f0cfa52008-04-29 00:59:41 -07002811static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002812{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002813 if (strcmp(name, XATTR_NAME_SELINUX))
2814 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002815
2816 /* No one is allowed to remove a SELinux security label.
2817 You can change the label, but all data must be labeled. */
2818 return -EACCES;
2819}
2820
James Morrisd381d8a2005-10-30 14:59:22 -08002821/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002822 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002823 *
2824 * Permission check is handled by selinux_inode_getxattr hook.
2825 */
David P. Quigley42492592008-02-04 22:29:39 -08002826static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002827{
David P. Quigley42492592008-02-04 22:29:39 -08002828 u32 size;
2829 int error;
2830 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002831 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002832
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002833 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2834 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002835
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002836 /*
2837 * If the caller has CAP_MAC_ADMIN, then get the raw context
2838 * value even if it is not defined by current policy; otherwise,
2839 * use the in-core value under current policy.
2840 * Use the non-auditing forms of the permission checks since
2841 * getxattr may be called by unprivileged processes commonly
2842 * and lack of permission just means that we fall back to the
2843 * in-core context value, not a denial.
2844 */
David Howells3699c532009-01-06 22:27:01 +00002845 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2846 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002847 if (!error)
2848 error = security_sid_to_context_force(isec->sid, &context,
2849 &size);
2850 else
2851 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002852 if (error)
2853 return error;
2854 error = size;
2855 if (alloc) {
2856 *buffer = context;
2857 goto out_nofree;
2858 }
2859 kfree(context);
2860out_nofree:
2861 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862}
2863
2864static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002865 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002866{
2867 struct inode_security_struct *isec = inode->i_security;
2868 u32 newsid;
2869 int rc;
2870
2871 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2872 return -EOPNOTSUPP;
2873
2874 if (!value || !size)
2875 return -EACCES;
2876
Eric Paris828dfe12008-04-17 13:17:49 -04002877 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002878 if (rc)
2879 return rc;
2880
2881 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002882 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002883 return 0;
2884}
2885
2886static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2887{
2888 const int len = sizeof(XATTR_NAME_SELINUX);
2889 if (buffer && len <= buffer_size)
2890 memcpy(buffer, XATTR_NAME_SELINUX, len);
2891 return len;
2892}
2893
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002894static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2895{
2896 struct inode_security_struct *isec = inode->i_security;
2897 *secid = isec->sid;
2898}
2899
Linus Torvalds1da177e2005-04-16 15:20:36 -07002900/* file security operations */
2901
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002902static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002903{
David Howells88e67f32008-11-14 10:39:21 +11002904 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002905 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002906
Linus Torvalds1da177e2005-04-16 15:20:36 -07002907 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2908 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2909 mask |= MAY_APPEND;
2910
Paul Moore389fb802009-03-27 17:10:34 -04002911 return file_has_perm(cred, file,
2912 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002913}
2914
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002915static int selinux_file_permission(struct file *file, int mask)
2916{
Stephen Smalley20dda182009-06-22 14:54:53 -04002917 struct inode *inode = file->f_path.dentry->d_inode;
2918 struct file_security_struct *fsec = file->f_security;
2919 struct inode_security_struct *isec = inode->i_security;
2920 u32 sid = current_sid();
2921
Paul Moore389fb802009-03-27 17:10:34 -04002922 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002923 /* No permission to check. Existence test. */
2924 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002925
Stephen Smalley20dda182009-06-22 14:54:53 -04002926 if (sid == fsec->sid && fsec->isid == isec->sid &&
2927 fsec->pseqno == avc_policy_seqno())
2928 /* No change since dentry_open check. */
2929 return 0;
2930
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002931 return selinux_revalidate_file_permission(file, mask);
2932}
2933
Linus Torvalds1da177e2005-04-16 15:20:36 -07002934static int selinux_file_alloc_security(struct file *file)
2935{
2936 return file_alloc_security(file);
2937}
2938
2939static void selinux_file_free_security(struct file *file)
2940{
2941 file_free_security(file);
2942}
2943
2944static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2945 unsigned long arg)
2946{
David Howells88e67f32008-11-14 10:39:21 +11002947 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002948 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949
Stephen Smalley242631c2008-06-05 09:21:28 -04002950 if (_IOC_DIR(cmd) & _IOC_WRITE)
2951 av |= FILE__WRITE;
2952 if (_IOC_DIR(cmd) & _IOC_READ)
2953 av |= FILE__READ;
2954 if (!av)
2955 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002956
David Howells88e67f32008-11-14 10:39:21 +11002957 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002958}
2959
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002960static int default_noexec;
2961
Linus Torvalds1da177e2005-04-16 15:20:36 -07002962static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2963{
David Howells88e67f32008-11-14 10:39:21 +11002964 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002965 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002966
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002967 if (default_noexec &&
2968 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002969 /*
2970 * We are making executable an anonymous mapping or a
2971 * private file mapping that will also be writable.
2972 * This has an additional check.
2973 */
David Howellsd84f4f92008-11-14 10:39:23 +11002974 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002975 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11002976 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002977 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002978
2979 if (file) {
2980 /* read access is always possible with a mapping */
2981 u32 av = FILE__READ;
2982
2983 /* write access only matters if the mapping is shared */
2984 if (shared && (prot & PROT_WRITE))
2985 av |= FILE__WRITE;
2986
2987 if (prot & PROT_EXEC)
2988 av |= FILE__EXECUTE;
2989
David Howells88e67f32008-11-14 10:39:21 +11002990 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002991 }
David Howellsd84f4f92008-11-14 10:39:23 +11002992
2993error:
2994 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002995}
2996
2997static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04002998 unsigned long prot, unsigned long flags,
2999 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003000{
Eric Parised032182007-06-28 15:55:21 -04003001 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003002 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003003
Eric Paris84336d1a2009-07-31 12:54:05 -04003004 /*
3005 * notice that we are intentionally putting the SELinux check before
3006 * the secondary cap_file_mmap check. This is such a likely attempt
3007 * at bad behaviour/exploit that we always want to get the AVC, even
3008 * if DAC would have also denied the operation.
3009 */
Eric Parisa2551df2009-07-31 12:54:11 -04003010 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003011 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3012 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003013 if (rc)
3014 return rc;
3015 }
3016
3017 /* do DAC check on address space usage */
3018 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003019 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003020 return rc;
3021
3022 if (selinux_checkreqprot)
3023 prot = reqprot;
3024
3025 return file_map_prot_check(file, prot,
3026 (flags & MAP_TYPE) == MAP_SHARED);
3027}
3028
3029static int selinux_file_mprotect(struct vm_area_struct *vma,
3030 unsigned long reqprot,
3031 unsigned long prot)
3032{
David Howells88e67f32008-11-14 10:39:21 +11003033 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003034
3035 if (selinux_checkreqprot)
3036 prot = reqprot;
3037
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003038 if (default_noexec &&
3039 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003040 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003041 if (vma->vm_start >= vma->vm_mm->start_brk &&
3042 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003043 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003044 } else if (!vma->vm_file &&
3045 vma->vm_start <= vma->vm_mm->start_stack &&
3046 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003047 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003048 } else if (vma->vm_file && vma->anon_vma) {
3049 /*
3050 * We are making executable a file mapping that has
3051 * had some COW done. Since pages might have been
3052 * written, check ability to execute the possibly
3053 * modified content. This typically should only
3054 * occur for text relocations.
3055 */
David Howellsd84f4f92008-11-14 10:39:23 +11003056 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003057 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003058 if (rc)
3059 return rc;
3060 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003061
3062 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3063}
3064
3065static int selinux_file_lock(struct file *file, unsigned int cmd)
3066{
David Howells88e67f32008-11-14 10:39:21 +11003067 const struct cred *cred = current_cred();
3068
3069 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003070}
3071
3072static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3073 unsigned long arg)
3074{
David Howells88e67f32008-11-14 10:39:21 +11003075 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003076 int err = 0;
3077
3078 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003079 case F_SETFL:
3080 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3081 err = -EINVAL;
3082 break;
3083 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003084
Eric Paris828dfe12008-04-17 13:17:49 -04003085 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003086 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003087 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003088 }
3089 /* fall through */
3090 case F_SETOWN:
3091 case F_SETSIG:
3092 case F_GETFL:
3093 case F_GETOWN:
3094 case F_GETSIG:
3095 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003096 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003097 break;
3098 case F_GETLK:
3099 case F_SETLK:
3100 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003101#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003102 case F_GETLK64:
3103 case F_SETLK64:
3104 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003105#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003106 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3107 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003108 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003109 }
David Howells88e67f32008-11-14 10:39:21 +11003110 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003111 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003112 }
3113
3114 return err;
3115}
3116
3117static int selinux_file_set_fowner(struct file *file)
3118{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003119 struct file_security_struct *fsec;
3120
Linus Torvalds1da177e2005-04-16 15:20:36 -07003121 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003122 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003123
3124 return 0;
3125}
3126
3127static int selinux_file_send_sigiotask(struct task_struct *tsk,
3128 struct fown_struct *fown, int signum)
3129{
Eric Paris828dfe12008-04-17 13:17:49 -04003130 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003131 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003132 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003133 struct file_security_struct *fsec;
3134
3135 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003136 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003137
Linus Torvalds1da177e2005-04-16 15:20:36 -07003138 fsec = file->f_security;
3139
3140 if (!signum)
3141 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3142 else
3143 perm = signal_to_av(signum);
3144
David Howells275bb412008-11-14 10:39:19 +11003145 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003146 SECCLASS_PROCESS, perm, NULL);
3147}
3148
3149static int selinux_file_receive(struct file *file)
3150{
David Howells88e67f32008-11-14 10:39:21 +11003151 const struct cred *cred = current_cred();
3152
3153 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003154}
3155
David Howells745ca242008-11-14 10:39:22 +11003156static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003157{
3158 struct file_security_struct *fsec;
3159 struct inode *inode;
3160 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003161
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003162 inode = file->f_path.dentry->d_inode;
3163 fsec = file->f_security;
3164 isec = inode->i_security;
3165 /*
3166 * Save inode label and policy sequence number
3167 * at open-time so that selinux_file_permission
3168 * can determine whether revalidation is necessary.
3169 * Task label is already saved in the file security
3170 * struct as its SID.
3171 */
3172 fsec->isid = isec->sid;
3173 fsec->pseqno = avc_policy_seqno();
3174 /*
3175 * Since the inode label or policy seqno may have changed
3176 * between the selinux_inode_permission check and the saving
3177 * of state above, recheck that access is still permitted.
