blob: 9b40f4c0ac7032e3d80d2508ba96024fd28d2512 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080079#include <linux/syslog.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070080
81#include "avc.h"
82#include "objsec.h"
83#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050084#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040085#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080086#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050087#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020088#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070089
David P. Quigley11689d42009-01-16 09:22:03 -050090#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050091
Linus Torvalds1da177e2005-04-16 15:20:36 -070092extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070093extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070094
Paul Moored621d352008-01-29 08:43:36 -050095/* SECMARK reference count */
96atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
97
Linus Torvalds1da177e2005-04-16 15:20:36 -070098#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -040099int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100
101static int __init enforcing_setup(char *str)
102{
Eric Parisf5269712008-05-14 11:27:45 -0400103 unsigned long enforcing;
104 if (!strict_strtoul(str, 0, &enforcing))
105 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106 return 1;
107}
108__setup("enforcing=", enforcing_setup);
109#endif
110
111#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
112int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
113
114static int __init selinux_enabled_setup(char *str)
115{
Eric Parisf5269712008-05-14 11:27:45 -0400116 unsigned long enabled;
117 if (!strict_strtoul(str, 0, &enabled))
118 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700119 return 1;
120}
121__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400122#else
123int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124#endif
125
Christoph Lametere18b8902006-12-06 20:33:20 -0800126static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800127
Paul Moored621d352008-01-29 08:43:36 -0500128/**
129 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
130 *
131 * Description:
132 * This function checks the SECMARK reference counter to see if any SECMARK
133 * targets are currently configured, if the reference counter is greater than
134 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
135 * enabled, false (0) if SECMARK is disabled.
136 *
137 */
138static int selinux_secmark_enabled(void)
139{
140 return (atomic_read(&selinux_secmark_refcount) > 0);
141}
142
David Howellsd84f4f92008-11-14 10:39:23 +1100143/*
144 * initialise the security for the init task
145 */
146static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700147{
David Howells3b11a1d2008-11-14 10:39:26 +1100148 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700149 struct task_security_struct *tsec;
150
James Morris89d155e2005-10-30 14:59:21 -0800151 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100153 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154
David Howellsd84f4f92008-11-14 10:39:23 +1100155 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100156 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157}
158
David Howells275bb412008-11-14 10:39:19 +1100159/*
David Howells88e67f32008-11-14 10:39:21 +1100160 * get the security ID of a set of credentials
161 */
162static inline u32 cred_sid(const struct cred *cred)
163{
164 const struct task_security_struct *tsec;
165
166 tsec = cred->security;
167 return tsec->sid;
168}
169
170/*
David Howells3b11a1d2008-11-14 10:39:26 +1100171 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100172 */
173static inline u32 task_sid(const struct task_struct *task)
174{
David Howells275bb412008-11-14 10:39:19 +1100175 u32 sid;
176
177 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100178 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100179 rcu_read_unlock();
180 return sid;
181}
182
183/*
David Howells3b11a1d2008-11-14 10:39:26 +1100184 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100185 */
186static inline u32 current_sid(void)
187{
Paul Moore5fb49872010-04-22 14:46:19 -0400188 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100189
190 return tsec->sid;
191}
192
David Howells88e67f32008-11-14 10:39:21 +1100193/* Allocate and free functions for each kind of security blob. */
194
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195static int inode_alloc_security(struct inode *inode)
196{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100198 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199
Josef Bacika02fe132008-04-04 09:35:05 +1100200 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201 if (!isec)
202 return -ENOMEM;
203
Eric Paris23970742006-09-25 23:32:01 -0700204 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 isec->inode = inode;
207 isec->sid = SECINITSID_UNLABELED;
208 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100209 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 inode->i_security = isec;
211
212 return 0;
213}
214
215static void inode_free_security(struct inode *inode)
216{
217 struct inode_security_struct *isec = inode->i_security;
218 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
219
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220 spin_lock(&sbsec->isec_lock);
221 if (!list_empty(&isec->list))
222 list_del_init(&isec->list);
223 spin_unlock(&sbsec->isec_lock);
224
225 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800226 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227}
228
229static int file_alloc_security(struct file *file)
230{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100232 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800234 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 if (!fsec)
236 return -ENOMEM;
237
David Howells275bb412008-11-14 10:39:19 +1100238 fsec->sid = sid;
239 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240 file->f_security = fsec;
241
242 return 0;
243}
244
245static void file_free_security(struct file *file)
246{
247 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248 file->f_security = NULL;
249 kfree(fsec);
250}
251
252static int superblock_alloc_security(struct super_block *sb)
253{
254 struct superblock_security_struct *sbsec;
255
James Morris89d155e2005-10-30 14:59:21 -0800256 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257 if (!sbsec)
258 return -ENOMEM;
259
Eric Parisbc7e9822006-09-25 23:32:02 -0700260 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700261 INIT_LIST_HEAD(&sbsec->isec_head);
262 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 sbsec->sb = sb;
264 sbsec->sid = SECINITSID_UNLABELED;
265 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700266 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267 sb->s_security = sbsec;
268
269 return 0;
270}
271
272static void superblock_free_security(struct super_block *sb)
273{
274 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700275 sb->s_security = NULL;
276 kfree(sbsec);
277}
278
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279/* The security server must be initialized before
280 any labeling or access decisions can be provided. */
281extern int ss_initialized;
282
283/* The file system's label must be initialized prior to use. */
284
Stephen Hemminger634a5392010-03-04 21:59:03 -0800285static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286 "uses xattr",
287 "uses transition SIDs",
288 "uses task SIDs",
289 "uses genfs_contexts",
290 "not configured for labeling",
291 "uses mountpoint labeling",
292};
293
294static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
295
296static inline int inode_doinit(struct inode *inode)
297{
298 return inode_doinit_with_dentry(inode, NULL);
299}
300
301enum {
Eric Paris31e87932007-09-19 17:19:12 -0400302 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700303 Opt_context = 1,
304 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500305 Opt_defcontext = 3,
306 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500307 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700308};
309
Steven Whitehousea447c092008-10-13 10:46:57 +0100310static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400311 {Opt_context, CONTEXT_STR "%s"},
312 {Opt_fscontext, FSCONTEXT_STR "%s"},
313 {Opt_defcontext, DEFCONTEXT_STR "%s"},
314 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500315 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400316 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700317};
318
319#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
320
Eric Parisc312feb2006-07-10 04:43:53 -0700321static int may_context_mount_sb_relabel(u32 sid,
322 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100323 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700324{
David Howells275bb412008-11-14 10:39:19 +1100325 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700326 int rc;
327
328 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
329 FILESYSTEM__RELABELFROM, NULL);
330 if (rc)
331 return rc;
332
333 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
334 FILESYSTEM__RELABELTO, NULL);
335 return rc;
336}
337
Eric Paris08089252006-07-10 04:43:55 -0700338static int may_context_mount_inode_relabel(u32 sid,
339 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100340 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700341{
David Howells275bb412008-11-14 10:39:19 +1100342 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700343 int rc;
344 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
345 FILESYSTEM__RELABELFROM, NULL);
346 if (rc)
347 return rc;
348
349 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
350 FILESYSTEM__ASSOCIATE, NULL);
351 return rc;
352}
353
Eric Parisc9180a52007-11-30 13:00:35 -0500354static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700355{
356 struct superblock_security_struct *sbsec = sb->s_security;
357 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500358 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700359 int rc = 0;
360
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
362 /* Make sure that the xattr handler exists and that no
363 error other than -ENODATA is returned by getxattr on
364 the root directory. -ENODATA is ok, as this may be
365 the first boot of the SELinux kernel before we have
366 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500367 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700368 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
369 "xattr support\n", sb->s_id, sb->s_type->name);
370 rc = -EOPNOTSUPP;
371 goto out;
372 }
Eric Parisc9180a52007-11-30 13:00:35 -0500373 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700374 if (rc < 0 && rc != -ENODATA) {
375 if (rc == -EOPNOTSUPP)
376 printk(KERN_WARNING "SELinux: (dev %s, type "
377 "%s) has no security xattr handler\n",
378 sb->s_id, sb->s_type->name);
379 else
380 printk(KERN_WARNING "SELinux: (dev %s, type "
381 "%s) getxattr errno %d\n", sb->s_id,
382 sb->s_type->name, -rc);
383 goto out;
384 }
385 }
386
David P. Quigley11689d42009-01-16 09:22:03 -0500387 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388
Eric Parisc9180a52007-11-30 13:00:35 -0500389 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500390 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500392 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500393 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 sb->s_id, sb->s_type->name,
395 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396
David P. Quigley11689d42009-01-16 09:22:03 -0500397 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
398 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
399 sbsec->behavior == SECURITY_FS_USE_NONE ||
400 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
401 sbsec->flags &= ~SE_SBLABELSUPP;
402
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400403 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
404 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
405 sbsec->flags |= SE_SBLABELSUPP;
406
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500408 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409
410 /* Initialize any other inodes associated with the superblock, e.g.
411 inodes created prior to initial policy load or inodes created
412 during get_sb by a pseudo filesystem that directly
413 populates itself. */
414 spin_lock(&sbsec->isec_lock);
415next_inode:
416 if (!list_empty(&sbsec->isec_head)) {
417 struct inode_security_struct *isec =
418 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500419 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700420 struct inode *inode = isec->inode;
421 spin_unlock(&sbsec->isec_lock);
422 inode = igrab(inode);
423 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500424 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700425 inode_doinit(inode);
426 iput(inode);
427 }
428 spin_lock(&sbsec->isec_lock);
429 list_del_init(&isec->list);
430 goto next_inode;
431 }
432 spin_unlock(&sbsec->isec_lock);
433out:
Eric Parisc9180a52007-11-30 13:00:35 -0500434 return rc;
435}
436
437/*
438 * This function should allow an FS to ask what it's mount security
439 * options were so it can use those later for submounts, displaying
440 * mount options, or whatever.
441 */
442static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500443 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500444{
445 int rc = 0, i;
446 struct superblock_security_struct *sbsec = sb->s_security;
447 char *context = NULL;
448 u32 len;
449 char tmp;
450
Eric Parise0007522008-03-05 10:31:54 -0500451 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500452
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500453 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500454 return -EINVAL;
455
456 if (!ss_initialized)
457 return -EINVAL;
458
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500459 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500460 /* count the number of mount options for this sb */
461 for (i = 0; i < 8; i++) {
462 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500463 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500464 tmp >>= 1;
465 }
David P. Quigley11689d42009-01-16 09:22:03 -0500466 /* Check if the Label support flag is set */
467 if (sbsec->flags & SE_SBLABELSUPP)
468 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500469
Eric Parise0007522008-03-05 10:31:54 -0500470 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
471 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500472 rc = -ENOMEM;
473 goto out_free;
474 }
475
Eric Parise0007522008-03-05 10:31:54 -0500476 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
477 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500478 rc = -ENOMEM;
479 goto out_free;
480 }
481
482 i = 0;
483 if (sbsec->flags & FSCONTEXT_MNT) {
484 rc = security_sid_to_context(sbsec->sid, &context, &len);
485 if (rc)
486 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500487 opts->mnt_opts[i] = context;
488 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500489 }
490 if (sbsec->flags & CONTEXT_MNT) {
491 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
492 if (rc)
493 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500494 opts->mnt_opts[i] = context;
495 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500496 }
497 if (sbsec->flags & DEFCONTEXT_MNT) {
498 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
499 if (rc)
500 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500501 opts->mnt_opts[i] = context;
502 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500503 }
504 if (sbsec->flags & ROOTCONTEXT_MNT) {
505 struct inode *root = sbsec->sb->s_root->d_inode;
506 struct inode_security_struct *isec = root->i_security;
507
508 rc = security_sid_to_context(isec->sid, &context, &len);
509 if (rc)
510 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500511 opts->mnt_opts[i] = context;
512 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500513 }
David P. Quigley11689d42009-01-16 09:22:03 -0500514 if (sbsec->flags & SE_SBLABELSUPP) {
515 opts->mnt_opts[i] = NULL;
516 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
517 }
Eric Parisc9180a52007-11-30 13:00:35 -0500518
Eric Parise0007522008-03-05 10:31:54 -0500519 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500520
521 return 0;
522
523out_free:
Eric Parise0007522008-03-05 10:31:54 -0500524 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500525 return rc;
526}
527
528static int bad_option(struct superblock_security_struct *sbsec, char flag,
529 u32 old_sid, u32 new_sid)
530{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500531 char mnt_flags = sbsec->flags & SE_MNTMASK;
532
Eric Parisc9180a52007-11-30 13:00:35 -0500533 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500534 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500535 if (!(sbsec->flags & flag) ||
536 (old_sid != new_sid))
537 return 1;
538
539 /* check if we were passed the same options twice,
540 * aka someone passed context=a,context=b
541 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500542 if (!(sbsec->flags & SE_SBINITIALIZED))
543 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500544 return 1;
545 return 0;
546}
Eric Parise0007522008-03-05 10:31:54 -0500547
Eric Parisc9180a52007-11-30 13:00:35 -0500548/*
549 * Allow filesystems with binary mount data to explicitly set mount point
550 * labeling information.
551 */
Eric Parise0007522008-03-05 10:31:54 -0500552static int selinux_set_mnt_opts(struct super_block *sb,
553 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500554{
David Howells275bb412008-11-14 10:39:19 +1100555 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500556 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500557 struct superblock_security_struct *sbsec = sb->s_security;
558 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000559 struct inode *inode = sbsec->sb->s_root->d_inode;
560 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500561 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
562 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500563 char **mount_options = opts->mnt_opts;
564 int *flags = opts->mnt_opts_flags;
565 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500566
567 mutex_lock(&sbsec->lock);
568
569 if (!ss_initialized) {
570 if (!num_opts) {
571 /* Defer initialization until selinux_complete_init,
572 after the initial policy is loaded and the security
573 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500574 goto out;
575 }
576 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400577 printk(KERN_WARNING "SELinux: Unable to set superblock options "
578 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500579 goto out;
580 }
581
582 /*
Eric Parise0007522008-03-05 10:31:54 -0500583 * Binary mount data FS will come through this function twice. Once
584 * from an explicit call and once from the generic calls from the vfs.
585 * Since the generic VFS calls will not contain any security mount data
586 * we need to skip the double mount verification.
587 *
588 * This does open a hole in which we will not notice if the first
589 * mount using this sb set explict options and a second mount using
590 * this sb does not set any security options. (The first options
591 * will be used for both mounts)
592 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500593 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500594 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400595 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500596
597 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500598 * parse the mount options, check if they are valid sids.
599 * also check if someone is trying to mount the same sb more
600 * than once with different security options.
601 */
602 for (i = 0; i < num_opts; i++) {
603 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500604
605 if (flags[i] == SE_SBLABELSUPP)
606 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500607 rc = security_context_to_sid(mount_options[i],
608 strlen(mount_options[i]), &sid);
609 if (rc) {
610 printk(KERN_WARNING "SELinux: security_context_to_sid"
611 "(%s) failed for (dev %s, type %s) errno=%d\n",
612 mount_options[i], sb->s_id, name, rc);
613 goto out;
614 }
615 switch (flags[i]) {
616 case FSCONTEXT_MNT:
617 fscontext_sid = sid;
618
619 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
620 fscontext_sid))
621 goto out_double_mount;
622
623 sbsec->flags |= FSCONTEXT_MNT;
624 break;
625 case CONTEXT_MNT:
626 context_sid = sid;
627
628 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
629 context_sid))
630 goto out_double_mount;
631
632 sbsec->flags |= CONTEXT_MNT;
633 break;
634 case ROOTCONTEXT_MNT:
635 rootcontext_sid = sid;
636
637 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
638 rootcontext_sid))
639 goto out_double_mount;
640
641 sbsec->flags |= ROOTCONTEXT_MNT;
642
643 break;
644 case DEFCONTEXT_MNT:
645 defcontext_sid = sid;
646
647 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
648 defcontext_sid))
649 goto out_double_mount;
650
651 sbsec->flags |= DEFCONTEXT_MNT;
652
653 break;
654 default:
655 rc = -EINVAL;
656 goto out;
657 }
658 }
659
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500660 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500661 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500662 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500663 goto out_double_mount;
664 rc = 0;
665 goto out;
666 }
667
James Morris089be432008-07-15 18:32:49 +1000668 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500669 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500670
671 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500672 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500673 if (rc) {
674 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000675 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 goto out;
677 }
678
679 /* sets the context of the superblock for the fs being mounted. */
680 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100681 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500682 if (rc)
683 goto out;
684
685 sbsec->sid = fscontext_sid;
686 }
687
688 /*
689 * Switch to using mount point labeling behavior.
690 * sets the label used on all file below the mountpoint, and will set
691 * the superblock context if not already set.
