blob: c96d63ec47530691b43338f2ab086636897efe8f [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050083#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040084#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080085#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050086#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020087#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
David P. Quigley11689d42009-01-16 09:22:03 -050092#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070095extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Paul Moored621d352008-01-29 08:43:36 -050097/* SECMARK reference count */
98atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
99
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400101int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700102
103static int __init enforcing_setup(char *str)
104{
Eric Parisf5269712008-05-14 11:27:45 -0400105 unsigned long enforcing;
106 if (!strict_strtoul(str, 0, &enforcing))
107 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 return 1;
109}
110__setup("enforcing=", enforcing_setup);
111#endif
112
113#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116static int __init selinux_enabled_setup(char *str)
117{
Eric Parisf5269712008-05-14 11:27:45 -0400118 unsigned long enabled;
119 if (!strict_strtoul(str, 0, &enabled))
120 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 return 1;
122}
123__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400124#else
125int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126#endif
127
Linus Torvalds1da177e2005-04-16 15:20:36 -0700128
James Morris6f0f0fd2008-07-10 17:02:07 +0900129/*
130 * Minimal support for a secondary security module,
131 * just to allow the use of the capability module.
132 */
Eric Paris828dfe12008-04-17 13:17:49 -0400133static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700134
135/* Lists of inode and superblock security structures initialized
136 before the policy was loaded. */
137static LIST_HEAD(superblock_security_head);
138static DEFINE_SPINLOCK(sb_security_lock);
139
Christoph Lametere18b8902006-12-06 20:33:20 -0800140static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800141
Paul Moored621d352008-01-29 08:43:36 -0500142/**
143 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
144 *
145 * Description:
146 * This function checks the SECMARK reference counter to see if any SECMARK
147 * targets are currently configured, if the reference counter is greater than
148 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
149 * enabled, false (0) if SECMARK is disabled.
150 *
151 */
152static int selinux_secmark_enabled(void)
153{
154 return (atomic_read(&selinux_secmark_refcount) > 0);
155}
156
David Howellsd84f4f92008-11-14 10:39:23 +1100157/*
158 * initialise the security for the init task
159 */
160static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700161{
David Howells3b11a1d2008-11-14 10:39:26 +1100162 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700163 struct task_security_struct *tsec;
164
James Morris89d155e2005-10-30 14:59:21 -0800165 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700166 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100167 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700168
David Howellsd84f4f92008-11-14 10:39:23 +1100169 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100170 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700171}
172
David Howells275bb412008-11-14 10:39:19 +1100173/*
David Howells88e67f32008-11-14 10:39:21 +1100174 * get the security ID of a set of credentials
175 */
176static inline u32 cred_sid(const struct cred *cred)
177{
178 const struct task_security_struct *tsec;
179
180 tsec = cred->security;
181 return tsec->sid;
182}
183
184/*
David Howells3b11a1d2008-11-14 10:39:26 +1100185 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100186 */
187static inline u32 task_sid(const struct task_struct *task)
188{
David Howells275bb412008-11-14 10:39:19 +1100189 u32 sid;
190
191 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100192 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100193 rcu_read_unlock();
194 return sid;
195}
196
197/*
David Howells3b11a1d2008-11-14 10:39:26 +1100198 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100199 */
200static inline u32 current_sid(void)
201{
202 const struct task_security_struct *tsec = current_cred()->security;
203
204 return tsec->sid;
205}
206
David Howells88e67f32008-11-14 10:39:21 +1100207/* Allocate and free functions for each kind of security blob. */
208
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209static int inode_alloc_security(struct inode *inode)
210{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100212 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213
Josef Bacika02fe132008-04-04 09:35:05 +1100214 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215 if (!isec)
216 return -ENOMEM;
217
Eric Paris23970742006-09-25 23:32:01 -0700218 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700219 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220 isec->inode = inode;
221 isec->sid = SECINITSID_UNLABELED;
222 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100223 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700224 inode->i_security = isec;
225
226 return 0;
227}
228
229static void inode_free_security(struct inode *inode)
230{
231 struct inode_security_struct *isec = inode->i_security;
232 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
233
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 spin_lock(&sbsec->isec_lock);
235 if (!list_empty(&isec->list))
236 list_del_init(&isec->list);
237 spin_unlock(&sbsec->isec_lock);
238
239 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800240 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241}
242
243static int file_alloc_security(struct file *file)
244{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700245 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100246 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800248 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700249 if (!fsec)
250 return -ENOMEM;
251
David Howells275bb412008-11-14 10:39:19 +1100252 fsec->sid = sid;
253 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254 file->f_security = fsec;
255
256 return 0;
257}
258
259static void file_free_security(struct file *file)
260{
261 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262 file->f_security = NULL;
263 kfree(fsec);
264}
265
266static int superblock_alloc_security(struct super_block *sb)
267{
268 struct superblock_security_struct *sbsec;
269
James Morris89d155e2005-10-30 14:59:21 -0800270 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700271 if (!sbsec)
272 return -ENOMEM;
273
Eric Parisbc7e9822006-09-25 23:32:02 -0700274 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700275 INIT_LIST_HEAD(&sbsec->list);
276 INIT_LIST_HEAD(&sbsec->isec_head);
277 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278 sbsec->sb = sb;
279 sbsec->sid = SECINITSID_UNLABELED;
280 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700281 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282 sb->s_security = sbsec;
283
284 return 0;
285}
286
287static void superblock_free_security(struct super_block *sb)
288{
289 struct superblock_security_struct *sbsec = sb->s_security;
290
Linus Torvalds1da177e2005-04-16 15:20:36 -0700291 spin_lock(&sb_security_lock);
292 if (!list_empty(&sbsec->list))
293 list_del_init(&sbsec->list);
294 spin_unlock(&sb_security_lock);
295
296 sb->s_security = NULL;
297 kfree(sbsec);
298}
299
Al Viro7d877f32005-10-21 03:20:43 -0400300static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700301{
302 struct sk_security_struct *ssec;
303
James Morris89d155e2005-10-30 14:59:21 -0800304 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700305 if (!ssec)
306 return -ENOMEM;
307
Linus Torvalds1da177e2005-04-16 15:20:36 -0700308 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700309 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700310 sk->sk_security = ssec;
311
Paul Moore389fb8002009-03-27 17:10:34 -0400312 selinux_netlbl_sk_security_reset(ssec);
Paul Moore99f59ed2006-08-29 17:53:48 -0700313
Linus Torvalds1da177e2005-04-16 15:20:36 -0700314 return 0;
315}
316
317static void sk_free_security(struct sock *sk)
318{
319 struct sk_security_struct *ssec = sk->sk_security;
320
Linus Torvalds1da177e2005-04-16 15:20:36 -0700321 sk->sk_security = NULL;
Paul Moore6c5b3fc2008-10-10 10:16:33 -0400322 selinux_netlbl_sk_security_free(ssec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700323 kfree(ssec);
324}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700325
326/* The security server must be initialized before
327 any labeling or access decisions can be provided. */
328extern int ss_initialized;
329
330/* The file system's label must be initialized prior to use. */
331
332static char *labeling_behaviors[6] = {
333 "uses xattr",
334 "uses transition SIDs",
335 "uses task SIDs",
336 "uses genfs_contexts",
337 "not configured for labeling",
338 "uses mountpoint labeling",
339};
340
341static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
342
343static inline int inode_doinit(struct inode *inode)
344{
345 return inode_doinit_with_dentry(inode, NULL);
346}
347
348enum {
Eric Paris31e87932007-09-19 17:19:12 -0400349 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700350 Opt_context = 1,
351 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500352 Opt_defcontext = 3,
353 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500354 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700355};
356
Steven Whitehousea447c092008-10-13 10:46:57 +0100357static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400358 {Opt_context, CONTEXT_STR "%s"},
359 {Opt_fscontext, FSCONTEXT_STR "%s"},
360 {Opt_defcontext, DEFCONTEXT_STR "%s"},
361 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500362 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400363 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700364};
365
366#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
367
Eric Parisc312feb2006-07-10 04:43:53 -0700368static int may_context_mount_sb_relabel(u32 sid,
369 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100370 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700371{
David Howells275bb412008-11-14 10:39:19 +1100372 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700373 int rc;
374
375 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
376 FILESYSTEM__RELABELFROM, NULL);
377 if (rc)
378 return rc;
379
380 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
381 FILESYSTEM__RELABELTO, NULL);
382 return rc;
383}
384
Eric Paris08089252006-07-10 04:43:55 -0700385static int may_context_mount_inode_relabel(u32 sid,
386 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100387 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700388{
David Howells275bb412008-11-14 10:39:19 +1100389 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700390 int rc;
391 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
392 FILESYSTEM__RELABELFROM, NULL);
393 if (rc)
394 return rc;
395
396 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
397 FILESYSTEM__ASSOCIATE, NULL);
398 return rc;
399}
400
Eric Parisc9180a52007-11-30 13:00:35 -0500401static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700402{
403 struct superblock_security_struct *sbsec = sb->s_security;
404 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500405 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700406 int rc = 0;
407
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
409 /* Make sure that the xattr handler exists and that no
410 error other than -ENODATA is returned by getxattr on
411 the root directory. -ENODATA is ok, as this may be
412 the first boot of the SELinux kernel before we have
413 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500414 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700415 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
416 "xattr support\n", sb->s_id, sb->s_type->name);
417 rc = -EOPNOTSUPP;
418 goto out;
419 }
Eric Parisc9180a52007-11-30 13:00:35 -0500420 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 if (rc < 0 && rc != -ENODATA) {
422 if (rc == -EOPNOTSUPP)
423 printk(KERN_WARNING "SELinux: (dev %s, type "
424 "%s) has no security xattr handler\n",
425 sb->s_id, sb->s_type->name);
426 else
427 printk(KERN_WARNING "SELinux: (dev %s, type "
428 "%s) getxattr errno %d\n", sb->s_id,
429 sb->s_type->name, -rc);
430 goto out;
431 }
432 }
433
David P. Quigley11689d42009-01-16 09:22:03 -0500434 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700435
Eric Parisc9180a52007-11-30 13:00:35 -0500436 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500437 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700438 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500439 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500440 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700441 sb->s_id, sb->s_type->name,
442 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700443
David P. Quigley11689d42009-01-16 09:22:03 -0500444 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
445 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
446 sbsec->behavior == SECURITY_FS_USE_NONE ||
447 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
448 sbsec->flags &= ~SE_SBLABELSUPP;
449
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400450 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
451 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
452 sbsec->flags |= SE_SBLABELSUPP;
453
Linus Torvalds1da177e2005-04-16 15:20:36 -0700454 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500455 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456
457 /* Initialize any other inodes associated with the superblock, e.g.
458 inodes created prior to initial policy load or inodes created
459 during get_sb by a pseudo filesystem that directly
460 populates itself. */
461 spin_lock(&sbsec->isec_lock);
462next_inode:
463 if (!list_empty(&sbsec->isec_head)) {
464 struct inode_security_struct *isec =
465 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500466 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700467 struct inode *inode = isec->inode;
468 spin_unlock(&sbsec->isec_lock);
469 inode = igrab(inode);
470 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500471 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472 inode_doinit(inode);
473 iput(inode);
474 }
475 spin_lock(&sbsec->isec_lock);
476 list_del_init(&isec->list);
477 goto next_inode;
478 }
479 spin_unlock(&sbsec->isec_lock);
480out:
Eric Parisc9180a52007-11-30 13:00:35 -0500481 return rc;
482}
483
484/*
485 * This function should allow an FS to ask what it's mount security
486 * options were so it can use those later for submounts, displaying
487 * mount options, or whatever.
