blob: cef42f5d69a2e48ff2199694b928afe937818ca3 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080079#include <linux/syslog.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070080
81#include "avc.h"
82#include "objsec.h"
83#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050084#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040085#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080086#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050087#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020088#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070089
David P. Quigley11689d42009-01-16 09:22:03 -050090#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050091
Linus Torvalds1da177e2005-04-16 15:20:36 -070092extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070093extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070094
Paul Moored621d352008-01-29 08:43:36 -050095/* SECMARK reference count */
96atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
97
Linus Torvalds1da177e2005-04-16 15:20:36 -070098#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -040099int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100
101static int __init enforcing_setup(char *str)
102{
Eric Parisf5269712008-05-14 11:27:45 -0400103 unsigned long enforcing;
104 if (!strict_strtoul(str, 0, &enforcing))
105 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106 return 1;
107}
108__setup("enforcing=", enforcing_setup);
109#endif
110
111#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
112int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
113
114static int __init selinux_enabled_setup(char *str)
115{
Eric Parisf5269712008-05-14 11:27:45 -0400116 unsigned long enabled;
117 if (!strict_strtoul(str, 0, &enabled))
118 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700119 return 1;
120}
121__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400122#else
123int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124#endif
125
Christoph Lametere18b8902006-12-06 20:33:20 -0800126static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800127
Paul Moored621d352008-01-29 08:43:36 -0500128/**
129 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
130 *
131 * Description:
132 * This function checks the SECMARK reference counter to see if any SECMARK
133 * targets are currently configured, if the reference counter is greater than
134 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
135 * enabled, false (0) if SECMARK is disabled.
136 *
137 */
138static int selinux_secmark_enabled(void)
139{
140 return (atomic_read(&selinux_secmark_refcount) > 0);
141}
142
David Howellsd84f4f92008-11-14 10:39:23 +1100143/*
144 * initialise the security for the init task
145 */
146static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700147{
David Howells3b11a1d2008-11-14 10:39:26 +1100148 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700149 struct task_security_struct *tsec;
150
James Morris89d155e2005-10-30 14:59:21 -0800151 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100153 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154
David Howellsd84f4f92008-11-14 10:39:23 +1100155 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100156 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157}
158
David Howells275bb412008-11-14 10:39:19 +1100159/*
David Howells88e67f32008-11-14 10:39:21 +1100160 * get the security ID of a set of credentials
161 */
162static inline u32 cred_sid(const struct cred *cred)
163{
164 const struct task_security_struct *tsec;
165
166 tsec = cred->security;
167 return tsec->sid;
168}
169
170/*
David Howells3b11a1d2008-11-14 10:39:26 +1100171 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100172 */
173static inline u32 task_sid(const struct task_struct *task)
174{
David Howells275bb412008-11-14 10:39:19 +1100175 u32 sid;
176
177 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100178 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100179 rcu_read_unlock();
180 return sid;
181}
182
183/*
David Howells3b11a1d2008-11-14 10:39:26 +1100184 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100185 */
186static inline u32 current_sid(void)
187{
Paul Moore5fb49872010-04-22 14:46:19 -0400188 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100189
190 return tsec->sid;
191}
192
David Howells88e67f32008-11-14 10:39:21 +1100193/* Allocate and free functions for each kind of security blob. */
194
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195static int inode_alloc_security(struct inode *inode)
196{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100198 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199
Josef Bacika02fe132008-04-04 09:35:05 +1100200 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201 if (!isec)
202 return -ENOMEM;
203
Eric Paris23970742006-09-25 23:32:01 -0700204 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 isec->inode = inode;
207 isec->sid = SECINITSID_UNLABELED;
208 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100209 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 inode->i_security = isec;
211
212 return 0;
213}
214
215static void inode_free_security(struct inode *inode)
216{
217 struct inode_security_struct *isec = inode->i_security;
218 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
219
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220 spin_lock(&sbsec->isec_lock);
221 if (!list_empty(&isec->list))
222 list_del_init(&isec->list);
223 spin_unlock(&sbsec->isec_lock);
224
225 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800226 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227}
228
229static int file_alloc_security(struct file *file)
230{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100232 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800234 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 if (!fsec)
236 return -ENOMEM;
237
David Howells275bb412008-11-14 10:39:19 +1100238 fsec->sid = sid;
239 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 file->f_security = fsec;
241
242 return 0;
243}
244
245static void file_free_security(struct file *file)
246{
247 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248 file->f_security = NULL;
249 kfree(fsec);
250}
251
252static int superblock_alloc_security(struct super_block *sb)
253{
254 struct superblock_security_struct *sbsec;
255
James Morris89d155e2005-10-30 14:59:21 -0800256 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257 if (!sbsec)
258 return -ENOMEM;
259
Eric Parisbc7e9822006-09-25 23:32:02 -0700260 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261 INIT_LIST_HEAD(&sbsec->isec_head);
262 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 sbsec->sb = sb;
264 sbsec->sid = SECINITSID_UNLABELED;
265 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700266 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267 sb->s_security = sbsec;
268
269 return 0;
270}
271
272static void superblock_free_security(struct super_block *sb)
273{
274 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700275 sb->s_security = NULL;
276 kfree(sbsec);
277}
278
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279/* The security server must be initialized before
280 any labeling or access decisions can be provided. */
281extern int ss_initialized;
282
283/* The file system's label must be initialized prior to use. */
284
Stephen Hemminger634a5392010-03-04 21:59:03 -0800285static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286 "uses xattr",
287 "uses transition SIDs",
288 "uses task SIDs",
289 "uses genfs_contexts",
290 "not configured for labeling",
291 "uses mountpoint labeling",
292};
293
294static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
295
296static inline int inode_doinit(struct inode *inode)
297{
298 return inode_doinit_with_dentry(inode, NULL);
299}
300
301enum {
Eric Paris31e87932007-09-19 17:19:12 -0400302 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700303 Opt_context = 1,
304 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500305 Opt_defcontext = 3,
306 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500307 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700308};
309
Steven Whitehousea447c092008-10-13 10:46:57 +0100310static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400311 {Opt_context, CONTEXT_STR "%s"},
312 {Opt_fscontext, FSCONTEXT_STR "%s"},
313 {Opt_defcontext, DEFCONTEXT_STR "%s"},
314 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500315 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400316 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700317};
318
319#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
320
Eric Parisc312feb2006-07-10 04:43:53 -0700321static int may_context_mount_sb_relabel(u32 sid,
322 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100323 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700324{
David Howells275bb412008-11-14 10:39:19 +1100325 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700326 int rc;
327
328 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
329 FILESYSTEM__RELABELFROM, NULL);
330 if (rc)
331 return rc;
332
333 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
334 FILESYSTEM__RELABELTO, NULL);
335 return rc;
336}
337
Eric Paris08089252006-07-10 04:43:55 -0700338static int may_context_mount_inode_relabel(u32 sid,
339 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100340 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700341{
David Howells275bb412008-11-14 10:39:19 +1100342 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700343 int rc;
344 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
345 FILESYSTEM__RELABELFROM, NULL);
346 if (rc)
347 return rc;
348
349 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
350 FILESYSTEM__ASSOCIATE, NULL);
351 return rc;
352}
353
Eric Parisc9180a52007-11-30 13:00:35 -0500354static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700355{
356 struct superblock_security_struct *sbsec = sb->s_security;
357 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500358 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700359 int rc = 0;
360
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
362 /* Make sure that the xattr handler exists and that no
363 error other than -ENODATA is returned by getxattr on
364 the root directory. -ENODATA is ok, as this may be
365 the first boot of the SELinux kernel before we have
366 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500367 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700368 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
369 "xattr support\n", sb->s_id, sb->s_type->name);
370 rc = -EOPNOTSUPP;
371 goto out;
372 }
Eric Parisc9180a52007-11-30 13:00:35 -0500373 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700374 if (rc < 0 && rc != -ENODATA) {
375 if (rc == -EOPNOTSUPP)
376 printk(KERN_WARNING "SELinux: (dev %s, type "
377 "%s) has no security xattr handler\n",
378 sb->s_id, sb->s_type->name);
379 else
380 printk(KERN_WARNING "SELinux: (dev %s, type "
381 "%s) getxattr errno %d\n", sb->s_id,
382 sb->s_type->name, -rc);
383 goto out;
384 }
385 }
386
David P. Quigley11689d42009-01-16 09:22:03 -0500387 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388
Eric Parisc9180a52007-11-30 13:00:35 -0500389 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500390 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500392 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500393 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 sb->s_id, sb->s_type->name,
395 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396
David P. Quigley11689d42009-01-16 09:22:03 -0500397 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
398 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
399 sbsec->behavior == SECURITY_FS_USE_NONE ||
400 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
401 sbsec->flags &= ~SE_SBLABELSUPP;
402
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400403 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
404 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
405 sbsec->flags |= SE_SBLABELSUPP;
406
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500408 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409
410 /* Initialize any other inodes associated with the superblock, e.g.
411 inodes created prior to initial policy load or inodes created
412 during get_sb by a pseudo filesystem that directly
413 populates itself. */
414 spin_lock(&sbsec->isec_lock);
415next_inode:
416 if (!list_empty(&sbsec->isec_head)) {
417 struct inode_security_struct *isec =
418 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500419 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700420 struct inode *inode = isec->inode;
421 spin_unlock(&sbsec->isec_lock);
422 inode = igrab(inode);
423 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500424 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700425 inode_doinit(inode);
426 iput(inode);
427 }
428 spin_lock(&sbsec->isec_lock);
429 list_del_init(&isec->list);
430 goto next_inode;
431 }
432 spin_unlock(&sbsec->isec_lock);
433out:
Eric Parisc9180a52007-11-30 13:00:35 -0500434 return rc;
435}
436
437/*
438 * This function should allow an FS to ask what it's mount security
439 * options were so it can use those later for submounts, displaying
440 * mount options, or whatever.
441 */
442static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500443 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500444{
445 int rc = 0, i;
446 struct superblock_security_struct *sbsec = sb->s_security;
447 char *context = NULL;
448 u32 len;
449 char tmp;
450
Eric Parise0007522008-03-05 10:31:54 -0500451 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500452
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500453 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500454 return -EINVAL;
455
456 if (!ss_initialized)
457 return -EINVAL;
458
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500459 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500460 /* count the number of mount options for this sb */
461 for (i = 0; i < 8; i++) {
462 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500463 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500464 tmp >>= 1;
465 }
David P. Quigley11689d42009-01-16 09:22:03 -0500466 /* Check if the Label support flag is set */
467 if (sbsec->flags & SE_SBLABELSUPP)
468 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500469
Eric Parise0007522008-03-05 10:31:54 -0500470 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
471 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500472 rc = -ENOMEM;
473 goto out_free;
474 }
475
Eric Parise0007522008-03-05 10:31:54 -0500476 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
477 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500478 rc = -ENOMEM;
479 goto out_free;
480 }
481
482 i = 0;
483 if (sbsec->flags & FSCONTEXT_MNT) {
484 rc = security_sid_to_context(sbsec->sid, &context, &len);
485 if (rc)
486 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500487 opts->mnt_opts[i] = context;
488 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500489 }
490 if (sbsec->flags & CONTEXT_MNT) {
491 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
492 if (rc)
493 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500494 opts->mnt_opts[i] = context;
495 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500496 }
497 if (sbsec->flags & DEFCONTEXT_MNT) {
498 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
499 if (rc)
500 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500501 opts->mnt_opts[i] = context;
502 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500503 }
504 if (sbsec->flags & ROOTCONTEXT_MNT) {
505 struct inode *root = sbsec->sb->s_root->d_inode;
506 struct inode_security_struct *isec = root->i_security;
507
508 rc = security_sid_to_context(isec->sid, &context, &len);
509 if (rc)
510 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500511 opts->mnt_opts[i] = context;
512 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500513 }
David P. Quigley11689d42009-01-16 09:22:03 -0500514 if (sbsec->flags & SE_SBLABELSUPP) {
515 opts->mnt_opts[i] = NULL;
516 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
517 }
Eric Parisc9180a52007-11-30 13:00:35 -0500518
Eric Parise0007522008-03-05 10:31:54 -0500519 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500520
521 return 0;
522
523out_free:
Eric Parise0007522008-03-05 10:31:54 -0500524 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500525 return rc;
526}
527
528static int bad_option(struct superblock_security_struct *sbsec, char flag,
529 u32 old_sid, u32 new_sid)
530{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500531 char mnt_flags = sbsec->flags & SE_MNTMASK;
532
Eric Parisc9180a52007-11-30 13:00:35 -0500533 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500534 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500535 if (!(sbsec->flags & flag) ||
536 (old_sid != new_sid))
537 return 1;
538
539 /* check if we were passed the same options twice,
540 * aka someone passed context=a,context=b
541 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500542 if (!(sbsec->flags & SE_SBINITIALIZED))
543 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500544 return 1;
545 return 0;
546}
Eric Parise0007522008-03-05 10:31:54 -0500547
Eric Parisc9180a52007-11-30 13:00:35 -0500548/*
549 * Allow filesystems with binary mount data to explicitly set mount point
550 * labeling information.
551 */
Eric Parise0007522008-03-05 10:31:54 -0500552static int selinux_set_mnt_opts(struct super_block *sb,
553 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500554{
David Howells275bb412008-11-14 10:39:19 +1100555 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500556 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500557 struct superblock_security_struct *sbsec = sb->s_security;
558 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000559 struct inode *inode = sbsec->sb->s_root->d_inode;
560 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500561 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
562 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500563 char **mount_options = opts->mnt_opts;
564 int *flags = opts->mnt_opts_flags;
565 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500566
567 mutex_lock(&sbsec->lock);
568
569 if (!ss_initialized) {
570 if (!num_opts) {
571 /* Defer initialization until selinux_complete_init,
572 after the initial policy is loaded and the security
573 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500574 goto out;
575 }
576 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400577 printk(KERN_WARNING "SELinux: Unable to set superblock options "
578 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500579 goto out;
580 }
581
582 /*
Eric Parise0007522008-03-05 10:31:54 -0500583 * Binary mount data FS will come through this function twice. Once
584 * from an explicit call and once from the generic calls from the vfs.
585 * Since the generic VFS calls will not contain any security mount data
586 * we need to skip the double mount verification.
587 *
588 * This does open a hole in which we will not notice if the first
589 * mount using this sb set explict options and a second mount using
590 * this sb does not set any security options. (The first options
591 * will be used for both mounts)
592 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500593 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500594 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400595 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500596
597 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500598 * parse the mount options, check if they are valid sids.
599 * also check if someone is trying to mount the same sb more
600 * than once with different security options.
601 */
602 for (i = 0; i < num_opts; i++) {
603 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500604
605 if (flags[i] == SE_SBLABELSUPP)
606 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500607 rc = security_context_to_sid(mount_options[i],
608 strlen(mount_options[i]), &sid);
609 if (rc) {
610 printk(KERN_WARNING "SELinux: security_context_to_sid"
611 "(%s) failed for (dev %s, type %s) errno=%d\n",
612 mount_options[i], sb->s_id, name, rc);
613 goto out;
614 }
615 switch (flags[i]) {
616 case FSCONTEXT_MNT:
617 fscontext_sid = sid;
618
619 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
620 fscontext_sid))
621 goto out_double_mount;
622
623 sbsec->flags |= FSCONTEXT_MNT;
624 break;
625 case CONTEXT_MNT:
626 context_sid = sid;
627
628 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
629 context_sid))
630 goto out_double_mount;
631
632 sbsec->flags |= CONTEXT_MNT;
633 break;
634 case ROOTCONTEXT_MNT:
635 rootcontext_sid = sid;
636
637 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
638 rootcontext_sid))
639 goto out_double_mount;
640
641 sbsec->flags |= ROOTCONTEXT_MNT;
642
643 break;
644 case DEFCONTEXT_MNT:
645 defcontext_sid = sid;
646
647 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
648 defcontext_sid))
649 goto out_double_mount;
650
651 sbsec->flags |= DEFCONTEXT_MNT;
652
653 break;
654 default:
655 rc = -EINVAL;
656 goto out;
657 }
658 }
659
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500660 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500661 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500662 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500663 goto out_double_mount;
664 rc = 0;
665 goto out;
666 }
667
James Morris089be432008-07-15 18:32:49 +1000668 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500669 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500670
671 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500672 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500673 if (rc) {
674 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000675 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 goto out;
677 }
678
679 /* sets the context of the superblock for the fs being mounted. */
680 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100681 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500682 if (rc)
683 goto out;
684
685 sbsec->sid = fscontext_sid;
686 }
687
688 /*
689 * Switch to using mount point labeling behavior.
690 * sets the label used on all file below the mountpoint, and will set
691 * the superblock context if not already set.
