blob: 6f637d2678ac213cbed1d1bd5b0d778d10f56562 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080079#include <linux/syslog.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070080
81#include "avc.h"
82#include "objsec.h"
83#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050084#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040085#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080086#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050087#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020088#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070089
David P. Quigley11689d42009-01-16 09:22:03 -050090#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050091
Linus Torvalds1da177e2005-04-16 15:20:36 -070092extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070093extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070094
Paul Moored621d352008-01-29 08:43:36 -050095/* SECMARK reference count */
96atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
97
Linus Torvalds1da177e2005-04-16 15:20:36 -070098#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -040099int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100
101static int __init enforcing_setup(char *str)
102{
Eric Parisf5269712008-05-14 11:27:45 -0400103 unsigned long enforcing;
104 if (!strict_strtoul(str, 0, &enforcing))
105 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106 return 1;
107}
108__setup("enforcing=", enforcing_setup);
109#endif
110
111#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
112int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
113
114static int __init selinux_enabled_setup(char *str)
115{
Eric Parisf5269712008-05-14 11:27:45 -0400116 unsigned long enabled;
117 if (!strict_strtoul(str, 0, &enabled))
118 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700119 return 1;
120}
121__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400122#else
123int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124#endif
125
Christoph Lametere18b8902006-12-06 20:33:20 -0800126static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800127
Paul Moored621d352008-01-29 08:43:36 -0500128/**
129 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
130 *
131 * Description:
132 * This function checks the SECMARK reference counter to see if any SECMARK
133 * targets are currently configured, if the reference counter is greater than
134 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
135 * enabled, false (0) if SECMARK is disabled.
136 *
137 */
138static int selinux_secmark_enabled(void)
139{
140 return (atomic_read(&selinux_secmark_refcount) > 0);
141}
142
David Howellsd84f4f92008-11-14 10:39:23 +1100143/*
144 * initialise the security for the init task
145 */
146static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700147{
David Howells3b11a1d2008-11-14 10:39:26 +1100148 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700149 struct task_security_struct *tsec;
150
James Morris89d155e2005-10-30 14:59:21 -0800151 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100153 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154
David Howellsd84f4f92008-11-14 10:39:23 +1100155 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100156 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157}
158
David Howells275bb412008-11-14 10:39:19 +1100159/*
David Howells88e67f32008-11-14 10:39:21 +1100160 * get the security ID of a set of credentials
161 */
162static inline u32 cred_sid(const struct cred *cred)
163{
164 const struct task_security_struct *tsec;
165
166 tsec = cred->security;
167 return tsec->sid;
168}
169
170/*
David Howells3b11a1d2008-11-14 10:39:26 +1100171 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100172 */
173static inline u32 task_sid(const struct task_struct *task)
174{
David Howells275bb412008-11-14 10:39:19 +1100175 u32 sid;
176
177 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100178 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100179 rcu_read_unlock();
180 return sid;
181}
182
183/*
David Howells3b11a1d2008-11-14 10:39:26 +1100184 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100185 */
186static inline u32 current_sid(void)
187{
Paul Moore5fb49872010-04-22 14:46:19 -0400188 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100189
190 return tsec->sid;
191}
192
David Howells88e67f32008-11-14 10:39:21 +1100193/* Allocate and free functions for each kind of security blob. */
194
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195static int inode_alloc_security(struct inode *inode)
196{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100198 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199
Josef Bacika02fe132008-04-04 09:35:05 +1100200 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201 if (!isec)
202 return -ENOMEM;
203
Eric Paris23970742006-09-25 23:32:01 -0700204 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 isec->inode = inode;
207 isec->sid = SECINITSID_UNLABELED;
208 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100209 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 inode->i_security = isec;
211
212 return 0;
213}
214
215static void inode_free_security(struct inode *inode)
216{
217 struct inode_security_struct *isec = inode->i_security;
218 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
219
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220 spin_lock(&sbsec->isec_lock);
221 if (!list_empty(&isec->list))
222 list_del_init(&isec->list);
223 spin_unlock(&sbsec->isec_lock);
224
225 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800226 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227}
228
229static int file_alloc_security(struct file *file)
230{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100232 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800234 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 if (!fsec)
236 return -ENOMEM;
237
David Howells275bb412008-11-14 10:39:19 +1100238 fsec->sid = sid;
239 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 file->f_security = fsec;
241
242 return 0;
243}
244
245static void file_free_security(struct file *file)
246{
247 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248 file->f_security = NULL;
249 kfree(fsec);
250}
251
252static int superblock_alloc_security(struct super_block *sb)
253{
254 struct superblock_security_struct *sbsec;
255
James Morris89d155e2005-10-30 14:59:21 -0800256 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257 if (!sbsec)
258 return -ENOMEM;
259
Eric Parisbc7e9822006-09-25 23:32:02 -0700260 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261 INIT_LIST_HEAD(&sbsec->isec_head);
262 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 sbsec->sb = sb;
264 sbsec->sid = SECINITSID_UNLABELED;
265 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700266 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267 sb->s_security = sbsec;
268
269 return 0;
270}
271
272static void superblock_free_security(struct super_block *sb)
273{
274 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700275 sb->s_security = NULL;
276 kfree(sbsec);
277}
278
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279/* The security server must be initialized before
280 any labeling or access decisions can be provided. */
281extern int ss_initialized;
282
283/* The file system's label must be initialized prior to use. */
284
Stephen Hemminger634a5392010-03-04 21:59:03 -0800285static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286 "uses xattr",
287 "uses transition SIDs",
288 "uses task SIDs",
289 "uses genfs_contexts",
290 "not configured for labeling",
291 "uses mountpoint labeling",
292};
293
294static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
295
296static inline int inode_doinit(struct inode *inode)
297{
298 return inode_doinit_with_dentry(inode, NULL);
299}
300
301enum {
Eric Paris31e87932007-09-19 17:19:12 -0400302 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700303 Opt_context = 1,
304 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500305 Opt_defcontext = 3,
306 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500307 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700308};
309
Steven Whitehousea447c092008-10-13 10:46:57 +0100310static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400311 {Opt_context, CONTEXT_STR "%s"},
312 {Opt_fscontext, FSCONTEXT_STR "%s"},
313 {Opt_defcontext, DEFCONTEXT_STR "%s"},
314 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500315 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400316 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700317};
318
319#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
320
Eric Parisc312feb2006-07-10 04:43:53 -0700321static int may_context_mount_sb_relabel(u32 sid,
322 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100323 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700324{
David Howells275bb412008-11-14 10:39:19 +1100325 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700326 int rc;
327
328 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
329 FILESYSTEM__RELABELFROM, NULL);
330 if (rc)
331 return rc;
332
333 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
334 FILESYSTEM__RELABELTO, NULL);
335 return rc;
336}
337
Eric Paris08089252006-07-10 04:43:55 -0700338static int may_context_mount_inode_relabel(u32 sid,
339 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100340 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700341{
David Howells275bb412008-11-14 10:39:19 +1100342 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700343 int rc;
344 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
345 FILESYSTEM__RELABELFROM, NULL);
346 if (rc)
347 return rc;
348
349 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
350 FILESYSTEM__ASSOCIATE, NULL);
351 return rc;
352}
353
Eric Parisc9180a52007-11-30 13:00:35 -0500354static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700355{
356 struct superblock_security_struct *sbsec = sb->s_security;
357 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500358 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700359 int rc = 0;
360
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
362 /* Make sure that the xattr handler exists and that no
363 error other than -ENODATA is returned by getxattr on
364 the root directory. -ENODATA is ok, as this may be
365 the first boot of the SELinux kernel before we have
366 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500367 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700368 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
369 "xattr support\n", sb->s_id, sb->s_type->name);
370 rc = -EOPNOTSUPP;
371 goto out;
372 }
Eric Parisc9180a52007-11-30 13:00:35 -0500373 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700374 if (rc < 0 && rc != -ENODATA) {
375 if (rc == -EOPNOTSUPP)
376 printk(KERN_WARNING "SELinux: (dev %s, type "
377 "%s) has no security xattr handler\n",
378 sb->s_id, sb->s_type->name);
379 else
380 printk(KERN_WARNING "SELinux: (dev %s, type "
381 "%s) getxattr errno %d\n", sb->s_id,
382 sb->s_type->name, -rc);
383 goto out;
384 }
385 }
386
David P. Quigley11689d42009-01-16 09:22:03 -0500387 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388
Eric Parisc9180a52007-11-30 13:00:35 -0500389 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500390 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500392 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500393 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 sb->s_id, sb->s_type->name,
395 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396
David P. Quigley11689d42009-01-16 09:22:03 -0500397 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
398 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
399 sbsec->behavior == SECURITY_FS_USE_NONE ||
400 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
401 sbsec->flags &= ~SE_SBLABELSUPP;
402
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400403 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
404 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
405 sbsec->flags |= SE_SBLABELSUPP;
406
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500408 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409
410 /* Initialize any other inodes associated with the superblock, e.g.
411 inodes created prior to initial policy load or inodes created
412 during get_sb by a pseudo filesystem that directly
413 populates itself. */
414 spin_lock(&sbsec->isec_lock);
415next_inode:
416 if (!list_empty(&sbsec->isec_head)) {
417 struct inode_security_struct *isec =
418 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500419 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700420 struct inode *inode = isec->inode;
421 spin_unlock(&sbsec->isec_lock);
422 inode = igrab(inode);
423 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500424 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700425 inode_doinit(inode);
426 iput(inode);
427 }
428 spin_lock(&sbsec->isec_lock);
429 list_del_init(&isec->list);
430 goto next_inode;
431 }
432 spin_unlock(&sbsec->isec_lock);
433out:
Eric Parisc9180a52007-11-30 13:00:35 -0500434 return rc;
435}
436
437/*
438 * This function should allow an FS to ask what it's mount security
439 * options were so it can use those later for submounts, displaying
440 * mount options, or whatever.
441 */
442static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500443 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500444{
445 int rc = 0, i;
446 struct superblock_security_struct *sbsec = sb->s_security;
447 char *context = NULL;
448 u32 len;
449 char tmp;
450
Eric Parise0007522008-03-05 10:31:54 -0500451 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500452
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500453 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500454 return -EINVAL;
455
456 if (!ss_initialized)
457 return -EINVAL;
458
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500459 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500460 /* count the number of mount options for this sb */
461 for (i = 0; i < 8; i++) {
462 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500463 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500464 tmp >>= 1;
465 }
David P. Quigley11689d42009-01-16 09:22:03 -0500466 /* Check if the Label support flag is set */
467 if (sbsec->flags & SE_SBLABELSUPP)
468 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500469
Eric Parise0007522008-03-05 10:31:54 -0500470 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
471 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500472 rc = -ENOMEM;
473 goto out_free;
474 }
475
Eric Parise0007522008-03-05 10:31:54 -0500476 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
477 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500478 rc = -ENOMEM;
479 goto out_free;
480 }
481
482 i = 0;
483 if (sbsec->flags & FSCONTEXT_MNT) {
484 rc = security_sid_to_context(sbsec->sid, &context, &len);
485 if (rc)
486 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500487 opts->mnt_opts[i] = context;
488 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500489 }
490 if (sbsec->flags & CONTEXT_MNT) {
491 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
492 if (rc)
493 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500494 opts->mnt_opts[i] = context;
495 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500496 }
497 if (sbsec->flags & DEFCONTEXT_MNT) {
498 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
499 if (rc)
500 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500501 opts->mnt_opts[i] = context;
502 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500503 }
504 if (sbsec->flags & ROOTCONTEXT_MNT) {
505 struct inode *root = sbsec->sb->s_root->d_inode;
506 struct inode_security_struct *isec = root->i_security;
507
508 rc = security_sid_to_context(isec->sid, &context, &len);
509 if (rc)
510 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500511 opts->mnt_opts[i] = context;
512 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500513 }
David P. Quigley11689d42009-01-16 09:22:03 -0500514 if (sbsec->flags & SE_SBLABELSUPP) {
515 opts->mnt_opts[i] = NULL;
516 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
517 }
Eric Parisc9180a52007-11-30 13:00:35 -0500518
Eric Parise0007522008-03-05 10:31:54 -0500519 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500520
521 return 0;
522
523out_free:
Eric Parise0007522008-03-05 10:31:54 -0500524 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500525 return rc;
526}
527
528static int bad_option(struct superblock_security_struct *sbsec, char flag,
529 u32 old_sid, u32 new_sid)
530{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500531 char mnt_flags = sbsec->flags & SE_MNTMASK;
532
Eric Parisc9180a52007-11-30 13:00:35 -0500533 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500534 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500535 if (!(sbsec->flags & flag) ||
536 (old_sid != new_sid))
537 return 1;
538
539 /* check if we were passed the same options twice,
540 * aka someone passed context=a,context=b
541 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500542 if (!(sbsec->flags & SE_SBINITIALIZED))
543 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500544 return 1;
545 return 0;
546}
Eric Parise0007522008-03-05 10:31:54 -0500547
Eric Parisc9180a52007-11-30 13:00:35 -0500548/*
549 * Allow filesystems with binary mount data to explicitly set mount point
550 * labeling information.
551 */
Eric Parise0007522008-03-05 10:31:54 -0500552static int selinux_set_mnt_opts(struct super_block *sb,
553 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500554{
David Howells275bb412008-11-14 10:39:19 +1100555 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500556 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500557 struct superblock_security_struct *sbsec = sb->s_security;
558 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000559 struct inode *inode = sbsec->sb->s_root->d_inode;
560 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500561 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
562 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500563 char **mount_options = opts->mnt_opts;
564 int *flags = opts->mnt_opts_flags;
565 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500566
567 mutex_lock(&sbsec->lock);
568
569 if (!ss_initialized) {
570 if (!num_opts) {
571 /* Defer initialization until selinux_complete_init,
572 after the initial policy is loaded and the security
573 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500574 goto out;
575 }
576 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400577 printk(KERN_WARNING "SELinux: Unable to set superblock options "
578 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500579 goto out;
580 }
581
582 /*
Eric Parise0007522008-03-05 10:31:54 -0500583 * Binary mount data FS will come through this function twice. Once
584 * from an explicit call and once from the generic calls from the vfs.
585 * Since the generic VFS calls will not contain any security mount data
586 * we need to skip the double mount verification.
587 *
588 * This does open a hole in which we will not notice if the first
589 * mount using this sb set explict options and a second mount using
590 * this sb does not set any security options. (The first options
591 * will be used for both mounts)
592 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500593 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500594 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400595 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500596
597 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500598 * parse the mount options, check if they are valid sids.
599 * also check if someone is trying to mount the same sb more
600 * than once with different security options.
601 */
602 for (i = 0; i < num_opts; i++) {
603 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500604
605 if (flags[i] == SE_SBLABELSUPP)
606 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500607 rc = security_context_to_sid(mount_options[i],
608 strlen(mount_options[i]), &sid);
609 if (rc) {
610 printk(KERN_WARNING "SELinux: security_context_to_sid"
611 "(%s) failed for (dev %s, type %s) errno=%d\n",
612 mount_options[i], sb->s_id, name, rc);
613 goto out;
614 }
615 switch (flags[i]) {
616 case FSCONTEXT_MNT:
617 fscontext_sid = sid;
618
619 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
620 fscontext_sid))
621 goto out_double_mount;
622
623 sbsec->flags |= FSCONTEXT_MNT;
624 break;
625 case CONTEXT_MNT:
626 context_sid = sid;
627
628 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
629 context_sid))
630 goto out_double_mount;
631
632 sbsec->flags |= CONTEXT_MNT;
633 break;
634 case ROOTCONTEXT_MNT:
635 rootcontext_sid = sid;
636
637 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
638 rootcontext_sid))
639 goto out_double_mount;
640
641 sbsec->flags |= ROOTCONTEXT_MNT;
642
643 break;
644 case DEFCONTEXT_MNT:
645 defcontext_sid = sid;
646
647 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
648 defcontext_sid))
649 goto out_double_mount;
650
651 sbsec->flags |= DEFCONTEXT_MNT;
652
653 break;
654 default:
655 rc = -EINVAL;
656 goto out;
657 }
658 }
659
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500660 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500661 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500662 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500663 goto out_double_mount;
664 rc = 0;
665 goto out;
666 }
667
James Morris089be432008-07-15 18:32:49 +1000668 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500669 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500670
671 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500672 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500673 if (rc) {
674 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000675 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 goto out;
677 }
678
679 /* sets the context of the superblock for the fs being mounted. */
680 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100681 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500682 if (rc)
683 goto out;
684
685 sbsec->sid = fscontext_sid;
686 }
687
688 /*
689 * Switch to using mount point labeling behavior.
690 * sets the label used on all file below the mountpoint, and will set
691 * the superblock context if not already set.