3178 * Otherwise, access might never be revalidated against the
3179 * new inode label or new policy.
3180 * This check is not redundant - do not remove.
3181 */
David Howells88e67f32008-11-14 10:39:21 +11003182 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003183}
3184
Linus Torvalds1da177e2005-04-16 15:20:36 -07003185/* task security operations */
3186
3187static int selinux_task_create(unsigned long clone_flags)
3188{
David Howells3b11a1d2008-11-14 10:39:26 +11003189 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003190}
3191
David Howellsf1752ee2008-11-14 10:39:17 +11003192/*
David Howellsee18d642009-09-02 09:14:21 +01003193 * allocate the SELinux part of blank credentials
3194 */
3195static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3196{
3197 struct task_security_struct *tsec;
3198
3199 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3200 if (!tsec)
3201 return -ENOMEM;
3202
3203 cred->security = tsec;
3204 return 0;
3205}
3206
3207/*
David Howellsf1752ee2008-11-14 10:39:17 +11003208 * detach and free the LSM part of a set of credentials
3209 */
3210static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003211{
David Howellsf1752ee2008-11-14 10:39:17 +11003212 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003213
3214 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3215 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003216 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003217}
3218
David Howellsd84f4f92008-11-14 10:39:23 +11003219/*
3220 * prepare a new set of credentials for modification
3221 */
3222static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3223 gfp_t gfp)
3224{
3225 const struct task_security_struct *old_tsec;
3226 struct task_security_struct *tsec;
3227
3228 old_tsec = old->security;
3229
3230 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3231 if (!tsec)
3232 return -ENOMEM;
3233
3234 new->security = tsec;
3235 return 0;
3236}
3237
3238/*
David Howellsee18d642009-09-02 09:14:21 +01003239 * transfer the SELinux data to a blank set of creds
3240 */
3241static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3242{
3243 const struct task_security_struct *old_tsec = old->security;
3244 struct task_security_struct *tsec = new->security;
3245
3246 *tsec = *old_tsec;
3247}
3248
3249/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003250 * set the security data for a kernel service
3251 * - all the creation contexts are set to unlabelled
3252 */
3253static int selinux_kernel_act_as(struct cred *new, u32 secid)
3254{
3255 struct task_security_struct *tsec = new->security;
3256 u32 sid = current_sid();
3257 int ret;
3258
3259 ret = avc_has_perm(sid, secid,
3260 SECCLASS_KERNEL_SERVICE,
3261 KERNEL_SERVICE__USE_AS_OVERRIDE,
3262 NULL);
3263 if (ret == 0) {
3264 tsec->sid = secid;
3265 tsec->create_sid = 0;
3266 tsec->keycreate_sid = 0;
3267 tsec->sockcreate_sid = 0;
3268 }
3269 return ret;
3270}
3271
3272/*
3273 * set the file creation context in a security record to the same as the
3274 * objective context of the specified inode
3275 */
3276static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3277{
3278 struct inode_security_struct *isec = inode->i_security;
3279 struct task_security_struct *tsec = new->security;
3280 u32 sid = current_sid();
3281 int ret;
3282
3283 ret = avc_has_perm(sid, isec->sid,
3284 SECCLASS_KERNEL_SERVICE,
3285 KERNEL_SERVICE__CREATE_FILES_AS,
3286 NULL);
3287
3288 if (ret == 0)
3289 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003290 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003291}
3292
Eric Parisdd8dbf22009-11-03 16:35:32 +11003293static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003294{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003295 u32 sid;
3296 struct common_audit_data ad;
3297
3298 sid = task_sid(current);
3299
3300 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3301 ad.u.kmod_name = kmod_name;
3302
3303 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3304 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003305}
3306
Linus Torvalds1da177e2005-04-16 15:20:36 -07003307static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3308{
David Howells3b11a1d2008-11-14 10:39:26 +11003309 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003310}
3311
3312static int selinux_task_getpgid(struct task_struct *p)
3313{
David Howells3b11a1d2008-11-14 10:39:26 +11003314 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003315}
3316
3317static int selinux_task_getsid(struct task_struct *p)
3318{
David Howells3b11a1d2008-11-14 10:39:26 +11003319 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003320}
3321
David Quigleyf9008e42006-06-30 01:55:46 -07003322static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3323{
David Howells275bb412008-11-14 10:39:19 +11003324 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003325}
3326
Linus Torvalds1da177e2005-04-16 15:20:36 -07003327static int selinux_task_setnice(struct task_struct *p, int nice)
3328{
3329 int rc;
3330
Eric Paris200ac532009-02-12 15:01:04 -05003331 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003332 if (rc)
3333 return rc;
3334
David Howells3b11a1d2008-11-14 10:39:26 +11003335 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003336}
3337
James Morris03e68062006-06-23 02:03:58 -07003338static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3339{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003340 int rc;
3341
Eric Paris200ac532009-02-12 15:01:04 -05003342 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003343 if (rc)
3344 return rc;
3345
David Howells3b11a1d2008-11-14 10:39:26 +11003346 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003347}
3348
David Quigleya1836a42006-06-30 01:55:49 -07003349static int selinux_task_getioprio(struct task_struct *p)
3350{
David Howells3b11a1d2008-11-14 10:39:26 +11003351 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003352}
3353
Linus Torvalds1da177e2005-04-16 15:20:36 -07003354static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3355{
3356 struct rlimit *old_rlim = current->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003357
3358 /* Control the ability to change the hard limit (whether
3359 lowering or raising it), so that the hard limit can
3360 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003361 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003362 if (old_rlim->rlim_max != new_rlim->rlim_max)
David Howells3b11a1d2008-11-14 10:39:26 +11003363 return current_has_perm(current, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003364
3365 return 0;
3366}
3367
3368static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3369{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003370 int rc;
3371
Eric Paris200ac532009-02-12 15:01:04 -05003372 rc = cap_task_setscheduler(p, policy, lp);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003373 if (rc)
3374 return rc;
3375
David Howells3b11a1d2008-11-14 10:39:26 +11003376 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003377}
3378
3379static int selinux_task_getscheduler(struct task_struct *p)
3380{
David Howells3b11a1d2008-11-14 10:39:26 +11003381 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003382}
3383
David Quigley35601542006-06-23 02:04:01 -07003384static int selinux_task_movememory(struct task_struct *p)
3385{
David Howells3b11a1d2008-11-14 10:39:26 +11003386 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003387}
3388
David Quigleyf9008e42006-06-30 01:55:46 -07003389static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3390 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003391{
3392 u32 perm;
3393 int rc;
3394
Linus Torvalds1da177e2005-04-16 15:20:36 -07003395 if (!sig)
3396 perm = PROCESS__SIGNULL; /* null signal; existence test */
3397 else
3398 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003399 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003400 rc = avc_has_perm(secid, task_sid(p),
3401 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003402 else
David Howells3b11a1d2008-11-14 10:39:26 +11003403 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003404 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003405}
3406
Linus Torvalds1da177e2005-04-16 15:20:36 -07003407static int selinux_task_wait(struct task_struct *p)
3408{
Eric Paris8a535142007-10-22 16:10:31 -04003409 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003410}
3411
Linus Torvalds1da177e2005-04-16 15:20:36 -07003412static void selinux_task_to_inode(struct task_struct *p,
3413 struct inode *inode)
3414{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003415 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003416 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003417
David Howells275bb412008-11-14 10:39:19 +11003418 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003419 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003420}
3421
Linus Torvalds1da177e2005-04-16 15:20:36 -07003422/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003423static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003424 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003425{
3426 int offset, ihlen, ret = -EINVAL;
3427 struct iphdr _iph, *ih;
3428
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003429 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003430 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3431 if (ih == NULL)
3432 goto out;
3433
3434 ihlen = ih->ihl * 4;
3435 if (ihlen < sizeof(_iph))
3436 goto out;
3437
3438 ad->u.net.v4info.saddr = ih->saddr;
3439 ad->u.net.v4info.daddr = ih->daddr;
3440 ret = 0;
3441
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003442 if (proto)
3443 *proto = ih->protocol;
3444
Linus Torvalds1da177e2005-04-16 15:20:36 -07003445 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003446 case IPPROTO_TCP: {
3447 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003448
Eric Paris828dfe12008-04-17 13:17:49 -04003449 if (ntohs(ih->frag_off) & IP_OFFSET)
3450 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003451
3452 offset += ihlen;
3453 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3454 if (th == NULL)
3455 break;
3456
3457 ad->u.net.sport = th->source;
3458 ad->u.net.dport = th->dest;
3459 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003460 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003461
Eric Paris828dfe12008-04-17 13:17:49 -04003462 case IPPROTO_UDP: {
3463 struct udphdr _udph, *uh;
3464
3465 if (ntohs(ih->frag_off) & IP_OFFSET)
3466 break;
3467
3468 offset += ihlen;
3469 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3470 if (uh == NULL)
3471 break;
3472
3473 ad->u.net.sport = uh->source;
3474 ad->u.net.dport = uh->dest;
3475 break;
3476 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003477
James Morris2ee92d42006-11-13 16:09:01 -08003478 case IPPROTO_DCCP: {
3479 struct dccp_hdr _dccph, *dh;
3480
3481 if (ntohs(ih->frag_off) & IP_OFFSET)
3482 break;
3483
3484 offset += ihlen;
3485 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3486 if (dh == NULL)
3487 break;
3488
3489 ad->u.net.sport = dh->dccph_sport;
3490 ad->u.net.dport = dh->dccph_dport;
3491 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003492 }
James Morris2ee92d42006-11-13 16:09:01 -08003493
Eric Paris828dfe12008-04-17 13:17:49 -04003494 default:
3495 break;
3496 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003497out:
3498 return ret;
3499}
3500
3501#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3502
3503/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003504static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003505 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003506{
3507 u8 nexthdr;
3508 int ret = -EINVAL, offset;
3509 struct ipv6hdr _ipv6h, *ip6;
3510
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003511 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003512 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3513 if (ip6 == NULL)
3514 goto out;
3515
3516 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3517 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3518 ret = 0;
3519
3520 nexthdr = ip6->nexthdr;
3521 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003522 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003523 if (offset < 0)
3524 goto out;
3525
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003526 if (proto)
3527 *proto = nexthdr;
3528
Linus Torvalds1da177e2005-04-16 15:20:36 -07003529 switch (nexthdr) {
3530 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003531 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003532
3533 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3534 if (th == NULL)
3535 break;
3536
3537 ad->u.net.sport = th->source;
3538 ad->u.net.dport = th->dest;
3539 break;
3540 }
3541
3542 case IPPROTO_UDP: {
3543 struct udphdr _udph, *uh;
3544
3545 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3546 if (uh == NULL)
3547 break;
3548
3549 ad->u.net.sport = uh->source;
3550 ad->u.net.dport = uh->dest;
3551 break;
3552 }
3553
James Morris2ee92d42006-11-13 16:09:01 -08003554 case IPPROTO_DCCP: {
3555 struct dccp_hdr _dccph, *dh;
3556
3557 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3558 if (dh == NULL)
3559 break;
3560
3561 ad->u.net.sport = dh->dccph_sport;
3562 ad->u.net.dport = dh->dccph_dport;
3563 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003564 }
James Morris2ee92d42006-11-13 16:09:01 -08003565
Linus Torvalds1da177e2005-04-16 15:20:36 -07003566 /* includes fragments */
3567 default:
3568 break;
3569 }
3570out:
3571 return ret;
3572}
3573
3574#endif /* IPV6 */
3575
Thomas Liu2bf49692009-07-14 12:14:09 -04003576static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003577 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003578{
David Howellscf9481e2008-07-27 21:31:07 +10003579 char *addrp;
3580 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003581
3582 switch (ad->u.net.family) {
3583 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003584 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003585 if (ret)
3586 goto parse_error;
3587 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3588 &ad->u.net.v4info.daddr);