692 */
693 if (context_sid) {
694 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100695 rc = may_context_mount_sb_relabel(context_sid, sbsec,
696 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500697 if (rc)
698 goto out;
699 sbsec->sid = context_sid;
700 } else {
David Howells275bb412008-11-14 10:39:19 +1100701 rc = may_context_mount_inode_relabel(context_sid, sbsec,
702 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500703 if (rc)
704 goto out;
705 }
706 if (!rootcontext_sid)
707 rootcontext_sid = context_sid;
708
709 sbsec->mntpoint_sid = context_sid;
710 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
711 }
712
713 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100714 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
715 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500716 if (rc)
717 goto out;
718
719 root_isec->sid = rootcontext_sid;
720 root_isec->initialized = 1;
721 }
722
723 if (defcontext_sid) {
724 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
725 rc = -EINVAL;
726 printk(KERN_WARNING "SELinux: defcontext option is "
727 "invalid for this filesystem type\n");
728 goto out;
729 }
730
731 if (defcontext_sid != sbsec->def_sid) {
732 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100733 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500734 if (rc)
735 goto out;
736 }
737
738 sbsec->def_sid = defcontext_sid;
739 }
740
741 rc = sb_finish_set_opts(sb);
742out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700743 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500745out_double_mount:
746 rc = -EINVAL;
747 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
748 "security settings for (dev %s, type %s)\n", sb->s_id, name);
749 goto out;
750}
751
752static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
753 struct super_block *newsb)
754{
755 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
756 struct superblock_security_struct *newsbsec = newsb->s_security;
757
758 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
759 int set_context = (oldsbsec->flags & CONTEXT_MNT);
760 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
761
Eric Paris0f5e6422008-04-21 16:24:11 -0400762 /*
763 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400764 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400765 */
Al Viroe8c26252010-03-23 06:36:54 -0400766 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400767 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500768
Eric Parisc9180a52007-11-30 13:00:35 -0500769 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500770 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500771
Eric Paris5a552612008-04-09 14:08:35 -0400772 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500773 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400774 return;
775
Eric Parisc9180a52007-11-30 13:00:35 -0500776 mutex_lock(&newsbsec->lock);
777
778 newsbsec->flags = oldsbsec->flags;
779
780 newsbsec->sid = oldsbsec->sid;
781 newsbsec->def_sid = oldsbsec->def_sid;
782 newsbsec->behavior = oldsbsec->behavior;
783
784 if (set_context) {
785 u32 sid = oldsbsec->mntpoint_sid;
786
787 if (!set_fscontext)
788 newsbsec->sid = sid;
789 if (!set_rootcontext) {
790 struct inode *newinode = newsb->s_root->d_inode;
791 struct inode_security_struct *newisec = newinode->i_security;
792 newisec->sid = sid;
793 }
794 newsbsec->mntpoint_sid = sid;
795 }
796 if (set_rootcontext) {
797 const struct inode *oldinode = oldsb->s_root->d_inode;
798 const struct inode_security_struct *oldisec = oldinode->i_security;
799 struct inode *newinode = newsb->s_root->d_inode;
800 struct inode_security_struct *newisec = newinode->i_security;
801
802 newisec->sid = oldisec->sid;
803 }
804
805 sb_finish_set_opts(newsb);
806 mutex_unlock(&newsbsec->lock);
807}
808
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200809static int selinux_parse_opts_str(char *options,
810 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500811{
Eric Parise0007522008-03-05 10:31:54 -0500812 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500813 char *context = NULL, *defcontext = NULL;
814 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500815 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500816
Eric Parise0007522008-03-05 10:31:54 -0500817 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500818
819 /* Standard string-based options. */
820 while ((p = strsep(&options, "|")) != NULL) {
821 int token;
822 substring_t args[MAX_OPT_ARGS];
823
824 if (!*p)
825 continue;
826
827 token = match_token(p, tokens, args);
828
829 switch (token) {
830 case Opt_context:
831 if (context || defcontext) {
832 rc = -EINVAL;
833 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
834 goto out_err;
835 }
836 context = match_strdup(&args[0]);
837 if (!context) {
838 rc = -ENOMEM;
839 goto out_err;
840 }
841 break;
842
843 case Opt_fscontext:
844 if (fscontext) {
845 rc = -EINVAL;
846 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
847 goto out_err;
848 }
849 fscontext = match_strdup(&args[0]);
850 if (!fscontext) {
851 rc = -ENOMEM;
852 goto out_err;
853 }
854 break;
855
856 case Opt_rootcontext:
857 if (rootcontext) {
858 rc = -EINVAL;
859 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
860 goto out_err;
861 }
862 rootcontext = match_strdup(&args[0]);
863 if (!rootcontext) {
864 rc = -ENOMEM;
865 goto out_err;
866 }
867 break;
868
869 case Opt_defcontext:
870 if (context || defcontext) {
871 rc = -EINVAL;
872 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
873 goto out_err;
874 }
875 defcontext = match_strdup(&args[0]);
876 if (!defcontext) {
877 rc = -ENOMEM;
878 goto out_err;
879 }
880 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500881 case Opt_labelsupport:
882 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500883 default:
884 rc = -EINVAL;
885 printk(KERN_WARNING "SELinux: unknown mount option\n");
886 goto out_err;
887
888 }
889 }
890
Eric Parise0007522008-03-05 10:31:54 -0500891 rc = -ENOMEM;
892 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
893 if (!opts->mnt_opts)
894 goto out_err;
895
896 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
897 if (!opts->mnt_opts_flags) {
898 kfree(opts->mnt_opts);
899 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500900 }
901
Eric Parise0007522008-03-05 10:31:54 -0500902 if (fscontext) {
903 opts->mnt_opts[num_mnt_opts] = fscontext;
904 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
905 }
906 if (context) {
907 opts->mnt_opts[num_mnt_opts] = context;
908 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
909 }
910 if (rootcontext) {
911 opts->mnt_opts[num_mnt_opts] = rootcontext;
912 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
913 }
914 if (defcontext) {
915 opts->mnt_opts[num_mnt_opts] = defcontext;
916 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
917 }
918
919 opts->num_mnt_opts = num_mnt_opts;
920 return 0;
921
Eric Parisc9180a52007-11-30 13:00:35 -0500922out_err:
923 kfree(context);
924 kfree(defcontext);
925 kfree(fscontext);
926 kfree(rootcontext);
927 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700928}
Eric Parise0007522008-03-05 10:31:54 -0500929/*
930 * string mount options parsing and call set the sbsec
931 */
932static int superblock_doinit(struct super_block *sb, void *data)
933{
934 int rc = 0;
935 char *options = data;
936 struct security_mnt_opts opts;
937
938 security_init_mnt_opts(&opts);
939
940 if (!data)
941 goto out;
942
943 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
944
945 rc = selinux_parse_opts_str(options, &opts);
946 if (rc)
947 goto out_err;
948
949out:
950 rc = selinux_set_mnt_opts(sb, &opts);
951
952out_err:
953 security_free_mnt_opts(&opts);
954 return rc;
955}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700956
Adrian Bunk3583a712008-07-22 20:21:23 +0300957static void selinux_write_opts(struct seq_file *m,
958 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000959{
960 int i;
961 char *prefix;
962
963 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500964 char *has_comma;
965
966 if (opts->mnt_opts[i])
967 has_comma = strchr(opts->mnt_opts[i], ',');
968 else
969 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000970
971 switch (opts->mnt_opts_flags[i]) {
972 case CONTEXT_MNT:
973 prefix = CONTEXT_STR;
974 break;
975 case FSCONTEXT_MNT:
976 prefix = FSCONTEXT_STR;
977 break;
978 case ROOTCONTEXT_MNT:
979 prefix = ROOTCONTEXT_STR;
980 break;
981 case DEFCONTEXT_MNT:
982 prefix = DEFCONTEXT_STR;
983 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500984 case SE_SBLABELSUPP:
985 seq_putc(m, ',');
986 seq_puts(m, LABELSUPP_STR);
987 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000988 default:
989 BUG();
990 };
991 /* we need a comma before each option */
992 seq_putc(m, ',');
993 seq_puts(m, prefix);
994 if (has_comma)
995 seq_putc(m, '\"');
996 seq_puts(m, opts->mnt_opts[i]);
997 if (has_comma)
998 seq_putc(m, '\"');
999 }
1000}
1001
1002static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1003{
1004 struct security_mnt_opts opts;
1005 int rc;
1006
1007 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001008 if (rc) {
1009 /* before policy load we may get EINVAL, don't show anything */
1010 if (rc == -EINVAL)
1011 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001012 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001013 }
Eric Paris2069f452008-07-04 09:47:13 +10001014
1015 selinux_write_opts(m, &opts);
1016
1017 security_free_mnt_opts(&opts);
1018
1019 return rc;
1020}
1021
Linus Torvalds1da177e2005-04-16 15:20:36 -07001022static inline u16 inode_mode_to_security_class(umode_t mode)
1023{
1024 switch (mode & S_IFMT) {
1025 case S_IFSOCK:
1026 return SECCLASS_SOCK_FILE;
1027 case S_IFLNK:
1028 return SECCLASS_LNK_FILE;
1029 case S_IFREG:
1030 return SECCLASS_FILE;
1031 case S_IFBLK:
1032 return SECCLASS_BLK_FILE;
1033 case S_IFDIR:
1034 return SECCLASS_DIR;
1035 case S_IFCHR:
1036 return SECCLASS_CHR_FILE;
1037 case S_IFIFO:
1038 return SECCLASS_FIFO_FILE;
1039
1040 }
1041
1042 return SECCLASS_FILE;
1043}
1044
James Morris13402582005-09-30 14:24:34 -04001045static inline int default_protocol_stream(int protocol)
1046{
1047 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1048}
1049
1050static inline int default_protocol_dgram(int protocol)
1051{
1052 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1053}
1054
Linus Torvalds1da177e2005-04-16 15:20:36 -07001055static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1056{
1057 switch (family) {
1058 case PF_UNIX:
1059 switch (type) {
1060 case SOCK_STREAM:
1061 case SOCK_SEQPACKET:
1062 return SECCLASS_UNIX_STREAM_SOCKET;
1063 case SOCK_DGRAM:
1064 return SECCLASS_UNIX_DGRAM_SOCKET;
1065 }
1066 break;
1067 case PF_INET:
1068 case PF_INET6:
1069 switch (type) {
1070 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001071 if (default_protocol_stream(protocol))
1072 return SECCLASS_TCP_SOCKET;
1073 else
1074 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001075 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001076 if (default_protocol_dgram(protocol))
1077 return SECCLASS_UDP_SOCKET;
1078 else
1079 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001080 case SOCK_DCCP:
1081 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001082 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001083 return SECCLASS_RAWIP_SOCKET;
1084 }
1085 break;
1086 case PF_NETLINK:
1087 switch (protocol) {
1088 case NETLINK_ROUTE:
1089 return SECCLASS_NETLINK_ROUTE_SOCKET;
1090 case NETLINK_FIREWALL:
1091 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001092 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001093 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1094 case NETLINK_NFLOG:
1095 return SECCLASS_NETLINK_NFLOG_SOCKET;
1096 case NETLINK_XFRM:
1097 return SECCLASS_NETLINK_XFRM_SOCKET;
1098 case NETLINK_SELINUX:
1099 return SECCLASS_NETLINK_SELINUX_SOCKET;
1100 case NETLINK_AUDIT:
1101 return SECCLASS_NETLINK_AUDIT_SOCKET;
1102 case NETLINK_IP6_FW:
1103 return SECCLASS_NETLINK_IP6FW_SOCKET;
1104 case NETLINK_DNRTMSG:
1105 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001106 case NETLINK_KOBJECT_UEVENT:
1107 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001108 default:
1109 return SECCLASS_NETLINK_SOCKET;
1110 }
1111 case PF_PACKET:
1112 return SECCLASS_PACKET_SOCKET;
1113 case PF_KEY:
1114 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001115 case PF_APPLETALK:
1116 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001117 }
1118
1119 return SECCLASS_SOCKET;
1120}
1121
1122#ifdef CONFIG_PROC_FS
1123static int selinux_proc_get_sid(struct proc_dir_entry *de,
1124 u16 tclass,
1125 u32 *sid)
1126{
1127 int buflen, rc;
1128 char *buffer, *path, *end;
1129
Eric Paris828dfe12008-04-17 13:17:49 -04001130 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131 if (!buffer)
1132 return -ENOMEM;
1133
1134 buflen = PAGE_SIZE;
1135 end = buffer+buflen;
1136 *--end = '\0';
1137 buflen--;
1138 path = end-1;
1139 *path = '/';
1140 while (de && de != de->parent) {
1141 buflen -= de->namelen + 1;
1142 if (buflen < 0)
1143 break;
1144 end -= de->namelen;
1145 memcpy(end, de->name, de->namelen);
1146 *--end = '/';
1147 path = end;
1148 de = de->parent;
1149 }
1150 rc = security_genfs_sid("proc", path, tclass, sid);
1151 free_page((unsigned long)buffer);
1152 return rc;
1153}
1154#else
1155static int selinux_proc_get_sid(struct proc_dir_entry *de,
1156 u16 tclass,
1157 u32 *sid)
1158{
1159 return -EINVAL;
1160}
1161#endif
1162
1163/* The inode's security attributes must be initialized before first use. */
1164static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1165{
1166 struct superblock_security_struct *sbsec = NULL;
1167 struct inode_security_struct *isec = inode->i_security;
1168 u32 sid;
1169 struct dentry *dentry;
1170#define INITCONTEXTLEN 255
1171 char *context = NULL;
1172 unsigned len = 0;
1173 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174
1175 if (isec->initialized)
1176 goto out;
1177
Eric Paris23970742006-09-25 23:32:01 -07001178 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001180 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181
1182 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001183 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184 /* Defer initialization until selinux_complete_init,
1185 after the initial policy is loaded and the security
1186 server is ready to handle calls. */
1187 spin_lock(&sbsec->isec_lock);
1188 if (list_empty(&isec->list))
1189 list_add(&isec->list, &sbsec->isec_head);
1190 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001191 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192 }
1193
1194 switch (sbsec->behavior) {
1195 case SECURITY_FS_USE_XATTR:
1196 if (!inode->i_op->getxattr) {
1197 isec->sid = sbsec->def_sid;
1198 break;
1199 }
1200
1201 /* Need a dentry, since the xattr API requires one.
1202 Life would be simpler if we could just pass the inode. */
1203 if (opt_dentry) {
1204 /* Called from d_instantiate or d_splice_alias. */
1205 dentry = dget(opt_dentry);
1206 } else {
1207 /* Called from selinux_complete_init, try to find a dentry. */
1208 dentry = d_find_alias(inode);
1209 }
1210 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001211 /*
1212 * this is can be hit on boot when a file is accessed
1213 * before the policy is loaded. When we load policy we
1214 * may find inodes that have no dentry on the
1215 * sbsec->isec_head list. No reason to complain as these
1216 * will get fixed up the next time we go through
1217 * inode_doinit with a dentry, before these inodes could
1218 * be used again by userspace.
1219 */
Eric Paris23970742006-09-25 23:32:01 -07001220 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 }
1222
1223 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001224 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225 if (!context) {
1226 rc = -ENOMEM;
1227 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001228 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001230 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1232 context, len);
1233 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001234 kfree(context);
1235
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236 /* Need a larger buffer. Query for the right size. */
1237 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1238 NULL, 0);
1239 if (rc < 0) {
1240 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001241 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001244 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 if (!context) {
1246 rc = -ENOMEM;
1247 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001248 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001250 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251 rc = inode->i_op->getxattr(dentry,
1252 XATTR_NAME_SELINUX,
1253 context, len);
1254 }
1255 dput(dentry);
1256 if (rc < 0) {
1257 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001258 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001259 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 -rc, inode->i_sb->s_id, inode->i_ino);
1261 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001262 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263 }
1264 /* Map ENODATA to the default file SID */
1265 sid = sbsec->def_sid;
1266 rc = 0;
1267 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001268 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001269 sbsec->def_sid,
1270 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001272 char *dev = inode->i_sb->s_id;
1273 unsigned long ino = inode->i_ino;
1274
1275 if (rc == -EINVAL) {
1276 if (printk_ratelimit())
1277 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1278 "context=%s. This indicates you may need to relabel the inode or the "
1279 "filesystem in question.\n", ino, dev, context);
1280 } else {
1281 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1282 "returned %d for dev=%s ino=%ld\n",
1283 __func__, context, -rc, dev, ino);
1284 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 kfree(context);
1286 /* Leave with the unlabeled SID */
1287 rc = 0;
1288 break;
1289 }
1290 }
1291 kfree(context);
1292 isec->sid = sid;
1293 break;
1294 case SECURITY_FS_USE_TASK:
1295 isec->sid = isec->task_sid;
1296 break;
1297 case SECURITY_FS_USE_TRANS:
1298 /* Default to the fs SID. */
1299 isec->sid = sbsec->sid;
1300
1301 /* Try to obtain a transition SID. */
1302 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1303 rc = security_transition_sid(isec->task_sid,
1304 sbsec->sid,
1305 isec->sclass,
1306 &sid);
1307 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001308 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309 isec->sid = sid;
1310 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001311 case SECURITY_FS_USE_MNTPOINT:
1312 isec->sid = sbsec->mntpoint_sid;
1313 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001315 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 isec->sid = sbsec->sid;
1317
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001318 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 struct proc_inode *proci = PROC_I(inode);
1320 if (proci->pde) {
1321 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1322 rc = selinux_proc_get_sid(proci->pde,
1323 isec->sclass,
1324 &sid);
1325 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001326 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001327 isec->sid = sid;
1328 }
1329 }
1330 break;
1331 }
1332
1333 isec->initialized = 1;
1334
Eric Paris23970742006-09-25 23:32:01 -07001335out_unlock:
1336 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337out:
1338 if (isec->sclass == SECCLASS_FILE)
1339 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 return rc;
1341}
1342
1343/* Convert a Linux signal to an access vector. */
1344static inline u32 signal_to_av(int sig)
1345{
1346 u32 perm = 0;
1347
1348 switch (sig) {
1349 case SIGCHLD:
1350 /* Commonly granted from child to parent. */
1351 perm = PROCESS__SIGCHLD;
1352 break;
1353 case SIGKILL:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGKILL;
1356 break;
1357 case SIGSTOP:
1358 /* Cannot be caught or ignored */
1359 perm = PROCESS__SIGSTOP;
1360 break;
1361 default:
1362 /* All other signals. */
1363 perm = PROCESS__SIGNAL;
1364 break;
1365 }
1366
1367 return perm;
1368}
1369
David Howells275bb412008-11-14 10:39:19 +11001370/*
David Howellsd84f4f92008-11-14 10:39:23 +11001371 * Check permission between a pair of credentials
1372 * fork check, ptrace check, etc.
1373 */
1374static int cred_has_perm(const struct cred *actor,
1375 const struct cred *target,
1376 u32 perms)
1377{
1378 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1379
1380 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1381}
1382
1383/*
David Howells88e67f32008-11-14 10:39:21 +11001384 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001385 * fork check, ptrace check, etc.
1386 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001387 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001388 */
1389static int task_has_perm(const struct task_struct *tsk1,
1390 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391 u32 perms)
1392{
David Howells275bb412008-11-14 10:39:19 +11001393 const struct task_security_struct *__tsec1, *__tsec2;
1394 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001395
David Howells275bb412008-11-14 10:39:19 +11001396 rcu_read_lock();
1397 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1398 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1399 rcu_read_unlock();
1400 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001401}
1402
David Howells3b11a1d2008-11-14 10:39:26 +11001403/*
1404 * Check permission between current and another task, e.g. signal checks,
1405 * fork check, ptrace check, etc.
1406 * current is the actor and tsk2 is the target
1407 * - this uses current's subjective creds
1408 */
1409static int current_has_perm(const struct task_struct *tsk,
1410 u32 perms)
1411{
1412 u32 sid, tsid;
1413
1414 sid = current_sid();
1415 tsid = task_sid(tsk);
1416 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1417}
1418
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001419#if CAP_LAST_CAP > 63
1420#error Fix SELinux to handle capabilities > 63.
1421#endif
1422
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423/* Check whether a task is allowed to use a capability. */
1424static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001425 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001426 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001427{
Thomas Liu2bf49692009-07-14 12:14:09 -04001428 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001429 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001430 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001431 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001432 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001433 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001434
Thomas Liu2bf49692009-07-14 12:14:09 -04001435 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001436 ad.tsk = tsk;
1437 ad.u.cap = cap;
1438
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001439 switch (CAP_TO_INDEX(cap)) {
1440 case 0:
1441 sclass = SECCLASS_CAPABILITY;
1442 break;
1443 case 1:
1444 sclass = SECCLASS_CAPABILITY2;
1445 break;
1446 default:
1447 printk(KERN_ERR
1448 "SELinux: out of range capability %d\n", cap);
1449 BUG();
1450 }
Eric Paris06112162008-11-11 22:02:50 +11001451
David Howells275bb412008-11-14 10:39:19 +11001452 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001453 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001454 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001455 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456}
1457
1458/* Check whether a task is allowed to use a system operation. */
1459static int task_has_system(struct task_struct *tsk,
1460 u32 perms)
1461{
David Howells275bb412008-11-14 10:39:19 +11001462 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463
David Howells275bb412008-11-14 10:39:19 +11001464 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 SECCLASS_SYSTEM, perms, NULL);
1466}
1467
1468/* Check whether a task has a particular permission to an inode.
1469 The 'adp' parameter is optional and allows other audit
1470 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001471static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001472 struct inode *inode,
1473 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001474 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001477 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001478 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479
David Howellse0e81732009-09-02 09:13:40 +01001480 validate_creds(cred);
1481
Eric Paris828dfe12008-04-17 13:17:49 -04001482 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001483 return 0;
1484
David Howells88e67f32008-11-14 10:39:21 +11001485 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486 isec = inode->i_security;
1487
1488 if (!adp) {
1489 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001490 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491 ad.u.fs.inode = inode;
1492 }
1493
David Howells275bb412008-11-14 10:39:19 +11001494 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001495}
1496
1497/* Same as inode_has_perm, but pass explicit audit data containing
1498 the dentry to help the auditing code to more easily generate the
1499 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001500static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501 struct vfsmount *mnt,
1502 struct dentry *dentry,
1503 u32 av)
1504{
1505 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001506 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001507
Thomas Liu2bf49692009-07-14 12:14:09 -04001508 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001509 ad.u.fs.path.mnt = mnt;
1510 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001511 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512}
1513
1514/* Check whether a task can use an open file descriptor to
1515 access an inode in a given way. Check access to the
1516 descriptor itself, and then use dentry_has_perm to
1517 check a particular permission to the file.