692 */
693 if (context_sid) {
694 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100695 rc = may_context_mount_sb_relabel(context_sid, sbsec,
696 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500697 if (rc)
698 goto out;
699 sbsec->sid = context_sid;
700 } else {
David Howells275bb412008-11-14 10:39:19 +1100701 rc = may_context_mount_inode_relabel(context_sid, sbsec,
702 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500703 if (rc)
704 goto out;
705 }
706 if (!rootcontext_sid)
707 rootcontext_sid = context_sid;
708
709 sbsec->mntpoint_sid = context_sid;
710 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
711 }
712
713 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100714 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
715 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500716 if (rc)
717 goto out;
718
719 root_isec->sid = rootcontext_sid;
720 root_isec->initialized = 1;
721 }
722
723 if (defcontext_sid) {
724 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
725 rc = -EINVAL;
726 printk(KERN_WARNING "SELinux: defcontext option is "
727 "invalid for this filesystem type\n");
728 goto out;
729 }
730
731 if (defcontext_sid != sbsec->def_sid) {
732 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100733 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500734 if (rc)
735 goto out;
736 }
737
738 sbsec->def_sid = defcontext_sid;
739 }
740
741 rc = sb_finish_set_opts(sb);
742out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700743 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500745out_double_mount:
746 rc = -EINVAL;
747 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
748 "security settings for (dev %s, type %s)\n", sb->s_id, name);
749 goto out;
750}
751
752static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
753 struct super_block *newsb)
754{
755 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
756 struct superblock_security_struct *newsbsec = newsb->s_security;
757
758 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
759 int set_context = (oldsbsec->flags & CONTEXT_MNT);
760 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
761
Eric Paris0f5e6422008-04-21 16:24:11 -0400762 /*
763 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400764 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400765 */
Al Viroe8c26252010-03-23 06:36:54 -0400766 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400767 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500768
Eric Parisc9180a52007-11-30 13:00:35 -0500769 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500770 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500771
Eric Paris5a552612008-04-09 14:08:35 -0400772 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500773 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400774 return;
775
Eric Parisc9180a52007-11-30 13:00:35 -0500776 mutex_lock(&newsbsec->lock);
777
778 newsbsec->flags = oldsbsec->flags;
779
780 newsbsec->sid = oldsbsec->sid;
781 newsbsec->def_sid = oldsbsec->def_sid;
782 newsbsec->behavior = oldsbsec->behavior;
783
784 if (set_context) {
785 u32 sid = oldsbsec->mntpoint_sid;
786
787 if (!set_fscontext)
788 newsbsec->sid = sid;
789 if (!set_rootcontext) {
790 struct inode *newinode = newsb->s_root->d_inode;
791 struct inode_security_struct *newisec = newinode->i_security;
792 newisec->sid = sid;
793 }
794 newsbsec->mntpoint_sid = sid;
795 }
796 if (set_rootcontext) {
797 const struct inode *oldinode = oldsb->s_root->d_inode;
798 const struct inode_security_struct *oldisec = oldinode->i_security;
799 struct inode *newinode = newsb->s_root->d_inode;
800 struct inode_security_struct *newisec = newinode->i_security;
801
802 newisec->sid = oldisec->sid;
803 }
804
805 sb_finish_set_opts(newsb);
806 mutex_unlock(&newsbsec->lock);
807}
808
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200809static int selinux_parse_opts_str(char *options,
810 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500811{
Eric Parise0007522008-03-05 10:31:54 -0500812 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500813 char *context = NULL, *defcontext = NULL;
814 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500815 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500816
Eric Parise0007522008-03-05 10:31:54 -0500817 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500818
819 /* Standard string-based options. */
820 while ((p = strsep(&options, "|")) != NULL) {
821 int token;
822 substring_t args[MAX_OPT_ARGS];
823
824 if (!*p)
825 continue;
826
827 token = match_token(p, tokens, args);
828
829 switch (token) {
830 case Opt_context:
831 if (context || defcontext) {
832 rc = -EINVAL;
833 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
834 goto out_err;
835 }
836 context = match_strdup(&args[0]);
837 if (!context) {
838 rc = -ENOMEM;
839 goto out_err;
840 }
841 break;
842
843 case Opt_fscontext:
844 if (fscontext) {
845 rc = -EINVAL;
846 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
847 goto out_err;
848 }
849 fscontext = match_strdup(&args[0]);
850 if (!fscontext) {
851 rc = -ENOMEM;
852 goto out_err;
853 }
854 break;
855
856 case Opt_rootcontext:
857 if (rootcontext) {
858 rc = -EINVAL;
859 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
860 goto out_err;
861 }
862 rootcontext = match_strdup(&args[0]);
863 if (!rootcontext) {
864 rc = -ENOMEM;
865 goto out_err;
866 }
867 break;
868
869 case Opt_defcontext:
870 if (context || defcontext) {
871 rc = -EINVAL;
872 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
873 goto out_err;
874 }
875 defcontext = match_strdup(&args[0]);
876 if (!defcontext) {
877 rc = -ENOMEM;
878 goto out_err;
879 }
880 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500881 case Opt_labelsupport:
882 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500883 default:
884 rc = -EINVAL;
885 printk(KERN_WARNING "SELinux: unknown mount option\n");
886 goto out_err;
887
888 }
889 }
890
Eric Parise0007522008-03-05 10:31:54 -0500891 rc = -ENOMEM;
892 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
893 if (!opts->mnt_opts)
894 goto out_err;
895
896 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
897 if (!opts->mnt_opts_flags) {
898 kfree(opts->mnt_opts);
899 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500900 }
901
Eric Parise0007522008-03-05 10:31:54 -0500902 if (fscontext) {
903 opts->mnt_opts[num_mnt_opts] = fscontext;
904 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
905 }
906 if (context) {
907 opts->mnt_opts[num_mnt_opts] = context;
908 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
909 }
910 if (rootcontext) {
911 opts->mnt_opts[num_mnt_opts] = rootcontext;
912 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
913 }
914 if (defcontext) {
915 opts->mnt_opts[num_mnt_opts] = defcontext;
916 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
917 }
918
919 opts->num_mnt_opts = num_mnt_opts;
920 return 0;
921
Eric Parisc9180a52007-11-30 13:00:35 -0500922out_err:
923 kfree(context);
924 kfree(defcontext);
925 kfree(fscontext);
926 kfree(rootcontext);
927 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700928}
Eric Parise0007522008-03-05 10:31:54 -0500929/*
930 * string mount options parsing and call set the sbsec
931 */
932static int superblock_doinit(struct super_block *sb, void *data)
933{
934 int rc = 0;
935 char *options = data;
936 struct security_mnt_opts opts;
937
938 security_init_mnt_opts(&opts);
939
940 if (!data)
941 goto out;
942
943 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
944
945 rc = selinux_parse_opts_str(options, &opts);
946 if (rc)
947 goto out_err;
948
949out:
950 rc = selinux_set_mnt_opts(sb, &opts);
951
952out_err:
953 security_free_mnt_opts(&opts);
954 return rc;
955}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700956
Adrian Bunk3583a712008-07-22 20:21:23 +0300957static void selinux_write_opts(struct seq_file *m,
958 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000959{
960 int i;
961 char *prefix;
962
963 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500964 char *has_comma;
965
966 if (opts->mnt_opts[i])
967 has_comma = strchr(opts->mnt_opts[i], ',');
968 else
969 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000970
971 switch (opts->mnt_opts_flags[i]) {
972 case CONTEXT_MNT:
973 prefix = CONTEXT_STR;
974 break;
975 case FSCONTEXT_MNT:
976 prefix = FSCONTEXT_STR;
977 break;
978 case ROOTCONTEXT_MNT:
979 prefix = ROOTCONTEXT_STR;
980 break;
981 case DEFCONTEXT_MNT:
982 prefix = DEFCONTEXT_STR;
983 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500984 case SE_SBLABELSUPP:
985 seq_putc(m, ',');
986 seq_puts(m, LABELSUPP_STR);
987 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000988 default:
989 BUG();
990 };
991 /* we need a comma before each option */
992 seq_putc(m, ',');
993 seq_puts(m, prefix);
994 if (has_comma)
995 seq_putc(m, '\"');
996 seq_puts(m, opts->mnt_opts[i]);
997 if (has_comma)
998 seq_putc(m, '\"');
999 }
1000}
1001
1002static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1003{
1004 struct security_mnt_opts opts;
1005 int rc;
1006
1007 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001008 if (rc) {
1009 /* before policy load we may get EINVAL, don't show anything */
1010 if (rc == -EINVAL)
1011 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001012 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001013 }
Eric Paris2069f452008-07-04 09:47:13 +10001014
1015 selinux_write_opts(m, &opts);
1016
1017 security_free_mnt_opts(&opts);
1018
1019 return rc;
1020}
1021
Linus Torvalds1da177e2005-04-16 15:20:36 -07001022static inline u16 inode_mode_to_security_class(umode_t mode)
1023{
1024 switch (mode & S_IFMT) {
1025 case S_IFSOCK:
1026 return SECCLASS_SOCK_FILE;
1027 case S_IFLNK:
1028 return SECCLASS_LNK_FILE;
1029 case S_IFREG:
1030 return SECCLASS_FILE;
1031 case S_IFBLK:
1032 return SECCLASS_BLK_FILE;
1033 case S_IFDIR:
1034 return SECCLASS_DIR;
1035 case S_IFCHR:
1036 return SECCLASS_CHR_FILE;
1037 case S_IFIFO:
1038 return SECCLASS_FIFO_FILE;
1039
1040 }
1041
1042 return SECCLASS_FILE;
1043}
1044
James Morris13402582005-09-30 14:24:34 -04001045static inline int default_protocol_stream(int protocol)
1046{
1047 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1048}
1049
1050static inline int default_protocol_dgram(int protocol)
1051{
1052 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1053}
1054
Linus Torvalds1da177e2005-04-16 15:20:36 -07001055static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1056{
1057 switch (family) {
1058 case PF_UNIX:
1059 switch (type) {
1060 case SOCK_STREAM:
1061 case SOCK_SEQPACKET:
1062 return SECCLASS_UNIX_STREAM_SOCKET;
1063 case SOCK_DGRAM:
1064 return SECCLASS_UNIX_DGRAM_SOCKET;
1065 }
1066 break;
1067 case PF_INET:
1068 case PF_INET6:
1069 switch (type) {
1070 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001071 if (default_protocol_stream(protocol))
1072 return SECCLASS_TCP_SOCKET;
1073 else
1074 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001075 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001076 if (default_protocol_dgram(protocol))
1077 return SECCLASS_UDP_SOCKET;
1078 else
1079 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001080 case SOCK_DCCP:
1081 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001082 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001083 return SECCLASS_RAWIP_SOCKET;
1084 }
1085 break;
1086 case PF_NETLINK:
1087 switch (protocol) {
1088 case NETLINK_ROUTE:
1089 return SECCLASS_NETLINK_ROUTE_SOCKET;
1090 case NETLINK_FIREWALL:
1091 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001092 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001093 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1094 case NETLINK_NFLOG:
1095 return SECCLASS_NETLINK_NFLOG_SOCKET;
1096 case NETLINK_XFRM:
1097 return SECCLASS_NETLINK_XFRM_SOCKET;
1098 case NETLINK_SELINUX:
1099 return SECCLASS_NETLINK_SELINUX_SOCKET;
1100 case NETLINK_AUDIT:
1101 return SECCLASS_NETLINK_AUDIT_SOCKET;
1102 case NETLINK_IP6_FW:
1103 return SECCLASS_NETLINK_IP6FW_SOCKET;
1104 case NETLINK_DNRTMSG:
1105 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001106 case NETLINK_KOBJECT_UEVENT:
1107 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001108 default:
1109 return SECCLASS_NETLINK_SOCKET;
1110 }
1111 case PF_PACKET:
1112 return SECCLASS_PACKET_SOCKET;
1113 case PF_KEY:
1114 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001115 case PF_APPLETALK:
1116 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001117 }
1118
1119 return SECCLASS_SOCKET;
1120}
1121
1122#ifdef CONFIG_PROC_FS
1123static int selinux_proc_get_sid(struct proc_dir_entry *de,
1124 u16 tclass,
1125 u32 *sid)
1126{
1127 int buflen, rc;
1128 char *buffer, *path, *end;
1129
Eric Paris828dfe12008-04-17 13:17:49 -04001130 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131 if (!buffer)
1132 return -ENOMEM;
1133
1134 buflen = PAGE_SIZE;
1135 end = buffer+buflen;
1136 *--end = '\0';
1137 buflen--;
1138 path = end-1;
1139 *path = '/';
1140 while (de && de != de->parent) {
1141 buflen -= de->namelen + 1;
1142 if (buflen < 0)
1143 break;
1144 end -= de->namelen;
1145 memcpy(end, de->name, de->namelen);
1146 *--end = '/';
1147 path = end;
1148 de = de->parent;
1149 }
1150 rc = security_genfs_sid("proc", path, tclass, sid);
1151 free_page((unsigned long)buffer);
1152 return rc;
1153}
1154#else
1155static int selinux_proc_get_sid(struct proc_dir_entry *de,
1156 u16 tclass,
1157 u32 *sid)
1158{
1159 return -EINVAL;
1160}
1161#endif
1162
1163/* The inode's security attributes must be initialized before first use. */
1164static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1165{
1166 struct superblock_security_struct *sbsec = NULL;
1167 struct inode_security_struct *isec = inode->i_security;
1168 u32 sid;
1169 struct dentry *dentry;
1170#define INITCONTEXTLEN 255
1171 char *context = NULL;
1172 unsigned len = 0;
1173 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174
1175 if (isec->initialized)
1176 goto out;
1177
Eric Paris23970742006-09-25 23:32:01 -07001178 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001180 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181
1182 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001183 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184 /* Defer initialization until selinux_complete_init,
1185 after the initial policy is loaded and the security
1186 server is ready to handle calls. */
1187 spin_lock(&sbsec->isec_lock);
1188 if (list_empty(&isec->list))
1189 list_add(&isec->list, &sbsec->isec_head);
1190 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001191 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192 }
1193
1194 switch (sbsec->behavior) {
1195 case SECURITY_FS_USE_XATTR:
1196 if (!inode->i_op->getxattr) {
1197 isec->sid = sbsec->def_sid;
1198 break;
1199 }
1200
1201 /* Need a dentry, since the xattr API requires one.
1202 Life would be simpler if we could just pass the inode. */
1203 if (opt_dentry) {
1204 /* Called from d_instantiate or d_splice_alias. */
1205 dentry = dget(opt_dentry);
1206 } else {
1207 /* Called from selinux_complete_init, try to find a dentry. */
1208 dentry = d_find_alias(inode);
1209 }
1210 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001211 /*
1212 * this is can be hit on boot when a file is accessed
1213 * before the policy is loaded. When we load policy we
1214 * may find inodes that have no dentry on the
1215 * sbsec->isec_head list. No reason to complain as these
1216 * will get fixed up the next time we go through
1217 * inode_doinit with a dentry, before these inodes could
1218 * be used again by userspace.
1219 */
Eric Paris23970742006-09-25 23:32:01 -07001220 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 }
1222
1223 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001224 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225 if (!context) {
1226 rc = -ENOMEM;
1227 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001228 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001230 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1232 context, len);
1233 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001234 kfree(context);
1235
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236 /* Need a larger buffer. Query for the right size. */
1237 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1238 NULL, 0);
1239 if (rc < 0) {
1240 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001241 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001244 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 if (!context) {
1246 rc = -ENOMEM;
1247 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001248 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001250 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251 rc = inode->i_op->getxattr(dentry,
1252 XATTR_NAME_SELINUX,
1253 context, len);
1254 }
1255 dput(dentry);
1256 if (rc < 0) {
1257 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001258 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001259 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 -rc, inode->i_sb->s_id, inode->i_ino);
1261 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001262 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263 }
1264 /* Map ENODATA to the default file SID */
1265 sid = sbsec->def_sid;
1266 rc = 0;
1267 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001268 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001269 sbsec->def_sid,
1270 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001272 char *dev = inode->i_sb->s_id;
1273 unsigned long ino = inode->i_ino;
1274
1275 if (rc == -EINVAL) {
1276 if (printk_ratelimit())
1277 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1278 "context=%s. This indicates you may need to relabel the inode or the "
1279 "filesystem in question.\n", ino, dev, context);
1280 } else {
1281 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1282 "returned %d for dev=%s ino=%ld\n",
1283 __func__, context, -rc, dev, ino);
1284 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 kfree(context);
1286 /* Leave with the unlabeled SID */
1287 rc = 0;
1288 break;
1289 }
1290 }
1291 kfree(context);
1292 isec->sid = sid;
1293 break;
1294 case SECURITY_FS_USE_TASK:
1295 isec->sid = isec->task_sid;
1296 break;
1297 case SECURITY_FS_USE_TRANS:
1298 /* Default to the fs SID. */
1299 isec->sid = sbsec->sid;
1300
1301 /* Try to obtain a transition SID. */
1302 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1303 rc = security_transition_sid(isec->task_sid,
1304 sbsec->sid,
1305 isec->sclass,
1306 &sid);
1307 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001308 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309 isec->sid = sid;
1310 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001311 case SECURITY_FS_USE_MNTPOINT:
1312 isec->sid = sbsec->mntpoint_sid;
1313 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001315 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 isec->sid = sbsec->sid;
1317
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001318 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 struct proc_inode *proci = PROC_I(inode);
1320 if (proci->pde) {
1321 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1322 rc = selinux_proc_get_sid(proci->pde,
1323 isec->sclass,
1324 &sid);
1325 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001326 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001327 isec->sid = sid;
1328 }
1329 }
1330 break;
1331 }
1332
1333 isec->initialized = 1;
1334
Eric Paris23970742006-09-25 23:32:01 -07001335out_unlock:
1336 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337out:
1338 if (isec->sclass == SECCLASS_FILE)
1339 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 return rc;
1341}
1342
1343/* Convert a Linux signal to an access vector. */
1344static inline u32 signal_to_av(int sig)
1345{
1346 u32 perm = 0;
1347
1348 switch (sig) {
1349 case SIGCHLD:
1350 /* Commonly granted from child to parent. */
1351 perm = PROCESS__SIGCHLD;
1352 break;
1353 case SIGKILL:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGKILL;
1356 break;
1357 case SIGSTOP:
1358 /* Cannot be caught or ignored */
1359 perm = PROCESS__SIGSTOP;
1360 break;
1361 default:
1362 /* All other signals. */
1363 perm = PROCESS__SIGNAL;
1364 break;
1365 }
1366
1367 return perm;
1368}
1369
David Howells275bb412008-11-14 10:39:19 +11001370/*
David Howellsd84f4f92008-11-14 10:39:23 +11001371 * Check permission between a pair of credentials
1372 * fork check, ptrace check, etc.
1373 */
1374static int cred_has_perm(const struct cred *actor,
1375 const struct cred *target,
1376 u32 perms)
1377{
1378 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1379
1380 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1381}
1382
1383/*
David Howells88e67f32008-11-14 10:39:21 +11001384 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001385 * fork check, ptrace check, etc.
1386 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001387 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001388 */
1389static int task_has_perm(const struct task_struct *tsk1,
1390 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391 u32 perms)
1392{
David Howells275bb412008-11-14 10:39:19 +11001393 const struct task_security_struct *__tsec1, *__tsec2;
1394 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001395
David Howells275bb412008-11-14 10:39:19 +11001396 rcu_read_lock();
1397 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1398 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1399 rcu_read_unlock();
1400 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001401}
1402
David Howells3b11a1d2008-11-14 10:39:26 +11001403/*
1404 * Check permission between current and another task, e.g. signal checks,
1405 * fork check, ptrace check, etc.
1406 * current is the actor and tsk2 is the target
1407 * - this uses current's subjective creds
1408 */
1409static int current_has_perm(const struct task_struct *tsk,
1410 u32 perms)
1411{
1412 u32 sid, tsid;
1413
1414 sid = current_sid();
1415 tsid = task_sid(tsk);
1416 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1417}
1418
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001419#if CAP_LAST_CAP > 63
1420#error Fix SELinux to handle capabilities > 63.
1421#endif
1422
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423/* Check whether a task is allowed to use a capability. */
1424static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001425 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001426 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001427{
Thomas Liu2bf49692009-07-14 12:14:09 -04001428 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001429 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001430 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001431 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001432 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001433 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001434
Thomas Liu2bf49692009-07-14 12:14:09 -04001435 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001436 ad.tsk = tsk;
1437 ad.u.cap = cap;
1438
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001439 switch (CAP_TO_INDEX(cap)) {
1440 case 0:
1441 sclass = SECCLASS_CAPABILITY;
1442 break;
1443 case 1:
1444 sclass = SECCLASS_CAPABILITY2;
1445 break;
1446 default:
1447 printk(KERN_ERR
1448 "SELinux: out of range capability %d\n", cap);
1449 BUG();
1450 }
Eric Paris06112162008-11-11 22:02:50 +11001451
David Howells275bb412008-11-14 10:39:19 +11001452 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001453 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001454 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001455 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456}
1457
1458/* Check whether a task is allowed to use a system operation. */
1459static int task_has_system(struct task_struct *tsk,
1460 u32 perms)
1461{
David Howells275bb412008-11-14 10:39:19 +11001462 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463
David Howells275bb412008-11-14 10:39:19 +11001464 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 SECCLASS_SYSTEM, perms, NULL);
1466}
1467
1468/* Check whether a task has a particular permission to an inode.
1469 The 'adp' parameter is optional and allows other audit
1470 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001471static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001472 struct inode *inode,
1473 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001474 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001477 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001478 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479
David Howellse0e81732009-09-02 09:13:40 +01001480 validate_creds(cred);
1481
Eric Paris828dfe12008-04-17 13:17:49 -04001482 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001483 return 0;
1484
David Howells88e67f32008-11-14 10:39:21 +11001485 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486 isec = inode->i_security;
1487
1488 if (!adp) {
1489 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001490 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491 ad.u.fs.inode = inode;
1492 }
1493
David Howells275bb412008-11-14 10:39:19 +11001494 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001495}
1496
1497/* Same as inode_has_perm, but pass explicit audit data containing
1498 the dentry to help the auditing code to more easily generate the
1499 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001500static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501 struct vfsmount *mnt,
1502 struct dentry *dentry,
1503 u32 av)
1504{
1505 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001506 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001507
Thomas Liu2bf49692009-07-14 12:14:09 -04001508 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001509 ad.u.fs.path.mnt = mnt;
1510 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001511 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512}
1513
1514/* Check whether a task can use an open file descriptor to
1515 access an inode in a given way. Check access to the
1516 descriptor itself, and then use dentry_has_perm to
1517 check a particular permission to the file.