488 */
489static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500490 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500491{
492 int rc = 0, i;
493 struct superblock_security_struct *sbsec = sb->s_security;
494 char *context = NULL;
495 u32 len;
496 char tmp;
497
Eric Parise0007522008-03-05 10:31:54 -0500498 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500499
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500500 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500501 return -EINVAL;
502
503 if (!ss_initialized)
504 return -EINVAL;
505
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500506 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500507 /* count the number of mount options for this sb */
508 for (i = 0; i < 8; i++) {
509 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500510 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500511 tmp >>= 1;
512 }
David P. Quigley11689d42009-01-16 09:22:03 -0500513 /* Check if the Label support flag is set */
514 if (sbsec->flags & SE_SBLABELSUPP)
515 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500516
Eric Parise0007522008-03-05 10:31:54 -0500517 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
518 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500519 rc = -ENOMEM;
520 goto out_free;
521 }
522
Eric Parise0007522008-03-05 10:31:54 -0500523 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
524 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500525 rc = -ENOMEM;
526 goto out_free;
527 }
528
529 i = 0;
530 if (sbsec->flags & FSCONTEXT_MNT) {
531 rc = security_sid_to_context(sbsec->sid, &context, &len);
532 if (rc)
533 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500534 opts->mnt_opts[i] = context;
535 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500536 }
537 if (sbsec->flags & CONTEXT_MNT) {
538 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
539 if (rc)
540 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500541 opts->mnt_opts[i] = context;
542 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500543 }
544 if (sbsec->flags & DEFCONTEXT_MNT) {
545 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
546 if (rc)
547 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500548 opts->mnt_opts[i] = context;
549 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500550 }
551 if (sbsec->flags & ROOTCONTEXT_MNT) {
552 struct inode *root = sbsec->sb->s_root->d_inode;
553 struct inode_security_struct *isec = root->i_security;
554
555 rc = security_sid_to_context(isec->sid, &context, &len);
556 if (rc)
557 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500558 opts->mnt_opts[i] = context;
559 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500560 }
David P. Quigley11689d42009-01-16 09:22:03 -0500561 if (sbsec->flags & SE_SBLABELSUPP) {
562 opts->mnt_opts[i] = NULL;
563 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
564 }
Eric Parisc9180a52007-11-30 13:00:35 -0500565
Eric Parise0007522008-03-05 10:31:54 -0500566 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500567
568 return 0;
569
570out_free:
Eric Parise0007522008-03-05 10:31:54 -0500571 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500572 return rc;
573}
574
575static int bad_option(struct superblock_security_struct *sbsec, char flag,
576 u32 old_sid, u32 new_sid)
577{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500578 char mnt_flags = sbsec->flags & SE_MNTMASK;
579
Eric Parisc9180a52007-11-30 13:00:35 -0500580 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500581 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500582 if (!(sbsec->flags & flag) ||
583 (old_sid != new_sid))
584 return 1;
585
586 /* check if we were passed the same options twice,
587 * aka someone passed context=a,context=b
588 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500589 if (!(sbsec->flags & SE_SBINITIALIZED))
590 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500591 return 1;
592 return 0;
593}
Eric Parise0007522008-03-05 10:31:54 -0500594
Eric Parisc9180a52007-11-30 13:00:35 -0500595/*
596 * Allow filesystems with binary mount data to explicitly set mount point
597 * labeling information.
598 */
Eric Parise0007522008-03-05 10:31:54 -0500599static int selinux_set_mnt_opts(struct super_block *sb,
600 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500601{
David Howells275bb412008-11-14 10:39:19 +1100602 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500603 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500604 struct superblock_security_struct *sbsec = sb->s_security;
605 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000606 struct inode *inode = sbsec->sb->s_root->d_inode;
607 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500608 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
609 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500610 char **mount_options = opts->mnt_opts;
611 int *flags = opts->mnt_opts_flags;
612 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500613
614 mutex_lock(&sbsec->lock);
615
616 if (!ss_initialized) {
617 if (!num_opts) {
618 /* Defer initialization until selinux_complete_init,
619 after the initial policy is loaded and the security
620 server is ready to handle calls. */
621 spin_lock(&sb_security_lock);
622 if (list_empty(&sbsec->list))
623 list_add(&sbsec->list, &superblock_security_head);
624 spin_unlock(&sb_security_lock);
625 goto out;
626 }
627 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400628 printk(KERN_WARNING "SELinux: Unable to set superblock options "
629 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500630 goto out;
631 }
632
633 /*
Eric Parise0007522008-03-05 10:31:54 -0500634 * Binary mount data FS will come through this function twice. Once
635 * from an explicit call and once from the generic calls from the vfs.
636 * Since the generic VFS calls will not contain any security mount data
637 * we need to skip the double mount verification.
638 *
639 * This does open a hole in which we will not notice if the first
640 * mount using this sb set explict options and a second mount using
641 * this sb does not set any security options. (The first options
642 * will be used for both mounts)
643 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500644 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500645 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400646 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500647
648 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500649 * parse the mount options, check if they are valid sids.
650 * also check if someone is trying to mount the same sb more
651 * than once with different security options.
652 */
653 for (i = 0; i < num_opts; i++) {
654 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500655
656 if (flags[i] == SE_SBLABELSUPP)
657 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500658 rc = security_context_to_sid(mount_options[i],
659 strlen(mount_options[i]), &sid);
660 if (rc) {
661 printk(KERN_WARNING "SELinux: security_context_to_sid"
662 "(%s) failed for (dev %s, type %s) errno=%d\n",
663 mount_options[i], sb->s_id, name, rc);
664 goto out;
665 }
666 switch (flags[i]) {
667 case FSCONTEXT_MNT:
668 fscontext_sid = sid;
669
670 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
671 fscontext_sid))
672 goto out_double_mount;
673
674 sbsec->flags |= FSCONTEXT_MNT;
675 break;
676 case CONTEXT_MNT:
677 context_sid = sid;
678
679 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
680 context_sid))
681 goto out_double_mount;
682
683 sbsec->flags |= CONTEXT_MNT;
684 break;
685 case ROOTCONTEXT_MNT:
686 rootcontext_sid = sid;
687
688 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
689 rootcontext_sid))
690 goto out_double_mount;
691
692 sbsec->flags |= ROOTCONTEXT_MNT;
693
694 break;
695 case DEFCONTEXT_MNT:
696 defcontext_sid = sid;
697
698 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
699 defcontext_sid))
700 goto out_double_mount;
701
702 sbsec->flags |= DEFCONTEXT_MNT;
703
704 break;
705 default:
706 rc = -EINVAL;
707 goto out;
708 }
709 }
710
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500711 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500712 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500713 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500714 goto out_double_mount;
715 rc = 0;
716 goto out;
717 }
718
James Morris089be432008-07-15 18:32:49 +1000719 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500720 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500721
722 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500723 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500724 if (rc) {
725 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000726 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500727 goto out;
728 }
729
730 /* sets the context of the superblock for the fs being mounted. */
731 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100732 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500733 if (rc)
734 goto out;
735
736 sbsec->sid = fscontext_sid;
737 }
738
739 /*
740 * Switch to using mount point labeling behavior.
741 * sets the label used on all file below the mountpoint, and will set
742 * the superblock context if not already set.
743 */
744 if (context_sid) {
745 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100746 rc = may_context_mount_sb_relabel(context_sid, sbsec,
747 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500748 if (rc)
749 goto out;
750 sbsec->sid = context_sid;
751 } else {
David Howells275bb412008-11-14 10:39:19 +1100752 rc = may_context_mount_inode_relabel(context_sid, sbsec,
753 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500754 if (rc)
755 goto out;
756 }
757 if (!rootcontext_sid)
758 rootcontext_sid = context_sid;
759
760 sbsec->mntpoint_sid = context_sid;
761 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
762 }
763
764 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100765 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
766 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500767 if (rc)
768 goto out;
769
770 root_isec->sid = rootcontext_sid;
771 root_isec->initialized = 1;
772 }
773
774 if (defcontext_sid) {
775 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
776 rc = -EINVAL;
777 printk(KERN_WARNING "SELinux: defcontext option is "
778 "invalid for this filesystem type\n");
779 goto out;
780 }
781
782 if (defcontext_sid != sbsec->def_sid) {
783 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100784 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500785 if (rc)
786 goto out;
787 }
788
789 sbsec->def_sid = defcontext_sid;
790 }
791
792 rc = sb_finish_set_opts(sb);
793out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700794 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700795 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500796out_double_mount:
797 rc = -EINVAL;
798 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
799 "security settings for (dev %s, type %s)\n", sb->s_id, name);
800 goto out;
801}
802
803static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
804 struct super_block *newsb)
805{
806 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
807 struct superblock_security_struct *newsbsec = newsb->s_security;
808
809 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
810 int set_context = (oldsbsec->flags & CONTEXT_MNT);
811 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
812
Eric Paris0f5e6422008-04-21 16:24:11 -0400813 /*
814 * if the parent was able to be mounted it clearly had no special lsm
815 * mount options. thus we can safely put this sb on the list and deal
816 * with it later
817 */
818 if (!ss_initialized) {
819 spin_lock(&sb_security_lock);
820 if (list_empty(&newsbsec->list))
821 list_add(&newsbsec->list, &superblock_security_head);
822 spin_unlock(&sb_security_lock);
823 return;
824 }
Eric Parisc9180a52007-11-30 13:00:35 -0500825
Eric Parisc9180a52007-11-30 13:00:35 -0500826 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500827 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500828
Eric Paris5a552612008-04-09 14:08:35 -0400829 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500830 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400831 return;
832
Eric Parisc9180a52007-11-30 13:00:35 -0500833 mutex_lock(&newsbsec->lock);
834
835 newsbsec->flags = oldsbsec->flags;
836
837 newsbsec->sid = oldsbsec->sid;
838 newsbsec->def_sid = oldsbsec->def_sid;
839 newsbsec->behavior = oldsbsec->behavior;
840
841 if (set_context) {
842 u32 sid = oldsbsec->mntpoint_sid;
843
844 if (!set_fscontext)
845 newsbsec->sid = sid;
846 if (!set_rootcontext) {
847 struct inode *newinode = newsb->s_root->d_inode;
848 struct inode_security_struct *newisec = newinode->i_security;
849 newisec->sid = sid;
850 }
851 newsbsec->mntpoint_sid = sid;
852 }
853 if (set_rootcontext) {
854 const struct inode *oldinode = oldsb->s_root->d_inode;
855 const struct inode_security_struct *oldisec = oldinode->i_security;
856 struct inode *newinode = newsb->s_root->d_inode;
857 struct inode_security_struct *newisec = newinode->i_security;
858
859 newisec->sid = oldisec->sid;
860 }
861
862 sb_finish_set_opts(newsb);
863 mutex_unlock(&newsbsec->lock);
864}
865
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200866static int selinux_parse_opts_str(char *options,
867 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500868{
Eric Parise0007522008-03-05 10:31:54 -0500869 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500870 char *context = NULL, *defcontext = NULL;
871 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500872 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500873
Eric Parise0007522008-03-05 10:31:54 -0500874 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500875
876 /* Standard string-based options. */
877 while ((p = strsep(&options, "|")) != NULL) {
878 int token;
879 substring_t args[MAX_OPT_ARGS];
880
881 if (!*p)
882 continue;
883
884 token = match_token(p, tokens, args);
885
886 switch (token) {
887 case Opt_context:
888 if (context || defcontext) {
889 rc = -EINVAL;
890 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
891 goto out_err;
892 }
893 context = match_strdup(&args[0]);
894 if (!context) {
895 rc = -ENOMEM;
896 goto out_err;
897 }
898 break;
899
900 case Opt_fscontext:
901 if (fscontext) {
902 rc = -EINVAL;
903 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
904 goto out_err;
905 }
906 fscontext = match_strdup(&args[0]);
907 if (!fscontext) {
908 rc = -ENOMEM;
909 goto out_err;
910 }
911 break;
912
913 case Opt_rootcontext:
914 if (rootcontext) {
915 rc = -EINVAL;
916 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
917 goto out_err;
918 }
919 rootcontext = match_strdup(&args[0]);
920 if (!rootcontext) {
921 rc = -ENOMEM;
922 goto out_err;
923 }
924 break;
925
926 case Opt_defcontext:
927 if (context || defcontext) {
928 rc = -EINVAL;
929 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
930 goto out_err;
931 }
932 defcontext = match_strdup(&args[0]);
933 if (!defcontext) {
934 rc = -ENOMEM;
935 goto out_err;