1518 Access to the descriptor is implicitly granted if it
1519 has the same SID as the process. If av is zero, then
1520 access to the file is not checked, e.g. for cases
1521 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001522static int file_has_perm(const struct cred *cred,
1523 struct file *file,
1524 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001527 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001528 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001529 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 int rc;
1531
Thomas Liu2bf49692009-07-14 12:14:09 -04001532 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001533 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534
David Howells275bb412008-11-14 10:39:19 +11001535 if (sid != fsec->sid) {
1536 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537 SECCLASS_FD,
1538 FD__USE,
1539 &ad);
1540 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001541 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542 }
1543
1544 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001545 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001547 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001548
David Howells88e67f32008-11-14 10:39:21 +11001549out:
1550 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551}
1552
1553/* Check whether a task can create a file. */
1554static int may_create(struct inode *dir,
1555 struct dentry *dentry,
1556 u16 tclass)
1557{
Paul Moore5fb49872010-04-22 14:46:19 -04001558 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 struct inode_security_struct *dsec;
1560 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001561 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001562 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 int rc;
1564
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565 dsec = dir->i_security;
1566 sbsec = dir->i_sb->s_security;
1567
David Howells275bb412008-11-14 10:39:19 +11001568 sid = tsec->sid;
1569 newsid = tsec->create_sid;
1570
Thomas Liu2bf49692009-07-14 12:14:09 -04001571 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001572 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573
David Howells275bb412008-11-14 10:39:19 +11001574 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575 DIR__ADD_NAME | DIR__SEARCH,
1576 &ad);
1577 if (rc)
1578 return rc;
1579
David P. Quigleycd895962009-01-16 09:22:04 -05001580 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001581 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 if (rc)
1583 return rc;
1584 }
1585
David Howells275bb412008-11-14 10:39:19 +11001586 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 if (rc)
1588 return rc;
1589
1590 return avc_has_perm(newsid, sbsec->sid,
1591 SECCLASS_FILESYSTEM,
1592 FILESYSTEM__ASSOCIATE, &ad);
1593}
1594
Michael LeMay4eb582c2006-06-26 00:24:57 -07001595/* Check whether a task can create a key. */
1596static int may_create_key(u32 ksid,
1597 struct task_struct *ctx)
1598{
David Howells275bb412008-11-14 10:39:19 +11001599 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001600
David Howells275bb412008-11-14 10:39:19 +11001601 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001602}
1603
Eric Paris828dfe12008-04-17 13:17:49 -04001604#define MAY_LINK 0
1605#define MAY_UNLINK 1
1606#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607
1608/* Check whether a task can link, unlink, or rmdir a file/directory. */
1609static int may_link(struct inode *dir,
1610 struct dentry *dentry,
1611 int kind)
1612
1613{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001614 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001615 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001616 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 u32 av;
1618 int rc;
1619
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620 dsec = dir->i_security;
1621 isec = dentry->d_inode->i_security;
1622
Thomas Liu2bf49692009-07-14 12:14:09 -04001623 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001624 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625
1626 av = DIR__SEARCH;
1627 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001628 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001629 if (rc)
1630 return rc;
1631
1632 switch (kind) {
1633 case MAY_LINK:
1634 av = FILE__LINK;
1635 break;
1636 case MAY_UNLINK:
1637 av = FILE__UNLINK;
1638 break;
1639 case MAY_RMDIR:
1640 av = DIR__RMDIR;
1641 break;
1642 default:
Eric Paris744ba352008-04-17 11:52:44 -04001643 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1644 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001645 return 0;
1646 }
1647
David Howells275bb412008-11-14 10:39:19 +11001648 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001649 return rc;
1650}
1651
1652static inline int may_rename(struct inode *old_dir,
1653 struct dentry *old_dentry,
1654 struct inode *new_dir,
1655 struct dentry *new_dentry)
1656{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001658 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001659 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660 u32 av;
1661 int old_is_dir, new_is_dir;
1662 int rc;
1663
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664 old_dsec = old_dir->i_security;
1665 old_isec = old_dentry->d_inode->i_security;
1666 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1667 new_dsec = new_dir->i_security;
1668
Thomas Liu2bf49692009-07-14 12:14:09 -04001669 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670
Jan Blunck44707fd2008-02-14 19:38:33 -08001671 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001672 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1674 if (rc)
1675 return rc;
David Howells275bb412008-11-14 10:39:19 +11001676 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677 old_isec->sclass, FILE__RENAME, &ad);
1678 if (rc)
1679 return rc;
1680 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001681 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 old_isec->sclass, DIR__REPARENT, &ad);
1683 if (rc)
1684 return rc;
1685 }
1686
Jan Blunck44707fd2008-02-14 19:38:33 -08001687 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688 av = DIR__ADD_NAME | DIR__SEARCH;
1689 if (new_dentry->d_inode)
1690 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001691 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692 if (rc)
1693 return rc;
1694 if (new_dentry->d_inode) {
1695 new_isec = new_dentry->d_inode->i_security;
1696 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001697 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 new_isec->sclass,
1699 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1700 if (rc)
1701 return rc;
1702 }
1703
1704 return 0;
1705}
1706
1707/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001708static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 struct super_block *sb,
1710 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001711 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001714 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001717 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718}
1719
1720/* Convert a Linux mode and permission mask to an access vector. */
1721static inline u32 file_mask_to_av(int mode, int mask)
1722{
1723 u32 av = 0;
1724
1725 if ((mode & S_IFMT) != S_IFDIR) {
1726 if (mask & MAY_EXEC)
1727 av |= FILE__EXECUTE;
1728 if (mask & MAY_READ)
1729 av |= FILE__READ;
1730
1731 if (mask & MAY_APPEND)
1732 av |= FILE__APPEND;
1733 else if (mask & MAY_WRITE)
1734 av |= FILE__WRITE;
1735
1736 } else {
1737 if (mask & MAY_EXEC)
1738 av |= DIR__SEARCH;
1739 if (mask & MAY_WRITE)
1740 av |= DIR__WRITE;
1741 if (mask & MAY_READ)
1742 av |= DIR__READ;
1743 }
1744
1745 return av;
1746}
1747
1748/* Convert a Linux file to an access vector. */
1749static inline u32 file_to_av(struct file *file)
1750{
1751 u32 av = 0;
1752
1753 if (file->f_mode & FMODE_READ)
1754 av |= FILE__READ;
1755 if (file->f_mode & FMODE_WRITE) {
1756 if (file->f_flags & O_APPEND)
1757 av |= FILE__APPEND;
1758 else
1759 av |= FILE__WRITE;
1760 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001761 if (!av) {
1762 /*
1763 * Special file opened with flags 3 for ioctl-only use.
1764 */
1765 av = FILE__IOCTL;
1766 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001767
1768 return av;
1769}
1770
Eric Paris8b6a5a32008-10-29 17:06:46 -04001771/*
1772 * Convert a file to an access vector and include the correct open
1773 * open permission.
1774 */
1775static inline u32 open_file_to_av(struct file *file)
1776{
1777 u32 av = file_to_av(file);
1778
Eric Paris49b7b8d2010-07-23 11:44:09 -04001779 if (selinux_policycap_openperm)
1780 av |= FILE__OPEN;
1781
Eric Paris8b6a5a32008-10-29 17:06:46 -04001782 return av;
1783}
1784
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785/* Hook functions begin here. */
1786
Ingo Molnar9e488582009-05-07 19:26:19 +10001787static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001788 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001789{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790 int rc;
1791
Ingo Molnar9e488582009-05-07 19:26:19 +10001792 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001793 if (rc)
1794 return rc;
1795
Stephen Smalley006ebb42008-05-19 08:32:49 -04001796 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001797 u32 sid = current_sid();
1798 u32 csid = task_sid(child);
1799 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001800 }
1801
David Howells3b11a1d2008-11-14 10:39:26 +11001802 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001803}
1804
1805static int selinux_ptrace_traceme(struct task_struct *parent)
1806{
1807 int rc;
1808
Eric Paris200ac532009-02-12 15:01:04 -05001809 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001810 if (rc)
1811 return rc;
1812
1813 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814}
1815
1816static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001817 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001818{
1819 int error;
1820
David Howells3b11a1d2008-11-14 10:39:26 +11001821 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822 if (error)
1823 return error;
1824
Eric Paris200ac532009-02-12 15:01:04 -05001825 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001826}
1827
David Howellsd84f4f92008-11-14 10:39:23 +11001828static int selinux_capset(struct cred *new, const struct cred *old,
1829 const kernel_cap_t *effective,
1830 const kernel_cap_t *inheritable,
1831 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001832{
1833 int error;
1834
Eric Paris200ac532009-02-12 15:01:04 -05001835 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001836 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837 if (error)
1838 return error;
1839
David Howellsd84f4f92008-11-14 10:39:23 +11001840 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001841}
1842
James Morris5626d3e2009-01-30 10:05:06 +11001843/*
1844 * (This comment used to live with the selinux_task_setuid hook,
1845 * which was removed).
1846 *
1847 * Since setuid only affects the current process, and since the SELinux
1848 * controls are not based on the Linux identity attributes, SELinux does not
1849 * need to control this operation. However, SELinux does control the use of
1850 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1851 */
1852
David Howells3699c532009-01-06 22:27:01 +00001853static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1854 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855{
1856 int rc;
1857
Eric Paris200ac532009-02-12 15:01:04 -05001858 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859 if (rc)
1860 return rc;
1861
David Howells3699c532009-01-06 22:27:01 +00001862 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863}
1864
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001865static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1866{
1867 int buflen, rc;
1868 char *buffer, *path, *end;
1869
1870 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001871 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001872 if (!buffer)
1873 goto out;
1874
1875 buflen = PAGE_SIZE;
1876 end = buffer+buflen;
1877 *--end = '\0';
1878 buflen--;
1879 path = end-1;
1880 *path = '/';
1881 while (table) {
1882 const char *name = table->procname;
1883 size_t namelen = strlen(name);
1884 buflen -= namelen + 1;
1885 if (buflen < 0)
1886 goto out_free;
1887 end -= namelen;
1888 memcpy(end, name, namelen);
1889 *--end = '/';
1890 path = end;
1891 table = table->parent;
1892 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001893 buflen -= 4;
1894 if (buflen < 0)
1895 goto out_free;
1896 end -= 4;
1897 memcpy(end, "/sys", 4);
1898 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001899 rc = security_genfs_sid("proc", path, tclass, sid);
1900out_free:
1901 free_page((unsigned long)buffer);
1902out:
1903 return rc;
1904}
1905
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906static int selinux_sysctl(ctl_table *table, int op)
1907{
1908 int error = 0;
1909 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001910 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001911 int rc;
1912
David Howells275bb412008-11-14 10:39:19 +11001913 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001914
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001915 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1916 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001917 if (rc) {
1918 /* Default to the well-defined sysctl SID. */
1919 tsid = SECINITSID_SYSCTL;
1920 }
1921
1922 /* The op values are "defined" in sysctl.c, thereby creating
1923 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001924 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11001925 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001926 SECCLASS_DIR, DIR__SEARCH, NULL);
1927 } else {
1928 av = 0;
1929 if (op & 004)
1930 av |= FILE__READ;
1931 if (op & 002)
1932 av |= FILE__WRITE;
1933 if (av)
David Howells275bb412008-11-14 10:39:19 +11001934 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001935 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001936 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937
1938 return error;
1939}
1940
1941static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1942{
David Howells88e67f32008-11-14 10:39:21 +11001943 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944 int rc = 0;
1945
1946 if (!sb)
1947 return 0;
1948
1949 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001950 case Q_SYNC:
1951 case Q_QUOTAON:
1952 case Q_QUOTAOFF:
1953 case Q_SETINFO:
1954 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001955 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001956 break;
1957 case Q_GETFMT:
1958 case Q_GETINFO:
1959 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001960 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001961 break;
1962 default:
1963 rc = 0; /* let the kernel handle invalid cmds */
1964 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001965 }
1966 return rc;
1967}
1968
1969static int selinux_quota_on(struct dentry *dentry)
1970{
David Howells88e67f32008-11-14 10:39:21 +11001971 const struct cred *cred = current_cred();
1972
1973 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974}
1975
Eric Paris12b30522010-11-15 18:36:29 -05001976static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977{
1978 int rc;
1979
Linus Torvalds1da177e2005-04-16 15:20:36 -07001980 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001981 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1982 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001983 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1984 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001985 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1986 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1987 /* Set level of messages printed to console */
1988 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001989 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1990 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001991 case SYSLOG_ACTION_CLOSE: /* Close log */
1992 case SYSLOG_ACTION_OPEN: /* Open log */
1993 case SYSLOG_ACTION_READ: /* Read from log */
1994 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1995 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001996 default:
1997 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1998 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999 }
2000 return rc;
2001}
2002
2003/*
2004 * Check that a process has enough memory to allocate a new virtual
2005 * mapping. 0 means there is enough memory for the allocation to
2006 * succeed and -ENOMEM implies there is not.
2007 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002008 * Do not audit the selinux permission check, as this is applied to all
2009 * processes that allocate mappings.
2010 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002011static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012{
2013 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014
David Howells3699c532009-01-06 22:27:01 +00002015 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2016 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017 if (rc == 0)
2018 cap_sys_admin = 1;
2019
Alan Cox34b4e4a2007-08-22 14:01:28 -07002020 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021}
2022
2023/* binprm security operations */
2024
David Howellsa6f76f22008-11-14 10:39:24 +11002025static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002026{
David Howellsa6f76f22008-11-14 10:39:24 +11002027 const struct task_security_struct *old_tsec;
2028 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002029 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002030 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002031 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002032 int rc;
2033
Eric Paris200ac532009-02-12 15:01:04 -05002034 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002035 if (rc)
2036 return rc;
2037
David Howellsa6f76f22008-11-14 10:39:24 +11002038 /* SELinux context only depends on initial program or script and not
2039 * the script interpreter */
2040 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002041 return 0;
2042
David Howellsa6f76f22008-11-14 10:39:24 +11002043 old_tsec = current_security();
2044 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002045 isec = inode->i_security;
2046
2047 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002048 new_tsec->sid = old_tsec->sid;
2049 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002050
Michael LeMay28eba5b2006-06-27 02:53:42 -07002051 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002052 new_tsec->create_sid = 0;
2053 new_tsec->keycreate_sid = 0;
2054 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055
David Howellsa6f76f22008-11-14 10:39:24 +11002056 if (old_tsec->exec_sid) {
2057 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002059 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002060 } else {
2061 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002062 rc = security_transition_sid(old_tsec->sid, isec->sid,
2063 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002064 if (rc)
2065 return rc;
2066 }
2067
Thomas Liu2bf49692009-07-14 12:14:09 -04002068 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002069 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002070
Josef Sipek3d5ff522006-12-08 02:37:38 -08002071 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002072 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002073
David Howellsa6f76f22008-11-14 10:39:24 +11002074 if (new_tsec->sid == old_tsec->sid) {
2075 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2077 if (rc)
2078 return rc;
2079 } else {
2080 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002081 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002082 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2083 if (rc)
2084 return rc;
2085
David Howellsa6f76f22008-11-14 10:39:24 +11002086 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2088 if (rc)
2089 return rc;
2090
David Howellsa6f76f22008-11-14 10:39:24 +11002091 /* Check for shared state */
2092 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2093 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2094 SECCLASS_PROCESS, PROCESS__SHARE,
2095 NULL);
2096 if (rc)
2097 return -EPERM;
2098 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099
David Howellsa6f76f22008-11-14 10:39:24 +11002100 /* Make sure that anyone attempting to ptrace over a task that
2101 * changes its SID has the appropriate permit */
2102 if (bprm->unsafe &
2103 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2104 struct task_struct *tracer;
2105 struct task_security_struct *sec;
2106 u32 ptsid = 0;
2107
2108 rcu_read_lock();
2109 tracer = tracehook_tracer_task(current);
2110 if (likely(tracer != NULL)) {
2111 sec = __task_cred(tracer)->security;
2112 ptsid = sec->sid;
2113 }
2114 rcu_read_unlock();
2115
2116 if (ptsid != 0) {
2117 rc = avc_has_perm(ptsid, new_tsec->sid,
2118 SECCLASS_PROCESS,
2119 PROCESS__PTRACE, NULL);
2120 if (rc)
2121 return -EPERM;
2122 }
2123 }
2124
2125 /* Clear any possibly unsafe personality bits on exec: */
2126 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002127 }
2128
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129 return 0;
2130}
2131
Eric Paris828dfe12008-04-17 13:17:49 -04002132static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133{
Paul Moore5fb49872010-04-22 14:46:19 -04002134 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002135 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 int atsecure = 0;
2137
David Howells275bb412008-11-14 10:39:19 +11002138 sid = tsec->sid;
2139 osid = tsec->osid;
2140
2141 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002142 /* Enable secure mode for SIDs transitions unless
2143 the noatsecure permission is granted between
2144 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002145 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002146 SECCLASS_PROCESS,
2147 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148 }
2149
Eric Paris200ac532009-02-12 15:01:04 -05002150 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151}
2152
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153extern struct vfsmount *selinuxfs_mount;
2154extern struct dentry *selinux_null;
2155
2156/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002157static inline void flush_unauthorized_files(const struct cred *cred,
2158 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002159{
Thomas Liu2bf49692009-07-14 12:14:09 -04002160 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002162 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002163 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002164 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002165 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002166
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002167 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002169 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002170 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002171 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002172 struct inode *inode;
2173
Linus Torvalds1da177e2005-04-16 15:20:36 -07002174 /* Revalidate access to controlling tty.
2175 Use inode_has_perm on the tty inode directly rather
2176 than using file_has_perm, as this particular open
2177 file may belong to another process and we are only
2178 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002179 file_priv = list_first_entry(&tty->tty_files,
2180 struct tty_file_private, list);
2181 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002182 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002183 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002185 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186 }
2187 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002188 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002189 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002190 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002191 /* Reset controlling tty. */
2192 if (drop_tty)
2193 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194
2195 /* Revalidate access to inherited open files. */
2196
Thomas Liu2bf49692009-07-14 12:14:09 -04002197 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002198
2199 spin_lock(&files->file_lock);
2200 for (;;) {
2201 unsigned long set, i;
2202 int fd;
2203
2204 j++;
2205 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002206 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002207 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002209 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002210 if (!set)
2211 continue;
2212 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002213 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214 if (set & 1) {
2215 file = fget(i);
2216 if (!file)
2217 continue;
David Howells88e67f32008-11-14 10:39:21 +11002218 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002219 file,
2220 file_to_av(file))) {
2221 sys_close(i);
2222 fd = get_unused_fd();
2223 if (fd != i) {
2224 if (fd >= 0)
2225 put_unused_fd(fd);
2226 fput(file);
2227 continue;
2228 }
2229 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002230 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002231 } else {
David Howells745ca242008-11-14 10:39:22 +11002232 devnull = dentry_open(
2233 dget(selinux_null),
2234 mntget(selinuxfs_mount),
2235 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002236 if (IS_ERR(devnull)) {
2237 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002238 put_unused_fd(fd);
2239 fput(file);
2240 continue;
2241 }
2242 }
2243 fd_install(fd, devnull);
2244 }
2245 fput(file);
2246 }
2247 }
2248 spin_lock(&files->file_lock);
2249
2250 }
2251 spin_unlock(&files->file_lock);
2252}
2253
Linus Torvalds1da177e2005-04-16 15:20:36 -07002254/*
David Howellsa6f76f22008-11-14 10:39:24 +11002255 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002256 */
David Howellsa6f76f22008-11-14 10:39:24 +11002257static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002258{
David Howellsa6f76f22008-11-14 10:39:24 +11002259 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002261 int rc, i;
2262
David Howellsa6f76f22008-11-14 10:39:24 +11002263 new_tsec = bprm->cred->security;
2264 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002265 return;
2266
2267 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002268 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002269
David Howellsa6f76f22008-11-14 10:39:24 +11002270 /* Always clear parent death signal on SID transitions. */
2271 current->pdeath_signal = 0;
2272
2273 /* Check whether the new SID can inherit resource limits from the old
2274 * SID. If not, reset all soft limits to the lower of the current
2275 * task's hard limit and the init task's soft limit.