1518 Access to the descriptor is implicitly granted if it
1519 has the same SID as the process. If av is zero, then
1520 access to the file is not checked, e.g. for cases
1521 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001522static int file_has_perm(const struct cred *cred,
1523 struct file *file,
1524 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001527 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001528 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001529 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 int rc;
1531
Thomas Liu2bf49692009-07-14 12:14:09 -04001532 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001533 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534
David Howells275bb412008-11-14 10:39:19 +11001535 if (sid != fsec->sid) {
1536 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537 SECCLASS_FD,
1538 FD__USE,
1539 &ad);
1540 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001541 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542 }
1543
1544 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001545 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001547 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001548
David Howells88e67f32008-11-14 10:39:21 +11001549out:
1550 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551}
1552
1553/* Check whether a task can create a file. */
1554static int may_create(struct inode *dir,
1555 struct dentry *dentry,
1556 u16 tclass)
1557{
Paul Moore5fb49872010-04-22 14:46:19 -04001558 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 struct inode_security_struct *dsec;
1560 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001561 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001562 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 int rc;
1564
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565 dsec = dir->i_security;
1566 sbsec = dir->i_sb->s_security;
1567
David Howells275bb412008-11-14 10:39:19 +11001568 sid = tsec->sid;
1569 newsid = tsec->create_sid;
1570
Thomas Liu2bf49692009-07-14 12:14:09 -04001571 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001572 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573
David Howells275bb412008-11-14 10:39:19 +11001574 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575 DIR__ADD_NAME | DIR__SEARCH,
1576 &ad);
1577 if (rc)
1578 return rc;
1579
David P. Quigleycd895962009-01-16 09:22:04 -05001580 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001581 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 if (rc)
1583 return rc;
1584 }
1585
David Howells275bb412008-11-14 10:39:19 +11001586 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 if (rc)
1588 return rc;
1589
1590 return avc_has_perm(newsid, sbsec->sid,
1591 SECCLASS_FILESYSTEM,
1592 FILESYSTEM__ASSOCIATE, &ad);
1593}
1594
Michael LeMay4eb582c2006-06-26 00:24:57 -07001595/* Check whether a task can create a key. */
1596static int may_create_key(u32 ksid,
1597 struct task_struct *ctx)
1598{
David Howells275bb412008-11-14 10:39:19 +11001599 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001600
David Howells275bb412008-11-14 10:39:19 +11001601 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001602}
1603
Eric Paris828dfe12008-04-17 13:17:49 -04001604#define MAY_LINK 0
1605#define MAY_UNLINK 1
1606#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607
1608/* Check whether a task can link, unlink, or rmdir a file/directory. */
1609static int may_link(struct inode *dir,
1610 struct dentry *dentry,
1611 int kind)
1612
1613{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001614 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001615 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001616 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 u32 av;
1618 int rc;
1619
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620 dsec = dir->i_security;
1621 isec = dentry->d_inode->i_security;
1622
Thomas Liu2bf49692009-07-14 12:14:09 -04001623 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001624 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625
1626 av = DIR__SEARCH;
1627 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001628 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001629 if (rc)
1630 return rc;
1631
1632 switch (kind) {
1633 case MAY_LINK:
1634 av = FILE__LINK;
1635 break;
1636 case MAY_UNLINK:
1637 av = FILE__UNLINK;
1638 break;
1639 case MAY_RMDIR:
1640 av = DIR__RMDIR;
1641 break;
1642 default:
Eric Paris744ba352008-04-17 11:52:44 -04001643 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1644 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001645 return 0;
1646 }
1647
David Howells275bb412008-11-14 10:39:19 +11001648 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001649 return rc;
1650}
1651
1652static inline int may_rename(struct inode *old_dir,
1653 struct dentry *old_dentry,
1654 struct inode *new_dir,
1655 struct dentry *new_dentry)
1656{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001658 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001659 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660 u32 av;
1661 int old_is_dir, new_is_dir;
1662 int rc;
1663
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664 old_dsec = old_dir->i_security;
1665 old_isec = old_dentry->d_inode->i_security;
1666 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1667 new_dsec = new_dir->i_security;
1668
Thomas Liu2bf49692009-07-14 12:14:09 -04001669 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670
Jan Blunck44707fd2008-02-14 19:38:33 -08001671 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001672 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1674 if (rc)
1675 return rc;
David Howells275bb412008-11-14 10:39:19 +11001676 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677 old_isec->sclass, FILE__RENAME, &ad);
1678 if (rc)
1679 return rc;
1680 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001681 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 old_isec->sclass, DIR__REPARENT, &ad);
1683 if (rc)
1684 return rc;
1685 }
1686
Jan Blunck44707fd2008-02-14 19:38:33 -08001687 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688 av = DIR__ADD_NAME | DIR__SEARCH;
1689 if (new_dentry->d_inode)
1690 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001691 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692 if (rc)
1693 return rc;
1694 if (new_dentry->d_inode) {
1695 new_isec = new_dentry->d_inode->i_security;
1696 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001697 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 new_isec->sclass,
1699 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1700 if (rc)
1701 return rc;
1702 }
1703
1704 return 0;
1705}
1706
1707/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001708static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 struct super_block *sb,
1710 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001711 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001714 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001717 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718}
1719
1720/* Convert a Linux mode and permission mask to an access vector. */
1721static inline u32 file_mask_to_av(int mode, int mask)
1722{
1723 u32 av = 0;
1724
1725 if ((mode & S_IFMT) != S_IFDIR) {
1726 if (mask & MAY_EXEC)
1727 av |= FILE__EXECUTE;
1728 if (mask & MAY_READ)
1729 av |= FILE__READ;
1730
1731 if (mask & MAY_APPEND)
1732 av |= FILE__APPEND;
1733 else if (mask & MAY_WRITE)
1734 av |= FILE__WRITE;
1735
1736 } else {
1737 if (mask & MAY_EXEC)
1738 av |= DIR__SEARCH;
1739 if (mask & MAY_WRITE)
1740 av |= DIR__WRITE;
1741 if (mask & MAY_READ)
1742 av |= DIR__READ;
1743 }
1744
1745 return av;
1746}
1747
1748/* Convert a Linux file to an access vector. */
1749static inline u32 file_to_av(struct file *file)
1750{
1751 u32 av = 0;
1752
1753 if (file->f_mode & FMODE_READ)
1754 av |= FILE__READ;
1755 if (file->f_mode & FMODE_WRITE) {
1756 if (file->f_flags & O_APPEND)
1757 av |= FILE__APPEND;
1758 else
1759 av |= FILE__WRITE;
1760 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001761 if (!av) {
1762 /*
1763 * Special file opened with flags 3 for ioctl-only use.
1764 */
1765 av = FILE__IOCTL;
1766 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001767
1768 return av;
1769}
1770
Eric Paris8b6a5a32008-10-29 17:06:46 -04001771/*
1772 * Convert a file to an access vector and include the correct open
1773 * open permission.
1774 */
1775static inline u32 open_file_to_av(struct file *file)
1776{
1777 u32 av = file_to_av(file);
1778
Eric Paris49b7b8d2010-07-23 11:44:09 -04001779 if (selinux_policycap_openperm)
1780 av |= FILE__OPEN;
1781
Eric Paris8b6a5a32008-10-29 17:06:46 -04001782 return av;
1783}
1784
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785/* Hook functions begin here. */
1786
Ingo Molnar9e488582009-05-07 19:26:19 +10001787static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001788 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001789{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790 int rc;
1791
Ingo Molnar9e488582009-05-07 19:26:19 +10001792 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001793 if (rc)
1794 return rc;
1795
Stephen Smalley006ebb42008-05-19 08:32:49 -04001796 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001797 u32 sid = current_sid();
1798 u32 csid = task_sid(child);
1799 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001800 }
1801
David Howells3b11a1d2008-11-14 10:39:26 +11001802 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001803}
1804
1805static int selinux_ptrace_traceme(struct task_struct *parent)
1806{
1807 int rc;
1808
Eric Paris200ac532009-02-12 15:01:04 -05001809 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001810 if (rc)
1811 return rc;
1812
1813 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814}
1815
1816static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001817 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001818{
1819 int error;
1820
David Howells3b11a1d2008-11-14 10:39:26 +11001821 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822 if (error)
1823 return error;
1824
Eric Paris200ac532009-02-12 15:01:04 -05001825 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001826}
1827
David Howellsd84f4f92008-11-14 10:39:23 +11001828static int selinux_capset(struct cred *new, const struct cred *old,
1829 const kernel_cap_t *effective,
1830 const kernel_cap_t *inheritable,
1831 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001832{
1833 int error;
1834
Eric Paris200ac532009-02-12 15:01:04 -05001835 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001836 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837 if (error)
1838 return error;
1839
David Howellsd84f4f92008-11-14 10:39:23 +11001840 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001841}
1842
James Morris5626d3e2009-01-30 10:05:06 +11001843/*
1844 * (This comment used to live with the selinux_task_setuid hook,
1845 * which was removed).
1846 *
1847 * Since setuid only affects the current process, and since the SELinux
1848 * controls are not based on the Linux identity attributes, SELinux does not
1849 * need to control this operation. However, SELinux does control the use of
1850 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1851 */
1852
David Howells3699c532009-01-06 22:27:01 +00001853static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1854 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855{
1856 int rc;
1857
Eric Paris200ac532009-02-12 15:01:04 -05001858 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859 if (rc)
1860 return rc;
1861
David Howells3699c532009-01-06 22:27:01 +00001862 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863}
1864
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001865static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1866{
1867 int buflen, rc;
1868 char *buffer, *path, *end;
1869
1870 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001871 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001872 if (!buffer)
1873 goto out;
1874
1875 buflen = PAGE_SIZE;
1876 end = buffer+buflen;
1877 *--end = '\0';
1878 buflen--;
1879 path = end-1;
1880 *path = '/';
1881 while (table) {
1882 const char *name = table->procname;
1883 size_t namelen = strlen(name);
1884 buflen -= namelen + 1;
1885 if (buflen < 0)
1886 goto out_free;
1887 end -= namelen;
1888 memcpy(end, name, namelen);
1889 *--end = '/';
1890 path = end;
1891 table = table->parent;
1892 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001893 buflen -= 4;
1894 if (buflen < 0)
1895 goto out_free;
1896 end -= 4;
1897 memcpy(end, "/sys", 4);
1898 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001899 rc = security_genfs_sid("proc", path, tclass, sid);
1900out_free:
1901 free_page((unsigned long)buffer);
1902out:
1903 return rc;
1904}
1905
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906static int selinux_sysctl(ctl_table *table, int op)
1907{
1908 int error = 0;
1909 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001910 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001911 int rc;
1912
David Howells275bb412008-11-14 10:39:19 +11001913 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001914
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001915 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1916 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001917 if (rc) {
1918 /* Default to the well-defined sysctl SID. */
1919 tsid = SECINITSID_SYSCTL;
1920 }
1921
1922 /* The op values are "defined" in sysctl.c, thereby creating
1923 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001924 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11001925 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001926 SECCLASS_DIR, DIR__SEARCH, NULL);
1927 } else {
1928 av = 0;
1929 if (op & 004)
1930 av |= FILE__READ;
1931 if (op & 002)
1932 av |= FILE__WRITE;
1933 if (av)
David Howells275bb412008-11-14 10:39:19 +11001934 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001935 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001936 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937
1938 return error;
1939}
1940
1941static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1942{
David Howells88e67f32008-11-14 10:39:21 +11001943 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944 int rc = 0;
1945
1946 if (!sb)
1947 return 0;
1948
1949 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001950 case Q_SYNC:
1951 case Q_QUOTAON:
1952 case Q_QUOTAOFF:
1953 case Q_SETINFO:
1954 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001955 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001956 break;
1957 case Q_GETFMT:
1958 case Q_GETINFO:
1959 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001960 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001961 break;
1962 default:
1963 rc = 0; /* let the kernel handle invalid cmds */
1964 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001965 }
1966 return rc;
1967}
1968
1969static int selinux_quota_on(struct dentry *dentry)
1970{
David Howells88e67f32008-11-14 10:39:21 +11001971 const struct cred *cred = current_cred();
1972
1973 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974}
1975
Eric Paris12b30522010-11-15 18:36:29 -05001976static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977{
1978 int rc;
1979
Linus Torvalds1da177e2005-04-16 15:20:36 -07001980 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001981 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1982 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001983 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1984 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001985 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1986 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1987 /* Set level of messages printed to console */
1988 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001989 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1990 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001991 case SYSLOG_ACTION_CLOSE: /* Close log */
1992 case SYSLOG_ACTION_OPEN: /* Open log */
1993 case SYSLOG_ACTION_READ: /* Read from log */
1994 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1995 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001996 default:
1997 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1998 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999 }
2000 return rc;
2001}
2002
2003/*
2004 * Check that a process has enough memory to allocate a new virtual
2005 * mapping. 0 means there is enough memory for the allocation to
2006 * succeed and -ENOMEM implies there is not.
2007 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002008 * Do not audit the selinux permission check, as this is applied to all
2009 * processes that allocate mappings.
2010 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002011static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012{
2013 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014
David Howells3699c532009-01-06 22:27:01 +00002015 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2016 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017 if (rc == 0)
2018 cap_sys_admin = 1;
2019
Alan Cox34b4e4a2007-08-22 14:01:28 -07002020 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021}
2022
2023/* binprm security operations */
2024
David Howellsa6f76f22008-11-14 10:39:24 +11002025static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002026{
David Howellsa6f76f22008-11-14 10:39:24 +11002027 const struct task_security_struct *old_tsec;
2028 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002029 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002030 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002031 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002032 int rc;
2033
Eric Paris200ac532009-02-12 15:01:04 -05002034 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002035 if (rc)
2036 return rc;
2037
David Howellsa6f76f22008-11-14 10:39:24 +11002038 /* SELinux context only depends on initial program or script and not
2039 * the script interpreter */
2040 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002041 return 0;
2042
David Howellsa6f76f22008-11-14 10:39:24 +11002043 old_tsec = current_security();
2044 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002045 isec = inode->i_security;
2046
2047 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002048 new_tsec->sid = old_tsec->sid;
2049 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002050
Michael LeMay28eba5b2006-06-27 02:53:42 -07002051 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002052 new_tsec->create_sid = 0;
2053 new_tsec->keycreate_sid = 0;
2054 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055
David Howellsa6f76f22008-11-14 10:39:24 +11002056 if (old_tsec->exec_sid) {
2057 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002059 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002060 } else {
2061 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002062 rc = security_transition_sid(old_tsec->sid, isec->sid,
2063 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002064 if (rc)
2065 return rc;
2066 }
2067
Thomas Liu2bf49692009-07-14 12:14:09 -04002068 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002069 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002070
Josef Sipek3d5ff522006-12-08 02:37:38 -08002071 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002072 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002073
David Howellsa6f76f22008-11-14 10:39:24 +11002074 if (new_tsec->sid == old_tsec->sid) {
2075 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2077 if (rc)
2078 return rc;
2079 } else {
2080 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002081 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002082 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2083 if (rc)
2084 return rc;
2085
David Howellsa6f76f22008-11-14 10:39:24 +11002086 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2088 if (rc)
2089 return rc;
2090
David Howellsa6f76f22008-11-14 10:39:24 +11002091 /* Check for shared state */
2092 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2093 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2094 SECCLASS_PROCESS, PROCESS__SHARE,
2095 NULL);
2096 if (rc)
2097 return -EPERM;
2098 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099
David Howellsa6f76f22008-11-14 10:39:24 +11002100 /* Make sure that anyone attempting to ptrace over a task that
2101 * changes its SID has the appropriate permit */
2102 if (bprm->unsafe &
2103 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2104 struct task_struct *tracer;
2105 struct task_security_struct *sec;
2106 u32 ptsid = 0;
2107
2108 rcu_read_lock();
2109 tracer = tracehook_tracer_task(current);
2110 if (likely(tracer != NULL)) {
2111 sec = __task_cred(tracer)->security;
2112 ptsid = sec->sid;
2113 }
2114 rcu_read_unlock();
2115
2116 if (ptsid != 0) {
2117 rc = avc_has_perm(ptsid, new_tsec->sid,
2118 SECCLASS_PROCESS,
2119 PROCESS__PTRACE, NULL);
2120 if (rc)
2121 return -EPERM;
2122 }
2123 }
2124
2125 /* Clear any possibly unsafe personality bits on exec: */
2126 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002127 }
2128
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129 return 0;
2130}
2131
Eric Paris828dfe12008-04-17 13:17:49 -04002132static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133{
Paul Moore5fb49872010-04-22 14:46:19 -04002134 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002135 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 int atsecure = 0;
2137
David Howells275bb412008-11-14 10:39:19 +11002138 sid = tsec->sid;
2139 osid = tsec->osid;
2140
2141 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002142 /* Enable secure mode for SIDs transitions unless
2143 the noatsecure permission is granted between
2144 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002145 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002146 SECCLASS_PROCESS,
2147 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148 }
2149
Eric Paris200ac532009-02-12 15:01:04 -05002150 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151}
2152
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153extern struct vfsmount *selinuxfs_mount;
2154extern struct dentry *selinux_null;
2155
2156/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002157static inline void flush_unauthorized_files(const struct cred *cred,
2158 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002159{
Thomas Liu2bf49692009-07-14 12:14:09 -04002160 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002162 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002163 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002164 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002165 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002166
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002167 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002169 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002170 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002171 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002172 struct inode *inode;
2173
Linus Torvalds1da177e2005-04-16 15:20:36 -07002174 /* Revalidate access to controlling tty.
2175 Use inode_has_perm on the tty inode directly rather
2176 than using file_has_perm, as this particular open
2177 file may belong to another process and we are only
2178 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002179 file_priv = list_first_entry(&tty->tty_files,
2180 struct tty_file_private, list);
2181 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002182 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002183 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002185 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186 }
2187 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002188 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002189 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002190 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002191 /* Reset controlling tty. */
2192 if (drop_tty)
2193 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194
2195 /* Revalidate access to inherited open files. */
2196
Thomas Liu2bf49692009-07-14 12:14:09 -04002197 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002198
2199 spin_lock(&files->file_lock);
2200 for (;;) {
2201 unsigned long set, i;
2202 int fd;
2203
2204 j++;
2205 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002206 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002207 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002209 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002210 if (!set)
2211 continue;
2212 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002213 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214 if (set & 1) {
2215 file = fget(i);
2216 if (!file)
2217 continue;
David Howells88e67f32008-11-14 10:39:21 +11002218 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002219 file,
2220 file_to_av(file))) {
2221 sys_close(i);
2222 fd = get_unused_fd();
2223 if (fd != i) {
2224 if (fd >= 0)
2225 put_unused_fd(fd);
2226 fput(file);
2227 continue;
2228 }
2229 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002230 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002231 } else {
David Howells745ca242008-11-14 10:39:22 +11002232 devnull = dentry_open(
2233 dget(selinux_null),
2234 mntget(selinuxfs_mount),
2235 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002236 if (IS_ERR(devnull)) {
2237 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002238 put_unused_fd(fd);
2239 fput(file);
2240 continue;
2241 }
2242 }
2243 fd_install(fd, devnull);
2244 }
2245 fput(file);
2246 }
2247 }
2248 spin_lock(&files->file_lock);
2249
2250 }
2251 spin_unlock(&files->file_lock);
2252}
2253
Linus Torvalds1da177e2005-04-16 15:20:36 -07002254/*
David Howellsa6f76f22008-11-14 10:39:24 +11002255 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002256 */
David Howellsa6f76f22008-11-14 10:39:24 +11002257static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002258{
David Howellsa6f76f22008-11-14 10:39:24 +11002259 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002261 int rc, i;
2262
David Howellsa6f76f22008-11-14 10:39:24 +11002263 new_tsec = bprm->cred->security;
2264 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002265 return;
2266
2267 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002268 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002269
David Howellsa6f76f22008-11-14 10:39:24 +11002270 /* Always clear parent death signal on SID transitions. */
2271 current->pdeath_signal = 0;
2272
2273 /* Check whether the new SID can inherit resource limits from the old
2274 * SID. If not, reset all soft limits to the lower of the current
2275 * task's hard limit and the init task's soft limit.