3589 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003590
3591#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3592 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003593 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003594 if (ret)
3595 goto parse_error;
3596 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3597 &ad->u.net.v6info.daddr);
3598 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003599#endif /* IPV6 */
3600 default:
David Howellscf9481e2008-07-27 21:31:07 +10003601 addrp = NULL;
3602 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003603 }
3604
David Howellscf9481e2008-07-27 21:31:07 +10003605parse_error:
3606 printk(KERN_WARNING
3607 "SELinux: failure in selinux_parse_skb(),"
3608 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003609 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003610
3611okay:
3612 if (_addrp)
3613 *_addrp = addrp;
3614 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003615}
3616
Paul Moore4f6a9932007-03-01 14:35:22 -05003617/**
Paul Moore220deb92008-01-29 08:38:23 -05003618 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003619 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003620 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003621 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003622 *
3623 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003624 * Check the various different forms of network peer labeling and determine
3625 * the peer label/SID for the packet; most of the magic actually occurs in
3626 * the security server function security_net_peersid_cmp(). The function
3627 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3628 * or -EACCES if @sid is invalid due to inconsistencies with the different
3629 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003630 *
3631 */
Paul Moore220deb92008-01-29 08:38:23 -05003632static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003633{
Paul Moore71f1cb02008-01-29 08:51:16 -05003634 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003635 u32 xfrm_sid;
3636 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003637 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003638
3639 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003640 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003641
Paul Moore71f1cb02008-01-29 08:51:16 -05003642 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3643 if (unlikely(err)) {
3644 printk(KERN_WARNING
3645 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3646 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003647 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003648 }
Paul Moore220deb92008-01-29 08:38:23 -05003649
3650 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003651}
3652
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003654
3655static u32 socket_sockcreate_sid(const struct task_security_struct *tsec)
3656{
3657 return tsec->sockcreate_sid ? : tsec->sid;
3658}
3659
Paul Moore253bfae2010-04-22 14:46:19 -04003660static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003661{
Paul Moore253bfae2010-04-22 14:46:19 -04003662 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003663 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003664 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003665
Paul Moore253bfae2010-04-22 14:46:19 -04003666 if (sksec->sid == SECINITSID_KERNEL)
3667 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003668
Thomas Liu2bf49692009-07-14 12:14:09 -04003669 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003670 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003671
Paul Moore253bfae2010-04-22 14:46:19 -04003672 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003673}
3674
3675static int selinux_socket_create(int family, int type,
3676 int protocol, int kern)
3677{
Paul Moore5fb49872010-04-22 14:46:19 -04003678 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003679 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003680 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003681
3682 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003683 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003684
Paul Moored4f2d972010-04-22 14:46:18 -04003685 newsid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003686 secclass = socket_type_to_security_class(family, type, protocol);
Paul Moored4f2d972010-04-22 14:46:18 -04003687 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003688}
3689
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003690static int selinux_socket_post_create(struct socket *sock, int family,
3691 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003692{
Paul Moore5fb49872010-04-22 14:46:19 -04003693 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003694 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003695 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003696 int err = 0;
3697
David Howells275bb412008-11-14 10:39:19 +11003698 if (kern)
3699 isec->sid = SECINITSID_KERNEL;
David Howells275bb412008-11-14 10:39:19 +11003700 else
Paul Moored4f2d972010-04-22 14:46:18 -04003701 isec->sid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003702
Linus Torvalds1da177e2005-04-16 15:20:36 -07003703 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003704 isec->initialized = 1;
3705
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003706 if (sock->sk) {
3707 sksec = sock->sk->sk_security;
3708 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003709 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003710 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003711 }
3712
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003713 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003714}
3715
3716/* Range of port numbers used to automatically bind.
3717 Need to determine whether we should perform a name_bind
3718 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003719
3720static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3721{
Paul Moore253bfae2010-04-22 14:46:19 -04003722 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003723 u16 family;
3724 int err;
3725
Paul Moore253bfae2010-04-22 14:46:19 -04003726 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003727 if (err)
3728 goto out;
3729
3730 /*
3731 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003732 * Multiple address binding for SCTP is not supported yet: we just
3733 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734 */
Paul Moore253bfae2010-04-22 14:46:19 -04003735 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003736 if (family == PF_INET || family == PF_INET6) {
3737 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003738 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003739 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003740 struct sockaddr_in *addr4 = NULL;
3741 struct sockaddr_in6 *addr6 = NULL;
3742 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003743 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003744
Linus Torvalds1da177e2005-04-16 15:20:36 -07003745 if (family == PF_INET) {
3746 addr4 = (struct sockaddr_in *)address;
3747 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003748 addrp = (char *)&addr4->sin_addr.s_addr;
3749 } else {
3750 addr6 = (struct sockaddr_in6 *)address;
3751 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003752 addrp = (char *)&addr6->sin6_addr.s6_addr;
3753 }
3754
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003755 if (snum) {
3756 int low, high;
3757
3758 inet_get_local_port_range(&low, &high);
3759
3760 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003761 err = sel_netport_sid(sk->sk_protocol,
3762 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003763 if (err)
3764 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003765 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003766 ad.u.net.sport = htons(snum);
3767 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003768 err = avc_has_perm(sksec->sid, sid,
3769 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003770 SOCKET__NAME_BIND, &ad);
3771 if (err)
3772 goto out;
3773 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003774 }
Eric Paris828dfe12008-04-17 13:17:49 -04003775
Paul Moore253bfae2010-04-22 14:46:19 -04003776 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003777 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003778 node_perm = TCP_SOCKET__NODE_BIND;
3779 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003780
James Morris13402582005-09-30 14:24:34 -04003781 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003782 node_perm = UDP_SOCKET__NODE_BIND;
3783 break;
James Morris2ee92d42006-11-13 16:09:01 -08003784
3785 case SECCLASS_DCCP_SOCKET:
3786 node_perm = DCCP_SOCKET__NODE_BIND;
3787 break;
3788
Linus Torvalds1da177e2005-04-16 15:20:36 -07003789 default:
3790 node_perm = RAWIP_SOCKET__NODE_BIND;
3791 break;
3792 }
Eric Paris828dfe12008-04-17 13:17:49 -04003793
Paul Moore224dfbd2008-01-29 08:38:13 -05003794 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003795 if (err)
3796 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003797
Thomas Liu2bf49692009-07-14 12:14:09 -04003798 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003799 ad.u.net.sport = htons(snum);
3800 ad.u.net.family = family;
3801
3802 if (family == PF_INET)
3803 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3804 else
3805 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3806
Paul Moore253bfae2010-04-22 14:46:19 -04003807 err = avc_has_perm(sksec->sid, sid,
3808 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003809 if (err)
3810 goto out;
3811 }
3812out:
3813 return err;
3814}
3815
3816static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3817{
Paul Moore014ab192008-10-10 10:16:33 -04003818 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003819 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820 int err;
3821
Paul Moore253bfae2010-04-22 14:46:19 -04003822 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003823 if (err)
3824 return err;
3825
3826 /*
James Morris2ee92d42006-11-13 16:09:01 -08003827 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003828 */
Paul Moore253bfae2010-04-22 14:46:19 -04003829 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3830 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003831 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003832 struct sockaddr_in *addr4 = NULL;
3833 struct sockaddr_in6 *addr6 = NULL;
3834 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003835 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003836
3837 if (sk->sk_family == PF_INET) {
3838 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003839 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840 return -EINVAL;
3841 snum = ntohs(addr4->sin_port);
3842 } else {
3843 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003844 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003845 return -EINVAL;
3846 snum = ntohs(addr6->sin6_port);
3847 }
3848
Paul Moore3e112172008-04-10 10:48:14 -04003849 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003850 if (err)
3851 goto out;
3852
Paul Moore253bfae2010-04-22 14:46:19 -04003853 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003854 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3855
Thomas Liu2bf49692009-07-14 12:14:09 -04003856 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003857 ad.u.net.dport = htons(snum);
3858 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003859 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003860 if (err)
3861 goto out;
3862 }
3863
Paul Moore014ab192008-10-10 10:16:33 -04003864 err = selinux_netlbl_socket_connect(sk, address);
3865
Linus Torvalds1da177e2005-04-16 15:20:36 -07003866out:
3867 return err;
3868}
3869
3870static int selinux_socket_listen(struct socket *sock, int backlog)
3871{
Paul Moore253bfae2010-04-22 14:46:19 -04003872 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003873}
3874
3875static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3876{
3877 int err;
3878 struct inode_security_struct *isec;
3879 struct inode_security_struct *newisec;
3880
Paul Moore253bfae2010-04-22 14:46:19 -04003881 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003882 if (err)
3883 return err;
3884
3885 newisec = SOCK_INODE(newsock)->i_security;
3886
3887 isec = SOCK_INODE(sock)->i_security;
3888 newisec->sclass = isec->sclass;
3889 newisec->sid = isec->sid;
3890 newisec->initialized = 1;
3891
3892 return 0;
3893}
3894
3895static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003896 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003897{
Paul Moore253bfae2010-04-22 14:46:19 -04003898 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003899}
3900
3901static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3902 int size, int flags)
3903{
Paul Moore253bfae2010-04-22 14:46:19 -04003904 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003905}
3906
3907static int selinux_socket_getsockname(struct socket *sock)
3908{
Paul Moore253bfae2010-04-22 14:46:19 -04003909 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003910}
3911
3912static int selinux_socket_getpeername(struct socket *sock)
3913{
Paul Moore253bfae2010-04-22 14:46:19 -04003914 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003915}
3916
Eric Paris828dfe12008-04-17 13:17:49 -04003917static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003918{
Paul Mooref8687af2006-10-30 15:22:15 -08003919 int err;
3920
Paul Moore253bfae2010-04-22 14:46:19 -04003921 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003922 if (err)
3923 return err;
3924
3925 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003926}
3927
3928static int selinux_socket_getsockopt(struct socket *sock, int level,
3929 int optname)
3930{
Paul Moore253bfae2010-04-22 14:46:19 -04003931 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003932}
3933
3934static int selinux_socket_shutdown(struct socket *sock, int how)
3935{
Paul Moore253bfae2010-04-22 14:46:19 -04003936 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003937}
3938
3939static int selinux_socket_unix_stream_connect(struct socket *sock,
3940 struct socket *other,