2276 *
2277 * Note that the setting of hard limits (even to lower them) can be
2278 * controlled by the setrlimit check. The inclusion of the init task's
2279 * soft limit into the computation is to avoid resetting soft limits
2280 * higher than the default soft limit for cases where the default is
2281 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2282 */
2283 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2284 PROCESS__RLIMITINH, NULL);
2285 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002286 /* protect against do_prlimit() */
2287 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002288 for (i = 0; i < RLIM_NLIMITS; i++) {
2289 rlim = current->signal->rlim + i;
2290 initrlim = init_task.signal->rlim + i;
2291 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2292 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002293 task_unlock(current);
2294 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002295 }
2296}
2297
2298/*
2299 * Clean up the process immediately after the installation of new credentials
2300 * due to exec
2301 */
2302static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2303{
2304 const struct task_security_struct *tsec = current_security();
2305 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002306 u32 osid, sid;
2307 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002308
David Howellsa6f76f22008-11-14 10:39:24 +11002309 osid = tsec->osid;
2310 sid = tsec->sid;
2311
2312 if (sid == osid)
2313 return;
2314
2315 /* Check whether the new SID can inherit signal state from the old SID.
2316 * If not, clear itimers to avoid subsequent signal generation and
2317 * flush and unblock signals.
2318 *
2319 * This must occur _after_ the task SID has been updated so that any
2320 * kill done after the flush will be checked against the new SID.
2321 */
2322 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002323 if (rc) {
2324 memset(&itimer, 0, sizeof itimer);
2325 for (i = 0; i < 3; i++)
2326 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002328 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2329 __flush_signals(current);
2330 flush_signal_handlers(current, 1);
2331 sigemptyset(&current->blocked);
2332 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002333 spin_unlock_irq(&current->sighand->siglock);
2334 }
2335
David Howellsa6f76f22008-11-14 10:39:24 +11002336 /* Wake up the parent if it is waiting so that it can recheck
2337 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002338 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002339 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002340 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002341}
2342
2343/* superblock security operations */
2344
2345static int selinux_sb_alloc_security(struct super_block *sb)
2346{
2347 return superblock_alloc_security(sb);
2348}
2349
2350static void selinux_sb_free_security(struct super_block *sb)
2351{
2352 superblock_free_security(sb);
2353}
2354
2355static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2356{
2357 if (plen > olen)
2358 return 0;
2359
2360 return !memcmp(prefix, option, plen);
2361}
2362
2363static inline int selinux_option(char *option, int len)
2364{
Eric Paris832cbd92008-04-01 13:24:09 -04002365 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2366 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2367 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002368 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2369 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370}
2371
2372static inline void take_option(char **to, char *from, int *first, int len)
2373{
2374 if (!*first) {
2375 **to = ',';
2376 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002377 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002378 *first = 0;
2379 memcpy(*to, from, len);
2380 *to += len;
2381}
2382
Eric Paris828dfe12008-04-17 13:17:49 -04002383static inline void take_selinux_option(char **to, char *from, int *first,
2384 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002385{
2386 int current_size = 0;
2387
2388 if (!*first) {
2389 **to = '|';
2390 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002391 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002392 *first = 0;
2393
2394 while (current_size < len) {
2395 if (*from != '"') {
2396 **to = *from;
2397 *to += 1;
2398 }
2399 from += 1;
2400 current_size += 1;
2401 }
2402}
2403
Eric Parise0007522008-03-05 10:31:54 -05002404static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002405{
2406 int fnosec, fsec, rc = 0;
2407 char *in_save, *in_curr, *in_end;
2408 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002409 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410
2411 in_curr = orig;
2412 sec_curr = copy;
2413
Linus Torvalds1da177e2005-04-16 15:20:36 -07002414 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2415 if (!nosec) {
2416 rc = -ENOMEM;
2417 goto out;
2418 }
2419
2420 nosec_save = nosec;
2421 fnosec = fsec = 1;
2422 in_save = in_end = orig;
2423
2424 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002425 if (*in_end == '"')
2426 open_quote = !open_quote;
2427 if ((*in_end == ',' && open_quote == 0) ||
2428 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002429 int len = in_end - in_curr;
2430
2431 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002432 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002433 else
2434 take_option(&nosec, in_curr, &fnosec, len);
2435
2436 in_curr = in_end + 1;
2437 }
2438 } while (*in_end++);
2439
Eric Paris6931dfc2005-06-30 02:58:51 -07002440 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002441 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002442out:
2443 return rc;
2444}
2445
James Morris12204e22008-12-19 10:44:42 +11002446static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002447{
David Howells88e67f32008-11-14 10:39:21 +11002448 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002449 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002450 int rc;
2451
2452 rc = superblock_doinit(sb, data);
2453 if (rc)
2454 return rc;
2455
James Morris74192242008-12-19 11:41:10 +11002456 /* Allow all mounts performed by the kernel */
2457 if (flags & MS_KERNMOUNT)
2458 return 0;
2459
Thomas Liu2bf49692009-07-14 12:14:09 -04002460 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002461 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002462 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463}
2464
David Howells726c3342006-06-23 02:02:58 -07002465static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002466{
David Howells88e67f32008-11-14 10:39:21 +11002467 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002468 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002469
Thomas Liu2bf49692009-07-14 12:14:09 -04002470 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002471 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002472 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473}
2474
Eric Paris828dfe12008-04-17 13:17:49 -04002475static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002476 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002477 char *type,
2478 unsigned long flags,
2479 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480{
David Howells88e67f32008-11-14 10:39:21 +11002481 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002482
2483 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002484 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002485 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002486 else
David Howells88e67f32008-11-14 10:39:21 +11002487 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002488 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002489}
2490
2491static int selinux_umount(struct vfsmount *mnt, int flags)
2492{
David Howells88e67f32008-11-14 10:39:21 +11002493 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002494
David Howells88e67f32008-11-14 10:39:21 +11002495 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002496 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002497}
2498
2499/* inode security operations */
2500
2501static int selinux_inode_alloc_security(struct inode *inode)
2502{
2503 return inode_alloc_security(inode);
2504}
2505
2506static void selinux_inode_free_security(struct inode *inode)
2507{
2508 inode_free_security(inode);
2509}
2510
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002511static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2512 char **name, void **value,
2513 size_t *len)
2514{
Paul Moore5fb49872010-04-22 14:46:19 -04002515 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002516 struct inode_security_struct *dsec;
2517 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002518 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002519 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002520 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002521
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002522 dsec = dir->i_security;
2523 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002524
David Howells275bb412008-11-14 10:39:19 +11002525 sid = tsec->sid;
2526 newsid = tsec->create_sid;
2527
Eric Paris415103f2010-12-02 16:13:40 -05002528 if ((sbsec->flags & SE_SBINITIALIZED) &&
2529 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2530 newsid = sbsec->mntpoint_sid;
2531 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002532 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002533 inode_mode_to_security_class(inode->i_mode),
2534 &newsid);
2535 if (rc) {
2536 printk(KERN_WARNING "%s: "
2537 "security_transition_sid failed, rc=%d (dev=%s "
2538 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002539 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002540 -rc, inode->i_sb->s_id, inode->i_ino);
2541 return rc;
2542 }
2543 }
2544
Eric Paris296fddf2006-09-25 23:32:00 -07002545 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002546 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002547 struct inode_security_struct *isec = inode->i_security;
2548 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2549 isec->sid = newsid;
2550 isec->initialized = 1;
2551 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002552
David P. Quigleycd895962009-01-16 09:22:04 -05002553 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002554 return -EOPNOTSUPP;
2555
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002556 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002557 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002558 if (!namep)
2559 return -ENOMEM;
2560 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002561 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002562
2563 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002564 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002565 if (rc) {
2566 kfree(namep);
2567 return rc;
2568 }
2569 *value = context;
2570 *len = clen;
2571 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002572
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002573 return 0;
2574}
2575
Linus Torvalds1da177e2005-04-16 15:20:36 -07002576static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2577{
2578 return may_create(dir, dentry, SECCLASS_FILE);
2579}
2580
Linus Torvalds1da177e2005-04-16 15:20:36 -07002581static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2582{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002583 return may_link(dir, old_dentry, MAY_LINK);
2584}
2585
Linus Torvalds1da177e2005-04-16 15:20:36 -07002586static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2587{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002588 return may_link(dir, dentry, MAY_UNLINK);
2589}
2590
2591static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2592{
2593 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2594}
2595
Linus Torvalds1da177e2005-04-16 15:20:36 -07002596static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2597{
2598 return may_create(dir, dentry, SECCLASS_DIR);
2599}
2600
Linus Torvalds1da177e2005-04-16 15:20:36 -07002601static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2602{
2603 return may_link(dir, dentry, MAY_RMDIR);
2604}
2605
2606static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2607{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002608 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2609}
2610
Linus Torvalds1da177e2005-04-16 15:20:36 -07002611static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002612 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002613{
2614 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2615}
2616
Linus Torvalds1da177e2005-04-16 15:20:36 -07002617static int selinux_inode_readlink(struct dentry *dentry)
2618{
David Howells88e67f32008-11-14 10:39:21 +11002619 const struct cred *cred = current_cred();
2620
2621 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002622}
2623
2624static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2625{
David Howells88e67f32008-11-14 10:39:21 +11002626 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627
David Howells88e67f32008-11-14 10:39:21 +11002628 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002629}
2630
Al Virob77b0642008-07-17 09:37:02 -04002631static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632{
David Howells88e67f32008-11-14 10:39:21 +11002633 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002634 struct common_audit_data ad;
2635 u32 perms;
2636 bool from_access;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002637
Eric Parisb782e0a2010-07-23 11:44:03 -04002638 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002639 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2640
Eric Parisb782e0a2010-07-23 11:44:03 -04002641 /* No permission to check. Existence test. */
2642 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002644
Eric Parisb782e0a2010-07-23 11:44:03 -04002645 COMMON_AUDIT_DATA_INIT(&ad, FS);
2646 ad.u.fs.inode = inode;
2647
2648 if (from_access)
2649 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2650
2651 perms = file_mask_to_av(inode->i_mode, mask);
2652
2653 return inode_has_perm(cred, inode, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002654}
2655
2656static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2657{
David Howells88e67f32008-11-14 10:39:21 +11002658 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002659 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002660
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002661 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2662 if (ia_valid & ATTR_FORCE) {
2663 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2664 ATTR_FORCE);
2665 if (!ia_valid)
2666 return 0;
2667 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002668
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002669 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2670 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002671 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002672
David Howells88e67f32008-11-14 10:39:21 +11002673 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674}
2675
2676static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2677{
David Howells88e67f32008-11-14 10:39:21 +11002678 const struct cred *cred = current_cred();
2679
2680 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002681}
2682
David Howells8f0cfa52008-04-29 00:59:41 -07002683static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002684{
David Howells88e67f32008-11-14 10:39:21 +11002685 const struct cred *cred = current_cred();
2686
Serge E. Hallynb5376772007-10-16 23:31:36 -07002687 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2688 sizeof XATTR_SECURITY_PREFIX - 1)) {
2689 if (!strcmp(name, XATTR_NAME_CAPS)) {
2690 if (!capable(CAP_SETFCAP))
2691 return -EPERM;
2692 } else if (!capable(CAP_SYS_ADMIN)) {
2693 /* A different attribute in the security namespace.
2694 Restrict to administrator. */
2695 return -EPERM;
2696 }
2697 }
2698
2699 /* Not an attribute we recognize, so just check the
2700 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002701 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002702}
2703
David Howells8f0cfa52008-04-29 00:59:41 -07002704static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2705 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002706{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002707 struct inode *inode = dentry->d_inode;
2708 struct inode_security_struct *isec = inode->i_security;
2709 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002710 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002711 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002712 int rc = 0;
2713
Serge E. Hallynb5376772007-10-16 23:31:36 -07002714 if (strcmp(name, XATTR_NAME_SELINUX))
2715 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002716
2717 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002718 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719 return -EOPNOTSUPP;
2720
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302721 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002722 return -EPERM;
2723
Thomas Liu2bf49692009-07-14 12:14:09 -04002724 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002725 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002726
David Howells275bb412008-11-14 10:39:19 +11002727 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002728 FILE__RELABELFROM, &ad);
2729 if (rc)
2730 return rc;
2731
2732 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002733 if (rc == -EINVAL) {
2734 if (!capable(CAP_MAC_ADMIN))
2735 return rc;
2736 rc = security_context_to_sid_force(value, size, &newsid);
2737 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002738 if (rc)
2739 return rc;
2740
David Howells275bb412008-11-14 10:39:19 +11002741 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002742 FILE__RELABELTO, &ad);
2743 if (rc)
2744 return rc;
2745
David Howells275bb412008-11-14 10:39:19 +11002746 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002747 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002748 if (rc)
2749 return rc;
2750
2751 return avc_has_perm(newsid,
2752 sbsec->sid,
2753 SECCLASS_FILESYSTEM,
2754 FILESYSTEM__ASSOCIATE,
2755 &ad);
2756}
2757
David Howells8f0cfa52008-04-29 00:59:41 -07002758static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002759 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002760 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002761{
2762 struct inode *inode = dentry->d_inode;
2763 struct inode_security_struct *isec = inode->i_security;
2764 u32 newsid;
2765 int rc;
2766
2767 if (strcmp(name, XATTR_NAME_SELINUX)) {
2768 /* Not an attribute we recognize, so nothing to do. */
2769 return;
2770 }
2771
Stephen Smalley12b29f32008-05-07 13:03:20 -04002772 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002773 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002774 printk(KERN_ERR "SELinux: unable to map context to SID"
2775 "for (%s, %lu), rc=%d\n",
2776 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002777 return;
2778 }
2779
2780 isec->sid = newsid;
2781 return;
2782}
2783
David Howells8f0cfa52008-04-29 00:59:41 -07002784static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002785{
David Howells88e67f32008-11-14 10:39:21 +11002786 const struct cred *cred = current_cred();
2787
2788 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789}
2790
Eric Paris828dfe12008-04-17 13:17:49 -04002791static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002792{
David Howells88e67f32008-11-14 10:39:21 +11002793 const struct cred *cred = current_cred();
2794
2795 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002796}
2797
David Howells8f0cfa52008-04-29 00:59:41 -07002798static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002799{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002800 if (strcmp(name, XATTR_NAME_SELINUX))
2801 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002802
2803 /* No one is allowed to remove a SELinux security label.
2804 You can change the label, but all data must be labeled. */
2805 return -EACCES;
2806}
2807
James Morrisd381d8a2005-10-30 14:59:22 -08002808/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002809 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002810 *
2811 * Permission check is handled by selinux_inode_getxattr hook.
2812 */
David P. Quigley42492592008-02-04 22:29:39 -08002813static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002814{
David P. Quigley42492592008-02-04 22:29:39 -08002815 u32 size;
2816 int error;
2817 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002818 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002819
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002820 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2821 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002822
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002823 /*
2824 * If the caller has CAP_MAC_ADMIN, then get the raw context
2825 * value even if it is not defined by current policy; otherwise,
2826 * use the in-core value under current policy.
2827 * Use the non-auditing forms of the permission checks since
2828 * getxattr may be called by unprivileged processes commonly
2829 * and lack of permission just means that we fall back to the
2830 * in-core context value, not a denial.
2831 */
David Howells3699c532009-01-06 22:27:01 +00002832 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2833 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002834 if (!error)
2835 error = security_sid_to_context_force(isec->sid, &context,
2836 &size);
2837 else
2838 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002839 if (error)
2840 return error;
2841 error = size;
2842 if (alloc) {
2843 *buffer = context;
2844 goto out_nofree;
2845 }
2846 kfree(context);
2847out_nofree:
2848 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002849}
2850
2851static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002852 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002853{
2854 struct inode_security_struct *isec = inode->i_security;
2855 u32 newsid;
2856 int rc;
2857
2858 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2859 return -EOPNOTSUPP;
2860
2861 if (!value || !size)
2862 return -EACCES;
2863
Eric Paris828dfe12008-04-17 13:17:49 -04002864 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002865 if (rc)
2866 return rc;
2867
2868 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002869 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002870 return 0;
2871}
2872
2873static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2874{
2875 const int len = sizeof(XATTR_NAME_SELINUX);
2876 if (buffer && len <= buffer_size)
2877 memcpy(buffer, XATTR_NAME_SELINUX, len);
2878 return len;
2879}
2880
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002881static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2882{
2883 struct inode_security_struct *isec = inode->i_security;
2884 *secid = isec->sid;
2885}
2886
Linus Torvalds1da177e2005-04-16 15:20:36 -07002887/* file security operations */
2888
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002889static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002890{
David Howells88e67f32008-11-14 10:39:21 +11002891 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002892 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002893
Linus Torvalds1da177e2005-04-16 15:20:36 -07002894 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2895 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2896 mask |= MAY_APPEND;
2897
Paul Moore389fb802009-03-27 17:10:34 -04002898 return file_has_perm(cred, file,
2899 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002900}
2901
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002902static int selinux_file_permission(struct file *file, int mask)
2903{
Stephen Smalley20dda182009-06-22 14:54:53 -04002904 struct inode *inode = file->f_path.dentry->d_inode;
2905 struct file_security_struct *fsec = file->f_security;
2906 struct inode_security_struct *isec = inode->i_security;
2907 u32 sid = current_sid();
2908
Paul Moore389fb802009-03-27 17:10:34 -04002909 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002910 /* No permission to check. Existence test. */
2911 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002912
Stephen Smalley20dda182009-06-22 14:54:53 -04002913 if (sid == fsec->sid && fsec->isid == isec->sid &&
2914 fsec->pseqno == avc_policy_seqno())
2915 /* No change since dentry_open check. */
2916 return 0;
2917
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002918 return selinux_revalidate_file_permission(file, mask);
2919}
2920
Linus Torvalds1da177e2005-04-16 15:20:36 -07002921static int selinux_file_alloc_security(struct file *file)
2922{
2923 return file_alloc_security(file);
2924}
2925
2926static void selinux_file_free_security(struct file *file)
2927{
2928 file_free_security(file);
2929}
2930
2931static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2932 unsigned long arg)
2933{
David Howells88e67f32008-11-14 10:39:21 +11002934 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002935 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002936
Stephen Smalley242631c2008-06-05 09:21:28 -04002937 if (_IOC_DIR(cmd) & _IOC_WRITE)
2938 av |= FILE__WRITE;
2939 if (_IOC_DIR(cmd) & _IOC_READ)
2940 av |= FILE__READ;
2941 if (!av)
2942 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002943
David Howells88e67f32008-11-14 10:39:21 +11002944 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002945}
2946
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002947static int default_noexec;
2948
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2950{
David Howells88e67f32008-11-14 10:39:21 +11002951 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002952 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002953
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002954 if (default_noexec &&
2955 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002956 /*
2957 * We are making executable an anonymous mapping or a
2958 * private file mapping that will also be writable.