2276 *
2277 * Note that the setting of hard limits (even to lower them) can be
2278 * controlled by the setrlimit check. The inclusion of the init task's
2279 * soft limit into the computation is to avoid resetting soft limits
2280 * higher than the default soft limit for cases where the default is
2281 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2282 */
2283 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2284 PROCESS__RLIMITINH, NULL);
2285 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002286 /* protect against do_prlimit() */
2287 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002288 for (i = 0; i < RLIM_NLIMITS; i++) {
2289 rlim = current->signal->rlim + i;
2290 initrlim = init_task.signal->rlim + i;
2291 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2292 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002293 task_unlock(current);
2294 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002295 }
2296}
2297
2298/*
2299 * Clean up the process immediately after the installation of new credentials
2300 * due to exec
2301 */
2302static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2303{
2304 const struct task_security_struct *tsec = current_security();
2305 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002306 u32 osid, sid;
2307 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002308
David Howellsa6f76f22008-11-14 10:39:24 +11002309 osid = tsec->osid;
2310 sid = tsec->sid;
2311
2312 if (sid == osid)
2313 return;
2314
2315 /* Check whether the new SID can inherit signal state from the old SID.
2316 * If not, clear itimers to avoid subsequent signal generation and
2317 * flush and unblock signals.
2318 *
2319 * This must occur _after_ the task SID has been updated so that any
2320 * kill done after the flush will be checked against the new SID.
2321 */
2322 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002323 if (rc) {
2324 memset(&itimer, 0, sizeof itimer);
2325 for (i = 0; i < 3; i++)
2326 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002328 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2329 __flush_signals(current);
2330 flush_signal_handlers(current, 1);
2331 sigemptyset(&current->blocked);
2332 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002333 spin_unlock_irq(&current->sighand->siglock);
2334 }
2335
David Howellsa6f76f22008-11-14 10:39:24 +11002336 /* Wake up the parent if it is waiting so that it can recheck
2337 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002338 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002339 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002340 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002341}
2342
2343/* superblock security operations */
2344
2345static int selinux_sb_alloc_security(struct super_block *sb)
2346{
2347 return superblock_alloc_security(sb);
2348}
2349
2350static void selinux_sb_free_security(struct super_block *sb)
2351{
2352 superblock_free_security(sb);
2353}
2354
2355static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2356{
2357 if (plen > olen)
2358 return 0;
2359
2360 return !memcmp(prefix, option, plen);
2361}
2362
2363static inline int selinux_option(char *option, int len)
2364{
Eric Paris832cbd92008-04-01 13:24:09 -04002365 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2366 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2367 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002368 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2369 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370}
2371
2372static inline void take_option(char **to, char *from, int *first, int len)
2373{
2374 if (!*first) {
2375 **to = ',';
2376 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002377 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002378 *first = 0;
2379 memcpy(*to, from, len);
2380 *to += len;
2381}
2382
Eric Paris828dfe12008-04-17 13:17:49 -04002383static inline void take_selinux_option(char **to, char *from, int *first,
2384 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002385{
2386 int current_size = 0;
2387
2388 if (!*first) {
2389 **to = '|';
2390 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002391 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002392 *first = 0;
2393
2394 while (current_size < len) {
2395 if (*from != '"') {
2396 **to = *from;
2397 *to += 1;
2398 }
2399 from += 1;
2400 current_size += 1;
2401 }
2402}
2403
Eric Parise0007522008-03-05 10:31:54 -05002404static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002405{
2406 int fnosec, fsec, rc = 0;
2407 char *in_save, *in_curr, *in_end;
2408 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002409 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410
2411 in_curr = orig;
2412 sec_curr = copy;
2413
Linus Torvalds1da177e2005-04-16 15:20:36 -07002414 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2415 if (!nosec) {
2416 rc = -ENOMEM;
2417 goto out;
2418 }
2419
2420 nosec_save = nosec;
2421 fnosec = fsec = 1;
2422 in_save = in_end = orig;
2423
2424 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002425 if (*in_end == '"')
2426 open_quote = !open_quote;
2427 if ((*in_end == ',' && open_quote == 0) ||
2428 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002429 int len = in_end - in_curr;
2430
2431 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002432 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002433 else
2434 take_option(&nosec, in_curr, &fnosec, len);
2435
2436 in_curr = in_end + 1;
2437 }
2438 } while (*in_end++);
2439
Eric Paris6931dfc2005-06-30 02:58:51 -07002440 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002441 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002442out:
2443 return rc;
2444}
2445
James Morris12204e22008-12-19 10:44:42 +11002446static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002447{
David Howells88e67f32008-11-14 10:39:21 +11002448 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002449 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002450 int rc;
2451
2452 rc = superblock_doinit(sb, data);
2453 if (rc)
2454 return rc;
2455
James Morris74192242008-12-19 11:41:10 +11002456 /* Allow all mounts performed by the kernel */
2457 if (flags & MS_KERNMOUNT)
2458 return 0;
2459
Thomas Liu2bf49692009-07-14 12:14:09 -04002460 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002461 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002462 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463}
2464
David Howells726c3342006-06-23 02:02:58 -07002465static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002466{
David Howells88e67f32008-11-14 10:39:21 +11002467 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002468 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002469
Thomas Liu2bf49692009-07-14 12:14:09 -04002470 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002471 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002472 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002473}
2474
Eric Paris828dfe12008-04-17 13:17:49 -04002475static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002476 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002477 char *type,
2478 unsigned long flags,
2479 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480{
David Howells88e67f32008-11-14 10:39:21 +11002481 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002482
2483 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002484 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002485 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002486 else
David Howells88e67f32008-11-14 10:39:21 +11002487 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002488 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002489}
2490
2491static int selinux_umount(struct vfsmount *mnt, int flags)
2492{
David Howells88e67f32008-11-14 10:39:21 +11002493 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002494
David Howells88e67f32008-11-14 10:39:21 +11002495 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002496 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002497}
2498
2499/* inode security operations */
2500
2501static int selinux_inode_alloc_security(struct inode *inode)
2502{
2503 return inode_alloc_security(inode);
2504}
2505
2506static void selinux_inode_free_security(struct inode *inode)
2507{
2508 inode_free_security(inode);
2509}
2510
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002511static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2512 char **name, void **value,
2513 size_t *len)
2514{
Paul Moore5fb49872010-04-22 14:46:19 -04002515 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002516 struct inode_security_struct *dsec;
2517 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002518 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002519 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002520 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002521
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002522 dsec = dir->i_security;
2523 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002524
David Howells275bb412008-11-14 10:39:19 +11002525 sid = tsec->sid;
2526 newsid = tsec->create_sid;
2527
David P. Quigleycd895962009-01-16 09:22:04 -05002528 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002529 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002530 inode_mode_to_security_class(inode->i_mode),
2531 &newsid);
2532 if (rc) {
2533 printk(KERN_WARNING "%s: "
2534 "security_transition_sid failed, rc=%d (dev=%s "
2535 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002536 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002537 -rc, inode->i_sb->s_id, inode->i_ino);
2538 return rc;
2539 }
2540 }
2541
Eric Paris296fddf2006-09-25 23:32:00 -07002542 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002543 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002544 struct inode_security_struct *isec = inode->i_security;
2545 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2546 isec->sid = newsid;
2547 isec->initialized = 1;
2548 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002549
David P. Quigleycd895962009-01-16 09:22:04 -05002550 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002551 return -EOPNOTSUPP;
2552
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002553 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002554 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002555 if (!namep)
2556 return -ENOMEM;
2557 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002558 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002559
2560 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002561 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002562 if (rc) {
2563 kfree(namep);
2564 return rc;
2565 }
2566 *value = context;
2567 *len = clen;
2568 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002569
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002570 return 0;
2571}
2572
Linus Torvalds1da177e2005-04-16 15:20:36 -07002573static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2574{
2575 return may_create(dir, dentry, SECCLASS_FILE);
2576}
2577
Linus Torvalds1da177e2005-04-16 15:20:36 -07002578static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2579{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002580 return may_link(dir, old_dentry, MAY_LINK);
2581}
2582
Linus Torvalds1da177e2005-04-16 15:20:36 -07002583static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2584{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002585 return may_link(dir, dentry, MAY_UNLINK);
2586}
2587
2588static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2589{
2590 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2591}
2592
Linus Torvalds1da177e2005-04-16 15:20:36 -07002593static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2594{
2595 return may_create(dir, dentry, SECCLASS_DIR);
2596}
2597
Linus Torvalds1da177e2005-04-16 15:20:36 -07002598static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2599{
2600 return may_link(dir, dentry, MAY_RMDIR);
2601}
2602
2603static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2604{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002605 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2606}
2607
Linus Torvalds1da177e2005-04-16 15:20:36 -07002608static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002609 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002610{
2611 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2612}
2613
Linus Torvalds1da177e2005-04-16 15:20:36 -07002614static int selinux_inode_readlink(struct dentry *dentry)
2615{
David Howells88e67f32008-11-14 10:39:21 +11002616 const struct cred *cred = current_cred();
2617
2618 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002619}
2620
2621static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2622{
David Howells88e67f32008-11-14 10:39:21 +11002623 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002624
David Howells88e67f32008-11-14 10:39:21 +11002625 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002626}
2627
Al Virob77b0642008-07-17 09:37:02 -04002628static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002629{
David Howells88e67f32008-11-14 10:39:21 +11002630 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002631 struct common_audit_data ad;
2632 u32 perms;
2633 bool from_access;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002634
Eric Parisb782e0a2010-07-23 11:44:03 -04002635 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002636 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2637
Eric Parisb782e0a2010-07-23 11:44:03 -04002638 /* No permission to check. Existence test. */
2639 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002640 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641
Eric Parisb782e0a2010-07-23 11:44:03 -04002642 COMMON_AUDIT_DATA_INIT(&ad, FS);
2643 ad.u.fs.inode = inode;
2644
2645 if (from_access)
2646 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2647
2648 perms = file_mask_to_av(inode->i_mode, mask);
2649
2650 return inode_has_perm(cred, inode, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002651}
2652
2653static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2654{
David Howells88e67f32008-11-14 10:39:21 +11002655 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002656 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002657
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002658 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2659 if (ia_valid & ATTR_FORCE) {
2660 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2661 ATTR_FORCE);
2662 if (!ia_valid)
2663 return 0;
2664 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002665
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002666 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2667 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002668 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002669
David Howells88e67f32008-11-14 10:39:21 +11002670 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002671}
2672
2673static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2674{
David Howells88e67f32008-11-14 10:39:21 +11002675 const struct cred *cred = current_cred();
2676
2677 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002678}
2679
David Howells8f0cfa52008-04-29 00:59:41 -07002680static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002681{
David Howells88e67f32008-11-14 10:39:21 +11002682 const struct cred *cred = current_cred();
2683
Serge E. Hallynb5376772007-10-16 23:31:36 -07002684 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2685 sizeof XATTR_SECURITY_PREFIX - 1)) {
2686 if (!strcmp(name, XATTR_NAME_CAPS)) {
2687 if (!capable(CAP_SETFCAP))
2688 return -EPERM;
2689 } else if (!capable(CAP_SYS_ADMIN)) {
2690 /* A different attribute in the security namespace.
2691 Restrict to administrator. */
2692 return -EPERM;
2693 }
2694 }
2695
2696 /* Not an attribute we recognize, so just check the
2697 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002698 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002699}
2700
David Howells8f0cfa52008-04-29 00:59:41 -07002701static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2702 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002703{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002704 struct inode *inode = dentry->d_inode;
2705 struct inode_security_struct *isec = inode->i_security;
2706 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002707 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002708 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002709 int rc = 0;
2710
Serge E. Hallynb5376772007-10-16 23:31:36 -07002711 if (strcmp(name, XATTR_NAME_SELINUX))
2712 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002713
2714 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002715 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002716 return -EOPNOTSUPP;
2717
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302718 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719 return -EPERM;
2720
Thomas Liu2bf49692009-07-14 12:14:09 -04002721 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002722 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723
David Howells275bb412008-11-14 10:39:19 +11002724 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002725 FILE__RELABELFROM, &ad);
2726 if (rc)
2727 return rc;
2728
2729 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002730 if (rc == -EINVAL) {
2731 if (!capable(CAP_MAC_ADMIN))
2732 return rc;
2733 rc = security_context_to_sid_force(value, size, &newsid);
2734 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002735 if (rc)
2736 return rc;
2737
David Howells275bb412008-11-14 10:39:19 +11002738 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002739 FILE__RELABELTO, &ad);
2740 if (rc)
2741 return rc;
2742
David Howells275bb412008-11-14 10:39:19 +11002743 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002744 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002745 if (rc)
2746 return rc;
2747
2748 return avc_has_perm(newsid,
2749 sbsec->sid,
2750 SECCLASS_FILESYSTEM,
2751 FILESYSTEM__ASSOCIATE,
2752 &ad);
2753}
2754
David Howells8f0cfa52008-04-29 00:59:41 -07002755static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002756 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002757 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002758{
2759 struct inode *inode = dentry->d_inode;
2760 struct inode_security_struct *isec = inode->i_security;
2761 u32 newsid;
2762 int rc;
2763
2764 if (strcmp(name, XATTR_NAME_SELINUX)) {
2765 /* Not an attribute we recognize, so nothing to do. */
2766 return;
2767 }
2768
Stephen Smalley12b29f32008-05-07 13:03:20 -04002769 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002770 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002771 printk(KERN_ERR "SELinux: unable to map context to SID"
2772 "for (%s, %lu), rc=%d\n",
2773 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774 return;
2775 }
2776
2777 isec->sid = newsid;
2778 return;
2779}
2780
David Howells8f0cfa52008-04-29 00:59:41 -07002781static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002782{
David Howells88e67f32008-11-14 10:39:21 +11002783 const struct cred *cred = current_cred();
2784
2785 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002786}
2787
Eric Paris828dfe12008-04-17 13:17:49 -04002788static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789{
David Howells88e67f32008-11-14 10:39:21 +11002790 const struct cred *cred = current_cred();
2791
2792 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002793}
2794
David Howells8f0cfa52008-04-29 00:59:41 -07002795static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002796{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002797 if (strcmp(name, XATTR_NAME_SELINUX))
2798 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002799
2800 /* No one is allowed to remove a SELinux security label.
2801 You can change the label, but all data must be labeled. */
2802 return -EACCES;
2803}
2804
James Morrisd381d8a2005-10-30 14:59:22 -08002805/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002806 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002807 *
2808 * Permission check is handled by selinux_inode_getxattr hook.
2809 */
David P. Quigley42492592008-02-04 22:29:39 -08002810static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002811{
David P. Quigley42492592008-02-04 22:29:39 -08002812 u32 size;
2813 int error;
2814 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002815 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002816
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002817 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2818 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002819
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002820 /*
2821 * If the caller has CAP_MAC_ADMIN, then get the raw context
2822 * value even if it is not defined by current policy; otherwise,
2823 * use the in-core value under current policy.
2824 * Use the non-auditing forms of the permission checks since
2825 * getxattr may be called by unprivileged processes commonly
2826 * and lack of permission just means that we fall back to the
2827 * in-core context value, not a denial.
2828 */
David Howells3699c532009-01-06 22:27:01 +00002829 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2830 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002831 if (!error)
2832 error = security_sid_to_context_force(isec->sid, &context,
2833 &size);
2834 else
2835 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002836 if (error)
2837 return error;
2838 error = size;
2839 if (alloc) {
2840 *buffer = context;
2841 goto out_nofree;
2842 }
2843 kfree(context);
2844out_nofree:
2845 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002846}
2847
2848static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002849 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002850{
2851 struct inode_security_struct *isec = inode->i_security;
2852 u32 newsid;
2853 int rc;
2854
2855 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2856 return -EOPNOTSUPP;
2857
2858 if (!value || !size)
2859 return -EACCES;
2860
Eric Paris828dfe12008-04-17 13:17:49 -04002861 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862 if (rc)
2863 return rc;
2864
2865 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002866 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002867 return 0;
2868}
2869
2870static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2871{
2872 const int len = sizeof(XATTR_NAME_SELINUX);
2873 if (buffer && len <= buffer_size)
2874 memcpy(buffer, XATTR_NAME_SELINUX, len);
2875 return len;
2876}
2877
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002878static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2879{
2880 struct inode_security_struct *isec = inode->i_security;
2881 *secid = isec->sid;
2882}
2883
Linus Torvalds1da177e2005-04-16 15:20:36 -07002884/* file security operations */
2885
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002886static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002887{
David Howells88e67f32008-11-14 10:39:21 +11002888 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002889 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002890
Linus Torvalds1da177e2005-04-16 15:20:36 -07002891 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2892 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2893 mask |= MAY_APPEND;
2894
Paul Moore389fb8002009-03-27 17:10:34 -04002895 return file_has_perm(cred, file,
2896 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002897}
2898
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002899static int selinux_file_permission(struct file *file, int mask)
2900{
Stephen Smalley20dda182009-06-22 14:54:53 -04002901 struct inode *inode = file->f_path.dentry->d_inode;
2902 struct file_security_struct *fsec = file->f_security;
2903 struct inode_security_struct *isec = inode->i_security;
2904 u32 sid = current_sid();
2905
Paul Moore389fb8002009-03-27 17:10:34 -04002906 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002907 /* No permission to check. Existence test. */
2908 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002909
Stephen Smalley20dda182009-06-22 14:54:53 -04002910 if (sid == fsec->sid && fsec->isid == isec->sid &&
2911 fsec->pseqno == avc_policy_seqno())
2912 /* No change since dentry_open check. */
2913 return 0;
2914
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002915 return selinux_revalidate_file_permission(file, mask);
2916}
2917
Linus Torvalds1da177e2005-04-16 15:20:36 -07002918static int selinux_file_alloc_security(struct file *file)
2919{
2920 return file_alloc_security(file);
2921}
2922
2923static void selinux_file_free_security(struct file *file)
2924{
2925 file_free_security(file);
2926}
2927
2928static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2929 unsigned long arg)
2930{
David Howells88e67f32008-11-14 10:39:21 +11002931 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002932 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002933
Stephen Smalley242631c2008-06-05 09:21:28 -04002934 if (_IOC_DIR(cmd) & _IOC_WRITE)
2935 av |= FILE__WRITE;
2936 if (_IOC_DIR(cmd) & _IOC_READ)
2937 av |= FILE__READ;
2938 if (!av)
2939 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940
David Howells88e67f32008-11-14 10:39:21 +11002941 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002942}
2943
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002944static int default_noexec;
2945
Linus Torvalds1da177e2005-04-16 15:20:36 -07002946static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2947{
David Howells88e67f32008-11-14 10:39:21 +11002948 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002949 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002950
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002951 if (default_noexec &&
2952 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002953 /*
2954 * We are making executable an anonymous mapping or a
2955 * private file mapping that will also be writable.
