blob: c8b359fc294929d81cfd4ec5b96de243604716a3 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050042#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040044#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/namei.h>
46#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070073#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070074#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070075#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070076#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070077#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080078#include <linux/syslog.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050083#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040084#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080085#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050086#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020087#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
David P. Quigley11689d42009-01-16 09:22:03 -050089#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050090
Linus Torvalds1da177e2005-04-16 15:20:36 -070091extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070092extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070093
Paul Moored621d352008-01-29 08:43:36 -050094/* SECMARK reference count */
95atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
96
Linus Torvalds1da177e2005-04-16 15:20:36 -070097#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -040098int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -070099
100static int __init enforcing_setup(char *str)
101{
Eric Parisf5269712008-05-14 11:27:45 -0400102 unsigned long enforcing;
103 if (!strict_strtoul(str, 0, &enforcing))
104 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105 return 1;
106}
107__setup("enforcing=", enforcing_setup);
108#endif
109
110#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
111int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
112
113static int __init selinux_enabled_setup(char *str)
114{
Eric Parisf5269712008-05-14 11:27:45 -0400115 unsigned long enabled;
116 if (!strict_strtoul(str, 0, &enabled))
117 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700118 return 1;
119}
120__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400121#else
122int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700123#endif
124
Christoph Lametere18b8902006-12-06 20:33:20 -0800125static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800126
Paul Moored621d352008-01-29 08:43:36 -0500127/**
128 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
129 *
130 * Description:
131 * This function checks the SECMARK reference counter to see if any SECMARK
132 * targets are currently configured, if the reference counter is greater than
133 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
134 * enabled, false (0) if SECMARK is disabled.
135 *
136 */
137static int selinux_secmark_enabled(void)
138{
139 return (atomic_read(&selinux_secmark_refcount) > 0);
140}
141
David Howellsd84f4f92008-11-14 10:39:23 +1100142/*
143 * initialise the security for the init task
144 */
145static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700146{
David Howells3b11a1d2008-11-14 10:39:26 +1100147 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700148 struct task_security_struct *tsec;
149
James Morris89d155e2005-10-30 14:59:21 -0800150 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700151 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100152 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700153
David Howellsd84f4f92008-11-14 10:39:23 +1100154 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100155 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156}
157
David Howells275bb412008-11-14 10:39:19 +1100158/*
David Howells88e67f32008-11-14 10:39:21 +1100159 * get the security ID of a set of credentials
160 */
161static inline u32 cred_sid(const struct cred *cred)
162{
163 const struct task_security_struct *tsec;
164
165 tsec = cred->security;
166 return tsec->sid;
167}
168
169/*
David Howells3b11a1d2008-11-14 10:39:26 +1100170 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100171 */
172static inline u32 task_sid(const struct task_struct *task)
173{
David Howells275bb412008-11-14 10:39:19 +1100174 u32 sid;
175
176 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100177 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100178 rcu_read_unlock();
179 return sid;
180}
181
182/*
David Howells3b11a1d2008-11-14 10:39:26 +1100183 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100184 */
185static inline u32 current_sid(void)
186{
Paul Moore5fb49872010-04-22 14:46:19 -0400187 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100188
189 return tsec->sid;
190}
191
David Howells88e67f32008-11-14 10:39:21 +1100192/* Allocate and free functions for each kind of security blob. */
193
Linus Torvalds1da177e2005-04-16 15:20:36 -0700194static int inode_alloc_security(struct inode *inode)
195{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700196 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100197 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198
Josef Bacika02fe132008-04-04 09:35:05 +1100199 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200 if (!isec)
201 return -ENOMEM;
202
Eric Paris23970742006-09-25 23:32:01 -0700203 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205 isec->inode = inode;
206 isec->sid = SECINITSID_UNLABELED;
207 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100208 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209 inode->i_security = isec;
210
211 return 0;
212}
213
214static void inode_free_security(struct inode *inode)
215{
216 struct inode_security_struct *isec = inode->i_security;
217 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
218
Linus Torvalds1da177e2005-04-16 15:20:36 -0700219 spin_lock(&sbsec->isec_lock);
220 if (!list_empty(&isec->list))
221 list_del_init(&isec->list);
222 spin_unlock(&sbsec->isec_lock);
223
224 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800225 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226}
227
228static int file_alloc_security(struct file *file)
229{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100231 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700232
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800233 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 if (!fsec)
235 return -ENOMEM;
236
David Howells275bb412008-11-14 10:39:19 +1100237 fsec->sid = sid;
238 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239 file->f_security = fsec;
240
241 return 0;
242}
243
244static void file_free_security(struct file *file)
245{
246 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 file->f_security = NULL;
248 kfree(fsec);
249}
250
251static int superblock_alloc_security(struct super_block *sb)
252{
253 struct superblock_security_struct *sbsec;
254
James Morris89d155e2005-10-30 14:59:21 -0800255 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256 if (!sbsec)
257 return -ENOMEM;
258
Eric Parisbc7e9822006-09-25 23:32:02 -0700259 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 INIT_LIST_HEAD(&sbsec->isec_head);
261 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262 sbsec->sb = sb;
263 sbsec->sid = SECINITSID_UNLABELED;
264 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700265 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 sb->s_security = sbsec;
267
268 return 0;
269}
270
271static void superblock_free_security(struct super_block *sb)
272{
273 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700274 sb->s_security = NULL;
275 kfree(sbsec);
276}
277
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278/* The security server must be initialized before
279 any labeling or access decisions can be provided. */
280extern int ss_initialized;
281
282/* The file system's label must be initialized prior to use. */
283
Stephen Hemminger634a5392010-03-04 21:59:03 -0800284static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285 "uses xattr",
286 "uses transition SIDs",
287 "uses task SIDs",
288 "uses genfs_contexts",
289 "not configured for labeling",
290 "uses mountpoint labeling",
291};
292
293static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
294
295static inline int inode_doinit(struct inode *inode)
296{
297 return inode_doinit_with_dentry(inode, NULL);
298}
299
300enum {
Eric Paris31e87932007-09-19 17:19:12 -0400301 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700302 Opt_context = 1,
303 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500304 Opt_defcontext = 3,
305 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500306 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700307};
308
Steven Whitehousea447c092008-10-13 10:46:57 +0100309static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400310 {Opt_context, CONTEXT_STR "%s"},
311 {Opt_fscontext, FSCONTEXT_STR "%s"},
312 {Opt_defcontext, DEFCONTEXT_STR "%s"},
313 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500314 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400315 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700316};
317
318#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
319
Eric Parisc312feb2006-07-10 04:43:53 -0700320static int may_context_mount_sb_relabel(u32 sid,
321 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100322 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700323{
David Howells275bb412008-11-14 10:39:19 +1100324 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700325 int rc;
326
327 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
328 FILESYSTEM__RELABELFROM, NULL);
329 if (rc)
330 return rc;
331
332 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
333 FILESYSTEM__RELABELTO, NULL);
334 return rc;
335}
336
Eric Paris08089252006-07-10 04:43:55 -0700337static int may_context_mount_inode_relabel(u32 sid,
338 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100339 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700340{
David Howells275bb412008-11-14 10:39:19 +1100341 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700342 int rc;
343 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
344 FILESYSTEM__RELABELFROM, NULL);
345 if (rc)
346 return rc;
347
348 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
349 FILESYSTEM__ASSOCIATE, NULL);
350 return rc;
351}
352
Eric Parisc9180a52007-11-30 13:00:35 -0500353static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354{
355 struct superblock_security_struct *sbsec = sb->s_security;
356 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500357 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700358 int rc = 0;
359
Linus Torvalds1da177e2005-04-16 15:20:36 -0700360 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
361 /* Make sure that the xattr handler exists and that no
362 error other than -ENODATA is returned by getxattr on
363 the root directory. -ENODATA is ok, as this may be
364 the first boot of the SELinux kernel before we have
365 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500366 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700367 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
368 "xattr support\n", sb->s_id, sb->s_type->name);
369 rc = -EOPNOTSUPP;
370 goto out;
371 }
Eric Parisc9180a52007-11-30 13:00:35 -0500372 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700373 if (rc < 0 && rc != -ENODATA) {
374 if (rc == -EOPNOTSUPP)
375 printk(KERN_WARNING "SELinux: (dev %s, type "
376 "%s) has no security xattr handler\n",
377 sb->s_id, sb->s_type->name);
378 else
379 printk(KERN_WARNING "SELinux: (dev %s, type "
380 "%s) getxattr errno %d\n", sb->s_id,
381 sb->s_type->name, -rc);
382 goto out;
383 }
384 }
385
David P. Quigley11689d42009-01-16 09:22:03 -0500386 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700387
Eric Parisc9180a52007-11-30 13:00:35 -0500388 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500389 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500391 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500392 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 sb->s_id, sb->s_type->name,
394 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395
David P. Quigley11689d42009-01-16 09:22:03 -0500396 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
397 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
398 sbsec->behavior == SECURITY_FS_USE_NONE ||
399 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
400 sbsec->flags &= ~SE_SBLABELSUPP;
401
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400402 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
403 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
404 sbsec->flags |= SE_SBLABELSUPP;
405
Linus Torvalds1da177e2005-04-16 15:20:36 -0700406 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500407 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408
409 /* Initialize any other inodes associated with the superblock, e.g.
410 inodes created prior to initial policy load or inodes created
411 during get_sb by a pseudo filesystem that directly
412 populates itself. */
413 spin_lock(&sbsec->isec_lock);
414next_inode:
415 if (!list_empty(&sbsec->isec_head)) {
416 struct inode_security_struct *isec =
417 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500418 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700419 struct inode *inode = isec->inode;
420 spin_unlock(&sbsec->isec_lock);
421 inode = igrab(inode);
422 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500423 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700424 inode_doinit(inode);
425 iput(inode);
426 }
427 spin_lock(&sbsec->isec_lock);
428 list_del_init(&isec->list);
429 goto next_inode;
430 }
431 spin_unlock(&sbsec->isec_lock);
432out:
Eric Parisc9180a52007-11-30 13:00:35 -0500433 return rc;
434}
435
436/*
437 * This function should allow an FS to ask what it's mount security
438 * options were so it can use those later for submounts, displaying
439 * mount options, or whatever.
440 */
441static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500442 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500443{
444 int rc = 0, i;
445 struct superblock_security_struct *sbsec = sb->s_security;
446 char *context = NULL;
447 u32 len;
448 char tmp;
449
Eric Parise0007522008-03-05 10:31:54 -0500450 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500451
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500452 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500453 return -EINVAL;
454
455 if (!ss_initialized)
456 return -EINVAL;
457
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500458 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500459 /* count the number of mount options for this sb */
460 for (i = 0; i < 8; i++) {
461 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500462 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500463 tmp >>= 1;
464 }
David P. Quigley11689d42009-01-16 09:22:03 -0500465 /* Check if the Label support flag is set */
466 if (sbsec->flags & SE_SBLABELSUPP)
467 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500468
Eric Parise0007522008-03-05 10:31:54 -0500469 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
470 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500471 rc = -ENOMEM;
472 goto out_free;
473 }
474
Eric Parise0007522008-03-05 10:31:54 -0500475 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
476 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500477 rc = -ENOMEM;
478 goto out_free;
479 }
480
481 i = 0;
482 if (sbsec->flags & FSCONTEXT_MNT) {
483 rc = security_sid_to_context(sbsec->sid, &context, &len);
484 if (rc)
485 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500486 opts->mnt_opts[i] = context;
487 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500488 }
489 if (sbsec->flags & CONTEXT_MNT) {
490 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
491 if (rc)
492 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500493 opts->mnt_opts[i] = context;
494 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500495 }
496 if (sbsec->flags & DEFCONTEXT_MNT) {
497 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
498 if (rc)
499 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500500 opts->mnt_opts[i] = context;
501 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500502 }
503 if (sbsec->flags & ROOTCONTEXT_MNT) {
504 struct inode *root = sbsec->sb->s_root->d_inode;
505 struct inode_security_struct *isec = root->i_security;
506
507 rc = security_sid_to_context(isec->sid, &context, &len);
508 if (rc)
509 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500510 opts->mnt_opts[i] = context;
511 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500512 }
David P. Quigley11689d42009-01-16 09:22:03 -0500513 if (sbsec->flags & SE_SBLABELSUPP) {
514 opts->mnt_opts[i] = NULL;
515 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
516 }
Eric Parisc9180a52007-11-30 13:00:35 -0500517
Eric Parise0007522008-03-05 10:31:54 -0500518 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500519
520 return 0;
521
522out_free:
Eric Parise0007522008-03-05 10:31:54 -0500523 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500524 return rc;
525}
526
527static int bad_option(struct superblock_security_struct *sbsec, char flag,
528 u32 old_sid, u32 new_sid)
529{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500530 char mnt_flags = sbsec->flags & SE_MNTMASK;
531
Eric Parisc9180a52007-11-30 13:00:35 -0500532 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500533 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500534 if (!(sbsec->flags & flag) ||
535 (old_sid != new_sid))
536 return 1;
537
538 /* check if we were passed the same options twice,
539 * aka someone passed context=a,context=b
540 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500541 if (!(sbsec->flags & SE_SBINITIALIZED))
542 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500543 return 1;
544 return 0;
545}
Eric Parise0007522008-03-05 10:31:54 -0500546
Eric Parisc9180a52007-11-30 13:00:35 -0500547/*
548 * Allow filesystems with binary mount data to explicitly set mount point
549 * labeling information.
550 */
Eric Parise0007522008-03-05 10:31:54 -0500551static int selinux_set_mnt_opts(struct super_block *sb,
552 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500553{
David Howells275bb412008-11-14 10:39:19 +1100554 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500555 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500556 struct superblock_security_struct *sbsec = sb->s_security;
557 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000558 struct inode *inode = sbsec->sb->s_root->d_inode;
559 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500560 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
561 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500562 char **mount_options = opts->mnt_opts;
563 int *flags = opts->mnt_opts_flags;
564 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500565
566 mutex_lock(&sbsec->lock);
567
568 if (!ss_initialized) {
569 if (!num_opts) {
570 /* Defer initialization until selinux_complete_init,
571 after the initial policy is loaded and the security
572 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500573 goto out;
574 }
575 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400576 printk(KERN_WARNING "SELinux: Unable to set superblock options "
577 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500578 goto out;
579 }
580
581 /*
Eric Parise0007522008-03-05 10:31:54 -0500582 * Binary mount data FS will come through this function twice. Once
583 * from an explicit call and once from the generic calls from the vfs.
584 * Since the generic VFS calls will not contain any security mount data
585 * we need to skip the double mount verification.
586 *
587 * This does open a hole in which we will not notice if the first
588 * mount using this sb set explict options and a second mount using
589 * this sb does not set any security options. (The first options
590 * will be used for both mounts)
591 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500592 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500593 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400594 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500595
596 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500597 * parse the mount options, check if they are valid sids.
598 * also check if someone is trying to mount the same sb more
599 * than once with different security options.
600 */
601 for (i = 0; i < num_opts; i++) {
602 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500603
604 if (flags[i] == SE_SBLABELSUPP)
605 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500606 rc = security_context_to_sid(mount_options[i],
607 strlen(mount_options[i]), &sid);
608 if (rc) {
609 printk(KERN_WARNING "SELinux: security_context_to_sid"
610 "(%s) failed for (dev %s, type %s) errno=%d\n",
611 mount_options[i], sb->s_id, name, rc);
612 goto out;
613 }
614 switch (flags[i]) {
615 case FSCONTEXT_MNT:
616 fscontext_sid = sid;
617
618 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
619 fscontext_sid))
620 goto out_double_mount;
621
622 sbsec->flags |= FSCONTEXT_MNT;
623 break;
624 case CONTEXT_MNT:
625 context_sid = sid;
626
627 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
628 context_sid))
629 goto out_double_mount;
630
631 sbsec->flags |= CONTEXT_MNT;
632 break;
633 case ROOTCONTEXT_MNT:
634 rootcontext_sid = sid;
635
636 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
637 rootcontext_sid))
638 goto out_double_mount;
639
640 sbsec->flags |= ROOTCONTEXT_MNT;
641
642 break;
643 case DEFCONTEXT_MNT:
644 defcontext_sid = sid;
645
646 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
647 defcontext_sid))
648 goto out_double_mount;
649
650 sbsec->flags |= DEFCONTEXT_MNT;
651
652 break;
653 default:
654 rc = -EINVAL;
655 goto out;
656 }
657 }
658
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500659 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500660 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500661 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500662 goto out_double_mount;
663 rc = 0;
664 goto out;
665 }
666
James Morris089be432008-07-15 18:32:49 +1000667 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500668 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500669
670 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500671 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500672 if (rc) {
673 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000674 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500675 goto out;
676 }
677
678 /* sets the context of the superblock for the fs being mounted. */
679 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100680 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500681 if (rc)
682 goto out;
683
684 sbsec->sid = fscontext_sid;
685 }
686
687 /*
688 * Switch to using mount point labeling behavior.
689 * sets the label used on all file below the mountpoint, and will set
690 * the superblock context if not already set.