2959 * This has an additional check.
2960 */
David Howellsd84f4f92008-11-14 10:39:23 +11002961 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002962 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11002963 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002964 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002965
2966 if (file) {
2967 /* read access is always possible with a mapping */
2968 u32 av = FILE__READ;
2969
2970 /* write access only matters if the mapping is shared */
2971 if (shared && (prot & PROT_WRITE))
2972 av |= FILE__WRITE;
2973
2974 if (prot & PROT_EXEC)
2975 av |= FILE__EXECUTE;
2976
David Howells88e67f32008-11-14 10:39:21 +11002977 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002978 }
David Howellsd84f4f92008-11-14 10:39:23 +11002979
2980error:
2981 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002982}
2983
2984static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04002985 unsigned long prot, unsigned long flags,
2986 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002987{
Eric Parised032182007-06-28 15:55:21 -04002988 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11002989 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002990
Eric Paris84336d1a2009-07-31 12:54:05 -04002991 /*
2992 * notice that we are intentionally putting the SELinux check before
2993 * the secondary cap_file_mmap check. This is such a likely attempt
2994 * at bad behaviour/exploit that we always want to get the AVC, even
2995 * if DAC would have also denied the operation.
2996 */
Eric Parisa2551df2009-07-31 12:54:11 -04002997 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04002998 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
2999 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003000 if (rc)
3001 return rc;
3002 }
3003
3004 /* do DAC check on address space usage */
3005 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003006 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003007 return rc;
3008
3009 if (selinux_checkreqprot)
3010 prot = reqprot;
3011
3012 return file_map_prot_check(file, prot,
3013 (flags & MAP_TYPE) == MAP_SHARED);
3014}
3015
3016static int selinux_file_mprotect(struct vm_area_struct *vma,
3017 unsigned long reqprot,
3018 unsigned long prot)
3019{
David Howells88e67f32008-11-14 10:39:21 +11003020 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003021
3022 if (selinux_checkreqprot)
3023 prot = reqprot;
3024
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003025 if (default_noexec &&
3026 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003027 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003028 if (vma->vm_start >= vma->vm_mm->start_brk &&
3029 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003030 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003031 } else if (!vma->vm_file &&
3032 vma->vm_start <= vma->vm_mm->start_stack &&
3033 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003034 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003035 } else if (vma->vm_file && vma->anon_vma) {
3036 /*
3037 * We are making executable a file mapping that has
3038 * had some COW done. Since pages might have been
3039 * written, check ability to execute the possibly
3040 * modified content. This typically should only
3041 * occur for text relocations.
3042 */
David Howellsd84f4f92008-11-14 10:39:23 +11003043 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003044 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003045 if (rc)
3046 return rc;
3047 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003048
3049 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3050}
3051
3052static int selinux_file_lock(struct file *file, unsigned int cmd)
3053{
David Howells88e67f32008-11-14 10:39:21 +11003054 const struct cred *cred = current_cred();
3055
3056 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003057}
3058
3059static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3060 unsigned long arg)
3061{
David Howells88e67f32008-11-14 10:39:21 +11003062 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003063 int err = 0;
3064
3065 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003066 case F_SETFL:
3067 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3068 err = -EINVAL;
3069 break;
3070 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003071
Eric Paris828dfe12008-04-17 13:17:49 -04003072 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003073 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003074 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003075 }
3076 /* fall through */
3077 case F_SETOWN:
3078 case F_SETSIG:
3079 case F_GETFL:
3080 case F_GETOWN:
3081 case F_GETSIG:
3082 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003083 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003084 break;
3085 case F_GETLK:
3086 case F_SETLK:
3087 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003088#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003089 case F_GETLK64:
3090 case F_SETLK64:
3091 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003092#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003093 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3094 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003095 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003096 }
David Howells88e67f32008-11-14 10:39:21 +11003097 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003098 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003099 }
3100
3101 return err;
3102}
3103
3104static int selinux_file_set_fowner(struct file *file)
3105{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003106 struct file_security_struct *fsec;
3107
Linus Torvalds1da177e2005-04-16 15:20:36 -07003108 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003109 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110
3111 return 0;
3112}
3113
3114static int selinux_file_send_sigiotask(struct task_struct *tsk,
3115 struct fown_struct *fown, int signum)
3116{
Eric Paris828dfe12008-04-17 13:17:49 -04003117 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003118 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003119 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003120 struct file_security_struct *fsec;
3121
3122 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003123 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003124
Linus Torvalds1da177e2005-04-16 15:20:36 -07003125 fsec = file->f_security;
3126
3127 if (!signum)
3128 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3129 else
3130 perm = signal_to_av(signum);
3131
David Howells275bb412008-11-14 10:39:19 +11003132 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003133 SECCLASS_PROCESS, perm, NULL);
3134}
3135
3136static int selinux_file_receive(struct file *file)
3137{
David Howells88e67f32008-11-14 10:39:21 +11003138 const struct cred *cred = current_cred();
3139
3140 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003141}
3142
David Howells745ca242008-11-14 10:39:22 +11003143static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003144{
3145 struct file_security_struct *fsec;
3146 struct inode *inode;
3147 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003148
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003149 inode = file->f_path.dentry->d_inode;
3150 fsec = file->f_security;
3151 isec = inode->i_security;
3152 /*
3153 * Save inode label and policy sequence number
3154 * at open-time so that selinux_file_permission
3155 * can determine whether revalidation is necessary.
3156 * Task label is already saved in the file security
3157 * struct as its SID.
3158 */
3159 fsec->isid = isec->sid;
3160 fsec->pseqno = avc_policy_seqno();
3161 /*
3162 * Since the inode label or policy seqno may have changed
3163 * between the selinux_inode_permission check and the saving
3164 * of state above, recheck that access is still permitted.
3165 * Otherwise, access might never be revalidated against the
3166 * new inode label or new policy.
3167 * This check is not redundant - do not remove.
3168 */
David Howells88e67f32008-11-14 10:39:21 +11003169 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003170}
3171
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172/* task security operations */
3173
3174static int selinux_task_create(unsigned long clone_flags)
3175{
David Howells3b11a1d2008-11-14 10:39:26 +11003176 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003177}
3178
David Howellsf1752ee2008-11-14 10:39:17 +11003179/*
David Howellsee18d642009-09-02 09:14:21 +01003180 * allocate the SELinux part of blank credentials
3181 */
3182static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3183{
3184 struct task_security_struct *tsec;
3185
3186 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3187 if (!tsec)
3188 return -ENOMEM;
3189
3190 cred->security = tsec;
3191 return 0;
3192}
3193
3194/*
David Howellsf1752ee2008-11-14 10:39:17 +11003195 * detach and free the LSM part of a set of credentials
3196 */
3197static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003198{
David Howellsf1752ee2008-11-14 10:39:17 +11003199 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003200
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003201 /*
3202 * cred->security == NULL if security_cred_alloc_blank() or
3203 * security_prepare_creds() returned an error.
3204 */
3205 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003206 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003207 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003208}
3209
David Howellsd84f4f92008-11-14 10:39:23 +11003210/*
3211 * prepare a new set of credentials for modification
3212 */
3213static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3214 gfp_t gfp)
3215{
3216 const struct task_security_struct *old_tsec;
3217 struct task_security_struct *tsec;
3218
3219 old_tsec = old->security;
3220
3221 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3222 if (!tsec)
3223 return -ENOMEM;
3224
3225 new->security = tsec;
3226 return 0;
3227}
3228
3229/*
David Howellsee18d642009-09-02 09:14:21 +01003230 * transfer the SELinux data to a blank set of creds
3231 */
3232static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3233{
3234 const struct task_security_struct *old_tsec = old->security;
3235 struct task_security_struct *tsec = new->security;
3236
3237 *tsec = *old_tsec;
3238}
3239
3240/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003241 * set the security data for a kernel service
3242 * - all the creation contexts are set to unlabelled
3243 */
3244static int selinux_kernel_act_as(struct cred *new, u32 secid)
3245{
3246 struct task_security_struct *tsec = new->security;
3247 u32 sid = current_sid();
3248 int ret;
3249
3250 ret = avc_has_perm(sid, secid,
3251 SECCLASS_KERNEL_SERVICE,
3252 KERNEL_SERVICE__USE_AS_OVERRIDE,
3253 NULL);
3254 if (ret == 0) {
3255 tsec->sid = secid;
3256 tsec->create_sid = 0;
3257 tsec->keycreate_sid = 0;
3258 tsec->sockcreate_sid = 0;
3259 }
3260 return ret;
3261}
3262
3263/*
3264 * set the file creation context in a security record to the same as the
3265 * objective context of the specified inode
3266 */
3267static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3268{
3269 struct inode_security_struct *isec = inode->i_security;
3270 struct task_security_struct *tsec = new->security;
3271 u32 sid = current_sid();
3272 int ret;
3273
3274 ret = avc_has_perm(sid, isec->sid,
3275 SECCLASS_KERNEL_SERVICE,
3276 KERNEL_SERVICE__CREATE_FILES_AS,
3277 NULL);
3278
3279 if (ret == 0)
3280 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003281 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003282}
3283
Eric Parisdd8dbf22009-11-03 16:35:32 +11003284static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003285{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003286 u32 sid;
3287 struct common_audit_data ad;
3288
3289 sid = task_sid(current);
3290
3291 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3292 ad.u.kmod_name = kmod_name;
3293
3294 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3295 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003296}
3297
Linus Torvalds1da177e2005-04-16 15:20:36 -07003298static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3299{
David Howells3b11a1d2008-11-14 10:39:26 +11003300 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003301}
3302
3303static int selinux_task_getpgid(struct task_struct *p)
3304{
David Howells3b11a1d2008-11-14 10:39:26 +11003305 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003306}
3307
3308static int selinux_task_getsid(struct task_struct *p)
3309{
David Howells3b11a1d2008-11-14 10:39:26 +11003310 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003311}
3312
David Quigleyf9008e42006-06-30 01:55:46 -07003313static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3314{
David Howells275bb412008-11-14 10:39:19 +11003315 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003316}
3317
Linus Torvalds1da177e2005-04-16 15:20:36 -07003318static int selinux_task_setnice(struct task_struct *p, int nice)
3319{
3320 int rc;
3321
Eric Paris200ac532009-02-12 15:01:04 -05003322 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003323 if (rc)
3324 return rc;
3325
David Howells3b11a1d2008-11-14 10:39:26 +11003326 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003327}
3328
James Morris03e68062006-06-23 02:03:58 -07003329static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3330{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003331 int rc;
3332
Eric Paris200ac532009-02-12 15:01:04 -05003333 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003334 if (rc)
3335 return rc;
3336
David Howells3b11a1d2008-11-14 10:39:26 +11003337 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003338}
3339
David Quigleya1836a42006-06-30 01:55:49 -07003340static int selinux_task_getioprio(struct task_struct *p)
3341{
David Howells3b11a1d2008-11-14 10:39:26 +11003342 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003343}
3344
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003345static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3346 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003347{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003348 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003349
3350 /* Control the ability to change the hard limit (whether
3351 lowering or raising it), so that the hard limit can
3352 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003353 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003354 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003355 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003356
3357 return 0;
3358}
3359
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003360static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003361{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003362 int rc;
3363
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003364 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003365 if (rc)
3366 return rc;
3367
David Howells3b11a1d2008-11-14 10:39:26 +11003368 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003369}
3370
3371static int selinux_task_getscheduler(struct task_struct *p)
3372{
David Howells3b11a1d2008-11-14 10:39:26 +11003373 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003374}
3375
David Quigley35601542006-06-23 02:04:01 -07003376static int selinux_task_movememory(struct task_struct *p)
3377{
David Howells3b11a1d2008-11-14 10:39:26 +11003378 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003379}
3380
David Quigleyf9008e42006-06-30 01:55:46 -07003381static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3382 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003383{
3384 u32 perm;
3385 int rc;
3386
Linus Torvalds1da177e2005-04-16 15:20:36 -07003387 if (!sig)
3388 perm = PROCESS__SIGNULL; /* null signal; existence test */
3389 else
3390 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003391 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003392 rc = avc_has_perm(secid, task_sid(p),
3393 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003394 else
David Howells3b11a1d2008-11-14 10:39:26 +11003395 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003396 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003397}
3398
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399static int selinux_task_wait(struct task_struct *p)
3400{
Eric Paris8a535142007-10-22 16:10:31 -04003401 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003402}
3403
Linus Torvalds1da177e2005-04-16 15:20:36 -07003404static void selinux_task_to_inode(struct task_struct *p,
3405 struct inode *inode)
3406{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003407 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003408 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409
David Howells275bb412008-11-14 10:39:19 +11003410 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003412}
3413
Linus Torvalds1da177e2005-04-16 15:20:36 -07003414/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003415static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003416 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003417{
3418 int offset, ihlen, ret = -EINVAL;
3419 struct iphdr _iph, *ih;
3420
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003421 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003422 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3423 if (ih == NULL)
3424 goto out;
3425
3426 ihlen = ih->ihl * 4;
3427 if (ihlen < sizeof(_iph))
3428 goto out;
3429
3430 ad->u.net.v4info.saddr = ih->saddr;
3431 ad->u.net.v4info.daddr = ih->daddr;
3432 ret = 0;
3433
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003434 if (proto)
3435 *proto = ih->protocol;
3436
Linus Torvalds1da177e2005-04-16 15:20:36 -07003437 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003438 case IPPROTO_TCP: {
3439 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003440
Eric Paris828dfe12008-04-17 13:17:49 -04003441 if (ntohs(ih->frag_off) & IP_OFFSET)
3442 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003443
3444 offset += ihlen;
3445 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3446 if (th == NULL)
3447 break;
3448
3449 ad->u.net.sport = th->source;
3450 ad->u.net.dport = th->dest;
3451 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003452 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003453
Eric Paris828dfe12008-04-17 13:17:49 -04003454 case IPPROTO_UDP: {
3455 struct udphdr _udph, *uh;
3456
3457 if (ntohs(ih->frag_off) & IP_OFFSET)
3458 break;
3459
3460 offset += ihlen;
3461 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3462 if (uh == NULL)
3463 break;
3464
3465 ad->u.net.sport = uh->source;
3466 ad->u.net.dport = uh->dest;
3467 break;
3468 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003469
James Morris2ee92d42006-11-13 16:09:01 -08003470 case IPPROTO_DCCP: {
3471 struct dccp_hdr _dccph, *dh;
3472
3473 if (ntohs(ih->frag_off) & IP_OFFSET)
3474 break;
3475
3476 offset += ihlen;
3477 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3478 if (dh == NULL)
3479 break;
3480
3481 ad->u.net.sport = dh->dccph_sport;
3482 ad->u.net.dport = dh->dccph_dport;
3483 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003484 }
James Morris2ee92d42006-11-13 16:09:01 -08003485
Eric Paris828dfe12008-04-17 13:17:49 -04003486 default:
3487 break;
3488 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003489out:
3490 return ret;
3491}
3492
3493#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3494
3495/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003496static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003497 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003498{
3499 u8 nexthdr;
3500 int ret = -EINVAL, offset;
3501 struct ipv6hdr _ipv6h, *ip6;
3502
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003503 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003504 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3505 if (ip6 == NULL)
3506 goto out;
3507
3508 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3509 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3510 ret = 0;
3511
3512 nexthdr = ip6->nexthdr;
3513 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003514 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003515 if (offset < 0)
3516 goto out;
3517
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003518 if (proto)
3519 *proto = nexthdr;
3520
Linus Torvalds1da177e2005-04-16 15:20:36 -07003521 switch (nexthdr) {
3522 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003523 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003524
3525 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3526 if (th == NULL)
3527 break;
3528
3529 ad->u.net.sport = th->source;
3530 ad->u.net.dport = th->dest;
3531 break;
3532 }
3533
3534 case IPPROTO_UDP: {
3535 struct udphdr _udph, *uh;
3536
3537 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3538 if (uh == NULL)
3539 break;
3540
3541 ad->u.net.sport = uh->source;
3542 ad->u.net.dport = uh->dest;
3543 break;
3544 }
3545
James Morris2ee92d42006-11-13 16:09:01 -08003546 case IPPROTO_DCCP: {
3547 struct dccp_hdr _dccph, *dh;
3548
3549 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3550 if (dh == NULL)
3551 break;
3552
3553 ad->u.net.sport = dh->dccph_sport;
3554 ad->u.net.dport = dh->dccph_dport;
3555 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003556 }
James Morris2ee92d42006-11-13 16:09:01 -08003557
Linus Torvalds1da177e2005-04-16 15:20:36 -07003558 /* includes fragments */
3559 default:
3560 break;
3561 }
3562out:
3563 return ret;
3564}
3565
3566#endif /* IPV6 */
3567
Thomas Liu2bf49692009-07-14 12:14:09 -04003568static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003569 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003570{
David Howellscf9481e2008-07-27 21:31:07 +10003571 char *addrp;
3572 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003573
3574 switch (ad->u.net.family) {
3575 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003576 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003577 if (ret)
3578 goto parse_error;
3579 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3580 &ad->u.net.v4info.daddr);
3581 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003582
3583#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3584 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003585 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003586 if (ret)
3587 goto parse_error;
3588 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3589 &ad->u.net.v6info.daddr);
3590 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003591#endif /* IPV6 */
3592 default:
David Howellscf9481e2008-07-27 21:31:07 +10003593 addrp = NULL;
3594 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003595 }
3596
David Howellscf9481e2008-07-27 21:31:07 +10003597parse_error:
3598 printk(KERN_WARNING
3599 "SELinux: failure in selinux_parse_skb(),"
3600 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003601 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003602
3603okay:
3604 if (_addrp)
3605 *_addrp = addrp;
3606 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003607}
3608
Paul Moore4f6a9932007-03-01 14:35:22 -05003609/**
Paul Moore220deb92008-01-29 08:38:23 -05003610 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003611 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003612 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003613 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003614 *
3615 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003616 * Check the various different forms of network peer labeling and determine
3617 * the peer label/SID for the packet; most of the magic actually occurs in
3618 * the security server function security_net_peersid_cmp(). The function
3619 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3620 * or -EACCES if @sid is invalid due to inconsistencies with the different
3621 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003622 *
3623 */
Paul Moore220deb92008-01-29 08:38:23 -05003624static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003625{
Paul Moore71f1cb02008-01-29 08:51:16 -05003626 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003627 u32 xfrm_sid;
3628 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003629 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003630
3631 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003632 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003633
Paul Moore71f1cb02008-01-29 08:51:16 -05003634 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3635 if (unlikely(err)) {
3636 printk(KERN_WARNING
3637 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3638 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003639 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003640 }
Paul Moore220deb92008-01-29 08:38:23 -05003641
3642 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003643}
3644
Linus Torvalds1da177e2005-04-16 15:20:36 -07003645/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003646
3647static u32 socket_sockcreate_sid(const struct task_security_struct *tsec)
3648{
3649 return tsec->sockcreate_sid ? : tsec->sid;
3650}
3651
Paul Moore253bfae2010-04-22 14:46:19 -04003652static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653{
Paul Moore253bfae2010-04-22 14:46:19 -04003654 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003655 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003656 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003657
Paul Moore253bfae2010-04-22 14:46:19 -04003658 if (sksec->sid == SECINITSID_KERNEL)
3659 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003660
Thomas Liu2bf49692009-07-14 12:14:09 -04003661 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003662 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003663
Paul Moore253bfae2010-04-22 14:46:19 -04003664 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003665}
3666
3667static int selinux_socket_create(int family, int type,
3668 int protocol, int kern)
3669{
Paul Moore5fb49872010-04-22 14:46:19 -04003670 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003671 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003672 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003673
3674 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003675 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003676
Paul Moored4f2d972010-04-22 14:46:18 -04003677 newsid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003678 secclass = socket_type_to_security_class(family, type, protocol);
Paul Moored4f2d972010-04-22 14:46:18 -04003679 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003680}
3681
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003682static int selinux_socket_post_create(struct socket *sock, int family,
3683 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003684{
Paul Moore5fb49872010-04-22 14:46:19 -04003685 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003686 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003687 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003688 int err = 0;
3689
David Howells275bb412008-11-14 10:39:19 +11003690 if (kern)
3691 isec->sid = SECINITSID_KERNEL;
David Howells275bb412008-11-14 10:39:19 +11003692 else
Paul Moored4f2d972010-04-22 14:46:18 -04003693 isec->sid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003694
Linus Torvalds1da177e2005-04-16 15:20:36 -07003695 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003696 isec->initialized = 1;
3697
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003698 if (sock->sk) {
3699 sksec = sock->sk->sk_security;
3700 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003701 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003702 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003703 }
3704
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003705 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003706}
3707
3708/* Range of port numbers used to automatically bind.