936 }
937 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500938 case Opt_labelsupport:
939 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500940 default:
941 rc = -EINVAL;
942 printk(KERN_WARNING "SELinux: unknown mount option\n");
943 goto out_err;
944
945 }
946 }
947
Eric Parise0007522008-03-05 10:31:54 -0500948 rc = -ENOMEM;
949 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
950 if (!opts->mnt_opts)
951 goto out_err;
952
953 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
954 if (!opts->mnt_opts_flags) {
955 kfree(opts->mnt_opts);
956 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500957 }
958
Eric Parise0007522008-03-05 10:31:54 -0500959 if (fscontext) {
960 opts->mnt_opts[num_mnt_opts] = fscontext;
961 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
962 }
963 if (context) {
964 opts->mnt_opts[num_mnt_opts] = context;
965 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
966 }
967 if (rootcontext) {
968 opts->mnt_opts[num_mnt_opts] = rootcontext;
969 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
970 }
971 if (defcontext) {
972 opts->mnt_opts[num_mnt_opts] = defcontext;
973 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
974 }
975
976 opts->num_mnt_opts = num_mnt_opts;
977 return 0;
978
Eric Parisc9180a52007-11-30 13:00:35 -0500979out_err:
980 kfree(context);
981 kfree(defcontext);
982 kfree(fscontext);
983 kfree(rootcontext);
984 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700985}
Eric Parise0007522008-03-05 10:31:54 -0500986/*
987 * string mount options parsing and call set the sbsec
988 */
989static int superblock_doinit(struct super_block *sb, void *data)
990{
991 int rc = 0;
992 char *options = data;
993 struct security_mnt_opts opts;
994
995 security_init_mnt_opts(&opts);
996
997 if (!data)
998 goto out;
999
1000 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1001
1002 rc = selinux_parse_opts_str(options, &opts);
1003 if (rc)
1004 goto out_err;
1005
1006out:
1007 rc = selinux_set_mnt_opts(sb, &opts);
1008
1009out_err:
1010 security_free_mnt_opts(&opts);
1011 return rc;
1012}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001013
Adrian Bunk3583a712008-07-22 20:21:23 +03001014static void selinux_write_opts(struct seq_file *m,
1015 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001016{
1017 int i;
1018 char *prefix;
1019
1020 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001021 char *has_comma;
1022
1023 if (opts->mnt_opts[i])
1024 has_comma = strchr(opts->mnt_opts[i], ',');
1025 else
1026 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001027
1028 switch (opts->mnt_opts_flags[i]) {
1029 case CONTEXT_MNT:
1030 prefix = CONTEXT_STR;
1031 break;
1032 case FSCONTEXT_MNT:
1033 prefix = FSCONTEXT_STR;
1034 break;
1035 case ROOTCONTEXT_MNT:
1036 prefix = ROOTCONTEXT_STR;
1037 break;
1038 case DEFCONTEXT_MNT:
1039 prefix = DEFCONTEXT_STR;
1040 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001041 case SE_SBLABELSUPP:
1042 seq_putc(m, ',');
1043 seq_puts(m, LABELSUPP_STR);
1044 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001045 default:
1046 BUG();
1047 };
1048 /* we need a comma before each option */
1049 seq_putc(m, ',');
1050 seq_puts(m, prefix);
1051 if (has_comma)
1052 seq_putc(m, '\"');
1053 seq_puts(m, opts->mnt_opts[i]);
1054 if (has_comma)
1055 seq_putc(m, '\"');
1056 }
1057}
1058
1059static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1060{
1061 struct security_mnt_opts opts;
1062 int rc;
1063
1064 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001065 if (rc) {
1066 /* before policy load we may get EINVAL, don't show anything */
1067 if (rc == -EINVAL)
1068 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001069 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001070 }
Eric Paris2069f452008-07-04 09:47:13 +10001071
1072 selinux_write_opts(m, &opts);
1073
1074 security_free_mnt_opts(&opts);
1075
1076 return rc;
1077}
1078
Linus Torvalds1da177e2005-04-16 15:20:36 -07001079static inline u16 inode_mode_to_security_class(umode_t mode)
1080{
1081 switch (mode & S_IFMT) {
1082 case S_IFSOCK:
1083 return SECCLASS_SOCK_FILE;
1084 case S_IFLNK:
1085 return SECCLASS_LNK_FILE;
1086 case S_IFREG:
1087 return SECCLASS_FILE;
1088 case S_IFBLK:
1089 return SECCLASS_BLK_FILE;
1090 case S_IFDIR:
1091 return SECCLASS_DIR;
1092 case S_IFCHR:
1093 return SECCLASS_CHR_FILE;
1094 case S_IFIFO:
1095 return SECCLASS_FIFO_FILE;
1096
1097 }
1098
1099 return SECCLASS_FILE;
1100}
1101
James Morris13402582005-09-30 14:24:34 -04001102static inline int default_protocol_stream(int protocol)
1103{
1104 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1105}
1106
1107static inline int default_protocol_dgram(int protocol)
1108{
1109 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1110}
1111
Linus Torvalds1da177e2005-04-16 15:20:36 -07001112static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1113{
1114 switch (family) {
1115 case PF_UNIX:
1116 switch (type) {
1117 case SOCK_STREAM:
1118 case SOCK_SEQPACKET:
1119 return SECCLASS_UNIX_STREAM_SOCKET;
1120 case SOCK_DGRAM:
1121 return SECCLASS_UNIX_DGRAM_SOCKET;
1122 }
1123 break;
1124 case PF_INET:
1125 case PF_INET6:
1126 switch (type) {
1127 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001128 if (default_protocol_stream(protocol))
1129 return SECCLASS_TCP_SOCKET;
1130 else
1131 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001133 if (default_protocol_dgram(protocol))
1134 return SECCLASS_UDP_SOCKET;
1135 else
1136 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001137 case SOCK_DCCP:
1138 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001139 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001140 return SECCLASS_RAWIP_SOCKET;
1141 }
1142 break;
1143 case PF_NETLINK:
1144 switch (protocol) {
1145 case NETLINK_ROUTE:
1146 return SECCLASS_NETLINK_ROUTE_SOCKET;
1147 case NETLINK_FIREWALL:
1148 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001149 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1151 case NETLINK_NFLOG:
1152 return SECCLASS_NETLINK_NFLOG_SOCKET;
1153 case NETLINK_XFRM:
1154 return SECCLASS_NETLINK_XFRM_SOCKET;
1155 case NETLINK_SELINUX:
1156 return SECCLASS_NETLINK_SELINUX_SOCKET;
1157 case NETLINK_AUDIT:
1158 return SECCLASS_NETLINK_AUDIT_SOCKET;
1159 case NETLINK_IP6_FW:
1160 return SECCLASS_NETLINK_IP6FW_SOCKET;
1161 case NETLINK_DNRTMSG:
1162 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001163 case NETLINK_KOBJECT_UEVENT:
1164 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001165 default:
1166 return SECCLASS_NETLINK_SOCKET;
1167 }
1168 case PF_PACKET:
1169 return SECCLASS_PACKET_SOCKET;
1170 case PF_KEY:
1171 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001172 case PF_APPLETALK:
1173 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174 }
1175
1176 return SECCLASS_SOCKET;
1177}
1178
1179#ifdef CONFIG_PROC_FS
1180static int selinux_proc_get_sid(struct proc_dir_entry *de,
1181 u16 tclass,
1182 u32 *sid)
1183{
1184 int buflen, rc;
1185 char *buffer, *path, *end;
1186
Eric Paris828dfe12008-04-17 13:17:49 -04001187 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001188 if (!buffer)
1189 return -ENOMEM;
1190
1191 buflen = PAGE_SIZE;
1192 end = buffer+buflen;
1193 *--end = '\0';
1194 buflen--;
1195 path = end-1;
1196 *path = '/';
1197 while (de && de != de->parent) {
1198 buflen -= de->namelen + 1;
1199 if (buflen < 0)
1200 break;
1201 end -= de->namelen;
1202 memcpy(end, de->name, de->namelen);
1203 *--end = '/';
1204 path = end;
1205 de = de->parent;
1206 }
1207 rc = security_genfs_sid("proc", path, tclass, sid);
1208 free_page((unsigned long)buffer);
1209 return rc;
1210}
1211#else
1212static int selinux_proc_get_sid(struct proc_dir_entry *de,
1213 u16 tclass,
1214 u32 *sid)
1215{
1216 return -EINVAL;
1217}
1218#endif
1219
1220/* The inode's security attributes must be initialized before first use. */
1221static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1222{
1223 struct superblock_security_struct *sbsec = NULL;
1224 struct inode_security_struct *isec = inode->i_security;
1225 u32 sid;
1226 struct dentry *dentry;
1227#define INITCONTEXTLEN 255
1228 char *context = NULL;
1229 unsigned len = 0;
1230 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231
1232 if (isec->initialized)
1233 goto out;
1234
Eric Paris23970742006-09-25 23:32:01 -07001235 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001237 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001238
1239 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001240 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 /* Defer initialization until selinux_complete_init,
1242 after the initial policy is loaded and the security
1243 server is ready to handle calls. */
1244 spin_lock(&sbsec->isec_lock);
1245 if (list_empty(&isec->list))
1246 list_add(&isec->list, &sbsec->isec_head);
1247 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001248 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 }
1250
1251 switch (sbsec->behavior) {
1252 case SECURITY_FS_USE_XATTR:
1253 if (!inode->i_op->getxattr) {
1254 isec->sid = sbsec->def_sid;
1255 break;
1256 }
1257
1258 /* Need a dentry, since the xattr API requires one.
1259 Life would be simpler if we could just pass the inode. */
1260 if (opt_dentry) {
1261 /* Called from d_instantiate or d_splice_alias. */
1262 dentry = dget(opt_dentry);
1263 } else {
1264 /* Called from selinux_complete_init, try to find a dentry. */
1265 dentry = d_find_alias(inode);
1266 }
1267 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001268 /*
1269 * this is can be hit on boot when a file is accessed
1270 * before the policy is loaded. When we load policy we
1271 * may find inodes that have no dentry on the
1272 * sbsec->isec_head list. No reason to complain as these
1273 * will get fixed up the next time we go through
1274 * inode_doinit with a dentry, before these inodes could
1275 * be used again by userspace.
1276 */
Eric Paris23970742006-09-25 23:32:01 -07001277 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278 }
1279
1280 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001281 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001282 if (!context) {
1283 rc = -ENOMEM;
1284 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001285 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001287 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001288 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1289 context, len);
1290 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001291 kfree(context);
1292
Linus Torvalds1da177e2005-04-16 15:20:36 -07001293 /* Need a larger buffer. Query for the right size. */
1294 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1295 NULL, 0);
1296 if (rc < 0) {
1297 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001298 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001299 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001301 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001302 if (!context) {
1303 rc = -ENOMEM;
1304 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001305 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001307 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001308 rc = inode->i_op->getxattr(dentry,
1309 XATTR_NAME_SELINUX,
1310 context, len);
1311 }
1312 dput(dentry);
1313 if (rc < 0) {
1314 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001315 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001316 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 -rc, inode->i_sb->s_id, inode->i_ino);
1318 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001319 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001320 }
1321 /* Map ENODATA to the default file SID */
1322 sid = sbsec->def_sid;
1323 rc = 0;
1324 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001325 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001326 sbsec->def_sid,
1327 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001328 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001329 char *dev = inode->i_sb->s_id;
1330 unsigned long ino = inode->i_ino;
1331
1332 if (rc == -EINVAL) {
1333 if (printk_ratelimit())
1334 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1335 "context=%s. This indicates you may need to relabel the inode or the "
1336 "filesystem in question.\n", ino, dev, context);
1337 } else {
1338 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1339 "returned %d for dev=%s ino=%ld\n",
1340 __func__, context, -rc, dev, ino);
1341 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001342 kfree(context);
1343 /* Leave with the unlabeled SID */
1344 rc = 0;
1345 break;
1346 }
1347 }
1348 kfree(context);
1349 isec->sid = sid;
1350 break;
1351 case SECURITY_FS_USE_TASK:
1352 isec->sid = isec->task_sid;
1353 break;
1354 case SECURITY_FS_USE_TRANS:
1355 /* Default to the fs SID. */
1356 isec->sid = sbsec->sid;
1357
1358 /* Try to obtain a transition SID. */
1359 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1360 rc = security_transition_sid(isec->task_sid,
1361 sbsec->sid,
1362 isec->sclass,
1363 &sid);
1364 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001365 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001366 isec->sid = sid;
1367 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001368 case SECURITY_FS_USE_MNTPOINT:
1369 isec->sid = sbsec->mntpoint_sid;
1370 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001371 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001372 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373 isec->sid = sbsec->sid;
1374
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001375 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001376 struct proc_inode *proci = PROC_I(inode);
1377 if (proci->pde) {
1378 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1379 rc = selinux_proc_get_sid(proci->pde,
1380 isec->sclass,
1381 &sid);
1382 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001383 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001384 isec->sid = sid;
1385 }
1386 }
1387 break;
1388 }
1389
1390 isec->initialized = 1;
1391
Eric Paris23970742006-09-25 23:32:01 -07001392out_unlock:
1393 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394out:
1395 if (isec->sclass == SECCLASS_FILE)
1396 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001397 return rc;
1398}
1399
1400/* Convert a Linux signal to an access vector. */
1401static inline u32 signal_to_av(int sig)
1402{
1403 u32 perm = 0;
1404
1405 switch (sig) {
1406 case SIGCHLD:
1407 /* Commonly granted from child to parent. */
1408 perm = PROCESS__SIGCHLD;
1409 break;
1410 case SIGKILL:
1411 /* Cannot be caught or ignored */
1412 perm = PROCESS__SIGKILL;
1413 break;
1414 case SIGSTOP:
1415 /* Cannot be caught or ignored */
1416 perm = PROCESS__SIGSTOP;
1417 break;
1418 default:
1419 /* All other signals. */
1420 perm = PROCESS__SIGNAL;
1421 break;
1422 }
1423
1424 return perm;
1425}
1426
David Howells275bb412008-11-14 10:39:19 +11001427/*
David Howellsd84f4f92008-11-14 10:39:23 +11001428 * Check permission between a pair of credentials
1429 * fork check, ptrace check, etc.