691 */
692 if (context_sid) {
693 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100694 rc = may_context_mount_sb_relabel(context_sid, sbsec,
695 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500696 if (rc)
697 goto out;
698 sbsec->sid = context_sid;
699 } else {
David Howells275bb412008-11-14 10:39:19 +1100700 rc = may_context_mount_inode_relabel(context_sid, sbsec,
701 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500702 if (rc)
703 goto out;
704 }
705 if (!rootcontext_sid)
706 rootcontext_sid = context_sid;
707
708 sbsec->mntpoint_sid = context_sid;
709 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
710 }
711
712 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100713 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
714 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500715 if (rc)
716 goto out;
717
718 root_isec->sid = rootcontext_sid;
719 root_isec->initialized = 1;
720 }
721
722 if (defcontext_sid) {
723 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
724 rc = -EINVAL;
725 printk(KERN_WARNING "SELinux: defcontext option is "
726 "invalid for this filesystem type\n");
727 goto out;
728 }
729
730 if (defcontext_sid != sbsec->def_sid) {
731 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100732 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500733 if (rc)
734 goto out;
735 }
736
737 sbsec->def_sid = defcontext_sid;
738 }
739
740 rc = sb_finish_set_opts(sb);
741out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700742 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700743 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500744out_double_mount:
745 rc = -EINVAL;
746 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
747 "security settings for (dev %s, type %s)\n", sb->s_id, name);
748 goto out;
749}
750
751static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
752 struct super_block *newsb)
753{
754 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
755 struct superblock_security_struct *newsbsec = newsb->s_security;
756
757 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
758 int set_context = (oldsbsec->flags & CONTEXT_MNT);
759 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
760
Eric Paris0f5e6422008-04-21 16:24:11 -0400761 /*
762 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400763 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400764 */
Al Viroe8c26252010-03-23 06:36:54 -0400765 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400766 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500767
Eric Parisc9180a52007-11-30 13:00:35 -0500768 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500769 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500770
Eric Paris5a552612008-04-09 14:08:35 -0400771 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500772 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400773 return;
774
Eric Parisc9180a52007-11-30 13:00:35 -0500775 mutex_lock(&newsbsec->lock);
776
777 newsbsec->flags = oldsbsec->flags;
778
779 newsbsec->sid = oldsbsec->sid;
780 newsbsec->def_sid = oldsbsec->def_sid;
781 newsbsec->behavior = oldsbsec->behavior;
782
783 if (set_context) {
784 u32 sid = oldsbsec->mntpoint_sid;
785
786 if (!set_fscontext)
787 newsbsec->sid = sid;
788 if (!set_rootcontext) {
789 struct inode *newinode = newsb->s_root->d_inode;
790 struct inode_security_struct *newisec = newinode->i_security;
791 newisec->sid = sid;
792 }
793 newsbsec->mntpoint_sid = sid;
794 }
795 if (set_rootcontext) {
796 const struct inode *oldinode = oldsb->s_root->d_inode;
797 const struct inode_security_struct *oldisec = oldinode->i_security;
798 struct inode *newinode = newsb->s_root->d_inode;
799 struct inode_security_struct *newisec = newinode->i_security;
800
801 newisec->sid = oldisec->sid;
802 }
803
804 sb_finish_set_opts(newsb);
805 mutex_unlock(&newsbsec->lock);
806}
807
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200808static int selinux_parse_opts_str(char *options,
809 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500810{
Eric Parise0007522008-03-05 10:31:54 -0500811 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500812 char *context = NULL, *defcontext = NULL;
813 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500814 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500815
Eric Parise0007522008-03-05 10:31:54 -0500816 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500817
818 /* Standard string-based options. */
819 while ((p = strsep(&options, "|")) != NULL) {
820 int token;
821 substring_t args[MAX_OPT_ARGS];
822
823 if (!*p)
824 continue;
825
826 token = match_token(p, tokens, args);
827
828 switch (token) {
829 case Opt_context:
830 if (context || defcontext) {
831 rc = -EINVAL;
832 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
833 goto out_err;
834 }
835 context = match_strdup(&args[0]);
836 if (!context) {
837 rc = -ENOMEM;
838 goto out_err;
839 }
840 break;
841
842 case Opt_fscontext:
843 if (fscontext) {
844 rc = -EINVAL;
845 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
846 goto out_err;
847 }
848 fscontext = match_strdup(&args[0]);
849 if (!fscontext) {
850 rc = -ENOMEM;
851 goto out_err;
852 }
853 break;
854
855 case Opt_rootcontext:
856 if (rootcontext) {
857 rc = -EINVAL;
858 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
859 goto out_err;
860 }
861 rootcontext = match_strdup(&args[0]);
862 if (!rootcontext) {
863 rc = -ENOMEM;
864 goto out_err;
865 }
866 break;
867
868 case Opt_defcontext:
869 if (context || defcontext) {
870 rc = -EINVAL;
871 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
872 goto out_err;
873 }
874 defcontext = match_strdup(&args[0]);
875 if (!defcontext) {
876 rc = -ENOMEM;
877 goto out_err;
878 }
879 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500880 case Opt_labelsupport:
881 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500882 default:
883 rc = -EINVAL;
884 printk(KERN_WARNING "SELinux: unknown mount option\n");
885 goto out_err;
886
887 }
888 }
889
Eric Parise0007522008-03-05 10:31:54 -0500890 rc = -ENOMEM;
891 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
892 if (!opts->mnt_opts)
893 goto out_err;
894
895 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
896 if (!opts->mnt_opts_flags) {
897 kfree(opts->mnt_opts);
898 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500899 }
900
Eric Parise0007522008-03-05 10:31:54 -0500901 if (fscontext) {
902 opts->mnt_opts[num_mnt_opts] = fscontext;
903 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
904 }
905 if (context) {
906 opts->mnt_opts[num_mnt_opts] = context;
907 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
908 }
909 if (rootcontext) {
910 opts->mnt_opts[num_mnt_opts] = rootcontext;
911 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
912 }
913 if (defcontext) {
914 opts->mnt_opts[num_mnt_opts] = defcontext;
915 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
916 }
917
918 opts->num_mnt_opts = num_mnt_opts;
919 return 0;
920
Eric Parisc9180a52007-11-30 13:00:35 -0500921out_err:
922 kfree(context);
923 kfree(defcontext);
924 kfree(fscontext);
925 kfree(rootcontext);
926 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700927}
Eric Parise0007522008-03-05 10:31:54 -0500928/*
929 * string mount options parsing and call set the sbsec
930 */
931static int superblock_doinit(struct super_block *sb, void *data)
932{
933 int rc = 0;
934 char *options = data;
935 struct security_mnt_opts opts;
936
937 security_init_mnt_opts(&opts);
938
939 if (!data)
940 goto out;
941
942 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
943
944 rc = selinux_parse_opts_str(options, &opts);
945 if (rc)
946 goto out_err;
947
948out:
949 rc = selinux_set_mnt_opts(sb, &opts);
950
951out_err:
952 security_free_mnt_opts(&opts);
953 return rc;
954}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700955
Adrian Bunk3583a712008-07-22 20:21:23 +0300956static void selinux_write_opts(struct seq_file *m,
957 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000958{
959 int i;
960 char *prefix;
961
962 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500963 char *has_comma;
964
965 if (opts->mnt_opts[i])
966 has_comma = strchr(opts->mnt_opts[i], ',');
967 else
968 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000969
970 switch (opts->mnt_opts_flags[i]) {
971 case CONTEXT_MNT:
972 prefix = CONTEXT_STR;
973 break;
974 case FSCONTEXT_MNT:
975 prefix = FSCONTEXT_STR;
976 break;
977 case ROOTCONTEXT_MNT:
978 prefix = ROOTCONTEXT_STR;
979 break;
980 case DEFCONTEXT_MNT:
981 prefix = DEFCONTEXT_STR;
982 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500983 case SE_SBLABELSUPP:
984 seq_putc(m, ',');
985 seq_puts(m, LABELSUPP_STR);
986 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000987 default:
988 BUG();
989 };
990 /* we need a comma before each option */
991 seq_putc(m, ',');
992 seq_puts(m, prefix);
993 if (has_comma)
994 seq_putc(m, '\"');
995 seq_puts(m, opts->mnt_opts[i]);
996 if (has_comma)
997 seq_putc(m, '\"');
998 }
999}
1000
1001static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1002{
1003 struct security_mnt_opts opts;
1004 int rc;
1005
1006 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001007 if (rc) {
1008 /* before policy load we may get EINVAL, don't show anything */
1009 if (rc == -EINVAL)
1010 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001011 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001012 }
Eric Paris2069f452008-07-04 09:47:13 +10001013
1014 selinux_write_opts(m, &opts);
1015
1016 security_free_mnt_opts(&opts);
1017
1018 return rc;
1019}
1020
Linus Torvalds1da177e2005-04-16 15:20:36 -07001021static inline u16 inode_mode_to_security_class(umode_t mode)
1022{
1023 switch (mode & S_IFMT) {
1024 case S_IFSOCK:
1025 return SECCLASS_SOCK_FILE;
1026 case S_IFLNK:
1027 return SECCLASS_LNK_FILE;
1028 case S_IFREG:
1029 return SECCLASS_FILE;
1030 case S_IFBLK:
1031 return SECCLASS_BLK_FILE;
1032 case S_IFDIR:
1033 return SECCLASS_DIR;
1034 case S_IFCHR:
1035 return SECCLASS_CHR_FILE;
1036 case S_IFIFO:
1037 return SECCLASS_FIFO_FILE;
1038
1039 }
1040
1041 return SECCLASS_FILE;
1042}
1043
James Morris13402582005-09-30 14:24:34 -04001044static inline int default_protocol_stream(int protocol)
1045{
1046 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1047}
1048
1049static inline int default_protocol_dgram(int protocol)
1050{
1051 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1052}
1053
Linus Torvalds1da177e2005-04-16 15:20:36 -07001054static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1055{
1056 switch (family) {
1057 case PF_UNIX:
1058 switch (type) {
1059 case SOCK_STREAM:
1060 case SOCK_SEQPACKET:
1061 return SECCLASS_UNIX_STREAM_SOCKET;
1062 case SOCK_DGRAM:
1063 return SECCLASS_UNIX_DGRAM_SOCKET;
1064 }
1065 break;
1066 case PF_INET:
1067 case PF_INET6:
1068 switch (type) {
1069 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001070 if (default_protocol_stream(protocol))
1071 return SECCLASS_TCP_SOCKET;
1072 else
1073 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001074 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001075 if (default_protocol_dgram(protocol))
1076 return SECCLASS_UDP_SOCKET;
1077 else
1078 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001079 case SOCK_DCCP:
1080 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001081 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001082 return SECCLASS_RAWIP_SOCKET;
1083 }
1084 break;
1085 case PF_NETLINK:
1086 switch (protocol) {
1087 case NETLINK_ROUTE:
1088 return SECCLASS_NETLINK_ROUTE_SOCKET;
1089 case NETLINK_FIREWALL:
1090 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001091 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001092 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1093 case NETLINK_NFLOG:
1094 return SECCLASS_NETLINK_NFLOG_SOCKET;
1095 case NETLINK_XFRM:
1096 return SECCLASS_NETLINK_XFRM_SOCKET;
1097 case NETLINK_SELINUX:
1098 return SECCLASS_NETLINK_SELINUX_SOCKET;
1099 case NETLINK_AUDIT:
1100 return SECCLASS_NETLINK_AUDIT_SOCKET;
1101 case NETLINK_IP6_FW:
1102 return SECCLASS_NETLINK_IP6FW_SOCKET;
1103 case NETLINK_DNRTMSG:
1104 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001105 case NETLINK_KOBJECT_UEVENT:
1106 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001107 default:
1108 return SECCLASS_NETLINK_SOCKET;
1109 }
1110 case PF_PACKET:
1111 return SECCLASS_PACKET_SOCKET;
1112 case PF_KEY:
1113 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001114 case PF_APPLETALK:
1115 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001116 }
1117
1118 return SECCLASS_SOCKET;
1119}
1120
1121#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001122static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001123 u16 tclass,
1124 u32 *sid)
1125{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001126 int rc;
1127 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001128
Eric Paris828dfe12008-04-17 13:17:49 -04001129 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001130 if (!buffer)
1131 return -ENOMEM;
1132
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001133 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1134 if (IS_ERR(path))
1135 rc = PTR_ERR(path);
1136 else {
1137 /* each process gets a /proc/PID/ entry. Strip off the
1138 * PID part to get a valid selinux labeling.
1139 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1140 while (path[1] >= '0' && path[1] <= '9') {
1141 path[1] = '/';
1142 path++;
1143 }
1144 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001145 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001146 free_page((unsigned long)buffer);
1147 return rc;
1148}
1149#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001150static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001151 u16 tclass,
1152 u32 *sid)
1153{
1154 return -EINVAL;
1155}
1156#endif
1157
1158/* The inode's security attributes must be initialized before first use. */
1159static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1160{
1161 struct superblock_security_struct *sbsec = NULL;
1162 struct inode_security_struct *isec = inode->i_security;
1163 u32 sid;
1164 struct dentry *dentry;
1165#define INITCONTEXTLEN 255
1166 char *context = NULL;
1167 unsigned len = 0;
1168 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001169
1170 if (isec->initialized)
1171 goto out;
1172
Eric Paris23970742006-09-25 23:32:01 -07001173 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001175 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001176
1177 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001178 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179 /* Defer initialization until selinux_complete_init,
1180 after the initial policy is loaded and the security
1181 server is ready to handle calls. */
1182 spin_lock(&sbsec->isec_lock);
1183 if (list_empty(&isec->list))
1184 list_add(&isec->list, &sbsec->isec_head);
1185 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001186 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001187 }
1188
1189 switch (sbsec->behavior) {
1190 case SECURITY_FS_USE_XATTR:
1191 if (!inode->i_op->getxattr) {
1192 isec->sid = sbsec->def_sid;
1193 break;
1194 }
1195
1196 /* Need a dentry, since the xattr API requires one.
1197 Life would be simpler if we could just pass the inode. */
1198 if (opt_dentry) {
1199 /* Called from d_instantiate or d_splice_alias. */
1200 dentry = dget(opt_dentry);
1201 } else {
1202 /* Called from selinux_complete_init, try to find a dentry. */
1203 dentry = d_find_alias(inode);
1204 }
1205 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001206 /*
1207 * this is can be hit on boot when a file is accessed
1208 * before the policy is loaded. When we load policy we
1209 * may find inodes that have no dentry on the
1210 * sbsec->isec_head list. No reason to complain as these
1211 * will get fixed up the next time we go through
1212 * inode_doinit with a dentry, before these inodes could
1213 * be used again by userspace.
1214 */
Eric Paris23970742006-09-25 23:32:01 -07001215 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001216 }
1217
1218 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001219 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001220 if (!context) {
1221 rc = -ENOMEM;
1222 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001223 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001224 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001225 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001226 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1227 context, len);
1228 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001229 kfree(context);
1230
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 /* Need a larger buffer. Query for the right size. */
1232 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1233 NULL, 0);
1234 if (rc < 0) {
1235 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001236 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001238 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001239 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001240 if (!context) {
1241 rc = -ENOMEM;
1242 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001243 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001245 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246 rc = inode->i_op->getxattr(dentry,
1247 XATTR_NAME_SELINUX,
1248 context, len);
1249 }
1250 dput(dentry);
1251 if (rc < 0) {
1252 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001253 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001254 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001255 -rc, inode->i_sb->s_id, inode->i_ino);
1256 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001257 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258 }
1259 /* Map ENODATA to the default file SID */
1260 sid = sbsec->def_sid;
1261 rc = 0;
1262 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001263 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001264 sbsec->def_sid,
1265 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001266 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001267 char *dev = inode->i_sb->s_id;
1268 unsigned long ino = inode->i_ino;
1269
1270 if (rc == -EINVAL) {
1271 if (printk_ratelimit())
1272 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1273 "context=%s. This indicates you may need to relabel the inode or the "
1274 "filesystem in question.\n", ino, dev, context);
1275 } else {
1276 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1277 "returned %d for dev=%s ino=%ld\n",
1278 __func__, context, -rc, dev, ino);
1279 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001280 kfree(context);
1281 /* Leave with the unlabeled SID */
1282 rc = 0;
1283 break;
1284 }
1285 }
1286 kfree(context);
1287 isec->sid = sid;
1288 break;
1289 case SECURITY_FS_USE_TASK:
1290 isec->sid = isec->task_sid;
1291 break;
1292 case SECURITY_FS_USE_TRANS:
1293 /* Default to the fs SID. */
1294 isec->sid = sbsec->sid;
1295
1296 /* Try to obtain a transition SID. */
1297 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001298 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1299 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001301 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001302 isec->sid = sid;
1303 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001304 case SECURITY_FS_USE_MNTPOINT:
1305 isec->sid = sbsec->mntpoint_sid;
1306 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001307 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001308 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309 isec->sid = sbsec->sid;
1310
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001311 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001312 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001314 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315 isec->sclass,
1316 &sid);
1317 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001318 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 isec->sid = sid;
1320 }
1321 }
1322 break;
1323 }
1324
1325 isec->initialized = 1;
1326
Eric Paris23970742006-09-25 23:32:01 -07001327out_unlock:
1328 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001329out:
1330 if (isec->sclass == SECCLASS_FILE)
1331 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332 return rc;
1333}
1334
1335/* Convert a Linux signal to an access vector. */
1336static inline u32 signal_to_av(int sig)
1337{
1338 u32 perm = 0;
1339
1340 switch (sig) {
1341 case SIGCHLD:
1342 /* Commonly granted from child to parent. */
1343 perm = PROCESS__SIGCHLD;
1344 break;
1345 case SIGKILL:
1346 /* Cannot be caught or ignored */
1347 perm = PROCESS__SIGKILL;
1348 break;
1349 case SIGSTOP:
1350 /* Cannot be caught or ignored */
1351 perm = PROCESS__SIGSTOP;
1352 break;
1353 default:
1354 /* All other signals. */
1355 perm = PROCESS__SIGNAL;
1356 break;
1357 }
1358
1359 return perm;
1360}
1361
David Howells275bb412008-11-14 10:39:19 +11001362/*
David Howellsd84f4f92008-11-14 10:39:23 +11001363 * Check permission between a pair of credentials
1364 * fork check, ptrace check, etc.
1365 */
1366static int cred_has_perm(const struct cred *actor,
1367 const struct cred *target,
1368 u32 perms)
1369{
1370 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1371
1372 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1373}
1374
1375/*
David Howells88e67f32008-11-14 10:39:21 +11001376 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001377 * fork check, ptrace check, etc.
1378 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001379 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001380 */
1381static int task_has_perm(const struct task_struct *tsk1,
1382 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001383 u32 perms)
1384{
David Howells275bb412008-11-14 10:39:19 +11001385 const struct task_security_struct *__tsec1, *__tsec2;
1386 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001387
David Howells275bb412008-11-14 10:39:19 +11001388 rcu_read_lock();
1389 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1390 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1391 rcu_read_unlock();
1392 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001393}
1394
David Howells3b11a1d2008-11-14 10:39:26 +11001395/*
1396 * Check permission between current and another task, e.g. signal checks,
1397 * fork check, ptrace check, etc.
1398 * current is the actor and tsk2 is the target
1399 * - this uses current's subjective creds
1400 */
1401static int current_has_perm(const struct task_struct *tsk,
1402 u32 perms)
1403{
1404 u32 sid, tsid;
1405
1406 sid = current_sid();
1407 tsid = task_sid(tsk);
1408 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1409}
1410
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001411#if CAP_LAST_CAP > 63
1412#error Fix SELinux to handle capabilities > 63.
1413#endif
1414
Linus Torvalds1da177e2005-04-16 15:20:36 -07001415/* Check whether a task is allowed to use a capability. */
1416static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001417 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001418 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001419{
Thomas Liu2bf49692009-07-14 12:14:09 -04001420 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001421 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001422 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001423 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001424 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001425 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001426
Thomas Liu2bf49692009-07-14 12:14:09 -04001427 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428 ad.tsk = tsk;
1429 ad.u.cap = cap;
1430
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001431 switch (CAP_TO_INDEX(cap)) {
1432 case 0:
1433 sclass = SECCLASS_CAPABILITY;
1434 break;
1435 case 1:
1436 sclass = SECCLASS_CAPABILITY2;
1437 break;
1438 default:
1439 printk(KERN_ERR
1440 "SELinux: out of range capability %d\n", cap);
1441 BUG();
1442 }
Eric Paris06112162008-11-11 22:02:50 +11001443
David Howells275bb412008-11-14 10:39:19 +11001444 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001445 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001446 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001447 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001448}
1449
1450/* Check whether a task is allowed to use a system operation. */
1451static int task_has_system(struct task_struct *tsk,
1452 u32 perms)
1453{
David Howells275bb412008-11-14 10:39:19 +11001454 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455
David Howells275bb412008-11-14 10:39:19 +11001456 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001457 SECCLASS_SYSTEM, perms, NULL);
1458}
1459
1460/* Check whether a task has a particular permission to an inode.
1461 The 'adp' parameter is optional and allows other audit
1462 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001463static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464 struct inode *inode,
1465 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001466 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001467{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001468 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001469 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001470 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471
David Howellse0e81732009-09-02 09:13:40 +01001472 validate_creds(cred);
1473
Eric Paris828dfe12008-04-17 13:17:49 -04001474 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001475 return 0;
1476
David Howells88e67f32008-11-14 10:39:21 +11001477 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478 isec = inode->i_security;
1479
1480 if (!adp) {
1481 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001482 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483 ad.u.fs.inode = inode;
1484 }
1485
David Howells275bb412008-11-14 10:39:19 +11001486 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487}
1488
1489/* Same as inode_has_perm, but pass explicit audit data containing
1490 the dentry to help the auditing code to more easily generate the
1491 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001492static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001493 struct vfsmount *mnt,
1494 struct dentry *dentry,
1495 u32 av)
1496{
1497 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001498 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001499
Thomas Liu2bf49692009-07-14 12:14:09 -04001500 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001501 ad.u.fs.path.mnt = mnt;
1502 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001503 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001504}
1505
1506/* Check whether a task can use an open file descriptor to
1507 access an inode in a given way. Check access to the
1508 descriptor itself, and then use dentry_has_perm to
1509 check a particular permission to the file.