2956 * This has an additional check.
2957 */
David Howellsd84f4f92008-11-14 10:39:23 +11002958 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002959 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11002960 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002961 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002962
2963 if (file) {
2964 /* read access is always possible with a mapping */
2965 u32 av = FILE__READ;
2966
2967 /* write access only matters if the mapping is shared */
2968 if (shared && (prot & PROT_WRITE))
2969 av |= FILE__WRITE;
2970
2971 if (prot & PROT_EXEC)
2972 av |= FILE__EXECUTE;
2973
David Howells88e67f32008-11-14 10:39:21 +11002974 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002975 }
David Howellsd84f4f92008-11-14 10:39:23 +11002976
2977error:
2978 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002979}
2980
2981static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04002982 unsigned long prot, unsigned long flags,
2983 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002984{
Eric Parised032182007-06-28 15:55:21 -04002985 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11002986 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002987
Eric Paris84336d1a2009-07-31 12:54:05 -04002988 /*
2989 * notice that we are intentionally putting the SELinux check before
2990 * the secondary cap_file_mmap check. This is such a likely attempt
2991 * at bad behaviour/exploit that we always want to get the AVC, even
2992 * if DAC would have also denied the operation.
2993 */
Eric Parisa2551df2009-07-31 12:54:11 -04002994 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04002995 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
2996 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04002997 if (rc)
2998 return rc;
2999 }
3000
3001 /* do DAC check on address space usage */
3002 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003003 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003004 return rc;
3005
3006 if (selinux_checkreqprot)
3007 prot = reqprot;
3008
3009 return file_map_prot_check(file, prot,
3010 (flags & MAP_TYPE) == MAP_SHARED);
3011}
3012
3013static int selinux_file_mprotect(struct vm_area_struct *vma,
3014 unsigned long reqprot,
3015 unsigned long prot)
3016{
David Howells88e67f32008-11-14 10:39:21 +11003017 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003018
3019 if (selinux_checkreqprot)
3020 prot = reqprot;
3021
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003022 if (default_noexec &&
3023 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003024 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003025 if (vma->vm_start >= vma->vm_mm->start_brk &&
3026 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003027 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003028 } else if (!vma->vm_file &&
3029 vma->vm_start <= vma->vm_mm->start_stack &&
3030 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003031 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003032 } else if (vma->vm_file && vma->anon_vma) {
3033 /*
3034 * We are making executable a file mapping that has
3035 * had some COW done. Since pages might have been
3036 * written, check ability to execute the possibly
3037 * modified content. This typically should only
3038 * occur for text relocations.
3039 */
David Howellsd84f4f92008-11-14 10:39:23 +11003040 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003041 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003042 if (rc)
3043 return rc;
3044 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003045
3046 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3047}
3048
3049static int selinux_file_lock(struct file *file, unsigned int cmd)
3050{
David Howells88e67f32008-11-14 10:39:21 +11003051 const struct cred *cred = current_cred();
3052
3053 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003054}
3055
3056static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3057 unsigned long arg)
3058{
David Howells88e67f32008-11-14 10:39:21 +11003059 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003060 int err = 0;
3061
3062 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003063 case F_SETFL:
3064 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3065 err = -EINVAL;
3066 break;
3067 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003068
Eric Paris828dfe12008-04-17 13:17:49 -04003069 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003070 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003071 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003072 }
3073 /* fall through */
3074 case F_SETOWN:
3075 case F_SETSIG:
3076 case F_GETFL:
3077 case F_GETOWN:
3078 case F_GETSIG:
3079 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003080 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003081 break;
3082 case F_GETLK:
3083 case F_SETLK:
3084 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003085#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003086 case F_GETLK64:
3087 case F_SETLK64:
3088 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003089#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003090 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3091 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003092 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003093 }
David Howells88e67f32008-11-14 10:39:21 +11003094 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003095 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003096 }
3097
3098 return err;
3099}
3100
3101static int selinux_file_set_fowner(struct file *file)
3102{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003103 struct file_security_struct *fsec;
3104
Linus Torvalds1da177e2005-04-16 15:20:36 -07003105 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003106 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003107
3108 return 0;
3109}
3110
3111static int selinux_file_send_sigiotask(struct task_struct *tsk,
3112 struct fown_struct *fown, int signum)
3113{
Eric Paris828dfe12008-04-17 13:17:49 -04003114 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003115 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003116 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003117 struct file_security_struct *fsec;
3118
3119 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003120 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003121
Linus Torvalds1da177e2005-04-16 15:20:36 -07003122 fsec = file->f_security;
3123
3124 if (!signum)
3125 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3126 else
3127 perm = signal_to_av(signum);
3128
David Howells275bb412008-11-14 10:39:19 +11003129 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003130 SECCLASS_PROCESS, perm, NULL);
3131}
3132
3133static int selinux_file_receive(struct file *file)
3134{
David Howells88e67f32008-11-14 10:39:21 +11003135 const struct cred *cred = current_cred();
3136
3137 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003138}
3139
David Howells745ca242008-11-14 10:39:22 +11003140static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003141{
3142 struct file_security_struct *fsec;
3143 struct inode *inode;
3144 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003145
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003146 inode = file->f_path.dentry->d_inode;
3147 fsec = file->f_security;
3148 isec = inode->i_security;
3149 /*
3150 * Save inode label and policy sequence number
3151 * at open-time so that selinux_file_permission
3152 * can determine whether revalidation is necessary.
3153 * Task label is already saved in the file security
3154 * struct as its SID.
3155 */
3156 fsec->isid = isec->sid;
3157 fsec->pseqno = avc_policy_seqno();
3158 /*
3159 * Since the inode label or policy seqno may have changed
3160 * between the selinux_inode_permission check and the saving
3161 * of state above, recheck that access is still permitted.
3162 * Otherwise, access might never be revalidated against the
3163 * new inode label or new policy.
3164 * This check is not redundant - do not remove.
3165 */
David Howells88e67f32008-11-14 10:39:21 +11003166 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003167}
3168
Linus Torvalds1da177e2005-04-16 15:20:36 -07003169/* task security operations */
3170
3171static int selinux_task_create(unsigned long clone_flags)
3172{
David Howells3b11a1d2008-11-14 10:39:26 +11003173 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003174}
3175
David Howellsf1752ee2008-11-14 10:39:17 +11003176/*
David Howellsee18d642009-09-02 09:14:21 +01003177 * allocate the SELinux part of blank credentials
3178 */
3179static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3180{
3181 struct task_security_struct *tsec;
3182
3183 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3184 if (!tsec)
3185 return -ENOMEM;
3186
3187 cred->security = tsec;
3188 return 0;
3189}
3190
3191/*
David Howellsf1752ee2008-11-14 10:39:17 +11003192 * detach and free the LSM part of a set of credentials
3193 */
3194static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003195{
David Howellsf1752ee2008-11-14 10:39:17 +11003196 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003197
3198 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3199 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003200 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003201}
3202
David Howellsd84f4f92008-11-14 10:39:23 +11003203/*
3204 * prepare a new set of credentials for modification
3205 */
3206static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3207 gfp_t gfp)
3208{
3209 const struct task_security_struct *old_tsec;
3210 struct task_security_struct *tsec;
3211
3212 old_tsec = old->security;
3213
3214 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3215 if (!tsec)
3216 return -ENOMEM;
3217
3218 new->security = tsec;
3219 return 0;
3220}
3221
3222/*
David Howellsee18d642009-09-02 09:14:21 +01003223 * transfer the SELinux data to a blank set of creds
3224 */
3225static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3226{
3227 const struct task_security_struct *old_tsec = old->security;
3228 struct task_security_struct *tsec = new->security;
3229
3230 *tsec = *old_tsec;
3231}
3232
3233/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003234 * set the security data for a kernel service
3235 * - all the creation contexts are set to unlabelled
3236 */
3237static int selinux_kernel_act_as(struct cred *new, u32 secid)
3238{
3239 struct task_security_struct *tsec = new->security;
3240 u32 sid = current_sid();
3241 int ret;
3242
3243 ret = avc_has_perm(sid, secid,
3244 SECCLASS_KERNEL_SERVICE,
3245 KERNEL_SERVICE__USE_AS_OVERRIDE,
3246 NULL);
3247 if (ret == 0) {
3248 tsec->sid = secid;
3249 tsec->create_sid = 0;
3250 tsec->keycreate_sid = 0;
3251 tsec->sockcreate_sid = 0;
3252 }
3253 return ret;
3254}
3255
3256/*
3257 * set the file creation context in a security record to the same as the
3258 * objective context of the specified inode
3259 */
3260static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3261{
3262 struct inode_security_struct *isec = inode->i_security;
3263 struct task_security_struct *tsec = new->security;
3264 u32 sid = current_sid();
3265 int ret;
3266
3267 ret = avc_has_perm(sid, isec->sid,
3268 SECCLASS_KERNEL_SERVICE,
3269 KERNEL_SERVICE__CREATE_FILES_AS,
3270 NULL);
3271
3272 if (ret == 0)
3273 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003274 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003275}
3276
Eric Parisdd8dbf22009-11-03 16:35:32 +11003277static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003278{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003279 u32 sid;
3280 struct common_audit_data ad;
3281
3282 sid = task_sid(current);
3283
3284 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3285 ad.u.kmod_name = kmod_name;
3286
3287 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3288 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003289}
3290
Linus Torvalds1da177e2005-04-16 15:20:36 -07003291static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3292{
David Howells3b11a1d2008-11-14 10:39:26 +11003293 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003294}
3295
3296static int selinux_task_getpgid(struct task_struct *p)
3297{
David Howells3b11a1d2008-11-14 10:39:26 +11003298 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003299}
3300
3301static int selinux_task_getsid(struct task_struct *p)
3302{
David Howells3b11a1d2008-11-14 10:39:26 +11003303 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003304}
3305
David Quigleyf9008e42006-06-30 01:55:46 -07003306static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3307{
David Howells275bb412008-11-14 10:39:19 +11003308 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003309}
3310
Linus Torvalds1da177e2005-04-16 15:20:36 -07003311static int selinux_task_setnice(struct task_struct *p, int nice)
3312{
3313 int rc;
3314
Eric Paris200ac532009-02-12 15:01:04 -05003315 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003316 if (rc)
3317 return rc;
3318
David Howells3b11a1d2008-11-14 10:39:26 +11003319 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003320}
3321
James Morris03e68062006-06-23 02:03:58 -07003322static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3323{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003324 int rc;
3325
Eric Paris200ac532009-02-12 15:01:04 -05003326 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003327 if (rc)
3328 return rc;
3329
David Howells3b11a1d2008-11-14 10:39:26 +11003330 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003331}
3332
David Quigleya1836a42006-06-30 01:55:49 -07003333static int selinux_task_getioprio(struct task_struct *p)
3334{
David Howells3b11a1d2008-11-14 10:39:26 +11003335 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003336}
3337
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003338static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3339 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003340{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003341 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003342
3343 /* Control the ability to change the hard limit (whether
3344 lowering or raising it), so that the hard limit can
3345 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003346 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003347 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003348 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003349
3350 return 0;
3351}
3352
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003353static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003354{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003355 int rc;
3356
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003357 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003358 if (rc)
3359 return rc;
3360
David Howells3b11a1d2008-11-14 10:39:26 +11003361 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003362}
3363
3364static int selinux_task_getscheduler(struct task_struct *p)
3365{
David Howells3b11a1d2008-11-14 10:39:26 +11003366 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003367}
3368
David Quigley35601542006-06-23 02:04:01 -07003369static int selinux_task_movememory(struct task_struct *p)
3370{
David Howells3b11a1d2008-11-14 10:39:26 +11003371 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003372}
3373
David Quigleyf9008e42006-06-30 01:55:46 -07003374static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3375 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003376{
3377 u32 perm;
3378 int rc;
3379
Linus Torvalds1da177e2005-04-16 15:20:36 -07003380 if (!sig)
3381 perm = PROCESS__SIGNULL; /* null signal; existence test */
3382 else
3383 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003384 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003385 rc = avc_has_perm(secid, task_sid(p),
3386 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003387 else
David Howells3b11a1d2008-11-14 10:39:26 +11003388 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003389 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003390}
3391
Linus Torvalds1da177e2005-04-16 15:20:36 -07003392static int selinux_task_wait(struct task_struct *p)
3393{
Eric Paris8a535142007-10-22 16:10:31 -04003394 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003395}
3396
Linus Torvalds1da177e2005-04-16 15:20:36 -07003397static void selinux_task_to_inode(struct task_struct *p,
3398 struct inode *inode)
3399{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003400 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003401 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003402
David Howells275bb412008-11-14 10:39:19 +11003403 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003404 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003405}
3406
Linus Torvalds1da177e2005-04-16 15:20:36 -07003407/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003408static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003409 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003410{
3411 int offset, ihlen, ret = -EINVAL;
3412 struct iphdr _iph, *ih;
3413
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003414 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003415 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3416 if (ih == NULL)
3417 goto out;
3418
3419 ihlen = ih->ihl * 4;
3420 if (ihlen < sizeof(_iph))
3421 goto out;
3422
3423 ad->u.net.v4info.saddr = ih->saddr;
3424 ad->u.net.v4info.daddr = ih->daddr;
3425 ret = 0;
3426
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003427 if (proto)
3428 *proto = ih->protocol;
3429
Linus Torvalds1da177e2005-04-16 15:20:36 -07003430 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003431 case IPPROTO_TCP: {
3432 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003433
Eric Paris828dfe12008-04-17 13:17:49 -04003434 if (ntohs(ih->frag_off) & IP_OFFSET)
3435 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003436
3437 offset += ihlen;
3438 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3439 if (th == NULL)
3440 break;
3441
3442 ad->u.net.sport = th->source;
3443 ad->u.net.dport = th->dest;
3444 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003445 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003446
Eric Paris828dfe12008-04-17 13:17:49 -04003447 case IPPROTO_UDP: {
3448 struct udphdr _udph, *uh;
3449
3450 if (ntohs(ih->frag_off) & IP_OFFSET)
3451 break;
3452
3453 offset += ihlen;
3454 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3455 if (uh == NULL)
3456 break;
3457
3458 ad->u.net.sport = uh->source;
3459 ad->u.net.dport = uh->dest;
3460 break;
3461 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003462
James Morris2ee92d42006-11-13 16:09:01 -08003463 case IPPROTO_DCCP: {
3464 struct dccp_hdr _dccph, *dh;
3465
3466 if (ntohs(ih->frag_off) & IP_OFFSET)
3467 break;
3468
3469 offset += ihlen;
3470 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3471 if (dh == NULL)
3472 break;
3473
3474 ad->u.net.sport = dh->dccph_sport;
3475 ad->u.net.dport = dh->dccph_dport;
3476 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003477 }
James Morris2ee92d42006-11-13 16:09:01 -08003478
Eric Paris828dfe12008-04-17 13:17:49 -04003479 default:
3480 break;
3481 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003482out:
3483 return ret;
3484}
3485
3486#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3487
3488/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003489static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003490 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003491{
3492 u8 nexthdr;
3493 int ret = -EINVAL, offset;
3494 struct ipv6hdr _ipv6h, *ip6;
3495
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003496 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003497 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3498 if (ip6 == NULL)
3499 goto out;
3500
3501 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3502 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3503 ret = 0;
3504
3505 nexthdr = ip6->nexthdr;
3506 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003507 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003508 if (offset < 0)
3509 goto out;
3510
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003511 if (proto)
3512 *proto = nexthdr;
3513
Linus Torvalds1da177e2005-04-16 15:20:36 -07003514 switch (nexthdr) {
3515 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003516 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003517
3518 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3519 if (th == NULL)
3520 break;
3521
3522 ad->u.net.sport = th->source;
3523 ad->u.net.dport = th->dest;
3524 break;
3525 }
3526
3527 case IPPROTO_UDP: {
3528 struct udphdr _udph, *uh;
3529
3530 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3531 if (uh == NULL)
3532 break;
3533
3534 ad->u.net.sport = uh->source;
3535 ad->u.net.dport = uh->dest;
3536 break;
3537 }
3538
James Morris2ee92d42006-11-13 16:09:01 -08003539 case IPPROTO_DCCP: {
3540 struct dccp_hdr _dccph, *dh;
3541
3542 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3543 if (dh == NULL)
3544 break;
3545
3546 ad->u.net.sport = dh->dccph_sport;
3547 ad->u.net.dport = dh->dccph_dport;
3548 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003549 }
James Morris2ee92d42006-11-13 16:09:01 -08003550
Linus Torvalds1da177e2005-04-16 15:20:36 -07003551 /* includes fragments */
3552 default:
3553 break;
3554 }
3555out:
3556 return ret;
3557}
3558
3559#endif /* IPV6 */
3560
Thomas Liu2bf49692009-07-14 12:14:09 -04003561static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003562 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003563{
David Howellscf9481e2008-07-27 21:31:07 +10003564 char *addrp;
3565 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003566
3567 switch (ad->u.net.family) {
3568 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003569 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003570 if (ret)
3571 goto parse_error;
3572 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3573 &ad->u.net.v4info.daddr);
3574 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003575
3576#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3577 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003578 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003579 if (ret)
3580 goto parse_error;
3581 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3582 &ad->u.net.v6info.daddr);
3583 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003584#endif /* IPV6 */
3585 default:
David Howellscf9481e2008-07-27 21:31:07 +10003586 addrp = NULL;
3587 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003588 }
3589
David Howellscf9481e2008-07-27 21:31:07 +10003590parse_error:
3591 printk(KERN_WARNING
3592 "SELinux: failure in selinux_parse_skb(),"
3593 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003594 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003595
3596okay:
3597 if (_addrp)
3598 *_addrp = addrp;
3599 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003600}
3601
Paul Moore4f6a9932007-03-01 14:35:22 -05003602/**
Paul Moore220deb92008-01-29 08:38:23 -05003603 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003604 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003605 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003606 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003607 *
3608 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003609 * Check the various different forms of network peer labeling and determine
3610 * the peer label/SID for the packet; most of the magic actually occurs in
3611 * the security server function security_net_peersid_cmp(). The function
3612 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3613 * or -EACCES if @sid is invalid due to inconsistencies with the different
3614 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003615 *
3616 */
Paul Moore220deb92008-01-29 08:38:23 -05003617static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003618{
Paul Moore71f1cb02008-01-29 08:51:16 -05003619 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003620 u32 xfrm_sid;
3621 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003622 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003623
3624 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003625 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003626
Paul Moore71f1cb02008-01-29 08:51:16 -05003627 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3628 if (unlikely(err)) {
3629 printk(KERN_WARNING
3630 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3631 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003632 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003633 }
Paul Moore220deb92008-01-29 08:38:23 -05003634
3635 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003636}
3637
Linus Torvalds1da177e2005-04-16 15:20:36 -07003638/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003639
3640static u32 socket_sockcreate_sid(const struct task_security_struct *tsec)
3641{
3642 return tsec->sockcreate_sid ? : tsec->sid;
3643}
3644
Paul Moore253bfae2010-04-22 14:46:19 -04003645static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003646{
Paul Moore253bfae2010-04-22 14:46:19 -04003647 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003648 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003649 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003650
Paul Moore253bfae2010-04-22 14:46:19 -04003651 if (sksec->sid == SECINITSID_KERNEL)
3652 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653
Thomas Liu2bf49692009-07-14 12:14:09 -04003654 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003655 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003656
Paul Moore253bfae2010-04-22 14:46:19 -04003657 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003658}
3659
3660static int selinux_socket_create(int family, int type,
3661 int protocol, int kern)
3662{
Paul Moore5fb49872010-04-22 14:46:19 -04003663 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003664 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003665 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003666
3667 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003668 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003669
Paul Moored4f2d972010-04-22 14:46:18 -04003670 newsid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003671 secclass = socket_type_to_security_class(family, type, protocol);
Paul Moored4f2d972010-04-22 14:46:18 -04003672 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003673}
3674
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003675static int selinux_socket_post_create(struct socket *sock, int family,
3676 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003677{
Paul Moore5fb49872010-04-22 14:46:19 -04003678 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003679 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003680 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003681 int err = 0;
3682
David Howells275bb412008-11-14 10:39:19 +11003683 if (kern)
3684 isec->sid = SECINITSID_KERNEL;
David Howells275bb412008-11-14 10:39:19 +11003685 else
Paul Moored4f2d972010-04-22 14:46:18 -04003686 isec->sid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003687
Linus Torvalds1da177e2005-04-16 15:20:36 -07003688 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003689 isec->initialized = 1;
3690
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003691 if (sock->sk) {
3692 sksec = sock->sk->sk_security;
3693 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003694 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003695 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003696 }
3697
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003698 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003699}
3700
3701/* Range of port numbers used to automatically bind.