692 */
693 if (context_sid) {
694 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100695 rc = may_context_mount_sb_relabel(context_sid, sbsec,
696 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500697 if (rc)
698 goto out;
699 sbsec->sid = context_sid;
700 } else {
David Howells275bb412008-11-14 10:39:19 +1100701 rc = may_context_mount_inode_relabel(context_sid, sbsec,
702 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500703 if (rc)
704 goto out;
705 }
706 if (!rootcontext_sid)
707 rootcontext_sid = context_sid;
708
709 sbsec->mntpoint_sid = context_sid;
710 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
711 }
712
713 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100714 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
715 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500716 if (rc)
717 goto out;
718
719 root_isec->sid = rootcontext_sid;
720 root_isec->initialized = 1;
721 }
722
723 if (defcontext_sid) {
724 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
725 rc = -EINVAL;
726 printk(KERN_WARNING "SELinux: defcontext option is "
727 "invalid for this filesystem type\n");
728 goto out;
729 }
730
731 if (defcontext_sid != sbsec->def_sid) {
732 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100733 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500734 if (rc)
735 goto out;
736 }
737
738 sbsec->def_sid = defcontext_sid;
739 }
740
741 rc = sb_finish_set_opts(sb);
742out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700743 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500745out_double_mount:
746 rc = -EINVAL;
747 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
748 "security settings for (dev %s, type %s)\n", sb->s_id, name);
749 goto out;
750}
751
752static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
753 struct super_block *newsb)
754{
755 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
756 struct superblock_security_struct *newsbsec = newsb->s_security;
757
758 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
759 int set_context = (oldsbsec->flags & CONTEXT_MNT);
760 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
761
Eric Paris0f5e6422008-04-21 16:24:11 -0400762 /*
763 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400764 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400765 */
Al Viroe8c26252010-03-23 06:36:54 -0400766 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400767 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500768
Eric Parisc9180a52007-11-30 13:00:35 -0500769 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500770 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500771
Eric Paris5a552612008-04-09 14:08:35 -0400772 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500773 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400774 return;
775
Eric Parisc9180a52007-11-30 13:00:35 -0500776 mutex_lock(&newsbsec->lock);
777
778 newsbsec->flags = oldsbsec->flags;
779
780 newsbsec->sid = oldsbsec->sid;
781 newsbsec->def_sid = oldsbsec->def_sid;
782 newsbsec->behavior = oldsbsec->behavior;
783
784 if (set_context) {
785 u32 sid = oldsbsec->mntpoint_sid;
786
787 if (!set_fscontext)
788 newsbsec->sid = sid;
789 if (!set_rootcontext) {
790 struct inode *newinode = newsb->s_root->d_inode;
791 struct inode_security_struct *newisec = newinode->i_security;
792 newisec->sid = sid;
793 }
794 newsbsec->mntpoint_sid = sid;
795 }
796 if (set_rootcontext) {
797 const struct inode *oldinode = oldsb->s_root->d_inode;
798 const struct inode_security_struct *oldisec = oldinode->i_security;
799 struct inode *newinode = newsb->s_root->d_inode;
800 struct inode_security_struct *newisec = newinode->i_security;
801
802 newisec->sid = oldisec->sid;
803 }
804
805 sb_finish_set_opts(newsb);
806 mutex_unlock(&newsbsec->lock);
807}
808
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200809static int selinux_parse_opts_str(char *options,
810 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500811{
Eric Parise0007522008-03-05 10:31:54 -0500812 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500813 char *context = NULL, *defcontext = NULL;
814 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500815 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500816
Eric Parise0007522008-03-05 10:31:54 -0500817 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500818
819 /* Standard string-based options. */
820 while ((p = strsep(&options, "|")) != NULL) {
821 int token;
822 substring_t args[MAX_OPT_ARGS];
823
824 if (!*p)
825 continue;
826
827 token = match_token(p, tokens, args);
828
829 switch (token) {
830 case Opt_context:
831 if (context || defcontext) {
832 rc = -EINVAL;
833 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
834 goto out_err;
835 }
836 context = match_strdup(&args[0]);
837 if (!context) {
838 rc = -ENOMEM;
839 goto out_err;
840 }
841 break;
842
843 case Opt_fscontext:
844 if (fscontext) {
845 rc = -EINVAL;
846 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
847 goto out_err;
848 }
849 fscontext = match_strdup(&args[0]);
850 if (!fscontext) {
851 rc = -ENOMEM;
852 goto out_err;
853 }
854 break;
855
856 case Opt_rootcontext:
857 if (rootcontext) {
858 rc = -EINVAL;
859 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
860 goto out_err;
861 }
862 rootcontext = match_strdup(&args[0]);
863 if (!rootcontext) {
864 rc = -ENOMEM;
865 goto out_err;
866 }
867 break;
868
869 case Opt_defcontext:
870 if (context || defcontext) {
871 rc = -EINVAL;
872 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
873 goto out_err;
874 }
875 defcontext = match_strdup(&args[0]);
876 if (!defcontext) {
877 rc = -ENOMEM;
878 goto out_err;
879 }
880 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500881 case Opt_labelsupport:
882 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500883 default:
884 rc = -EINVAL;
885 printk(KERN_WARNING "SELinux: unknown mount option\n");
886 goto out_err;
887
888 }
889 }
890
Eric Parise0007522008-03-05 10:31:54 -0500891 rc = -ENOMEM;
892 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
893 if (!opts->mnt_opts)
894 goto out_err;
895
896 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
897 if (!opts->mnt_opts_flags) {
898 kfree(opts->mnt_opts);
899 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500900 }
901
Eric Parise0007522008-03-05 10:31:54 -0500902 if (fscontext) {
903 opts->mnt_opts[num_mnt_opts] = fscontext;
904 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
905 }
906 if (context) {
907 opts->mnt_opts[num_mnt_opts] = context;
908 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
909 }
910 if (rootcontext) {
911 opts->mnt_opts[num_mnt_opts] = rootcontext;
912 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
913 }
914 if (defcontext) {
915 opts->mnt_opts[num_mnt_opts] = defcontext;
916 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
917 }
918
919 opts->num_mnt_opts = num_mnt_opts;
920 return 0;
921
Eric Parisc9180a52007-11-30 13:00:35 -0500922out_err:
923 kfree(context);
924 kfree(defcontext);
925 kfree(fscontext);
926 kfree(rootcontext);
927 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700928}
Eric Parise0007522008-03-05 10:31:54 -0500929/*
930 * string mount options parsing and call set the sbsec
931 */
932static int superblock_doinit(struct super_block *sb, void *data)
933{
934 int rc = 0;
935 char *options = data;
936 struct security_mnt_opts opts;
937
938 security_init_mnt_opts(&opts);
939
940 if (!data)
941 goto out;
942
943 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
944
945 rc = selinux_parse_opts_str(options, &opts);
946 if (rc)
947 goto out_err;
948
949out:
950 rc = selinux_set_mnt_opts(sb, &opts);
951
952out_err:
953 security_free_mnt_opts(&opts);
954 return rc;
955}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700956
Adrian Bunk3583a712008-07-22 20:21:23 +0300957static void selinux_write_opts(struct seq_file *m,
958 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000959{
960 int i;
961 char *prefix;
962
963 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500964 char *has_comma;
965
966 if (opts->mnt_opts[i])
967 has_comma = strchr(opts->mnt_opts[i], ',');
968 else
969 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000970
971 switch (opts->mnt_opts_flags[i]) {
972 case CONTEXT_MNT:
973 prefix = CONTEXT_STR;
974 break;
975 case FSCONTEXT_MNT:
976 prefix = FSCONTEXT_STR;
977 break;
978 case ROOTCONTEXT_MNT:
979 prefix = ROOTCONTEXT_STR;
980 break;
981 case DEFCONTEXT_MNT:
982 prefix = DEFCONTEXT_STR;
983 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500984 case SE_SBLABELSUPP:
985 seq_putc(m, ',');
986 seq_puts(m, LABELSUPP_STR);
987 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000988 default:
989 BUG();
990 };
991 /* we need a comma before each option */
992 seq_putc(m, ',');
993 seq_puts(m, prefix);
994 if (has_comma)
995 seq_putc(m, '\"');
996 seq_puts(m, opts->mnt_opts[i]);
997 if (has_comma)
998 seq_putc(m, '\"');
999 }
1000}
1001
1002static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1003{
1004 struct security_mnt_opts opts;
1005 int rc;
1006
1007 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001008 if (rc) {
1009 /* before policy load we may get EINVAL, don't show anything */
1010 if (rc == -EINVAL)
1011 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001012 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001013 }
Eric Paris2069f452008-07-04 09:47:13 +10001014
1015 selinux_write_opts(m, &opts);
1016
1017 security_free_mnt_opts(&opts);
1018
1019 return rc;
1020}
1021
Linus Torvalds1da177e2005-04-16 15:20:36 -07001022static inline u16 inode_mode_to_security_class(umode_t mode)
1023{
1024 switch (mode & S_IFMT) {
1025 case S_IFSOCK:
1026 return SECCLASS_SOCK_FILE;
1027 case S_IFLNK:
1028 return SECCLASS_LNK_FILE;
1029 case S_IFREG:
1030 return SECCLASS_FILE;
1031 case S_IFBLK:
1032 return SECCLASS_BLK_FILE;
1033 case S_IFDIR:
1034 return SECCLASS_DIR;
1035 case S_IFCHR:
1036 return SECCLASS_CHR_FILE;
1037 case S_IFIFO:
1038 return SECCLASS_FIFO_FILE;
1039
1040 }
1041
1042 return SECCLASS_FILE;
1043}
1044
James Morris13402582005-09-30 14:24:34 -04001045static inline int default_protocol_stream(int protocol)
1046{
1047 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1048}
1049
1050static inline int default_protocol_dgram(int protocol)
1051{
1052 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1053}
1054
Linus Torvalds1da177e2005-04-16 15:20:36 -07001055static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1056{
1057 switch (family) {
1058 case PF_UNIX:
1059 switch (type) {
1060 case SOCK_STREAM:
1061 case SOCK_SEQPACKET:
1062 return SECCLASS_UNIX_STREAM_SOCKET;
1063 case SOCK_DGRAM:
1064 return SECCLASS_UNIX_DGRAM_SOCKET;
1065 }
1066 break;
1067 case PF_INET:
1068 case PF_INET6:
1069 switch (type) {
1070 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001071 if (default_protocol_stream(protocol))
1072 return SECCLASS_TCP_SOCKET;
1073 else
1074 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001075 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001076 if (default_protocol_dgram(protocol))
1077 return SECCLASS_UDP_SOCKET;
1078 else
1079 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001080 case SOCK_DCCP:
1081 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001082 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001083 return SECCLASS_RAWIP_SOCKET;
1084 }
1085 break;
1086 case PF_NETLINK:
1087 switch (protocol) {
1088 case NETLINK_ROUTE:
1089 return SECCLASS_NETLINK_ROUTE_SOCKET;
1090 case NETLINK_FIREWALL:
1091 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001092 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001093 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1094 case NETLINK_NFLOG:
1095 return SECCLASS_NETLINK_NFLOG_SOCKET;
1096 case NETLINK_XFRM:
1097 return SECCLASS_NETLINK_XFRM_SOCKET;
1098 case NETLINK_SELINUX:
1099 return SECCLASS_NETLINK_SELINUX_SOCKET;
1100 case NETLINK_AUDIT:
1101 return SECCLASS_NETLINK_AUDIT_SOCKET;
1102 case NETLINK_IP6_FW:
1103 return SECCLASS_NETLINK_IP6FW_SOCKET;
1104 case NETLINK_DNRTMSG:
1105 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001106 case NETLINK_KOBJECT_UEVENT:
1107 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001108 default:
1109 return SECCLASS_NETLINK_SOCKET;
1110 }
1111 case PF_PACKET:
1112 return SECCLASS_PACKET_SOCKET;
1113 case PF_KEY:
1114 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001115 case PF_APPLETALK:
1116 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001117 }
1118
1119 return SECCLASS_SOCKET;
1120}
1121
1122#ifdef CONFIG_PROC_FS
1123static int selinux_proc_get_sid(struct proc_dir_entry *de,
1124 u16 tclass,
1125 u32 *sid)
1126{
1127 int buflen, rc;
1128 char *buffer, *path, *end;
1129
Eric Paris828dfe12008-04-17 13:17:49 -04001130 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131 if (!buffer)
1132 return -ENOMEM;
1133
1134 buflen = PAGE_SIZE;
1135 end = buffer+buflen;
1136 *--end = '\0';
1137 buflen--;
1138 path = end-1;
1139 *path = '/';
1140 while (de && de != de->parent) {
1141 buflen -= de->namelen + 1;
1142 if (buflen < 0)
1143 break;
1144 end -= de->namelen;
1145 memcpy(end, de->name, de->namelen);
1146 *--end = '/';
1147 path = end;
1148 de = de->parent;
1149 }
1150 rc = security_genfs_sid("proc", path, tclass, sid);
1151 free_page((unsigned long)buffer);
1152 return rc;
1153}
1154#else
1155static int selinux_proc_get_sid(struct proc_dir_entry *de,
1156 u16 tclass,
1157 u32 *sid)
1158{
1159 return -EINVAL;
1160}
1161#endif
1162
1163/* The inode's security attributes must be initialized before first use. */
1164static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1165{
1166 struct superblock_security_struct *sbsec = NULL;
1167 struct inode_security_struct *isec = inode->i_security;
1168 u32 sid;
1169 struct dentry *dentry;
1170#define INITCONTEXTLEN 255
1171 char *context = NULL;
1172 unsigned len = 0;
1173 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174
1175 if (isec->initialized)
1176 goto out;
1177
Eric Paris23970742006-09-25 23:32:01 -07001178 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001180 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181
1182 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001183 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184 /* Defer initialization until selinux_complete_init,
1185 after the initial policy is loaded and the security
1186 server is ready to handle calls. */
1187 spin_lock(&sbsec->isec_lock);
1188 if (list_empty(&isec->list))
1189 list_add(&isec->list, &sbsec->isec_head);
1190 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001191 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192 }
1193
1194 switch (sbsec->behavior) {
1195 case SECURITY_FS_USE_XATTR:
1196 if (!inode->i_op->getxattr) {
1197 isec->sid = sbsec->def_sid;
1198 break;
1199 }
1200
1201 /* Need a dentry, since the xattr API requires one.
1202 Life would be simpler if we could just pass the inode. */
1203 if (opt_dentry) {
1204 /* Called from d_instantiate or d_splice_alias. */
1205 dentry = dget(opt_dentry);
1206 } else {
1207 /* Called from selinux_complete_init, try to find a dentry. */
1208 dentry = d_find_alias(inode);
1209 }
1210 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001211 /*
1212 * this is can be hit on boot when a file is accessed
1213 * before the policy is loaded. When we load policy we
1214 * may find inodes that have no dentry on the
1215 * sbsec->isec_head list. No reason to complain as these
1216 * will get fixed up the next time we go through
1217 * inode_doinit with a dentry, before these inodes could
1218 * be used again by userspace.
1219 */
Eric Paris23970742006-09-25 23:32:01 -07001220 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 }
1222
1223 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001224 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225 if (!context) {
1226 rc = -ENOMEM;
1227 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001228 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001230 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1232 context, len);
1233 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001234 kfree(context);
1235
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236 /* Need a larger buffer. Query for the right size. */
1237 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1238 NULL, 0);
1239 if (rc < 0) {
1240 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001241 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001244 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 if (!context) {
1246 rc = -ENOMEM;
1247 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001248 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001250 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251 rc = inode->i_op->getxattr(dentry,
1252 XATTR_NAME_SELINUX,
1253 context, len);
1254 }
1255 dput(dentry);
1256 if (rc < 0) {
1257 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001258 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001259 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 -rc, inode->i_sb->s_id, inode->i_ino);
1261 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001262 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263 }
1264 /* Map ENODATA to the default file SID */
1265 sid = sbsec->def_sid;
1266 rc = 0;
1267 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001268 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001269 sbsec->def_sid,
1270 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001272 char *dev = inode->i_sb->s_id;
1273 unsigned long ino = inode->i_ino;
1274
1275 if (rc == -EINVAL) {
1276 if (printk_ratelimit())
1277 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1278 "context=%s. This indicates you may need to relabel the inode or the "
1279 "filesystem in question.\n", ino, dev, context);
1280 } else {
1281 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1282 "returned %d for dev=%s ino=%ld\n",
1283 __func__, context, -rc, dev, ino);
1284 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 kfree(context);
1286 /* Leave with the unlabeled SID */
1287 rc = 0;
1288 break;
1289 }
1290 }
1291 kfree(context);
1292 isec->sid = sid;
1293 break;
1294 case SECURITY_FS_USE_TASK:
1295 isec->sid = isec->task_sid;
1296 break;
1297 case SECURITY_FS_USE_TRANS:
1298 /* Default to the fs SID. */
1299 isec->sid = sbsec->sid;
1300
1301 /* Try to obtain a transition SID. */
1302 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1303 rc = security_transition_sid(isec->task_sid,
1304 sbsec->sid,
1305 isec->sclass,
1306 &sid);
1307 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001308 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309 isec->sid = sid;
1310 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001311 case SECURITY_FS_USE_MNTPOINT:
1312 isec->sid = sbsec->mntpoint_sid;
1313 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001315 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 isec->sid = sbsec->sid;
1317
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001318 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 struct proc_inode *proci = PROC_I(inode);
1320 if (proci->pde) {
1321 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1322 rc = selinux_proc_get_sid(proci->pde,
1323 isec->sclass,
1324 &sid);
1325 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001326 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001327 isec->sid = sid;
1328 }
1329 }
1330 break;
1331 }
1332
1333 isec->initialized = 1;
1334
Eric Paris23970742006-09-25 23:32:01 -07001335out_unlock:
1336 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337out:
1338 if (isec->sclass == SECCLASS_FILE)
1339 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 return rc;
1341}
1342
1343/* Convert a Linux signal to an access vector. */
1344static inline u32 signal_to_av(int sig)
1345{
1346 u32 perm = 0;
1347
1348 switch (sig) {
1349 case SIGCHLD:
1350 /* Commonly granted from child to parent. */
1351 perm = PROCESS__SIGCHLD;
1352 break;
1353 case SIGKILL:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGKILL;
1356 break;
1357 case SIGSTOP:
1358 /* Cannot be caught or ignored */
1359 perm = PROCESS__SIGSTOP;
1360 break;
1361 default:
1362 /* All other signals. */
1363 perm = PROCESS__SIGNAL;
1364 break;
1365 }
1366
1367 return perm;
1368}
1369
David Howells275bb412008-11-14 10:39:19 +11001370/*
David Howellsd84f4f92008-11-14 10:39:23 +11001371 * Check permission between a pair of credentials
1372 * fork check, ptrace check, etc.
1373 */
1374static int cred_has_perm(const struct cred *actor,
1375 const struct cred *target,
1376 u32 perms)
1377{
1378 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1379
1380 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1381}
1382
1383/*
David Howells88e67f32008-11-14 10:39:21 +11001384 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001385 * fork check, ptrace check, etc.
1386 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001387 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001388 */
1389static int task_has_perm(const struct task_struct *tsk1,
1390 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391 u32 perms)
1392{
David Howells275bb412008-11-14 10:39:19 +11001393 const struct task_security_struct *__tsec1, *__tsec2;
1394 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001395
David Howells275bb412008-11-14 10:39:19 +11001396 rcu_read_lock();
1397 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1398 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1399 rcu_read_unlock();
1400 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001401}
1402
David Howells3b11a1d2008-11-14 10:39:26 +11001403/*
1404 * Check permission between current and another task, e.g. signal checks,
1405 * fork check, ptrace check, etc.
1406 * current is the actor and tsk2 is the target
1407 * - this uses current's subjective creds
1408 */
1409static int current_has_perm(const struct task_struct *tsk,
1410 u32 perms)
1411{
1412 u32 sid, tsid;
1413
1414 sid = current_sid();
1415 tsid = task_sid(tsk);
1416 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1417}
1418
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001419#if CAP_LAST_CAP > 63
1420#error Fix SELinux to handle capabilities > 63.
1421#endif
1422
Linus Torvalds1da177e2005-04-16 15:20:36 -07001423/* Check whether a task is allowed to use a capability. */
1424static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001425 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001426 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001427{
Thomas Liu2bf49692009-07-14 12:14:09 -04001428 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001429 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001430 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001431 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001432 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001433 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001434
Thomas Liu2bf49692009-07-14 12:14:09 -04001435 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001436 ad.tsk = tsk;
1437 ad.u.cap = cap;
1438
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001439 switch (CAP_TO_INDEX(cap)) {
1440 case 0:
1441 sclass = SECCLASS_CAPABILITY;
1442 break;
1443 case 1:
1444 sclass = SECCLASS_CAPABILITY2;
1445 break;
1446 default:
1447 printk(KERN_ERR
1448 "SELinux: out of range capability %d\n", cap);
1449 BUG();
1450 }
Eric Paris06112162008-11-11 22:02:50 +11001451
David Howells275bb412008-11-14 10:39:19 +11001452 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001453 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001454 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001455 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456}
1457
1458/* Check whether a task is allowed to use a system operation. */
1459static int task_has_system(struct task_struct *tsk,
1460 u32 perms)
1461{
David Howells275bb412008-11-14 10:39:19 +11001462 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463
David Howells275bb412008-11-14 10:39:19 +11001464 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 SECCLASS_SYSTEM, perms, NULL);
1466}
1467
1468/* Check whether a task has a particular permission to an inode.
1469 The 'adp' parameter is optional and allows other audit
1470 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001471static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001472 struct inode *inode,
1473 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001474 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001477 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001478 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479
David Howellse0e81732009-09-02 09:13:40 +01001480 validate_creds(cred);
1481
Eric Paris828dfe12008-04-17 13:17:49 -04001482 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001483 return 0;
1484
David Howells88e67f32008-11-14 10:39:21 +11001485 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486 isec = inode->i_security;
1487
1488 if (!adp) {
1489 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001490 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491 ad.u.fs.inode = inode;
1492 }
1493
David Howells275bb412008-11-14 10:39:19 +11001494 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001495}
1496
1497/* Same as inode_has_perm, but pass explicit audit data containing
1498 the dentry to help the auditing code to more easily generate the
1499 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001500static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501 struct vfsmount *mnt,
1502 struct dentry *dentry,
1503 u32 av)
1504{
1505 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001506 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001507
Thomas Liu2bf49692009-07-14 12:14:09 -04001508 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001509 ad.u.fs.path.mnt = mnt;
1510 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001511 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512}
1513
1514/* Check whether a task can use an open file descriptor to
1515 access an inode in a given way. Check access to the
1516 descriptor itself, and then use dentry_has_perm to
1517 check a particular permission to the file.