3941 struct sock *newsk)
3942{
Paul Moore4d1e2452010-04-22 14:46:18 -04003943 struct sk_security_struct *sksec_sock = sock->sk->sk_security;
3944 struct sk_security_struct *sksec_other = other->sk->sk_security;
3945 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003946 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003947 int err;
3948
Thomas Liu2bf49692009-07-14 12:14:09 -04003949 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950 ad.u.net.sk = other->sk;
3951
Paul Moore4d1e2452010-04-22 14:46:18 -04003952 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
3953 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003954 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3955 if (err)
3956 return err;
3957
Linus Torvalds1da177e2005-04-16 15:20:36 -07003958 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04003959 sksec_new->peer_sid = sksec_sock->sid;
3960 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
3961 &sksec_new->sid);
3962 if (err)
3963 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003964
Paul Moore4d1e2452010-04-22 14:46:18 -04003965 /* connecting socket */
3966 sksec_sock->peer_sid = sksec_new->sid;
3967
3968 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003969}
3970
3971static int selinux_socket_unix_may_send(struct socket *sock,
3972 struct socket *other)
3973{
Paul Moore253bfae2010-04-22 14:46:19 -04003974 struct sk_security_struct *ssec = sock->sk->sk_security;
3975 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003976 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003977
Thomas Liu2bf49692009-07-14 12:14:09 -04003978 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003979 ad.u.net.sk = other->sk;
3980
Paul Moore253bfae2010-04-22 14:46:19 -04003981 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
3982 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003983}
3984
Paul Mooreeffad8d2008-01-29 08:49:27 -05003985static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3986 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04003987 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05003988{
3989 int err;
3990 u32 if_sid;
3991 u32 node_sid;
3992
3993 err = sel_netif_sid(ifindex, &if_sid);
3994 if (err)
3995 return err;
3996 err = avc_has_perm(peer_sid, if_sid,
3997 SECCLASS_NETIF, NETIF__INGRESS, ad);
3998 if (err)
3999 return err;
4000
4001 err = sel_netnode_sid(addrp, family, &node_sid);
4002 if (err)
4003 return err;
4004 return avc_has_perm(peer_sid, node_sid,
4005 SECCLASS_NODE, NODE__RECVFROM, ad);
4006}
4007
Paul Moore220deb92008-01-29 08:38:23 -05004008static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004009 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004010{
Paul Moore277d3422008-12-31 12:54:11 -05004011 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004012 struct sk_security_struct *sksec = sk->sk_security;
4013 u32 peer_sid;
4014 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004015 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004016 char *addrp;
4017
Thomas Liu2bf49692009-07-14 12:14:09 -04004018 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004019 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004020 ad.u.net.family = family;
4021 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4022 if (err)
4023 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004024
Paul Moore58bfbb52009-03-27 17:10:41 -04004025 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004026 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004027 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004028 if (err)
4029 return err;
4030 }
Paul Moore220deb92008-01-29 08:38:23 -05004031
4032 if (selinux_policycap_netpeer) {
4033 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004034 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004035 return err;
4036 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004037 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004038 if (err)
4039 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004040 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004041 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004042 if (err)
4043 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004044 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004045 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004046
James Morris4e5ab4c2006-06-09 00:33:33 -07004047 return err;
4048}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004049
James Morris4e5ab4c2006-06-09 00:33:33 -07004050static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4051{
Paul Moore220deb92008-01-29 08:38:23 -05004052 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004053 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004054 u16 family = sk->sk_family;
4055 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004056 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004057 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004058 u8 secmark_active;
4059 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004060
James Morris4e5ab4c2006-06-09 00:33:33 -07004061 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004062 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004063
4064 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004065 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004066 family = PF_INET;
4067
Paul Moored8395c82008-10-10 10:16:30 -04004068 /* If any sort of compatibility mode is enabled then handoff processing
4069 * to the selinux_sock_rcv_skb_compat() function to deal with the
4070 * special handling. We do this in an attempt to keep this function
4071 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004072 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004073 return selinux_sock_rcv_skb_compat(sk, skb, family);
4074
4075 secmark_active = selinux_secmark_enabled();
4076 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4077 if (!secmark_active && !peerlbl_active)
4078 return 0;
4079
Thomas Liu2bf49692009-07-14 12:14:09 -04004080 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004081 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004082 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004083 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004084 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004085 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004086
Paul Moored8395c82008-10-10 10:16:30 -04004087 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004088 u32 peer_sid;
4089
4090 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4091 if (err)
4092 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004093 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004094 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004095 if (err) {
4096 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004097 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004098 }
Paul Moored621d352008-01-29 08:43:36 -05004099 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4100 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004101 if (err)
4102 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004103 }
4104
Paul Moored8395c82008-10-10 10:16:30 -04004105 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004106 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4107 PACKET__RECV, &ad);
4108 if (err)
4109 return err;
4110 }
4111
Paul Moored621d352008-01-29 08:43:36 -05004112 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004113}
4114
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004115static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4116 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004117{
4118 int err = 0;
4119 char *scontext;
4120 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004121 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004122 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004123
Paul Moore253bfae2010-04-22 14:46:19 -04004124 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4125 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004126 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004127 if (peer_sid == SECSID_NULL)
4128 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004129
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004130 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004131 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004132 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004133
4134 if (scontext_len > len) {
4135 err = -ERANGE;
4136 goto out_len;
4137 }
4138
4139 if (copy_to_user(optval, scontext, scontext_len))
4140 err = -EFAULT;
4141
4142out_len:
4143 if (put_user(scontext_len, optlen))
4144 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004145 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004146 return err;
4147}
4148
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004149static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004150{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004151 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004152 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004153
Paul Mooreaa862902008-10-10 10:16:29 -04004154 if (skb && skb->protocol == htons(ETH_P_IP))
4155 family = PF_INET;
4156 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4157 family = PF_INET6;
4158 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004159 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004160 else
4161 goto out;
4162
4163 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004164 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004165 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004166 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004167
Paul Moore75e22912008-01-29 08:38:04 -05004168out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004169 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004170 if (peer_secid == SECSID_NULL)
4171 return -EINVAL;
4172 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004173}
4174
Al Viro7d877f32005-10-21 03:20:43 -04004175static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004176{
Paul Moore84914b72010-04-22 14:46:18 -04004177 struct sk_security_struct *sksec;
4178
4179 sksec = kzalloc(sizeof(*sksec), priority);
4180 if (!sksec)
4181 return -ENOMEM;
4182
4183 sksec->peer_sid = SECINITSID_UNLABELED;
4184 sksec->sid = SECINITSID_UNLABELED;
4185 selinux_netlbl_sk_security_reset(sksec);
4186 sk->sk_security = sksec;
4187
4188 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004189}
4190
4191static void selinux_sk_free_security(struct sock *sk)
4192{
Paul Moore84914b72010-04-22 14:46:18 -04004193 struct sk_security_struct *sksec = sk->sk_security;
4194
4195 sk->sk_security = NULL;
4196 selinux_netlbl_sk_security_free(sksec);
4197 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004198}
4199
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004200static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4201{
Eric Parisdd3e7832010-04-07 15:08:46 -04004202 struct sk_security_struct *sksec = sk->sk_security;
4203 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004204
Eric Parisdd3e7832010-04-07 15:08:46 -04004205 newsksec->sid = sksec->sid;
4206 newsksec->peer_sid = sksec->peer_sid;
4207 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004208
Eric Parisdd3e7832010-04-07 15:08:46 -04004209 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004210}
4211
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004212static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004213{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004214 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004215 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004216 else {
4217 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004218
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004219 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004220 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004221}
4222
Eric Paris828dfe12008-04-17 13:17:49 -04004223static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004224{
4225 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4226 struct sk_security_struct *sksec = sk->sk_security;
4227
David Woodhouse2148ccc2006-09-29 15:50:25 -07004228 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4229 sk->sk_family == PF_UNIX)
4230 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004231 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004232}
4233
Adrian Bunk9a673e52006-08-15 00:03:53 -07004234static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4235 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004236{
4237 struct sk_security_struct *sksec = sk->sk_security;
4238 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004239 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004240 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004241 u32 peersid;
4242
Paul Mooreaa862902008-10-10 10:16:29 -04004243 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4244 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4245 family = PF_INET;
4246
4247 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004248 if (err)
4249 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004250 if (peersid == SECSID_NULL) {
4251 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004252 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004253 } else {
4254 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4255 if (err)
4256 return err;
4257 req->secid = newsid;
4258 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004259 }
4260
Paul Moore389fb802009-03-27 17:10:34 -04004261 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004262}
4263
Adrian Bunk9a673e52006-08-15 00:03:53 -07004264static void selinux_inet_csk_clone(struct sock *newsk,
4265 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004266{
4267 struct sk_security_struct *newsksec = newsk->sk_security;
4268
4269 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004270 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004271 /* NOTE: Ideally, we should also get the isec->sid for the
4272 new socket in sync, but we don't have the isec available yet.