3702 Need to determine whether we should perform a name_bind
3703 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003704
3705static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3706{
Paul Moore253bfae2010-04-22 14:46:19 -04003707 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003708 u16 family;
3709 int err;
3710
Paul Moore253bfae2010-04-22 14:46:19 -04003711 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003712 if (err)
3713 goto out;
3714
3715 /*
3716 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003717 * Multiple address binding for SCTP is not supported yet: we just
3718 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003719 */
Paul Moore253bfae2010-04-22 14:46:19 -04003720 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003721 if (family == PF_INET || family == PF_INET6) {
3722 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003723 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003724 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003725 struct sockaddr_in *addr4 = NULL;
3726 struct sockaddr_in6 *addr6 = NULL;
3727 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003728 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003729
Linus Torvalds1da177e2005-04-16 15:20:36 -07003730 if (family == PF_INET) {
3731 addr4 = (struct sockaddr_in *)address;
3732 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003733 addrp = (char *)&addr4->sin_addr.s_addr;
3734 } else {
3735 addr6 = (struct sockaddr_in6 *)address;
3736 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003737 addrp = (char *)&addr6->sin6_addr.s6_addr;
3738 }
3739
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003740 if (snum) {
3741 int low, high;
3742
3743 inet_get_local_port_range(&low, &high);
3744
3745 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003746 err = sel_netport_sid(sk->sk_protocol,
3747 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003748 if (err)
3749 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003750 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003751 ad.u.net.sport = htons(snum);
3752 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003753 err = avc_has_perm(sksec->sid, sid,
3754 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003755 SOCKET__NAME_BIND, &ad);
3756 if (err)
3757 goto out;
3758 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003759 }
Eric Paris828dfe12008-04-17 13:17:49 -04003760
Paul Moore253bfae2010-04-22 14:46:19 -04003761 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003762 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003763 node_perm = TCP_SOCKET__NODE_BIND;
3764 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003765
James Morris13402582005-09-30 14:24:34 -04003766 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003767 node_perm = UDP_SOCKET__NODE_BIND;
3768 break;
James Morris2ee92d42006-11-13 16:09:01 -08003769
3770 case SECCLASS_DCCP_SOCKET:
3771 node_perm = DCCP_SOCKET__NODE_BIND;
3772 break;
3773
Linus Torvalds1da177e2005-04-16 15:20:36 -07003774 default:
3775 node_perm = RAWIP_SOCKET__NODE_BIND;
3776 break;
3777 }
Eric Paris828dfe12008-04-17 13:17:49 -04003778
Paul Moore224dfbd2008-01-29 08:38:13 -05003779 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003780 if (err)
3781 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003782
Thomas Liu2bf49692009-07-14 12:14:09 -04003783 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003784 ad.u.net.sport = htons(snum);
3785 ad.u.net.family = family;
3786
3787 if (family == PF_INET)
3788 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3789 else
3790 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3791
Paul Moore253bfae2010-04-22 14:46:19 -04003792 err = avc_has_perm(sksec->sid, sid,
3793 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003794 if (err)
3795 goto out;
3796 }
3797out:
3798 return err;
3799}
3800
3801static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3802{
Paul Moore014ab192008-10-10 10:16:33 -04003803 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003804 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003805 int err;
3806
Paul Moore253bfae2010-04-22 14:46:19 -04003807 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003808 if (err)
3809 return err;
3810
3811 /*
James Morris2ee92d42006-11-13 16:09:01 -08003812 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003813 */
Paul Moore253bfae2010-04-22 14:46:19 -04003814 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3815 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003816 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003817 struct sockaddr_in *addr4 = NULL;
3818 struct sockaddr_in6 *addr6 = NULL;
3819 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003820 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003821
3822 if (sk->sk_family == PF_INET) {
3823 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003824 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003825 return -EINVAL;
3826 snum = ntohs(addr4->sin_port);
3827 } else {
3828 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003829 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003830 return -EINVAL;
3831 snum = ntohs(addr6->sin6_port);
3832 }
3833
Paul Moore3e112172008-04-10 10:48:14 -04003834 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003835 if (err)
3836 goto out;
3837
Paul Moore253bfae2010-04-22 14:46:19 -04003838 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003839 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3840
Thomas Liu2bf49692009-07-14 12:14:09 -04003841 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003842 ad.u.net.dport = htons(snum);
3843 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003844 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003845 if (err)
3846 goto out;
3847 }
3848
Paul Moore014ab192008-10-10 10:16:33 -04003849 err = selinux_netlbl_socket_connect(sk, address);
3850
Linus Torvalds1da177e2005-04-16 15:20:36 -07003851out:
3852 return err;
3853}
3854
3855static int selinux_socket_listen(struct socket *sock, int backlog)
3856{
Paul Moore253bfae2010-04-22 14:46:19 -04003857 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003858}
3859
3860static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3861{
3862 int err;
3863 struct inode_security_struct *isec;
3864 struct inode_security_struct *newisec;
3865
Paul Moore253bfae2010-04-22 14:46:19 -04003866 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003867 if (err)
3868 return err;
3869
3870 newisec = SOCK_INODE(newsock)->i_security;
3871
3872 isec = SOCK_INODE(sock)->i_security;
3873 newisec->sclass = isec->sclass;
3874 newisec->sid = isec->sid;
3875 newisec->initialized = 1;
3876
3877 return 0;
3878}
3879
3880static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003881 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003882{
Paul Moore253bfae2010-04-22 14:46:19 -04003883 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003884}
3885
3886static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3887 int size, int flags)
3888{
Paul Moore253bfae2010-04-22 14:46:19 -04003889 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003890}
3891
3892static int selinux_socket_getsockname(struct socket *sock)
3893{
Paul Moore253bfae2010-04-22 14:46:19 -04003894 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003895}
3896
3897static int selinux_socket_getpeername(struct socket *sock)
3898{
Paul Moore253bfae2010-04-22 14:46:19 -04003899 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003900}
3901
Eric Paris828dfe12008-04-17 13:17:49 -04003902static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003903{
Paul Mooref8687af2006-10-30 15:22:15 -08003904 int err;
3905
Paul Moore253bfae2010-04-22 14:46:19 -04003906 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003907 if (err)
3908 return err;
3909
3910 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003911}
3912
3913static int selinux_socket_getsockopt(struct socket *sock, int level,
3914 int optname)
3915{
Paul Moore253bfae2010-04-22 14:46:19 -04003916 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003917}
3918
3919static int selinux_socket_shutdown(struct socket *sock, int how)
3920{
Paul Moore253bfae2010-04-22 14:46:19 -04003921 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003922}
3923
David S. Miller3610cda2011-01-05 15:38:53 -08003924static int selinux_socket_unix_stream_connect(struct sock *sock,
3925 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003926 struct sock *newsk)
3927{
David S. Miller3610cda2011-01-05 15:38:53 -08003928 struct sk_security_struct *sksec_sock = sock->sk_security;
3929 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04003930 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003931 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003932 int err;
3933
Thomas Liu2bf49692009-07-14 12:14:09 -04003934 COMMON_AUDIT_DATA_INIT(&ad, NET);
David S. Miller3610cda2011-01-05 15:38:53 -08003935 ad.u.net.sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003936
Paul Moore4d1e2452010-04-22 14:46:18 -04003937 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
3938 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003939 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3940 if (err)
3941 return err;
3942
Linus Torvalds1da177e2005-04-16 15:20:36 -07003943 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04003944 sksec_new->peer_sid = sksec_sock->sid;
3945 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
3946 &sksec_new->sid);
3947 if (err)
3948 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003949
Paul Moore4d1e2452010-04-22 14:46:18 -04003950 /* connecting socket */
3951 sksec_sock->peer_sid = sksec_new->sid;
3952
3953 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003954}
3955
3956static int selinux_socket_unix_may_send(struct socket *sock,
3957 struct socket *other)
3958{
Paul Moore253bfae2010-04-22 14:46:19 -04003959 struct sk_security_struct *ssec = sock->sk->sk_security;
3960 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003961 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003962
Thomas Liu2bf49692009-07-14 12:14:09 -04003963 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003964 ad.u.net.sk = other->sk;
3965
Paul Moore253bfae2010-04-22 14:46:19 -04003966 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
3967 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003968}
3969
Paul Mooreeffad8d2008-01-29 08:49:27 -05003970static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3971 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04003972 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05003973{
3974 int err;
3975 u32 if_sid;
3976 u32 node_sid;
3977
3978 err = sel_netif_sid(ifindex, &if_sid);
3979 if (err)
3980 return err;
3981 err = avc_has_perm(peer_sid, if_sid,
3982 SECCLASS_NETIF, NETIF__INGRESS, ad);
3983 if (err)
3984 return err;
3985
3986 err = sel_netnode_sid(addrp, family, &node_sid);
3987 if (err)
3988 return err;
3989 return avc_has_perm(peer_sid, node_sid,
3990 SECCLASS_NODE, NODE__RECVFROM, ad);
3991}
3992
Paul Moore220deb92008-01-29 08:38:23 -05003993static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04003994 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05003995{
Paul Moore277d3422008-12-31 12:54:11 -05003996 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05003997 struct sk_security_struct *sksec = sk->sk_security;
3998 u32 peer_sid;
3999 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004000 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004001 char *addrp;
4002
Thomas Liu2bf49692009-07-14 12:14:09 -04004003 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004004 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004005 ad.u.net.family = family;
4006 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4007 if (err)
4008 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004009
Paul Moore58bfbb52009-03-27 17:10:41 -04004010 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004011 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004012 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004013 if (err)
4014 return err;
4015 }
Paul Moore220deb92008-01-29 08:38:23 -05004016
4017 if (selinux_policycap_netpeer) {
4018 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004019 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004020 return err;
4021 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004022 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004023 if (err)
4024 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004025 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004026 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004027 if (err)
4028 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004029 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004030 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004031
James Morris4e5ab4c2006-06-09 00:33:33 -07004032 return err;
4033}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004034
James Morris4e5ab4c2006-06-09 00:33:33 -07004035static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4036{
Paul Moore220deb92008-01-29 08:38:23 -05004037 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004038 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004039 u16 family = sk->sk_family;
4040 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004041 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004042 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004043 u8 secmark_active;
4044 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004045
James Morris4e5ab4c2006-06-09 00:33:33 -07004046 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004047 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004048
4049 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004050 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004051 family = PF_INET;
4052
Paul Moored8395c82008-10-10 10:16:30 -04004053 /* If any sort of compatibility mode is enabled then handoff processing
4054 * to the selinux_sock_rcv_skb_compat() function to deal with the
4055 * special handling. We do this in an attempt to keep this function
4056 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004057 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004058 return selinux_sock_rcv_skb_compat(sk, skb, family);
4059
4060 secmark_active = selinux_secmark_enabled();
4061 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4062 if (!secmark_active && !peerlbl_active)
4063 return 0;
4064
Thomas Liu2bf49692009-07-14 12:14:09 -04004065 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004066 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004067 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004068 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004069 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004070 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004071
Paul Moored8395c82008-10-10 10:16:30 -04004072 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004073 u32 peer_sid;
4074
4075 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4076 if (err)
4077 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004078 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004079 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004080 if (err) {
4081 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004082 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004083 }
Paul Moored621d352008-01-29 08:43:36 -05004084 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4085 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004086 if (err)
4087 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004088 }
4089
Paul Moored8395c82008-10-10 10:16:30 -04004090 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004091 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4092 PACKET__RECV, &ad);
4093 if (err)
4094 return err;
4095 }
4096
Paul Moored621d352008-01-29 08:43:36 -05004097 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004098}
4099
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004100static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4101 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004102{
4103 int err = 0;
4104 char *scontext;
4105 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004106 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004107 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004108
Paul Moore253bfae2010-04-22 14:46:19 -04004109 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4110 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004111 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004112 if (peer_sid == SECSID_NULL)
4113 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004114
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004115 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004116 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004117 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004118
4119 if (scontext_len > len) {
4120 err = -ERANGE;
4121 goto out_len;
4122 }
4123
4124 if (copy_to_user(optval, scontext, scontext_len))
4125 err = -EFAULT;
4126
4127out_len:
4128 if (put_user(scontext_len, optlen))
4129 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004130 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004131 return err;
4132}
4133
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004134static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004135{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004136 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004137 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004138
Paul Mooreaa862902008-10-10 10:16:29 -04004139 if (skb && skb->protocol == htons(ETH_P_IP))
4140 family = PF_INET;
4141 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4142 family = PF_INET6;
4143 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004144 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004145 else
4146 goto out;
4147
4148 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004149 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004150 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004151 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004152
Paul Moore75e22912008-01-29 08:38:04 -05004153out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004154 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004155 if (peer_secid == SECSID_NULL)
4156 return -EINVAL;
4157 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004158}
4159
Al Viro7d877f32005-10-21 03:20:43 -04004160static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004161{
Paul Moore84914b72010-04-22 14:46:18 -04004162 struct sk_security_struct *sksec;
4163
4164 sksec = kzalloc(sizeof(*sksec), priority);
4165 if (!sksec)
4166 return -ENOMEM;
4167
4168 sksec->peer_sid = SECINITSID_UNLABELED;
4169 sksec->sid = SECINITSID_UNLABELED;
4170 selinux_netlbl_sk_security_reset(sksec);
4171 sk->sk_security = sksec;
4172
4173 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004174}
4175
4176static void selinux_sk_free_security(struct sock *sk)
4177{
Paul Moore84914b72010-04-22 14:46:18 -04004178 struct sk_security_struct *sksec = sk->sk_security;
4179
4180 sk->sk_security = NULL;
4181 selinux_netlbl_sk_security_free(sksec);
4182 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004183}
4184
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004185static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4186{
Eric Parisdd3e7832010-04-07 15:08:46 -04004187 struct sk_security_struct *sksec = sk->sk_security;
4188 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004189
Eric Parisdd3e7832010-04-07 15:08:46 -04004190 newsksec->sid = sksec->sid;
4191 newsksec->peer_sid = sksec->peer_sid;
4192 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004193
Eric Parisdd3e7832010-04-07 15:08:46 -04004194 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004195}
4196
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004197static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004198{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004199 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004200 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004201 else {
4202 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004203
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004204 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004205 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004206}
4207
Eric Paris828dfe12008-04-17 13:17:49 -04004208static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004209{
4210 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4211 struct sk_security_struct *sksec = sk->sk_security;
4212
David Woodhouse2148ccc2006-09-29 15:50:25 -07004213 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4214 sk->sk_family == PF_UNIX)
4215 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004216 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004217}
4218
Adrian Bunk9a673e52006-08-15 00:03:53 -07004219static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4220 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004221{
4222 struct sk_security_struct *sksec = sk->sk_security;
4223 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004224 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004225 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004226 u32 peersid;
4227
Paul Mooreaa862902008-10-10 10:16:29 -04004228 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4229 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4230 family = PF_INET;
4231
4232 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004233 if (err)
4234 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004235 if (peersid == SECSID_NULL) {
4236 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004237 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004238 } else {
4239 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4240 if (err)
4241 return err;
4242 req->secid = newsid;
4243 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004244 }
4245
Paul Moore389fb8002009-03-27 17:10:34 -04004246 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004247}
4248
Adrian Bunk9a673e52006-08-15 00:03:53 -07004249static void selinux_inet_csk_clone(struct sock *newsk,
4250 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004251{
4252 struct sk_security_struct *newsksec = newsk->sk_security;
4253
4254 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004255 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004256 /* NOTE: Ideally, we should also get the isec->sid for the
4257 new socket in sync, but we don't have the isec available yet.