1518 Access to the descriptor is implicitly granted if it
1519 has the same SID as the process. If av is zero, then
1520 access to the file is not checked, e.g. for cases
1521 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001522static int file_has_perm(const struct cred *cred,
1523 struct file *file,
1524 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001527 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001528 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001529 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 int rc;
1531
Thomas Liu2bf49692009-07-14 12:14:09 -04001532 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001533 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534
David Howells275bb412008-11-14 10:39:19 +11001535 if (sid != fsec->sid) {
1536 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537 SECCLASS_FD,
1538 FD__USE,
1539 &ad);
1540 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001541 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542 }
1543
1544 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001545 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001547 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001548
David Howells88e67f32008-11-14 10:39:21 +11001549out:
1550 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551}
1552
1553/* Check whether a task can create a file. */
1554static int may_create(struct inode *dir,
1555 struct dentry *dentry,
1556 u16 tclass)
1557{
Paul Moore5fb49872010-04-22 14:46:19 -04001558 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 struct inode_security_struct *dsec;
1560 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001561 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001562 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 int rc;
1564
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565 dsec = dir->i_security;
1566 sbsec = dir->i_sb->s_security;
1567
David Howells275bb412008-11-14 10:39:19 +11001568 sid = tsec->sid;
1569 newsid = tsec->create_sid;
1570
Thomas Liu2bf49692009-07-14 12:14:09 -04001571 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001572 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573
David Howells275bb412008-11-14 10:39:19 +11001574 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575 DIR__ADD_NAME | DIR__SEARCH,
1576 &ad);
1577 if (rc)
1578 return rc;
1579
David P. Quigleycd895962009-01-16 09:22:04 -05001580 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001581 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 if (rc)
1583 return rc;
1584 }
1585
David Howells275bb412008-11-14 10:39:19 +11001586 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 if (rc)
1588 return rc;
1589
1590 return avc_has_perm(newsid, sbsec->sid,
1591 SECCLASS_FILESYSTEM,
1592 FILESYSTEM__ASSOCIATE, &ad);
1593}
1594
Michael LeMay4eb582c2006-06-26 00:24:57 -07001595/* Check whether a task can create a key. */
1596static int may_create_key(u32 ksid,
1597 struct task_struct *ctx)
1598{
David Howells275bb412008-11-14 10:39:19 +11001599 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001600
David Howells275bb412008-11-14 10:39:19 +11001601 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001602}
1603
Eric Paris828dfe12008-04-17 13:17:49 -04001604#define MAY_LINK 0
1605#define MAY_UNLINK 1
1606#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607
1608/* Check whether a task can link, unlink, or rmdir a file/directory. */
1609static int may_link(struct inode *dir,
1610 struct dentry *dentry,
1611 int kind)
1612
1613{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001614 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001615 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001616 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 u32 av;
1618 int rc;
1619
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620 dsec = dir->i_security;
1621 isec = dentry->d_inode->i_security;
1622
Thomas Liu2bf49692009-07-14 12:14:09 -04001623 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001624 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625
1626 av = DIR__SEARCH;
1627 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001628 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001629 if (rc)
1630 return rc;
1631
1632 switch (kind) {
1633 case MAY_LINK:
1634 av = FILE__LINK;
1635 break;
1636 case MAY_UNLINK:
1637 av = FILE__UNLINK;
1638 break;
1639 case MAY_RMDIR:
1640 av = DIR__RMDIR;
1641 break;
1642 default:
Eric Paris744ba352008-04-17 11:52:44 -04001643 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1644 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001645 return 0;
1646 }
1647
David Howells275bb412008-11-14 10:39:19 +11001648 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001649 return rc;
1650}
1651
1652static inline int may_rename(struct inode *old_dir,
1653 struct dentry *old_dentry,
1654 struct inode *new_dir,
1655 struct dentry *new_dentry)
1656{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001658 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001659 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660 u32 av;
1661 int old_is_dir, new_is_dir;
1662 int rc;
1663
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664 old_dsec = old_dir->i_security;
1665 old_isec = old_dentry->d_inode->i_security;
1666 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1667 new_dsec = new_dir->i_security;
1668
Thomas Liu2bf49692009-07-14 12:14:09 -04001669 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670
Jan Blunck44707fd2008-02-14 19:38:33 -08001671 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001672 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1674 if (rc)
1675 return rc;
David Howells275bb412008-11-14 10:39:19 +11001676 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677 old_isec->sclass, FILE__RENAME, &ad);
1678 if (rc)
1679 return rc;
1680 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001681 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 old_isec->sclass, DIR__REPARENT, &ad);
1683 if (rc)
1684 return rc;
1685 }
1686
Jan Blunck44707fd2008-02-14 19:38:33 -08001687 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688 av = DIR__ADD_NAME | DIR__SEARCH;
1689 if (new_dentry->d_inode)
1690 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001691 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692 if (rc)
1693 return rc;
1694 if (new_dentry->d_inode) {
1695 new_isec = new_dentry->d_inode->i_security;
1696 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001697 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698 new_isec->sclass,
1699 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1700 if (rc)
1701 return rc;
1702 }
1703
1704 return 0;
1705}
1706
1707/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001708static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709 struct super_block *sb,
1710 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001711 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001714 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001717 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718}
1719
1720/* Convert a Linux mode and permission mask to an access vector. */
1721static inline u32 file_mask_to_av(int mode, int mask)
1722{
1723 u32 av = 0;
1724
1725 if ((mode & S_IFMT) != S_IFDIR) {
1726 if (mask & MAY_EXEC)
1727 av |= FILE__EXECUTE;
1728 if (mask & MAY_READ)
1729 av |= FILE__READ;
1730
1731 if (mask & MAY_APPEND)
1732 av |= FILE__APPEND;
1733 else if (mask & MAY_WRITE)
1734 av |= FILE__WRITE;
1735
1736 } else {
1737 if (mask & MAY_EXEC)
1738 av |= DIR__SEARCH;
1739 if (mask & MAY_WRITE)
1740 av |= DIR__WRITE;
1741 if (mask & MAY_READ)
1742 av |= DIR__READ;
1743 }
1744
1745 return av;
1746}
1747
1748/* Convert a Linux file to an access vector. */
1749static inline u32 file_to_av(struct file *file)
1750{
1751 u32 av = 0;
1752
1753 if (file->f_mode & FMODE_READ)
1754 av |= FILE__READ;
1755 if (file->f_mode & FMODE_WRITE) {
1756 if (file->f_flags & O_APPEND)
1757 av |= FILE__APPEND;
1758 else
1759 av |= FILE__WRITE;
1760 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001761 if (!av) {
1762 /*
1763 * Special file opened with flags 3 for ioctl-only use.
1764 */
1765 av = FILE__IOCTL;
1766 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001767
1768 return av;
1769}
1770
Eric Paris8b6a5a32008-10-29 17:06:46 -04001771/*
1772 * Convert a file to an access vector and include the correct open
1773 * open permission.
1774 */
1775static inline u32 open_file_to_av(struct file *file)
1776{
1777 u32 av = file_to_av(file);
1778
Eric Paris49b7b8d2010-07-23 11:44:09 -04001779 if (selinux_policycap_openperm)
1780 av |= FILE__OPEN;
1781
Eric Paris8b6a5a32008-10-29 17:06:46 -04001782 return av;
1783}
1784
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785/* Hook functions begin here. */
1786
Ingo Molnar9e488582009-05-07 19:26:19 +10001787static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001788 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001789{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790 int rc;
1791
Ingo Molnar9e488582009-05-07 19:26:19 +10001792 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001793 if (rc)
1794 return rc;
1795
Stephen Smalley006ebb42008-05-19 08:32:49 -04001796 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001797 u32 sid = current_sid();
1798 u32 csid = task_sid(child);
1799 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001800 }
1801
David Howells3b11a1d2008-11-14 10:39:26 +11001802 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001803}
1804
1805static int selinux_ptrace_traceme(struct task_struct *parent)
1806{
1807 int rc;
1808
Eric Paris200ac532009-02-12 15:01:04 -05001809 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001810 if (rc)
1811 return rc;
1812
1813 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814}
1815
1816static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001817 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001818{
1819 int error;
1820
David Howells3b11a1d2008-11-14 10:39:26 +11001821 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822 if (error)
1823 return error;
1824
Eric Paris200ac532009-02-12 15:01:04 -05001825 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001826}
1827
David Howellsd84f4f92008-11-14 10:39:23 +11001828static int selinux_capset(struct cred *new, const struct cred *old,
1829 const kernel_cap_t *effective,
1830 const kernel_cap_t *inheritable,
1831 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001832{
1833 int error;
1834
Eric Paris200ac532009-02-12 15:01:04 -05001835 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001836 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837 if (error)
1838 return error;
1839
David Howellsd84f4f92008-11-14 10:39:23 +11001840 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001841}
1842
James Morris5626d3e2009-01-30 10:05:06 +11001843/*
1844 * (This comment used to live with the selinux_task_setuid hook,
1845 * which was removed).
1846 *
1847 * Since setuid only affects the current process, and since the SELinux
1848 * controls are not based on the Linux identity attributes, SELinux does not
1849 * need to control this operation. However, SELinux does control the use of
1850 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1851 */
1852
David Howells3699c532009-01-06 22:27:01 +00001853static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1854 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855{
1856 int rc;
1857
Eric Paris200ac532009-02-12 15:01:04 -05001858 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859 if (rc)
1860 return rc;
1861
David Howells3699c532009-01-06 22:27:01 +00001862 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863}
1864
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001865static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1866{
1867 int buflen, rc;
1868 char *buffer, *path, *end;
1869
1870 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001871 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001872 if (!buffer)
1873 goto out;
1874
1875 buflen = PAGE_SIZE;
1876 end = buffer+buflen;
1877 *--end = '\0';
1878 buflen--;
1879 path = end-1;
1880 *path = '/';
1881 while (table) {
1882 const char *name = table->procname;
1883 size_t namelen = strlen(name);
1884 buflen -= namelen + 1;
1885 if (buflen < 0)
1886 goto out_free;
1887 end -= namelen;
1888 memcpy(end, name, namelen);
1889 *--end = '/';
1890 path = end;
1891 table = table->parent;
1892 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001893 buflen -= 4;
1894 if (buflen < 0)
1895 goto out_free;
1896 end -= 4;
1897 memcpy(end, "/sys", 4);
1898 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001899 rc = security_genfs_sid("proc", path, tclass, sid);
1900out_free:
1901 free_page((unsigned long)buffer);
1902out:
1903 return rc;
1904}
1905
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906static int selinux_sysctl(ctl_table *table, int op)
1907{
1908 int error = 0;
1909 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001910 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001911 int rc;
1912
David Howells275bb412008-11-14 10:39:19 +11001913 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001914
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001915 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1916 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001917 if (rc) {
1918 /* Default to the well-defined sysctl SID. */
1919 tsid = SECINITSID_SYSCTL;
1920 }
1921
1922 /* The op values are "defined" in sysctl.c, thereby creating
1923 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001924 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11001925 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001926 SECCLASS_DIR, DIR__SEARCH, NULL);
1927 } else {
1928 av = 0;
1929 if (op & 004)
1930 av |= FILE__READ;
1931 if (op & 002)
1932 av |= FILE__WRITE;
1933 if (av)
David Howells275bb412008-11-14 10:39:19 +11001934 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001935 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001936 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937
1938 return error;
1939}
1940
1941static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1942{
David Howells88e67f32008-11-14 10:39:21 +11001943 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944 int rc = 0;
1945
1946 if (!sb)
1947 return 0;
1948
1949 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001950 case Q_SYNC:
1951 case Q_QUOTAON:
1952 case Q_QUOTAOFF:
1953 case Q_SETINFO:
1954 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001955 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001956 break;
1957 case Q_GETFMT:
1958 case Q_GETINFO:
1959 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001960 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001961 break;
1962 default:
1963 rc = 0; /* let the kernel handle invalid cmds */
1964 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001965 }
1966 return rc;
1967}
1968
1969static int selinux_quota_on(struct dentry *dentry)
1970{
David Howells88e67f32008-11-14 10:39:21 +11001971 const struct cred *cred = current_cred();
1972
1973 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974}
1975
Kees Cook00234592010-02-03 15:36:43 -08001976static int selinux_syslog(int type, bool from_file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977{
1978 int rc;
1979
Kees Cook00234592010-02-03 15:36:43 -08001980 rc = cap_syslog(type, from_file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001981 if (rc)
1982 return rc;
1983
1984 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001985 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1986 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001987 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1988 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001989 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1990 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1991 /* Set level of messages printed to console */
1992 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001993 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1994 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001995 case SYSLOG_ACTION_CLOSE: /* Close log */
1996 case SYSLOG_ACTION_OPEN: /* Open log */
1997 case SYSLOG_ACTION_READ: /* Read from log */
1998 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1999 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002000 default:
2001 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2002 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002003 }
2004 return rc;
2005}
2006
2007/*
2008 * Check that a process has enough memory to allocate a new virtual
2009 * mapping. 0 means there is enough memory for the allocation to
2010 * succeed and -ENOMEM implies there is not.
2011 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012 * Do not audit the selinux permission check, as this is applied to all
2013 * processes that allocate mappings.
2014 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002015static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002016{
2017 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002018
David Howells3699c532009-01-06 22:27:01 +00002019 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2020 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021 if (rc == 0)
2022 cap_sys_admin = 1;
2023
Alan Cox34b4e4a2007-08-22 14:01:28 -07002024 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025}
2026
2027/* binprm security operations */
2028
David Howellsa6f76f22008-11-14 10:39:24 +11002029static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002030{
David Howellsa6f76f22008-11-14 10:39:24 +11002031 const struct task_security_struct *old_tsec;
2032 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002033 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002034 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002035 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002036 int rc;
2037
Eric Paris200ac532009-02-12 15:01:04 -05002038 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002039 if (rc)
2040 return rc;
2041
David Howellsa6f76f22008-11-14 10:39:24 +11002042 /* SELinux context only depends on initial program or script and not
2043 * the script interpreter */
2044 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002045 return 0;
2046
David Howellsa6f76f22008-11-14 10:39:24 +11002047 old_tsec = current_security();
2048 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049 isec = inode->i_security;
2050
2051 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002052 new_tsec->sid = old_tsec->sid;
2053 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002054
Michael LeMay28eba5b2006-06-27 02:53:42 -07002055 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002056 new_tsec->create_sid = 0;
2057 new_tsec->keycreate_sid = 0;
2058 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002059
David Howellsa6f76f22008-11-14 10:39:24 +11002060 if (old_tsec->exec_sid) {
2061 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002062 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002063 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002064 } else {
2065 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002066 rc = security_transition_sid(old_tsec->sid, isec->sid,
2067 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002068 if (rc)
2069 return rc;
2070 }
2071
Thomas Liu2bf49692009-07-14 12:14:09 -04002072 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002073 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074
Josef Sipek3d5ff522006-12-08 02:37:38 -08002075 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002076 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002077
David Howellsa6f76f22008-11-14 10:39:24 +11002078 if (new_tsec->sid == old_tsec->sid) {
2079 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2081 if (rc)
2082 return rc;
2083 } else {
2084 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002085 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2087 if (rc)
2088 return rc;
2089
David Howellsa6f76f22008-11-14 10:39:24 +11002090 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2092 if (rc)
2093 return rc;
2094
David Howellsa6f76f22008-11-14 10:39:24 +11002095 /* Check for shared state */
2096 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2097 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2098 SECCLASS_PROCESS, PROCESS__SHARE,
2099 NULL);
2100 if (rc)
2101 return -EPERM;
2102 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002103
David Howellsa6f76f22008-11-14 10:39:24 +11002104 /* Make sure that anyone attempting to ptrace over a task that
2105 * changes its SID has the appropriate permit */
2106 if (bprm->unsafe &
2107 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2108 struct task_struct *tracer;
2109 struct task_security_struct *sec;
2110 u32 ptsid = 0;
2111
2112 rcu_read_lock();
2113 tracer = tracehook_tracer_task(current);
2114 if (likely(tracer != NULL)) {
2115 sec = __task_cred(tracer)->security;
2116 ptsid = sec->sid;
2117 }
2118 rcu_read_unlock();
2119
2120 if (ptsid != 0) {
2121 rc = avc_has_perm(ptsid, new_tsec->sid,
2122 SECCLASS_PROCESS,
2123 PROCESS__PTRACE, NULL);
2124 if (rc)
2125 return -EPERM;
2126 }
2127 }
2128
2129 /* Clear any possibly unsafe personality bits on exec: */
2130 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131 }
2132
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133 return 0;
2134}
2135
Eric Paris828dfe12008-04-17 13:17:49 -04002136static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137{
Paul Moore5fb49872010-04-22 14:46:19 -04002138 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002139 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002140 int atsecure = 0;
2141
David Howells275bb412008-11-14 10:39:19 +11002142 sid = tsec->sid;
2143 osid = tsec->osid;
2144
2145 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002146 /* Enable secure mode for SIDs transitions unless
2147 the noatsecure permission is granted between
2148 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002149 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002150 SECCLASS_PROCESS,
2151 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002152 }
2153
Eric Paris200ac532009-02-12 15:01:04 -05002154 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155}
2156
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157extern struct vfsmount *selinuxfs_mount;
2158extern struct dentry *selinux_null;
2159
2160/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002161static inline void flush_unauthorized_files(const struct cred *cred,
2162 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002163{
Thomas Liu2bf49692009-07-14 12:14:09 -04002164 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002165 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002166 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002167 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002169 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002170
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002171 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002172 if (tty) {
2173 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002174 if (!list_empty(&tty->tty_files)) {
2175 struct inode *inode;
2176
Linus Torvalds1da177e2005-04-16 15:20:36 -07002177 /* Revalidate access to controlling tty.
2178 Use inode_has_perm on the tty inode directly rather
2179 than using file_has_perm, as this particular open
2180 file may belong to another process and we are only
2181 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002182 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2183 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002184 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002185 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002186 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002187 }
2188 }
2189 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002190 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002191 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002192 /* Reset controlling tty. */
2193 if (drop_tty)
2194 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002195
2196 /* Revalidate access to inherited open files. */
2197
Thomas Liu2bf49692009-07-14 12:14:09 -04002198 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002199
2200 spin_lock(&files->file_lock);
2201 for (;;) {
2202 unsigned long set, i;
2203 int fd;
2204
2205 j++;
2206 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002207 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002208 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002209 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002210 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002211 if (!set)
2212 continue;
2213 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002214 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002215 if (set & 1) {
2216 file = fget(i);
2217 if (!file)
2218 continue;
David Howells88e67f32008-11-14 10:39:21 +11002219 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002220 file,
2221 file_to_av(file))) {
2222 sys_close(i);
2223 fd = get_unused_fd();
2224 if (fd != i) {
2225 if (fd >= 0)
2226 put_unused_fd(fd);
2227 fput(file);
2228 continue;
2229 }
2230 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002231 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232 } else {
David Howells745ca242008-11-14 10:39:22 +11002233 devnull = dentry_open(
2234 dget(selinux_null),
2235 mntget(selinuxfs_mount),
2236 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002237 if (IS_ERR(devnull)) {
2238 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002239 put_unused_fd(fd);
2240 fput(file);
2241 continue;
2242 }
2243 }
2244 fd_install(fd, devnull);
2245 }
2246 fput(file);
2247 }
2248 }
2249 spin_lock(&files->file_lock);
2250
2251 }
2252 spin_unlock(&files->file_lock);
2253}
2254
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255/*
David Howellsa6f76f22008-11-14 10:39:24 +11002256 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002257 */
David Howellsa6f76f22008-11-14 10:39:24 +11002258static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002259{
David Howellsa6f76f22008-11-14 10:39:24 +11002260 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002261 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002262 int rc, i;
2263
David Howellsa6f76f22008-11-14 10:39:24 +11002264 new_tsec = bprm->cred->security;
2265 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002266 return;
2267
2268 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002269 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002270
David Howellsa6f76f22008-11-14 10:39:24 +11002271 /* Always clear parent death signal on SID transitions. */
2272 current->pdeath_signal = 0;
2273
2274 /* Check whether the new SID can inherit resource limits from the old
2275 * SID. If not, reset all soft limits to the lower of the current
2276 * task's hard limit and the init task's soft limit.