3709 Need to determine whether we should perform a name_bind
3710 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003711
3712static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3713{
Paul Moore253bfae2010-04-22 14:46:19 -04003714 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003715 u16 family;
3716 int err;
3717
Paul Moore253bfae2010-04-22 14:46:19 -04003718 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003719 if (err)
3720 goto out;
3721
3722 /*
3723 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003724 * Multiple address binding for SCTP is not supported yet: we just
3725 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003726 */
Paul Moore253bfae2010-04-22 14:46:19 -04003727 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728 if (family == PF_INET || family == PF_INET6) {
3729 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003730 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003731 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003732 struct sockaddr_in *addr4 = NULL;
3733 struct sockaddr_in6 *addr6 = NULL;
3734 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003735 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003736
Linus Torvalds1da177e2005-04-16 15:20:36 -07003737 if (family == PF_INET) {
3738 addr4 = (struct sockaddr_in *)address;
3739 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003740 addrp = (char *)&addr4->sin_addr.s_addr;
3741 } else {
3742 addr6 = (struct sockaddr_in6 *)address;
3743 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003744 addrp = (char *)&addr6->sin6_addr.s6_addr;
3745 }
3746
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003747 if (snum) {
3748 int low, high;
3749
3750 inet_get_local_port_range(&low, &high);
3751
3752 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003753 err = sel_netport_sid(sk->sk_protocol,
3754 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003755 if (err)
3756 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003757 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003758 ad.u.net.sport = htons(snum);
3759 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003760 err = avc_has_perm(sksec->sid, sid,
3761 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003762 SOCKET__NAME_BIND, &ad);
3763 if (err)
3764 goto out;
3765 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003766 }
Eric Paris828dfe12008-04-17 13:17:49 -04003767
Paul Moore253bfae2010-04-22 14:46:19 -04003768 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003769 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003770 node_perm = TCP_SOCKET__NODE_BIND;
3771 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003772
James Morris13402582005-09-30 14:24:34 -04003773 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003774 node_perm = UDP_SOCKET__NODE_BIND;
3775 break;
James Morris2ee92d42006-11-13 16:09:01 -08003776
3777 case SECCLASS_DCCP_SOCKET:
3778 node_perm = DCCP_SOCKET__NODE_BIND;
3779 break;
3780
Linus Torvalds1da177e2005-04-16 15:20:36 -07003781 default:
3782 node_perm = RAWIP_SOCKET__NODE_BIND;
3783 break;
3784 }
Eric Paris828dfe12008-04-17 13:17:49 -04003785
Paul Moore224dfbd2008-01-29 08:38:13 -05003786 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003787 if (err)
3788 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003789
Thomas Liu2bf49692009-07-14 12:14:09 -04003790 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003791 ad.u.net.sport = htons(snum);
3792 ad.u.net.family = family;
3793
3794 if (family == PF_INET)
3795 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3796 else
3797 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3798
Paul Moore253bfae2010-04-22 14:46:19 -04003799 err = avc_has_perm(sksec->sid, sid,
3800 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003801 if (err)
3802 goto out;
3803 }
3804out:
3805 return err;
3806}
3807
3808static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3809{
Paul Moore014ab192008-10-10 10:16:33 -04003810 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003811 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003812 int err;
3813
Paul Moore253bfae2010-04-22 14:46:19 -04003814 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003815 if (err)
3816 return err;
3817
3818 /*
James Morris2ee92d42006-11-13 16:09:01 -08003819 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820 */
Paul Moore253bfae2010-04-22 14:46:19 -04003821 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3822 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003823 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003824 struct sockaddr_in *addr4 = NULL;
3825 struct sockaddr_in6 *addr6 = NULL;
3826 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003827 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003828
3829 if (sk->sk_family == PF_INET) {
3830 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003831 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003832 return -EINVAL;
3833 snum = ntohs(addr4->sin_port);
3834 } else {
3835 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003836 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003837 return -EINVAL;
3838 snum = ntohs(addr6->sin6_port);
3839 }
3840
Paul Moore3e112172008-04-10 10:48:14 -04003841 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003842 if (err)
3843 goto out;
3844
Paul Moore253bfae2010-04-22 14:46:19 -04003845 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003846 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3847
Thomas Liu2bf49692009-07-14 12:14:09 -04003848 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003849 ad.u.net.dport = htons(snum);
3850 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003851 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003852 if (err)
3853 goto out;
3854 }
3855
Paul Moore014ab192008-10-10 10:16:33 -04003856 err = selinux_netlbl_socket_connect(sk, address);
3857
Linus Torvalds1da177e2005-04-16 15:20:36 -07003858out:
3859 return err;
3860}
3861
3862static int selinux_socket_listen(struct socket *sock, int backlog)
3863{
Paul Moore253bfae2010-04-22 14:46:19 -04003864 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003865}
3866
3867static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3868{
3869 int err;
3870 struct inode_security_struct *isec;
3871 struct inode_security_struct *newisec;
3872
Paul Moore253bfae2010-04-22 14:46:19 -04003873 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003874 if (err)
3875 return err;
3876
3877 newisec = SOCK_INODE(newsock)->i_security;
3878
3879 isec = SOCK_INODE(sock)->i_security;
3880 newisec->sclass = isec->sclass;
3881 newisec->sid = isec->sid;
3882 newisec->initialized = 1;
3883
3884 return 0;
3885}
3886
3887static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003888 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003889{
Paul Moore253bfae2010-04-22 14:46:19 -04003890 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003891}
3892
3893static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3894 int size, int flags)
3895{
Paul Moore253bfae2010-04-22 14:46:19 -04003896 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003897}
3898
3899static int selinux_socket_getsockname(struct socket *sock)
3900{
Paul Moore253bfae2010-04-22 14:46:19 -04003901 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003902}
3903
3904static int selinux_socket_getpeername(struct socket *sock)
3905{
Paul Moore253bfae2010-04-22 14:46:19 -04003906 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003907}
3908
Eric Paris828dfe12008-04-17 13:17:49 -04003909static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003910{
Paul Mooref8687af2006-10-30 15:22:15 -08003911 int err;
3912
Paul Moore253bfae2010-04-22 14:46:19 -04003913 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003914 if (err)
3915 return err;
3916
3917 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003918}
3919
3920static int selinux_socket_getsockopt(struct socket *sock, int level,
3921 int optname)
3922{
Paul Moore253bfae2010-04-22 14:46:19 -04003923 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003924}
3925
3926static int selinux_socket_shutdown(struct socket *sock, int how)
3927{
Paul Moore253bfae2010-04-22 14:46:19 -04003928 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003929}
3930
David S. Miller3610cda2011-01-05 15:38:53 -08003931static int selinux_socket_unix_stream_connect(struct sock *sock,
3932 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003933 struct sock *newsk)
3934{
David S. Miller3610cda2011-01-05 15:38:53 -08003935 struct sk_security_struct *sksec_sock = sock->sk_security;
3936 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04003937 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003938 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003939 int err;
3940
Thomas Liu2bf49692009-07-14 12:14:09 -04003941 COMMON_AUDIT_DATA_INIT(&ad, NET);
David S. Miller3610cda2011-01-05 15:38:53 -08003942 ad.u.net.sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003943
Paul Moore4d1e2452010-04-22 14:46:18 -04003944 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
3945 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003946 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3947 if (err)
3948 return err;
3949
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04003951 sksec_new->peer_sid = sksec_sock->sid;
3952 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
3953 &sksec_new->sid);
3954 if (err)
3955 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003956
Paul Moore4d1e2452010-04-22 14:46:18 -04003957 /* connecting socket */
3958 sksec_sock->peer_sid = sksec_new->sid;
3959
3960 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003961}
3962
3963static int selinux_socket_unix_may_send(struct socket *sock,
3964 struct socket *other)
3965{
Paul Moore253bfae2010-04-22 14:46:19 -04003966 struct sk_security_struct *ssec = sock->sk->sk_security;
3967 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003968 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003969
Thomas Liu2bf49692009-07-14 12:14:09 -04003970 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003971 ad.u.net.sk = other->sk;
3972
Paul Moore253bfae2010-04-22 14:46:19 -04003973 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
3974 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975}
3976
Paul Mooreeffad8d2008-01-29 08:49:27 -05003977static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3978 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04003979 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05003980{
3981 int err;
3982 u32 if_sid;
3983 u32 node_sid;
3984
3985 err = sel_netif_sid(ifindex, &if_sid);
3986 if (err)
3987 return err;
3988 err = avc_has_perm(peer_sid, if_sid,
3989 SECCLASS_NETIF, NETIF__INGRESS, ad);
3990 if (err)
3991 return err;
3992
3993 err = sel_netnode_sid(addrp, family, &node_sid);
3994 if (err)
3995 return err;
3996 return avc_has_perm(peer_sid, node_sid,
3997 SECCLASS_NODE, NODE__RECVFROM, ad);
3998}
3999
Paul Moore220deb92008-01-29 08:38:23 -05004000static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004001 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004002{
Paul Moore277d3422008-12-31 12:54:11 -05004003 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004004 struct sk_security_struct *sksec = sk->sk_security;
4005 u32 peer_sid;
4006 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004007 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004008 char *addrp;
4009
Thomas Liu2bf49692009-07-14 12:14:09 -04004010 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004011 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004012 ad.u.net.family = family;
4013 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4014 if (err)
4015 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004016
Paul Moore58bfbb52009-03-27 17:10:41 -04004017 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004018 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004019 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004020 if (err)
4021 return err;
4022 }
Paul Moore220deb92008-01-29 08:38:23 -05004023
4024 if (selinux_policycap_netpeer) {
4025 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004026 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004027 return err;
4028 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004029 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004030 if (err)
4031 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004032 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004033 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004034 if (err)
4035 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004036 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004037 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004038
James Morris4e5ab4c2006-06-09 00:33:33 -07004039 return err;
4040}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004041
James Morris4e5ab4c2006-06-09 00:33:33 -07004042static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4043{
Paul Moore220deb92008-01-29 08:38:23 -05004044 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004045 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004046 u16 family = sk->sk_family;
4047 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004048 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004049 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004050 u8 secmark_active;
4051 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004052
James Morris4e5ab4c2006-06-09 00:33:33 -07004053 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004054 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004055
4056 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004057 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004058 family = PF_INET;
4059
Paul Moored8395c82008-10-10 10:16:30 -04004060 /* If any sort of compatibility mode is enabled then handoff processing
4061 * to the selinux_sock_rcv_skb_compat() function to deal with the
4062 * special handling. We do this in an attempt to keep this function
4063 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004064 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004065 return selinux_sock_rcv_skb_compat(sk, skb, family);
4066
4067 secmark_active = selinux_secmark_enabled();
4068 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4069 if (!secmark_active && !peerlbl_active)
4070 return 0;
4071
Thomas Liu2bf49692009-07-14 12:14:09 -04004072 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004073 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004074 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004075 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004076 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004077 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004078
Paul Moored8395c82008-10-10 10:16:30 -04004079 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004080 u32 peer_sid;
4081
4082 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4083 if (err)
4084 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004085 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004086 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004087 if (err) {
4088 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004089 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004090 }
Paul Moored621d352008-01-29 08:43:36 -05004091 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4092 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004093 if (err)
4094 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004095 }
4096
Paul Moored8395c82008-10-10 10:16:30 -04004097 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004098 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4099 PACKET__RECV, &ad);
4100 if (err)
4101 return err;
4102 }
4103
Paul Moored621d352008-01-29 08:43:36 -05004104 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004105}
4106
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004107static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4108 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004109{
4110 int err = 0;
4111 char *scontext;
4112 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004113 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004114 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004115
Paul Moore253bfae2010-04-22 14:46:19 -04004116 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4117 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004118 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004119 if (peer_sid == SECSID_NULL)
4120 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004121
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004122 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004123 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004124 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004125
4126 if (scontext_len > len) {
4127 err = -ERANGE;
4128 goto out_len;
4129 }
4130
4131 if (copy_to_user(optval, scontext, scontext_len))
4132 err = -EFAULT;
4133
4134out_len:
4135 if (put_user(scontext_len, optlen))
4136 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004137 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004138 return err;
4139}
4140
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004141static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004142{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004143 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004144 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004145
Paul Mooreaa862902008-10-10 10:16:29 -04004146 if (skb && skb->protocol == htons(ETH_P_IP))
4147 family = PF_INET;
4148 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4149 family = PF_INET6;
4150 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004151 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004152 else
4153 goto out;
4154
4155 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004156 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004157 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004158 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004159
Paul Moore75e22912008-01-29 08:38:04 -05004160out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004161 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004162 if (peer_secid == SECSID_NULL)
4163 return -EINVAL;
4164 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004165}
4166
Al Viro7d877f32005-10-21 03:20:43 -04004167static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004168{
Paul Moore84914b72010-04-22 14:46:18 -04004169 struct sk_security_struct *sksec;
4170
4171 sksec = kzalloc(sizeof(*sksec), priority);
4172 if (!sksec)
4173 return -ENOMEM;
4174
4175 sksec->peer_sid = SECINITSID_UNLABELED;
4176 sksec->sid = SECINITSID_UNLABELED;
4177 selinux_netlbl_sk_security_reset(sksec);
4178 sk->sk_security = sksec;
4179
4180 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004181}
4182
4183static void selinux_sk_free_security(struct sock *sk)
4184{
Paul Moore84914b72010-04-22 14:46:18 -04004185 struct sk_security_struct *sksec = sk->sk_security;
4186
4187 sk->sk_security = NULL;
4188 selinux_netlbl_sk_security_free(sksec);
4189 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004190}
4191
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004192static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4193{
Eric Parisdd3e7832010-04-07 15:08:46 -04004194 struct sk_security_struct *sksec = sk->sk_security;
4195 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004196
Eric Parisdd3e7832010-04-07 15:08:46 -04004197 newsksec->sid = sksec->sid;
4198 newsksec->peer_sid = sksec->peer_sid;
4199 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004200
Eric Parisdd3e7832010-04-07 15:08:46 -04004201 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004202}
4203
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004204static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004205{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004206 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004207 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004208 else {
4209 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004210
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004211 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004212 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004213}
4214
Eric Paris828dfe12008-04-17 13:17:49 -04004215static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004216{
4217 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4218 struct sk_security_struct *sksec = sk->sk_security;
4219
David Woodhouse2148ccc2006-09-29 15:50:25 -07004220 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4221 sk->sk_family == PF_UNIX)
4222 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004223 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004224}
4225
Adrian Bunk9a673e52006-08-15 00:03:53 -07004226static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4227 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004228{
4229 struct sk_security_struct *sksec = sk->sk_security;
4230 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004231 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004232 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004233 u32 peersid;
4234
Paul Mooreaa862902008-10-10 10:16:29 -04004235 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4236 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4237 family = PF_INET;
4238
4239 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004240 if (err)
4241 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004242 if (peersid == SECSID_NULL) {
4243 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004244 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004245 } else {
4246 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4247 if (err)
4248 return err;
4249 req->secid = newsid;
4250 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004251 }
4252
Paul Moore389fb802009-03-27 17:10:34 -04004253 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004254}
4255
Adrian Bunk9a673e52006-08-15 00:03:53 -07004256static void selinux_inet_csk_clone(struct sock *newsk,
4257 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004258{
4259 struct sk_security_struct *newsksec = newsk->sk_security;
4260
4261 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004262 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004263 /* NOTE: Ideally, we should also get the isec->sid for the
4264 new socket in sync, but we don't have the isec available yet.