1510 Access to the descriptor is implicitly granted if it
1511 has the same SID as the process. If av is zero, then
1512 access to the file is not checked, e.g. for cases
1513 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001514static int file_has_perm(const struct cred *cred,
1515 struct file *file,
1516 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001517{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001518 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001519 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001520 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001521 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001522 int rc;
1523
Thomas Liu2bf49692009-07-14 12:14:09 -04001524 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001525 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526
David Howells275bb412008-11-14 10:39:19 +11001527 if (sid != fsec->sid) {
1528 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529 SECCLASS_FD,
1530 FD__USE,
1531 &ad);
1532 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001533 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534 }
1535
1536 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001537 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001538 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001539 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001540
David Howells88e67f32008-11-14 10:39:21 +11001541out:
1542 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543}
1544
1545/* Check whether a task can create a file. */
1546static int may_create(struct inode *dir,
1547 struct dentry *dentry,
1548 u16 tclass)
1549{
Paul Moore5fb49872010-04-22 14:46:19 -04001550 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551 struct inode_security_struct *dsec;
1552 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001553 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001554 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001555 int rc;
1556
Linus Torvalds1da177e2005-04-16 15:20:36 -07001557 dsec = dir->i_security;
1558 sbsec = dir->i_sb->s_security;
1559
David Howells275bb412008-11-14 10:39:19 +11001560 sid = tsec->sid;
1561 newsid = tsec->create_sid;
1562
Thomas Liu2bf49692009-07-14 12:14:09 -04001563 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001564 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565
David Howells275bb412008-11-14 10:39:19 +11001566 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001567 DIR__ADD_NAME | DIR__SEARCH,
1568 &ad);
1569 if (rc)
1570 return rc;
1571
David P. Quigleycd895962009-01-16 09:22:04 -05001572 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Paris652bb9b2011-02-01 11:05:40 -05001573 rc = security_transition_sid(sid, dsec->sid, tclass, NULL, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001574 if (rc)
1575 return rc;
1576 }
1577
David Howells275bb412008-11-14 10:39:19 +11001578 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579 if (rc)
1580 return rc;
1581
1582 return avc_has_perm(newsid, sbsec->sid,
1583 SECCLASS_FILESYSTEM,
1584 FILESYSTEM__ASSOCIATE, &ad);
1585}
1586
Michael LeMay4eb582c2006-06-26 00:24:57 -07001587/* Check whether a task can create a key. */
1588static int may_create_key(u32 ksid,
1589 struct task_struct *ctx)
1590{
David Howells275bb412008-11-14 10:39:19 +11001591 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001592
David Howells275bb412008-11-14 10:39:19 +11001593 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001594}
1595
Eric Paris828dfe12008-04-17 13:17:49 -04001596#define MAY_LINK 0
1597#define MAY_UNLINK 1
1598#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599
1600/* Check whether a task can link, unlink, or rmdir a file/directory. */
1601static int may_link(struct inode *dir,
1602 struct dentry *dentry,
1603 int kind)
1604
1605{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001606 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001607 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001608 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001609 u32 av;
1610 int rc;
1611
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612 dsec = dir->i_security;
1613 isec = dentry->d_inode->i_security;
1614
Thomas Liu2bf49692009-07-14 12:14:09 -04001615 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001616 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617
1618 av = DIR__SEARCH;
1619 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001620 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621 if (rc)
1622 return rc;
1623
1624 switch (kind) {
1625 case MAY_LINK:
1626 av = FILE__LINK;
1627 break;
1628 case MAY_UNLINK:
1629 av = FILE__UNLINK;
1630 break;
1631 case MAY_RMDIR:
1632 av = DIR__RMDIR;
1633 break;
1634 default:
Eric Paris744ba352008-04-17 11:52:44 -04001635 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1636 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001637 return 0;
1638 }
1639
David Howells275bb412008-11-14 10:39:19 +11001640 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001641 return rc;
1642}
1643
1644static inline int may_rename(struct inode *old_dir,
1645 struct dentry *old_dentry,
1646 struct inode *new_dir,
1647 struct dentry *new_dentry)
1648{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001649 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001650 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001651 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001652 u32 av;
1653 int old_is_dir, new_is_dir;
1654 int rc;
1655
Linus Torvalds1da177e2005-04-16 15:20:36 -07001656 old_dsec = old_dir->i_security;
1657 old_isec = old_dentry->d_inode->i_security;
1658 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1659 new_dsec = new_dir->i_security;
1660
Thomas Liu2bf49692009-07-14 12:14:09 -04001661 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001662
Jan Blunck44707fd2008-02-14 19:38:33 -08001663 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001664 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1666 if (rc)
1667 return rc;
David Howells275bb412008-11-14 10:39:19 +11001668 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669 old_isec->sclass, FILE__RENAME, &ad);
1670 if (rc)
1671 return rc;
1672 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001673 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001674 old_isec->sclass, DIR__REPARENT, &ad);
1675 if (rc)
1676 return rc;
1677 }
1678
Jan Blunck44707fd2008-02-14 19:38:33 -08001679 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001680 av = DIR__ADD_NAME | DIR__SEARCH;
1681 if (new_dentry->d_inode)
1682 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001683 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684 if (rc)
1685 return rc;
1686 if (new_dentry->d_inode) {
1687 new_isec = new_dentry->d_inode->i_security;
1688 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001689 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001690 new_isec->sclass,
1691 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1692 if (rc)
1693 return rc;
1694 }
1695
1696 return 0;
1697}
1698
1699/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001700static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001701 struct super_block *sb,
1702 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001703 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001704{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001705 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001706 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707
Linus Torvalds1da177e2005-04-16 15:20:36 -07001708 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001709 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001710}
1711
1712/* Convert a Linux mode and permission mask to an access vector. */
1713static inline u32 file_mask_to_av(int mode, int mask)
1714{
1715 u32 av = 0;
1716
1717 if ((mode & S_IFMT) != S_IFDIR) {
1718 if (mask & MAY_EXEC)
1719 av |= FILE__EXECUTE;
1720 if (mask & MAY_READ)
1721 av |= FILE__READ;
1722
1723 if (mask & MAY_APPEND)
1724 av |= FILE__APPEND;
1725 else if (mask & MAY_WRITE)
1726 av |= FILE__WRITE;
1727
1728 } else {
1729 if (mask & MAY_EXEC)
1730 av |= DIR__SEARCH;
1731 if (mask & MAY_WRITE)
1732 av |= DIR__WRITE;
1733 if (mask & MAY_READ)
1734 av |= DIR__READ;
1735 }
1736
1737 return av;
1738}
1739
1740/* Convert a Linux file to an access vector. */
1741static inline u32 file_to_av(struct file *file)
1742{
1743 u32 av = 0;
1744
1745 if (file->f_mode & FMODE_READ)
1746 av |= FILE__READ;
1747 if (file->f_mode & FMODE_WRITE) {
1748 if (file->f_flags & O_APPEND)
1749 av |= FILE__APPEND;
1750 else
1751 av |= FILE__WRITE;
1752 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001753 if (!av) {
1754 /*
1755 * Special file opened with flags 3 for ioctl-only use.
1756 */
1757 av = FILE__IOCTL;
1758 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001759
1760 return av;
1761}
1762
Eric Paris8b6a5a32008-10-29 17:06:46 -04001763/*
1764 * Convert a file to an access vector and include the correct open
1765 * open permission.
1766 */
1767static inline u32 open_file_to_av(struct file *file)
1768{
1769 u32 av = file_to_av(file);
1770
Eric Paris49b7b8d2010-07-23 11:44:09 -04001771 if (selinux_policycap_openperm)
1772 av |= FILE__OPEN;
1773
Eric Paris8b6a5a32008-10-29 17:06:46 -04001774 return av;
1775}
1776
Linus Torvalds1da177e2005-04-16 15:20:36 -07001777/* Hook functions begin here. */
1778
Ingo Molnar9e488582009-05-07 19:26:19 +10001779static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001780 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001781{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001782 int rc;
1783
Ingo Molnar9e488582009-05-07 19:26:19 +10001784 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785 if (rc)
1786 return rc;
1787
Stephen Smalley006ebb42008-05-19 08:32:49 -04001788 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001789 u32 sid = current_sid();
1790 u32 csid = task_sid(child);
1791 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001792 }
1793
David Howells3b11a1d2008-11-14 10:39:26 +11001794 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001795}
1796
1797static int selinux_ptrace_traceme(struct task_struct *parent)
1798{
1799 int rc;
1800
Eric Paris200ac532009-02-12 15:01:04 -05001801 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001802 if (rc)
1803 return rc;
1804
1805 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001806}
1807
1808static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001809 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001810{
1811 int error;
1812
David Howells3b11a1d2008-11-14 10:39:26 +11001813 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814 if (error)
1815 return error;
1816
Eric Paris200ac532009-02-12 15:01:04 -05001817 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001818}
1819
David Howellsd84f4f92008-11-14 10:39:23 +11001820static int selinux_capset(struct cred *new, const struct cred *old,
1821 const kernel_cap_t *effective,
1822 const kernel_cap_t *inheritable,
1823 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001824{
1825 int error;
1826
Eric Paris200ac532009-02-12 15:01:04 -05001827 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001828 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001829 if (error)
1830 return error;
1831
David Howellsd84f4f92008-11-14 10:39:23 +11001832 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001833}
1834
James Morris5626d3e2009-01-30 10:05:06 +11001835/*
1836 * (This comment used to live with the selinux_task_setuid hook,
1837 * which was removed).
1838 *
1839 * Since setuid only affects the current process, and since the SELinux
1840 * controls are not based on the Linux identity attributes, SELinux does not
1841 * need to control this operation. However, SELinux does control the use of
1842 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1843 */
1844
David Howells3699c532009-01-06 22:27:01 +00001845static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1846 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847{
1848 int rc;
1849
Eric Paris200ac532009-02-12 15:01:04 -05001850 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001851 if (rc)
1852 return rc;
1853
David Howells3699c532009-01-06 22:27:01 +00001854 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855}
1856
Linus Torvalds1da177e2005-04-16 15:20:36 -07001857static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1858{
David Howells88e67f32008-11-14 10:39:21 +11001859 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860 int rc = 0;
1861
1862 if (!sb)
1863 return 0;
1864
1865 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001866 case Q_SYNC:
1867 case Q_QUOTAON:
1868 case Q_QUOTAOFF:
1869 case Q_SETINFO:
1870 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001871 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001872 break;
1873 case Q_GETFMT:
1874 case Q_GETINFO:
1875 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001876 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001877 break;
1878 default:
1879 rc = 0; /* let the kernel handle invalid cmds */
1880 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001881 }
1882 return rc;
1883}
1884
1885static int selinux_quota_on(struct dentry *dentry)
1886{
David Howells88e67f32008-11-14 10:39:21 +11001887 const struct cred *cred = current_cred();
1888
1889 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001890}
1891
Eric Paris12b30522010-11-15 18:36:29 -05001892static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001893{
1894 int rc;
1895
Linus Torvalds1da177e2005-04-16 15:20:36 -07001896 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001897 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1898 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001899 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1900 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001901 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1902 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1903 /* Set level of messages printed to console */
1904 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001905 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1906 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001907 case SYSLOG_ACTION_CLOSE: /* Close log */
1908 case SYSLOG_ACTION_OPEN: /* Open log */
1909 case SYSLOG_ACTION_READ: /* Read from log */
1910 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1911 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001912 default:
1913 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1914 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001915 }
1916 return rc;
1917}
1918
1919/*
1920 * Check that a process has enough memory to allocate a new virtual
1921 * mapping. 0 means there is enough memory for the allocation to
1922 * succeed and -ENOMEM implies there is not.
1923 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001924 * Do not audit the selinux permission check, as this is applied to all
1925 * processes that allocate mappings.
1926 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07001927static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928{
1929 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001930
David Howells3699c532009-01-06 22:27:01 +00001931 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
1932 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933 if (rc == 0)
1934 cap_sys_admin = 1;
1935
Alan Cox34b4e4a2007-08-22 14:01:28 -07001936 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937}
1938
1939/* binprm security operations */
1940
David Howellsa6f76f22008-11-14 10:39:24 +11001941static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001942{
David Howellsa6f76f22008-11-14 10:39:24 +11001943 const struct task_security_struct *old_tsec;
1944 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001945 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001946 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11001947 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001948 int rc;
1949
Eric Paris200ac532009-02-12 15:01:04 -05001950 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001951 if (rc)
1952 return rc;
1953
David Howellsa6f76f22008-11-14 10:39:24 +11001954 /* SELinux context only depends on initial program or script and not
1955 * the script interpreter */
1956 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001957 return 0;
1958
David Howellsa6f76f22008-11-14 10:39:24 +11001959 old_tsec = current_security();
1960 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001961 isec = inode->i_security;
1962
1963 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11001964 new_tsec->sid = old_tsec->sid;
1965 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001966
Michael LeMay28eba5b2006-06-27 02:53:42 -07001967 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001968 new_tsec->create_sid = 0;
1969 new_tsec->keycreate_sid = 0;
1970 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971
David Howellsa6f76f22008-11-14 10:39:24 +11001972 if (old_tsec->exec_sid) {
1973 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11001975 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001976 } else {
1977 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11001978 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05001979 SECCLASS_PROCESS, NULL,
1980 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001981 if (rc)
1982 return rc;
1983 }
1984
Thomas Liu2bf49692009-07-14 12:14:09 -04001985 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001986 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987
Josef Sipek3d5ff522006-12-08 02:37:38 -08001988 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11001989 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001990
David Howellsa6f76f22008-11-14 10:39:24 +11001991 if (new_tsec->sid == old_tsec->sid) {
1992 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001993 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1994 if (rc)
1995 return rc;
1996 } else {
1997 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11001998 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2000 if (rc)
2001 return rc;
2002
David Howellsa6f76f22008-11-14 10:39:24 +11002003 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002004 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2005 if (rc)
2006 return rc;
2007
David Howellsa6f76f22008-11-14 10:39:24 +11002008 /* Check for shared state */
2009 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2010 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2011 SECCLASS_PROCESS, PROCESS__SHARE,
2012 NULL);
2013 if (rc)
2014 return -EPERM;
2015 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002016
David Howellsa6f76f22008-11-14 10:39:24 +11002017 /* Make sure that anyone attempting to ptrace over a task that
2018 * changes its SID has the appropriate permit */
2019 if (bprm->unsafe &
2020 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2021 struct task_struct *tracer;
2022 struct task_security_struct *sec;
2023 u32 ptsid = 0;
2024
2025 rcu_read_lock();
2026 tracer = tracehook_tracer_task(current);
2027 if (likely(tracer != NULL)) {
2028 sec = __task_cred(tracer)->security;
2029 ptsid = sec->sid;
2030 }
2031 rcu_read_unlock();
2032
2033 if (ptsid != 0) {
2034 rc = avc_has_perm(ptsid, new_tsec->sid,
2035 SECCLASS_PROCESS,
2036 PROCESS__PTRACE, NULL);
2037 if (rc)
2038 return -EPERM;
2039 }
2040 }
2041
2042 /* Clear any possibly unsafe personality bits on exec: */
2043 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044 }
2045
Linus Torvalds1da177e2005-04-16 15:20:36 -07002046 return 0;
2047}
2048
Eric Paris828dfe12008-04-17 13:17:49 -04002049static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002050{
Paul Moore5fb49872010-04-22 14:46:19 -04002051 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002052 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002053 int atsecure = 0;
2054
David Howells275bb412008-11-14 10:39:19 +11002055 sid = tsec->sid;
2056 osid = tsec->osid;
2057
2058 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002059 /* Enable secure mode for SIDs transitions unless
2060 the noatsecure permission is granted between
2061 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002062 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002063 SECCLASS_PROCESS,
2064 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002065 }
2066
Eric Paris200ac532009-02-12 15:01:04 -05002067 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002068}
2069
Linus Torvalds1da177e2005-04-16 15:20:36 -07002070extern struct vfsmount *selinuxfs_mount;
2071extern struct dentry *selinux_null;
2072
2073/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002074static inline void flush_unauthorized_files(const struct cred *cred,
2075 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076{
Thomas Liu2bf49692009-07-14 12:14:09 -04002077 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002078 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002079 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002080 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002081 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002082 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002083
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002084 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002086 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002087 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002088 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002089 struct inode *inode;
2090
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091 /* Revalidate access to controlling tty.
2092 Use inode_has_perm on the tty inode directly rather
2093 than using file_has_perm, as this particular open
2094 file may belong to another process and we are only
2095 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002096 file_priv = list_first_entry(&tty->tty_files,
2097 struct tty_file_private, list);
2098 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002099 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002100 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002102 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002103 }
2104 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002105 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002106 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002108 /* Reset controlling tty. */
2109 if (drop_tty)
2110 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002111
2112 /* Revalidate access to inherited open files. */
2113
Thomas Liu2bf49692009-07-14 12:14:09 -04002114 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002115
2116 spin_lock(&files->file_lock);
2117 for (;;) {
2118 unsigned long set, i;
2119 int fd;
2120
2121 j++;
2122 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002123 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002124 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002126 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002127 if (!set)
2128 continue;
2129 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002130 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131 if (set & 1) {
2132 file = fget(i);
2133 if (!file)
2134 continue;
David Howells88e67f32008-11-14 10:39:21 +11002135 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 file,
2137 file_to_av(file))) {
2138 sys_close(i);
2139 fd = get_unused_fd();
2140 if (fd != i) {
2141 if (fd >= 0)
2142 put_unused_fd(fd);
2143 fput(file);
2144 continue;
2145 }
2146 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002147 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148 } else {
David Howells745ca242008-11-14 10:39:22 +11002149 devnull = dentry_open(
2150 dget(selinux_null),
2151 mntget(selinuxfs_mount),
2152 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002153 if (IS_ERR(devnull)) {
2154 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155 put_unused_fd(fd);
2156 fput(file);
2157 continue;
2158 }
2159 }
2160 fd_install(fd, devnull);
2161 }
2162 fput(file);
2163 }
2164 }
2165 spin_lock(&files->file_lock);
2166
2167 }
2168 spin_unlock(&files->file_lock);
2169}
2170
Linus Torvalds1da177e2005-04-16 15:20:36 -07002171/*
David Howellsa6f76f22008-11-14 10:39:24 +11002172 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002173 */
David Howellsa6f76f22008-11-14 10:39:24 +11002174static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002175{
David Howellsa6f76f22008-11-14 10:39:24 +11002176 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002177 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178 int rc, i;
2179
David Howellsa6f76f22008-11-14 10:39:24 +11002180 new_tsec = bprm->cred->security;
2181 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002182 return;
2183
2184 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002185 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186
David Howellsa6f76f22008-11-14 10:39:24 +11002187 /* Always clear parent death signal on SID transitions. */
2188 current->pdeath_signal = 0;
2189
2190 /* Check whether the new SID can inherit resource limits from the old
2191 * SID. If not, reset all soft limits to the lower of the current
2192 * task's hard limit and the init task's soft limit.