2277 *
2278 * Note that the setting of hard limits (even to lower them) can be
2279 * controlled by the setrlimit check. The inclusion of the init task's
2280 * soft limit into the computation is to avoid resetting soft limits
2281 * higher than the default soft limit for cases where the default is
2282 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2283 */
2284 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2285 PROCESS__RLIMITINH, NULL);
2286 if (rc) {
2287 for (i = 0; i < RLIM_NLIMITS; i++) {
2288 rlim = current->signal->rlim + i;
2289 initrlim = init_task.signal->rlim + i;
2290 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2291 }
Jiri Slaby17740d82009-08-28 10:47:16 +02002292 update_rlimit_cpu(current->signal->rlim[RLIMIT_CPU].rlim_cur);
David Howellsa6f76f22008-11-14 10:39:24 +11002293 }
2294}
2295
2296/*
2297 * Clean up the process immediately after the installation of new credentials
2298 * due to exec
2299 */
2300static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2301{
2302 const struct task_security_struct *tsec = current_security();
2303 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002304 u32 osid, sid;
2305 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002306
David Howellsa6f76f22008-11-14 10:39:24 +11002307 osid = tsec->osid;
2308 sid = tsec->sid;
2309
2310 if (sid == osid)
2311 return;
2312
2313 /* Check whether the new SID can inherit signal state from the old SID.
2314 * If not, clear itimers to avoid subsequent signal generation and
2315 * flush and unblock signals.
2316 *
2317 * This must occur _after_ the task SID has been updated so that any
2318 * kill done after the flush will be checked against the new SID.
2319 */
2320 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002321 if (rc) {
2322 memset(&itimer, 0, sizeof itimer);
2323 for (i = 0; i < 3; i++)
2324 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002325 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002326 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2327 __flush_signals(current);
2328 flush_signal_handlers(current, 1);
2329 sigemptyset(&current->blocked);
2330 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331 spin_unlock_irq(&current->sighand->siglock);
2332 }
2333
David Howellsa6f76f22008-11-14 10:39:24 +11002334 /* Wake up the parent if it is waiting so that it can recheck
2335 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002336 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002337 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002338 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002339}
2340
2341/* superblock security operations */
2342
2343static int selinux_sb_alloc_security(struct super_block *sb)
2344{
2345 return superblock_alloc_security(sb);
2346}
2347
2348static void selinux_sb_free_security(struct super_block *sb)
2349{
2350 superblock_free_security(sb);
2351}
2352
2353static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2354{
2355 if (plen > olen)
2356 return 0;
2357
2358 return !memcmp(prefix, option, plen);
2359}
2360
2361static inline int selinux_option(char *option, int len)
2362{
Eric Paris832cbd92008-04-01 13:24:09 -04002363 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2364 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2365 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002366 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2367 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002368}
2369
2370static inline void take_option(char **to, char *from, int *first, int len)
2371{
2372 if (!*first) {
2373 **to = ',';
2374 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002375 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002376 *first = 0;
2377 memcpy(*to, from, len);
2378 *to += len;
2379}
2380
Eric Paris828dfe12008-04-17 13:17:49 -04002381static inline void take_selinux_option(char **to, char *from, int *first,
2382 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002383{
2384 int current_size = 0;
2385
2386 if (!*first) {
2387 **to = '|';
2388 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002389 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002390 *first = 0;
2391
2392 while (current_size < len) {
2393 if (*from != '"') {
2394 **to = *from;
2395 *to += 1;
2396 }
2397 from += 1;
2398 current_size += 1;
2399 }
2400}
2401
Eric Parise0007522008-03-05 10:31:54 -05002402static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002403{
2404 int fnosec, fsec, rc = 0;
2405 char *in_save, *in_curr, *in_end;
2406 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002407 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002408
2409 in_curr = orig;
2410 sec_curr = copy;
2411
Linus Torvalds1da177e2005-04-16 15:20:36 -07002412 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2413 if (!nosec) {
2414 rc = -ENOMEM;
2415 goto out;
2416 }
2417
2418 nosec_save = nosec;
2419 fnosec = fsec = 1;
2420 in_save = in_end = orig;
2421
2422 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002423 if (*in_end == '"')
2424 open_quote = !open_quote;
2425 if ((*in_end == ',' && open_quote == 0) ||
2426 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002427 int len = in_end - in_curr;
2428
2429 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002430 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002431 else
2432 take_option(&nosec, in_curr, &fnosec, len);
2433
2434 in_curr = in_end + 1;
2435 }
2436 } while (*in_end++);
2437
Eric Paris6931dfc2005-06-30 02:58:51 -07002438 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002439 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002440out:
2441 return rc;
2442}
2443
James Morris12204e22008-12-19 10:44:42 +11002444static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002445{
David Howells88e67f32008-11-14 10:39:21 +11002446 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002447 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002448 int rc;
2449
2450 rc = superblock_doinit(sb, data);
2451 if (rc)
2452 return rc;
2453
James Morris74192242008-12-19 11:41:10 +11002454 /* Allow all mounts performed by the kernel */
2455 if (flags & MS_KERNMOUNT)
2456 return 0;
2457
Thomas Liu2bf49692009-07-14 12:14:09 -04002458 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002459 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002460 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002461}
2462
David Howells726c3342006-06-23 02:02:58 -07002463static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002464{
David Howells88e67f32008-11-14 10:39:21 +11002465 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002466 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467
Thomas Liu2bf49692009-07-14 12:14:09 -04002468 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002469 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002470 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002471}
2472
Eric Paris828dfe12008-04-17 13:17:49 -04002473static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002474 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002475 char *type,
2476 unsigned long flags,
2477 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002478{
David Howells88e67f32008-11-14 10:39:21 +11002479 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480
2481 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002482 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002483 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484 else
David Howells88e67f32008-11-14 10:39:21 +11002485 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002486 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002487}
2488
2489static int selinux_umount(struct vfsmount *mnt, int flags)
2490{
David Howells88e67f32008-11-14 10:39:21 +11002491 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002492
David Howells88e67f32008-11-14 10:39:21 +11002493 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002494 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495}
2496
2497/* inode security operations */
2498
2499static int selinux_inode_alloc_security(struct inode *inode)
2500{
2501 return inode_alloc_security(inode);
2502}
2503
2504static void selinux_inode_free_security(struct inode *inode)
2505{
2506 inode_free_security(inode);
2507}
2508
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002509static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2510 char **name, void **value,
2511 size_t *len)
2512{
Paul Moore5fb49872010-04-22 14:46:19 -04002513 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002514 struct inode_security_struct *dsec;
2515 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002516 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002517 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002518 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002519
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002520 dsec = dir->i_security;
2521 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002522
David Howells275bb412008-11-14 10:39:19 +11002523 sid = tsec->sid;
2524 newsid = tsec->create_sid;
2525
David P. Quigleycd895962009-01-16 09:22:04 -05002526 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002527 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002528 inode_mode_to_security_class(inode->i_mode),
2529 &newsid);
2530 if (rc) {
2531 printk(KERN_WARNING "%s: "
2532 "security_transition_sid failed, rc=%d (dev=%s "
2533 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002534 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002535 -rc, inode->i_sb->s_id, inode->i_ino);
2536 return rc;
2537 }
2538 }
2539
Eric Paris296fddf2006-09-25 23:32:00 -07002540 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002541 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002542 struct inode_security_struct *isec = inode->i_security;
2543 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2544 isec->sid = newsid;
2545 isec->initialized = 1;
2546 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002547
David P. Quigleycd895962009-01-16 09:22:04 -05002548 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002549 return -EOPNOTSUPP;
2550
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002551 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002552 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002553 if (!namep)
2554 return -ENOMEM;
2555 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002556 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002557
2558 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002559 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002560 if (rc) {
2561 kfree(namep);
2562 return rc;
2563 }
2564 *value = context;
2565 *len = clen;
2566 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002567
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002568 return 0;
2569}
2570
Linus Torvalds1da177e2005-04-16 15:20:36 -07002571static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2572{
2573 return may_create(dir, dentry, SECCLASS_FILE);
2574}
2575
Linus Torvalds1da177e2005-04-16 15:20:36 -07002576static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2577{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002578 return may_link(dir, old_dentry, MAY_LINK);
2579}
2580
Linus Torvalds1da177e2005-04-16 15:20:36 -07002581static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2582{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002583 return may_link(dir, dentry, MAY_UNLINK);
2584}
2585
2586static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2587{
2588 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2589}
2590
Linus Torvalds1da177e2005-04-16 15:20:36 -07002591static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2592{
2593 return may_create(dir, dentry, SECCLASS_DIR);
2594}
2595
Linus Torvalds1da177e2005-04-16 15:20:36 -07002596static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2597{
2598 return may_link(dir, dentry, MAY_RMDIR);
2599}
2600
2601static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2602{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002603 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2604}
2605
Linus Torvalds1da177e2005-04-16 15:20:36 -07002606static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002607 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002608{
2609 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2610}
2611
Linus Torvalds1da177e2005-04-16 15:20:36 -07002612static int selinux_inode_readlink(struct dentry *dentry)
2613{
David Howells88e67f32008-11-14 10:39:21 +11002614 const struct cred *cred = current_cred();
2615
2616 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002617}
2618
2619static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2620{
David Howells88e67f32008-11-14 10:39:21 +11002621 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002622
David Howells88e67f32008-11-14 10:39:21 +11002623 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002624}
2625
Al Virob77b0642008-07-17 09:37:02 -04002626static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627{
David Howells88e67f32008-11-14 10:39:21 +11002628 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002629 struct common_audit_data ad;
2630 u32 perms;
2631 bool from_access;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632
Eric Parisb782e0a2010-07-23 11:44:03 -04002633 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002634 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2635
Eric Parisb782e0a2010-07-23 11:44:03 -04002636 /* No permission to check. Existence test. */
2637 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002638 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002639
Eric Parisb782e0a2010-07-23 11:44:03 -04002640 COMMON_AUDIT_DATA_INIT(&ad, FS);
2641 ad.u.fs.inode = inode;
2642
2643 if (from_access)
2644 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2645
2646 perms = file_mask_to_av(inode->i_mode, mask);
2647
2648 return inode_has_perm(cred, inode, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002649}
2650
2651static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2652{
David Howells88e67f32008-11-14 10:39:21 +11002653 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002654 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002656 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2657 if (ia_valid & ATTR_FORCE) {
2658 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2659 ATTR_FORCE);
2660 if (!ia_valid)
2661 return 0;
2662 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002663
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002664 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2665 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002666 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002667
David Howells88e67f32008-11-14 10:39:21 +11002668 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002669}
2670
2671static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2672{
David Howells88e67f32008-11-14 10:39:21 +11002673 const struct cred *cred = current_cred();
2674
2675 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002676}
2677
David Howells8f0cfa52008-04-29 00:59:41 -07002678static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002679{
David Howells88e67f32008-11-14 10:39:21 +11002680 const struct cred *cred = current_cred();
2681
Serge E. Hallynb5376772007-10-16 23:31:36 -07002682 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2683 sizeof XATTR_SECURITY_PREFIX - 1)) {
2684 if (!strcmp(name, XATTR_NAME_CAPS)) {
2685 if (!capable(CAP_SETFCAP))
2686 return -EPERM;
2687 } else if (!capable(CAP_SYS_ADMIN)) {
2688 /* A different attribute in the security namespace.
2689 Restrict to administrator. */
2690 return -EPERM;
2691 }
2692 }
2693
2694 /* Not an attribute we recognize, so just check the
2695 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002696 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002697}
2698
David Howells8f0cfa52008-04-29 00:59:41 -07002699static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2700 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002701{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002702 struct inode *inode = dentry->d_inode;
2703 struct inode_security_struct *isec = inode->i_security;
2704 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002705 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002706 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002707 int rc = 0;
2708
Serge E. Hallynb5376772007-10-16 23:31:36 -07002709 if (strcmp(name, XATTR_NAME_SELINUX))
2710 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002711
2712 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002713 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002714 return -EOPNOTSUPP;
2715
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302716 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002717 return -EPERM;
2718
Thomas Liu2bf49692009-07-14 12:14:09 -04002719 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002720 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002721
David Howells275bb412008-11-14 10:39:19 +11002722 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723 FILE__RELABELFROM, &ad);
2724 if (rc)
2725 return rc;
2726
2727 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002728 if (rc == -EINVAL) {
2729 if (!capable(CAP_MAC_ADMIN))
2730 return rc;
2731 rc = security_context_to_sid_force(value, size, &newsid);
2732 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002733 if (rc)
2734 return rc;
2735
David Howells275bb412008-11-14 10:39:19 +11002736 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002737 FILE__RELABELTO, &ad);
2738 if (rc)
2739 return rc;
2740
David Howells275bb412008-11-14 10:39:19 +11002741 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002742 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002743 if (rc)
2744 return rc;
2745
2746 return avc_has_perm(newsid,
2747 sbsec->sid,
2748 SECCLASS_FILESYSTEM,
2749 FILESYSTEM__ASSOCIATE,
2750 &ad);
2751}
2752
David Howells8f0cfa52008-04-29 00:59:41 -07002753static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002754 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002755 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002756{
2757 struct inode *inode = dentry->d_inode;
2758 struct inode_security_struct *isec = inode->i_security;
2759 u32 newsid;
2760 int rc;
2761
2762 if (strcmp(name, XATTR_NAME_SELINUX)) {
2763 /* Not an attribute we recognize, so nothing to do. */
2764 return;
2765 }
2766
Stephen Smalley12b29f32008-05-07 13:03:20 -04002767 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002768 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002769 printk(KERN_ERR "SELinux: unable to map context to SID"
2770 "for (%s, %lu), rc=%d\n",
2771 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002772 return;
2773 }
2774
2775 isec->sid = newsid;
2776 return;
2777}
2778
David Howells8f0cfa52008-04-29 00:59:41 -07002779static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002780{
David Howells88e67f32008-11-14 10:39:21 +11002781 const struct cred *cred = current_cred();
2782
2783 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002784}
2785
Eric Paris828dfe12008-04-17 13:17:49 -04002786static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002787{
David Howells88e67f32008-11-14 10:39:21 +11002788 const struct cred *cred = current_cred();
2789
2790 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002791}
2792
David Howells8f0cfa52008-04-29 00:59:41 -07002793static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002794{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002795 if (strcmp(name, XATTR_NAME_SELINUX))
2796 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002797
2798 /* No one is allowed to remove a SELinux security label.
2799 You can change the label, but all data must be labeled. */
2800 return -EACCES;
2801}
2802
James Morrisd381d8a2005-10-30 14:59:22 -08002803/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002804 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002805 *
2806 * Permission check is handled by selinux_inode_getxattr hook.
2807 */
David P. Quigley42492592008-02-04 22:29:39 -08002808static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002809{
David P. Quigley42492592008-02-04 22:29:39 -08002810 u32 size;
2811 int error;
2812 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002813 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002814
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002815 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2816 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002817
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002818 /*
2819 * If the caller has CAP_MAC_ADMIN, then get the raw context
2820 * value even if it is not defined by current policy; otherwise,
2821 * use the in-core value under current policy.
2822 * Use the non-auditing forms of the permission checks since
2823 * getxattr may be called by unprivileged processes commonly
2824 * and lack of permission just means that we fall back to the
2825 * in-core context value, not a denial.
2826 */
David Howells3699c532009-01-06 22:27:01 +00002827 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2828 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002829 if (!error)
2830 error = security_sid_to_context_force(isec->sid, &context,
2831 &size);
2832 else
2833 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002834 if (error)
2835 return error;
2836 error = size;
2837 if (alloc) {
2838 *buffer = context;
2839 goto out_nofree;
2840 }
2841 kfree(context);
2842out_nofree:
2843 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002844}
2845
2846static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002847 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002848{
2849 struct inode_security_struct *isec = inode->i_security;
2850 u32 newsid;
2851 int rc;
2852
2853 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2854 return -EOPNOTSUPP;
2855
2856 if (!value || !size)
2857 return -EACCES;
2858
Eric Paris828dfe12008-04-17 13:17:49 -04002859 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002860 if (rc)
2861 return rc;
2862
2863 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002864 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002865 return 0;
2866}
2867
2868static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2869{
2870 const int len = sizeof(XATTR_NAME_SELINUX);
2871 if (buffer && len <= buffer_size)
2872 memcpy(buffer, XATTR_NAME_SELINUX, len);
2873 return len;
2874}
2875
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002876static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2877{
2878 struct inode_security_struct *isec = inode->i_security;
2879 *secid = isec->sid;
2880}
2881
Linus Torvalds1da177e2005-04-16 15:20:36 -07002882/* file security operations */
2883
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002884static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002885{
David Howells88e67f32008-11-14 10:39:21 +11002886 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002887 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002888
Linus Torvalds1da177e2005-04-16 15:20:36 -07002889 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2890 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2891 mask |= MAY_APPEND;
2892
Paul Moore389fb8002009-03-27 17:10:34 -04002893 return file_has_perm(cred, file,
2894 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002895}
2896
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002897static int selinux_file_permission(struct file *file, int mask)
2898{
Stephen Smalley20dda182009-06-22 14:54:53 -04002899 struct inode *inode = file->f_path.dentry->d_inode;
2900 struct file_security_struct *fsec = file->f_security;
2901 struct inode_security_struct *isec = inode->i_security;
2902 u32 sid = current_sid();
2903
Paul Moore389fb8002009-03-27 17:10:34 -04002904 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002905 /* No permission to check. Existence test. */
2906 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002907
Stephen Smalley20dda182009-06-22 14:54:53 -04002908 if (sid == fsec->sid && fsec->isid == isec->sid &&
2909 fsec->pseqno == avc_policy_seqno())
2910 /* No change since dentry_open check. */
2911 return 0;
2912
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002913 return selinux_revalidate_file_permission(file, mask);
2914}
2915
Linus Torvalds1da177e2005-04-16 15:20:36 -07002916static int selinux_file_alloc_security(struct file *file)
2917{
2918 return file_alloc_security(file);
2919}
2920
2921static void selinux_file_free_security(struct file *file)
2922{
2923 file_free_security(file);
2924}
2925
2926static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2927 unsigned long arg)
2928{
David Howells88e67f32008-11-14 10:39:21 +11002929 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002930 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002931
Stephen Smalley242631c2008-06-05 09:21:28 -04002932 if (_IOC_DIR(cmd) & _IOC_WRITE)
2933 av |= FILE__WRITE;
2934 if (_IOC_DIR(cmd) & _IOC_READ)
2935 av |= FILE__READ;
2936 if (!av)
2937 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002938
David Howells88e67f32008-11-14 10:39:21 +11002939 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940}
2941
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002942static int default_noexec;
2943
Linus Torvalds1da177e2005-04-16 15:20:36 -07002944static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2945{
David Howells88e67f32008-11-14 10:39:21 +11002946 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002947 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002948
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002949 if (default_noexec &&
2950 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002951 /*
2952 * We are making executable an anonymous mapping or a
2953 * private file mapping that will also be writable.