1430 */
1431static int cred_has_perm(const struct cred *actor,
1432 const struct cred *target,
1433 u32 perms)
1434{
1435 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1436
1437 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1438}
1439
1440/*
David Howells88e67f32008-11-14 10:39:21 +11001441 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001442 * fork check, ptrace check, etc.
1443 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001444 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001445 */
1446static int task_has_perm(const struct task_struct *tsk1,
1447 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001448 u32 perms)
1449{
David Howells275bb412008-11-14 10:39:19 +11001450 const struct task_security_struct *__tsec1, *__tsec2;
1451 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001452
David Howells275bb412008-11-14 10:39:19 +11001453 rcu_read_lock();
1454 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1455 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1456 rcu_read_unlock();
1457 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458}
1459
David Howells3b11a1d2008-11-14 10:39:26 +11001460/*
1461 * Check permission between current and another task, e.g. signal checks,
1462 * fork check, ptrace check, etc.
1463 * current is the actor and tsk2 is the target
1464 * - this uses current's subjective creds
1465 */
1466static int current_has_perm(const struct task_struct *tsk,
1467 u32 perms)
1468{
1469 u32 sid, tsid;
1470
1471 sid = current_sid();
1472 tsid = task_sid(tsk);
1473 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1474}
1475
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001476#if CAP_LAST_CAP > 63
1477#error Fix SELinux to handle capabilities > 63.
1478#endif
1479
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480/* Check whether a task is allowed to use a capability. */
1481static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001482 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001483 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001484{
Thomas Liu2bf49692009-07-14 12:14:09 -04001485 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001486 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001487 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001488 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001489 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001490 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491
Thomas Liu2bf49692009-07-14 12:14:09 -04001492 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001493 ad.tsk = tsk;
1494 ad.u.cap = cap;
1495
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001496 switch (CAP_TO_INDEX(cap)) {
1497 case 0:
1498 sclass = SECCLASS_CAPABILITY;
1499 break;
1500 case 1:
1501 sclass = SECCLASS_CAPABILITY2;
1502 break;
1503 default:
1504 printk(KERN_ERR
1505 "SELinux: out of range capability %d\n", cap);
1506 BUG();
1507 }
Eric Paris06112162008-11-11 22:02:50 +11001508
David Howells275bb412008-11-14 10:39:19 +11001509 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001510 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001511 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001512 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001513}
1514
1515/* Check whether a task is allowed to use a system operation. */
1516static int task_has_system(struct task_struct *tsk,
1517 u32 perms)
1518{
David Howells275bb412008-11-14 10:39:19 +11001519 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001520
David Howells275bb412008-11-14 10:39:19 +11001521 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001522 SECCLASS_SYSTEM, perms, NULL);
1523}
1524
1525/* Check whether a task has a particular permission to an inode.
1526 The 'adp' parameter is optional and allows other audit
1527 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001528static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529 struct inode *inode,
1530 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001531 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001532{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001534 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001535 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001536
David Howellse0e81732009-09-02 09:13:40 +01001537 validate_creds(cred);
1538
Eric Paris828dfe12008-04-17 13:17:49 -04001539 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001540 return 0;
1541
David Howells88e67f32008-11-14 10:39:21 +11001542 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543 isec = inode->i_security;
1544
1545 if (!adp) {
1546 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001547 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001548 ad.u.fs.inode = inode;
1549 }
1550
David Howells275bb412008-11-14 10:39:19 +11001551 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552}
1553
1554/* Same as inode_has_perm, but pass explicit audit data containing
1555 the dentry to help the auditing code to more easily generate the
1556 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001557static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001558 struct vfsmount *mnt,
1559 struct dentry *dentry,
1560 u32 av)
1561{
1562 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001563 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001564
Thomas Liu2bf49692009-07-14 12:14:09 -04001565 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001566 ad.u.fs.path.mnt = mnt;
1567 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001568 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001569}
1570
1571/* Check whether a task can use an open file descriptor to
1572 access an inode in a given way. Check access to the
1573 descriptor itself, and then use dentry_has_perm to
1574 check a particular permission to the file.
1575 Access to the descriptor is implicitly granted if it
1576 has the same SID as the process. If av is zero, then
1577 access to the file is not checked, e.g. for cases
1578 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001579static int file_has_perm(const struct cred *cred,
1580 struct file *file,
1581 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001584 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001585 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001586 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 int rc;
1588
Thomas Liu2bf49692009-07-14 12:14:09 -04001589 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001590 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001591
David Howells275bb412008-11-14 10:39:19 +11001592 if (sid != fsec->sid) {
1593 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001594 SECCLASS_FD,
1595 FD__USE,
1596 &ad);
1597 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001598 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599 }
1600
1601 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001602 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001604 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001605
David Howells88e67f32008-11-14 10:39:21 +11001606out:
1607 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001608}
1609
1610/* Check whether a task can create a file. */
1611static int may_create(struct inode *dir,
1612 struct dentry *dentry,
1613 u16 tclass)
1614{
David Howells275bb412008-11-14 10:39:19 +11001615 const struct cred *cred = current_cred();
1616 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 struct inode_security_struct *dsec;
1618 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001619 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001620 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621 int rc;
1622
Linus Torvalds1da177e2005-04-16 15:20:36 -07001623 dsec = dir->i_security;
1624 sbsec = dir->i_sb->s_security;
1625
David Howells275bb412008-11-14 10:39:19 +11001626 sid = tsec->sid;
1627 newsid = tsec->create_sid;
1628
Thomas Liu2bf49692009-07-14 12:14:09 -04001629 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001630 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001631
David Howells275bb412008-11-14 10:39:19 +11001632 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001633 DIR__ADD_NAME | DIR__SEARCH,
1634 &ad);
1635 if (rc)
1636 return rc;
1637
David P. Quigleycd895962009-01-16 09:22:04 -05001638 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001639 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001640 if (rc)
1641 return rc;
1642 }
1643
David Howells275bb412008-11-14 10:39:19 +11001644 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001645 if (rc)
1646 return rc;
1647
1648 return avc_has_perm(newsid, sbsec->sid,
1649 SECCLASS_FILESYSTEM,
1650 FILESYSTEM__ASSOCIATE, &ad);
1651}
1652
Michael LeMay4eb582c2006-06-26 00:24:57 -07001653/* Check whether a task can create a key. */
1654static int may_create_key(u32 ksid,
1655 struct task_struct *ctx)
1656{
David Howells275bb412008-11-14 10:39:19 +11001657 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001658
David Howells275bb412008-11-14 10:39:19 +11001659 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001660}
1661
Eric Paris828dfe12008-04-17 13:17:49 -04001662#define MAY_LINK 0
1663#define MAY_UNLINK 1
1664#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665
1666/* Check whether a task can link, unlink, or rmdir a file/directory. */
1667static int may_link(struct inode *dir,
1668 struct dentry *dentry,
1669 int kind)
1670
1671{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001673 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001674 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675 u32 av;
1676 int rc;
1677
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678 dsec = dir->i_security;
1679 isec = dentry->d_inode->i_security;
1680
Thomas Liu2bf49692009-07-14 12:14:09 -04001681 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001682 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001683
1684 av = DIR__SEARCH;
1685 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001686 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001687 if (rc)
1688 return rc;
1689
1690 switch (kind) {
1691 case MAY_LINK:
1692 av = FILE__LINK;
1693 break;
1694 case MAY_UNLINK:
1695 av = FILE__UNLINK;
1696 break;
1697 case MAY_RMDIR:
1698 av = DIR__RMDIR;
1699 break;
1700 default:
Eric Paris744ba352008-04-17 11:52:44 -04001701 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1702 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001703 return 0;
1704 }
1705
David Howells275bb412008-11-14 10:39:19 +11001706 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707 return rc;
1708}
1709
1710static inline int may_rename(struct inode *old_dir,
1711 struct dentry *old_dentry,
1712 struct inode *new_dir,
1713 struct dentry *new_dentry)
1714{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001716 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001717 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718 u32 av;
1719 int old_is_dir, new_is_dir;
1720 int rc;
1721
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722 old_dsec = old_dir->i_security;
1723 old_isec = old_dentry->d_inode->i_security;
1724 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1725 new_dsec = new_dir->i_security;
1726
Thomas Liu2bf49692009-07-14 12:14:09 -04001727 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001728
Jan Blunck44707fd2008-02-14 19:38:33 -08001729 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001730 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1732 if (rc)
1733 return rc;
David Howells275bb412008-11-14 10:39:19 +11001734 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001735 old_isec->sclass, FILE__RENAME, &ad);
1736 if (rc)
1737 return rc;
1738 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001739 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001740 old_isec->sclass, DIR__REPARENT, &ad);
1741 if (rc)
1742 return rc;
1743 }
1744
Jan Blunck44707fd2008-02-14 19:38:33 -08001745 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001746 av = DIR__ADD_NAME | DIR__SEARCH;
1747 if (new_dentry->d_inode)
1748 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001749 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001750 if (rc)
1751 return rc;
1752 if (new_dentry->d_inode) {
1753 new_isec = new_dentry->d_inode->i_security;
1754 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001755 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756 new_isec->sclass,
1757 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1758 if (rc)
1759 return rc;
1760 }
1761
1762 return 0;
1763}
1764
1765/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001766static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001767 struct super_block *sb,
1768 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001769 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001770{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001772 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001773
Linus Torvalds1da177e2005-04-16 15:20:36 -07001774 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001775 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001776}
1777
1778/* Convert a Linux mode and permission mask to an access vector. */
1779static inline u32 file_mask_to_av(int mode, int mask)
1780{
1781 u32 av = 0;
1782
1783 if ((mode & S_IFMT) != S_IFDIR) {
1784 if (mask & MAY_EXEC)
1785 av |= FILE__EXECUTE;
1786 if (mask & MAY_READ)
1787 av |= FILE__READ;
1788
1789 if (mask & MAY_APPEND)
1790 av |= FILE__APPEND;
1791 else if (mask & MAY_WRITE)
1792 av |= FILE__WRITE;
1793
1794 } else {
1795 if (mask & MAY_EXEC)
1796 av |= DIR__SEARCH;
1797 if (mask & MAY_WRITE)
1798 av |= DIR__WRITE;
1799 if (mask & MAY_READ)
1800 av |= DIR__READ;
1801 }
1802
1803 return av;
1804}
1805
1806/* Convert a Linux file to an access vector. */
1807static inline u32 file_to_av(struct file *file)
1808{
1809 u32 av = 0;
1810
1811 if (file->f_mode & FMODE_READ)
1812 av |= FILE__READ;
1813 if (file->f_mode & FMODE_WRITE) {
1814 if (file->f_flags & O_APPEND)
1815 av |= FILE__APPEND;
1816 else
1817 av |= FILE__WRITE;
1818 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001819 if (!av) {
1820 /*
1821 * Special file opened with flags 3 for ioctl-only use.