4258 So we will wait until sock_graft to do it, by which
4259 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004260
Paul Moore9f2ad662006-11-17 17:38:53 -05004261 /* We don't need to take any sort of lock here as we are the only
4262 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004263 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004264}
4265
Paul Moore014ab192008-10-10 10:16:33 -04004266static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004267{
Paul Mooreaa862902008-10-10 10:16:29 -04004268 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004269 struct sk_security_struct *sksec = sk->sk_security;
4270
Paul Mooreaa862902008-10-10 10:16:29 -04004271 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4272 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4273 family = PF_INET;
4274
4275 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004276}
4277
Eric Paris2606fd12010-10-13 16:24:41 -04004278static int selinux_secmark_relabel_packet(u32 sid)
4279{
4280 const struct task_security_struct *__tsec;
4281 u32 tsid;
4282
4283 __tsec = current_security();
4284 tsid = __tsec->sid;
4285
4286 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4287}
4288
4289static void selinux_secmark_refcount_inc(void)
4290{
4291 atomic_inc(&selinux_secmark_refcount);
4292}
4293
4294static void selinux_secmark_refcount_dec(void)
4295{
4296 atomic_dec(&selinux_secmark_refcount);
4297}
4298
Adrian Bunk9a673e52006-08-15 00:03:53 -07004299static void selinux_req_classify_flow(const struct request_sock *req,
4300 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004301{
4302 fl->secid = req->secid;
4303}
4304
Paul Mooreed6d76e2009-08-28 18:12:49 -04004305static int selinux_tun_dev_create(void)
4306{
4307 u32 sid = current_sid();
4308
4309 /* we aren't taking into account the "sockcreate" SID since the socket
4310 * that is being created here is not a socket in the traditional sense,
4311 * instead it is a private sock, accessible only to the kernel, and
4312 * representing a wide range of network traffic spanning multiple
4313 * connections unlike traditional sockets - check the TUN driver to
4314 * get a better understanding of why this socket is special */
4315
4316 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4317 NULL);
4318}
4319
4320static void selinux_tun_dev_post_create(struct sock *sk)
4321{
4322 struct sk_security_struct *sksec = sk->sk_security;
4323
4324 /* we don't currently perform any NetLabel based labeling here and it
4325 * isn't clear that we would want to do so anyway; while we could apply
4326 * labeling without the support of the TUN user the resulting labeled
4327 * traffic from the other end of the connection would almost certainly
4328 * cause confusion to the TUN user that had no idea network labeling
4329 * protocols were being used */
4330
4331 /* see the comments in selinux_tun_dev_create() about why we don't use
4332 * the sockcreate SID here */
4333
4334 sksec->sid = current_sid();
4335 sksec->sclass = SECCLASS_TUN_SOCKET;
4336}
4337
4338static int selinux_tun_dev_attach(struct sock *sk)
4339{
4340 struct sk_security_struct *sksec = sk->sk_security;
4341 u32 sid = current_sid();
4342 int err;
4343
4344 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4345 TUN_SOCKET__RELABELFROM, NULL);
4346 if (err)
4347 return err;
4348 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4349 TUN_SOCKET__RELABELTO, NULL);
4350 if (err)
4351 return err;
4352
4353 sksec->sid = sid;
4354
4355 return 0;
4356}
4357
Linus Torvalds1da177e2005-04-16 15:20:36 -07004358static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4359{
4360 int err = 0;
4361 u32 perm;
4362 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004363 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004364
Linus Torvalds1da177e2005-04-16 15:20:36 -07004365 if (skb->len < NLMSG_SPACE(0)) {
4366 err = -EINVAL;
4367 goto out;
4368 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004369 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004370
Paul Moore253bfae2010-04-22 14:46:19 -04004371 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004372 if (err) {
4373 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004374 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004375 "SELinux: unrecognized netlink message"
4376 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004377 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004378 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004379 err = 0;
4380 }
4381
4382 /* Ignore */
4383 if (err == -ENOENT)
4384 err = 0;
4385 goto out;
4386 }
4387
Paul Moore253bfae2010-04-22 14:46:19 -04004388 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004389out:
4390 return err;
4391}
4392
4393#ifdef CONFIG_NETFILTER
4394
Paul Mooreeffad8d2008-01-29 08:49:27 -05004395static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4396 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004397{
Paul Mooredfaebe92008-10-10 10:16:31 -04004398 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004399 char *addrp;
4400 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004401 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004402 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004403 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004404 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004405
Paul Mooreeffad8d2008-01-29 08:49:27 -05004406 if (!selinux_policycap_netpeer)
4407 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004408
Paul Mooreeffad8d2008-01-29 08:49:27 -05004409 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004410 netlbl_active = netlbl_enabled();
4411 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004412 if (!secmark_active && !peerlbl_active)
4413 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004414
Paul Moored8395c82008-10-10 10:16:30 -04004415 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4416 return NF_DROP;
4417
Thomas Liu2bf49692009-07-14 12:14:09 -04004418 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004419 ad.u.net.netif = ifindex;
4420 ad.u.net.family = family;
4421 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4422 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004423
Paul Mooredfaebe92008-10-10 10:16:31 -04004424 if (peerlbl_active) {
4425 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4426 peer_sid, &ad);
4427 if (err) {
4428 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004429 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004430 }
4431 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004432
4433 if (secmark_active)
4434 if (avc_has_perm(peer_sid, skb->secmark,
4435 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4436 return NF_DROP;
4437
Paul Moore948bf852008-10-10 10:16:32 -04004438 if (netlbl_active)
4439 /* we do this in the FORWARD path and not the POST_ROUTING
4440 * path because we want to make sure we apply the necessary
4441 * labeling before IPsec is applied so we can leverage AH
4442 * protection */
4443 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4444 return NF_DROP;
4445
Paul Mooreeffad8d2008-01-29 08:49:27 -05004446 return NF_ACCEPT;
4447}
4448
4449static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4450 struct sk_buff *skb,
4451 const struct net_device *in,
4452 const struct net_device *out,
4453 int (*okfn)(struct sk_buff *))
4454{
4455 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4456}
4457
4458#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4459static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4460 struct sk_buff *skb,
4461 const struct net_device *in,
4462 const struct net_device *out,
4463 int (*okfn)(struct sk_buff *))
4464{
4465 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4466}
4467#endif /* IPV6 */
4468
Paul Moore948bf852008-10-10 10:16:32 -04004469static unsigned int selinux_ip_output(struct sk_buff *skb,
4470 u16 family)
4471{
4472 u32 sid;
4473
4474 if (!netlbl_enabled())
4475 return NF_ACCEPT;
4476
4477 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4478 * because we want to make sure we apply the necessary labeling
4479 * before IPsec is applied so we can leverage AH protection */
4480 if (skb->sk) {
4481 struct sk_security_struct *sksec = skb->sk->sk_security;
4482 sid = sksec->sid;
4483 } else
4484 sid = SECINITSID_KERNEL;
4485 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4486 return NF_DROP;
4487
4488 return NF_ACCEPT;
4489}
4490
4491static unsigned int selinux_ipv4_output(unsigned int hooknum,
4492 struct sk_buff *skb,
4493 const struct net_device *in,
4494 const struct net_device *out,
4495 int (*okfn)(struct sk_buff *))
4496{
4497 return selinux_ip_output(skb, PF_INET);
4498}
4499
Paul Mooreeffad8d2008-01-29 08:49:27 -05004500static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4501 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004502 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004503{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004504 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004505 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004506 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004507 char *addrp;
4508 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004509
Paul Mooreeffad8d2008-01-29 08:49:27 -05004510 if (sk == NULL)
4511 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004512 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004513
Thomas Liu2bf49692009-07-14 12:14:09 -04004514 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004515 ad.u.net.netif = ifindex;
4516 ad.u.net.family = family;
4517 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4518 return NF_DROP;
4519
Paul Moore58bfbb52009-03-27 17:10:41 -04004520 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004521 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004522 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004523 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004524
Paul Mooreeffad8d2008-01-29 08:49:27 -05004525 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004526 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004527 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004528
Paul Mooreeffad8d2008-01-29 08:49:27 -05004529 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004530}
4531
Paul Mooreeffad8d2008-01-29 08:49:27 -05004532static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4533 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004534{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004535 u32 secmark_perm;
4536 u32 peer_sid;
4537 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004538 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004539 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004540 u8 secmark_active;
4541 u8 peerlbl_active;
4542
Paul Mooreeffad8d2008-01-29 08:49:27 -05004543 /* If any sort of compatibility mode is enabled then handoff processing
4544 * to the selinux_ip_postroute_compat() function to deal with the
4545 * special handling. We do this in an attempt to keep this function
4546 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004547 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004548 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004549#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004550 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4551 * packet transformation so allow the packet to pass without any checks
4552 * since we'll have another chance to perform access control checks
4553 * when the packet is on it's final way out.
4554 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4555 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004556 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004557 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004558#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004559 secmark_active = selinux_secmark_enabled();
4560 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4561 if (!secmark_active && !peerlbl_active)
4562 return NF_ACCEPT;
4563
Paul Moored8395c82008-10-10 10:16:30 -04004564 /* if the packet is being forwarded then get the peer label from the
4565 * packet itself; otherwise check to see if it is from a local
4566 * application or the kernel, if from an application get the peer label
4567 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004568 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004569 if (sk == NULL) {
4570 switch (family) {
4571 case PF_INET:
4572 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4573 secmark_perm = PACKET__FORWARD_OUT;
4574 else
4575 secmark_perm = PACKET__SEND;
4576 break;
4577 case PF_INET6:
4578 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4579 secmark_perm = PACKET__FORWARD_OUT;
4580 else
4581 secmark_perm = PACKET__SEND;
4582 break;
4583 default:
Eric Paris1f1aaf82010-11-16 11:52:57 +00004584 return NF_DROP_ERR(-ECONNREFUSED);
Paul Moored8395c82008-10-10 10:16:30 -04004585 }
4586 if (secmark_perm == PACKET__FORWARD_OUT) {
4587 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004588 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004589 } else
4590 peer_sid = SECINITSID_KERNEL;
4591 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004592 struct sk_security_struct *sksec = sk->sk_security;
4593 peer_sid = sksec->sid;
4594 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004595 }
4596
Thomas Liu2bf49692009-07-14 12:14:09 -04004597 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004598 ad.u.net.netif = ifindex;
4599 ad.u.net.family = family;
4600 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004601 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004602
Paul Mooreeffad8d2008-01-29 08:49:27 -05004603 if (secmark_active)
4604 if (avc_has_perm(peer_sid, skb->secmark,
4605 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004606 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004607
4608 if (peerlbl_active) {
4609 u32 if_sid;
4610 u32 node_sid;
4611
4612 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004613 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004614 if (avc_has_perm(peer_sid, if_sid,
4615 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004616 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004617
4618 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004619 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004620 if (avc_has_perm(peer_sid, node_sid,
4621 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004622 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004623 }
4624
4625 return NF_ACCEPT;
4626}
4627
4628static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4629 struct sk_buff *skb,
4630 const struct net_device *in,
4631 const struct net_device *out,
4632 int (*okfn)(struct sk_buff *))
4633{
4634 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004635}
4636
4637#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004638static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4639 struct sk_buff *skb,
4640 const struct net_device *in,
4641 const struct net_device *out,
4642 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004643{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004644 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004645}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004646#endif /* IPV6 */
4647
4648#endif /* CONFIG_NETFILTER */
4649
Linus Torvalds1da177e2005-04-16 15:20:36 -07004650static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4651{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004652 int err;
4653
Eric Paris200ac532009-02-12 15:01:04 -05004654 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004655 if (err)
4656 return err;
4657
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004658 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004659}
4660
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004661static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004662{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004663 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004664 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004665
Eric Paris200ac532009-02-12 15:01:04 -05004666 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004667 if (err)
4668 return err;
4669
Thomas Liu2bf49692009-07-14 12:14:09 -04004670 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004671 ad.u.cap = capability;
4672
4673 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004674 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004675}
4676
4677static int ipc_alloc_security(struct task_struct *task,
4678 struct kern_ipc_perm *perm,
4679 u16 sclass)
4680{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004681 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004682 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004683
James Morris89d155e2005-10-30 14:59:21 -08004684 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004685 if (!isec)
4686 return -ENOMEM;
4687
David Howells275bb412008-11-14 10:39:19 +11004688 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004689 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004690 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004691 perm->security = isec;
4692
4693 return 0;
4694}
4695
4696static void ipc_free_security(struct kern_ipc_perm *perm)
4697{
4698 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004699 perm->security = NULL;
4700 kfree(isec);
4701}
4702
4703static int msg_msg_alloc_security(struct msg_msg *msg)
4704{
4705 struct msg_security_struct *msec;
4706
James Morris89d155e2005-10-30 14:59:21 -08004707 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004708 if (!msec)
4709 return -ENOMEM;
4710
Linus Torvalds1da177e2005-04-16 15:20:36 -07004711 msec->sid = SECINITSID_UNLABELED;
4712 msg->security = msec;
4713
4714 return 0;
4715}
4716
4717static void msg_msg_free_security(struct msg_msg *msg)
4718{
4719 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004720
4721 msg->security = NULL;
4722 kfree(msec);
4723}
4724
4725static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004726 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004727{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004728 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004729 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004730 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004731
Linus Torvalds1da177e2005-04-16 15:20:36 -07004732 isec = ipc_perms->security;
4733
Thomas Liu2bf49692009-07-14 12:14:09 -04004734 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004735 ad.u.ipc_id = ipc_perms->key;
4736
David Howells275bb412008-11-14 10:39:19 +11004737 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004738}
4739
4740static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4741{
4742 return msg_msg_alloc_security(msg);
4743}
4744
4745static void selinux_msg_msg_free_security(struct msg_msg *msg)
4746{
4747 msg_msg_free_security(msg);
4748}
4749
4750/* message queue security operations */
4751static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4752{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004753 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004754 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004755 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004756 int rc;
4757
4758 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4759 if (rc)
4760 return rc;
4761
Linus Torvalds1da177e2005-04-16 15:20:36 -07004762 isec = msq->q_perm.security;
4763
Thomas Liu2bf49692009-07-14 12:14:09 -04004764 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004765 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004766
David Howells275bb412008-11-14 10:39:19 +11004767 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004768 MSGQ__CREATE, &ad);
4769 if (rc) {
4770 ipc_free_security(&msq->q_perm);
4771 return rc;
4772 }
4773 return 0;
4774}
4775
4776static void selinux_msg_queue_free_security(struct msg_queue *msq)
4777{
4778 ipc_free_security(&msq->q_perm);
4779}
4780
4781static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4782{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004783 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004784 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004785 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004786
Linus Torvalds1da177e2005-04-16 15:20:36 -07004787 isec = msq->q_perm.security;
4788
Thomas Liu2bf49692009-07-14 12:14:09 -04004789 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004790 ad.u.ipc_id = msq->q_perm.key;
4791
David Howells275bb412008-11-14 10:39:19 +11004792 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004793 MSGQ__ASSOCIATE, &ad);
4794}
4795
4796static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4797{
4798 int err;
4799 int perms;
4800
Eric Paris828dfe12008-04-17 13:17:49 -04004801 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004802 case IPC_INFO:
4803 case MSG_INFO:
4804 /* No specific object, just general system-wide information. */
4805 return task_has_system(current, SYSTEM__IPC_INFO);
4806 case IPC_STAT:
4807 case MSG_STAT:
4808 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4809 break;
4810 case IPC_SET:
4811 perms = MSGQ__SETATTR;
4812 break;
4813 case IPC_RMID:
4814 perms = MSGQ__DESTROY;
4815 break;
4816 default:
4817 return 0;
4818 }
4819
Stephen Smalley6af963f2005-05-01 08:58:39 -07004820 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004821 return err;
4822}
4823
4824static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4825{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004826 struct ipc_security_struct *isec;
4827 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004828 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004829 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004830 int rc;
4831
Linus Torvalds1da177e2005-04-16 15:20:36 -07004832 isec = msq->q_perm.security;
4833 msec = msg->security;
4834
4835 /*
4836 * First time through, need to assign label to the message
4837 */
4838 if (msec->sid == SECINITSID_UNLABELED) {
4839 /*
4840 * Compute new sid based on current process and
4841 * message queue this message will be stored in
4842 */
David Howells275bb412008-11-14 10:39:19 +11004843 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004844 &msec->sid);
4845 if (rc)
4846 return rc;
4847 }
4848
Thomas Liu2bf49692009-07-14 12:14:09 -04004849 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004850 ad.u.ipc_id = msq->q_perm.key;
4851
4852 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004853 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004854 MSGQ__WRITE, &ad);
4855 if (!rc)
4856 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004857 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4858 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004859 if (!rc)
4860 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004861 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4862 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004863
4864 return rc;
4865}
4866
4867static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4868 struct task_struct *target,
4869 long type, int mode)
4870{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004871 struct ipc_security_struct *isec;
4872 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004873 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004874 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004875 int rc;
4876
Linus Torvalds1da177e2005-04-16 15:20:36 -07004877 isec = msq->q_perm.security;
4878 msec = msg->security;
4879
Thomas Liu2bf49692009-07-14 12:14:09 -04004880 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004881 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004882
David Howells275bb412008-11-14 10:39:19 +11004883 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004884 SECCLASS_MSGQ, MSGQ__READ, &ad);
4885 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004886 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004887 SECCLASS_MSG, MSG__RECEIVE, &ad);
4888 return rc;
4889}
4890
4891/* Shared Memory security operations */
4892static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4893{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004894 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004895 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004896 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004897 int rc;
4898
4899 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4900 if (rc)
4901 return rc;
4902
Linus Torvalds1da177e2005-04-16 15:20:36 -07004903 isec = shp->shm_perm.security;
4904
Thomas Liu2bf49692009-07-14 12:14:09 -04004905 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004906 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004907
David Howells275bb412008-11-14 10:39:19 +11004908 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004909 SHM__CREATE, &ad);
4910 if (rc) {
4911 ipc_free_security(&shp->shm_perm);
4912 return rc;
4913 }
4914 return 0;
4915}
4916
4917static void selinux_shm_free_security(struct shmid_kernel *shp)
4918{
4919 ipc_free_security(&shp->shm_perm);
4920}
4921
4922static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4923{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004924 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004925 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004926 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004927
Linus Torvalds1da177e2005-04-16 15:20:36 -07004928 isec = shp->shm_perm.security;
4929
Thomas Liu2bf49692009-07-14 12:14:09 -04004930 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004931 ad.u.ipc_id = shp->shm_perm.key;
4932
David Howells275bb412008-11-14 10:39:19 +11004933 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004934 SHM__ASSOCIATE, &ad);
4935}
4936
4937/* Note, at this point, shp is locked down */
4938static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4939{
4940 int perms;
4941 int err;
4942
Eric Paris828dfe12008-04-17 13:17:49 -04004943 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004944 case IPC_INFO:
4945 case SHM_INFO:
4946 /* No specific object, just general system-wide information. */
4947 return task_has_system(current, SYSTEM__IPC_INFO);
4948 case IPC_STAT:
4949 case SHM_STAT:
4950 perms = SHM__GETATTR | SHM__ASSOCIATE;
4951 break;
4952 case IPC_SET:
4953 perms = SHM__SETATTR;
4954 break;
4955 case SHM_LOCK:
4956 case SHM_UNLOCK:
4957 perms = SHM__LOCK;
4958 break;
4959 case IPC_RMID:
4960 perms = SHM__DESTROY;
4961 break;
4962 default:
4963 return 0;
4964 }
4965
Stephen Smalley6af963f2005-05-01 08:58:39 -07004966 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004967 return err;
4968}
4969
4970static int selinux_shm_shmat(struct shmid_kernel *shp,
4971 char __user *shmaddr, int shmflg)
4972{
4973 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004974
4975 if (shmflg & SHM_RDONLY)
4976 perms = SHM__READ;
4977 else
4978 perms = SHM__READ | SHM__WRITE;
4979
Stephen Smalley6af963f2005-05-01 08:58:39 -07004980 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004981}
4982
4983/* Semaphore security operations */
4984static int selinux_sem_alloc_security(struct sem_array *sma)
4985{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004986 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004987 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004988 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004989 int rc;
4990
4991 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4992 if (rc)
4993 return rc;
4994
Linus Torvalds1da177e2005-04-16 15:20:36 -07004995 isec = sma->sem_perm.security;
4996
Thomas Liu2bf49692009-07-14 12:14:09 -04004997 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004998 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004999
David Howells275bb412008-11-14 10:39:19 +11005000 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005001 SEM__CREATE, &ad);
5002 if (rc) {
5003 ipc_free_security(&sma->sem_perm);
5004 return rc;
5005 }
5006 return 0;
5007}
5008
5009static void selinux_sem_free_security(struct sem_array *sma)
5010{
5011 ipc_free_security(&sma->sem_perm);
5012}
5013
5014static int selinux_sem_associate(struct sem_array *sma, int semflg)
5015{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005016 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005017 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005018 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005019
Linus Torvalds1da177e2005-04-16 15:20:36 -07005020 isec = sma->sem_perm.security;
5021
Thomas Liu2bf49692009-07-14 12:14:09 -04005022 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005023 ad.u.ipc_id = sma->sem_perm.key;
5024
David Howells275bb412008-11-14 10:39:19 +11005025 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005026 SEM__ASSOCIATE, &ad);
5027}
5028
5029/* Note, at this point, sma is locked down */
5030static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5031{
5032 int err;
5033 u32 perms;
5034
Eric Paris828dfe12008-04-17 13:17:49 -04005035 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005036 case IPC_INFO:
5037 case SEM_INFO:
5038 /* No specific object, just general system-wide information. */
5039 return task_has_system(current, SYSTEM__IPC_INFO);
5040 case GETPID:
5041 case GETNCNT:
5042 case GETZCNT:
5043 perms = SEM__GETATTR;
5044 break;
5045 case GETVAL:
5046 case GETALL:
5047 perms = SEM__READ;
5048 break;
5049 case SETVAL:
5050 case SETALL:
5051 perms = SEM__WRITE;
5052 break;
5053 case IPC_RMID:
5054 perms = SEM__DESTROY;
5055 break;
5056 case IPC_SET:
5057 perms = SEM__SETATTR;
5058 break;
5059 case IPC_STAT:
5060 case SEM_STAT:
5061 perms = SEM__GETATTR | SEM__ASSOCIATE;
5062 break;
5063 default:
5064 return 0;
5065 }
5066
Stephen Smalley6af963f2005-05-01 08:58:39 -07005067 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005068 return err;
5069}
5070
5071static int selinux_sem_semop(struct sem_array *sma,
5072 struct sembuf *sops, unsigned nsops, int alter)
5073{
5074 u32 perms;
5075
5076 if (alter)
5077 perms = SEM__READ | SEM__WRITE;
5078 else
5079 perms = SEM__READ;
5080
Stephen Smalley6af963f2005-05-01 08:58:39 -07005081 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005082}
5083
5084static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5085{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005086 u32 av = 0;
5087
Linus Torvalds1da177e2005-04-16 15:20:36 -07005088 av = 0;
5089 if (flag & S_IRUGO)
5090 av |= IPC__UNIX_READ;
5091 if (flag & S_IWUGO)
5092 av |= IPC__UNIX_WRITE;
5093
5094 if (av == 0)
5095 return 0;
5096
Stephen Smalley6af963f2005-05-01 08:58:39 -07005097 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005098}
5099
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005100static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5101{
5102 struct ipc_security_struct *isec = ipcp->security;
5103 *secid = isec->sid;
5104}
5105
Eric Paris828dfe12008-04-17 13:17:49 -04005106static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005107{
5108 if (inode)
5109 inode_doinit_with_dentry(inode, dentry);
5110}
5111
5112static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005113 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005114{
David Howells275bb412008-11-14 10:39:19 +11005115 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005116 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005117 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005118 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005119
5120 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005121 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005122 if (error)
5123 return error;
5124 }
5125
David Howells275bb412008-11-14 10:39:19 +11005126 rcu_read_lock();
5127 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005128
5129 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005130 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005131 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005132 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005133 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005134 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005135 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005136 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005137 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005138 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005139 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005140 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005141 else
David Howells275bb412008-11-14 10:39:19 +11005142 goto invalid;
5143 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005144
5145 if (!sid)
5146 return 0;
5147
Al Viro04ff9702007-03-12 16:17:58 +00005148 error = security_sid_to_context(sid, value, &len);
5149 if (error)
5150 return error;
5151 return len;
David Howells275bb412008-11-14 10:39:19 +11005152
5153invalid:
5154 rcu_read_unlock();
5155 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005156}
5157
5158static int selinux_setprocattr(struct task_struct *p,
5159 char *name, void *value, size_t size)
5160{
5161 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005162 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005163 struct cred *new;
5164 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005165 int error;
5166 char *str = value;
5167
5168 if (current != p) {
5169 /* SELinux only allows a process to change its own
5170 security attributes. */
5171 return -EACCES;
5172 }
5173
5174 /*
5175 * Basic control over ability to set these attributes at all.