2193 *
2194 * Note that the setting of hard limits (even to lower them) can be
2195 * controlled by the setrlimit check. The inclusion of the init task's
2196 * soft limit into the computation is to avoid resetting soft limits
2197 * higher than the default soft limit for cases where the default is
2198 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2199 */
2200 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2201 PROCESS__RLIMITINH, NULL);
2202 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002203 /* protect against do_prlimit() */
2204 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002205 for (i = 0; i < RLIM_NLIMITS; i++) {
2206 rlim = current->signal->rlim + i;
2207 initrlim = init_task.signal->rlim + i;
2208 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2209 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002210 task_unlock(current);
2211 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002212 }
2213}
2214
2215/*
2216 * Clean up the process immediately after the installation of new credentials
2217 * due to exec
2218 */
2219static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2220{
2221 const struct task_security_struct *tsec = current_security();
2222 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002223 u32 osid, sid;
2224 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002225
David Howellsa6f76f22008-11-14 10:39:24 +11002226 osid = tsec->osid;
2227 sid = tsec->sid;
2228
2229 if (sid == osid)
2230 return;
2231
2232 /* Check whether the new SID can inherit signal state from the old SID.
2233 * If not, clear itimers to avoid subsequent signal generation and
2234 * flush and unblock signals.
2235 *
2236 * This must occur _after_ the task SID has been updated so that any
2237 * kill done after the flush will be checked against the new SID.
2238 */
2239 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002240 if (rc) {
2241 memset(&itimer, 0, sizeof itimer);
2242 for (i = 0; i < 3; i++)
2243 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002244 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002245 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2246 __flush_signals(current);
2247 flush_signal_handlers(current, 1);
2248 sigemptyset(&current->blocked);
2249 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250 spin_unlock_irq(&current->sighand->siglock);
2251 }
2252
David Howellsa6f76f22008-11-14 10:39:24 +11002253 /* Wake up the parent if it is waiting so that it can recheck
2254 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002255 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002256 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002257 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002258}
2259
2260/* superblock security operations */
2261
2262static int selinux_sb_alloc_security(struct super_block *sb)
2263{
2264 return superblock_alloc_security(sb);
2265}
2266
2267static void selinux_sb_free_security(struct super_block *sb)
2268{
2269 superblock_free_security(sb);
2270}
2271
2272static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2273{
2274 if (plen > olen)
2275 return 0;
2276
2277 return !memcmp(prefix, option, plen);
2278}
2279
2280static inline int selinux_option(char *option, int len)
2281{
Eric Paris832cbd92008-04-01 13:24:09 -04002282 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2283 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2284 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002285 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2286 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002287}
2288
2289static inline void take_option(char **to, char *from, int *first, int len)
2290{
2291 if (!*first) {
2292 **to = ',';
2293 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002294 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002295 *first = 0;
2296 memcpy(*to, from, len);
2297 *to += len;
2298}
2299
Eric Paris828dfe12008-04-17 13:17:49 -04002300static inline void take_selinux_option(char **to, char *from, int *first,
2301 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002302{
2303 int current_size = 0;
2304
2305 if (!*first) {
2306 **to = '|';
2307 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002308 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002309 *first = 0;
2310
2311 while (current_size < len) {
2312 if (*from != '"') {
2313 **to = *from;
2314 *to += 1;
2315 }
2316 from += 1;
2317 current_size += 1;
2318 }
2319}
2320
Eric Parise0007522008-03-05 10:31:54 -05002321static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002322{
2323 int fnosec, fsec, rc = 0;
2324 char *in_save, *in_curr, *in_end;
2325 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002326 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327
2328 in_curr = orig;
2329 sec_curr = copy;
2330
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2332 if (!nosec) {
2333 rc = -ENOMEM;
2334 goto out;
2335 }
2336
2337 nosec_save = nosec;
2338 fnosec = fsec = 1;
2339 in_save = in_end = orig;
2340
2341 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002342 if (*in_end == '"')
2343 open_quote = !open_quote;
2344 if ((*in_end == ',' && open_quote == 0) ||
2345 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346 int len = in_end - in_curr;
2347
2348 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002349 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002350 else
2351 take_option(&nosec, in_curr, &fnosec, len);
2352
2353 in_curr = in_end + 1;
2354 }
2355 } while (*in_end++);
2356
Eric Paris6931dfc2005-06-30 02:58:51 -07002357 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002358 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359out:
2360 return rc;
2361}
2362
James Morris12204e22008-12-19 10:44:42 +11002363static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002364{
David Howells88e67f32008-11-14 10:39:21 +11002365 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002366 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002367 int rc;
2368
2369 rc = superblock_doinit(sb, data);
2370 if (rc)
2371 return rc;
2372
James Morris74192242008-12-19 11:41:10 +11002373 /* Allow all mounts performed by the kernel */
2374 if (flags & MS_KERNMOUNT)
2375 return 0;
2376
Thomas Liu2bf49692009-07-14 12:14:09 -04002377 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002378 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002379 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002380}
2381
David Howells726c3342006-06-23 02:02:58 -07002382static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002383{
David Howells88e67f32008-11-14 10:39:21 +11002384 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002385 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002386
Thomas Liu2bf49692009-07-14 12:14:09 -04002387 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002388 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002389 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002390}
2391
Eric Paris828dfe12008-04-17 13:17:49 -04002392static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002393 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002394 char *type,
2395 unsigned long flags,
2396 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002397{
David Howells88e67f32008-11-14 10:39:21 +11002398 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002399
2400 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002401 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002402 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002403 else
David Howells88e67f32008-11-14 10:39:21 +11002404 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002405 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002406}
2407
2408static int selinux_umount(struct vfsmount *mnt, int flags)
2409{
David Howells88e67f32008-11-14 10:39:21 +11002410 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002411
David Howells88e67f32008-11-14 10:39:21 +11002412 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002413 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002414}
2415
2416/* inode security operations */
2417
2418static int selinux_inode_alloc_security(struct inode *inode)
2419{
2420 return inode_alloc_security(inode);
2421}
2422
2423static void selinux_inode_free_security(struct inode *inode)
2424{
2425 inode_free_security(inode);
2426}
2427
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002428static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002429 const struct qstr *qstr, char **name,
2430 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002431{
Paul Moore5fb49872010-04-22 14:46:19 -04002432 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002433 struct inode_security_struct *dsec;
2434 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002435 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002436 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002437 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002438
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002439 dsec = dir->i_security;
2440 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002441
David Howells275bb412008-11-14 10:39:19 +11002442 sid = tsec->sid;
2443 newsid = tsec->create_sid;
2444
Eric Paris415103f2010-12-02 16:13:40 -05002445 if ((sbsec->flags & SE_SBINITIALIZED) &&
2446 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2447 newsid = sbsec->mntpoint_sid;
2448 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002449 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002450 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002451 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002452 if (rc) {
2453 printk(KERN_WARNING "%s: "
2454 "security_transition_sid failed, rc=%d (dev=%s "
2455 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002456 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002457 -rc, inode->i_sb->s_id, inode->i_ino);
2458 return rc;
2459 }
2460 }
2461
Eric Paris296fddf2006-09-25 23:32:00 -07002462 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002463 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002464 struct inode_security_struct *isec = inode->i_security;
2465 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2466 isec->sid = newsid;
2467 isec->initialized = 1;
2468 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002469
David P. Quigleycd895962009-01-16 09:22:04 -05002470 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002471 return -EOPNOTSUPP;
2472
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002473 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002474 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002475 if (!namep)
2476 return -ENOMEM;
2477 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002478 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002479
2480 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002481 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002482 if (rc) {
2483 kfree(namep);
2484 return rc;
2485 }
2486 *value = context;
2487 *len = clen;
2488 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002489
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002490 return 0;
2491}
2492
Linus Torvalds1da177e2005-04-16 15:20:36 -07002493static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2494{
2495 return may_create(dir, dentry, SECCLASS_FILE);
2496}
2497
Linus Torvalds1da177e2005-04-16 15:20:36 -07002498static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2499{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002500 return may_link(dir, old_dentry, MAY_LINK);
2501}
2502
Linus Torvalds1da177e2005-04-16 15:20:36 -07002503static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2504{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505 return may_link(dir, dentry, MAY_UNLINK);
2506}
2507
2508static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2509{
2510 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2511}
2512
Linus Torvalds1da177e2005-04-16 15:20:36 -07002513static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2514{
2515 return may_create(dir, dentry, SECCLASS_DIR);
2516}
2517
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2519{
2520 return may_link(dir, dentry, MAY_RMDIR);
2521}
2522
2523static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2524{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002525 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2526}
2527
Linus Torvalds1da177e2005-04-16 15:20:36 -07002528static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002529 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002530{
2531 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2532}
2533
Linus Torvalds1da177e2005-04-16 15:20:36 -07002534static int selinux_inode_readlink(struct dentry *dentry)
2535{
David Howells88e67f32008-11-14 10:39:21 +11002536 const struct cred *cred = current_cred();
2537
2538 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002539}
2540
2541static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2542{
David Howells88e67f32008-11-14 10:39:21 +11002543 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002544
David Howells88e67f32008-11-14 10:39:21 +11002545 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002546}
2547
Al Virob77b0642008-07-17 09:37:02 -04002548static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002549{
David Howells88e67f32008-11-14 10:39:21 +11002550 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002551 struct common_audit_data ad;
2552 u32 perms;
2553 bool from_access;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002554
Eric Parisb782e0a2010-07-23 11:44:03 -04002555 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002556 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2557
Eric Parisb782e0a2010-07-23 11:44:03 -04002558 /* No permission to check. Existence test. */
2559 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002560 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002561
Eric Parisb782e0a2010-07-23 11:44:03 -04002562 COMMON_AUDIT_DATA_INIT(&ad, FS);
2563 ad.u.fs.inode = inode;
2564
2565 if (from_access)
2566 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2567
2568 perms = file_mask_to_av(inode->i_mode, mask);
2569
2570 return inode_has_perm(cred, inode, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002571}
2572
2573static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2574{
David Howells88e67f32008-11-14 10:39:21 +11002575 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002576 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002577
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002578 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2579 if (ia_valid & ATTR_FORCE) {
2580 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2581 ATTR_FORCE);
2582 if (!ia_valid)
2583 return 0;
2584 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002585
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002586 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2587 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002588 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002589
David Howells88e67f32008-11-14 10:39:21 +11002590 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002591}
2592
2593static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2594{
David Howells88e67f32008-11-14 10:39:21 +11002595 const struct cred *cred = current_cred();
2596
2597 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002598}
2599
David Howells8f0cfa52008-04-29 00:59:41 -07002600static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002601{
David Howells88e67f32008-11-14 10:39:21 +11002602 const struct cred *cred = current_cred();
2603
Serge E. Hallynb5376772007-10-16 23:31:36 -07002604 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2605 sizeof XATTR_SECURITY_PREFIX - 1)) {
2606 if (!strcmp(name, XATTR_NAME_CAPS)) {
2607 if (!capable(CAP_SETFCAP))
2608 return -EPERM;
2609 } else if (!capable(CAP_SYS_ADMIN)) {
2610 /* A different attribute in the security namespace.
2611 Restrict to administrator. */
2612 return -EPERM;
2613 }
2614 }
2615
2616 /* Not an attribute we recognize, so just check the
2617 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002618 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002619}
2620
David Howells8f0cfa52008-04-29 00:59:41 -07002621static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2622 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002623{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002624 struct inode *inode = dentry->d_inode;
2625 struct inode_security_struct *isec = inode->i_security;
2626 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002627 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002628 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002629 int rc = 0;
2630
Serge E. Hallynb5376772007-10-16 23:31:36 -07002631 if (strcmp(name, XATTR_NAME_SELINUX))
2632 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002633
2634 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002635 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002636 return -EOPNOTSUPP;
2637
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302638 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002639 return -EPERM;
2640
Thomas Liu2bf49692009-07-14 12:14:09 -04002641 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002642 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643
David Howells275bb412008-11-14 10:39:19 +11002644 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002645 FILE__RELABELFROM, &ad);
2646 if (rc)
2647 return rc;
2648
2649 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002650 if (rc == -EINVAL) {
2651 if (!capable(CAP_MAC_ADMIN))
2652 return rc;
2653 rc = security_context_to_sid_force(value, size, &newsid);
2654 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655 if (rc)
2656 return rc;
2657
David Howells275bb412008-11-14 10:39:19 +11002658 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659 FILE__RELABELTO, &ad);
2660 if (rc)
2661 return rc;
2662
David Howells275bb412008-11-14 10:39:19 +11002663 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002664 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002665 if (rc)
2666 return rc;
2667
2668 return avc_has_perm(newsid,
2669 sbsec->sid,
2670 SECCLASS_FILESYSTEM,
2671 FILESYSTEM__ASSOCIATE,
2672 &ad);
2673}
2674
David Howells8f0cfa52008-04-29 00:59:41 -07002675static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002676 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002677 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002678{
2679 struct inode *inode = dentry->d_inode;
2680 struct inode_security_struct *isec = inode->i_security;
2681 u32 newsid;
2682 int rc;
2683
2684 if (strcmp(name, XATTR_NAME_SELINUX)) {
2685 /* Not an attribute we recognize, so nothing to do. */
2686 return;
2687 }
2688
Stephen Smalley12b29f32008-05-07 13:03:20 -04002689 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002690 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002691 printk(KERN_ERR "SELinux: unable to map context to SID"
2692 "for (%s, %lu), rc=%d\n",
2693 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002694 return;
2695 }
2696
2697 isec->sid = newsid;
2698 return;
2699}
2700
David Howells8f0cfa52008-04-29 00:59:41 -07002701static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002702{
David Howells88e67f32008-11-14 10:39:21 +11002703 const struct cred *cred = current_cred();
2704
2705 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002706}
2707
Eric Paris828dfe12008-04-17 13:17:49 -04002708static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002709{
David Howells88e67f32008-11-14 10:39:21 +11002710 const struct cred *cred = current_cred();
2711
2712 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002713}
2714
David Howells8f0cfa52008-04-29 00:59:41 -07002715static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002716{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002717 if (strcmp(name, XATTR_NAME_SELINUX))
2718 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719
2720 /* No one is allowed to remove a SELinux security label.
2721 You can change the label, but all data must be labeled. */
2722 return -EACCES;
2723}
2724
James Morrisd381d8a2005-10-30 14:59:22 -08002725/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002726 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002727 *
2728 * Permission check is handled by selinux_inode_getxattr hook.
2729 */
David P. Quigley42492592008-02-04 22:29:39 -08002730static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002731{
David P. Quigley42492592008-02-04 22:29:39 -08002732 u32 size;
2733 int error;
2734 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002735 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002736
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002737 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2738 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002739
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002740 /*
2741 * If the caller has CAP_MAC_ADMIN, then get the raw context
2742 * value even if it is not defined by current policy; otherwise,
2743 * use the in-core value under current policy.
2744 * Use the non-auditing forms of the permission checks since
2745 * getxattr may be called by unprivileged processes commonly
2746 * and lack of permission just means that we fall back to the
2747 * in-core context value, not a denial.
2748 */
David Howells3699c532009-01-06 22:27:01 +00002749 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2750 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002751 if (!error)
2752 error = security_sid_to_context_force(isec->sid, &context,
2753 &size);
2754 else
2755 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002756 if (error)
2757 return error;
2758 error = size;
2759 if (alloc) {
2760 *buffer = context;
2761 goto out_nofree;
2762 }
2763 kfree(context);
2764out_nofree:
2765 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002766}
2767
2768static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002769 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002770{
2771 struct inode_security_struct *isec = inode->i_security;
2772 u32 newsid;
2773 int rc;
2774
2775 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2776 return -EOPNOTSUPP;
2777
2778 if (!value || !size)
2779 return -EACCES;
2780
Eric Paris828dfe12008-04-17 13:17:49 -04002781 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002782 if (rc)
2783 return rc;
2784
2785 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002786 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002787 return 0;
2788}
2789
2790static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2791{
2792 const int len = sizeof(XATTR_NAME_SELINUX);
2793 if (buffer && len <= buffer_size)
2794 memcpy(buffer, XATTR_NAME_SELINUX, len);
2795 return len;
2796}
2797
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002798static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2799{
2800 struct inode_security_struct *isec = inode->i_security;
2801 *secid = isec->sid;
2802}
2803
Linus Torvalds1da177e2005-04-16 15:20:36 -07002804/* file security operations */
2805
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002806static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807{
David Howells88e67f32008-11-14 10:39:21 +11002808 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002809 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002810
Linus Torvalds1da177e2005-04-16 15:20:36 -07002811 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2812 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2813 mask |= MAY_APPEND;
2814
Paul Moore389fb8002009-03-27 17:10:34 -04002815 return file_has_perm(cred, file,
2816 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002817}
2818
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002819static int selinux_file_permission(struct file *file, int mask)
2820{
Stephen Smalley20dda182009-06-22 14:54:53 -04002821 struct inode *inode = file->f_path.dentry->d_inode;
2822 struct file_security_struct *fsec = file->f_security;
2823 struct inode_security_struct *isec = inode->i_security;
2824 u32 sid = current_sid();
2825
Paul Moore389fb8002009-03-27 17:10:34 -04002826 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002827 /* No permission to check. Existence test. */
2828 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002829
Stephen Smalley20dda182009-06-22 14:54:53 -04002830 if (sid == fsec->sid && fsec->isid == isec->sid &&
2831 fsec->pseqno == avc_policy_seqno())
2832 /* No change since dentry_open check. */
2833 return 0;
2834
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002835 return selinux_revalidate_file_permission(file, mask);
2836}
2837
Linus Torvalds1da177e2005-04-16 15:20:36 -07002838static int selinux_file_alloc_security(struct file *file)
2839{
2840 return file_alloc_security(file);
2841}
2842
2843static void selinux_file_free_security(struct file *file)
2844{
2845 file_free_security(file);
2846}
2847
2848static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2849 unsigned long arg)
2850{
David Howells88e67f32008-11-14 10:39:21 +11002851 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002852 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002853
Stephen Smalley242631c2008-06-05 09:21:28 -04002854 if (_IOC_DIR(cmd) & _IOC_WRITE)
2855 av |= FILE__WRITE;
2856 if (_IOC_DIR(cmd) & _IOC_READ)
2857 av |= FILE__READ;
2858 if (!av)
2859 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002860
David Howells88e67f32008-11-14 10:39:21 +11002861 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862}
2863
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002864static int default_noexec;
2865
Linus Torvalds1da177e2005-04-16 15:20:36 -07002866static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2867{
David Howells88e67f32008-11-14 10:39:21 +11002868 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002869 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002870
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002871 if (default_noexec &&
2872 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002873 /*
2874 * We are making executable an anonymous mapping or a
2875 * private file mapping that will also be writable.
2876 * This has an additional check.