4265 So we will wait until sock_graft to do it, by which
4266 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004267
Paul Moore9f2ad662006-11-17 17:38:53 -05004268 /* We don't need to take any sort of lock here as we are the only
4269 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004270 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004271}
4272
Paul Moore014ab192008-10-10 10:16:33 -04004273static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004274{
Paul Mooreaa862902008-10-10 10:16:29 -04004275 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004276 struct sk_security_struct *sksec = sk->sk_security;
4277
Paul Mooreaa862902008-10-10 10:16:29 -04004278 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4279 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4280 family = PF_INET;
4281
4282 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004283}
4284
Eric Paris2606fd12010-10-13 16:24:41 -04004285static int selinux_secmark_relabel_packet(u32 sid)
4286{
4287 const struct task_security_struct *__tsec;
4288 u32 tsid;
4289
4290 __tsec = current_security();
4291 tsid = __tsec->sid;
4292
4293 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4294}
4295
4296static void selinux_secmark_refcount_inc(void)
4297{
4298 atomic_inc(&selinux_secmark_refcount);
4299}
4300
4301static void selinux_secmark_refcount_dec(void)
4302{
4303 atomic_dec(&selinux_secmark_refcount);
4304}
4305
Adrian Bunk9a673e52006-08-15 00:03:53 -07004306static void selinux_req_classify_flow(const struct request_sock *req,
4307 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004308{
4309 fl->secid = req->secid;
4310}
4311
Paul Mooreed6d76e2009-08-28 18:12:49 -04004312static int selinux_tun_dev_create(void)
4313{
4314 u32 sid = current_sid();
4315
4316 /* we aren't taking into account the "sockcreate" SID since the socket
4317 * that is being created here is not a socket in the traditional sense,
4318 * instead it is a private sock, accessible only to the kernel, and
4319 * representing a wide range of network traffic spanning multiple
4320 * connections unlike traditional sockets - check the TUN driver to
4321 * get a better understanding of why this socket is special */
4322
4323 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4324 NULL);
4325}
4326
4327static void selinux_tun_dev_post_create(struct sock *sk)
4328{
4329 struct sk_security_struct *sksec = sk->sk_security;
4330
4331 /* we don't currently perform any NetLabel based labeling here and it
4332 * isn't clear that we would want to do so anyway; while we could apply
4333 * labeling without the support of the TUN user the resulting labeled
4334 * traffic from the other end of the connection would almost certainly
4335 * cause confusion to the TUN user that had no idea network labeling
4336 * protocols were being used */
4337
4338 /* see the comments in selinux_tun_dev_create() about why we don't use
4339 * the sockcreate SID here */
4340
4341 sksec->sid = current_sid();
4342 sksec->sclass = SECCLASS_TUN_SOCKET;
4343}
4344
4345static int selinux_tun_dev_attach(struct sock *sk)
4346{
4347 struct sk_security_struct *sksec = sk->sk_security;
4348 u32 sid = current_sid();
4349 int err;
4350
4351 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4352 TUN_SOCKET__RELABELFROM, NULL);
4353 if (err)
4354 return err;
4355 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4356 TUN_SOCKET__RELABELTO, NULL);
4357 if (err)
4358 return err;
4359
4360 sksec->sid = sid;
4361
4362 return 0;
4363}
4364
Linus Torvalds1da177e2005-04-16 15:20:36 -07004365static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4366{
4367 int err = 0;
4368 u32 perm;
4369 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004370 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004371
Linus Torvalds1da177e2005-04-16 15:20:36 -07004372 if (skb->len < NLMSG_SPACE(0)) {
4373 err = -EINVAL;
4374 goto out;
4375 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004376 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004377
Paul Moore253bfae2010-04-22 14:46:19 -04004378 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004379 if (err) {
4380 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004381 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004382 "SELinux: unrecognized netlink message"
4383 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004384 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004385 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004386 err = 0;
4387 }
4388
4389 /* Ignore */
4390 if (err == -ENOENT)
4391 err = 0;
4392 goto out;
4393 }
4394
Paul Moore253bfae2010-04-22 14:46:19 -04004395 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004396out:
4397 return err;
4398}
4399
4400#ifdef CONFIG_NETFILTER
4401
Paul Mooreeffad8d2008-01-29 08:49:27 -05004402static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4403 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004404{
Paul Mooredfaebe92008-10-10 10:16:31 -04004405 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004406 char *addrp;
4407 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004408 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004409 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004410 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004411 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004412
Paul Mooreeffad8d2008-01-29 08:49:27 -05004413 if (!selinux_policycap_netpeer)
4414 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004415
Paul Mooreeffad8d2008-01-29 08:49:27 -05004416 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004417 netlbl_active = netlbl_enabled();
4418 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004419 if (!secmark_active && !peerlbl_active)
4420 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004421
Paul Moored8395c82008-10-10 10:16:30 -04004422 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4423 return NF_DROP;
4424
Thomas Liu2bf49692009-07-14 12:14:09 -04004425 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004426 ad.u.net.netif = ifindex;
4427 ad.u.net.family = family;
4428 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4429 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004430
Paul Mooredfaebe92008-10-10 10:16:31 -04004431 if (peerlbl_active) {
4432 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4433 peer_sid, &ad);
4434 if (err) {
4435 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004436 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004437 }
4438 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004439
4440 if (secmark_active)
4441 if (avc_has_perm(peer_sid, skb->secmark,
4442 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4443 return NF_DROP;
4444
Paul Moore948bf852008-10-10 10:16:32 -04004445 if (netlbl_active)
4446 /* we do this in the FORWARD path and not the POST_ROUTING
4447 * path because we want to make sure we apply the necessary
4448 * labeling before IPsec is applied so we can leverage AH
4449 * protection */
4450 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4451 return NF_DROP;
4452
Paul Mooreeffad8d2008-01-29 08:49:27 -05004453 return NF_ACCEPT;
4454}
4455
4456static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4457 struct sk_buff *skb,
4458 const struct net_device *in,
4459 const struct net_device *out,
4460 int (*okfn)(struct sk_buff *))
4461{
4462 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4463}
4464
4465#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4466static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4467 struct sk_buff *skb,
4468 const struct net_device *in,
4469 const struct net_device *out,
4470 int (*okfn)(struct sk_buff *))
4471{
4472 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4473}
4474#endif /* IPV6 */
4475
Paul Moore948bf852008-10-10 10:16:32 -04004476static unsigned int selinux_ip_output(struct sk_buff *skb,
4477 u16 family)
4478{
4479 u32 sid;
4480
4481 if (!netlbl_enabled())
4482 return NF_ACCEPT;
4483
4484 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4485 * because we want to make sure we apply the necessary labeling
4486 * before IPsec is applied so we can leverage AH protection */
4487 if (skb->sk) {
4488 struct sk_security_struct *sksec = skb->sk->sk_security;
4489 sid = sksec->sid;
4490 } else
4491 sid = SECINITSID_KERNEL;
4492 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4493 return NF_DROP;
4494
4495 return NF_ACCEPT;
4496}
4497
4498static unsigned int selinux_ipv4_output(unsigned int hooknum,
4499 struct sk_buff *skb,
4500 const struct net_device *in,
4501 const struct net_device *out,
4502 int (*okfn)(struct sk_buff *))
4503{
4504 return selinux_ip_output(skb, PF_INET);
4505}
4506
Paul Mooreeffad8d2008-01-29 08:49:27 -05004507static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4508 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004509 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004510{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004511 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004512 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004513 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004514 char *addrp;
4515 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004516
Paul Mooreeffad8d2008-01-29 08:49:27 -05004517 if (sk == NULL)
4518 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004519 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004520
Thomas Liu2bf49692009-07-14 12:14:09 -04004521 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004522 ad.u.net.netif = ifindex;
4523 ad.u.net.family = family;
4524 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4525 return NF_DROP;
4526
Paul Moore58bfbb52009-03-27 17:10:41 -04004527 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004528 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004529 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004530 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004531
Paul Mooreeffad8d2008-01-29 08:49:27 -05004532 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004533 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004534 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004535
Paul Mooreeffad8d2008-01-29 08:49:27 -05004536 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004537}
4538
Paul Mooreeffad8d2008-01-29 08:49:27 -05004539static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4540 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004541{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004542 u32 secmark_perm;
4543 u32 peer_sid;
4544 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004545 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004546 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004547 u8 secmark_active;
4548 u8 peerlbl_active;
4549
Paul Mooreeffad8d2008-01-29 08:49:27 -05004550 /* If any sort of compatibility mode is enabled then handoff processing
4551 * to the selinux_ip_postroute_compat() function to deal with the
4552 * special handling. We do this in an attempt to keep this function
4553 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004554 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004555 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004556#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004557 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4558 * packet transformation so allow the packet to pass without any checks
4559 * since we'll have another chance to perform access control checks
4560 * when the packet is on it's final way out.
4561 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4562 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004563 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004564 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004565#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004566 secmark_active = selinux_secmark_enabled();
4567 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4568 if (!secmark_active && !peerlbl_active)
4569 return NF_ACCEPT;
4570
Paul Moored8395c82008-10-10 10:16:30 -04004571 /* if the packet is being forwarded then get the peer label from the
4572 * packet itself; otherwise check to see if it is from a local
4573 * application or the kernel, if from an application get the peer label
4574 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004575 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004576 if (sk == NULL) {
4577 switch (family) {
4578 case PF_INET:
4579 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4580 secmark_perm = PACKET__FORWARD_OUT;
4581 else
4582 secmark_perm = PACKET__SEND;
4583 break;
4584 case PF_INET6:
4585 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4586 secmark_perm = PACKET__FORWARD_OUT;
4587 else
4588 secmark_perm = PACKET__SEND;
4589 break;
4590 default:
Eric Paris1f1aaf82010-11-16 11:52:57 +00004591 return NF_DROP_ERR(-ECONNREFUSED);
Paul Moored8395c82008-10-10 10:16:30 -04004592 }
4593 if (secmark_perm == PACKET__FORWARD_OUT) {
4594 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004595 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004596 } else
4597 peer_sid = SECINITSID_KERNEL;
4598 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004599 struct sk_security_struct *sksec = sk->sk_security;
4600 peer_sid = sksec->sid;
4601 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004602 }
4603
Thomas Liu2bf49692009-07-14 12:14:09 -04004604 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004605 ad.u.net.netif = ifindex;
4606 ad.u.net.family = family;
4607 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004608 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004609
Paul Mooreeffad8d2008-01-29 08:49:27 -05004610 if (secmark_active)
4611 if (avc_has_perm(peer_sid, skb->secmark,
4612 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004613 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004614
4615 if (peerlbl_active) {
4616 u32 if_sid;
4617 u32 node_sid;
4618
4619 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004620 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004621 if (avc_has_perm(peer_sid, if_sid,
4622 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004623 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004624
4625 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004626 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004627 if (avc_has_perm(peer_sid, node_sid,
4628 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004629 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004630 }
4631
4632 return NF_ACCEPT;
4633}
4634
4635static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4636 struct sk_buff *skb,
4637 const struct net_device *in,
4638 const struct net_device *out,
4639 int (*okfn)(struct sk_buff *))
4640{
4641 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004642}
4643
4644#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004645static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4646 struct sk_buff *skb,
4647 const struct net_device *in,
4648 const struct net_device *out,
4649 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004650{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004651 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004652}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004653#endif /* IPV6 */
4654
4655#endif /* CONFIG_NETFILTER */
4656
Linus Torvalds1da177e2005-04-16 15:20:36 -07004657static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4658{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004659 int err;
4660
Eric Paris200ac532009-02-12 15:01:04 -05004661 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004662 if (err)
4663 return err;
4664
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004665 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004666}
4667
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004668static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004669{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004670 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004671 struct common_audit_data ad;
Patrick McHardyc53fa1e2011-03-03 10:55:40 -08004672 u32 sid;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004673
Eric Paris200ac532009-02-12 15:01:04 -05004674 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004675 if (err)
4676 return err;
4677
Thomas Liu2bf49692009-07-14 12:14:09 -04004678 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004679 ad.u.cap = capability;
4680
Patrick McHardyc53fa1e2011-03-03 10:55:40 -08004681 security_task_getsecid(current, &sid);
4682 return avc_has_perm(sid, sid, SECCLASS_CAPABILITY,
4683 CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004684}
4685
4686static int ipc_alloc_security(struct task_struct *task,
4687 struct kern_ipc_perm *perm,
4688 u16 sclass)
4689{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004690 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004691 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004692
James Morris89d155e2005-10-30 14:59:21 -08004693 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004694 if (!isec)
4695 return -ENOMEM;
4696
David Howells275bb412008-11-14 10:39:19 +11004697 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004698 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004699 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004700 perm->security = isec;
4701
4702 return 0;
4703}
4704
4705static void ipc_free_security(struct kern_ipc_perm *perm)
4706{
4707 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004708 perm->security = NULL;
4709 kfree(isec);
4710}
4711
4712static int msg_msg_alloc_security(struct msg_msg *msg)
4713{
4714 struct msg_security_struct *msec;
4715
James Morris89d155e2005-10-30 14:59:21 -08004716 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004717 if (!msec)
4718 return -ENOMEM;
4719
Linus Torvalds1da177e2005-04-16 15:20:36 -07004720 msec->sid = SECINITSID_UNLABELED;
4721 msg->security = msec;
4722
4723 return 0;
4724}
4725
4726static void msg_msg_free_security(struct msg_msg *msg)
4727{
4728 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004729
4730 msg->security = NULL;
4731 kfree(msec);
4732}
4733
4734static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004735 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004736{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004737 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004738 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004739 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004740
Linus Torvalds1da177e2005-04-16 15:20:36 -07004741 isec = ipc_perms->security;
4742
Thomas Liu2bf49692009-07-14 12:14:09 -04004743 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004744 ad.u.ipc_id = ipc_perms->key;
4745
David Howells275bb412008-11-14 10:39:19 +11004746 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004747}
4748
4749static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4750{
4751 return msg_msg_alloc_security(msg);
4752}
4753
4754static void selinux_msg_msg_free_security(struct msg_msg *msg)
4755{
4756 msg_msg_free_security(msg);
4757}
4758
4759/* message queue security operations */
4760static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4761{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004762 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004763 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004764 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004765 int rc;
4766
4767 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4768 if (rc)
4769 return rc;
4770
Linus Torvalds1da177e2005-04-16 15:20:36 -07004771 isec = msq->q_perm.security;
4772
Thomas Liu2bf49692009-07-14 12:14:09 -04004773 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004774 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004775
David Howells275bb412008-11-14 10:39:19 +11004776 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004777 MSGQ__CREATE, &ad);
4778 if (rc) {
4779 ipc_free_security(&msq->q_perm);
4780 return rc;
4781 }
4782 return 0;
4783}
4784
4785static void selinux_msg_queue_free_security(struct msg_queue *msq)
4786{
4787 ipc_free_security(&msq->q_perm);
4788}
4789
4790static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4791{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004792 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004793 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004794 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004795
Linus Torvalds1da177e2005-04-16 15:20:36 -07004796 isec = msq->q_perm.security;
4797
Thomas Liu2bf49692009-07-14 12:14:09 -04004798 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004799 ad.u.ipc_id = msq->q_perm.key;
4800
David Howells275bb412008-11-14 10:39:19 +11004801 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004802 MSGQ__ASSOCIATE, &ad);
4803}
4804
4805static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4806{
4807 int err;
4808 int perms;
4809
Eric Paris828dfe12008-04-17 13:17:49 -04004810 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004811 case IPC_INFO:
4812 case MSG_INFO:
4813 /* No specific object, just general system-wide information. */
4814 return task_has_system(current, SYSTEM__IPC_INFO);
4815 case IPC_STAT:
4816 case MSG_STAT:
4817 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4818 break;
4819 case IPC_SET:
4820 perms = MSGQ__SETATTR;
4821 break;
4822 case IPC_RMID:
4823 perms = MSGQ__DESTROY;
4824 break;
4825 default:
4826 return 0;
4827 }
4828
Stephen Smalley6af963f2005-05-01 08:58:39 -07004829 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004830 return err;
4831}
4832
4833static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4834{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004835 struct ipc_security_struct *isec;
4836 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004837 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004838 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004839 int rc;
4840
Linus Torvalds1da177e2005-04-16 15:20:36 -07004841 isec = msq->q_perm.security;
4842 msec = msg->security;
4843
4844 /*
4845 * First time through, need to assign label to the message
4846 */
4847 if (msec->sid == SECINITSID_UNLABELED) {
4848 /*
4849 * Compute new sid based on current process and
4850 * message queue this message will be stored in
4851 */
David Howells275bb412008-11-14 10:39:19 +11004852 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004853 &msec->sid);
4854 if (rc)
4855 return rc;
4856 }
4857
Thomas Liu2bf49692009-07-14 12:14:09 -04004858 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004859 ad.u.ipc_id = msq->q_perm.key;
4860
4861 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004862 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004863 MSGQ__WRITE, &ad);
4864 if (!rc)
4865 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004866 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4867 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004868 if (!rc)
4869 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004870 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4871 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004872
4873 return rc;
4874}
4875
4876static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4877 struct task_struct *target,
4878 long type, int mode)
4879{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004880 struct ipc_security_struct *isec;
4881 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004882 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004883 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004884 int rc;
4885
Linus Torvalds1da177e2005-04-16 15:20:36 -07004886 isec = msq->q_perm.security;
4887 msec = msg->security;
4888
Thomas Liu2bf49692009-07-14 12:14:09 -04004889 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004890 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004891
David Howells275bb412008-11-14 10:39:19 +11004892 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004893 SECCLASS_MSGQ, MSGQ__READ, &ad);
4894 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004895 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004896 SECCLASS_MSG, MSG__RECEIVE, &ad);
4897 return rc;
4898}
4899
4900/* Shared Memory security operations */
4901static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4902{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004903 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004904 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004905 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004906 int rc;
4907
4908 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4909 if (rc)
4910 return rc;
4911
Linus Torvalds1da177e2005-04-16 15:20:36 -07004912 isec = shp->shm_perm.security;
4913
Thomas Liu2bf49692009-07-14 12:14:09 -04004914 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004915 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004916
David Howells275bb412008-11-14 10:39:19 +11004917 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004918 SHM__CREATE, &ad);
4919 if (rc) {
4920 ipc_free_security(&shp->shm_perm);
4921 return rc;
4922 }
4923 return 0;
4924}
4925
4926static void selinux_shm_free_security(struct shmid_kernel *shp)
4927{
4928 ipc_free_security(&shp->shm_perm);
4929}
4930
4931static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4932{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004933 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004934 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004935 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004936
Linus Torvalds1da177e2005-04-16 15:20:36 -07004937 isec = shp->shm_perm.security;
4938
Thomas Liu2bf49692009-07-14 12:14:09 -04004939 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004940 ad.u.ipc_id = shp->shm_perm.key;
4941
David Howells275bb412008-11-14 10:39:19 +11004942 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004943 SHM__ASSOCIATE, &ad);
4944}
4945
4946/* Note, at this point, shp is locked down */
4947static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4948{
4949 int perms;
4950 int err;
4951
Eric Paris828dfe12008-04-17 13:17:49 -04004952 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004953 case IPC_INFO:
4954 case SHM_INFO:
4955 /* No specific object, just general system-wide information. */
4956 return task_has_system(current, SYSTEM__IPC_INFO);
4957 case IPC_STAT:
4958 case SHM_STAT:
4959 perms = SHM__GETATTR | SHM__ASSOCIATE;
4960 break;
4961 case IPC_SET:
4962 perms = SHM__SETATTR;
4963 break;
4964 case SHM_LOCK:
4965 case SHM_UNLOCK:
4966 perms = SHM__LOCK;
4967 break;
4968 case IPC_RMID:
4969 perms = SHM__DESTROY;
4970 break;
4971 default:
4972 return 0;
4973 }
4974
Stephen Smalley6af963f2005-05-01 08:58:39 -07004975 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004976 return err;
4977}
4978
4979static int selinux_shm_shmat(struct shmid_kernel *shp,
4980 char __user *shmaddr, int shmflg)
4981{
4982 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004983
4984 if (shmflg & SHM_RDONLY)
4985 perms = SHM__READ;
4986 else
4987 perms = SHM__READ | SHM__WRITE;
4988
Stephen Smalley6af963f2005-05-01 08:58:39 -07004989 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004990}
4991
4992/* Semaphore security operations */
4993static int selinux_sem_alloc_security(struct sem_array *sma)
4994{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004995 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004996 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004997 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004998 int rc;
4999
5000 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5001 if (rc)
5002 return rc;
5003
Linus Torvalds1da177e2005-04-16 15:20:36 -07005004 isec = sma->sem_perm.security;
5005
Thomas Liu2bf49692009-07-14 12:14:09 -04005006 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005007 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005008
David Howells275bb412008-11-14 10:39:19 +11005009 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005010 SEM__CREATE, &ad);
5011 if (rc) {
5012 ipc_free_security(&sma->sem_perm);
5013 return rc;
5014 }
5015 return 0;
5016}
5017
5018static void selinux_sem_free_security(struct sem_array *sma)
5019{
5020 ipc_free_security(&sma->sem_perm);
5021}
5022
5023static int selinux_sem_associate(struct sem_array *sma, int semflg)
5024{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005025 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005026 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005027 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005028
Linus Torvalds1da177e2005-04-16 15:20:36 -07005029 isec = sma->sem_perm.security;
5030
Thomas Liu2bf49692009-07-14 12:14:09 -04005031 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005032 ad.u.ipc_id = sma->sem_perm.key;
5033
David Howells275bb412008-11-14 10:39:19 +11005034 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005035 SEM__ASSOCIATE, &ad);
5036}
5037
5038/* Note, at this point, sma is locked down */
5039static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5040{
5041 int err;
5042 u32 perms;
5043
Eric Paris828dfe12008-04-17 13:17:49 -04005044 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005045 case IPC_INFO:
5046 case SEM_INFO:
5047 /* No specific object, just general system-wide information. */
5048 return task_has_system(current, SYSTEM__IPC_INFO);
5049 case GETPID:
5050 case GETNCNT:
5051 case GETZCNT:
5052 perms = SEM__GETATTR;
5053 break;
5054 case GETVAL:
5055 case GETALL:
5056 perms = SEM__READ;
5057 break;
5058 case SETVAL:
5059 case SETALL:
5060 perms = SEM__WRITE;
5061 break;
5062 case IPC_RMID:
5063 perms = SEM__DESTROY;
5064 break;
5065 case IPC_SET:
5066 perms = SEM__SETATTR;
5067 break;
5068 case IPC_STAT:
5069 case SEM_STAT:
5070 perms = SEM__GETATTR | SEM__ASSOCIATE;
5071 break;
5072 default:
5073 return 0;
5074 }
5075
Stephen Smalley6af963f2005-05-01 08:58:39 -07005076 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005077 return err;
5078}
5079
5080static int selinux_sem_semop(struct sem_array *sma,
5081 struct sembuf *sops, unsigned nsops, int alter)
5082{
5083 u32 perms;
5084
5085 if (alter)
5086 perms = SEM__READ | SEM__WRITE;
5087 else
5088 perms = SEM__READ;
5089
Stephen Smalley6af963f2005-05-01 08:58:39 -07005090 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005091}
5092
5093static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5094{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005095 u32 av = 0;
5096
Linus Torvalds1da177e2005-04-16 15:20:36 -07005097 av = 0;
5098 if (flag & S_IRUGO)
5099 av |= IPC__UNIX_READ;
5100 if (flag & S_IWUGO)
5101 av |= IPC__UNIX_WRITE;
5102
5103 if (av == 0)
5104 return 0;
5105
Stephen Smalley6af963f2005-05-01 08:58:39 -07005106 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005107}
5108
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005109static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5110{
5111 struct ipc_security_struct *isec = ipcp->security;
5112 *secid = isec->sid;
5113}
5114
Eric Paris828dfe12008-04-17 13:17:49 -04005115static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005116{
5117 if (inode)
5118 inode_doinit_with_dentry(inode, dentry);
5119}
5120
5121static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005122 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005123{
David Howells275bb412008-11-14 10:39:19 +11005124 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005125 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005126 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005127 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005128
5129 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005130 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005131 if (error)
5132 return error;
5133 }
5134
David Howells275bb412008-11-14 10:39:19 +11005135 rcu_read_lock();
5136 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005137
5138 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005139 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005140 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005141 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005142 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005143 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005144 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005145 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005146 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005147 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005148 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005149 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005150 else
David Howells275bb412008-11-14 10:39:19 +11005151 goto invalid;
5152 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005153
5154 if (!sid)
5155 return 0;
5156
Al Viro04ff9702007-03-12 16:17:58 +00005157 error = security_sid_to_context(sid, value, &len);
5158 if (error)
5159 return error;
5160 return len;
David Howells275bb412008-11-14 10:39:19 +11005161
5162invalid:
5163 rcu_read_unlock();
5164 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005165}
5166
5167static int selinux_setprocattr(struct task_struct *p,
5168 char *name, void *value, size_t size)
5169{
5170 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005171 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005172 struct cred *new;
5173 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005174 int error;
5175 char *str = value;
5176
5177 if (current != p) {
5178 /* SELinux only allows a process to change its own
5179 security attributes. */
5180 return -EACCES;
5181 }
5182
5183 /*
5184 * Basic control over ability to set these attributes at all.