5176 * current == p, but we'll pass them separately in case the
5177 * above restriction is ever removed.
5178 */
5179 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005180 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005181 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005182 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005183 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005184 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005185 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005186 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005187 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005188 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005189 else
5190 error = -EINVAL;
5191 if (error)
5192 return error;
5193
5194 /* Obtain a SID for the context, if one was specified. */
5195 if (size && str[1] && str[1] != '\n') {
5196 if (str[size-1] == '\n') {
5197 str[size-1] = 0;
5198 size--;
5199 }
5200 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005201 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5202 if (!capable(CAP_MAC_ADMIN))
5203 return error;
5204 error = security_context_to_sid_force(value, size,
5205 &sid);
5206 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005207 if (error)
5208 return error;
5209 }
5210
David Howellsd84f4f92008-11-14 10:39:23 +11005211 new = prepare_creds();
5212 if (!new)
5213 return -ENOMEM;
5214
Linus Torvalds1da177e2005-04-16 15:20:36 -07005215 /* Permission checking based on the specified context is
5216 performed during the actual operation (execve,
5217 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005218 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005219 checks and may_create for the file creation checks. The
5220 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005221 tsec = new->security;
5222 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005223 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005224 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005226 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005227 error = may_create_key(sid, p);
5228 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005229 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005230 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005231 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005232 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005233 } else if (!strcmp(name, "current")) {
5234 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005235 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005236 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005237
David Howellsd84f4f92008-11-14 10:39:23 +11005238 /* Only allow single threaded processes to change context */
5239 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005240 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005241 error = security_bounded_transition(tsec->sid, sid);
5242 if (error)
5243 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005244 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005245
5246 /* Check permissions for the transition. */
5247 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005248 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005249 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005250 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005251
5252 /* Check for ptracing, and update the task SID if ok.
5253 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005254 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005255 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005256 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005257 if (tracer)
5258 ptsid = task_sid(tracer);
5259 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005260
David Howellsd84f4f92008-11-14 10:39:23 +11005261 if (tracer) {
5262 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5263 PROCESS__PTRACE, NULL);
5264 if (error)
5265 goto abort_change;
5266 }
5267
5268 tsec->sid = sid;
5269 } else {
5270 error = -EINVAL;
5271 goto abort_change;
5272 }
5273
5274 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005275 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005276
5277abort_change:
5278 abort_creds(new);
5279 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005280}
5281
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005282static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5283{
5284 return security_sid_to_context(secid, secdata, seclen);
5285}
5286
David Howells7bf570d2008-04-29 20:52:51 +01005287static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005288{
5289 return security_context_to_sid(secdata, seclen, secid);
5290}
5291
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005292static void selinux_release_secctx(char *secdata, u32 seclen)
5293{
Paul Moore088999e2007-08-01 11:12:58 -04005294 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005295}
5296
David P. Quigley1ee65e32009-09-03 14:25:57 -04005297/*
5298 * called with inode->i_mutex locked
5299 */
5300static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5301{
5302 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5303}
5304
5305/*
5306 * called with inode->i_mutex locked
5307 */
5308static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5309{
5310 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5311}
5312
5313static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5314{
5315 int len = 0;
5316 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5317 ctx, true);
5318 if (len < 0)
5319 return len;
5320 *ctxlen = len;
5321 return 0;
5322}
Michael LeMayd7200242006-06-22 14:47:17 -07005323#ifdef CONFIG_KEYS
5324
David Howellsd84f4f92008-11-14 10:39:23 +11005325static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005326 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005327{
David Howellsd84f4f92008-11-14 10:39:23 +11005328 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005329 struct key_security_struct *ksec;
5330
5331 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5332 if (!ksec)
5333 return -ENOMEM;
5334
David Howellsd84f4f92008-11-14 10:39:23 +11005335 tsec = cred->security;
5336 if (tsec->keycreate_sid)
5337 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005338 else
David Howellsd84f4f92008-11-14 10:39:23 +11005339 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005340
David Howells275bb412008-11-14 10:39:19 +11005341 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005342 return 0;
5343}
5344
5345static void selinux_key_free(struct key *k)
5346{
5347 struct key_security_struct *ksec = k->security;
5348
5349 k->security = NULL;
5350 kfree(ksec);
5351}
5352
5353static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005354 const struct cred *cred,
5355 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005356{
5357 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005358 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005359 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005360
5361 /* if no specific permissions are requested, we skip the
5362 permission check. No serious, additional covert channels
5363 appear to be created. */
5364 if (perm == 0)
5365 return 0;
5366
David Howellsd84f4f92008-11-14 10:39:23 +11005367 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005368
5369 key = key_ref_to_ptr(key_ref);
5370 ksec = key->security;
5371
5372 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005373}
5374
David Howells70a5bb72008-04-29 01:01:26 -07005375static int selinux_key_getsecurity(struct key *key, char **_buffer)
5376{
5377 struct key_security_struct *ksec = key->security;
5378 char *context = NULL;
5379 unsigned len;
5380 int rc;
5381
5382 rc = security_sid_to_context(ksec->sid, &context, &len);
5383 if (!rc)
5384 rc = len;
5385 *_buffer = context;
5386 return rc;
5387}
5388
Michael LeMayd7200242006-06-22 14:47:17 -07005389#endif
5390
Linus Torvalds1da177e2005-04-16 15:20:36 -07005391static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005392 .name = "selinux",
5393
Ingo Molnar9e488582009-05-07 19:26:19 +10005394 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005395 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005396 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005397 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005398 .sysctl = selinux_sysctl,
5399 .capable = selinux_capable,
5400 .quotactl = selinux_quotactl,
5401 .quota_on = selinux_quota_on,
5402 .syslog = selinux_syslog,
5403 .vm_enough_memory = selinux_vm_enough_memory,
5404
5405 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005406 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005407
David Howellsa6f76f22008-11-14 10:39:24 +11005408 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005409 .bprm_committing_creds = selinux_bprm_committing_creds,
5410 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005411 .bprm_secureexec = selinux_bprm_secureexec,
5412
5413 .sb_alloc_security = selinux_sb_alloc_security,
5414 .sb_free_security = selinux_sb_free_security,
5415 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005416 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005417 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005418 .sb_statfs = selinux_sb_statfs,
5419 .sb_mount = selinux_mount,
5420 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005421 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005422 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005423 .sb_parse_opts_str = selinux_parse_opts_str,
5424
Linus Torvalds1da177e2005-04-16 15:20:36 -07005425
5426 .inode_alloc_security = selinux_inode_alloc_security,
5427 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005428 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005429 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005430 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005431 .inode_unlink = selinux_inode_unlink,
5432 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005433 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005434 .inode_rmdir = selinux_inode_rmdir,
5435 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005436 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005437 .inode_readlink = selinux_inode_readlink,
5438 .inode_follow_link = selinux_inode_follow_link,
5439 .inode_permission = selinux_inode_permission,
5440 .inode_setattr = selinux_inode_setattr,
5441 .inode_getattr = selinux_inode_getattr,
5442 .inode_setxattr = selinux_inode_setxattr,
5443 .inode_post_setxattr = selinux_inode_post_setxattr,
5444 .inode_getxattr = selinux_inode_getxattr,
5445 .inode_listxattr = selinux_inode_listxattr,
5446 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005447 .inode_getsecurity = selinux_inode_getsecurity,
5448 .inode_setsecurity = selinux_inode_setsecurity,
5449 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005450 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005451
5452 .file_permission = selinux_file_permission,
5453 .file_alloc_security = selinux_file_alloc_security,
5454 .file_free_security = selinux_file_free_security,
5455 .file_ioctl = selinux_file_ioctl,
5456 .file_mmap = selinux_file_mmap,
5457 .file_mprotect = selinux_file_mprotect,
5458 .file_lock = selinux_file_lock,
5459 .file_fcntl = selinux_file_fcntl,
5460 .file_set_fowner = selinux_file_set_fowner,
5461 .file_send_sigiotask = selinux_file_send_sigiotask,
5462 .file_receive = selinux_file_receive,
5463
Eric Paris828dfe12008-04-17 13:17:49 -04005464 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005465
Linus Torvalds1da177e2005-04-16 15:20:36 -07005466 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005467 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005468 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005469 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005470 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005471 .kernel_act_as = selinux_kernel_act_as,
5472 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005473 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005474 .task_setpgid = selinux_task_setpgid,
5475 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005476 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005477 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005478 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005479 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005480 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005481 .task_setrlimit = selinux_task_setrlimit,
5482 .task_setscheduler = selinux_task_setscheduler,
5483 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005484 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005485 .task_kill = selinux_task_kill,
5486 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005487 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005488
5489 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005490 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491
5492 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5493 .msg_msg_free_security = selinux_msg_msg_free_security,
5494
5495 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5496 .msg_queue_free_security = selinux_msg_queue_free_security,
5497 .msg_queue_associate = selinux_msg_queue_associate,
5498 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5499 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5500 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5501
5502 .shm_alloc_security = selinux_shm_alloc_security,
5503 .shm_free_security = selinux_shm_free_security,
5504 .shm_associate = selinux_shm_associate,
5505 .shm_shmctl = selinux_shm_shmctl,
5506 .shm_shmat = selinux_shm_shmat,
5507
Eric Paris828dfe12008-04-17 13:17:49 -04005508 .sem_alloc_security = selinux_sem_alloc_security,
5509 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005510 .sem_associate = selinux_sem_associate,
5511 .sem_semctl = selinux_sem_semctl,
5512 .sem_semop = selinux_sem_semop,
5513
Eric Paris828dfe12008-04-17 13:17:49 -04005514 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005515
Eric Paris828dfe12008-04-17 13:17:49 -04005516 .getprocattr = selinux_getprocattr,
5517 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005518
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005519 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005520 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005521 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005522 .inode_notifysecctx = selinux_inode_notifysecctx,
5523 .inode_setsecctx = selinux_inode_setsecctx,
5524 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005525
Eric Paris828dfe12008-04-17 13:17:49 -04005526 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005527 .unix_may_send = selinux_socket_unix_may_send,
5528
5529 .socket_create = selinux_socket_create,
5530 .socket_post_create = selinux_socket_post_create,
5531 .socket_bind = selinux_socket_bind,
5532 .socket_connect = selinux_socket_connect,
5533 .socket_listen = selinux_socket_listen,
5534 .socket_accept = selinux_socket_accept,
5535 .socket_sendmsg = selinux_socket_sendmsg,
5536 .socket_recvmsg = selinux_socket_recvmsg,
5537 .socket_getsockname = selinux_socket_getsockname,
5538 .socket_getpeername = selinux_socket_getpeername,
5539 .socket_getsockopt = selinux_socket_getsockopt,
5540 .socket_setsockopt = selinux_socket_setsockopt,
5541 .socket_shutdown = selinux_socket_shutdown,
5542 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005543 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5544 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005545 .sk_alloc_security = selinux_sk_alloc_security,
5546 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005547 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005548 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005549 .sock_graft = selinux_sock_graft,
5550 .inet_conn_request = selinux_inet_conn_request,
5551 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005552 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005553 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5554 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5555 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005556 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005557 .tun_dev_create = selinux_tun_dev_create,
5558 .tun_dev_post_create = selinux_tun_dev_post_create,
5559 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005560
5561#ifdef CONFIG_SECURITY_NETWORK_XFRM
5562 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5563 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5564 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005565 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005566 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5567 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005568 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005569 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005570 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005571 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005572#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005573
5574#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005575 .key_alloc = selinux_key_alloc,
5576 .key_free = selinux_key_free,
5577 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005578 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005579#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005580
5581#ifdef CONFIG_AUDIT
5582 .audit_rule_init = selinux_audit_rule_init,
5583 .audit_rule_known = selinux_audit_rule_known,
5584 .audit_rule_match = selinux_audit_rule_match,
5585 .audit_rule_free = selinux_audit_rule_free,
5586#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005587};
5588
5589static __init int selinux_init(void)
5590{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005591 if (!security_module_enable(&selinux_ops)) {
5592 selinux_enabled = 0;
5593 return 0;
5594 }
5595
Linus Torvalds1da177e2005-04-16 15:20:36 -07005596 if (!selinux_enabled) {
5597 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5598 return 0;
5599 }
5600
5601 printk(KERN_INFO "SELinux: Initializing.\n");
5602
5603 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005604 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005605
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005606 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5607
James Morris7cae7e22006-03-22 00:09:22 -08005608 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5609 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005610 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005611 avc_init();
5612
Eric Paris828dfe12008-04-17 13:17:49 -04005613 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005614 panic("SELinux: Unable to register with kernel.\n");
5615
Eric Paris828dfe12008-04-17 13:17:49 -04005616 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005617 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005618 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005619 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005620
Linus Torvalds1da177e2005-04-16 15:20:36 -07005621 return 0;
5622}
5623
Al Viroe8c26252010-03-23 06:36:54 -04005624static void delayed_superblock_init(struct super_block *sb, void *unused)
5625{
5626 superblock_doinit(sb, NULL);
5627}
5628
Linus Torvalds1da177e2005-04-16 15:20:36 -07005629void selinux_complete_init(void)
5630{
Eric Parisfadcdb42007-02-22 18:11:31 -05005631 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005632
5633 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005634 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005635 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005636}
5637
5638/* SELinux requires early initialization in order to label
5639 all processes and objects when they are created. */
5640security_initcall(selinux_init);
5641
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005642#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005643
Paul Mooreeffad8d2008-01-29 08:49:27 -05005644static struct nf_hook_ops selinux_ipv4_ops[] = {
5645 {
5646 .hook = selinux_ipv4_postroute,
5647 .owner = THIS_MODULE,
5648 .pf = PF_INET,
5649 .hooknum = NF_INET_POST_ROUTING,
5650 .priority = NF_IP_PRI_SELINUX_LAST,
5651 },
5652 {
5653 .hook = selinux_ipv4_forward,
5654 .owner = THIS_MODULE,
5655 .pf = PF_INET,
5656 .hooknum = NF_INET_FORWARD,
5657 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005658 },
5659 {
5660 .hook = selinux_ipv4_output,
5661 .owner = THIS_MODULE,
5662 .pf = PF_INET,
5663 .hooknum = NF_INET_LOCAL_OUT,
5664 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005665 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005666};
5667
5668#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5669
Paul Mooreeffad8d2008-01-29 08:49:27 -05005670static struct nf_hook_ops selinux_ipv6_ops[] = {
5671 {
5672 .hook = selinux_ipv6_postroute,
5673 .owner = THIS_MODULE,
5674 .pf = PF_INET6,
5675 .hooknum = NF_INET_POST_ROUTING,
5676 .priority = NF_IP6_PRI_SELINUX_LAST,
5677 },
5678 {
5679 .hook = selinux_ipv6_forward,
5680 .owner = THIS_MODULE,
5681 .pf = PF_INET6,
5682 .hooknum = NF_INET_FORWARD,
5683 .priority = NF_IP6_PRI_SELINUX_FIRST,
5684 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005685};
5686
5687#endif /* IPV6 */
5688
5689static int __init selinux_nf_ip_init(void)
5690{
5691 int err = 0;
5692
5693 if (!selinux_enabled)
5694 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005695
5696 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5697
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005698 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5699 if (err)
5700 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005701
5702#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005703 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5704 if (err)
5705 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005706#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005707
Linus Torvalds1da177e2005-04-16 15:20:36 -07005708out:
5709 return err;
5710}
5711
5712__initcall(selinux_nf_ip_init);
5713
5714#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5715static void selinux_nf_ip_exit(void)
5716{
Eric Parisfadcdb42007-02-22 18:11:31 -05005717 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005718
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005719 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005720#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005721 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005722#endif /* IPV6 */
5723}
5724#endif
5725
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005726#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005727
5728#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5729#define selinux_nf_ip_exit()
5730#endif
5731
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005732#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005733
5734#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005735static int selinux_disabled;
5736
Linus Torvalds1da177e2005-04-16 15:20:36 -07005737int selinux_disable(void)
5738{
5739 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005740
5741 if (ss_initialized) {
5742 /* Not permitted after initial policy load. */
5743 return -EINVAL;
5744 }
5745
5746 if (selinux_disabled) {
5747 /* Only do this once. */
5748 return -EINVAL;
5749 }
5750
5751 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5752
5753 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005754 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005755
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005756 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005757
Eric Parisaf8ff042009-09-20 21:23:01 -04005758 /* Try to destroy the avc node cache */
5759 avc_disable();
5760
Linus Torvalds1da177e2005-04-16 15:20:36 -07005761 /* Unregister netfilter hooks. */
5762 selinux_nf_ip_exit();
5763
5764 /* Unregister selinuxfs. */
5765 exit_sel_fs();
5766
5767 return 0;
5768}
5769#endif