4273 So we will wait until sock_graft to do it, by which
4274 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004275
Paul Moore9f2ad662006-11-17 17:38:53 -05004276 /* We don't need to take any sort of lock here as we are the only
4277 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004278 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004279}
4280
Paul Moore014ab192008-10-10 10:16:33 -04004281static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004282{
Paul Mooreaa862902008-10-10 10:16:29 -04004283 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004284 struct sk_security_struct *sksec = sk->sk_security;
4285
Paul Mooreaa862902008-10-10 10:16:29 -04004286 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4287 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4288 family = PF_INET;
4289
4290 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004291}
4292
Adrian Bunk9a673e52006-08-15 00:03:53 -07004293static void selinux_req_classify_flow(const struct request_sock *req,
4294 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004295{
4296 fl->secid = req->secid;
4297}
4298
Paul Mooreed6d76e2009-08-28 18:12:49 -04004299static int selinux_tun_dev_create(void)
4300{
4301 u32 sid = current_sid();
4302
4303 /* we aren't taking into account the "sockcreate" SID since the socket
4304 * that is being created here is not a socket in the traditional sense,
4305 * instead it is a private sock, accessible only to the kernel, and
4306 * representing a wide range of network traffic spanning multiple
4307 * connections unlike traditional sockets - check the TUN driver to
4308 * get a better understanding of why this socket is special */
4309
4310 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4311 NULL);
4312}
4313
4314static void selinux_tun_dev_post_create(struct sock *sk)
4315{
4316 struct sk_security_struct *sksec = sk->sk_security;
4317
4318 /* we don't currently perform any NetLabel based labeling here and it
4319 * isn't clear that we would want to do so anyway; while we could apply
4320 * labeling without the support of the TUN user the resulting labeled
4321 * traffic from the other end of the connection would almost certainly
4322 * cause confusion to the TUN user that had no idea network labeling
4323 * protocols were being used */
4324
4325 /* see the comments in selinux_tun_dev_create() about why we don't use
4326 * the sockcreate SID here */
4327
4328 sksec->sid = current_sid();
4329 sksec->sclass = SECCLASS_TUN_SOCKET;
4330}
4331
4332static int selinux_tun_dev_attach(struct sock *sk)
4333{
4334 struct sk_security_struct *sksec = sk->sk_security;
4335 u32 sid = current_sid();
4336 int err;
4337
4338 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4339 TUN_SOCKET__RELABELFROM, NULL);
4340 if (err)
4341 return err;
4342 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4343 TUN_SOCKET__RELABELTO, NULL);
4344 if (err)
4345 return err;
4346
4347 sksec->sid = sid;
4348
4349 return 0;
4350}
4351
Linus Torvalds1da177e2005-04-16 15:20:36 -07004352static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4353{
4354 int err = 0;
4355 u32 perm;
4356 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004357 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004358
Linus Torvalds1da177e2005-04-16 15:20:36 -07004359 if (skb->len < NLMSG_SPACE(0)) {
4360 err = -EINVAL;
4361 goto out;
4362 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004363 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004364
Paul Moore253bfae2010-04-22 14:46:19 -04004365 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004366 if (err) {
4367 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004368 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004369 "SELinux: unrecognized netlink message"
4370 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004371 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004372 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004373 err = 0;
4374 }
4375
4376 /* Ignore */
4377 if (err == -ENOENT)
4378 err = 0;
4379 goto out;
4380 }
4381
Paul Moore253bfae2010-04-22 14:46:19 -04004382 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004383out:
4384 return err;
4385}
4386
4387#ifdef CONFIG_NETFILTER
4388
Paul Mooreeffad8d2008-01-29 08:49:27 -05004389static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4390 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004391{
Paul Mooredfaebe92008-10-10 10:16:31 -04004392 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004393 char *addrp;
4394 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004395 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004396 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004397 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004398 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004399
Paul Mooreeffad8d2008-01-29 08:49:27 -05004400 if (!selinux_policycap_netpeer)
4401 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004402
Paul Mooreeffad8d2008-01-29 08:49:27 -05004403 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004404 netlbl_active = netlbl_enabled();
4405 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004406 if (!secmark_active && !peerlbl_active)
4407 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004408
Paul Moored8395c82008-10-10 10:16:30 -04004409 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4410 return NF_DROP;
4411
Thomas Liu2bf49692009-07-14 12:14:09 -04004412 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004413 ad.u.net.netif = ifindex;
4414 ad.u.net.family = family;
4415 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4416 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004417
Paul Mooredfaebe92008-10-10 10:16:31 -04004418 if (peerlbl_active) {
4419 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4420 peer_sid, &ad);
4421 if (err) {
4422 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004423 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004424 }
4425 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004426
4427 if (secmark_active)
4428 if (avc_has_perm(peer_sid, skb->secmark,
4429 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4430 return NF_DROP;
4431
Paul Moore948bf852008-10-10 10:16:32 -04004432 if (netlbl_active)
4433 /* we do this in the FORWARD path and not the POST_ROUTING
4434 * path because we want to make sure we apply the necessary
4435 * labeling before IPsec is applied so we can leverage AH
4436 * protection */
4437 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4438 return NF_DROP;
4439
Paul Mooreeffad8d2008-01-29 08:49:27 -05004440 return NF_ACCEPT;
4441}
4442
4443static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4444 struct sk_buff *skb,
4445 const struct net_device *in,
4446 const struct net_device *out,
4447 int (*okfn)(struct sk_buff *))
4448{
4449 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4450}
4451
4452#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4453static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4454 struct sk_buff *skb,
4455 const struct net_device *in,
4456 const struct net_device *out,
4457 int (*okfn)(struct sk_buff *))
4458{
4459 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4460}
4461#endif /* IPV6 */
4462
Paul Moore948bf852008-10-10 10:16:32 -04004463static unsigned int selinux_ip_output(struct sk_buff *skb,
4464 u16 family)
4465{
4466 u32 sid;
4467
4468 if (!netlbl_enabled())
4469 return NF_ACCEPT;
4470
4471 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4472 * because we want to make sure we apply the necessary labeling
4473 * before IPsec is applied so we can leverage AH protection */
4474 if (skb->sk) {
4475 struct sk_security_struct *sksec = skb->sk->sk_security;
4476 sid = sksec->sid;
4477 } else
4478 sid = SECINITSID_KERNEL;
4479 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4480 return NF_DROP;
4481
4482 return NF_ACCEPT;
4483}
4484
4485static unsigned int selinux_ipv4_output(unsigned int hooknum,
4486 struct sk_buff *skb,
4487 const struct net_device *in,
4488 const struct net_device *out,
4489 int (*okfn)(struct sk_buff *))
4490{
4491 return selinux_ip_output(skb, PF_INET);
4492}
4493
Paul Mooreeffad8d2008-01-29 08:49:27 -05004494static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4495 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004496 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004497{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004498 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004499 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004500 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004501 char *addrp;
4502 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004503
Paul Mooreeffad8d2008-01-29 08:49:27 -05004504 if (sk == NULL)
4505 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004506 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004507
Thomas Liu2bf49692009-07-14 12:14:09 -04004508 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004509 ad.u.net.netif = ifindex;
4510 ad.u.net.family = family;
4511 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4512 return NF_DROP;
4513
Paul Moore58bfbb52009-03-27 17:10:41 -04004514 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004515 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004516 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004517 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004518
Paul Mooreeffad8d2008-01-29 08:49:27 -05004519 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004520 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004521 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004522
Paul Mooreeffad8d2008-01-29 08:49:27 -05004523 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004524}
4525
Paul Mooreeffad8d2008-01-29 08:49:27 -05004526static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4527 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004528{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004529 u32 secmark_perm;
4530 u32 peer_sid;
4531 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004532 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004533 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004534 u8 secmark_active;
4535 u8 peerlbl_active;
4536
Paul Mooreeffad8d2008-01-29 08:49:27 -05004537 /* If any sort of compatibility mode is enabled then handoff processing
4538 * to the selinux_ip_postroute_compat() function to deal with the
4539 * special handling. We do this in an attempt to keep this function
4540 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004541 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004542 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004543#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004544 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4545 * packet transformation so allow the packet to pass without any checks
4546 * since we'll have another chance to perform access control checks
4547 * when the packet is on it's final way out.