5185 * current == p, but we'll pass them separately in case the
5186 * above restriction is ever removed.
5187 */
5188 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005189 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005190 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005191 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005192 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005193 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005194 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005195 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005196 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005197 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005198 else
5199 error = -EINVAL;
5200 if (error)
5201 return error;
5202
5203 /* Obtain a SID for the context, if one was specified. */
5204 if (size && str[1] && str[1] != '\n') {
5205 if (str[size-1] == '\n') {
5206 str[size-1] = 0;
5207 size--;
5208 }
5209 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005210 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5211 if (!capable(CAP_MAC_ADMIN))
5212 return error;
5213 error = security_context_to_sid_force(value, size,
5214 &sid);
5215 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005216 if (error)
5217 return error;
5218 }
5219
David Howellsd84f4f92008-11-14 10:39:23 +11005220 new = prepare_creds();
5221 if (!new)
5222 return -ENOMEM;
5223
Linus Torvalds1da177e2005-04-16 15:20:36 -07005224 /* Permission checking based on the specified context is
5225 performed during the actual operation (execve,
5226 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005227 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005228 checks and may_create for the file creation checks. The
5229 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005230 tsec = new->security;
5231 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005232 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005233 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005234 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005235 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005236 error = may_create_key(sid, p);
5237 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005238 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005239 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005240 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005241 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005242 } else if (!strcmp(name, "current")) {
5243 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005244 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005245 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005246
David Howellsd84f4f92008-11-14 10:39:23 +11005247 /* Only allow single threaded processes to change context */
5248 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005249 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005250 error = security_bounded_transition(tsec->sid, sid);
5251 if (error)
5252 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005253 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254
5255 /* Check permissions for the transition. */
5256 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005257 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005258 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005259 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005260
5261 /* Check for ptracing, and update the task SID if ok.
5262 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005263 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005264 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005265 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005266 if (tracer)
5267 ptsid = task_sid(tracer);
5268 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005269
David Howellsd84f4f92008-11-14 10:39:23 +11005270 if (tracer) {
5271 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5272 PROCESS__PTRACE, NULL);
5273 if (error)
5274 goto abort_change;
5275 }
5276
5277 tsec->sid = sid;
5278 } else {
5279 error = -EINVAL;
5280 goto abort_change;
5281 }
5282
5283 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005284 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005285
5286abort_change:
5287 abort_creds(new);
5288 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005289}
5290
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005291static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5292{
5293 return security_sid_to_context(secid, secdata, seclen);
5294}
5295
David Howells7bf570d2008-04-29 20:52:51 +01005296static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005297{
5298 return security_context_to_sid(secdata, seclen, secid);
5299}
5300
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005301static void selinux_release_secctx(char *secdata, u32 seclen)
5302{
Paul Moore088999e2007-08-01 11:12:58 -04005303 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005304}
5305
David P. Quigley1ee65e32009-09-03 14:25:57 -04005306/*
5307 * called with inode->i_mutex locked
5308 */
5309static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5310{
5311 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5312}
5313
5314/*
5315 * called with inode->i_mutex locked
5316 */
5317static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5318{
5319 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5320}
5321
5322static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5323{
5324 int len = 0;
5325 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5326 ctx, true);
5327 if (len < 0)
5328 return len;
5329 *ctxlen = len;
5330 return 0;
5331}
Michael LeMayd7200242006-06-22 14:47:17 -07005332#ifdef CONFIG_KEYS
5333
David Howellsd84f4f92008-11-14 10:39:23 +11005334static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005335 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005336{
David Howellsd84f4f92008-11-14 10:39:23 +11005337 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005338 struct key_security_struct *ksec;
5339
5340 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5341 if (!ksec)
5342 return -ENOMEM;
5343
David Howellsd84f4f92008-11-14 10:39:23 +11005344 tsec = cred->security;
5345 if (tsec->keycreate_sid)
5346 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005347 else
David Howellsd84f4f92008-11-14 10:39:23 +11005348 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005349
David Howells275bb412008-11-14 10:39:19 +11005350 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005351 return 0;
5352}
5353
5354static void selinux_key_free(struct key *k)
5355{
5356 struct key_security_struct *ksec = k->security;
5357
5358 k->security = NULL;
5359 kfree(ksec);
5360}
5361
5362static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005363 const struct cred *cred,
5364 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005365{
5366 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005367 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005368 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005369
5370 /* if no specific permissions are requested, we skip the
5371 permission check. No serious, additional covert channels
5372 appear to be created. */
5373 if (perm == 0)
5374 return 0;
5375
David Howellsd84f4f92008-11-14 10:39:23 +11005376 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005377
5378 key = key_ref_to_ptr(key_ref);
5379 ksec = key->security;
5380
5381 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005382}
5383
David Howells70a5bb72008-04-29 01:01:26 -07005384static int selinux_key_getsecurity(struct key *key, char **_buffer)
5385{
5386 struct key_security_struct *ksec = key->security;
5387 char *context = NULL;
5388 unsigned len;
5389 int rc;
5390
5391 rc = security_sid_to_context(ksec->sid, &context, &len);
5392 if (!rc)
5393 rc = len;
5394 *_buffer = context;
5395 return rc;
5396}
5397
Michael LeMayd7200242006-06-22 14:47:17 -07005398#endif
5399
Linus Torvalds1da177e2005-04-16 15:20:36 -07005400static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005401 .name = "selinux",
5402
Ingo Molnar9e488582009-05-07 19:26:19 +10005403 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005404 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005405 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005406 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005407 .sysctl = selinux_sysctl,
5408 .capable = selinux_capable,
5409 .quotactl = selinux_quotactl,
5410 .quota_on = selinux_quota_on,
5411 .syslog = selinux_syslog,
5412 .vm_enough_memory = selinux_vm_enough_memory,
5413
5414 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005415 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005416
David Howellsa6f76f22008-11-14 10:39:24 +11005417 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005418 .bprm_committing_creds = selinux_bprm_committing_creds,
5419 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005420 .bprm_secureexec = selinux_bprm_secureexec,
5421
5422 .sb_alloc_security = selinux_sb_alloc_security,
5423 .sb_free_security = selinux_sb_free_security,
5424 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005425 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005426 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005427 .sb_statfs = selinux_sb_statfs,
5428 .sb_mount = selinux_mount,
5429 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005430 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005431 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005432 .sb_parse_opts_str = selinux_parse_opts_str,
5433
Linus Torvalds1da177e2005-04-16 15:20:36 -07005434
5435 .inode_alloc_security = selinux_inode_alloc_security,
5436 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005437 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005438 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005439 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005440 .inode_unlink = selinux_inode_unlink,
5441 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005442 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005443 .inode_rmdir = selinux_inode_rmdir,
5444 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005445 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005446 .inode_readlink = selinux_inode_readlink,
5447 .inode_follow_link = selinux_inode_follow_link,
5448 .inode_permission = selinux_inode_permission,
5449 .inode_setattr = selinux_inode_setattr,
5450 .inode_getattr = selinux_inode_getattr,
5451 .inode_setxattr = selinux_inode_setxattr,
5452 .inode_post_setxattr = selinux_inode_post_setxattr,
5453 .inode_getxattr = selinux_inode_getxattr,
5454 .inode_listxattr = selinux_inode_listxattr,
5455 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005456 .inode_getsecurity = selinux_inode_getsecurity,
5457 .inode_setsecurity = selinux_inode_setsecurity,
5458 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005459 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005460
5461 .file_permission = selinux_file_permission,
5462 .file_alloc_security = selinux_file_alloc_security,
5463 .file_free_security = selinux_file_free_security,
5464 .file_ioctl = selinux_file_ioctl,
5465 .file_mmap = selinux_file_mmap,
5466 .file_mprotect = selinux_file_mprotect,
5467 .file_lock = selinux_file_lock,
5468 .file_fcntl = selinux_file_fcntl,
5469 .file_set_fowner = selinux_file_set_fowner,
5470 .file_send_sigiotask = selinux_file_send_sigiotask,
5471 .file_receive = selinux_file_receive,
5472
Eric Paris828dfe12008-04-17 13:17:49 -04005473 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005474
Linus Torvalds1da177e2005-04-16 15:20:36 -07005475 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005476 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005477 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005478 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005479 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005480 .kernel_act_as = selinux_kernel_act_as,
5481 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005482 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005483 .task_setpgid = selinux_task_setpgid,
5484 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005485 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005486 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005487 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005488 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005489 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005490 .task_setrlimit = selinux_task_setrlimit,
5491 .task_setscheduler = selinux_task_setscheduler,
5492 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005493 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005494 .task_kill = selinux_task_kill,
5495 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005496 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005497
5498 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005499 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005500
5501 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5502 .msg_msg_free_security = selinux_msg_msg_free_security,
5503
5504 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5505 .msg_queue_free_security = selinux_msg_queue_free_security,
5506 .msg_queue_associate = selinux_msg_queue_associate,
5507 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5508 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5509 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5510
5511 .shm_alloc_security = selinux_shm_alloc_security,
5512 .shm_free_security = selinux_shm_free_security,
5513 .shm_associate = selinux_shm_associate,
5514 .shm_shmctl = selinux_shm_shmctl,
5515 .shm_shmat = selinux_shm_shmat,
5516
Eric Paris828dfe12008-04-17 13:17:49 -04005517 .sem_alloc_security = selinux_sem_alloc_security,
5518 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005519 .sem_associate = selinux_sem_associate,
5520 .sem_semctl = selinux_sem_semctl,
5521 .sem_semop = selinux_sem_semop,
5522
Eric Paris828dfe12008-04-17 13:17:49 -04005523 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005524
Eric Paris828dfe12008-04-17 13:17:49 -04005525 .getprocattr = selinux_getprocattr,
5526 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005527
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005528 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005529 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005530 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005531 .inode_notifysecctx = selinux_inode_notifysecctx,
5532 .inode_setsecctx = selinux_inode_setsecctx,
5533 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005534
Eric Paris828dfe12008-04-17 13:17:49 -04005535 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005536 .unix_may_send = selinux_socket_unix_may_send,
5537
5538 .socket_create = selinux_socket_create,
5539 .socket_post_create = selinux_socket_post_create,
5540 .socket_bind = selinux_socket_bind,
5541 .socket_connect = selinux_socket_connect,
5542 .socket_listen = selinux_socket_listen,
5543 .socket_accept = selinux_socket_accept,
5544 .socket_sendmsg = selinux_socket_sendmsg,
5545 .socket_recvmsg = selinux_socket_recvmsg,
5546 .socket_getsockname = selinux_socket_getsockname,
5547 .socket_getpeername = selinux_socket_getpeername,
5548 .socket_getsockopt = selinux_socket_getsockopt,
5549 .socket_setsockopt = selinux_socket_setsockopt,
5550 .socket_shutdown = selinux_socket_shutdown,
5551 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005552 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5553 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005554 .sk_alloc_security = selinux_sk_alloc_security,
5555 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005556 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005557 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005558 .sock_graft = selinux_sock_graft,
5559 .inet_conn_request = selinux_inet_conn_request,
5560 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005561 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005562 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5563 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5564 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005565 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005566 .tun_dev_create = selinux_tun_dev_create,
5567 .tun_dev_post_create = selinux_tun_dev_post_create,
5568 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005569
5570#ifdef CONFIG_SECURITY_NETWORK_XFRM
5571 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5572 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5573 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005574 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005575 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5576 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005577 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005578 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005579 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005580 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005581#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005582
5583#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005584 .key_alloc = selinux_key_alloc,
5585 .key_free = selinux_key_free,
5586 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005587 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005588#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005589
5590#ifdef CONFIG_AUDIT
5591 .audit_rule_init = selinux_audit_rule_init,
5592 .audit_rule_known = selinux_audit_rule_known,
5593 .audit_rule_match = selinux_audit_rule_match,
5594 .audit_rule_free = selinux_audit_rule_free,
5595#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005596};
5597
5598static __init int selinux_init(void)
5599{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005600 if (!security_module_enable(&selinux_ops)) {
5601 selinux_enabled = 0;
5602 return 0;
5603 }
5604
Linus Torvalds1da177e2005-04-16 15:20:36 -07005605 if (!selinux_enabled) {
5606 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5607 return 0;
5608 }
5609
5610 printk(KERN_INFO "SELinux: Initializing.\n");
5611
5612 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005613 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005614
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005615 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5616
James Morris7cae7e22006-03-22 00:09:22 -08005617 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5618 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005619 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005620 avc_init();
5621
Eric Paris828dfe12008-04-17 13:17:49 -04005622 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005623 panic("SELinux: Unable to register with kernel.\n");
5624
Eric Paris828dfe12008-04-17 13:17:49 -04005625 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005626 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005627 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005628 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005629
Linus Torvalds1da177e2005-04-16 15:20:36 -07005630 return 0;
5631}
5632
Al Viroe8c26252010-03-23 06:36:54 -04005633static void delayed_superblock_init(struct super_block *sb, void *unused)
5634{
5635 superblock_doinit(sb, NULL);
5636}
5637
Linus Torvalds1da177e2005-04-16 15:20:36 -07005638void selinux_complete_init(void)
5639{
Eric Parisfadcdb42007-02-22 18:11:31 -05005640 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005641
5642 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005643 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005644 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005645}
5646
5647/* SELinux requires early initialization in order to label
5648 all processes and objects when they are created. */
5649security_initcall(selinux_init);
5650
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005651#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005652
Paul Mooreeffad8d2008-01-29 08:49:27 -05005653static struct nf_hook_ops selinux_ipv4_ops[] = {
5654 {
5655 .hook = selinux_ipv4_postroute,
5656 .owner = THIS_MODULE,
5657 .pf = PF_INET,
5658 .hooknum = NF_INET_POST_ROUTING,
5659 .priority = NF_IP_PRI_SELINUX_LAST,
5660 },
5661 {
5662 .hook = selinux_ipv4_forward,
5663 .owner = THIS_MODULE,
5664 .pf = PF_INET,
5665 .hooknum = NF_INET_FORWARD,
5666 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005667 },
5668 {
5669 .hook = selinux_ipv4_output,
5670 .owner = THIS_MODULE,
5671 .pf = PF_INET,
5672 .hooknum = NF_INET_LOCAL_OUT,
5673 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005674 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005675};
5676
5677#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5678
Paul Mooreeffad8d2008-01-29 08:49:27 -05005679static struct nf_hook_ops selinux_ipv6_ops[] = {
5680 {
5681 .hook = selinux_ipv6_postroute,
5682 .owner = THIS_MODULE,
5683 .pf = PF_INET6,
5684 .hooknum = NF_INET_POST_ROUTING,
5685 .priority = NF_IP6_PRI_SELINUX_LAST,
5686 },
5687 {
5688 .hook = selinux_ipv6_forward,
5689 .owner = THIS_MODULE,
5690 .pf = PF_INET6,
5691 .hooknum = NF_INET_FORWARD,
5692 .priority = NF_IP6_PRI_SELINUX_FIRST,
5693 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005694};
5695
5696#endif /* IPV6 */
5697
5698static int __init selinux_nf_ip_init(void)
5699{
5700 int err = 0;
5701
5702 if (!selinux_enabled)
5703 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005704
5705 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5706
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005707 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5708 if (err)
5709 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005710
5711#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005712 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5713 if (err)
5714 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005715#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005716
Linus Torvalds1da177e2005-04-16 15:20:36 -07005717out:
5718 return err;
5719}
5720
5721__initcall(selinux_nf_ip_init);
5722
5723#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5724static void selinux_nf_ip_exit(void)
5725{
Eric Parisfadcdb42007-02-22 18:11:31 -05005726 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005727
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005728 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005729#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005730 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005731#endif /* IPV6 */
5732}
5733#endif
5734
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005735#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005736
5737#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5738#define selinux_nf_ip_exit()
5739#endif
5740
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005741#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005742
5743#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005744static int selinux_disabled;
5745
Linus Torvalds1da177e2005-04-16 15:20:36 -07005746int selinux_disable(void)
5747{
5748 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005749
5750 if (ss_initialized) {
5751 /* Not permitted after initial policy load. */
5752 return -EINVAL;
5753 }
5754
5755 if (selinux_disabled) {
5756 /* Only do this once. */
5757 return -EINVAL;
5758 }
5759
5760 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5761
5762 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005763 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005764
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005765 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005766
Eric Parisaf8ff042009-09-20 21:23:01 -04005767 /* Try to destroy the avc node cache */
5768 avc_disable();
5769
Linus Torvalds1da177e2005-04-16 15:20:36 -07005770 /* Unregister netfilter hooks. */
5771 selinux_nf_ip_exit();
5772
5773 /* Unregister selinuxfs. */
5774 exit_sel_fs();
5775
5776 return 0;
5777}
5778#endif