2877 */
David Howellsd84f4f92008-11-14 10:39:23 +11002878 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002879 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11002880 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002881 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002882
2883 if (file) {
2884 /* read access is always possible with a mapping */
2885 u32 av = FILE__READ;
2886
2887 /* write access only matters if the mapping is shared */
2888 if (shared && (prot & PROT_WRITE))
2889 av |= FILE__WRITE;
2890
2891 if (prot & PROT_EXEC)
2892 av |= FILE__EXECUTE;
2893
David Howells88e67f32008-11-14 10:39:21 +11002894 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002895 }
David Howellsd84f4f92008-11-14 10:39:23 +11002896
2897error:
2898 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002899}
2900
2901static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04002902 unsigned long prot, unsigned long flags,
2903 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002904{
Eric Parised032182007-06-28 15:55:21 -04002905 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11002906 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002907
Eric Paris84336d1a2009-07-31 12:54:05 -04002908 /*
2909 * notice that we are intentionally putting the SELinux check before
2910 * the secondary cap_file_mmap check. This is such a likely attempt
2911 * at bad behaviour/exploit that we always want to get the AVC, even
2912 * if DAC would have also denied the operation.
2913 */
Eric Parisa2551df2009-07-31 12:54:11 -04002914 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04002915 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
2916 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04002917 if (rc)
2918 return rc;
2919 }
2920
2921 /* do DAC check on address space usage */
2922 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04002923 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002924 return rc;
2925
2926 if (selinux_checkreqprot)
2927 prot = reqprot;
2928
2929 return file_map_prot_check(file, prot,
2930 (flags & MAP_TYPE) == MAP_SHARED);
2931}
2932
2933static int selinux_file_mprotect(struct vm_area_struct *vma,
2934 unsigned long reqprot,
2935 unsigned long prot)
2936{
David Howells88e67f32008-11-14 10:39:21 +11002937 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002938
2939 if (selinux_checkreqprot)
2940 prot = reqprot;
2941
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002942 if (default_noexec &&
2943 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11002944 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08002945 if (vma->vm_start >= vma->vm_mm->start_brk &&
2946 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11002947 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08002948 } else if (!vma->vm_file &&
2949 vma->vm_start <= vma->vm_mm->start_stack &&
2950 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11002951 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08002952 } else if (vma->vm_file && vma->anon_vma) {
2953 /*
2954 * We are making executable a file mapping that has
2955 * had some COW done. Since pages might have been
2956 * written, check ability to execute the possibly
2957 * modified content. This typically should only
2958 * occur for text relocations.
2959 */
David Howellsd84f4f92008-11-14 10:39:23 +11002960 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08002961 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07002962 if (rc)
2963 return rc;
2964 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002965
2966 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2967}
2968
2969static int selinux_file_lock(struct file *file, unsigned int cmd)
2970{
David Howells88e67f32008-11-14 10:39:21 +11002971 const struct cred *cred = current_cred();
2972
2973 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002974}
2975
2976static int selinux_file_fcntl(struct file *file, unsigned int cmd,
2977 unsigned long arg)
2978{
David Howells88e67f32008-11-14 10:39:21 +11002979 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002980 int err = 0;
2981
2982 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04002983 case F_SETFL:
2984 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
2985 err = -EINVAL;
2986 break;
2987 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002988
Eric Paris828dfe12008-04-17 13:17:49 -04002989 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11002990 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002991 break;
Eric Paris828dfe12008-04-17 13:17:49 -04002992 }
2993 /* fall through */
2994 case F_SETOWN:
2995 case F_SETSIG:
2996 case F_GETFL:
2997 case F_GETOWN:
2998 case F_GETSIG:
2999 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003000 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003001 break;
3002 case F_GETLK:
3003 case F_SETLK:
3004 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003005#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003006 case F_GETLK64:
3007 case F_SETLK64:
3008 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003009#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003010 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3011 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003012 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003013 }
David Howells88e67f32008-11-14 10:39:21 +11003014 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003015 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003016 }
3017
3018 return err;
3019}
3020
3021static int selinux_file_set_fowner(struct file *file)
3022{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003023 struct file_security_struct *fsec;
3024
Linus Torvalds1da177e2005-04-16 15:20:36 -07003025 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003026 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003027
3028 return 0;
3029}
3030
3031static int selinux_file_send_sigiotask(struct task_struct *tsk,
3032 struct fown_struct *fown, int signum)
3033{
Eric Paris828dfe12008-04-17 13:17:49 -04003034 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003035 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003036 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003037 struct file_security_struct *fsec;
3038
3039 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003040 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003041
Linus Torvalds1da177e2005-04-16 15:20:36 -07003042 fsec = file->f_security;
3043
3044 if (!signum)
3045 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3046 else
3047 perm = signal_to_av(signum);
3048
David Howells275bb412008-11-14 10:39:19 +11003049 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003050 SECCLASS_PROCESS, perm, NULL);
3051}
3052
3053static int selinux_file_receive(struct file *file)
3054{
David Howells88e67f32008-11-14 10:39:21 +11003055 const struct cred *cred = current_cred();
3056
3057 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003058}
3059
David Howells745ca242008-11-14 10:39:22 +11003060static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003061{
3062 struct file_security_struct *fsec;
3063 struct inode *inode;
3064 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003065
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003066 inode = file->f_path.dentry->d_inode;
3067 fsec = file->f_security;
3068 isec = inode->i_security;
3069 /*
3070 * Save inode label and policy sequence number
3071 * at open-time so that selinux_file_permission
3072 * can determine whether revalidation is necessary.
3073 * Task label is already saved in the file security
3074 * struct as its SID.
3075 */
3076 fsec->isid = isec->sid;
3077 fsec->pseqno = avc_policy_seqno();
3078 /*
3079 * Since the inode label or policy seqno may have changed
3080 * between the selinux_inode_permission check and the saving
3081 * of state above, recheck that access is still permitted.
3082 * Otherwise, access might never be revalidated against the
3083 * new inode label or new policy.
3084 * This check is not redundant - do not remove.
3085 */
David Howells88e67f32008-11-14 10:39:21 +11003086 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003087}
3088
Linus Torvalds1da177e2005-04-16 15:20:36 -07003089/* task security operations */
3090
3091static int selinux_task_create(unsigned long clone_flags)
3092{
David Howells3b11a1d2008-11-14 10:39:26 +11003093 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003094}
3095
David Howellsf1752ee2008-11-14 10:39:17 +11003096/*
David Howellsee18d642009-09-02 09:14:21 +01003097 * allocate the SELinux part of blank credentials
3098 */
3099static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3100{
3101 struct task_security_struct *tsec;
3102
3103 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3104 if (!tsec)
3105 return -ENOMEM;
3106
3107 cred->security = tsec;
3108 return 0;
3109}
3110
3111/*
David Howellsf1752ee2008-11-14 10:39:17 +11003112 * detach and free the LSM part of a set of credentials
3113 */
3114static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003115{
David Howellsf1752ee2008-11-14 10:39:17 +11003116 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003117
3118 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3119 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003120 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003121}
3122
David Howellsd84f4f92008-11-14 10:39:23 +11003123/*
3124 * prepare a new set of credentials for modification
3125 */
3126static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3127 gfp_t gfp)
3128{
3129 const struct task_security_struct *old_tsec;
3130 struct task_security_struct *tsec;
3131
3132 old_tsec = old->security;
3133
3134 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3135 if (!tsec)
3136 return -ENOMEM;
3137
3138 new->security = tsec;
3139 return 0;
3140}
3141
3142/*
David Howellsee18d642009-09-02 09:14:21 +01003143 * transfer the SELinux data to a blank set of creds
3144 */
3145static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3146{
3147 const struct task_security_struct *old_tsec = old->security;
3148 struct task_security_struct *tsec = new->security;
3149
3150 *tsec = *old_tsec;
3151}
3152
3153/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003154 * set the security data for a kernel service
3155 * - all the creation contexts are set to unlabelled
3156 */
3157static int selinux_kernel_act_as(struct cred *new, u32 secid)
3158{
3159 struct task_security_struct *tsec = new->security;
3160 u32 sid = current_sid();
3161 int ret;
3162
3163 ret = avc_has_perm(sid, secid,
3164 SECCLASS_KERNEL_SERVICE,
3165 KERNEL_SERVICE__USE_AS_OVERRIDE,
3166 NULL);
3167 if (ret == 0) {
3168 tsec->sid = secid;
3169 tsec->create_sid = 0;
3170 tsec->keycreate_sid = 0;
3171 tsec->sockcreate_sid = 0;
3172 }
3173 return ret;
3174}
3175
3176/*
3177 * set the file creation context in a security record to the same as the
3178 * objective context of the specified inode
3179 */
3180static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3181{
3182 struct inode_security_struct *isec = inode->i_security;
3183 struct task_security_struct *tsec = new->security;
3184 u32 sid = current_sid();
3185 int ret;
3186
3187 ret = avc_has_perm(sid, isec->sid,
3188 SECCLASS_KERNEL_SERVICE,
3189 KERNEL_SERVICE__CREATE_FILES_AS,
3190 NULL);
3191
3192 if (ret == 0)
3193 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003194 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003195}
3196
Eric Parisdd8dbf22009-11-03 16:35:32 +11003197static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003198{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003199 u32 sid;
3200 struct common_audit_data ad;
3201
3202 sid = task_sid(current);
3203
3204 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3205 ad.u.kmod_name = kmod_name;
3206
3207 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3208 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003209}
3210
Linus Torvalds1da177e2005-04-16 15:20:36 -07003211static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3212{
David Howells3b11a1d2008-11-14 10:39:26 +11003213 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003214}
3215
3216static int selinux_task_getpgid(struct task_struct *p)
3217{
David Howells3b11a1d2008-11-14 10:39:26 +11003218 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003219}
3220
3221static int selinux_task_getsid(struct task_struct *p)
3222{
David Howells3b11a1d2008-11-14 10:39:26 +11003223 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003224}
3225
David Quigleyf9008e42006-06-30 01:55:46 -07003226static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3227{
David Howells275bb412008-11-14 10:39:19 +11003228 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003229}
3230
Linus Torvalds1da177e2005-04-16 15:20:36 -07003231static int selinux_task_setnice(struct task_struct *p, int nice)
3232{
3233 int rc;
3234
Eric Paris200ac532009-02-12 15:01:04 -05003235 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003236 if (rc)
3237 return rc;
3238
David Howells3b11a1d2008-11-14 10:39:26 +11003239 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003240}
3241
James Morris03e68062006-06-23 02:03:58 -07003242static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3243{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003244 int rc;
3245
Eric Paris200ac532009-02-12 15:01:04 -05003246 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003247 if (rc)
3248 return rc;
3249
David Howells3b11a1d2008-11-14 10:39:26 +11003250 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003251}
3252
David Quigleya1836a42006-06-30 01:55:49 -07003253static int selinux_task_getioprio(struct task_struct *p)
3254{
David Howells3b11a1d2008-11-14 10:39:26 +11003255 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003256}
3257
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003258static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3259 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003260{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003261 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003262
3263 /* Control the ability to change the hard limit (whether
3264 lowering or raising it), so that the hard limit can
3265 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003266 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003267 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003268 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003269
3270 return 0;
3271}
3272
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003273static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003274{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003275 int rc;
3276
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003277 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003278 if (rc)
3279 return rc;
3280
David Howells3b11a1d2008-11-14 10:39:26 +11003281 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003282}
3283
3284static int selinux_task_getscheduler(struct task_struct *p)
3285{
David Howells3b11a1d2008-11-14 10:39:26 +11003286 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003287}
3288
David Quigley35601542006-06-23 02:04:01 -07003289static int selinux_task_movememory(struct task_struct *p)
3290{
David Howells3b11a1d2008-11-14 10:39:26 +11003291 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003292}
3293
David Quigleyf9008e42006-06-30 01:55:46 -07003294static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3295 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003296{
3297 u32 perm;
3298 int rc;
3299
Linus Torvalds1da177e2005-04-16 15:20:36 -07003300 if (!sig)
3301 perm = PROCESS__SIGNULL; /* null signal; existence test */
3302 else
3303 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003304 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003305 rc = avc_has_perm(secid, task_sid(p),
3306 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003307 else
David Howells3b11a1d2008-11-14 10:39:26 +11003308 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003309 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003310}
3311
Linus Torvalds1da177e2005-04-16 15:20:36 -07003312static int selinux_task_wait(struct task_struct *p)
3313{
Eric Paris8a535142007-10-22 16:10:31 -04003314 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003315}
3316
Linus Torvalds1da177e2005-04-16 15:20:36 -07003317static void selinux_task_to_inode(struct task_struct *p,
3318 struct inode *inode)
3319{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003320 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003321 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003322
David Howells275bb412008-11-14 10:39:19 +11003323 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003324 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003325}
3326
Linus Torvalds1da177e2005-04-16 15:20:36 -07003327/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003328static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003329 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003330{
3331 int offset, ihlen, ret = -EINVAL;
3332 struct iphdr _iph, *ih;
3333
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003334 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003335 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3336 if (ih == NULL)
3337 goto out;
3338
3339 ihlen = ih->ihl * 4;
3340 if (ihlen < sizeof(_iph))
3341 goto out;
3342
3343 ad->u.net.v4info.saddr = ih->saddr;
3344 ad->u.net.v4info.daddr = ih->daddr;
3345 ret = 0;
3346
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003347 if (proto)
3348 *proto = ih->protocol;
3349
Linus Torvalds1da177e2005-04-16 15:20:36 -07003350 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003351 case IPPROTO_TCP: {
3352 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003353
Eric Paris828dfe12008-04-17 13:17:49 -04003354 if (ntohs(ih->frag_off) & IP_OFFSET)
3355 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003356
3357 offset += ihlen;
3358 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3359 if (th == NULL)
3360 break;
3361
3362 ad->u.net.sport = th->source;
3363 ad->u.net.dport = th->dest;
3364 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003365 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366
Eric Paris828dfe12008-04-17 13:17:49 -04003367 case IPPROTO_UDP: {
3368 struct udphdr _udph, *uh;
3369
3370 if (ntohs(ih->frag_off) & IP_OFFSET)
3371 break;
3372
3373 offset += ihlen;
3374 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3375 if (uh == NULL)
3376 break;
3377
3378 ad->u.net.sport = uh->source;
3379 ad->u.net.dport = uh->dest;
3380 break;
3381 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003382
James Morris2ee92d42006-11-13 16:09:01 -08003383 case IPPROTO_DCCP: {
3384 struct dccp_hdr _dccph, *dh;
3385
3386 if (ntohs(ih->frag_off) & IP_OFFSET)
3387 break;
3388
3389 offset += ihlen;
3390 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3391 if (dh == NULL)
3392 break;
3393
3394 ad->u.net.sport = dh->dccph_sport;
3395 ad->u.net.dport = dh->dccph_dport;
3396 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003397 }
James Morris2ee92d42006-11-13 16:09:01 -08003398
Eric Paris828dfe12008-04-17 13:17:49 -04003399 default:
3400 break;
3401 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003402out:
3403 return ret;
3404}
3405
3406#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3407
3408/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003409static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003410 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411{
3412 u8 nexthdr;
3413 int ret = -EINVAL, offset;
3414 struct ipv6hdr _ipv6h, *ip6;
3415
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003416 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003417 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3418 if (ip6 == NULL)
3419 goto out;
3420
3421 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3422 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3423 ret = 0;
3424
3425 nexthdr = ip6->nexthdr;
3426 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003427 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003428 if (offset < 0)
3429 goto out;
3430
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003431 if (proto)
3432 *proto = nexthdr;
3433
Linus Torvalds1da177e2005-04-16 15:20:36 -07003434 switch (nexthdr) {
3435 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003436 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003437
3438 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3439 if (th == NULL)
3440 break;
3441
3442 ad->u.net.sport = th->source;
3443 ad->u.net.dport = th->dest;
3444 break;
3445 }
3446
3447 case IPPROTO_UDP: {
3448 struct udphdr _udph, *uh;
3449
3450 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3451 if (uh == NULL)
3452 break;
3453
3454 ad->u.net.sport = uh->source;
3455 ad->u.net.dport = uh->dest;
3456 break;
3457 }
3458
James Morris2ee92d42006-11-13 16:09:01 -08003459 case IPPROTO_DCCP: {
3460 struct dccp_hdr _dccph, *dh;
3461
3462 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3463 if (dh == NULL)
3464 break;
3465
3466 ad->u.net.sport = dh->dccph_sport;
3467 ad->u.net.dport = dh->dccph_dport;
3468 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003469 }
James Morris2ee92d42006-11-13 16:09:01 -08003470
Linus Torvalds1da177e2005-04-16 15:20:36 -07003471 /* includes fragments */
3472 default:
3473 break;
3474 }
3475out:
3476 return ret;
3477}
3478
3479#endif /* IPV6 */
3480
Thomas Liu2bf49692009-07-14 12:14:09 -04003481static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003482 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003483{
David Howellscf9481e2008-07-27 21:31:07 +10003484 char *addrp;
3485 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003486
3487 switch (ad->u.net.family) {
3488 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003489 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003490 if (ret)
3491 goto parse_error;
3492 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3493 &ad->u.net.v4info.daddr);
3494 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003495
3496#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3497 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003498 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003499 if (ret)
3500 goto parse_error;
3501 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3502 &ad->u.net.v6info.daddr);
3503 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003504#endif /* IPV6 */
3505 default:
David Howellscf9481e2008-07-27 21:31:07 +10003506 addrp = NULL;
3507 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003508 }
3509
David Howellscf9481e2008-07-27 21:31:07 +10003510parse_error:
3511 printk(KERN_WARNING
3512 "SELinux: failure in selinux_parse_skb(),"
3513 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003514 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003515
3516okay:
3517 if (_addrp)
3518 *_addrp = addrp;
3519 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003520}
3521
Paul Moore4f6a9932007-03-01 14:35:22 -05003522/**
Paul Moore220deb92008-01-29 08:38:23 -05003523 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003524 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003525 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003526 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003527 *
3528 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003529 * Check the various different forms of network peer labeling and determine
3530 * the peer label/SID for the packet; most of the magic actually occurs in
3531 * the security server function security_net_peersid_cmp(). The function
3532 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3533 * or -EACCES if @sid is invalid due to inconsistencies with the different
3534 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003535 *
3536 */
Paul Moore220deb92008-01-29 08:38:23 -05003537static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003538{
Paul Moore71f1cb02008-01-29 08:51:16 -05003539 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003540 u32 xfrm_sid;
3541 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003542 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003543
3544 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003545 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003546
Paul Moore71f1cb02008-01-29 08:51:16 -05003547 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3548 if (unlikely(err)) {
3549 printk(KERN_WARNING
3550 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3551 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003552 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003553 }
Paul Moore220deb92008-01-29 08:38:23 -05003554
3555 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003556}
3557
Linus Torvalds1da177e2005-04-16 15:20:36 -07003558/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003559
3560static u32 socket_sockcreate_sid(const struct task_security_struct *tsec)
3561{
3562 return tsec->sockcreate_sid ? : tsec->sid;
3563}
3564
Paul Moore253bfae2010-04-22 14:46:19 -04003565static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003566{
Paul Moore253bfae2010-04-22 14:46:19 -04003567 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003568 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003569 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003570
Paul Moore253bfae2010-04-22 14:46:19 -04003571 if (sksec->sid == SECINITSID_KERNEL)
3572 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003573
Thomas Liu2bf49692009-07-14 12:14:09 -04003574 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003575 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003576
Paul Moore253bfae2010-04-22 14:46:19 -04003577 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003578}
3579
3580static int selinux_socket_create(int family, int type,
3581 int protocol, int kern)
3582{
Paul Moore5fb49872010-04-22 14:46:19 -04003583 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003584 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003585 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003586
3587 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003588 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003589
Paul Moored4f2d972010-04-22 14:46:18 -04003590 newsid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003591 secclass = socket_type_to_security_class(family, type, protocol);
Paul Moored4f2d972010-04-22 14:46:18 -04003592 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003593}
3594
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003595static int selinux_socket_post_create(struct socket *sock, int family,
3596 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003597{
Paul Moore5fb49872010-04-22 14:46:19 -04003598 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003599 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003600 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003601 int err = 0;
3602
David Howells275bb412008-11-14 10:39:19 +11003603 if (kern)
3604 isec->sid = SECINITSID_KERNEL;
David Howells275bb412008-11-14 10:39:19 +11003605 else
Paul Moored4f2d972010-04-22 14:46:18 -04003606 isec->sid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003607
Linus Torvalds1da177e2005-04-16 15:20:36 -07003608 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003609 isec->initialized = 1;
3610
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003611 if (sock->sk) {
3612 sksec = sock->sk->sk_security;
3613 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003614 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003615 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003616 }
3617
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003618 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003619}
3620
3621/* Range of port numbers used to automatically bind.