4548 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4549 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004550 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004551 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004552#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004553 secmark_active = selinux_secmark_enabled();
4554 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4555 if (!secmark_active && !peerlbl_active)
4556 return NF_ACCEPT;
4557
Paul Moored8395c82008-10-10 10:16:30 -04004558 /* if the packet is being forwarded then get the peer label from the
4559 * packet itself; otherwise check to see if it is from a local
4560 * application or the kernel, if from an application get the peer label
4561 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004562 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004563 if (sk == NULL) {
4564 switch (family) {
4565 case PF_INET:
4566 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4567 secmark_perm = PACKET__FORWARD_OUT;
4568 else
4569 secmark_perm = PACKET__SEND;
4570 break;
4571 case PF_INET6:
4572 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4573 secmark_perm = PACKET__FORWARD_OUT;
4574 else
4575 secmark_perm = PACKET__SEND;
4576 break;
4577 default:
4578 return NF_DROP;
4579 }
4580 if (secmark_perm == PACKET__FORWARD_OUT) {
4581 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4582 return NF_DROP;
4583 } else
4584 peer_sid = SECINITSID_KERNEL;
4585 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004586 struct sk_security_struct *sksec = sk->sk_security;
4587 peer_sid = sksec->sid;
4588 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004589 }
4590
Thomas Liu2bf49692009-07-14 12:14:09 -04004591 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004592 ad.u.net.netif = ifindex;
4593 ad.u.net.family = family;
4594 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4595 return NF_DROP;
4596
Paul Mooreeffad8d2008-01-29 08:49:27 -05004597 if (secmark_active)
4598 if (avc_has_perm(peer_sid, skb->secmark,
4599 SECCLASS_PACKET, secmark_perm, &ad))
4600 return NF_DROP;
4601
4602 if (peerlbl_active) {
4603 u32 if_sid;
4604 u32 node_sid;
4605
4606 if (sel_netif_sid(ifindex, &if_sid))
4607 return NF_DROP;
4608 if (avc_has_perm(peer_sid, if_sid,
4609 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4610 return NF_DROP;
4611
4612 if (sel_netnode_sid(addrp, family, &node_sid))
4613 return NF_DROP;
4614 if (avc_has_perm(peer_sid, node_sid,
4615 SECCLASS_NODE, NODE__SENDTO, &ad))
4616 return NF_DROP;
4617 }
4618
4619 return NF_ACCEPT;
4620}
4621
4622static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4623 struct sk_buff *skb,
4624 const struct net_device *in,
4625 const struct net_device *out,
4626 int (*okfn)(struct sk_buff *))
4627{
4628 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004629}
4630
4631#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004632static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4633 struct sk_buff *skb,
4634 const struct net_device *in,
4635 const struct net_device *out,
4636 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004637{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004638 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004639}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004640#endif /* IPV6 */
4641
4642#endif /* CONFIG_NETFILTER */
4643
Linus Torvalds1da177e2005-04-16 15:20:36 -07004644static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4645{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004646 int err;
4647
Eric Paris200ac532009-02-12 15:01:04 -05004648 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004649 if (err)
4650 return err;
4651
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004652 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004653}
4654
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004655static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004656{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004657 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004658 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004659
Eric Paris200ac532009-02-12 15:01:04 -05004660 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004661 if (err)
4662 return err;
4663
Thomas Liu2bf49692009-07-14 12:14:09 -04004664 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004665 ad.u.cap = capability;
4666
4667 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004668 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004669}
4670
4671static int ipc_alloc_security(struct task_struct *task,
4672 struct kern_ipc_perm *perm,
4673 u16 sclass)
4674{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004675 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004676 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004677
James Morris89d155e2005-10-30 14:59:21 -08004678 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004679 if (!isec)
4680 return -ENOMEM;
4681
David Howells275bb412008-11-14 10:39:19 +11004682 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004683 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004684 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004685 perm->security = isec;
4686
4687 return 0;
4688}
4689
4690static void ipc_free_security(struct kern_ipc_perm *perm)
4691{
4692 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004693 perm->security = NULL;
4694 kfree(isec);
4695}
4696
4697static int msg_msg_alloc_security(struct msg_msg *msg)
4698{
4699 struct msg_security_struct *msec;
4700
James Morris89d155e2005-10-30 14:59:21 -08004701 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004702 if (!msec)
4703 return -ENOMEM;
4704
Linus Torvalds1da177e2005-04-16 15:20:36 -07004705 msec->sid = SECINITSID_UNLABELED;
4706 msg->security = msec;
4707
4708 return 0;
4709}
4710
4711static void msg_msg_free_security(struct msg_msg *msg)
4712{
4713 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714
4715 msg->security = NULL;
4716 kfree(msec);
4717}
4718
4719static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004720 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004721{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004722 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004723 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004724 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004725
Linus Torvalds1da177e2005-04-16 15:20:36 -07004726 isec = ipc_perms->security;
4727
Thomas Liu2bf49692009-07-14 12:14:09 -04004728 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004729 ad.u.ipc_id = ipc_perms->key;
4730
David Howells275bb412008-11-14 10:39:19 +11004731 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004732}
4733
4734static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4735{
4736 return msg_msg_alloc_security(msg);
4737}
4738
4739static void selinux_msg_msg_free_security(struct msg_msg *msg)
4740{
4741 msg_msg_free_security(msg);
4742}
4743
4744/* message queue security operations */
4745static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4746{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004747 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004748 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004749 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004750 int rc;
4751
4752 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4753 if (rc)
4754 return rc;
4755
Linus Torvalds1da177e2005-04-16 15:20:36 -07004756 isec = msq->q_perm.security;
4757
Thomas Liu2bf49692009-07-14 12:14:09 -04004758 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004759 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004760
David Howells275bb412008-11-14 10:39:19 +11004761 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004762 MSGQ__CREATE, &ad);
4763 if (rc) {
4764 ipc_free_security(&msq->q_perm);
4765 return rc;
4766 }
4767 return 0;
4768}
4769
4770static void selinux_msg_queue_free_security(struct msg_queue *msq)
4771{
4772 ipc_free_security(&msq->q_perm);
4773}
4774
4775static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4776{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004777 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004778 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004779 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004780
Linus Torvalds1da177e2005-04-16 15:20:36 -07004781 isec = msq->q_perm.security;
4782
Thomas Liu2bf49692009-07-14 12:14:09 -04004783 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004784 ad.u.ipc_id = msq->q_perm.key;
4785
David Howells275bb412008-11-14 10:39:19 +11004786 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004787 MSGQ__ASSOCIATE, &ad);
4788}
4789
4790static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4791{
4792 int err;
4793 int perms;
4794
Eric Paris828dfe12008-04-17 13:17:49 -04004795 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004796 case IPC_INFO:
4797 case MSG_INFO:
4798 /* No specific object, just general system-wide information. */
4799 return task_has_system(current, SYSTEM__IPC_INFO);
4800 case IPC_STAT:
4801 case MSG_STAT:
4802 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4803 break;
4804 case IPC_SET:
4805 perms = MSGQ__SETATTR;
4806 break;
4807 case IPC_RMID:
4808 perms = MSGQ__DESTROY;
4809 break;
4810 default:
4811 return 0;
4812 }
4813
Stephen Smalley6af963f2005-05-01 08:58:39 -07004814 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004815 return err;
4816}
4817
4818static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4819{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004820 struct ipc_security_struct *isec;
4821 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004822 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004823 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004824 int rc;
4825
Linus Torvalds1da177e2005-04-16 15:20:36 -07004826 isec = msq->q_perm.security;
4827 msec = msg->security;
4828
4829 /*
4830 * First time through, need to assign label to the message
4831 */
4832 if (msec->sid == SECINITSID_UNLABELED) {
4833 /*
4834 * Compute new sid based on current process and
4835 * message queue this message will be stored in
4836 */
David Howells275bb412008-11-14 10:39:19 +11004837 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004838 &msec->sid);
4839 if (rc)
4840 return rc;
4841 }
4842
Thomas Liu2bf49692009-07-14 12:14:09 -04004843 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004844 ad.u.ipc_id = msq->q_perm.key;
4845
4846 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004847 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004848 MSGQ__WRITE, &ad);
4849 if (!rc)
4850 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004851 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4852 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004853 if (!rc)
4854 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004855 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4856 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004857
4858 return rc;
4859}
4860
4861static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4862 struct task_struct *target,
4863 long type, int mode)
4864{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004865 struct ipc_security_struct *isec;
4866 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004867 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004868 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004869 int rc;
4870
Linus Torvalds1da177e2005-04-16 15:20:36 -07004871 isec = msq->q_perm.security;
4872 msec = msg->security;
4873
Thomas Liu2bf49692009-07-14 12:14:09 -04004874 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004875 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004876
David Howells275bb412008-11-14 10:39:19 +11004877 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004878 SECCLASS_MSGQ, MSGQ__READ, &ad);
4879 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004880 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004881 SECCLASS_MSG, MSG__RECEIVE, &ad);
4882 return rc;
4883}
4884
4885/* Shared Memory security operations */
4886static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4887{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004888 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004889 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004890 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004891 int rc;
4892
4893 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4894 if (rc)
4895 return rc;
4896
Linus Torvalds1da177e2005-04-16 15:20:36 -07004897 isec = shp->shm_perm.security;
4898
Thomas Liu2bf49692009-07-14 12:14:09 -04004899 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004900 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004901
David Howells275bb412008-11-14 10:39:19 +11004902 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004903 SHM__CREATE, &ad);
4904 if (rc) {
4905 ipc_free_security(&shp->shm_perm);
4906 return rc;
4907 }
4908 return 0;
4909}
4910
4911static void selinux_shm_free_security(struct shmid_kernel *shp)
4912{
4913 ipc_free_security(&shp->shm_perm);
4914}
4915
4916static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4917{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004918 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004919 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004920 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004921
Linus Torvalds1da177e2005-04-16 15:20:36 -07004922 isec = shp->shm_perm.security;
4923
Thomas Liu2bf49692009-07-14 12:14:09 -04004924 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004925 ad.u.ipc_id = shp->shm_perm.key;
4926
David Howells275bb412008-11-14 10:39:19 +11004927 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004928 SHM__ASSOCIATE, &ad);
4929}
4930
4931/* Note, at this point, shp is locked down */
4932static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4933{
4934 int perms;
4935 int err;
4936
Eric Paris828dfe12008-04-17 13:17:49 -04004937 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004938 case IPC_INFO:
4939 case SHM_INFO:
4940 /* No specific object, just general system-wide information. */
4941 return task_has_system(current, SYSTEM__IPC_INFO);
4942 case IPC_STAT:
4943 case SHM_STAT:
4944 perms = SHM__GETATTR | SHM__ASSOCIATE;
4945 break;
4946 case IPC_SET:
4947 perms = SHM__SETATTR;
4948 break;
4949 case SHM_LOCK:
4950 case SHM_UNLOCK:
4951 perms = SHM__LOCK;
4952 break;
4953 case IPC_RMID:
4954 perms = SHM__DESTROY;
4955 break;
4956 default:
4957 return 0;
4958 }
4959
Stephen Smalley6af963f2005-05-01 08:58:39 -07004960 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004961 return err;
4962}
4963
4964static int selinux_shm_shmat(struct shmid_kernel *shp,
4965 char __user *shmaddr, int shmflg)
4966{
4967 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004968
4969 if (shmflg & SHM_RDONLY)
4970 perms = SHM__READ;
4971 else
4972 perms = SHM__READ | SHM__WRITE;
4973
Stephen Smalley6af963f2005-05-01 08:58:39 -07004974 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004975}
4976
4977/* Semaphore security operations */