2954 * This has an additional check.
2955 */
David Howellsd84f4f92008-11-14 10:39:23 +11002956 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002957 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11002958 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002959 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002960
2961 if (file) {
2962 /* read access is always possible with a mapping */
2963 u32 av = FILE__READ;
2964
2965 /* write access only matters if the mapping is shared */
2966 if (shared && (prot & PROT_WRITE))
2967 av |= FILE__WRITE;
2968
2969 if (prot & PROT_EXEC)
2970 av |= FILE__EXECUTE;
2971
David Howells88e67f32008-11-14 10:39:21 +11002972 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002973 }
David Howellsd84f4f92008-11-14 10:39:23 +11002974
2975error:
2976 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002977}
2978
2979static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04002980 unsigned long prot, unsigned long flags,
2981 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002982{
Eric Parised032182007-06-28 15:55:21 -04002983 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11002984 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002985
Eric Paris84336d1a2009-07-31 12:54:05 -04002986 /*
2987 * notice that we are intentionally putting the SELinux check before
2988 * the secondary cap_file_mmap check. This is such a likely attempt
2989 * at bad behaviour/exploit that we always want to get the AVC, even
2990 * if DAC would have also denied the operation.
2991 */
Eric Parisa2551df2009-07-31 12:54:11 -04002992 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04002993 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
2994 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04002995 if (rc)
2996 return rc;
2997 }
2998
2999 /* do DAC check on address space usage */
3000 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003001 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003002 return rc;
3003
3004 if (selinux_checkreqprot)
3005 prot = reqprot;
3006
3007 return file_map_prot_check(file, prot,
3008 (flags & MAP_TYPE) == MAP_SHARED);
3009}
3010
3011static int selinux_file_mprotect(struct vm_area_struct *vma,
3012 unsigned long reqprot,
3013 unsigned long prot)
3014{
David Howells88e67f32008-11-14 10:39:21 +11003015 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003016
3017 if (selinux_checkreqprot)
3018 prot = reqprot;
3019
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003020 if (default_noexec &&
3021 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003022 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003023 if (vma->vm_start >= vma->vm_mm->start_brk &&
3024 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003025 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003026 } else if (!vma->vm_file &&
3027 vma->vm_start <= vma->vm_mm->start_stack &&
3028 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003029 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003030 } else if (vma->vm_file && vma->anon_vma) {
3031 /*
3032 * We are making executable a file mapping that has
3033 * had some COW done. Since pages might have been
3034 * written, check ability to execute the possibly
3035 * modified content. This typically should only
3036 * occur for text relocations.
3037 */
David Howellsd84f4f92008-11-14 10:39:23 +11003038 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003039 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003040 if (rc)
3041 return rc;
3042 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003043
3044 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3045}
3046
3047static int selinux_file_lock(struct file *file, unsigned int cmd)
3048{
David Howells88e67f32008-11-14 10:39:21 +11003049 const struct cred *cred = current_cred();
3050
3051 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003052}
3053
3054static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3055 unsigned long arg)
3056{
David Howells88e67f32008-11-14 10:39:21 +11003057 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003058 int err = 0;
3059
3060 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003061 case F_SETFL:
3062 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3063 err = -EINVAL;
3064 break;
3065 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003066
Eric Paris828dfe12008-04-17 13:17:49 -04003067 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003068 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003069 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003070 }
3071 /* fall through */
3072 case F_SETOWN:
3073 case F_SETSIG:
3074 case F_GETFL:
3075 case F_GETOWN:
3076 case F_GETSIG:
3077 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003078 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003079 break;
3080 case F_GETLK:
3081 case F_SETLK:
3082 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003083#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003084 case F_GETLK64:
3085 case F_SETLK64:
3086 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003087#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003088 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3089 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003090 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003091 }
David Howells88e67f32008-11-14 10:39:21 +11003092 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003093 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003094 }
3095
3096 return err;
3097}
3098
3099static int selinux_file_set_fowner(struct file *file)
3100{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003101 struct file_security_struct *fsec;
3102
Linus Torvalds1da177e2005-04-16 15:20:36 -07003103 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003104 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003105
3106 return 0;
3107}
3108
3109static int selinux_file_send_sigiotask(struct task_struct *tsk,
3110 struct fown_struct *fown, int signum)
3111{
Eric Paris828dfe12008-04-17 13:17:49 -04003112 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003113 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003114 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003115 struct file_security_struct *fsec;
3116
3117 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003118 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003119
Linus Torvalds1da177e2005-04-16 15:20:36 -07003120 fsec = file->f_security;
3121
3122 if (!signum)
3123 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3124 else
3125 perm = signal_to_av(signum);
3126
David Howells275bb412008-11-14 10:39:19 +11003127 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003128 SECCLASS_PROCESS, perm, NULL);
3129}
3130
3131static int selinux_file_receive(struct file *file)
3132{
David Howells88e67f32008-11-14 10:39:21 +11003133 const struct cred *cred = current_cred();
3134
3135 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003136}
3137
David Howells745ca242008-11-14 10:39:22 +11003138static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003139{
3140 struct file_security_struct *fsec;
3141 struct inode *inode;
3142 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003143
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003144 inode = file->f_path.dentry->d_inode;
3145 fsec = file->f_security;
3146 isec = inode->i_security;
3147 /*
3148 * Save inode label and policy sequence number
3149 * at open-time so that selinux_file_permission
3150 * can determine whether revalidation is necessary.
3151 * Task label is already saved in the file security
3152 * struct as its SID.
3153 */
3154 fsec->isid = isec->sid;
3155 fsec->pseqno = avc_policy_seqno();
3156 /*
3157 * Since the inode label or policy seqno may have changed
3158 * between the selinux_inode_permission check and the saving
3159 * of state above, recheck that access is still permitted.
3160 * Otherwise, access might never be revalidated against the
3161 * new inode label or new policy.
3162 * This check is not redundant - do not remove.
3163 */
David Howells88e67f32008-11-14 10:39:21 +11003164 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003165}
3166
Linus Torvalds1da177e2005-04-16 15:20:36 -07003167/* task security operations */
3168
3169static int selinux_task_create(unsigned long clone_flags)
3170{
David Howells3b11a1d2008-11-14 10:39:26 +11003171 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172}
3173
David Howellsf1752ee2008-11-14 10:39:17 +11003174/*
David Howellsee18d642009-09-02 09:14:21 +01003175 * allocate the SELinux part of blank credentials
3176 */
3177static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3178{
3179 struct task_security_struct *tsec;
3180
3181 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3182 if (!tsec)
3183 return -ENOMEM;
3184
3185 cred->security = tsec;
3186 return 0;
3187}
3188
3189/*
David Howellsf1752ee2008-11-14 10:39:17 +11003190 * detach and free the LSM part of a set of credentials
3191 */
3192static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003193{
David Howellsf1752ee2008-11-14 10:39:17 +11003194 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003195
3196 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3197 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003198 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003199}
3200
David Howellsd84f4f92008-11-14 10:39:23 +11003201/*
3202 * prepare a new set of credentials for modification
3203 */
3204static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3205 gfp_t gfp)
3206{
3207 const struct task_security_struct *old_tsec;
3208 struct task_security_struct *tsec;
3209
3210 old_tsec = old->security;
3211
3212 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3213 if (!tsec)
3214 return -ENOMEM;
3215
3216 new->security = tsec;
3217 return 0;
3218}
3219
3220/*
David Howellsee18d642009-09-02 09:14:21 +01003221 * transfer the SELinux data to a blank set of creds
3222 */
3223static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3224{
3225 const struct task_security_struct *old_tsec = old->security;
3226 struct task_security_struct *tsec = new->security;
3227
3228 *tsec = *old_tsec;
3229}
3230
3231/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003232 * set the security data for a kernel service
3233 * - all the creation contexts are set to unlabelled
3234 */
3235static int selinux_kernel_act_as(struct cred *new, u32 secid)
3236{
3237 struct task_security_struct *tsec = new->security;
3238 u32 sid = current_sid();
3239 int ret;
3240
3241 ret = avc_has_perm(sid, secid,
3242 SECCLASS_KERNEL_SERVICE,
3243 KERNEL_SERVICE__USE_AS_OVERRIDE,
3244 NULL);
3245 if (ret == 0) {
3246 tsec->sid = secid;
3247 tsec->create_sid = 0;
3248 tsec->keycreate_sid = 0;
3249 tsec->sockcreate_sid = 0;
3250 }
3251 return ret;
3252}
3253
3254/*
3255 * set the file creation context in a security record to the same as the
3256 * objective context of the specified inode
3257 */
3258static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3259{
3260 struct inode_security_struct *isec = inode->i_security;
3261 struct task_security_struct *tsec = new->security;
3262 u32 sid = current_sid();
3263 int ret;
3264
3265 ret = avc_has_perm(sid, isec->sid,
3266 SECCLASS_KERNEL_SERVICE,
3267 KERNEL_SERVICE__CREATE_FILES_AS,
3268 NULL);
3269
3270 if (ret == 0)
3271 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003272 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003273}
3274
Eric Parisdd8dbf22009-11-03 16:35:32 +11003275static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003276{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003277 u32 sid;
3278 struct common_audit_data ad;
3279
3280 sid = task_sid(current);
3281
3282 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3283 ad.u.kmod_name = kmod_name;
3284
3285 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3286 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003287}
3288
Linus Torvalds1da177e2005-04-16 15:20:36 -07003289static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3290{
David Howells3b11a1d2008-11-14 10:39:26 +11003291 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003292}
3293
3294static int selinux_task_getpgid(struct task_struct *p)
3295{
David Howells3b11a1d2008-11-14 10:39:26 +11003296 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003297}
3298
3299static int selinux_task_getsid(struct task_struct *p)
3300{
David Howells3b11a1d2008-11-14 10:39:26 +11003301 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003302}
3303
David Quigleyf9008e42006-06-30 01:55:46 -07003304static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3305{
David Howells275bb412008-11-14 10:39:19 +11003306 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003307}
3308
Linus Torvalds1da177e2005-04-16 15:20:36 -07003309static int selinux_task_setnice(struct task_struct *p, int nice)
3310{
3311 int rc;
3312
Eric Paris200ac532009-02-12 15:01:04 -05003313 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003314 if (rc)
3315 return rc;
3316
David Howells3b11a1d2008-11-14 10:39:26 +11003317 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003318}
3319
James Morris03e68062006-06-23 02:03:58 -07003320static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3321{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003322 int rc;
3323
Eric Paris200ac532009-02-12 15:01:04 -05003324 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003325 if (rc)
3326 return rc;
3327
David Howells3b11a1d2008-11-14 10:39:26 +11003328 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003329}
3330
David Quigleya1836a42006-06-30 01:55:49 -07003331static int selinux_task_getioprio(struct task_struct *p)
3332{
David Howells3b11a1d2008-11-14 10:39:26 +11003333 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003334}
3335
Linus Torvalds1da177e2005-04-16 15:20:36 -07003336static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3337{
3338 struct rlimit *old_rlim = current->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003339
3340 /* Control the ability to change the hard limit (whether
3341 lowering or raising it), so that the hard limit can
3342 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003343 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003344 if (old_rlim->rlim_max != new_rlim->rlim_max)
David Howells3b11a1d2008-11-14 10:39:26 +11003345 return current_has_perm(current, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003346
3347 return 0;
3348}
3349
3350static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3351{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003352 int rc;
3353
Eric Paris200ac532009-02-12 15:01:04 -05003354 rc = cap_task_setscheduler(p, policy, lp);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003355 if (rc)
3356 return rc;
3357
David Howells3b11a1d2008-11-14 10:39:26 +11003358 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003359}
3360
3361static int selinux_task_getscheduler(struct task_struct *p)
3362{
David Howells3b11a1d2008-11-14 10:39:26 +11003363 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003364}
3365
David Quigley35601542006-06-23 02:04:01 -07003366static int selinux_task_movememory(struct task_struct *p)
3367{
David Howells3b11a1d2008-11-14 10:39:26 +11003368 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003369}
3370
David Quigleyf9008e42006-06-30 01:55:46 -07003371static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3372 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003373{
3374 u32 perm;
3375 int rc;
3376
Linus Torvalds1da177e2005-04-16 15:20:36 -07003377 if (!sig)
3378 perm = PROCESS__SIGNULL; /* null signal; existence test */
3379 else
3380 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003381 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003382 rc = avc_has_perm(secid, task_sid(p),
3383 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003384 else
David Howells3b11a1d2008-11-14 10:39:26 +11003385 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003386 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003387}
3388
Linus Torvalds1da177e2005-04-16 15:20:36 -07003389static int selinux_task_wait(struct task_struct *p)
3390{
Eric Paris8a535142007-10-22 16:10:31 -04003391 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003392}
3393
Linus Torvalds1da177e2005-04-16 15:20:36 -07003394static void selinux_task_to_inode(struct task_struct *p,
3395 struct inode *inode)
3396{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003397 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003398 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399
David Howells275bb412008-11-14 10:39:19 +11003400 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003401 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003402}
3403
Linus Torvalds1da177e2005-04-16 15:20:36 -07003404/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003405static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003406 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003407{
3408 int offset, ihlen, ret = -EINVAL;
3409 struct iphdr _iph, *ih;
3410
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003411 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003412 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3413 if (ih == NULL)
3414 goto out;
3415
3416 ihlen = ih->ihl * 4;
3417 if (ihlen < sizeof(_iph))
3418 goto out;
3419
3420 ad->u.net.v4info.saddr = ih->saddr;
3421 ad->u.net.v4info.daddr = ih->daddr;
3422 ret = 0;
3423
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003424 if (proto)
3425 *proto = ih->protocol;
3426
Linus Torvalds1da177e2005-04-16 15:20:36 -07003427 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003428 case IPPROTO_TCP: {
3429 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003430
Eric Paris828dfe12008-04-17 13:17:49 -04003431 if (ntohs(ih->frag_off) & IP_OFFSET)
3432 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003433
3434 offset += ihlen;
3435 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3436 if (th == NULL)
3437 break;
3438
3439 ad->u.net.sport = th->source;
3440 ad->u.net.dport = th->dest;
3441 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003442 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003443
Eric Paris828dfe12008-04-17 13:17:49 -04003444 case IPPROTO_UDP: {
3445 struct udphdr _udph, *uh;
3446
3447 if (ntohs(ih->frag_off) & IP_OFFSET)
3448 break;
3449
3450 offset += ihlen;
3451 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3452 if (uh == NULL)
3453 break;
3454
3455 ad->u.net.sport = uh->source;
3456 ad->u.net.dport = uh->dest;
3457 break;
3458 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003459
James Morris2ee92d42006-11-13 16:09:01 -08003460 case IPPROTO_DCCP: {
3461 struct dccp_hdr _dccph, *dh;
3462
3463 if (ntohs(ih->frag_off) & IP_OFFSET)
3464 break;
3465
3466 offset += ihlen;
3467 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3468 if (dh == NULL)
3469 break;
3470
3471 ad->u.net.sport = dh->dccph_sport;
3472 ad->u.net.dport = dh->dccph_dport;
3473 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003474 }
James Morris2ee92d42006-11-13 16:09:01 -08003475
Eric Paris828dfe12008-04-17 13:17:49 -04003476 default:
3477 break;
3478 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003479out:
3480 return ret;
3481}
3482
3483#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3484
3485/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003486static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003487 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003488{
3489 u8 nexthdr;
3490 int ret = -EINVAL, offset;
3491 struct ipv6hdr _ipv6h, *ip6;
3492
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003493 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003494 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3495 if (ip6 == NULL)
3496 goto out;
3497
3498 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3499 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3500 ret = 0;
3501
3502 nexthdr = ip6->nexthdr;
3503 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003504 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003505 if (offset < 0)
3506 goto out;
3507
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003508 if (proto)
3509 *proto = nexthdr;
3510
Linus Torvalds1da177e2005-04-16 15:20:36 -07003511 switch (nexthdr) {
3512 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003513 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003514
3515 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3516 if (th == NULL)
3517 break;
3518
3519 ad->u.net.sport = th->source;
3520 ad->u.net.dport = th->dest;
3521 break;
3522 }
3523
3524 case IPPROTO_UDP: {
3525 struct udphdr _udph, *uh;
3526
3527 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3528 if (uh == NULL)
3529 break;
3530
3531 ad->u.net.sport = uh->source;
3532 ad->u.net.dport = uh->dest;
3533 break;
3534 }
3535
James Morris2ee92d42006-11-13 16:09:01 -08003536 case IPPROTO_DCCP: {
3537 struct dccp_hdr _dccph, *dh;
3538
3539 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3540 if (dh == NULL)
3541 break;
3542
3543 ad->u.net.sport = dh->dccph_sport;
3544 ad->u.net.dport = dh->dccph_dport;
3545 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003546 }
James Morris2ee92d42006-11-13 16:09:01 -08003547
Linus Torvalds1da177e2005-04-16 15:20:36 -07003548 /* includes fragments */
3549 default:
3550 break;
3551 }
3552out:
3553 return ret;
3554}
3555
3556#endif /* IPV6 */
3557
Thomas Liu2bf49692009-07-14 12:14:09 -04003558static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003559 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003560{
David Howellscf9481e2008-07-27 21:31:07 +10003561 char *addrp;
3562 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003563
3564 switch (ad->u.net.family) {
3565 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003566 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003567 if (ret)
3568 goto parse_error;
3569 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3570 &ad->u.net.v4info.daddr);
3571 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003572
3573#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3574 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003575 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003576 if (ret)
3577 goto parse_error;
3578 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3579 &ad->u.net.v6info.daddr);
3580 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003581#endif /* IPV6 */
3582 default:
David Howellscf9481e2008-07-27 21:31:07 +10003583 addrp = NULL;
3584 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003585 }
3586
David Howellscf9481e2008-07-27 21:31:07 +10003587parse_error:
3588 printk(KERN_WARNING
3589 "SELinux: failure in selinux_parse_skb(),"
3590 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003591 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003592
3593okay:
3594 if (_addrp)
3595 *_addrp = addrp;
3596 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003597}
3598
Paul Moore4f6a9932007-03-01 14:35:22 -05003599/**
Paul Moore220deb92008-01-29 08:38:23 -05003600 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003601 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003602 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003603 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003604 *
3605 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003606 * Check the various different forms of network peer labeling and determine
3607 * the peer label/SID for the packet; most of the magic actually occurs in
3608 * the security server function security_net_peersid_cmp(). The function
3609 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3610 * or -EACCES if @sid is invalid due to inconsistencies with the different
3611 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003612 *
3613 */
Paul Moore220deb92008-01-29 08:38:23 -05003614static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003615{
Paul Moore71f1cb02008-01-29 08:51:16 -05003616 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003617 u32 xfrm_sid;
3618 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003619 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003620
3621 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003622 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003623
Paul Moore71f1cb02008-01-29 08:51:16 -05003624 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3625 if (unlikely(err)) {
3626 printk(KERN_WARNING
3627 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3628 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003629 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003630 }
Paul Moore220deb92008-01-29 08:38:23 -05003631
3632 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003633}
3634
Linus Torvalds1da177e2005-04-16 15:20:36 -07003635/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003636
3637static u32 socket_sockcreate_sid(const struct task_security_struct *tsec)
3638{
3639 return tsec->sockcreate_sid ? : tsec->sid;
3640}
3641
Paul Moore253bfae2010-04-22 14:46:19 -04003642static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003643{
Paul Moore253bfae2010-04-22 14:46:19 -04003644 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003645 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003646 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003647
Paul Moore253bfae2010-04-22 14:46:19 -04003648 if (sksec->sid == SECINITSID_KERNEL)
3649 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003650
Thomas Liu2bf49692009-07-14 12:14:09 -04003651 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003652 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653
Paul Moore253bfae2010-04-22 14:46:19 -04003654 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003655}
3656
3657static int selinux_socket_create(int family, int type,
3658 int protocol, int kern)
3659{
Paul Moore5fb49872010-04-22 14:46:19 -04003660 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003661 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003662 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003663
3664 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003665 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003666
Paul Moored4f2d972010-04-22 14:46:18 -04003667 newsid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003668 secclass = socket_type_to_security_class(family, type, protocol);
Paul Moored4f2d972010-04-22 14:46:18 -04003669 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003670}
3671
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003672static int selinux_socket_post_create(struct socket *sock, int family,
3673 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003674{
Paul Moore5fb49872010-04-22 14:46:19 -04003675 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003676 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003677 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003678 int err = 0;
3679
David Howells275bb412008-11-14 10:39:19 +11003680 if (kern)
3681 isec->sid = SECINITSID_KERNEL;
David Howells275bb412008-11-14 10:39:19 +11003682 else
Paul Moored4f2d972010-04-22 14:46:18 -04003683 isec->sid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003684
Linus Torvalds1da177e2005-04-16 15:20:36 -07003685 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003686 isec->initialized = 1;
3687
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003688 if (sock->sk) {
3689 sksec = sock->sk->sk_security;
3690 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003691 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003692 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003693 }
3694
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003695 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003696}
3697
3698/* Range of port numbers used to automatically bind.