3622 Need to determine whether we should perform a name_bind
3623 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003624
3625static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3626{
Paul Moore253bfae2010-04-22 14:46:19 -04003627 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003628 u16 family;
3629 int err;
3630
Paul Moore253bfae2010-04-22 14:46:19 -04003631 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632 if (err)
3633 goto out;
3634
3635 /*
3636 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003637 * Multiple address binding for SCTP is not supported yet: we just
3638 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003639 */
Paul Moore253bfae2010-04-22 14:46:19 -04003640 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003641 if (family == PF_INET || family == PF_INET6) {
3642 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003643 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003644 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003645 struct sockaddr_in *addr4 = NULL;
3646 struct sockaddr_in6 *addr6 = NULL;
3647 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003648 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003649
Linus Torvalds1da177e2005-04-16 15:20:36 -07003650 if (family == PF_INET) {
3651 addr4 = (struct sockaddr_in *)address;
3652 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653 addrp = (char *)&addr4->sin_addr.s_addr;
3654 } else {
3655 addr6 = (struct sockaddr_in6 *)address;
3656 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003657 addrp = (char *)&addr6->sin6_addr.s6_addr;
3658 }
3659
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003660 if (snum) {
3661 int low, high;
3662
3663 inet_get_local_port_range(&low, &high);
3664
3665 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003666 err = sel_netport_sid(sk->sk_protocol,
3667 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003668 if (err)
3669 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003670 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003671 ad.u.net.sport = htons(snum);
3672 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003673 err = avc_has_perm(sksec->sid, sid,
3674 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003675 SOCKET__NAME_BIND, &ad);
3676 if (err)
3677 goto out;
3678 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003679 }
Eric Paris828dfe12008-04-17 13:17:49 -04003680
Paul Moore253bfae2010-04-22 14:46:19 -04003681 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003682 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003683 node_perm = TCP_SOCKET__NODE_BIND;
3684 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003685
James Morris13402582005-09-30 14:24:34 -04003686 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003687 node_perm = UDP_SOCKET__NODE_BIND;
3688 break;
James Morris2ee92d42006-11-13 16:09:01 -08003689
3690 case SECCLASS_DCCP_SOCKET:
3691 node_perm = DCCP_SOCKET__NODE_BIND;
3692 break;
3693
Linus Torvalds1da177e2005-04-16 15:20:36 -07003694 default:
3695 node_perm = RAWIP_SOCKET__NODE_BIND;
3696 break;
3697 }
Eric Paris828dfe12008-04-17 13:17:49 -04003698
Paul Moore224dfbd2008-01-29 08:38:13 -05003699 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003700 if (err)
3701 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003702
Thomas Liu2bf49692009-07-14 12:14:09 -04003703 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003704 ad.u.net.sport = htons(snum);
3705 ad.u.net.family = family;
3706
3707 if (family == PF_INET)
3708 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3709 else
3710 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3711
Paul Moore253bfae2010-04-22 14:46:19 -04003712 err = avc_has_perm(sksec->sid, sid,
3713 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003714 if (err)
3715 goto out;
3716 }
3717out:
3718 return err;
3719}
3720
3721static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3722{
Paul Moore014ab192008-10-10 10:16:33 -04003723 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003724 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003725 int err;
3726
Paul Moore253bfae2010-04-22 14:46:19 -04003727 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003728 if (err)
3729 return err;
3730
3731 /*
James Morris2ee92d42006-11-13 16:09:01 -08003732 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003733 */
Paul Moore253bfae2010-04-22 14:46:19 -04003734 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3735 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003736 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003737 struct sockaddr_in *addr4 = NULL;
3738 struct sockaddr_in6 *addr6 = NULL;
3739 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003740 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003741
3742 if (sk->sk_family == PF_INET) {
3743 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003744 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003745 return -EINVAL;
3746 snum = ntohs(addr4->sin_port);
3747 } else {
3748 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003749 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003750 return -EINVAL;
3751 snum = ntohs(addr6->sin6_port);
3752 }
3753
Paul Moore3e112172008-04-10 10:48:14 -04003754 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003755 if (err)
3756 goto out;
3757
Paul Moore253bfae2010-04-22 14:46:19 -04003758 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003759 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3760
Thomas Liu2bf49692009-07-14 12:14:09 -04003761 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003762 ad.u.net.dport = htons(snum);
3763 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003764 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003765 if (err)
3766 goto out;
3767 }
3768
Paul Moore014ab192008-10-10 10:16:33 -04003769 err = selinux_netlbl_socket_connect(sk, address);
3770
Linus Torvalds1da177e2005-04-16 15:20:36 -07003771out:
3772 return err;
3773}
3774
3775static int selinux_socket_listen(struct socket *sock, int backlog)
3776{
Paul Moore253bfae2010-04-22 14:46:19 -04003777 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003778}
3779
3780static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3781{
3782 int err;
3783 struct inode_security_struct *isec;
3784 struct inode_security_struct *newisec;
3785
Paul Moore253bfae2010-04-22 14:46:19 -04003786 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003787 if (err)
3788 return err;
3789
3790 newisec = SOCK_INODE(newsock)->i_security;
3791
3792 isec = SOCK_INODE(sock)->i_security;
3793 newisec->sclass = isec->sclass;
3794 newisec->sid = isec->sid;
3795 newisec->initialized = 1;
3796
3797 return 0;
3798}
3799
3800static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003801 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003802{
Paul Moore253bfae2010-04-22 14:46:19 -04003803 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003804}
3805
3806static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3807 int size, int flags)
3808{
Paul Moore253bfae2010-04-22 14:46:19 -04003809 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003810}
3811
3812static int selinux_socket_getsockname(struct socket *sock)
3813{
Paul Moore253bfae2010-04-22 14:46:19 -04003814 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003815}
3816
3817static int selinux_socket_getpeername(struct socket *sock)
3818{
Paul Moore253bfae2010-04-22 14:46:19 -04003819 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820}
3821
Eric Paris828dfe12008-04-17 13:17:49 -04003822static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003823{
Paul Mooref8687af2006-10-30 15:22:15 -08003824 int err;
3825
Paul Moore253bfae2010-04-22 14:46:19 -04003826 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003827 if (err)
3828 return err;
3829
3830 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831}
3832
3833static int selinux_socket_getsockopt(struct socket *sock, int level,
3834 int optname)
3835{
Paul Moore253bfae2010-04-22 14:46:19 -04003836 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003837}
3838
3839static int selinux_socket_shutdown(struct socket *sock, int how)
3840{
Paul Moore253bfae2010-04-22 14:46:19 -04003841 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003842}
3843
David S. Miller3610cda2011-01-05 15:38:53 -08003844static int selinux_socket_unix_stream_connect(struct sock *sock,
3845 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003846 struct sock *newsk)
3847{
David S. Miller3610cda2011-01-05 15:38:53 -08003848 struct sk_security_struct *sksec_sock = sock->sk_security;
3849 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04003850 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003851 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003852 int err;
3853
Thomas Liu2bf49692009-07-14 12:14:09 -04003854 COMMON_AUDIT_DATA_INIT(&ad, NET);
David S. Miller3610cda2011-01-05 15:38:53 -08003855 ad.u.net.sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003856
Paul Moore4d1e2452010-04-22 14:46:18 -04003857 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
3858 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003859 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3860 if (err)
3861 return err;
3862
Linus Torvalds1da177e2005-04-16 15:20:36 -07003863 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04003864 sksec_new->peer_sid = sksec_sock->sid;
3865 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
3866 &sksec_new->sid);
3867 if (err)
3868 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003869
Paul Moore4d1e2452010-04-22 14:46:18 -04003870 /* connecting socket */
3871 sksec_sock->peer_sid = sksec_new->sid;
3872
3873 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003874}
3875
3876static int selinux_socket_unix_may_send(struct socket *sock,
3877 struct socket *other)
3878{
Paul Moore253bfae2010-04-22 14:46:19 -04003879 struct sk_security_struct *ssec = sock->sk->sk_security;
3880 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003881 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003882
Thomas Liu2bf49692009-07-14 12:14:09 -04003883 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003884 ad.u.net.sk = other->sk;
3885
Paul Moore253bfae2010-04-22 14:46:19 -04003886 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
3887 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003888}
3889
Paul Mooreeffad8d2008-01-29 08:49:27 -05003890static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3891 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04003892 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05003893{
3894 int err;
3895 u32 if_sid;
3896 u32 node_sid;
3897
3898 err = sel_netif_sid(ifindex, &if_sid);
3899 if (err)
3900 return err;
3901 err = avc_has_perm(peer_sid, if_sid,
3902 SECCLASS_NETIF, NETIF__INGRESS, ad);
3903 if (err)
3904 return err;
3905
3906 err = sel_netnode_sid(addrp, family, &node_sid);
3907 if (err)
3908 return err;
3909 return avc_has_perm(peer_sid, node_sid,
3910 SECCLASS_NODE, NODE__RECVFROM, ad);
3911}
3912
Paul Moore220deb92008-01-29 08:38:23 -05003913static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04003914 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05003915{
Paul Moore277d3422008-12-31 12:54:11 -05003916 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05003917 struct sk_security_struct *sksec = sk->sk_security;
3918 u32 peer_sid;
3919 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04003920 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04003921 char *addrp;
3922
Thomas Liu2bf49692009-07-14 12:14:09 -04003923 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08003924 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04003925 ad.u.net.family = family;
3926 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
3927 if (err)
3928 return err;
Paul Moore220deb92008-01-29 08:38:23 -05003929
Paul Moore58bfbb52009-03-27 17:10:41 -04003930 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05003931 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04003932 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04003933 if (err)
3934 return err;
3935 }
Paul Moore220deb92008-01-29 08:38:23 -05003936
3937 if (selinux_policycap_netpeer) {
3938 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003939 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05003940 return err;
3941 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04003942 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04003943 if (err)
3944 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05003945 } else {
Paul Moored8395c82008-10-10 10:16:30 -04003946 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05003947 if (err)
3948 return err;
Paul Moored8395c82008-10-10 10:16:30 -04003949 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003951
James Morris4e5ab4c2006-06-09 00:33:33 -07003952 return err;
3953}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08003954
James Morris4e5ab4c2006-06-09 00:33:33 -07003955static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3956{
Paul Moore220deb92008-01-29 08:38:23 -05003957 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003958 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05003959 u16 family = sk->sk_family;
3960 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04003961 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05003962 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04003963 u8 secmark_active;
3964 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07003965
James Morris4e5ab4c2006-06-09 00:33:33 -07003966 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05003967 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07003968
3969 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00003970 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07003971 family = PF_INET;
3972
Paul Moored8395c82008-10-10 10:16:30 -04003973 /* If any sort of compatibility mode is enabled then handoff processing
3974 * to the selinux_sock_rcv_skb_compat() function to deal with the
3975 * special handling. We do this in an attempt to keep this function
3976 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04003977 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04003978 return selinux_sock_rcv_skb_compat(sk, skb, family);
3979
3980 secmark_active = selinux_secmark_enabled();
3981 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
3982 if (!secmark_active && !peerlbl_active)
3983 return 0;
3984
Thomas Liu2bf49692009-07-14 12:14:09 -04003985 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08003986 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07003987 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05003988 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07003989 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05003990 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07003991
Paul Moored8395c82008-10-10 10:16:30 -04003992 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05003993 u32 peer_sid;
3994
3995 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
3996 if (err)
3997 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08003998 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05003999 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004000 if (err) {
4001 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004002 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004003 }
Paul Moored621d352008-01-29 08:43:36 -05004004 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4005 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004006 if (err)
4007 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004008 }
4009
Paul Moored8395c82008-10-10 10:16:30 -04004010 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004011 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4012 PACKET__RECV, &ad);
4013 if (err)
4014 return err;
4015 }
4016
Paul Moored621d352008-01-29 08:43:36 -05004017 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004018}
4019
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004020static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4021 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004022{
4023 int err = 0;
4024 char *scontext;
4025 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004026 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004027 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004028
Paul Moore253bfae2010-04-22 14:46:19 -04004029 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4030 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004031 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004032 if (peer_sid == SECSID_NULL)
4033 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004034
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004035 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004036 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004037 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004038
4039 if (scontext_len > len) {
4040 err = -ERANGE;
4041 goto out_len;
4042 }
4043
4044 if (copy_to_user(optval, scontext, scontext_len))
4045 err = -EFAULT;
4046
4047out_len:
4048 if (put_user(scontext_len, optlen))
4049 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004050 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004051 return err;
4052}
4053
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004054static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004055{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004056 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004057 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004058
Paul Mooreaa862902008-10-10 10:16:29 -04004059 if (skb && skb->protocol == htons(ETH_P_IP))
4060 family = PF_INET;
4061 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4062 family = PF_INET6;
4063 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004064 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004065 else
4066 goto out;
4067
4068 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004069 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004070 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004071 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004072
Paul Moore75e22912008-01-29 08:38:04 -05004073out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004074 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004075 if (peer_secid == SECSID_NULL)
4076 return -EINVAL;
4077 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004078}
4079
Al Viro7d877f32005-10-21 03:20:43 -04004080static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004081{
Paul Moore84914b72010-04-22 14:46:18 -04004082 struct sk_security_struct *sksec;
4083
4084 sksec = kzalloc(sizeof(*sksec), priority);
4085 if (!sksec)
4086 return -ENOMEM;
4087
4088 sksec->peer_sid = SECINITSID_UNLABELED;
4089 sksec->sid = SECINITSID_UNLABELED;
4090 selinux_netlbl_sk_security_reset(sksec);
4091 sk->sk_security = sksec;
4092
4093 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004094}
4095
4096static void selinux_sk_free_security(struct sock *sk)
4097{
Paul Moore84914b72010-04-22 14:46:18 -04004098 struct sk_security_struct *sksec = sk->sk_security;
4099
4100 sk->sk_security = NULL;
4101 selinux_netlbl_sk_security_free(sksec);
4102 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004103}
4104
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004105static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4106{
Eric Parisdd3e7832010-04-07 15:08:46 -04004107 struct sk_security_struct *sksec = sk->sk_security;
4108 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004109
Eric Parisdd3e7832010-04-07 15:08:46 -04004110 newsksec->sid = sksec->sid;
4111 newsksec->peer_sid = sksec->peer_sid;
4112 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004113
Eric Parisdd3e7832010-04-07 15:08:46 -04004114 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004115}
4116
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004117static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004118{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004119 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004120 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004121 else {
4122 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004123
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004124 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004125 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004126}
4127
Eric Paris828dfe12008-04-17 13:17:49 -04004128static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004129{
4130 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4131 struct sk_security_struct *sksec = sk->sk_security;
4132
David Woodhouse2148ccc2006-09-29 15:50:25 -07004133 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4134 sk->sk_family == PF_UNIX)
4135 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004136 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004137}
4138
Adrian Bunk9a673e52006-08-15 00:03:53 -07004139static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4140 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004141{
4142 struct sk_security_struct *sksec = sk->sk_security;
4143 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004144 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004145 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004146 u32 peersid;
4147
Paul Mooreaa862902008-10-10 10:16:29 -04004148 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4149 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4150 family = PF_INET;
4151
4152 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004153 if (err)
4154 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004155 if (peersid == SECSID_NULL) {
4156 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004157 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004158 } else {
4159 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4160 if (err)
4161 return err;
4162 req->secid = newsid;
4163 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004164 }
4165
Paul Moore389fb8002009-03-27 17:10:34 -04004166 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004167}
4168
Adrian Bunk9a673e52006-08-15 00:03:53 -07004169static void selinux_inet_csk_clone(struct sock *newsk,
4170 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004171{
4172 struct sk_security_struct *newsksec = newsk->sk_security;
4173
4174 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004175 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004176 /* NOTE: Ideally, we should also get the isec->sid for the
4177 new socket in sync, but we don't have the isec available yet.