4978static int selinux_sem_alloc_security(struct sem_array *sma)
4979{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004980 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004981 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004982 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004983 int rc;
4984
4985 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4986 if (rc)
4987 return rc;
4988
Linus Torvalds1da177e2005-04-16 15:20:36 -07004989 isec = sma->sem_perm.security;
4990
Thomas Liu2bf49692009-07-14 12:14:09 -04004991 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004992 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004993
David Howells275bb412008-11-14 10:39:19 +11004994 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004995 SEM__CREATE, &ad);
4996 if (rc) {
4997 ipc_free_security(&sma->sem_perm);
4998 return rc;
4999 }
5000 return 0;
5001}
5002
5003static void selinux_sem_free_security(struct sem_array *sma)
5004{
5005 ipc_free_security(&sma->sem_perm);
5006}
5007
5008static int selinux_sem_associate(struct sem_array *sma, int semflg)
5009{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005010 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005011 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005012 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005013
Linus Torvalds1da177e2005-04-16 15:20:36 -07005014 isec = sma->sem_perm.security;
5015
Thomas Liu2bf49692009-07-14 12:14:09 -04005016 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005017 ad.u.ipc_id = sma->sem_perm.key;
5018
David Howells275bb412008-11-14 10:39:19 +11005019 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005020 SEM__ASSOCIATE, &ad);
5021}
5022
5023/* Note, at this point, sma is locked down */
5024static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5025{
5026 int err;
5027 u32 perms;
5028
Eric Paris828dfe12008-04-17 13:17:49 -04005029 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005030 case IPC_INFO:
5031 case SEM_INFO:
5032 /* No specific object, just general system-wide information. */
5033 return task_has_system(current, SYSTEM__IPC_INFO);
5034 case GETPID:
5035 case GETNCNT:
5036 case GETZCNT:
5037 perms = SEM__GETATTR;
5038 break;
5039 case GETVAL:
5040 case GETALL:
5041 perms = SEM__READ;
5042 break;
5043 case SETVAL:
5044 case SETALL:
5045 perms = SEM__WRITE;
5046 break;
5047 case IPC_RMID:
5048 perms = SEM__DESTROY;
5049 break;
5050 case IPC_SET:
5051 perms = SEM__SETATTR;
5052 break;
5053 case IPC_STAT:
5054 case SEM_STAT:
5055 perms = SEM__GETATTR | SEM__ASSOCIATE;
5056 break;
5057 default:
5058 return 0;
5059 }
5060
Stephen Smalley6af963f2005-05-01 08:58:39 -07005061 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005062 return err;
5063}
5064
5065static int selinux_sem_semop(struct sem_array *sma,
5066 struct sembuf *sops, unsigned nsops, int alter)
5067{
5068 u32 perms;
5069
5070 if (alter)
5071 perms = SEM__READ | SEM__WRITE;
5072 else
5073 perms = SEM__READ;
5074
Stephen Smalley6af963f2005-05-01 08:58:39 -07005075 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005076}
5077
5078static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5079{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005080 u32 av = 0;
5081
Linus Torvalds1da177e2005-04-16 15:20:36 -07005082 av = 0;
5083 if (flag & S_IRUGO)
5084 av |= IPC__UNIX_READ;
5085 if (flag & S_IWUGO)
5086 av |= IPC__UNIX_WRITE;
5087
5088 if (av == 0)
5089 return 0;
5090
Stephen Smalley6af963f2005-05-01 08:58:39 -07005091 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005092}
5093
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005094static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5095{
5096 struct ipc_security_struct *isec = ipcp->security;
5097 *secid = isec->sid;
5098}
5099
Eric Paris828dfe12008-04-17 13:17:49 -04005100static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005101{
5102 if (inode)
5103 inode_doinit_with_dentry(inode, dentry);
5104}
5105
5106static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005107 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005108{
David Howells275bb412008-11-14 10:39:19 +11005109 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005110 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005111 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005112 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005113
5114 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005115 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005116 if (error)
5117 return error;
5118 }
5119
David Howells275bb412008-11-14 10:39:19 +11005120 rcu_read_lock();
5121 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005122
5123 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005124 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005125 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005126 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005127 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005128 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005129 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005130 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005131 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005132 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005133 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005134 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005135 else
David Howells275bb412008-11-14 10:39:19 +11005136 goto invalid;
5137 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005138
5139 if (!sid)
5140 return 0;
5141
Al Viro04ff9702007-03-12 16:17:58 +00005142 error = security_sid_to_context(sid, value, &len);
5143 if (error)
5144 return error;
5145 return len;
David Howells275bb412008-11-14 10:39:19 +11005146
5147invalid:
5148 rcu_read_unlock();
5149 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005150}
5151
5152static int selinux_setprocattr(struct task_struct *p,
5153 char *name, void *value, size_t size)
5154{
5155 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005156 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005157 struct cred *new;
5158 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005159 int error;
5160 char *str = value;
5161
5162 if (current != p) {
5163 /* SELinux only allows a process to change its own
5164 security attributes. */
5165 return -EACCES;
5166 }
5167
5168 /*
5169 * Basic control over ability to set these attributes at all.
5170 * current == p, but we'll pass them separately in case the
5171 * above restriction is ever removed.
5172 */
5173 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005174 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005175 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005176 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005177 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005178 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005179 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005180 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005181 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005182 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005183 else
5184 error = -EINVAL;
5185 if (error)
5186 return error;
5187
5188 /* Obtain a SID for the context, if one was specified. */
5189 if (size && str[1] && str[1] != '\n') {
5190 if (str[size-1] == '\n') {
5191 str[size-1] = 0;
5192 size--;
5193 }
5194 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005195 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5196 if (!capable(CAP_MAC_ADMIN))
5197 return error;
5198 error = security_context_to_sid_force(value, size,
5199 &sid);
5200 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005201 if (error)
5202 return error;
5203 }
5204
David Howellsd84f4f92008-11-14 10:39:23 +11005205 new = prepare_creds();
5206 if (!new)
5207 return -ENOMEM;
5208
Linus Torvalds1da177e2005-04-16 15:20:36 -07005209 /* Permission checking based on the specified context is
5210 performed during the actual operation (execve,
5211 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005212 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005213 checks and may_create for the file creation checks. The
5214 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005215 tsec = new->security;
5216 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005217 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005218 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005219 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005220 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005221 error = may_create_key(sid, p);
5222 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005223 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005224 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005225 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005226 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005227 } else if (!strcmp(name, "current")) {
5228 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005229 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005230 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005231
David Howellsd84f4f92008-11-14 10:39:23 +11005232 /* Only allow single threaded processes to change context */
5233 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005234 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005235 error = security_bounded_transition(tsec->sid, sid);
5236 if (error)
5237 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005238 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005239
5240 /* Check permissions for the transition. */
5241 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005242 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005243 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005244 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005245
5246 /* Check for ptracing, and update the task SID if ok.
5247 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005248 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005249 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005250 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005251 if (tracer)
5252 ptsid = task_sid(tracer);
5253 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254
David Howellsd84f4f92008-11-14 10:39:23 +11005255 if (tracer) {
5256 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5257 PROCESS__PTRACE, NULL);
5258 if (error)
5259 goto abort_change;
5260 }
5261
5262 tsec->sid = sid;
5263 } else {
5264 error = -EINVAL;
5265 goto abort_change;
5266 }
5267
5268 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005269 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005270
5271abort_change:
5272 abort_creds(new);
5273 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005274}
5275
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005276static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5277{
5278 return security_sid_to_context(secid, secdata, seclen);
5279}
5280
David Howells7bf570d2008-04-29 20:52:51 +01005281static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005282{
5283 return security_context_to_sid(secdata, seclen, secid);
5284}
5285
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005286static void selinux_release_secctx(char *secdata, u32 seclen)
5287{
Paul Moore088999e2007-08-01 11:12:58 -04005288 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005289}
5290
David P. Quigley1ee65e32009-09-03 14:25:57 -04005291/*
5292 * called with inode->i_mutex locked
5293 */
5294static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5295{
5296 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5297}
5298
5299/*
5300 * called with inode->i_mutex locked
5301 */
5302static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5303{
5304 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5305}
5306
5307static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5308{
5309 int len = 0;
5310 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5311 ctx, true);
5312 if (len < 0)
5313 return len;
5314 *ctxlen = len;
5315 return 0;
5316}
Michael LeMayd7200242006-06-22 14:47:17 -07005317#ifdef CONFIG_KEYS
5318
David Howellsd84f4f92008-11-14 10:39:23 +11005319static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005320 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005321{
David Howellsd84f4f92008-11-14 10:39:23 +11005322 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005323 struct key_security_struct *ksec;
5324
5325 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5326 if (!ksec)
5327 return -ENOMEM;
5328
David Howellsd84f4f92008-11-14 10:39:23 +11005329 tsec = cred->security;
5330 if (tsec->keycreate_sid)
5331 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005332 else
David Howellsd84f4f92008-11-14 10:39:23 +11005333 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005334
David Howells275bb412008-11-14 10:39:19 +11005335 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005336 return 0;
5337}
5338
5339static void selinux_key_free(struct key *k)
5340{
5341 struct key_security_struct *ksec = k->security;
5342
5343 k->security = NULL;
5344 kfree(ksec);
5345}
5346
5347static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005348 const struct cred *cred,
5349 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005350{
5351 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005352 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005353 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005354
5355 /* if no specific permissions are requested, we skip the
5356 permission check. No serious, additional covert channels
5357 appear to be created. */
5358 if (perm == 0)
5359 return 0;
5360
David Howellsd84f4f92008-11-14 10:39:23 +11005361 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005362
5363 key = key_ref_to_ptr(key_ref);
5364 ksec = key->security;
5365
5366 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005367}
5368
David Howells70a5bb72008-04-29 01:01:26 -07005369static int selinux_key_getsecurity(struct key *key, char **_buffer)
5370{
5371 struct key_security_struct *ksec = key->security;
5372 char *context = NULL;
5373 unsigned len;
5374 int rc;
5375
5376 rc = security_sid_to_context(ksec->sid, &context, &len);
5377 if (!rc)
5378 rc = len;
5379 *_buffer = context;
5380 return rc;
5381}
5382
Michael LeMayd7200242006-06-22 14:47:17 -07005383#endif
5384
Linus Torvalds1da177e2005-04-16 15:20:36 -07005385static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005386 .name = "selinux",
5387
Ingo Molnar9e488582009-05-07 19:26:19 +10005388 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005389 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005390 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005391 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005392 .sysctl = selinux_sysctl,
5393 .capable = selinux_capable,
5394 .quotactl = selinux_quotactl,
5395 .quota_on = selinux_quota_on,
5396 .syslog = selinux_syslog,
5397 .vm_enough_memory = selinux_vm_enough_memory,
5398
5399 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005400 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005401