1822 */
1823 av = FILE__IOCTL;
1824 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001825
1826 return av;
1827}
1828
Eric Paris8b6a5a32008-10-29 17:06:46 -04001829/*
1830 * Convert a file to an access vector and include the correct open
1831 * open permission.
1832 */
1833static inline u32 open_file_to_av(struct file *file)
1834{
1835 u32 av = file_to_av(file);
1836
1837 if (selinux_policycap_openperm) {
1838 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1839 /*
1840 * lnk files and socks do not really have an 'open'
1841 */
1842 if (S_ISREG(mode))
1843 av |= FILE__OPEN;
1844 else if (S_ISCHR(mode))
1845 av |= CHR_FILE__OPEN;
1846 else if (S_ISBLK(mode))
1847 av |= BLK_FILE__OPEN;
1848 else if (S_ISFIFO(mode))
1849 av |= FIFO_FILE__OPEN;
1850 else if (S_ISDIR(mode))
1851 av |= DIR__OPEN;
Eric Paris6a25b272009-03-05 13:40:35 -05001852 else if (S_ISSOCK(mode))
1853 av |= SOCK_FILE__OPEN;
Eric Paris8b6a5a32008-10-29 17:06:46 -04001854 else
1855 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1856 "unknown mode:%o\n", __func__, mode);
1857 }
1858 return av;
1859}
1860
Linus Torvalds1da177e2005-04-16 15:20:36 -07001861/* Hook functions begin here. */
1862
Ingo Molnar9e488582009-05-07 19:26:19 +10001863static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001864 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001865{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866 int rc;
1867
Ingo Molnar9e488582009-05-07 19:26:19 +10001868 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001869 if (rc)
1870 return rc;
1871
Stephen Smalley006ebb42008-05-19 08:32:49 -04001872 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001873 u32 sid = current_sid();
1874 u32 csid = task_sid(child);
1875 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001876 }
1877
David Howells3b11a1d2008-11-14 10:39:26 +11001878 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001879}
1880
1881static int selinux_ptrace_traceme(struct task_struct *parent)
1882{
1883 int rc;
1884
Eric Paris200ac532009-02-12 15:01:04 -05001885 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001886 if (rc)
1887 return rc;
1888
1889 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001890}
1891
1892static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001893 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001894{
1895 int error;
1896
David Howells3b11a1d2008-11-14 10:39:26 +11001897 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001898 if (error)
1899 return error;
1900
Eric Paris200ac532009-02-12 15:01:04 -05001901 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001902}
1903
David Howellsd84f4f92008-11-14 10:39:23 +11001904static int selinux_capset(struct cred *new, const struct cred *old,
1905 const kernel_cap_t *effective,
1906 const kernel_cap_t *inheritable,
1907 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001908{
1909 int error;
1910
Eric Paris200ac532009-02-12 15:01:04 -05001911 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001912 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001913 if (error)
1914 return error;
1915
David Howellsd84f4f92008-11-14 10:39:23 +11001916 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001917}
1918
James Morris5626d3e2009-01-30 10:05:06 +11001919/*
1920 * (This comment used to live with the selinux_task_setuid hook,
1921 * which was removed).
1922 *
1923 * Since setuid only affects the current process, and since the SELinux
1924 * controls are not based on the Linux identity attributes, SELinux does not
1925 * need to control this operation. However, SELinux does control the use of
1926 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1927 */
1928
David Howells3699c532009-01-06 22:27:01 +00001929static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1930 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001931{
1932 int rc;
1933
Eric Paris200ac532009-02-12 15:01:04 -05001934 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001935 if (rc)
1936 return rc;
1937
David Howells3699c532009-01-06 22:27:01 +00001938 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001939}
1940
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001941static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1942{
1943 int buflen, rc;
1944 char *buffer, *path, *end;
1945
1946 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001947 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001948 if (!buffer)
1949 goto out;
1950
1951 buflen = PAGE_SIZE;
1952 end = buffer+buflen;
1953 *--end = '\0';
1954 buflen--;
1955 path = end-1;
1956 *path = '/';
1957 while (table) {
1958 const char *name = table->procname;
1959 size_t namelen = strlen(name);
1960 buflen -= namelen + 1;
1961 if (buflen < 0)
1962 goto out_free;
1963 end -= namelen;
1964 memcpy(end, name, namelen);
1965 *--end = '/';
1966 path = end;
1967 table = table->parent;
1968 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001969 buflen -= 4;
1970 if (buflen < 0)
1971 goto out_free;
1972 end -= 4;
1973 memcpy(end, "/sys", 4);
1974 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001975 rc = security_genfs_sid("proc", path, tclass, sid);
1976out_free:
1977 free_page((unsigned long)buffer);
1978out:
1979 return rc;
1980}
1981
Linus Torvalds1da177e2005-04-16 15:20:36 -07001982static int selinux_sysctl(ctl_table *table, int op)
1983{
1984 int error = 0;
1985 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001986 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001987 int rc;
1988
David Howells275bb412008-11-14 10:39:19 +11001989 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001990
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001991 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1992 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001993 if (rc) {
1994 /* Default to the well-defined sysctl SID. */
1995 tsid = SECINITSID_SYSCTL;
1996 }
1997
1998 /* The op values are "defined" in sysctl.c, thereby creating
1999 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04002000 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11002001 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002 SECCLASS_DIR, DIR__SEARCH, NULL);
2003 } else {
2004 av = 0;
2005 if (op & 004)
2006 av |= FILE__READ;
2007 if (op & 002)
2008 av |= FILE__WRITE;
2009 if (av)
David Howells275bb412008-11-14 10:39:19 +11002010 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002011 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002012 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002013
2014 return error;
2015}
2016
2017static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2018{
David Howells88e67f32008-11-14 10:39:21 +11002019 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002020 int rc = 0;
2021
2022 if (!sb)
2023 return 0;
2024
2025 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002026 case Q_SYNC:
2027 case Q_QUOTAON:
2028 case Q_QUOTAOFF:
2029 case Q_SETINFO:
2030 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002031 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002032 break;
2033 case Q_GETFMT:
2034 case Q_GETINFO:
2035 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002036 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002037 break;
2038 default:
2039 rc = 0; /* let the kernel handle invalid cmds */
2040 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002041 }
2042 return rc;
2043}
2044
2045static int selinux_quota_on(struct dentry *dentry)
2046{
David Howells88e67f32008-11-14 10:39:21 +11002047 const struct cred *cred = current_cred();
2048
2049 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002050}
2051
2052static int selinux_syslog(int type)
2053{
2054 int rc;
2055
Eric Paris200ac532009-02-12 15:01:04 -05002056 rc = cap_syslog(type);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002057 if (rc)
2058 return rc;
2059
2060 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04002061 case 3: /* Read last kernel messages */
2062 case 10: /* Return size of the log buffer */
2063 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2064 break;
2065 case 6: /* Disable logging to console */
2066 case 7: /* Enable logging to console */
2067 case 8: /* Set level of messages printed to console */
2068 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2069 break;
2070 case 0: /* Close log */
2071 case 1: /* Open log */
2072 case 2: /* Read from log */
2073 case 4: /* Read/clear last kernel messages */
2074 case 5: /* Clear ring buffer */
2075 default:
2076 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2077 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002078 }
2079 return rc;
2080}
2081
2082/*
2083 * Check that a process has enough memory to allocate a new virtual
2084 * mapping. 0 means there is enough memory for the allocation to
2085 * succeed and -ENOMEM implies there is not.
2086 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087 * Do not audit the selinux permission check, as this is applied to all
2088 * processes that allocate mappings.
2089 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002090static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091{
2092 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002093
David Howells3699c532009-01-06 22:27:01 +00002094 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2095 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096 if (rc == 0)
2097 cap_sys_admin = 1;
2098
Alan Cox34b4e4a2007-08-22 14:01:28 -07002099 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002100}
2101
2102/* binprm security operations */
2103
David Howellsa6f76f22008-11-14 10:39:24 +11002104static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002105{
David Howellsa6f76f22008-11-14 10:39:24 +11002106 const struct task_security_struct *old_tsec;
2107 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002109 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002110 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002111 int rc;
2112
Eric Paris200ac532009-02-12 15:01:04 -05002113 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002114 if (rc)
2115 return rc;
2116
David Howellsa6f76f22008-11-14 10:39:24 +11002117 /* SELinux context only depends on initial program or script and not
2118 * the script interpreter */
2119 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002120 return 0;
2121
David Howellsa6f76f22008-11-14 10:39:24 +11002122 old_tsec = current_security();
2123 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002124 isec = inode->i_security;
2125
2126 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002127 new_tsec->sid = old_tsec->sid;
2128 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129
Michael LeMay28eba5b2006-06-27 02:53:42 -07002130 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002131 new_tsec->create_sid = 0;
2132 new_tsec->keycreate_sid = 0;
2133 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134
David Howellsa6f76f22008-11-14 10:39:24 +11002135 if (old_tsec->exec_sid) {
2136 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002138 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002139 } else {
2140 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002141 rc = security_transition_sid(old_tsec->sid, isec->sid,
2142 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002143 if (rc)
2144 return rc;
2145 }
2146
Thomas Liu2bf49692009-07-14 12:14:09 -04002147 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002148 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149
Josef Sipek3d5ff522006-12-08 02:37:38 -08002150 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002151 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002152
David Howellsa6f76f22008-11-14 10:39:24 +11002153 if (new_tsec->sid == old_tsec->sid) {
2154 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2156 if (rc)
2157 return rc;
2158 } else {
2159 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002160 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2162 if (rc)
2163 return rc;
2164
David Howellsa6f76f22008-11-14 10:39:24 +11002165 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002166 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2167 if (rc)
2168 return rc;
2169
David Howellsa6f76f22008-11-14 10:39:24 +11002170 /* Check for shared state */
2171 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2172 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2173 SECCLASS_PROCESS, PROCESS__SHARE,
2174 NULL);
2175 if (rc)
2176 return -EPERM;
2177 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178
David Howellsa6f76f22008-11-14 10:39:24 +11002179 /* Make sure that anyone attempting to ptrace over a task that
2180 * changes its SID has the appropriate permit */
2181 if (bprm->unsafe &
2182 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2183 struct task_struct *tracer;
2184 struct task_security_struct *sec;
2185 u32 ptsid = 0;
2186
2187 rcu_read_lock();
2188 tracer = tracehook_tracer_task(current);
2189 if (likely(tracer != NULL)) {
2190 sec = __task_cred(tracer)->security;
2191 ptsid = sec->sid;
2192 }
2193 rcu_read_unlock();
2194
2195 if (ptsid != 0) {
2196 rc = avc_has_perm(ptsid, new_tsec->sid,
2197 SECCLASS_PROCESS,
2198 PROCESS__PTRACE, NULL);
2199 if (rc)
2200 return -EPERM;
2201 }
2202 }
2203
2204 /* Clear any possibly unsafe personality bits on exec: */
2205 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206 }
2207
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208 return 0;
2209}
2210
Eric Paris828dfe12008-04-17 13:17:49 -04002211static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002212{
David Howells275bb412008-11-14 10:39:19 +11002213 const struct cred *cred = current_cred();
2214 const struct task_security_struct *tsec = cred->security;
2215 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216 int atsecure = 0;
2217
David Howells275bb412008-11-14 10:39:19 +11002218 sid = tsec->sid;
2219 osid = tsec->osid;
2220
2221 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002222 /* Enable secure mode for SIDs transitions unless
2223 the noatsecure permission is granted between
2224 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002225 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002226 SECCLASS_PROCESS,
2227 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002228 }
2229
Eric Paris200ac532009-02-12 15:01:04 -05002230 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002231}
2232
Linus Torvalds1da177e2005-04-16 15:20:36 -07002233extern struct vfsmount *selinuxfs_mount;
2234extern struct dentry *selinux_null;
2235
2236/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002237static inline void flush_unauthorized_files(const struct cred *cred,
2238 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002239{
Thomas Liu2bf49692009-07-14 12:14:09 -04002240 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002241 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002242 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002243 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002244 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002245 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002246
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002247 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002248 if (tty) {
2249 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002250 if (!list_empty(&tty->tty_files)) {
2251 struct inode *inode;
2252
Linus Torvalds1da177e2005-04-16 15:20:36 -07002253 /* Revalidate access to controlling tty.