4178 So we will wait until sock_graft to do it, by which
4179 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004180
Paul Moore9f2ad662006-11-17 17:38:53 -05004181 /* We don't need to take any sort of lock here as we are the only
4182 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004183 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004184}
4185
Paul Moore014ab192008-10-10 10:16:33 -04004186static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004187{
Paul Mooreaa862902008-10-10 10:16:29 -04004188 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004189 struct sk_security_struct *sksec = sk->sk_security;
4190
Paul Mooreaa862902008-10-10 10:16:29 -04004191 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4192 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4193 family = PF_INET;
4194
4195 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004196}
4197
Eric Paris2606fd12010-10-13 16:24:41 -04004198static int selinux_secmark_relabel_packet(u32 sid)
4199{
4200 const struct task_security_struct *__tsec;
4201 u32 tsid;
4202
4203 __tsec = current_security();
4204 tsid = __tsec->sid;
4205
4206 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4207}
4208
4209static void selinux_secmark_refcount_inc(void)
4210{
4211 atomic_inc(&selinux_secmark_refcount);
4212}
4213
4214static void selinux_secmark_refcount_dec(void)
4215{
4216 atomic_dec(&selinux_secmark_refcount);
4217}
4218
Adrian Bunk9a673e52006-08-15 00:03:53 -07004219static void selinux_req_classify_flow(const struct request_sock *req,
4220 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004221{
4222 fl->secid = req->secid;
4223}
4224
Paul Mooreed6d76e2009-08-28 18:12:49 -04004225static int selinux_tun_dev_create(void)
4226{
4227 u32 sid = current_sid();
4228
4229 /* we aren't taking into account the "sockcreate" SID since the socket
4230 * that is being created here is not a socket in the traditional sense,
4231 * instead it is a private sock, accessible only to the kernel, and
4232 * representing a wide range of network traffic spanning multiple
4233 * connections unlike traditional sockets - check the TUN driver to
4234 * get a better understanding of why this socket is special */
4235
4236 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4237 NULL);
4238}
4239
4240static void selinux_tun_dev_post_create(struct sock *sk)
4241{
4242 struct sk_security_struct *sksec = sk->sk_security;
4243
4244 /* we don't currently perform any NetLabel based labeling here and it
4245 * isn't clear that we would want to do so anyway; while we could apply
4246 * labeling without the support of the TUN user the resulting labeled
4247 * traffic from the other end of the connection would almost certainly
4248 * cause confusion to the TUN user that had no idea network labeling
4249 * protocols were being used */
4250
4251 /* see the comments in selinux_tun_dev_create() about why we don't use
4252 * the sockcreate SID here */
4253
4254 sksec->sid = current_sid();
4255 sksec->sclass = SECCLASS_TUN_SOCKET;
4256}
4257
4258static int selinux_tun_dev_attach(struct sock *sk)
4259{
4260 struct sk_security_struct *sksec = sk->sk_security;
4261 u32 sid = current_sid();
4262 int err;
4263
4264 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4265 TUN_SOCKET__RELABELFROM, NULL);
4266 if (err)
4267 return err;
4268 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4269 TUN_SOCKET__RELABELTO, NULL);
4270 if (err)
4271 return err;
4272
4273 sksec->sid = sid;
4274
4275 return 0;
4276}
4277
Linus Torvalds1da177e2005-04-16 15:20:36 -07004278static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4279{
4280 int err = 0;
4281 u32 perm;
4282 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004283 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004284
Linus Torvalds1da177e2005-04-16 15:20:36 -07004285 if (skb->len < NLMSG_SPACE(0)) {
4286 err = -EINVAL;
4287 goto out;
4288 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004289 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004290
Paul Moore253bfae2010-04-22 14:46:19 -04004291 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004292 if (err) {
4293 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004294 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004295 "SELinux: unrecognized netlink message"
4296 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004297 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004298 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004299 err = 0;
4300 }
4301
4302 /* Ignore */
4303 if (err == -ENOENT)
4304 err = 0;
4305 goto out;
4306 }
4307
Paul Moore253bfae2010-04-22 14:46:19 -04004308 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004309out:
4310 return err;
4311}
4312
4313#ifdef CONFIG_NETFILTER
4314
Paul Mooreeffad8d2008-01-29 08:49:27 -05004315static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4316 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004317{
Paul Mooredfaebe92008-10-10 10:16:31 -04004318 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004319 char *addrp;
4320 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004321 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004322 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004323 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004324 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004325
Paul Mooreeffad8d2008-01-29 08:49:27 -05004326 if (!selinux_policycap_netpeer)
4327 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004328
Paul Mooreeffad8d2008-01-29 08:49:27 -05004329 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004330 netlbl_active = netlbl_enabled();
4331 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004332 if (!secmark_active && !peerlbl_active)
4333 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004334
Paul Moored8395c82008-10-10 10:16:30 -04004335 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4336 return NF_DROP;
4337
Thomas Liu2bf49692009-07-14 12:14:09 -04004338 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004339 ad.u.net.netif = ifindex;
4340 ad.u.net.family = family;
4341 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4342 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004343
Paul Mooredfaebe92008-10-10 10:16:31 -04004344 if (peerlbl_active) {
4345 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4346 peer_sid, &ad);
4347 if (err) {
4348 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004349 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004350 }
4351 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004352
4353 if (secmark_active)
4354 if (avc_has_perm(peer_sid, skb->secmark,
4355 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4356 return NF_DROP;
4357
Paul Moore948bf852008-10-10 10:16:32 -04004358 if (netlbl_active)
4359 /* we do this in the FORWARD path and not the POST_ROUTING
4360 * path because we want to make sure we apply the necessary
4361 * labeling before IPsec is applied so we can leverage AH
4362 * protection */
4363 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4364 return NF_DROP;
4365
Paul Mooreeffad8d2008-01-29 08:49:27 -05004366 return NF_ACCEPT;
4367}
4368
4369static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4370 struct sk_buff *skb,
4371 const struct net_device *in,
4372 const struct net_device *out,
4373 int (*okfn)(struct sk_buff *))
4374{
4375 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4376}
4377
4378#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4379static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4380 struct sk_buff *skb,
4381 const struct net_device *in,
4382 const struct net_device *out,
4383 int (*okfn)(struct sk_buff *))
4384{
4385 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4386}
4387#endif /* IPV6 */
4388
Paul Moore948bf852008-10-10 10:16:32 -04004389static unsigned int selinux_ip_output(struct sk_buff *skb,
4390 u16 family)
4391{
4392 u32 sid;
4393
4394 if (!netlbl_enabled())
4395 return NF_ACCEPT;
4396
4397 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4398 * because we want to make sure we apply the necessary labeling
4399 * before IPsec is applied so we can leverage AH protection */
4400 if (skb->sk) {
4401 struct sk_security_struct *sksec = skb->sk->sk_security;
4402 sid = sksec->sid;
4403 } else
4404 sid = SECINITSID_KERNEL;
4405 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4406 return NF_DROP;
4407
4408 return NF_ACCEPT;
4409}
4410
4411static unsigned int selinux_ipv4_output(unsigned int hooknum,
4412 struct sk_buff *skb,
4413 const struct net_device *in,
4414 const struct net_device *out,
4415 int (*okfn)(struct sk_buff *))
4416{
4417 return selinux_ip_output(skb, PF_INET);
4418}
4419
Paul Mooreeffad8d2008-01-29 08:49:27 -05004420static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4421 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004422 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004423{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004424 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004425 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004426 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004427 char *addrp;
4428 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004429
Paul Mooreeffad8d2008-01-29 08:49:27 -05004430 if (sk == NULL)
4431 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004432 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004433
Thomas Liu2bf49692009-07-14 12:14:09 -04004434 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004435 ad.u.net.netif = ifindex;
4436 ad.u.net.family = family;
4437 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4438 return NF_DROP;
4439
Paul Moore58bfbb52009-03-27 17:10:41 -04004440 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004441 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004442 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004443 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004444
Paul Mooreeffad8d2008-01-29 08:49:27 -05004445 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004446 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004447 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004448
Paul Mooreeffad8d2008-01-29 08:49:27 -05004449 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004450}
4451
Paul Mooreeffad8d2008-01-29 08:49:27 -05004452static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4453 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004454{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004455 u32 secmark_perm;
4456 u32 peer_sid;
4457 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004458 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004459 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004460 u8 secmark_active;
4461 u8 peerlbl_active;
4462
Paul Mooreeffad8d2008-01-29 08:49:27 -05004463 /* If any sort of compatibility mode is enabled then handoff processing
4464 * to the selinux_ip_postroute_compat() function to deal with the
4465 * special handling. We do this in an attempt to keep this function
4466 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004467 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004468 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004469#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004470 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4471 * packet transformation so allow the packet to pass without any checks
4472 * since we'll have another chance to perform access control checks
4473 * when the packet is on it's final way out.
4474 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4475 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004476 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004477 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004478#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004479 secmark_active = selinux_secmark_enabled();
4480 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4481 if (!secmark_active && !peerlbl_active)
4482 return NF_ACCEPT;
4483
Paul Moored8395c82008-10-10 10:16:30 -04004484 /* if the packet is being forwarded then get the peer label from the
4485 * packet itself; otherwise check to see if it is from a local
4486 * application or the kernel, if from an application get the peer label
4487 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004488 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004489 if (sk == NULL) {
4490 switch (family) {
4491 case PF_INET:
4492 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4493 secmark_perm = PACKET__FORWARD_OUT;
4494 else
4495 secmark_perm = PACKET__SEND;
4496 break;
4497 case PF_INET6:
4498 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4499 secmark_perm = PACKET__FORWARD_OUT;
4500 else
4501 secmark_perm = PACKET__SEND;
4502 break;
4503 default:
Eric Paris1f1aaf82010-11-16 11:52:57 +00004504 return NF_DROP_ERR(-ECONNREFUSED);
Paul Moored8395c82008-10-10 10:16:30 -04004505 }
4506 if (secmark_perm == PACKET__FORWARD_OUT) {
4507 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004508 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004509 } else
4510 peer_sid = SECINITSID_KERNEL;
4511 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004512 struct sk_security_struct *sksec = sk->sk_security;
4513 peer_sid = sksec->sid;
4514 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004515 }
4516
Thomas Liu2bf49692009-07-14 12:14:09 -04004517 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004518 ad.u.net.netif = ifindex;
4519 ad.u.net.family = family;
4520 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004521 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004522
Paul Mooreeffad8d2008-01-29 08:49:27 -05004523 if (secmark_active)
4524 if (avc_has_perm(peer_sid, skb->secmark,
4525 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004526 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004527
4528 if (peerlbl_active) {
4529 u32 if_sid;
4530 u32 node_sid;
4531
4532 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004533 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004534 if (avc_has_perm(peer_sid, if_sid,
4535 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004536 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004537
4538 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004539 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004540 if (avc_has_perm(peer_sid, node_sid,
4541 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004542 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004543 }
4544
4545 return NF_ACCEPT;
4546}
4547
4548static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4549 struct sk_buff *skb,
4550 const struct net_device *in,
4551 const struct net_device *out,
4552 int (*okfn)(struct sk_buff *))
4553{
4554 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004555}
4556
4557#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004558static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4559 struct sk_buff *skb,
4560 const struct net_device *in,
4561 const struct net_device *out,
4562 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004563{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004564 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004565}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004566#endif /* IPV6 */
4567
4568#endif /* CONFIG_NETFILTER */
4569
Linus Torvalds1da177e2005-04-16 15:20:36 -07004570static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4571{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004572 int err;
4573
Eric Paris200ac532009-02-12 15:01:04 -05004574 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004575 if (err)
4576 return err;
4577
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004578 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004579}
4580
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004581static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004582{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004583 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004584 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004585
Eric Paris200ac532009-02-12 15:01:04 -05004586 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004587 if (err)
4588 return err;
4589
Thomas Liu2bf49692009-07-14 12:14:09 -04004590 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004591 ad.u.cap = capability;
4592
4593 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004594 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004595}
4596
4597static int ipc_alloc_security(struct task_struct *task,
4598 struct kern_ipc_perm *perm,
4599 u16 sclass)
4600{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004601 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004602 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004603
James Morris89d155e2005-10-30 14:59:21 -08004604 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004605 if (!isec)
4606 return -ENOMEM;
4607
David Howells275bb412008-11-14 10:39:19 +11004608 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004609 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004610 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004611 perm->security = isec;
4612
4613 return 0;
4614}
4615
4616static void ipc_free_security(struct kern_ipc_perm *perm)
4617{
4618 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004619 perm->security = NULL;
4620 kfree(isec);
4621}
4622
4623static int msg_msg_alloc_security(struct msg_msg *msg)
4624{
4625 struct msg_security_struct *msec;
4626
James Morris89d155e2005-10-30 14:59:21 -08004627 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004628 if (!msec)
4629 return -ENOMEM;
4630
Linus Torvalds1da177e2005-04-16 15:20:36 -07004631 msec->sid = SECINITSID_UNLABELED;
4632 msg->security = msec;
4633
4634 return 0;
4635}
4636
4637static void msg_msg_free_security(struct msg_msg *msg)
4638{
4639 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004640
4641 msg->security = NULL;
4642 kfree(msec);
4643}
4644
4645static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004646 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004647{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004648 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004649 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004650 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004651
Linus Torvalds1da177e2005-04-16 15:20:36 -07004652 isec = ipc_perms->security;
4653
Thomas Liu2bf49692009-07-14 12:14:09 -04004654 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004655 ad.u.ipc_id = ipc_perms->key;
4656
David Howells275bb412008-11-14 10:39:19 +11004657 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004658}
4659
4660static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4661{
4662 return msg_msg_alloc_security(msg);
4663}
4664
4665static void selinux_msg_msg_free_security(struct msg_msg *msg)
4666{
4667 msg_msg_free_security(msg);
4668}
4669
4670/* message queue security operations */
4671static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4672{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004673 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004674 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004675 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004676 int rc;
4677
4678 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4679 if (rc)
4680 return rc;
4681
Linus Torvalds1da177e2005-04-16 15:20:36 -07004682 isec = msq->q_perm.security;
4683
Thomas Liu2bf49692009-07-14 12:14:09 -04004684 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004685 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004686
David Howells275bb412008-11-14 10:39:19 +11004687 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004688 MSGQ__CREATE, &ad);
4689 if (rc) {
4690 ipc_free_security(&msq->q_perm);
4691 return rc;
4692 }
4693 return 0;
4694}
4695
4696static void selinux_msg_queue_free_security(struct msg_queue *msq)
4697{
4698 ipc_free_security(&msq->q_perm);
4699}
4700
4701static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4702{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004703 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004704 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004705 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004706
Linus Torvalds1da177e2005-04-16 15:20:36 -07004707 isec = msq->q_perm.security;
4708
Thomas Liu2bf49692009-07-14 12:14:09 -04004709 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004710 ad.u.ipc_id = msq->q_perm.key;
4711
David Howells275bb412008-11-14 10:39:19 +11004712 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004713 MSGQ__ASSOCIATE, &ad);
4714}
4715
4716static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4717{
4718 int err;
4719 int perms;
4720
Eric Paris828dfe12008-04-17 13:17:49 -04004721 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004722 case IPC_INFO:
4723 case MSG_INFO:
4724 /* No specific object, just general system-wide information. */
4725 return task_has_system(current, SYSTEM__IPC_INFO);
4726 case IPC_STAT:
4727 case MSG_STAT:
4728 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4729 break;
4730 case IPC_SET:
4731 perms = MSGQ__SETATTR;
4732 break;
4733 case IPC_RMID:
4734 perms = MSGQ__DESTROY;
4735 break;
4736 default:
4737 return 0;
4738 }
4739
Stephen Smalley6af963f2005-05-01 08:58:39 -07004740 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004741 return err;
4742}
4743
4744static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4745{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004746 struct ipc_security_struct *isec;
4747 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004748 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004749 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004750 int rc;
4751
Linus Torvalds1da177e2005-04-16 15:20:36 -07004752 isec = msq->q_perm.security;
4753 msec = msg->security;
4754
4755 /*
4756 * First time through, need to assign label to the message
4757 */
4758 if (msec->sid == SECINITSID_UNLABELED) {
4759 /*
4760 * Compute new sid based on current process and
4761 * message queue this message will be stored in
4762 */
David Howells275bb412008-11-14 10:39:19 +11004763 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05004764 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004765 if (rc)
4766 return rc;
4767 }
4768
Thomas Liu2bf49692009-07-14 12:14:09 -04004769 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004770 ad.u.ipc_id = msq->q_perm.key;
4771
4772 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004773 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004774 MSGQ__WRITE, &ad);
4775 if (!rc)
4776 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004777 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4778 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004779 if (!rc)
4780 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004781 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4782 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004783
4784 return rc;
4785}
4786
4787static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4788 struct task_struct *target,
4789 long type, int mode)
4790{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004791 struct ipc_security_struct *isec;
4792 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004793 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004794 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004795 int rc;
4796
Linus Torvalds1da177e2005-04-16 15:20:36 -07004797 isec = msq->q_perm.security;
4798 msec = msg->security;
4799
Thomas Liu2bf49692009-07-14 12:14:09 -04004800 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004801 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004802
David Howells275bb412008-11-14 10:39:19 +11004803 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004804 SECCLASS_MSGQ, MSGQ__READ, &ad);
4805 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004806 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004807 SECCLASS_MSG, MSG__RECEIVE, &ad);
4808 return rc;
4809}
4810
4811/* Shared Memory security operations */
4812static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4813{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004814 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004815 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004816 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004817 int rc;
4818
4819 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4820 if (rc)
4821 return rc;
4822
Linus Torvalds1da177e2005-04-16 15:20:36 -07004823 isec = shp->shm_perm.security;
4824
Thomas Liu2bf49692009-07-14 12:14:09 -04004825 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004826 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004827
David Howells275bb412008-11-14 10:39:19 +11004828 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004829 SHM__CREATE, &ad);
4830 if (rc) {
4831 ipc_free_security(&shp->shm_perm);
4832 return rc;
4833 }
4834 return 0;
4835}
4836
4837static void selinux_shm_free_security(struct shmid_kernel *shp)
4838{
4839 ipc_free_security(&shp->shm_perm);
4840}
4841
4842static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4843{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004844 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004845 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004846 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004847
Linus Torvalds1da177e2005-04-16 15:20:36 -07004848 isec = shp->shm_perm.security;
4849
Thomas Liu2bf49692009-07-14 12:14:09 -04004850 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004851 ad.u.ipc_id = shp->shm_perm.key;
4852
David Howells275bb412008-11-14 10:39:19 +11004853 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004854 SHM__ASSOCIATE, &ad);
4855}
4856
4857/* Note, at this point, shp is locked down */
4858static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4859{
4860 int perms;
4861 int err;
4862
Eric Paris828dfe12008-04-17 13:17:49 -04004863 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004864 case IPC_INFO:
4865 case SHM_INFO:
4866 /* No specific object, just general system-wide information. */
4867 return task_has_system(current, SYSTEM__IPC_INFO);
4868 case IPC_STAT:
4869 case SHM_STAT:
4870 perms = SHM__GETATTR | SHM__ASSOCIATE;
4871 break;
4872 case IPC_SET:
4873 perms = SHM__SETATTR;
4874 break;
4875 case SHM_LOCK:
4876 case SHM_UNLOCK:
4877 perms = SHM__LOCK;
4878 break;
4879 case IPC_RMID:
4880 perms = SHM__DESTROY;
4881 break;
4882 default:
4883 return 0;
4884 }
4885
Stephen Smalley6af963f2005-05-01 08:58:39 -07004886 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004887 return err;
4888}
4889
4890static int selinux_shm_shmat(struct shmid_kernel *shp,
4891 char __user *shmaddr, int shmflg)
4892{
4893 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004894
4895 if (shmflg & SHM_RDONLY)
4896 perms = SHM__READ;
4897 else
4898 perms = SHM__READ | SHM__WRITE;
4899
Stephen Smalley6af963f2005-05-01 08:58:39 -07004900 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004901}
4902
4903/* Semaphore security operations */
4904static int selinux_sem_alloc_security(struct sem_array *sma)
4905{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004906 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004907 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004908 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004909 int rc;
4910
4911 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4912 if (rc)
4913 return rc;
4914
Linus Torvalds1da177e2005-04-16 15:20:36 -07004915 isec = sma->sem_perm.security;
4916
Thomas Liu2bf49692009-07-14 12:14:09 -04004917 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004918 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004919
David Howells275bb412008-11-14 10:39:19 +11004920 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004921 SEM__CREATE, &ad);
4922 if (rc) {
4923 ipc_free_security(&sma->sem_perm);
4924 return rc;
4925 }
4926 return 0;
4927}
4928
4929static void selinux_sem_free_security(struct sem_array *sma)
4930{
4931 ipc_free_security(&sma->sem_perm);
4932}
4933
4934static int selinux_sem_associate(struct sem_array *sma, int semflg)
4935{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004936 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004937 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004938 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004939
Linus Torvalds1da177e2005-04-16 15:20:36 -07004940 isec = sma->sem_perm.security;
4941
Thomas Liu2bf49692009-07-14 12:14:09 -04004942 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004943 ad.u.ipc_id = sma->sem_perm.key;
4944
David Howells275bb412008-11-14 10:39:19 +11004945 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004946 SEM__ASSOCIATE, &ad);
4947}
4948
4949/* Note, at this point, sma is locked down */
4950static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4951{
4952 int err;
4953 u32 perms;
4954
Eric Paris828dfe12008-04-17 13:17:49 -04004955 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004956 case IPC_INFO:
4957 case SEM_INFO:
4958 /* No specific object, just general system-wide information. */
4959 return task_has_system(current, SYSTEM__IPC_INFO);
4960 case GETPID:
4961 case GETNCNT:
4962 case GETZCNT:
4963 perms = SEM__GETATTR;
4964 break;
4965 case GETVAL:
4966 case GETALL:
4967 perms = SEM__READ;
4968 break;
4969 case SETVAL:
4970 case SETALL:
4971 perms = SEM__WRITE;
4972 break;
4973 case IPC_RMID:
4974 perms = SEM__DESTROY;
4975 break;
4976 case IPC_SET:
4977 perms = SEM__SETATTR;
4978 break;
4979 case IPC_STAT:
4980 case SEM_STAT:
4981 perms = SEM__GETATTR | SEM__ASSOCIATE;
4982 break;
4983 default:
4984 return 0;
4985 }
4986
Stephen Smalley6af963f2005-05-01 08:58:39 -07004987 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004988 return err;
4989}
4990
4991static int selinux_sem_semop(struct sem_array *sma,
4992 struct sembuf *sops, unsigned nsops, int alter)
4993{
4994 u32 perms;
4995
4996 if (alter)
4997 perms = SEM__READ | SEM__WRITE;
4998 else
4999 perms = SEM__READ;
5000
Stephen Smalley6af963f2005-05-01 08:58:39 -07005001 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005002}
5003
5004static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5005{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005006 u32 av = 0;
5007
Linus Torvalds1da177e2005-04-16 15:20:36 -07005008 av = 0;
5009 if (flag & S_IRUGO)
5010 av |= IPC__UNIX_READ;
5011 if (flag & S_IWUGO)
5012 av |= IPC__UNIX_WRITE;
5013
5014 if (av == 0)
5015 return 0;
5016
Stephen Smalley6af963f2005-05-01 08:58:39 -07005017 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005018}
5019
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005020static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5021{
5022 struct ipc_security_struct *isec = ipcp->security;
5023 *secid = isec->sid;
5024}
5025
Eric Paris828dfe12008-04-17 13:17:49 -04005026static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005027{
5028 if (inode)
5029 inode_doinit_with_dentry(inode, dentry);
5030}
5031
5032static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005033 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005034{
David Howells275bb412008-11-14 10:39:19 +11005035 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005036 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005037 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005038 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005039
5040 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005041 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005042 if (error)
5043 return error;
5044 }
5045
David Howells275bb412008-11-14 10:39:19 +11005046 rcu_read_lock();
5047 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005048
5049 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005050 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005051 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005052 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005053 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005054 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005055 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005056 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005057 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005058 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005059 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005060 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005061 else
David Howells275bb412008-11-14 10:39:19 +11005062 goto invalid;
5063 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005064
5065 if (!sid)
5066 return 0;
5067
Al Viro04ff9702007-03-12 16:17:58 +00005068 error = security_sid_to_context(sid, value, &len);
5069 if (error)
5070 return error;
5071 return len;
David Howells275bb412008-11-14 10:39:19 +11005072
5073invalid:
5074 rcu_read_unlock();
5075 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005076}
5077
5078static int selinux_setprocattr(struct task_struct *p,
5079 char *name, void *value, size_t size)
5080{
5081 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005082 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005083 struct cred *new;
5084 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005085 int error;
5086 char *str = value;
5087
5088 if (current != p) {
5089 /* SELinux only allows a process to change its own
5090 security attributes. */
5091 return -EACCES;
5092 }
5093
5094 /*
5095 * Basic control over ability to set these attributes at all.