3699 Need to determine whether we should perform a name_bind
3700 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003701
3702static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3703{
Paul Moore253bfae2010-04-22 14:46:19 -04003704 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003705 u16 family;
3706 int err;
3707
Paul Moore253bfae2010-04-22 14:46:19 -04003708 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003709 if (err)
3710 goto out;
3711
3712 /*
3713 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003714 * Multiple address binding for SCTP is not supported yet: we just
3715 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003716 */
Paul Moore253bfae2010-04-22 14:46:19 -04003717 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003718 if (family == PF_INET || family == PF_INET6) {
3719 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003720 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003721 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003722 struct sockaddr_in *addr4 = NULL;
3723 struct sockaddr_in6 *addr6 = NULL;
3724 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003725 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003726
Linus Torvalds1da177e2005-04-16 15:20:36 -07003727 if (family == PF_INET) {
3728 addr4 = (struct sockaddr_in *)address;
3729 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003730 addrp = (char *)&addr4->sin_addr.s_addr;
3731 } else {
3732 addr6 = (struct sockaddr_in6 *)address;
3733 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003734 addrp = (char *)&addr6->sin6_addr.s6_addr;
3735 }
3736
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003737 if (snum) {
3738 int low, high;
3739
3740 inet_get_local_port_range(&low, &high);
3741
3742 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003743 err = sel_netport_sid(sk->sk_protocol,
3744 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003745 if (err)
3746 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003747 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003748 ad.u.net.sport = htons(snum);
3749 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003750 err = avc_has_perm(sksec->sid, sid,
3751 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003752 SOCKET__NAME_BIND, &ad);
3753 if (err)
3754 goto out;
3755 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003756 }
Eric Paris828dfe12008-04-17 13:17:49 -04003757
Paul Moore253bfae2010-04-22 14:46:19 -04003758 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003759 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003760 node_perm = TCP_SOCKET__NODE_BIND;
3761 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003762
James Morris13402582005-09-30 14:24:34 -04003763 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003764 node_perm = UDP_SOCKET__NODE_BIND;
3765 break;
James Morris2ee92d42006-11-13 16:09:01 -08003766
3767 case SECCLASS_DCCP_SOCKET:
3768 node_perm = DCCP_SOCKET__NODE_BIND;
3769 break;
3770
Linus Torvalds1da177e2005-04-16 15:20:36 -07003771 default:
3772 node_perm = RAWIP_SOCKET__NODE_BIND;
3773 break;
3774 }
Eric Paris828dfe12008-04-17 13:17:49 -04003775
Paul Moore224dfbd2008-01-29 08:38:13 -05003776 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003777 if (err)
3778 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003779
Thomas Liu2bf49692009-07-14 12:14:09 -04003780 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003781 ad.u.net.sport = htons(snum);
3782 ad.u.net.family = family;
3783
3784 if (family == PF_INET)
3785 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3786 else
3787 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3788
Paul Moore253bfae2010-04-22 14:46:19 -04003789 err = avc_has_perm(sksec->sid, sid,
3790 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003791 if (err)
3792 goto out;
3793 }
3794out:
3795 return err;
3796}
3797
3798static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3799{
Paul Moore014ab192008-10-10 10:16:33 -04003800 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003801 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003802 int err;
3803
Paul Moore253bfae2010-04-22 14:46:19 -04003804 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003805 if (err)
3806 return err;
3807
3808 /*
James Morris2ee92d42006-11-13 16:09:01 -08003809 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003810 */
Paul Moore253bfae2010-04-22 14:46:19 -04003811 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3812 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003813 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003814 struct sockaddr_in *addr4 = NULL;
3815 struct sockaddr_in6 *addr6 = NULL;
3816 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003817 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003818
3819 if (sk->sk_family == PF_INET) {
3820 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003821 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003822 return -EINVAL;
3823 snum = ntohs(addr4->sin_port);
3824 } else {
3825 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003826 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003827 return -EINVAL;
3828 snum = ntohs(addr6->sin6_port);
3829 }
3830
Paul Moore3e112172008-04-10 10:48:14 -04003831 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003832 if (err)
3833 goto out;
3834
Paul Moore253bfae2010-04-22 14:46:19 -04003835 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003836 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3837
Thomas Liu2bf49692009-07-14 12:14:09 -04003838 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003839 ad.u.net.dport = htons(snum);
3840 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003841 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003842 if (err)
3843 goto out;
3844 }
3845
Paul Moore014ab192008-10-10 10:16:33 -04003846 err = selinux_netlbl_socket_connect(sk, address);
3847
Linus Torvalds1da177e2005-04-16 15:20:36 -07003848out:
3849 return err;
3850}
3851
3852static int selinux_socket_listen(struct socket *sock, int backlog)
3853{
Paul Moore253bfae2010-04-22 14:46:19 -04003854 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003855}
3856
3857static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3858{
3859 int err;
3860 struct inode_security_struct *isec;
3861 struct inode_security_struct *newisec;
3862
Paul Moore253bfae2010-04-22 14:46:19 -04003863 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003864 if (err)
3865 return err;
3866
3867 newisec = SOCK_INODE(newsock)->i_security;
3868
3869 isec = SOCK_INODE(sock)->i_security;
3870 newisec->sclass = isec->sclass;
3871 newisec->sid = isec->sid;
3872 newisec->initialized = 1;
3873
3874 return 0;
3875}
3876
3877static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003878 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003879{
Paul Moore253bfae2010-04-22 14:46:19 -04003880 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003881}
3882
3883static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3884 int size, int flags)
3885{
Paul Moore253bfae2010-04-22 14:46:19 -04003886 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003887}
3888
3889static int selinux_socket_getsockname(struct socket *sock)
3890{
Paul Moore253bfae2010-04-22 14:46:19 -04003891 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003892}
3893
3894static int selinux_socket_getpeername(struct socket *sock)
3895{
Paul Moore253bfae2010-04-22 14:46:19 -04003896 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003897}
3898
Eric Paris828dfe12008-04-17 13:17:49 -04003899static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003900{
Paul Mooref8687af2006-10-30 15:22:15 -08003901 int err;
3902
Paul Moore253bfae2010-04-22 14:46:19 -04003903 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003904 if (err)
3905 return err;
3906
3907 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003908}
3909
3910static int selinux_socket_getsockopt(struct socket *sock, int level,
3911 int optname)
3912{
Paul Moore253bfae2010-04-22 14:46:19 -04003913 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003914}
3915
3916static int selinux_socket_shutdown(struct socket *sock, int how)
3917{
Paul Moore253bfae2010-04-22 14:46:19 -04003918 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003919}
3920
3921static int selinux_socket_unix_stream_connect(struct socket *sock,
3922 struct socket *other,
3923 struct sock *newsk)
3924{
Paul Moore4d1e2452010-04-22 14:46:18 -04003925 struct sk_security_struct *sksec_sock = sock->sk->sk_security;
3926 struct sk_security_struct *sksec_other = other->sk->sk_security;
3927 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003928 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003929 int err;
3930
Thomas Liu2bf49692009-07-14 12:14:09 -04003931 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003932 ad.u.net.sk = other->sk;
3933
Paul Moore4d1e2452010-04-22 14:46:18 -04003934 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
3935 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003936 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3937 if (err)
3938 return err;
3939
Linus Torvalds1da177e2005-04-16 15:20:36 -07003940 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04003941 sksec_new->peer_sid = sksec_sock->sid;
3942 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
3943 &sksec_new->sid);
3944 if (err)
3945 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003946
Paul Moore4d1e2452010-04-22 14:46:18 -04003947 /* connecting socket */
3948 sksec_sock->peer_sid = sksec_new->sid;
3949
3950 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003951}
3952
3953static int selinux_socket_unix_may_send(struct socket *sock,
3954 struct socket *other)
3955{
Paul Moore253bfae2010-04-22 14:46:19 -04003956 struct sk_security_struct *ssec = sock->sk->sk_security;
3957 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003958 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003959
Thomas Liu2bf49692009-07-14 12:14:09 -04003960 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003961 ad.u.net.sk = other->sk;
3962
Paul Moore253bfae2010-04-22 14:46:19 -04003963 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
3964 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003965}
3966
Paul Mooreeffad8d2008-01-29 08:49:27 -05003967static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3968 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04003969 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05003970{
3971 int err;
3972 u32 if_sid;
3973 u32 node_sid;
3974
3975 err = sel_netif_sid(ifindex, &if_sid);
3976 if (err)
3977 return err;
3978 err = avc_has_perm(peer_sid, if_sid,
3979 SECCLASS_NETIF, NETIF__INGRESS, ad);
3980 if (err)
3981 return err;
3982
3983 err = sel_netnode_sid(addrp, family, &node_sid);
3984 if (err)
3985 return err;
3986 return avc_has_perm(peer_sid, node_sid,
3987 SECCLASS_NODE, NODE__RECVFROM, ad);
3988}
3989
Paul Moore220deb92008-01-29 08:38:23 -05003990static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04003991 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05003992{
Paul Moore277d3422008-12-31 12:54:11 -05003993 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05003994 struct sk_security_struct *sksec = sk->sk_security;
3995 u32 peer_sid;
3996 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04003997 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04003998 char *addrp;
3999
Thomas Liu2bf49692009-07-14 12:14:09 -04004000 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004001 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004002 ad.u.net.family = family;
4003 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4004 if (err)
4005 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004006
Paul Moore58bfbb52009-03-27 17:10:41 -04004007 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004008 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004009 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004010 if (err)
4011 return err;
4012 }
Paul Moore220deb92008-01-29 08:38:23 -05004013
4014 if (selinux_policycap_netpeer) {
4015 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004016 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004017 return err;
4018 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004019 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004020 if (err)
4021 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004022 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004023 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004024 if (err)
4025 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004026 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004027 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004028
James Morris4e5ab4c2006-06-09 00:33:33 -07004029 return err;
4030}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004031
James Morris4e5ab4c2006-06-09 00:33:33 -07004032static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4033{
Paul Moore220deb92008-01-29 08:38:23 -05004034 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004035 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004036 u16 family = sk->sk_family;
4037 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004038 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004039 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004040 u8 secmark_active;
4041 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004042
James Morris4e5ab4c2006-06-09 00:33:33 -07004043 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004044 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004045
4046 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004047 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004048 family = PF_INET;
4049
Paul Moored8395c82008-10-10 10:16:30 -04004050 /* If any sort of compatibility mode is enabled then handoff processing
4051 * to the selinux_sock_rcv_skb_compat() function to deal with the
4052 * special handling. We do this in an attempt to keep this function
4053 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004054 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004055 return selinux_sock_rcv_skb_compat(sk, skb, family);
4056
4057 secmark_active = selinux_secmark_enabled();
4058 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4059 if (!secmark_active && !peerlbl_active)
4060 return 0;
4061
Thomas Liu2bf49692009-07-14 12:14:09 -04004062 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004063 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004064 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004065 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004066 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004067 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004068
Paul Moored8395c82008-10-10 10:16:30 -04004069 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004070 u32 peer_sid;
4071
4072 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4073 if (err)
4074 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004075 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004076 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004077 if (err) {
4078 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004079 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004080 }
Paul Moored621d352008-01-29 08:43:36 -05004081 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4082 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004083 if (err)
4084 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004085 }
4086
Paul Moored8395c82008-10-10 10:16:30 -04004087 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004088 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4089 PACKET__RECV, &ad);
4090 if (err)
4091 return err;
4092 }
4093
Paul Moored621d352008-01-29 08:43:36 -05004094 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004095}
4096
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004097static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4098 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004099{
4100 int err = 0;
4101 char *scontext;
4102 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004103 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004104 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004105
Paul Moore253bfae2010-04-22 14:46:19 -04004106 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4107 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004108 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004109 if (peer_sid == SECSID_NULL)
4110 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004111
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004112 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004113 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004114 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004115
4116 if (scontext_len > len) {
4117 err = -ERANGE;
4118 goto out_len;
4119 }
4120
4121 if (copy_to_user(optval, scontext, scontext_len))
4122 err = -EFAULT;
4123
4124out_len:
4125 if (put_user(scontext_len, optlen))
4126 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004127 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004128 return err;
4129}
4130
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004131static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004132{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004133 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004134 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004135
Paul Mooreaa862902008-10-10 10:16:29 -04004136 if (skb && skb->protocol == htons(ETH_P_IP))
4137 family = PF_INET;
4138 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4139 family = PF_INET6;
4140 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004141 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004142 else
4143 goto out;
4144
4145 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004146 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004147 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004148 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004149
Paul Moore75e22912008-01-29 08:38:04 -05004150out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004151 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004152 if (peer_secid == SECSID_NULL)
4153 return -EINVAL;
4154 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004155}
4156
Al Viro7d877f32005-10-21 03:20:43 -04004157static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004158{
Paul Moore84914b72010-04-22 14:46:18 -04004159 struct sk_security_struct *sksec;
4160
4161 sksec = kzalloc(sizeof(*sksec), priority);
4162 if (!sksec)
4163 return -ENOMEM;
4164
4165 sksec->peer_sid = SECINITSID_UNLABELED;
4166 sksec->sid = SECINITSID_UNLABELED;
4167 selinux_netlbl_sk_security_reset(sksec);
4168 sk->sk_security = sksec;
4169
4170 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004171}
4172
4173static void selinux_sk_free_security(struct sock *sk)
4174{
Paul Moore84914b72010-04-22 14:46:18 -04004175 struct sk_security_struct *sksec = sk->sk_security;
4176
4177 sk->sk_security = NULL;
4178 selinux_netlbl_sk_security_free(sksec);
4179 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004180}
4181
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004182static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4183{
Eric Parisdd3e7832010-04-07 15:08:46 -04004184 struct sk_security_struct *sksec = sk->sk_security;
4185 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004186
Eric Parisdd3e7832010-04-07 15:08:46 -04004187 newsksec->sid = sksec->sid;
4188 newsksec->peer_sid = sksec->peer_sid;
4189 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004190
Eric Parisdd3e7832010-04-07 15:08:46 -04004191 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004192}
4193
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004194static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004195{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004196 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004197 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004198 else {
4199 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004200
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004201 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004202 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004203}
4204
Eric Paris828dfe12008-04-17 13:17:49 -04004205static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004206{
4207 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4208 struct sk_security_struct *sksec = sk->sk_security;
4209
David Woodhouse2148ccc2006-09-29 15:50:25 -07004210 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4211 sk->sk_family == PF_UNIX)
4212 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004213 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004214}
4215
Adrian Bunk9a673e52006-08-15 00:03:53 -07004216static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4217 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004218{
4219 struct sk_security_struct *sksec = sk->sk_security;
4220 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004221 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004222 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004223 u32 peersid;
4224
Paul Mooreaa862902008-10-10 10:16:29 -04004225 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4226 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4227 family = PF_INET;
4228
4229 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004230 if (err)
4231 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004232 if (peersid == SECSID_NULL) {
4233 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004234 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004235 } else {
4236 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4237 if (err)
4238 return err;
4239 req->secid = newsid;
4240 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004241 }
4242
Paul Moore389fb8002009-03-27 17:10:34 -04004243 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004244}
4245
Adrian Bunk9a673e52006-08-15 00:03:53 -07004246static void selinux_inet_csk_clone(struct sock *newsk,
4247 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004248{
4249 struct sk_security_struct *newsksec = newsk->sk_security;
4250
4251 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004252 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004253 /* NOTE: Ideally, we should also get the isec->sid for the
4254 new socket in sync, but we don't have the isec available yet.