2254 Use inode_has_perm on the tty inode directly rather
2255 than using file_has_perm, as this particular open
2256 file may belong to another process and we are only
2257 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002258 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2259 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002260 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002261 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002262 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002263 }
2264 }
2265 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002266 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002267 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002268 /* Reset controlling tty. */
2269 if (drop_tty)
2270 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002271
2272 /* Revalidate access to inherited open files. */
2273
Thomas Liu2bf49692009-07-14 12:14:09 -04002274 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002275
2276 spin_lock(&files->file_lock);
2277 for (;;) {
2278 unsigned long set, i;
2279 int fd;
2280
2281 j++;
2282 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002283 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002284 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002285 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002286 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002287 if (!set)
2288 continue;
2289 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002290 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002291 if (set & 1) {
2292 file = fget(i);
2293 if (!file)
2294 continue;
David Howells88e67f32008-11-14 10:39:21 +11002295 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002296 file,
2297 file_to_av(file))) {
2298 sys_close(i);
2299 fd = get_unused_fd();
2300 if (fd != i) {
2301 if (fd >= 0)
2302 put_unused_fd(fd);
2303 fput(file);
2304 continue;
2305 }
2306 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002307 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002308 } else {
David Howells745ca242008-11-14 10:39:22 +11002309 devnull = dentry_open(
2310 dget(selinux_null),
2311 mntget(selinuxfs_mount),
2312 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002313 if (IS_ERR(devnull)) {
2314 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002315 put_unused_fd(fd);
2316 fput(file);
2317 continue;
2318 }
2319 }
2320 fd_install(fd, devnull);
2321 }
2322 fput(file);
2323 }
2324 }
2325 spin_lock(&files->file_lock);
2326
2327 }
2328 spin_unlock(&files->file_lock);
2329}
2330
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331/*
David Howellsa6f76f22008-11-14 10:39:24 +11002332 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002333 */
David Howellsa6f76f22008-11-14 10:39:24 +11002334static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002335{
David Howellsa6f76f22008-11-14 10:39:24 +11002336 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002337 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338 int rc, i;
2339
David Howellsa6f76f22008-11-14 10:39:24 +11002340 new_tsec = bprm->cred->security;
2341 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002342 return;
2343
2344 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002345 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346
David Howellsa6f76f22008-11-14 10:39:24 +11002347 /* Always clear parent death signal on SID transitions. */
2348 current->pdeath_signal = 0;
2349
2350 /* Check whether the new SID can inherit resource limits from the old
2351 * SID. If not, reset all soft limits to the lower of the current
2352 * task's hard limit and the init task's soft limit.
2353 *
2354 * Note that the setting of hard limits (even to lower them) can be
2355 * controlled by the setrlimit check. The inclusion of the init task's
2356 * soft limit into the computation is to avoid resetting soft limits
2357 * higher than the default soft limit for cases where the default is
2358 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2359 */
2360 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2361 PROCESS__RLIMITINH, NULL);
2362 if (rc) {
2363 for (i = 0; i < RLIM_NLIMITS; i++) {
2364 rlim = current->signal->rlim + i;
2365 initrlim = init_task.signal->rlim + i;
2366 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2367 }
2368 update_rlimit_cpu(rlim->rlim_cur);
2369 }
2370}
2371
2372/*
2373 * Clean up the process immediately after the installation of new credentials
2374 * due to exec
2375 */
2376static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2377{
2378 const struct task_security_struct *tsec = current_security();
2379 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002380 u32 osid, sid;
2381 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002382
David Howellsa6f76f22008-11-14 10:39:24 +11002383 osid = tsec->osid;
2384 sid = tsec->sid;
2385
2386 if (sid == osid)
2387 return;
2388
2389 /* Check whether the new SID can inherit signal state from the old SID.
2390 * If not, clear itimers to avoid subsequent signal generation and
2391 * flush and unblock signals.
2392 *
2393 * This must occur _after_ the task SID has been updated so that any
2394 * kill done after the flush will be checked against the new SID.
2395 */
2396 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002397 if (rc) {
2398 memset(&itimer, 0, sizeof itimer);
2399 for (i = 0; i < 3; i++)
2400 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002401 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002402 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2403 __flush_signals(current);
2404 flush_signal_handlers(current, 1);
2405 sigemptyset(&current->blocked);
2406 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002407 spin_unlock_irq(&current->sighand->siglock);
2408 }
2409
David Howellsa6f76f22008-11-14 10:39:24 +11002410 /* Wake up the parent if it is waiting so that it can recheck
2411 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002412 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002413 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002414 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002415}
2416
2417/* superblock security operations */
2418
2419static int selinux_sb_alloc_security(struct super_block *sb)
2420{
2421 return superblock_alloc_security(sb);
2422}
2423
2424static void selinux_sb_free_security(struct super_block *sb)
2425{
2426 superblock_free_security(sb);
2427}
2428
2429static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2430{
2431 if (plen > olen)
2432 return 0;
2433
2434 return !memcmp(prefix, option, plen);
2435}
2436
2437static inline int selinux_option(char *option, int len)
2438{
Eric Paris832cbd92008-04-01 13:24:09 -04002439 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2440 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2441 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002442 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2443 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002444}
2445
2446static inline void take_option(char **to, char *from, int *first, int len)
2447{
2448 if (!*first) {
2449 **to = ',';
2450 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002451 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002452 *first = 0;
2453 memcpy(*to, from, len);
2454 *to += len;
2455}
2456
Eric Paris828dfe12008-04-17 13:17:49 -04002457static inline void take_selinux_option(char **to, char *from, int *first,
2458 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002459{
2460 int current_size = 0;
2461
2462 if (!*first) {
2463 **to = '|';
2464 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002465 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002466 *first = 0;
2467
2468 while (current_size < len) {
2469 if (*from != '"') {
2470 **to = *from;
2471 *to += 1;
2472 }
2473 from += 1;
2474 current_size += 1;
2475 }
2476}
2477
Eric Parise0007522008-03-05 10:31:54 -05002478static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002479{
2480 int fnosec, fsec, rc = 0;
2481 char *in_save, *in_curr, *in_end;
2482 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002483 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484
2485 in_curr = orig;
2486 sec_curr = copy;
2487
Linus Torvalds1da177e2005-04-16 15:20:36 -07002488 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2489 if (!nosec) {
2490 rc = -ENOMEM;
2491 goto out;
2492 }
2493
2494 nosec_save = nosec;
2495 fnosec = fsec = 1;
2496 in_save = in_end = orig;
2497
2498 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002499 if (*in_end == '"')
2500 open_quote = !open_quote;
2501 if ((*in_end == ',' && open_quote == 0) ||
2502 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002503 int len = in_end - in_curr;
2504
2505 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002506 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002507 else
2508 take_option(&nosec, in_curr, &fnosec, len);
2509
2510 in_curr = in_end + 1;
2511 }
2512 } while (*in_end++);
2513
Eric Paris6931dfc2005-06-30 02:58:51 -07002514 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002515 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002516out:
2517 return rc;
2518}
2519
James Morris12204e22008-12-19 10:44:42 +11002520static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002521{
David Howells88e67f32008-11-14 10:39:21 +11002522 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002523 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002524 int rc;
2525
2526 rc = superblock_doinit(sb, data);
2527 if (rc)
2528 return rc;
2529
James Morris74192242008-12-19 11:41:10 +11002530 /* Allow all mounts performed by the kernel */
2531 if (flags & MS_KERNMOUNT)
2532 return 0;
2533
Thomas Liu2bf49692009-07-14 12:14:09 -04002534 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002535 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002536 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002537}
2538
David Howells726c3342006-06-23 02:02:58 -07002539static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002540{
David Howells88e67f32008-11-14 10:39:21 +11002541 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002542 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002543
Thomas Liu2bf49692009-07-14 12:14:09 -04002544 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002545 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002546 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002547}
2548
Eric Paris828dfe12008-04-17 13:17:49 -04002549static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002550 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002551 char *type,
2552 unsigned long flags,
2553 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002554{
David Howells88e67f32008-11-14 10:39:21 +11002555 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002556
2557 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002558 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002559 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002560 else
David Howells88e67f32008-11-14 10:39:21 +11002561 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002562 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002563}
2564
2565static int selinux_umount(struct vfsmount *mnt, int flags)
2566{
David Howells88e67f32008-11-14 10:39:21 +11002567 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002568
David Howells88e67f32008-11-14 10:39:21 +11002569 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002570 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002571}
2572
2573/* inode security operations */
2574
2575static int selinux_inode_alloc_security(struct inode *inode)
2576{
2577 return inode_alloc_security(inode);
2578}
2579
2580static void selinux_inode_free_security(struct inode *inode)
2581{
2582 inode_free_security(inode);
2583}
2584
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002585static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2586 char **name, void **value,
2587 size_t *len)
2588{
David Howells275bb412008-11-14 10:39:19 +11002589 const struct cred *cred = current_cred();
2590 const struct task_security_struct *tsec = cred->security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002591 struct inode_security_struct *dsec;
2592 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002593 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002594 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002595 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002596
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002597 dsec = dir->i_security;
2598 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002599
David Howells275bb412008-11-14 10:39:19 +11002600 sid = tsec->sid;
2601 newsid = tsec->create_sid;
2602
David P. Quigleycd895962009-01-16 09:22:04 -05002603 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002604 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002605 inode_mode_to_security_class(inode->i_mode),
2606 &newsid);
2607 if (rc) {
2608 printk(KERN_WARNING "%s: "
2609 "security_transition_sid failed, rc=%d (dev=%s "
2610 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002611 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002612 -rc, inode->i_sb->s_id, inode->i_ino);
2613 return rc;
2614 }
2615 }
2616
Eric Paris296fddf2006-09-25 23:32:00 -07002617 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002618 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002619 struct inode_security_struct *isec = inode->i_security;
2620 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2621 isec->sid = newsid;
2622 isec->initialized = 1;
2623 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002624
David P. Quigleycd895962009-01-16 09:22:04 -05002625 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002626 return -EOPNOTSUPP;
2627
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002628 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002629 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002630 if (!namep)
2631 return -ENOMEM;
2632 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002633 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002634
2635 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002636 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002637 if (rc) {
2638 kfree(namep);
2639 return rc;
2640 }
2641 *value = context;
2642 *len = clen;
2643 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002644
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002645 return 0;
2646}
2647
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2649{
2650 return may_create(dir, dentry, SECCLASS_FILE);
2651}
2652
Linus Torvalds1da177e2005-04-16 15:20:36 -07002653static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2654{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655 return may_link(dir, old_dentry, MAY_LINK);
2656}
2657
Linus Torvalds1da177e2005-04-16 15:20:36 -07002658static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2659{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002660 return may_link(dir, dentry, MAY_UNLINK);
2661}
2662
2663static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2664{
2665 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2666}
2667
Linus Torvalds1da177e2005-04-16 15:20:36 -07002668static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2669{
2670 return may_create(dir, dentry, SECCLASS_DIR);
2671}
2672
Linus Torvalds1da177e2005-04-16 15:20:36 -07002673static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2674{
2675 return may_link(dir, dentry, MAY_RMDIR);
2676}
2677
2678static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2679{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002680 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2681}
2682
Linus Torvalds1da177e2005-04-16 15:20:36 -07002683static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002684 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002685{
2686 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2687}
2688
Linus Torvalds1da177e2005-04-16 15:20:36 -07002689static int selinux_inode_readlink(struct dentry *dentry)
2690{
David Howells88e67f32008-11-14 10:39:21 +11002691 const struct cred *cred = current_cred();
2692
2693 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002694}
2695
2696static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2697{
David Howells88e67f32008-11-14 10:39:21 +11002698 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699
David Howells88e67f32008-11-14 10:39:21 +11002700 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002701}
2702
Al Virob77b0642008-07-17 09:37:02 -04002703static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002704{
David Howells88e67f32008-11-14 10:39:21 +11002705 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002706
2707 if (!mask) {
2708 /* No permission to check. Existence test. */
2709 return 0;
2710 }
2711
David Howells88e67f32008-11-14 10:39:21 +11002712 return inode_has_perm(cred, inode,
Eric Paris8b6a5a32008-10-29 17:06:46 -04002713 file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002714}
2715
2716static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2717{
David Howells88e67f32008-11-14 10:39:21 +11002718 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002719 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002720
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002721 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2722 if (ia_valid & ATTR_FORCE) {
2723 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2724 ATTR_FORCE);
2725 if (!ia_valid)
2726 return 0;
2727 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002728
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002729 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2730 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002731 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002732
David Howells88e67f32008-11-14 10:39:21 +11002733 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002734}
2735
2736static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2737{
David Howells88e67f32008-11-14 10:39:21 +11002738 const struct cred *cred = current_cred();
2739
2740 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002741}
2742
David Howells8f0cfa52008-04-29 00:59:41 -07002743static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002744{
David Howells88e67f32008-11-14 10:39:21 +11002745 const struct cred *cred = current_cred();
2746
Serge E. Hallynb5376772007-10-16 23:31:36 -07002747 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2748 sizeof XATTR_SECURITY_PREFIX - 1)) {
2749 if (!strcmp(name, XATTR_NAME_CAPS)) {
2750 if (!capable(CAP_SETFCAP))
2751 return -EPERM;
2752 } else if (!capable(CAP_SYS_ADMIN)) {
2753 /* A different attribute in the security namespace.