5096 * current == p, but we'll pass them separately in case the
5097 * above restriction is ever removed.
5098 */
5099 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005100 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005101 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005102 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005103 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005104 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005105 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005106 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005107 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005108 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005109 else
5110 error = -EINVAL;
5111 if (error)
5112 return error;
5113
5114 /* Obtain a SID for the context, if one was specified. */
5115 if (size && str[1] && str[1] != '\n') {
5116 if (str[size-1] == '\n') {
5117 str[size-1] = 0;
5118 size--;
5119 }
5120 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005121 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5122 if (!capable(CAP_MAC_ADMIN))
5123 return error;
5124 error = security_context_to_sid_force(value, size,
5125 &sid);
5126 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005127 if (error)
5128 return error;
5129 }
5130
David Howellsd84f4f92008-11-14 10:39:23 +11005131 new = prepare_creds();
5132 if (!new)
5133 return -ENOMEM;
5134
Linus Torvalds1da177e2005-04-16 15:20:36 -07005135 /* Permission checking based on the specified context is
5136 performed during the actual operation (execve,
5137 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005138 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005139 checks and may_create for the file creation checks. The
5140 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005141 tsec = new->security;
5142 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005143 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005144 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005145 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005146 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005147 error = may_create_key(sid, p);
5148 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005149 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005150 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005151 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005152 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005153 } else if (!strcmp(name, "current")) {
5154 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005155 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005156 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005157
David Howellsd84f4f92008-11-14 10:39:23 +11005158 /* Only allow single threaded processes to change context */
5159 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005160 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005161 error = security_bounded_transition(tsec->sid, sid);
5162 if (error)
5163 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005164 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005165
5166 /* Check permissions for the transition. */
5167 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005168 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005169 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005170 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005171
5172 /* Check for ptracing, and update the task SID if ok.
5173 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005174 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005175 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005176 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005177 if (tracer)
5178 ptsid = task_sid(tracer);
5179 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005180
David Howellsd84f4f92008-11-14 10:39:23 +11005181 if (tracer) {
5182 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5183 PROCESS__PTRACE, NULL);
5184 if (error)
5185 goto abort_change;
5186 }
5187
5188 tsec->sid = sid;
5189 } else {
5190 error = -EINVAL;
5191 goto abort_change;
5192 }
5193
5194 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005195 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005196
5197abort_change:
5198 abort_creds(new);
5199 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005200}
5201
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005202static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5203{
5204 return security_sid_to_context(secid, secdata, seclen);
5205}
5206
David Howells7bf570d2008-04-29 20:52:51 +01005207static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005208{
5209 return security_context_to_sid(secdata, seclen, secid);
5210}
5211
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005212static void selinux_release_secctx(char *secdata, u32 seclen)
5213{
Paul Moore088999e2007-08-01 11:12:58 -04005214 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005215}
5216
David P. Quigley1ee65e32009-09-03 14:25:57 -04005217/*
5218 * called with inode->i_mutex locked
5219 */
5220static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5221{
5222 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5223}
5224
5225/*
5226 * called with inode->i_mutex locked
5227 */
5228static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5229{
5230 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5231}
5232
5233static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5234{
5235 int len = 0;
5236 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5237 ctx, true);
5238 if (len < 0)
5239 return len;
5240 *ctxlen = len;
5241 return 0;
5242}
Michael LeMayd7200242006-06-22 14:47:17 -07005243#ifdef CONFIG_KEYS
5244
David Howellsd84f4f92008-11-14 10:39:23 +11005245static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005246 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005247{
David Howellsd84f4f92008-11-14 10:39:23 +11005248 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005249 struct key_security_struct *ksec;
5250
5251 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5252 if (!ksec)
5253 return -ENOMEM;
5254
David Howellsd84f4f92008-11-14 10:39:23 +11005255 tsec = cred->security;
5256 if (tsec->keycreate_sid)
5257 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005258 else
David Howellsd84f4f92008-11-14 10:39:23 +11005259 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005260
David Howells275bb412008-11-14 10:39:19 +11005261 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005262 return 0;
5263}
5264
5265static void selinux_key_free(struct key *k)
5266{
5267 struct key_security_struct *ksec = k->security;
5268
5269 k->security = NULL;
5270 kfree(ksec);
5271}
5272
5273static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005274 const struct cred *cred,
5275 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005276{
5277 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005278 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005279 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005280
5281 /* if no specific permissions are requested, we skip the
5282 permission check. No serious, additional covert channels
5283 appear to be created. */
5284 if (perm == 0)
5285 return 0;
5286
David Howellsd84f4f92008-11-14 10:39:23 +11005287 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005288
5289 key = key_ref_to_ptr(key_ref);
5290 ksec = key->security;
5291
5292 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005293}
5294
David Howells70a5bb72008-04-29 01:01:26 -07005295static int selinux_key_getsecurity(struct key *key, char **_buffer)
5296{
5297 struct key_security_struct *ksec = key->security;
5298 char *context = NULL;
5299 unsigned len;
5300 int rc;
5301
5302 rc = security_sid_to_context(ksec->sid, &context, &len);
5303 if (!rc)
5304 rc = len;
5305 *_buffer = context;
5306 return rc;
5307}
5308
Michael LeMayd7200242006-06-22 14:47:17 -07005309#endif
5310
Linus Torvalds1da177e2005-04-16 15:20:36 -07005311static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005312 .name = "selinux",
5313
Ingo Molnar9e488582009-05-07 19:26:19 +10005314 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005315 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005316 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005317 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005318 .capable = selinux_capable,
5319 .quotactl = selinux_quotactl,
5320 .quota_on = selinux_quota_on,
5321 .syslog = selinux_syslog,
5322 .vm_enough_memory = selinux_vm_enough_memory,
5323
5324 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005325 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005326
David Howellsa6f76f22008-11-14 10:39:24 +11005327 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005328 .bprm_committing_creds = selinux_bprm_committing_creds,
5329 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005330 .bprm_secureexec = selinux_bprm_secureexec,
5331
5332 .sb_alloc_security = selinux_sb_alloc_security,
5333 .sb_free_security = selinux_sb_free_security,
5334 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005335 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005336 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005337 .sb_statfs = selinux_sb_statfs,
5338 .sb_mount = selinux_mount,
5339 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005340 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005341 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005342 .sb_parse_opts_str = selinux_parse_opts_str,
5343
Linus Torvalds1da177e2005-04-16 15:20:36 -07005344
5345 .inode_alloc_security = selinux_inode_alloc_security,
5346 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005347 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005348 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005349 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005350 .inode_unlink = selinux_inode_unlink,
5351 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005352 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005353 .inode_rmdir = selinux_inode_rmdir,
5354 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005355 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005356 .inode_readlink = selinux_inode_readlink,
5357 .inode_follow_link = selinux_inode_follow_link,
5358 .inode_permission = selinux_inode_permission,
5359 .inode_setattr = selinux_inode_setattr,
5360 .inode_getattr = selinux_inode_getattr,
5361 .inode_setxattr = selinux_inode_setxattr,
5362 .inode_post_setxattr = selinux_inode_post_setxattr,
5363 .inode_getxattr = selinux_inode_getxattr,
5364 .inode_listxattr = selinux_inode_listxattr,
5365 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005366 .inode_getsecurity = selinux_inode_getsecurity,
5367 .inode_setsecurity = selinux_inode_setsecurity,
5368 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005369 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005370
5371 .file_permission = selinux_file_permission,
5372 .file_alloc_security = selinux_file_alloc_security,
5373 .file_free_security = selinux_file_free_security,
5374 .file_ioctl = selinux_file_ioctl,
5375 .file_mmap = selinux_file_mmap,
5376 .file_mprotect = selinux_file_mprotect,
5377 .file_lock = selinux_file_lock,
5378 .file_fcntl = selinux_file_fcntl,
5379 .file_set_fowner = selinux_file_set_fowner,
5380 .file_send_sigiotask = selinux_file_send_sigiotask,
5381 .file_receive = selinux_file_receive,
5382
Eric Paris828dfe12008-04-17 13:17:49 -04005383 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005384
Linus Torvalds1da177e2005-04-16 15:20:36 -07005385 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005386 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005387 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005388 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005389 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005390 .kernel_act_as = selinux_kernel_act_as,
5391 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005392 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005393 .task_setpgid = selinux_task_setpgid,
5394 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005395 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005396 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005397 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005398 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005399 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005400 .task_setrlimit = selinux_task_setrlimit,
5401 .task_setscheduler = selinux_task_setscheduler,
5402 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005403 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005404 .task_kill = selinux_task_kill,
5405 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005406 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005407
5408 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005409 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005410
5411 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5412 .msg_msg_free_security = selinux_msg_msg_free_security,
5413
5414 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5415 .msg_queue_free_security = selinux_msg_queue_free_security,
5416 .msg_queue_associate = selinux_msg_queue_associate,
5417 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5418 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5419 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5420
5421 .shm_alloc_security = selinux_shm_alloc_security,
5422 .shm_free_security = selinux_shm_free_security,
5423 .shm_associate = selinux_shm_associate,
5424 .shm_shmctl = selinux_shm_shmctl,
5425 .shm_shmat = selinux_shm_shmat,
5426
Eric Paris828dfe12008-04-17 13:17:49 -04005427 .sem_alloc_security = selinux_sem_alloc_security,
5428 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005429 .sem_associate = selinux_sem_associate,
5430 .sem_semctl = selinux_sem_semctl,
5431 .sem_semop = selinux_sem_semop,
5432
Eric Paris828dfe12008-04-17 13:17:49 -04005433 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005434
Eric Paris828dfe12008-04-17 13:17:49 -04005435 .getprocattr = selinux_getprocattr,
5436 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005437
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005438 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005439 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005440 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005441 .inode_notifysecctx = selinux_inode_notifysecctx,
5442 .inode_setsecctx = selinux_inode_setsecctx,
5443 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005444
Eric Paris828dfe12008-04-17 13:17:49 -04005445 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005446 .unix_may_send = selinux_socket_unix_may_send,
5447
5448 .socket_create = selinux_socket_create,
5449 .socket_post_create = selinux_socket_post_create,
5450 .socket_bind = selinux_socket_bind,
5451 .socket_connect = selinux_socket_connect,
5452 .socket_listen = selinux_socket_listen,
5453 .socket_accept = selinux_socket_accept,
5454 .socket_sendmsg = selinux_socket_sendmsg,
5455 .socket_recvmsg = selinux_socket_recvmsg,
5456 .socket_getsockname = selinux_socket_getsockname,
5457 .socket_getpeername = selinux_socket_getpeername,
5458 .socket_getsockopt = selinux_socket_getsockopt,
5459 .socket_setsockopt = selinux_socket_setsockopt,
5460 .socket_shutdown = selinux_socket_shutdown,
5461 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005462 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5463 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464 .sk_alloc_security = selinux_sk_alloc_security,
5465 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005466 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005467 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005468 .sock_graft = selinux_sock_graft,
5469 .inet_conn_request = selinux_inet_conn_request,
5470 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005471 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005472 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5473 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5474 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005475 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005476 .tun_dev_create = selinux_tun_dev_create,
5477 .tun_dev_post_create = selinux_tun_dev_post_create,
5478 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005479
5480#ifdef CONFIG_SECURITY_NETWORK_XFRM
5481 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5482 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5483 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005484 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005485 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5486 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005487 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005488 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005489 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005490 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005492
5493#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005494 .key_alloc = selinux_key_alloc,
5495 .key_free = selinux_key_free,
5496 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005497 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005498#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005499
5500#ifdef CONFIG_AUDIT
5501 .audit_rule_init = selinux_audit_rule_init,
5502 .audit_rule_known = selinux_audit_rule_known,
5503 .audit_rule_match = selinux_audit_rule_match,
5504 .audit_rule_free = selinux_audit_rule_free,
5505#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005506};
5507
5508static __init int selinux_init(void)
5509{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005510 if (!security_module_enable(&selinux_ops)) {
5511 selinux_enabled = 0;
5512 return 0;
5513 }
5514
Linus Torvalds1da177e2005-04-16 15:20:36 -07005515 if (!selinux_enabled) {
5516 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5517 return 0;
5518 }
5519
5520 printk(KERN_INFO "SELinux: Initializing.\n");
5521
5522 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005523 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005524
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005525 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5526
James Morris7cae7e22006-03-22 00:09:22 -08005527 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5528 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005529 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005530 avc_init();
5531
Eric Paris828dfe12008-04-17 13:17:49 -04005532 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005533 panic("SELinux: Unable to register with kernel.\n");
5534
Eric Paris828dfe12008-04-17 13:17:49 -04005535 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005536 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005537 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005538 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005539
Linus Torvalds1da177e2005-04-16 15:20:36 -07005540 return 0;
5541}
5542
Al Viroe8c26252010-03-23 06:36:54 -04005543static void delayed_superblock_init(struct super_block *sb, void *unused)
5544{
5545 superblock_doinit(sb, NULL);
5546}
5547
Linus Torvalds1da177e2005-04-16 15:20:36 -07005548void selinux_complete_init(void)
5549{
Eric Parisfadcdb42007-02-22 18:11:31 -05005550 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005551
5552 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005553 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005554 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005555}
5556
5557/* SELinux requires early initialization in order to label
5558 all processes and objects when they are created. */
5559security_initcall(selinux_init);
5560
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005561#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005562
Paul Mooreeffad8d2008-01-29 08:49:27 -05005563static struct nf_hook_ops selinux_ipv4_ops[] = {
5564 {
5565 .hook = selinux_ipv4_postroute,
5566 .owner = THIS_MODULE,
5567 .pf = PF_INET,
5568 .hooknum = NF_INET_POST_ROUTING,
5569 .priority = NF_IP_PRI_SELINUX_LAST,
5570 },
5571 {
5572 .hook = selinux_ipv4_forward,
5573 .owner = THIS_MODULE,
5574 .pf = PF_INET,
5575 .hooknum = NF_INET_FORWARD,
5576 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005577 },
5578 {
5579 .hook = selinux_ipv4_output,
5580 .owner = THIS_MODULE,
5581 .pf = PF_INET,
5582 .hooknum = NF_INET_LOCAL_OUT,
5583 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005584 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005585};
5586
5587#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5588
Paul Mooreeffad8d2008-01-29 08:49:27 -05005589static struct nf_hook_ops selinux_ipv6_ops[] = {
5590 {
5591 .hook = selinux_ipv6_postroute,
5592 .owner = THIS_MODULE,
5593 .pf = PF_INET6,
5594 .hooknum = NF_INET_POST_ROUTING,
5595 .priority = NF_IP6_PRI_SELINUX_LAST,
5596 },
5597 {
5598 .hook = selinux_ipv6_forward,
5599 .owner = THIS_MODULE,
5600 .pf = PF_INET6,
5601 .hooknum = NF_INET_FORWARD,
5602 .priority = NF_IP6_PRI_SELINUX_FIRST,
5603 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005604};
5605
5606#endif /* IPV6 */
5607
5608static int __init selinux_nf_ip_init(void)
5609{
5610 int err = 0;
5611
5612 if (!selinux_enabled)
5613 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005614
5615 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5616
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005617 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5618 if (err)
5619 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005620
5621#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005622 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5623 if (err)
5624 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005625#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005626
Linus Torvalds1da177e2005-04-16 15:20:36 -07005627out:
5628 return err;
5629}
5630
5631__initcall(selinux_nf_ip_init);
5632
5633#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5634static void selinux_nf_ip_exit(void)
5635{
Eric Parisfadcdb42007-02-22 18:11:31 -05005636 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005637
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005638 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005639#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005640 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005641#endif /* IPV6 */
5642}
5643#endif
5644
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005645#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005646
5647#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5648#define selinux_nf_ip_exit()
5649#endif
5650
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005651#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005652
5653#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005654static int selinux_disabled;
5655
Linus Torvalds1da177e2005-04-16 15:20:36 -07005656int selinux_disable(void)
5657{
5658 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005659
5660 if (ss_initialized) {
5661 /* Not permitted after initial policy load. */
5662 return -EINVAL;
5663 }
5664
5665 if (selinux_disabled) {
5666 /* Only do this once. */
5667 return -EINVAL;
5668 }
5669
5670 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5671
5672 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005673 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005674
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005675 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005676
Eric Parisaf8ff042009-09-20 21:23:01 -04005677 /* Try to destroy the avc node cache */
5678 avc_disable();
5679
Linus Torvalds1da177e2005-04-16 15:20:36 -07005680 /* Unregister netfilter hooks. */
5681 selinux_nf_ip_exit();
5682
5683 /* Unregister selinuxfs. */
5684 exit_sel_fs();
5685
5686 return 0;
5687}
5688#endif