4255 So we will wait until sock_graft to do it, by which
4256 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004257
Paul Moore9f2ad662006-11-17 17:38:53 -05004258 /* We don't need to take any sort of lock here as we are the only
4259 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004260 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004261}
4262
Paul Moore014ab192008-10-10 10:16:33 -04004263static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004264{
Paul Mooreaa862902008-10-10 10:16:29 -04004265 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004266 struct sk_security_struct *sksec = sk->sk_security;
4267
Paul Mooreaa862902008-10-10 10:16:29 -04004268 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4269 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4270 family = PF_INET;
4271
4272 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004273}
4274
Adrian Bunk9a673e52006-08-15 00:03:53 -07004275static void selinux_req_classify_flow(const struct request_sock *req,
4276 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004277{
4278 fl->secid = req->secid;
4279}
4280
Paul Mooreed6d76e2009-08-28 18:12:49 -04004281static int selinux_tun_dev_create(void)
4282{
4283 u32 sid = current_sid();
4284
4285 /* we aren't taking into account the "sockcreate" SID since the socket
4286 * that is being created here is not a socket in the traditional sense,
4287 * instead it is a private sock, accessible only to the kernel, and
4288 * representing a wide range of network traffic spanning multiple
4289 * connections unlike traditional sockets - check the TUN driver to
4290 * get a better understanding of why this socket is special */
4291
4292 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4293 NULL);
4294}
4295
4296static void selinux_tun_dev_post_create(struct sock *sk)
4297{
4298 struct sk_security_struct *sksec = sk->sk_security;
4299
4300 /* we don't currently perform any NetLabel based labeling here and it
4301 * isn't clear that we would want to do so anyway; while we could apply
4302 * labeling without the support of the TUN user the resulting labeled
4303 * traffic from the other end of the connection would almost certainly
4304 * cause confusion to the TUN user that had no idea network labeling
4305 * protocols were being used */
4306
4307 /* see the comments in selinux_tun_dev_create() about why we don't use
4308 * the sockcreate SID here */
4309
4310 sksec->sid = current_sid();
4311 sksec->sclass = SECCLASS_TUN_SOCKET;
4312}
4313
4314static int selinux_tun_dev_attach(struct sock *sk)
4315{
4316 struct sk_security_struct *sksec = sk->sk_security;
4317 u32 sid = current_sid();
4318 int err;
4319
4320 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4321 TUN_SOCKET__RELABELFROM, NULL);
4322 if (err)
4323 return err;
4324 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4325 TUN_SOCKET__RELABELTO, NULL);
4326 if (err)
4327 return err;
4328
4329 sksec->sid = sid;
4330
4331 return 0;
4332}
4333
Linus Torvalds1da177e2005-04-16 15:20:36 -07004334static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4335{
4336 int err = 0;
4337 u32 perm;
4338 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004339 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004340
Linus Torvalds1da177e2005-04-16 15:20:36 -07004341 if (skb->len < NLMSG_SPACE(0)) {
4342 err = -EINVAL;
4343 goto out;
4344 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004345 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004346
Paul Moore253bfae2010-04-22 14:46:19 -04004347 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004348 if (err) {
4349 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004350 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004351 "SELinux: unrecognized netlink message"
4352 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004353 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004354 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004355 err = 0;
4356 }
4357
4358 /* Ignore */
4359 if (err == -ENOENT)
4360 err = 0;
4361 goto out;
4362 }
4363
Paul Moore253bfae2010-04-22 14:46:19 -04004364 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004365out:
4366 return err;
4367}
4368
4369#ifdef CONFIG_NETFILTER
4370
Paul Mooreeffad8d2008-01-29 08:49:27 -05004371static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4372 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004373{
Paul Mooredfaebe92008-10-10 10:16:31 -04004374 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004375 char *addrp;
4376 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004377 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004378 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004379 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004380 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004381
Paul Mooreeffad8d2008-01-29 08:49:27 -05004382 if (!selinux_policycap_netpeer)
4383 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004384
Paul Mooreeffad8d2008-01-29 08:49:27 -05004385 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004386 netlbl_active = netlbl_enabled();
4387 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004388 if (!secmark_active && !peerlbl_active)
4389 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004390
Paul Moored8395c82008-10-10 10:16:30 -04004391 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4392 return NF_DROP;
4393
Thomas Liu2bf49692009-07-14 12:14:09 -04004394 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004395 ad.u.net.netif = ifindex;
4396 ad.u.net.family = family;
4397 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4398 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004399
Paul Mooredfaebe92008-10-10 10:16:31 -04004400 if (peerlbl_active) {
4401 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4402 peer_sid, &ad);
4403 if (err) {
4404 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004405 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004406 }
4407 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004408
4409 if (secmark_active)
4410 if (avc_has_perm(peer_sid, skb->secmark,
4411 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4412 return NF_DROP;
4413
Paul Moore948bf852008-10-10 10:16:32 -04004414 if (netlbl_active)
4415 /* we do this in the FORWARD path and not the POST_ROUTING
4416 * path because we want to make sure we apply the necessary
4417 * labeling before IPsec is applied so we can leverage AH
4418 * protection */
4419 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4420 return NF_DROP;
4421
Paul Mooreeffad8d2008-01-29 08:49:27 -05004422 return NF_ACCEPT;
4423}
4424
4425static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4426 struct sk_buff *skb,
4427 const struct net_device *in,
4428 const struct net_device *out,
4429 int (*okfn)(struct sk_buff *))
4430{
4431 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4432}
4433
4434#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4435static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4436 struct sk_buff *skb,
4437 const struct net_device *in,
4438 const struct net_device *out,
4439 int (*okfn)(struct sk_buff *))
4440{
4441 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4442}
4443#endif /* IPV6 */
4444
Paul Moore948bf852008-10-10 10:16:32 -04004445static unsigned int selinux_ip_output(struct sk_buff *skb,
4446 u16 family)
4447{
4448 u32 sid;
4449
4450 if (!netlbl_enabled())
4451 return NF_ACCEPT;
4452
4453 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4454 * because we want to make sure we apply the necessary labeling
4455 * before IPsec is applied so we can leverage AH protection */
4456 if (skb->sk) {
4457 struct sk_security_struct *sksec = skb->sk->sk_security;
4458 sid = sksec->sid;
4459 } else
4460 sid = SECINITSID_KERNEL;
4461 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4462 return NF_DROP;
4463
4464 return NF_ACCEPT;
4465}
4466
4467static unsigned int selinux_ipv4_output(unsigned int hooknum,
4468 struct sk_buff *skb,
4469 const struct net_device *in,
4470 const struct net_device *out,
4471 int (*okfn)(struct sk_buff *))
4472{
4473 return selinux_ip_output(skb, PF_INET);
4474}
4475
Paul Mooreeffad8d2008-01-29 08:49:27 -05004476static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4477 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004478 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004479{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004480 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004481 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004482 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004483 char *addrp;
4484 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004485
Paul Mooreeffad8d2008-01-29 08:49:27 -05004486 if (sk == NULL)
4487 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004488 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004489
Thomas Liu2bf49692009-07-14 12:14:09 -04004490 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004491 ad.u.net.netif = ifindex;
4492 ad.u.net.family = family;
4493 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4494 return NF_DROP;
4495
Paul Moore58bfbb52009-03-27 17:10:41 -04004496 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004497 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004498 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004499 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004500
Paul Mooreeffad8d2008-01-29 08:49:27 -05004501 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004502 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004503 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004504
Paul Mooreeffad8d2008-01-29 08:49:27 -05004505 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004506}
4507
Paul Mooreeffad8d2008-01-29 08:49:27 -05004508static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4509 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004510{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004511 u32 secmark_perm;
4512 u32 peer_sid;
4513 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004514 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004515 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004516 u8 secmark_active;
4517 u8 peerlbl_active;
4518
Paul Mooreeffad8d2008-01-29 08:49:27 -05004519 /* If any sort of compatibility mode is enabled then handoff processing
4520 * to the selinux_ip_postroute_compat() function to deal with the
4521 * special handling. We do this in an attempt to keep this function
4522 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004523 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004524 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004525#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004526 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4527 * packet transformation so allow the packet to pass without any checks
4528 * since we'll have another chance to perform access control checks
4529 * when the packet is on it's final way out.
4530 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4531 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004532 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004533 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004534#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004535 secmark_active = selinux_secmark_enabled();
4536 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4537 if (!secmark_active && !peerlbl_active)
4538 return NF_ACCEPT;
4539
Paul Moored8395c82008-10-10 10:16:30 -04004540 /* if the packet is being forwarded then get the peer label from the
4541 * packet itself; otherwise check to see if it is from a local
4542 * application or the kernel, if from an application get the peer label
4543 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004544 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004545 if (sk == NULL) {
4546 switch (family) {
4547 case PF_INET:
4548 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4549 secmark_perm = PACKET__FORWARD_OUT;
4550 else
4551 secmark_perm = PACKET__SEND;
4552 break;
4553 case PF_INET6:
4554 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4555 secmark_perm = PACKET__FORWARD_OUT;
4556 else
4557 secmark_perm = PACKET__SEND;
4558 break;
4559 default:
4560 return NF_DROP;
4561 }
4562 if (secmark_perm == PACKET__FORWARD_OUT) {
4563 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4564 return NF_DROP;
4565 } else
4566 peer_sid = SECINITSID_KERNEL;
4567 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004568 struct sk_security_struct *sksec = sk->sk_security;
4569 peer_sid = sksec->sid;
4570 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004571 }
4572
Thomas Liu2bf49692009-07-14 12:14:09 -04004573 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004574 ad.u.net.netif = ifindex;
4575 ad.u.net.family = family;
4576 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4577 return NF_DROP;
4578
Paul Mooreeffad8d2008-01-29 08:49:27 -05004579 if (secmark_active)
4580 if (avc_has_perm(peer_sid, skb->secmark,
4581 SECCLASS_PACKET, secmark_perm, &ad))
4582 return NF_DROP;
4583
4584 if (peerlbl_active) {
4585 u32 if_sid;
4586 u32 node_sid;
4587
4588 if (sel_netif_sid(ifindex, &if_sid))
4589 return NF_DROP;
4590 if (avc_has_perm(peer_sid, if_sid,
4591 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4592 return NF_DROP;
4593
4594 if (sel_netnode_sid(addrp, family, &node_sid))
4595 return NF_DROP;
4596 if (avc_has_perm(peer_sid, node_sid,
4597 SECCLASS_NODE, NODE__SENDTO, &ad))
4598 return NF_DROP;
4599 }
4600
4601 return NF_ACCEPT;
4602}
4603
4604static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4605 struct sk_buff *skb,
4606 const struct net_device *in,
4607 const struct net_device *out,
4608 int (*okfn)(struct sk_buff *))
4609{
4610 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004611}
4612
4613#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004614static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4615 struct sk_buff *skb,
4616 const struct net_device *in,
4617 const struct net_device *out,
4618 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004619{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004620 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004621}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004622#endif /* IPV6 */
4623
4624#endif /* CONFIG_NETFILTER */
4625
Linus Torvalds1da177e2005-04-16 15:20:36 -07004626static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4627{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004628 int err;
4629
Eric Paris200ac532009-02-12 15:01:04 -05004630 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004631 if (err)
4632 return err;
4633
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004634 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004635}
4636
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004637static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004638{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004639 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004640 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004641
Eric Paris200ac532009-02-12 15:01:04 -05004642 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004643 if (err)
4644 return err;
4645
Thomas Liu2bf49692009-07-14 12:14:09 -04004646 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004647 ad.u.cap = capability;
4648
4649 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004650 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004651}
4652
4653static int ipc_alloc_security(struct task_struct *task,
4654 struct kern_ipc_perm *perm,
4655 u16 sclass)
4656{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004657 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004658 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004659
James Morris89d155e2005-10-30 14:59:21 -08004660 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004661 if (!isec)
4662 return -ENOMEM;
4663
David Howells275bb412008-11-14 10:39:19 +11004664 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004665 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004666 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004667 perm->security = isec;
4668
4669 return 0;
4670}
4671
4672static void ipc_free_security(struct kern_ipc_perm *perm)
4673{
4674 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004675 perm->security = NULL;
4676 kfree(isec);
4677}
4678
4679static int msg_msg_alloc_security(struct msg_msg *msg)
4680{
4681 struct msg_security_struct *msec;
4682
James Morris89d155e2005-10-30 14:59:21 -08004683 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004684 if (!msec)
4685 return -ENOMEM;
4686
Linus Torvalds1da177e2005-04-16 15:20:36 -07004687 msec->sid = SECINITSID_UNLABELED;
4688 msg->security = msec;
4689
4690 return 0;
4691}
4692
4693static void msg_msg_free_security(struct msg_msg *msg)
4694{
4695 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004696
4697 msg->security = NULL;
4698 kfree(msec);
4699}
4700
4701static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004702 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004703{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004704 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004705 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004706 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004707
Linus Torvalds1da177e2005-04-16 15:20:36 -07004708 isec = ipc_perms->security;
4709
Thomas Liu2bf49692009-07-14 12:14:09 -04004710 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004711 ad.u.ipc_id = ipc_perms->key;
4712
David Howells275bb412008-11-14 10:39:19 +11004713 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714}
4715
4716static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4717{
4718 return msg_msg_alloc_security(msg);
4719}
4720
4721static void selinux_msg_msg_free_security(struct msg_msg *msg)
4722{
4723 msg_msg_free_security(msg);
4724}
4725
4726/* message queue security operations */
4727static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4728{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004729 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004730 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004731 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004732 int rc;
4733
4734 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4735 if (rc)
4736 return rc;
4737
Linus Torvalds1da177e2005-04-16 15:20:36 -07004738 isec = msq->q_perm.security;
4739
Thomas Liu2bf49692009-07-14 12:14:09 -04004740 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004741 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004742
David Howells275bb412008-11-14 10:39:19 +11004743 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004744 MSGQ__CREATE, &ad);
4745 if (rc) {
4746 ipc_free_security(&msq->q_perm);
4747 return rc;
4748 }
4749 return 0;
4750}
4751
4752static void selinux_msg_queue_free_security(struct msg_queue *msq)
4753{
4754 ipc_free_security(&msq->q_perm);
4755}
4756
4757static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4758{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004759 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004760 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004761 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004762
Linus Torvalds1da177e2005-04-16 15:20:36 -07004763 isec = msq->q_perm.security;
4764
Thomas Liu2bf49692009-07-14 12:14:09 -04004765 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004766 ad.u.ipc_id = msq->q_perm.key;
4767
David Howells275bb412008-11-14 10:39:19 +11004768 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004769 MSGQ__ASSOCIATE, &ad);
4770}
4771
4772static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4773{
4774 int err;
4775 int perms;
4776
Eric Paris828dfe12008-04-17 13:17:49 -04004777 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004778 case IPC_INFO:
4779 case MSG_INFO:
4780 /* No specific object, just general system-wide information. */
4781 return task_has_system(current, SYSTEM__IPC_INFO);
4782 case IPC_STAT:
4783 case MSG_STAT:
4784 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4785 break;
4786 case IPC_SET:
4787 perms = MSGQ__SETATTR;
4788 break;
4789 case IPC_RMID:
4790 perms = MSGQ__DESTROY;
4791 break;
4792 default:
4793 return 0;
4794 }
4795
Stephen Smalley6af963f2005-05-01 08:58:39 -07004796 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004797 return err;
4798}
4799
4800static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4801{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004802 struct ipc_security_struct *isec;
4803 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004804 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004805 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004806 int rc;
4807
Linus Torvalds1da177e2005-04-16 15:20:36 -07004808 isec = msq->q_perm.security;
4809 msec = msg->security;
4810
4811 /*
4812 * First time through, need to assign label to the message
4813 */
4814 if (msec->sid == SECINITSID_UNLABELED) {
4815 /*
4816 * Compute new sid based on current process and
4817 * message queue this message will be stored in
4818 */
David Howells275bb412008-11-14 10:39:19 +11004819 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004820 &msec->sid);
4821 if (rc)
4822 return rc;
4823 }
4824
Thomas Liu2bf49692009-07-14 12:14:09 -04004825 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004826 ad.u.ipc_id = msq->q_perm.key;
4827
4828 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004829 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004830 MSGQ__WRITE, &ad);
4831 if (!rc)
4832 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004833 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4834 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004835 if (!rc)
4836 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004837 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4838 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004839
4840 return rc;
4841}
4842
4843static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4844 struct task_struct *target,
4845 long type, int mode)
4846{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004847 struct ipc_security_struct *isec;
4848 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004849 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004850 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004851 int rc;
4852
Linus Torvalds1da177e2005-04-16 15:20:36 -07004853 isec = msq->q_perm.security;
4854 msec = msg->security;
4855
Thomas Liu2bf49692009-07-14 12:14:09 -04004856 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004857 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004858
David Howells275bb412008-11-14 10:39:19 +11004859 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004860 SECCLASS_MSGQ, MSGQ__READ, &ad);
4861 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004862 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004863 SECCLASS_MSG, MSG__RECEIVE, &ad);
4864 return rc;
4865}
4866
4867/* Shared Memory security operations */
4868static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4869{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004870 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004871 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004872 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004873 int rc;
4874
4875 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4876 if (rc)
4877 return rc;
4878
Linus Torvalds1da177e2005-04-16 15:20:36 -07004879 isec = shp->shm_perm.security;
4880
Thomas Liu2bf49692009-07-14 12:14:09 -04004881 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004882 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004883
David Howells275bb412008-11-14 10:39:19 +11004884 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004885 SHM__CREATE, &ad);
4886 if (rc) {
4887 ipc_free_security(&shp->shm_perm);
4888 return rc;
4889 }
4890 return 0;
4891}
4892
4893static void selinux_shm_free_security(struct shmid_kernel *shp)
4894{
4895 ipc_free_security(&shp->shm_perm);
4896}
4897
4898static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4899{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004900 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004901 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004902 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004903
Linus Torvalds1da177e2005-04-16 15:20:36 -07004904 isec = shp->shm_perm.security;
4905
Thomas Liu2bf49692009-07-14 12:14:09 -04004906 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004907 ad.u.ipc_id = shp->shm_perm.key;
4908
David Howells275bb412008-11-14 10:39:19 +11004909 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004910 SHM__ASSOCIATE, &ad);
4911}
4912
4913/* Note, at this point, shp is locked down */
4914static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4915{
4916 int perms;
4917 int err;
4918
Eric Paris828dfe12008-04-17 13:17:49 -04004919 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004920 case IPC_INFO:
4921 case SHM_INFO:
4922 /* No specific object, just general system-wide information. */
4923 return task_has_system(current, SYSTEM__IPC_INFO);
4924 case IPC_STAT:
4925 case SHM_STAT:
4926 perms = SHM__GETATTR | SHM__ASSOCIATE;
4927 break;
4928 case IPC_SET:
4929 perms = SHM__SETATTR;
4930 break;
4931 case SHM_LOCK:
4932 case SHM_UNLOCK:
4933 perms = SHM__LOCK;
4934 break;
4935 case IPC_RMID:
4936 perms = SHM__DESTROY;
4937 break;
4938 default:
4939 return 0;
4940 }
4941
Stephen Smalley6af963f2005-05-01 08:58:39 -07004942 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004943 return err;
4944}
4945
4946static int selinux_shm_shmat(struct shmid_kernel *shp,
4947 char __user *shmaddr, int shmflg)
4948{
4949 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004950
4951 if (shmflg & SHM_RDONLY)
4952 perms = SHM__READ;
4953 else
4954 perms = SHM__READ | SHM__WRITE;
4955
Stephen Smalley6af963f2005-05-01 08:58:39 -07004956 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004957}
4958
4959/* Semaphore security operations */
4960static int selinux_sem_alloc_security(struct sem_array *sma)
4961{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004962 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004963 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004964 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004965 int rc;
4966
4967 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4968 if (rc)
4969 return rc;
4970
Linus Torvalds1da177e2005-04-16 15:20:36 -07004971 isec = sma->sem_perm.security;
4972
Thomas Liu2bf49692009-07-14 12:14:09 -04004973 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004974 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004975
David Howells275bb412008-11-14 10:39:19 +11004976 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004977 SEM__CREATE, &ad);
4978 if (rc) {
4979 ipc_free_security(&sma->sem_perm);
4980 return rc;
4981 }
4982 return 0;
4983}
4984
4985static void selinux_sem_free_security(struct sem_array *sma)
4986{
4987 ipc_free_security(&sma->sem_perm);
4988}
4989
4990static int selinux_sem_associate(struct sem_array *sma, int semflg)
4991{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004992 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004993 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004994 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004995
Linus Torvalds1da177e2005-04-16 15:20:36 -07004996 isec = sma->sem_perm.security;
4997
Thomas Liu2bf49692009-07-14 12:14:09 -04004998 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004999 ad.u.ipc_id = sma->sem_perm.key;
5000
David Howells275bb412008-11-14 10:39:19 +11005001 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005002 SEM__ASSOCIATE, &ad);
5003}
5004
5005/* Note, at this point, sma is locked down */
5006static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5007{
5008 int err;
5009 u32 perms;
5010
Eric Paris828dfe12008-04-17 13:17:49 -04005011 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005012 case IPC_INFO:
5013 case SEM_INFO:
5014 /* No specific object, just general system-wide information. */
5015 return task_has_system(current, SYSTEM__IPC_INFO);
5016 case GETPID:
5017 case GETNCNT:
5018 case GETZCNT:
5019 perms = SEM__GETATTR;
5020 break;
5021 case GETVAL:
5022 case GETALL:
5023 perms = SEM__READ;
5024 break;
5025 case SETVAL:
5026 case SETALL:
5027 perms = SEM__WRITE;
5028 break;
5029 case IPC_RMID:
5030 perms = SEM__DESTROY;
5031 break;
5032 case IPC_SET:
5033 perms = SEM__SETATTR;
5034 break;
5035 case IPC_STAT:
5036 case SEM_STAT:
5037 perms = SEM__GETATTR | SEM__ASSOCIATE;
5038 break;
5039 default:
5040 return 0;
5041 }
5042
Stephen Smalley6af963f2005-05-01 08:58:39 -07005043 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005044 return err;
5045}
5046
5047static int selinux_sem_semop(struct sem_array *sma,
5048 struct sembuf *sops, unsigned nsops, int alter)
5049{
5050 u32 perms;
5051
5052 if (alter)
5053 perms = SEM__READ | SEM__WRITE;
5054 else
5055 perms = SEM__READ;
5056
Stephen Smalley6af963f2005-05-01 08:58:39 -07005057 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005058}
5059
5060static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5061{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005062 u32 av = 0;
5063
Linus Torvalds1da177e2005-04-16 15:20:36 -07005064 av = 0;
5065 if (flag & S_IRUGO)
5066 av |= IPC__UNIX_READ;
5067 if (flag & S_IWUGO)
5068 av |= IPC__UNIX_WRITE;
5069
5070 if (av == 0)
5071 return 0;
5072
Stephen Smalley6af963f2005-05-01 08:58:39 -07005073 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005074}
5075
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005076static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5077{
5078 struct ipc_security_struct *isec = ipcp->security;
5079 *secid = isec->sid;
5080}
5081
Eric Paris828dfe12008-04-17 13:17:49 -04005082static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005083{
5084 if (inode)
5085 inode_doinit_with_dentry(inode, dentry);
5086}
5087
5088static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005089 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005090{
David Howells275bb412008-11-14 10:39:19 +11005091 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005092 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005093 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005094 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005095
5096 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005097 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005098 if (error)
5099 return error;
5100 }
5101
David Howells275bb412008-11-14 10:39:19 +11005102 rcu_read_lock();
5103 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005104
5105 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005106 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005107 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005108 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005109 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005110 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005111 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005112 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005113 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005114 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005115 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005116 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005117 else
David Howells275bb412008-11-14 10:39:19 +11005118 goto invalid;
5119 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005120
5121 if (!sid)
5122 return 0;
5123
Al Viro04ff9702007-03-12 16:17:58 +00005124 error = security_sid_to_context(sid, value, &len);
5125 if (error)
5126 return error;
5127 return len;
David Howells275bb412008-11-14 10:39:19 +11005128
5129invalid:
5130 rcu_read_unlock();
5131 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005132}
5133
5134static int selinux_setprocattr(struct task_struct *p,
5135 char *name, void *value, size_t size)
5136{
5137 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005138 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005139 struct cred *new;
5140 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005141 int error;
5142 char *str = value;
5143
5144 if (current != p) {
5145 /* SELinux only allows a process to change its own
5146 security attributes. */
5147 return -EACCES;
5148 }
5149
5150 /*
5151 * Basic control over ability to set these attributes at all.