2754 Restrict to administrator. */
2755 return -EPERM;
2756 }
2757 }
2758
2759 /* Not an attribute we recognize, so just check the
2760 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002761 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002762}
2763
David Howells8f0cfa52008-04-29 00:59:41 -07002764static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2765 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002766{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002767 struct inode *inode = dentry->d_inode;
2768 struct inode_security_struct *isec = inode->i_security;
2769 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002770 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002771 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002772 int rc = 0;
2773
Serge E. Hallynb5376772007-10-16 23:31:36 -07002774 if (strcmp(name, XATTR_NAME_SELINUX))
2775 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002776
2777 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002778 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002779 return -EOPNOTSUPP;
2780
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302781 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002782 return -EPERM;
2783
Thomas Liu2bf49692009-07-14 12:14:09 -04002784 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002785 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002786
David Howells275bb412008-11-14 10:39:19 +11002787 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002788 FILE__RELABELFROM, &ad);
2789 if (rc)
2790 return rc;
2791
2792 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002793 if (rc == -EINVAL) {
2794 if (!capable(CAP_MAC_ADMIN))
2795 return rc;
2796 rc = security_context_to_sid_force(value, size, &newsid);
2797 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002798 if (rc)
2799 return rc;
2800
David Howells275bb412008-11-14 10:39:19 +11002801 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002802 FILE__RELABELTO, &ad);
2803 if (rc)
2804 return rc;
2805
David Howells275bb412008-11-14 10:39:19 +11002806 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002807 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002808 if (rc)
2809 return rc;
2810
2811 return avc_has_perm(newsid,
2812 sbsec->sid,
2813 SECCLASS_FILESYSTEM,
2814 FILESYSTEM__ASSOCIATE,
2815 &ad);
2816}
2817
David Howells8f0cfa52008-04-29 00:59:41 -07002818static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002819 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002820 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002821{
2822 struct inode *inode = dentry->d_inode;
2823 struct inode_security_struct *isec = inode->i_security;
2824 u32 newsid;
2825 int rc;
2826
2827 if (strcmp(name, XATTR_NAME_SELINUX)) {
2828 /* Not an attribute we recognize, so nothing to do. */
2829 return;
2830 }
2831
Stephen Smalley12b29f32008-05-07 13:03:20 -04002832 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002833 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002834 printk(KERN_ERR "SELinux: unable to map context to SID"
2835 "for (%s, %lu), rc=%d\n",
2836 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002837 return;
2838 }
2839
2840 isec->sid = newsid;
2841 return;
2842}
2843
David Howells8f0cfa52008-04-29 00:59:41 -07002844static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002845{
David Howells88e67f32008-11-14 10:39:21 +11002846 const struct cred *cred = current_cred();
2847
2848 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002849}
2850
Eric Paris828dfe12008-04-17 13:17:49 -04002851static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002852{
David Howells88e67f32008-11-14 10:39:21 +11002853 const struct cred *cred = current_cred();
2854
2855 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002856}
2857
David Howells8f0cfa52008-04-29 00:59:41 -07002858static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002859{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002860 if (strcmp(name, XATTR_NAME_SELINUX))
2861 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862
2863 /* No one is allowed to remove a SELinux security label.
2864 You can change the label, but all data must be labeled. */
2865 return -EACCES;
2866}
2867
James Morrisd381d8a2005-10-30 14:59:22 -08002868/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002869 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002870 *
2871 * Permission check is handled by selinux_inode_getxattr hook.
2872 */
David P. Quigley42492592008-02-04 22:29:39 -08002873static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002874{
David P. Quigley42492592008-02-04 22:29:39 -08002875 u32 size;
2876 int error;
2877 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002878 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002879
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002880 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2881 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002882
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002883 /*
2884 * If the caller has CAP_MAC_ADMIN, then get the raw context
2885 * value even if it is not defined by current policy; otherwise,
2886 * use the in-core value under current policy.
2887 * Use the non-auditing forms of the permission checks since
2888 * getxattr may be called by unprivileged processes commonly
2889 * and lack of permission just means that we fall back to the
2890 * in-core context value, not a denial.
2891 */
David Howells3699c532009-01-06 22:27:01 +00002892 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2893 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002894 if (!error)
2895 error = security_sid_to_context_force(isec->sid, &context,
2896 &size);
2897 else
2898 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002899 if (error)
2900 return error;
2901 error = size;
2902 if (alloc) {
2903 *buffer = context;
2904 goto out_nofree;
2905 }
2906 kfree(context);
2907out_nofree:
2908 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002909}
2910
2911static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002912 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002913{
2914 struct inode_security_struct *isec = inode->i_security;
2915 u32 newsid;
2916 int rc;
2917
2918 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2919 return -EOPNOTSUPP;
2920
2921 if (!value || !size)
2922 return -EACCES;
2923
Eric Paris828dfe12008-04-17 13:17:49 -04002924 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002925 if (rc)
2926 return rc;
2927
2928 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002929 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002930 return 0;
2931}
2932
2933static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2934{
2935 const int len = sizeof(XATTR_NAME_SELINUX);
2936 if (buffer && len <= buffer_size)
2937 memcpy(buffer, XATTR_NAME_SELINUX, len);
2938 return len;
2939}
2940
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02002941static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2942{
2943 struct inode_security_struct *isec = inode->i_security;
2944 *secid = isec->sid;
2945}
2946
Linus Torvalds1da177e2005-04-16 15:20:36 -07002947/* file security operations */
2948
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002949static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002950{
David Howells88e67f32008-11-14 10:39:21 +11002951 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002952 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002953
Linus Torvalds1da177e2005-04-16 15:20:36 -07002954 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2955 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2956 mask |= MAY_APPEND;
2957
Paul Moore389fb8002009-03-27 17:10:34 -04002958 return file_has_perm(cred, file,
2959 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002960}
2961
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002962static int selinux_file_permission(struct file *file, int mask)
2963{
Stephen Smalley20dda182009-06-22 14:54:53 -04002964 struct inode *inode = file->f_path.dentry->d_inode;
2965 struct file_security_struct *fsec = file->f_security;
2966 struct inode_security_struct *isec = inode->i_security;
2967 u32 sid = current_sid();
2968
Paul Moore389fb8002009-03-27 17:10:34 -04002969 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002970 /* No permission to check. Existence test. */
2971 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002972
Stephen Smalley20dda182009-06-22 14:54:53 -04002973 if (sid == fsec->sid && fsec->isid == isec->sid &&
2974 fsec->pseqno == avc_policy_seqno())
2975 /* No change since dentry_open check. */
2976 return 0;
2977
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002978 return selinux_revalidate_file_permission(file, mask);
2979}
2980
Linus Torvalds1da177e2005-04-16 15:20:36 -07002981static int selinux_file_alloc_security(struct file *file)
2982{
2983 return file_alloc_security(file);
2984}
2985
2986static void selinux_file_free_security(struct file *file)
2987{
2988 file_free_security(file);
2989}
2990
2991static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2992 unsigned long arg)
2993{
David Howells88e67f32008-11-14 10:39:21 +11002994 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002995 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002996
Stephen Smalley242631c2008-06-05 09:21:28 -04002997 if (_IOC_DIR(cmd) & _IOC_WRITE)
2998 av |= FILE__WRITE;
2999 if (_IOC_DIR(cmd) & _IOC_READ)
3000 av |= FILE__READ;
3001 if (!av)
3002 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003003
David Howells88e67f32008-11-14 10:39:21 +11003004 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003005}
3006
3007static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3008{
David Howells88e67f32008-11-14 10:39:21 +11003009 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003010 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003011
Linus Torvalds1da177e2005-04-16 15:20:36 -07003012#ifndef CONFIG_PPC32
3013 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3014 /*
3015 * We are making executable an anonymous mapping or a
3016 * private file mapping that will also be writable.
3017 * This has an additional check.
3018 */
David Howellsd84f4f92008-11-14 10:39:23 +11003019 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003020 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003021 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003022 }
3023#endif
3024
3025 if (file) {
3026 /* read access is always possible with a mapping */
3027 u32 av = FILE__READ;
3028
3029 /* write access only matters if the mapping is shared */
3030 if (shared && (prot & PROT_WRITE))
3031 av |= FILE__WRITE;
3032
3033 if (prot & PROT_EXEC)
3034 av |= FILE__EXECUTE;
3035
David Howells88e67f32008-11-14 10:39:21 +11003036 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003037 }
David Howellsd84f4f92008-11-14 10:39:23 +11003038
3039error:
3040 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003041}
3042
3043static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003044 unsigned long prot, unsigned long flags,
3045 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003046{
Eric Parised032182007-06-28 15:55:21 -04003047 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003048 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003049
Eric Paris84336d1a2009-07-31 12:54:05 -04003050 /*
3051 * notice that we are intentionally putting the SELinux check before
3052 * the secondary cap_file_mmap check. This is such a likely attempt
3053 * at bad behaviour/exploit that we always want to get the AVC, even
3054 * if DAC would have also denied the operation.
3055 */
Eric Parisa2551df2009-07-31 12:54:11 -04003056 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003057 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3058 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003059 if (rc)
3060 return rc;
3061 }
3062
3063 /* do DAC check on address space usage */
3064 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003065 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003066 return rc;
3067
3068 if (selinux_checkreqprot)
3069 prot = reqprot;
3070
3071 return file_map_prot_check(file, prot,
3072 (flags & MAP_TYPE) == MAP_SHARED);
3073}
3074
3075static int selinux_file_mprotect(struct vm_area_struct *vma,
3076 unsigned long reqprot,
3077 unsigned long prot)
3078{
David Howells88e67f32008-11-14 10:39:21 +11003079 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003080
3081 if (selinux_checkreqprot)
3082 prot = reqprot;
3083
3084#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003085 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003086 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003087 if (vma->vm_start >= vma->vm_mm->start_brk &&
3088 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003089 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003090 } else if (!vma->vm_file &&
3091 vma->vm_start <= vma->vm_mm->start_stack &&
3092 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003093 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003094 } else if (vma->vm_file && vma->anon_vma) {
3095 /*
3096 * We are making executable a file mapping that has
3097 * had some COW done. Since pages might have been
3098 * written, check ability to execute the possibly
3099 * modified content. This typically should only
3100 * occur for text relocations.