David Howellsa6f76f22008-11-14 10:39:24 +11005402 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005403 .bprm_committing_creds = selinux_bprm_committing_creds,
5404 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005405 .bprm_secureexec = selinux_bprm_secureexec,
5406
5407 .sb_alloc_security = selinux_sb_alloc_security,
5408 .sb_free_security = selinux_sb_free_security,
5409 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005410 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005411 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005412 .sb_statfs = selinux_sb_statfs,
5413 .sb_mount = selinux_mount,
5414 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005415 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005416 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005417 .sb_parse_opts_str = selinux_parse_opts_str,
5418
Linus Torvalds1da177e2005-04-16 15:20:36 -07005419
5420 .inode_alloc_security = selinux_inode_alloc_security,
5421 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005422 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005423 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005424 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005425 .inode_unlink = selinux_inode_unlink,
5426 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005427 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005428 .inode_rmdir = selinux_inode_rmdir,
5429 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005430 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005431 .inode_readlink = selinux_inode_readlink,
5432 .inode_follow_link = selinux_inode_follow_link,
5433 .inode_permission = selinux_inode_permission,
5434 .inode_setattr = selinux_inode_setattr,
5435 .inode_getattr = selinux_inode_getattr,
5436 .inode_setxattr = selinux_inode_setxattr,
5437 .inode_post_setxattr = selinux_inode_post_setxattr,
5438 .inode_getxattr = selinux_inode_getxattr,
5439 .inode_listxattr = selinux_inode_listxattr,
5440 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005441 .inode_getsecurity = selinux_inode_getsecurity,
5442 .inode_setsecurity = selinux_inode_setsecurity,
5443 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005444 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005445
5446 .file_permission = selinux_file_permission,
5447 .file_alloc_security = selinux_file_alloc_security,
5448 .file_free_security = selinux_file_free_security,
5449 .file_ioctl = selinux_file_ioctl,
5450 .file_mmap = selinux_file_mmap,
5451 .file_mprotect = selinux_file_mprotect,
5452 .file_lock = selinux_file_lock,
5453 .file_fcntl = selinux_file_fcntl,
5454 .file_set_fowner = selinux_file_set_fowner,
5455 .file_send_sigiotask = selinux_file_send_sigiotask,
5456 .file_receive = selinux_file_receive,
5457
Eric Paris828dfe12008-04-17 13:17:49 -04005458 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005459
Linus Torvalds1da177e2005-04-16 15:20:36 -07005460 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005461 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005462 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005463 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005464 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005465 .kernel_act_as = selinux_kernel_act_as,
5466 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005467 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005468 .task_setpgid = selinux_task_setpgid,
5469 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005470 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005471 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005472 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005473 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005474 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005475 .task_setrlimit = selinux_task_setrlimit,
5476 .task_setscheduler = selinux_task_setscheduler,
5477 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005478 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005479 .task_kill = selinux_task_kill,
5480 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005481 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005482
5483 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005484 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005485
5486 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5487 .msg_msg_free_security = selinux_msg_msg_free_security,
5488
5489 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5490 .msg_queue_free_security = selinux_msg_queue_free_security,
5491 .msg_queue_associate = selinux_msg_queue_associate,
5492 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5493 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5494 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5495
5496 .shm_alloc_security = selinux_shm_alloc_security,
5497 .shm_free_security = selinux_shm_free_security,
5498 .shm_associate = selinux_shm_associate,
5499 .shm_shmctl = selinux_shm_shmctl,
5500 .shm_shmat = selinux_shm_shmat,
5501
Eric Paris828dfe12008-04-17 13:17:49 -04005502 .sem_alloc_security = selinux_sem_alloc_security,
5503 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005504 .sem_associate = selinux_sem_associate,
5505 .sem_semctl = selinux_sem_semctl,
5506 .sem_semop = selinux_sem_semop,
5507
Eric Paris828dfe12008-04-17 13:17:49 -04005508 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005509
Eric Paris828dfe12008-04-17 13:17:49 -04005510 .getprocattr = selinux_getprocattr,
5511 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005512
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005513 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005514 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005515 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005516 .inode_notifysecctx = selinux_inode_notifysecctx,
5517 .inode_setsecctx = selinux_inode_setsecctx,
5518 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005519
Eric Paris828dfe12008-04-17 13:17:49 -04005520 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005521 .unix_may_send = selinux_socket_unix_may_send,
5522
5523 .socket_create = selinux_socket_create,
5524 .socket_post_create = selinux_socket_post_create,
5525 .socket_bind = selinux_socket_bind,
5526 .socket_connect = selinux_socket_connect,
5527 .socket_listen = selinux_socket_listen,
5528 .socket_accept = selinux_socket_accept,
5529 .socket_sendmsg = selinux_socket_sendmsg,
5530 .socket_recvmsg = selinux_socket_recvmsg,
5531 .socket_getsockname = selinux_socket_getsockname,
5532 .socket_getpeername = selinux_socket_getpeername,
5533 .socket_getsockopt = selinux_socket_getsockopt,
5534 .socket_setsockopt = selinux_socket_setsockopt,
5535 .socket_shutdown = selinux_socket_shutdown,
5536 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005537 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5538 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005539 .sk_alloc_security = selinux_sk_alloc_security,
5540 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005541 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005542 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005543 .sock_graft = selinux_sock_graft,
5544 .inet_conn_request = selinux_inet_conn_request,
5545 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005546 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005547 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005548 .tun_dev_create = selinux_tun_dev_create,
5549 .tun_dev_post_create = selinux_tun_dev_post_create,
5550 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005551
5552#ifdef CONFIG_SECURITY_NETWORK_XFRM
5553 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5554 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5555 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005556 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005557 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5558 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005559 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005560 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005561 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005562 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005563#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005564
5565#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005566 .key_alloc = selinux_key_alloc,
5567 .key_free = selinux_key_free,
5568 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005569 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005570#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005571
5572#ifdef CONFIG_AUDIT
5573 .audit_rule_init = selinux_audit_rule_init,
5574 .audit_rule_known = selinux_audit_rule_known,
5575 .audit_rule_match = selinux_audit_rule_match,
5576 .audit_rule_free = selinux_audit_rule_free,
5577#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005578};
5579
5580static __init int selinux_init(void)
5581{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005582 if (!security_module_enable(&selinux_ops)) {
5583 selinux_enabled = 0;
5584 return 0;
5585 }
5586
Linus Torvalds1da177e2005-04-16 15:20:36 -07005587 if (!selinux_enabled) {
5588 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5589 return 0;
5590 }
5591
5592 printk(KERN_INFO "SELinux: Initializing.\n");
5593
5594 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005595 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005596
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005597 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5598
James Morris7cae7e22006-03-22 00:09:22 -08005599 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5600 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005601 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005602 avc_init();
5603
Eric Paris828dfe12008-04-17 13:17:49 -04005604 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005605 panic("SELinux: Unable to register with kernel.\n");
5606
Eric Paris828dfe12008-04-17 13:17:49 -04005607 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005608 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005609 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005610 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005611
Linus Torvalds1da177e2005-04-16 15:20:36 -07005612 return 0;
5613}
5614
Al Viroe8c26252010-03-23 06:36:54 -04005615static void delayed_superblock_init(struct super_block *sb, void *unused)
5616{
5617 superblock_doinit(sb, NULL);
5618}
5619
Linus Torvalds1da177e2005-04-16 15:20:36 -07005620void selinux_complete_init(void)
5621{
Eric Parisfadcdb42007-02-22 18:11:31 -05005622 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005623
5624 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005625 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005626 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005627}
5628
5629/* SELinux requires early initialization in order to label
5630 all processes and objects when they are created. */
5631security_initcall(selinux_init);
5632
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005633#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005634
Paul Mooreeffad8d2008-01-29 08:49:27 -05005635static struct nf_hook_ops selinux_ipv4_ops[] = {
5636 {
5637 .hook = selinux_ipv4_postroute,
5638 .owner = THIS_MODULE,
5639 .pf = PF_INET,
5640 .hooknum = NF_INET_POST_ROUTING,
5641 .priority = NF_IP_PRI_SELINUX_LAST,
5642 },
5643 {
5644 .hook = selinux_ipv4_forward,
5645 .owner = THIS_MODULE,
5646 .pf = PF_INET,
5647 .hooknum = NF_INET_FORWARD,
5648 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005649 },
5650 {
5651 .hook = selinux_ipv4_output,
5652 .owner = THIS_MODULE,
5653 .pf = PF_INET,
5654 .hooknum = NF_INET_LOCAL_OUT,
5655 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005656 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005657};
5658
5659#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5660
Paul Mooreeffad8d2008-01-29 08:49:27 -05005661static struct nf_hook_ops selinux_ipv6_ops[] = {
5662 {
5663 .hook = selinux_ipv6_postroute,
5664 .owner = THIS_MODULE,
5665 .pf = PF_INET6,
5666 .hooknum = NF_INET_POST_ROUTING,
5667 .priority = NF_IP6_PRI_SELINUX_LAST,
5668 },
5669 {
5670 .hook = selinux_ipv6_forward,
5671 .owner = THIS_MODULE,
5672 .pf = PF_INET6,
5673 .hooknum = NF_INET_FORWARD,
5674 .priority = NF_IP6_PRI_SELINUX_FIRST,
5675 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005676};
5677
5678#endif /* IPV6 */
5679
5680static int __init selinux_nf_ip_init(void)
5681{
5682 int err = 0;
5683
5684 if (!selinux_enabled)
5685 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005686
5687 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5688
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005689 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5690 if (err)
5691 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005692
5693#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005694 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5695 if (err)
5696 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005697#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005698
Linus Torvalds1da177e2005-04-16 15:20:36 -07005699out:
5700 return err;
5701}
5702
5703__initcall(selinux_nf_ip_init);
5704
5705#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5706static void selinux_nf_ip_exit(void)
5707{
Eric Parisfadcdb42007-02-22 18:11:31 -05005708 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005709
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005710 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005711#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005712 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005713#endif /* IPV6 */
5714}
5715#endif
5716
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005717#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005718
5719#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5720#define selinux_nf_ip_exit()
5721#endif
5722
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005723#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005724
5725#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005726static int selinux_disabled;
5727
Linus Torvalds1da177e2005-04-16 15:20:36 -07005728int selinux_disable(void)
5729{
5730 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005731
5732 if (ss_initialized) {
5733 /* Not permitted after initial policy load. */
5734 return -EINVAL;
5735 }
5736
5737 if (selinux_disabled) {
5738 /* Only do this once. */
5739 return -EINVAL;
5740 }
5741
5742 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5743
5744 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005745 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005746
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005747 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005748
Eric Parisaf8ff042009-09-20 21:23:01 -04005749 /* Try to destroy the avc node cache */
5750 avc_disable();
5751
Linus Torvalds1da177e2005-04-16 15:20:36 -07005752 /* Unregister netfilter hooks. */
5753 selinux_nf_ip_exit();
5754
5755 /* Unregister selinuxfs. */
5756 exit_sel_fs();
5757
5758 return 0;
5759}
5760#endif