5152 * current == p, but we'll pass them separately in case the
5153 * above restriction is ever removed.
5154 */
5155 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005156 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005157 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005158 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005159 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005160 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005161 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005162 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005163 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005164 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005165 else
5166 error = -EINVAL;
5167 if (error)
5168 return error;
5169
5170 /* Obtain a SID for the context, if one was specified. */
5171 if (size && str[1] && str[1] != '\n') {
5172 if (str[size-1] == '\n') {
5173 str[size-1] = 0;
5174 size--;
5175 }
5176 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005177 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5178 if (!capable(CAP_MAC_ADMIN))
5179 return error;
5180 error = security_context_to_sid_force(value, size,
5181 &sid);
5182 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005183 if (error)
5184 return error;
5185 }
5186
David Howellsd84f4f92008-11-14 10:39:23 +11005187 new = prepare_creds();
5188 if (!new)
5189 return -ENOMEM;
5190
Linus Torvalds1da177e2005-04-16 15:20:36 -07005191 /* Permission checking based on the specified context is
5192 performed during the actual operation (execve,
5193 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005194 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005195 checks and may_create for the file creation checks. The
5196 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005197 tsec = new->security;
5198 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005199 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005200 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005201 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005202 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005203 error = may_create_key(sid, p);
5204 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005205 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005206 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005207 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005208 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005209 } else if (!strcmp(name, "current")) {
5210 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005211 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005212 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005213
David Howellsd84f4f92008-11-14 10:39:23 +11005214 /* Only allow single threaded processes to change context */
5215 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005216 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005217 error = security_bounded_transition(tsec->sid, sid);
5218 if (error)
5219 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005220 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005221
5222 /* Check permissions for the transition. */
5223 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005224 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005226 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005227
5228 /* Check for ptracing, and update the task SID if ok.
5229 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005230 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005231 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005232 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005233 if (tracer)
5234 ptsid = task_sid(tracer);
5235 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005236
David Howellsd84f4f92008-11-14 10:39:23 +11005237 if (tracer) {
5238 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5239 PROCESS__PTRACE, NULL);
5240 if (error)
5241 goto abort_change;
5242 }
5243
5244 tsec->sid = sid;
5245 } else {
5246 error = -EINVAL;
5247 goto abort_change;
5248 }
5249
5250 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005251 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005252
5253abort_change:
5254 abort_creds(new);
5255 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005256}
5257
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005258static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5259{
5260 return security_sid_to_context(secid, secdata, seclen);
5261}
5262
David Howells7bf570d2008-04-29 20:52:51 +01005263static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005264{
5265 return security_context_to_sid(secdata, seclen, secid);
5266}
5267
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005268static void selinux_release_secctx(char *secdata, u32 seclen)
5269{
Paul Moore088999e2007-08-01 11:12:58 -04005270 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005271}
5272
David P. Quigley1ee65e32009-09-03 14:25:57 -04005273/*
5274 * called with inode->i_mutex locked
5275 */
5276static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5277{
5278 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5279}
5280
5281/*
5282 * called with inode->i_mutex locked
5283 */
5284static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5285{
5286 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5287}
5288
5289static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5290{
5291 int len = 0;
5292 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5293 ctx, true);
5294 if (len < 0)
5295 return len;
5296 *ctxlen = len;
5297 return 0;
5298}
Michael LeMayd7200242006-06-22 14:47:17 -07005299#ifdef CONFIG_KEYS
5300
David Howellsd84f4f92008-11-14 10:39:23 +11005301static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005302 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005303{
David Howellsd84f4f92008-11-14 10:39:23 +11005304 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005305 struct key_security_struct *ksec;
5306
5307 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5308 if (!ksec)
5309 return -ENOMEM;
5310
David Howellsd84f4f92008-11-14 10:39:23 +11005311 tsec = cred->security;
5312 if (tsec->keycreate_sid)
5313 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005314 else
David Howellsd84f4f92008-11-14 10:39:23 +11005315 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005316
David Howells275bb412008-11-14 10:39:19 +11005317 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005318 return 0;
5319}
5320
5321static void selinux_key_free(struct key *k)
5322{
5323 struct key_security_struct *ksec = k->security;
5324
5325 k->security = NULL;
5326 kfree(ksec);
5327}
5328
5329static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005330 const struct cred *cred,
5331 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005332{
5333 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005334 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005335 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005336
5337 /* if no specific permissions are requested, we skip the
5338 permission check. No serious, additional covert channels
5339 appear to be created. */
5340 if (perm == 0)
5341 return 0;
5342
David Howellsd84f4f92008-11-14 10:39:23 +11005343 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005344
5345 key = key_ref_to_ptr(key_ref);
5346 ksec = key->security;
5347
5348 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005349}
5350
David Howells70a5bb72008-04-29 01:01:26 -07005351static int selinux_key_getsecurity(struct key *key, char **_buffer)
5352{
5353 struct key_security_struct *ksec = key->security;
5354 char *context = NULL;
5355 unsigned len;
5356 int rc;
5357
5358 rc = security_sid_to_context(ksec->sid, &context, &len);
5359 if (!rc)
5360 rc = len;
5361 *_buffer = context;
5362 return rc;
5363}
5364
Michael LeMayd7200242006-06-22 14:47:17 -07005365#endif
5366
Linus Torvalds1da177e2005-04-16 15:20:36 -07005367static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005368 .name = "selinux",
5369
Ingo Molnar9e488582009-05-07 19:26:19 +10005370 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005371 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005372 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005373 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005374 .sysctl = selinux_sysctl,
5375 .capable = selinux_capable,
5376 .quotactl = selinux_quotactl,
5377 .quota_on = selinux_quota_on,
5378 .syslog = selinux_syslog,
5379 .vm_enough_memory = selinux_vm_enough_memory,
5380
5381 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005382 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005383
David Howellsa6f76f22008-11-14 10:39:24 +11005384 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005385 .bprm_committing_creds = selinux_bprm_committing_creds,
5386 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005387 .bprm_secureexec = selinux_bprm_secureexec,
5388
5389 .sb_alloc_security = selinux_sb_alloc_security,
5390 .sb_free_security = selinux_sb_free_security,
5391 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005392 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005393 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005394 .sb_statfs = selinux_sb_statfs,
5395 .sb_mount = selinux_mount,
5396 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005397 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005398 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005399 .sb_parse_opts_str = selinux_parse_opts_str,
5400
Linus Torvalds1da177e2005-04-16 15:20:36 -07005401
5402 .inode_alloc_security = selinux_inode_alloc_security,
5403 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005404 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005405 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005406 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005407 .inode_unlink = selinux_inode_unlink,
5408 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005409 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005410 .inode_rmdir = selinux_inode_rmdir,
5411 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005412 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005413 .inode_readlink = selinux_inode_readlink,
5414 .inode_follow_link = selinux_inode_follow_link,
5415 .inode_permission = selinux_inode_permission,
5416 .inode_setattr = selinux_inode_setattr,
5417 .inode_getattr = selinux_inode_getattr,
5418 .inode_setxattr = selinux_inode_setxattr,
5419 .inode_post_setxattr = selinux_inode_post_setxattr,
5420 .inode_getxattr = selinux_inode_getxattr,
5421 .inode_listxattr = selinux_inode_listxattr,
5422 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005423 .inode_getsecurity = selinux_inode_getsecurity,
5424 .inode_setsecurity = selinux_inode_setsecurity,
5425 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005426 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005427
5428 .file_permission = selinux_file_permission,
5429 .file_alloc_security = selinux_file_alloc_security,
5430 .file_free_security = selinux_file_free_security,
5431 .file_ioctl = selinux_file_ioctl,
5432 .file_mmap = selinux_file_mmap,
5433 .file_mprotect = selinux_file_mprotect,
5434 .file_lock = selinux_file_lock,
5435 .file_fcntl = selinux_file_fcntl,
5436 .file_set_fowner = selinux_file_set_fowner,
5437 .file_send_sigiotask = selinux_file_send_sigiotask,
5438 .file_receive = selinux_file_receive,
5439
Eric Paris828dfe12008-04-17 13:17:49 -04005440 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005441
Linus Torvalds1da177e2005-04-16 15:20:36 -07005442 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005443 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005444 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005445 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005446 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005447 .kernel_act_as = selinux_kernel_act_as,
5448 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005449 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005450 .task_setpgid = selinux_task_setpgid,
5451 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005452 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005453 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005454 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005455 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005456 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005457 .task_setrlimit = selinux_task_setrlimit,
5458 .task_setscheduler = selinux_task_setscheduler,
5459 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005460 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005461 .task_kill = selinux_task_kill,
5462 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005463 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464
5465 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005466 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005467
5468 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5469 .msg_msg_free_security = selinux_msg_msg_free_security,
5470
5471 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5472 .msg_queue_free_security = selinux_msg_queue_free_security,
5473 .msg_queue_associate = selinux_msg_queue_associate,
5474 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5475 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5476 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5477
5478 .shm_alloc_security = selinux_shm_alloc_security,
5479 .shm_free_security = selinux_shm_free_security,
5480 .shm_associate = selinux_shm_associate,
5481 .shm_shmctl = selinux_shm_shmctl,
5482 .shm_shmat = selinux_shm_shmat,
5483
Eric Paris828dfe12008-04-17 13:17:49 -04005484 .sem_alloc_security = selinux_sem_alloc_security,
5485 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005486 .sem_associate = selinux_sem_associate,
5487 .sem_semctl = selinux_sem_semctl,
5488 .sem_semop = selinux_sem_semop,
5489
Eric Paris828dfe12008-04-17 13:17:49 -04005490 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491
Eric Paris828dfe12008-04-17 13:17:49 -04005492 .getprocattr = selinux_getprocattr,
5493 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005494
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005495 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005496 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005497 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005498 .inode_notifysecctx = selinux_inode_notifysecctx,
5499 .inode_setsecctx = selinux_inode_setsecctx,
5500 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005501
Eric Paris828dfe12008-04-17 13:17:49 -04005502 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005503 .unix_may_send = selinux_socket_unix_may_send,
5504
5505 .socket_create = selinux_socket_create,
5506 .socket_post_create = selinux_socket_post_create,
5507 .socket_bind = selinux_socket_bind,
5508 .socket_connect = selinux_socket_connect,
5509 .socket_listen = selinux_socket_listen,
5510 .socket_accept = selinux_socket_accept,
5511 .socket_sendmsg = selinux_socket_sendmsg,
5512 .socket_recvmsg = selinux_socket_recvmsg,
5513 .socket_getsockname = selinux_socket_getsockname,
5514 .socket_getpeername = selinux_socket_getpeername,
5515 .socket_getsockopt = selinux_socket_getsockopt,
5516 .socket_setsockopt = selinux_socket_setsockopt,
5517 .socket_shutdown = selinux_socket_shutdown,
5518 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005519 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5520 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005521 .sk_alloc_security = selinux_sk_alloc_security,
5522 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005523 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005524 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005525 .sock_graft = selinux_sock_graft,
5526 .inet_conn_request = selinux_inet_conn_request,
5527 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005528 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005529 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005530 .tun_dev_create = selinux_tun_dev_create,
5531 .tun_dev_post_create = selinux_tun_dev_post_create,
5532 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005533
5534#ifdef CONFIG_SECURITY_NETWORK_XFRM
5535 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5536 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5537 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005538 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005539 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5540 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005541 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005542 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005543 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005544 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005545#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005546
5547#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005548 .key_alloc = selinux_key_alloc,
5549 .key_free = selinux_key_free,
5550 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005551 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005552#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005553
5554#ifdef CONFIG_AUDIT
5555 .audit_rule_init = selinux_audit_rule_init,
5556 .audit_rule_known = selinux_audit_rule_known,
5557 .audit_rule_match = selinux_audit_rule_match,
5558 .audit_rule_free = selinux_audit_rule_free,
5559#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005560};
5561
5562static __init int selinux_init(void)
5563{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005564 if (!security_module_enable(&selinux_ops)) {
5565 selinux_enabled = 0;
5566 return 0;
5567 }
5568
Linus Torvalds1da177e2005-04-16 15:20:36 -07005569 if (!selinux_enabled) {
5570 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5571 return 0;
5572 }
5573
5574 printk(KERN_INFO "SELinux: Initializing.\n");
5575
5576 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005577 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005578
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005579 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5580
James Morris7cae7e22006-03-22 00:09:22 -08005581 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5582 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005583 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005584 avc_init();
5585
Eric Paris828dfe12008-04-17 13:17:49 -04005586 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005587 panic("SELinux: Unable to register with kernel.\n");
5588
Eric Paris828dfe12008-04-17 13:17:49 -04005589 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005590 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005591 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005592 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005593
Linus Torvalds1da177e2005-04-16 15:20:36 -07005594 return 0;
5595}
5596
Al Viroe8c26252010-03-23 06:36:54 -04005597static void delayed_superblock_init(struct super_block *sb, void *unused)
5598{
5599 superblock_doinit(sb, NULL);
5600}
5601
Linus Torvalds1da177e2005-04-16 15:20:36 -07005602void selinux_complete_init(void)
5603{
Eric Parisfadcdb42007-02-22 18:11:31 -05005604 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005605
5606 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005607 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005608 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005609}
5610
5611/* SELinux requires early initialization in order to label
5612 all processes and objects when they are created. */
5613security_initcall(selinux_init);
5614
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005615#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005616
Paul Mooreeffad8d2008-01-29 08:49:27 -05005617static struct nf_hook_ops selinux_ipv4_ops[] = {
5618 {
5619 .hook = selinux_ipv4_postroute,
5620 .owner = THIS_MODULE,
5621 .pf = PF_INET,
5622 .hooknum = NF_INET_POST_ROUTING,
5623 .priority = NF_IP_PRI_SELINUX_LAST,
5624 },
5625 {
5626 .hook = selinux_ipv4_forward,
5627 .owner = THIS_MODULE,
5628 .pf = PF_INET,
5629 .hooknum = NF_INET_FORWARD,
5630 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005631 },
5632 {
5633 .hook = selinux_ipv4_output,
5634 .owner = THIS_MODULE,
5635 .pf = PF_INET,
5636 .hooknum = NF_INET_LOCAL_OUT,
5637 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005638 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005639};
5640
5641#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5642
Paul Mooreeffad8d2008-01-29 08:49:27 -05005643static struct nf_hook_ops selinux_ipv6_ops[] = {
5644 {
5645 .hook = selinux_ipv6_postroute,
5646 .owner = THIS_MODULE,
5647 .pf = PF_INET6,
5648 .hooknum = NF_INET_POST_ROUTING,
5649 .priority = NF_IP6_PRI_SELINUX_LAST,
5650 },
5651 {
5652 .hook = selinux_ipv6_forward,
5653 .owner = THIS_MODULE,
5654 .pf = PF_INET6,
5655 .hooknum = NF_INET_FORWARD,
5656 .priority = NF_IP6_PRI_SELINUX_FIRST,
5657 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005658};
5659
5660#endif /* IPV6 */
5661
5662static int __init selinux_nf_ip_init(void)
5663{
5664 int err = 0;
5665
5666 if (!selinux_enabled)
5667 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005668
5669 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5670
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005671 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5672 if (err)
5673 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005674
5675#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005676 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5677 if (err)
5678 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005679#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005680
Linus Torvalds1da177e2005-04-16 15:20:36 -07005681out:
5682 return err;
5683}
5684
5685__initcall(selinux_nf_ip_init);
5686
5687#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5688static void selinux_nf_ip_exit(void)
5689{
Eric Parisfadcdb42007-02-22 18:11:31 -05005690 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005691
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005692 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005693#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005694 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005695#endif /* IPV6 */
5696}
5697#endif
5698
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005699#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005700
5701#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5702#define selinux_nf_ip_exit()
5703#endif
5704
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005705#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005706
5707#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005708static int selinux_disabled;
5709
Linus Torvalds1da177e2005-04-16 15:20:36 -07005710int selinux_disable(void)
5711{
5712 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005713
5714 if (ss_initialized) {
5715 /* Not permitted after initial policy load. */
5716 return -EINVAL;
5717 }
5718
5719 if (selinux_disabled) {
5720 /* Only do this once. */
5721 return -EINVAL;
5722 }
5723
5724 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5725
5726 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005727 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005728
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005729 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005730
Eric Parisaf8ff042009-09-20 21:23:01 -04005731 /* Try to destroy the avc node cache */
5732 avc_disable();
5733
Linus Torvalds1da177e2005-04-16 15:20:36 -07005734 /* Unregister netfilter hooks. */
5735 selinux_nf_ip_exit();
5736
5737 /* Unregister selinuxfs. */
5738 exit_sel_fs();
5739
5740 return 0;
5741}
5742#endif