3101 */
David Howellsd84f4f92008-11-14 10:39:23 +11003102 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003103 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003104 if (rc)
3105 return rc;
3106 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003107#endif
3108
3109 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3110}
3111
3112static int selinux_file_lock(struct file *file, unsigned int cmd)
3113{
David Howells88e67f32008-11-14 10:39:21 +11003114 const struct cred *cred = current_cred();
3115
3116 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003117}
3118
3119static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3120 unsigned long arg)
3121{
David Howells88e67f32008-11-14 10:39:21 +11003122 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003123 int err = 0;
3124
3125 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003126 case F_SETFL:
3127 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3128 err = -EINVAL;
3129 break;
3130 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003131
Eric Paris828dfe12008-04-17 13:17:49 -04003132 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003133 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003134 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003135 }
3136 /* fall through */
3137 case F_SETOWN:
3138 case F_SETSIG:
3139 case F_GETFL:
3140 case F_GETOWN:
3141 case F_GETSIG:
3142 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003143 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003144 break;
3145 case F_GETLK:
3146 case F_SETLK:
3147 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003148#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003149 case F_GETLK64:
3150 case F_SETLK64:
3151 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003152#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003153 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3154 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003155 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003156 }
David Howells88e67f32008-11-14 10:39:21 +11003157 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003158 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003159 }
3160
3161 return err;
3162}
3163
3164static int selinux_file_set_fowner(struct file *file)
3165{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003166 struct file_security_struct *fsec;
3167
Linus Torvalds1da177e2005-04-16 15:20:36 -07003168 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003169 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003170
3171 return 0;
3172}
3173
3174static int selinux_file_send_sigiotask(struct task_struct *tsk,
3175 struct fown_struct *fown, int signum)
3176{
Eric Paris828dfe12008-04-17 13:17:49 -04003177 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003178 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003179 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180 struct file_security_struct *fsec;
3181
3182 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003183 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003184
Linus Torvalds1da177e2005-04-16 15:20:36 -07003185 fsec = file->f_security;
3186
3187 if (!signum)
3188 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3189 else
3190 perm = signal_to_av(signum);
3191
David Howells275bb412008-11-14 10:39:19 +11003192 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003193 SECCLASS_PROCESS, perm, NULL);
3194}
3195
3196static int selinux_file_receive(struct file *file)
3197{
David Howells88e67f32008-11-14 10:39:21 +11003198 const struct cred *cred = current_cred();
3199
3200 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003201}
3202
David Howells745ca242008-11-14 10:39:22 +11003203static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003204{
3205 struct file_security_struct *fsec;
3206 struct inode *inode;
3207 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003208
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003209 inode = file->f_path.dentry->d_inode;
3210 fsec = file->f_security;
3211 isec = inode->i_security;
3212 /*
3213 * Save inode label and policy sequence number
3214 * at open-time so that selinux_file_permission
3215 * can determine whether revalidation is necessary.
3216 * Task label is already saved in the file security
3217 * struct as its SID.
3218 */
3219 fsec->isid = isec->sid;
3220 fsec->pseqno = avc_policy_seqno();
3221 /*
3222 * Since the inode label or policy seqno may have changed
3223 * between the selinux_inode_permission check and the saving
3224 * of state above, recheck that access is still permitted.
3225 * Otherwise, access might never be revalidated against the
3226 * new inode label or new policy.
3227 * This check is not redundant - do not remove.
3228 */
David Howells88e67f32008-11-14 10:39:21 +11003229 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003230}
3231
Linus Torvalds1da177e2005-04-16 15:20:36 -07003232/* task security operations */
3233
3234static int selinux_task_create(unsigned long clone_flags)
3235{
David Howells3b11a1d2008-11-14 10:39:26 +11003236 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003237}
3238
David Howellsf1752ee2008-11-14 10:39:17 +11003239/*
David Howellsee18d642009-09-02 09:14:21 +01003240 * allocate the SELinux part of blank credentials
3241 */
3242static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3243{
3244 struct task_security_struct *tsec;
3245
3246 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3247 if (!tsec)
3248 return -ENOMEM;
3249
3250 cred->security = tsec;
3251 return 0;
3252}
3253
3254/*
David Howellsf1752ee2008-11-14 10:39:17 +11003255 * detach and free the LSM part of a set of credentials
3256 */
3257static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003258{
David Howellsf1752ee2008-11-14 10:39:17 +11003259 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003260
3261 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3262 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003263 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003264}
3265
David Howellsd84f4f92008-11-14 10:39:23 +11003266/*
3267 * prepare a new set of credentials for modification
3268 */
3269static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3270 gfp_t gfp)
3271{
3272 const struct task_security_struct *old_tsec;
3273 struct task_security_struct *tsec;
3274
3275 old_tsec = old->security;
3276
3277 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3278 if (!tsec)
3279 return -ENOMEM;
3280
3281 new->security = tsec;
3282 return 0;
3283}
3284
3285/*
David Howellsee18d642009-09-02 09:14:21 +01003286 * transfer the SELinux data to a blank set of creds
3287 */
3288static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3289{
3290 const struct task_security_struct *old_tsec = old->security;
3291 struct task_security_struct *tsec = new->security;
3292
3293 *tsec = *old_tsec;
3294}
3295
3296/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003297 * set the security data for a kernel service
3298 * - all the creation contexts are set to unlabelled
3299 */
3300static int selinux_kernel_act_as(struct cred *new, u32 secid)
3301{
3302 struct task_security_struct *tsec = new->security;
3303 u32 sid = current_sid();
3304 int ret;
3305
3306 ret = avc_has_perm(sid, secid,
3307 SECCLASS_KERNEL_SERVICE,
3308 KERNEL_SERVICE__USE_AS_OVERRIDE,
3309 NULL);
3310 if (ret == 0) {
3311 tsec->sid = secid;
3312 tsec->create_sid = 0;
3313 tsec->keycreate_sid = 0;
3314 tsec->sockcreate_sid = 0;
3315 }
3316 return ret;
3317}
3318
3319/*
3320 * set the file creation context in a security record to the same as the
3321 * objective context of the specified inode
3322 */
3323static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3324{
3325 struct inode_security_struct *isec = inode->i_security;
3326 struct task_security_struct *tsec = new->security;
3327 u32 sid = current_sid();
3328 int ret;
3329
3330 ret = avc_has_perm(sid, isec->sid,
3331 SECCLASS_KERNEL_SERVICE,
3332 KERNEL_SERVICE__CREATE_FILES_AS,
3333 NULL);
3334
3335 if (ret == 0)
3336 tsec->create_sid = isec->sid;
3337 return 0;
3338}
3339
Eric Parisdd8dbf22009-11-03 16:35:32 +11003340static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003341{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003342 u32 sid;
3343 struct common_audit_data ad;
3344
3345 sid = task_sid(current);
3346
3347 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3348 ad.u.kmod_name = kmod_name;
3349
3350 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3351 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003352}
3353
Linus Torvalds1da177e2005-04-16 15:20:36 -07003354static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3355{
David Howells3b11a1d2008-11-14 10:39:26 +11003356 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003357}
3358
3359static int selinux_task_getpgid(struct task_struct *p)
3360{
David Howells3b11a1d2008-11-14 10:39:26 +11003361 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003362}
3363
3364static int selinux_task_getsid(struct task_struct *p)
3365{
David Howells3b11a1d2008-11-14 10:39:26 +11003366 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003367}
3368
David Quigleyf9008e42006-06-30 01:55:46 -07003369static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3370{
David Howells275bb412008-11-14 10:39:19 +11003371 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003372}
3373
Linus Torvalds1da177e2005-04-16 15:20:36 -07003374static int selinux_task_setnice(struct task_struct *p, int nice)
3375{
3376 int rc;
3377
Eric Paris200ac532009-02-12 15:01:04 -05003378 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003379 if (rc)
3380 return rc;
3381
David Howells3b11a1d2008-11-14 10:39:26 +11003382 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003383}
3384
James Morris03e68062006-06-23 02:03:58 -07003385static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3386{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003387 int rc;
3388
Eric Paris200ac532009-02-12 15:01:04 -05003389 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003390 if (rc)
3391 return rc;
3392
David Howells3b11a1d2008-11-14 10:39:26 +11003393 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003394}
3395
David Quigleya1836a42006-06-30 01:55:49 -07003396static int selinux_task_getioprio(struct task_struct *p)
3397{
David Howells3b11a1d2008-11-14 10:39:26 +11003398 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003399}
3400
Linus Torvalds1da177e2005-04-16 15:20:36 -07003401static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3402{
3403 struct rlimit *old_rlim = current->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003404
3405 /* Control the ability to change the hard limit (whether
3406 lowering or raising it), so that the hard limit can
3407 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003408 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409 if (old_rlim->rlim_max != new_rlim->rlim_max)
David Howells3b11a1d2008-11-14 10:39:26 +11003410 return current_has_perm(current, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411
3412 return 0;
3413}
3414
3415static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3416{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003417 int rc;
3418
Eric Paris200ac532009-02-12 15:01:04 -05003419 rc = cap_task_setscheduler(p, policy, lp);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003420 if (rc)
3421 return rc;
3422
David Howells3b11a1d2008-11-14 10:39:26 +11003423 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003424}
3425
3426static int selinux_task_getscheduler(struct task_struct *p)
3427{
David Howells3b11a1d2008-11-14 10:39:26 +11003428 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003429}
3430
David Quigley35601542006-06-23 02:04:01 -07003431static int selinux_task_movememory(struct task_struct *p)
3432{
David Howells3b11a1d2008-11-14 10:39:26 +11003433 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003434}
3435
David Quigleyf9008e42006-06-30 01:55:46 -07003436static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3437 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003438{
3439 u32 perm;
3440 int rc;
3441
Linus Torvalds1da177e2005-04-16 15:20:36 -07003442 if (!sig)
3443 perm = PROCESS__SIGNULL; /* null signal; existence test */
3444 else
3445 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003446 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003447 rc = avc_has_perm(secid, task_sid(p),
3448 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003449 else
David Howells3b11a1d2008-11-14 10:39:26 +11003450 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003451 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003452}
3453
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454static int selinux_task_wait(struct task_struct *p)
3455{
Eric Paris8a535142007-10-22 16:10:31 -04003456 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003457}
3458
Linus Torvalds1da177e2005-04-16 15:20:36 -07003459static void selinux_task_to_inode(struct task_struct *p,
3460 struct inode *inode)
3461{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003462 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003463 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003464
David Howells275bb412008-11-14 10:39:19 +11003465 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003466 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003467}
3468
Linus Torvalds1da177e2005-04-16 15:20:36 -07003469/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003470static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003471 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003472{
3473 int offset, ihlen, ret = -EINVAL;
3474 struct iphdr _iph, *ih;
3475
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003476 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003477 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3478 if (ih == NULL)
3479 goto out;
3480
3481 ihlen = ih->ihl * 4;
3482 if (ihlen < sizeof(_iph))
3483 goto out;
3484
3485 ad->u.net.v4info.saddr = ih->saddr;
3486 ad->u.net.v4info.daddr = ih->daddr;
3487 ret = 0;
3488
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003489 if (proto)
3490 *proto = ih->protocol;
3491
Linus Torvalds1da177e2005-04-16 15:20:36 -07003492 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003493 case IPPROTO_TCP: {
3494 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003495
Eric Paris828dfe12008-04-17 13:17:49 -04003496 if (ntohs(ih->frag_off) & IP_OFFSET)
3497 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003498
3499 offset += ihlen;
3500 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3501 if (th == NULL)
3502 break;
3503
3504 ad->u.net.sport = th->source;
3505 ad->u.net.dport = th->dest;
3506 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003507 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003508
Eric Paris828dfe12008-04-17 13:17:49 -04003509 case IPPROTO_UDP: {
3510 struct udphdr _udph, *uh;
3511
3512 if (ntohs(ih->frag_off) & IP_OFFSET)
3513 break;
3514
3515 offset += ihlen;
3516 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3517 if (uh == NULL)
3518 break;
3519
3520 ad->u.net.sport = uh->source;
3521 ad->u.net.dport = uh->dest;
3522 break;
3523 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003524
James Morris2ee92d42006-11-13 16:09:01 -08003525 case IPPROTO_DCCP: {
3526 struct dccp_hdr _dccph, *dh;
3527
3528 if (ntohs(ih->frag_off) & IP_OFFSET)
3529 break;
3530
3531 offset += ihlen;
3532 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3533 if (dh == NULL)
3534 break;
3535
3536 ad->u.net.sport = dh->dccph_sport;
3537 ad->u.net.dport = dh->dccph_dport;
3538 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003539 }
James Morris2ee92d42006-11-13 16:09:01 -08003540
Eric Paris828dfe12008-04-17 13:17:49 -04003541 default:
3542 break;
3543 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003544out:
3545 return ret;
3546}
3547
3548#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3549
3550/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003551static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003552 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003553{
3554 u8 nexthdr;
3555 int ret = -EINVAL, offset;
3556 struct ipv6hdr _ipv6h, *ip6;
3557
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003558 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003559 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3560 if (ip6 == NULL)
3561 goto out;
3562
3563 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3564 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3565 ret = 0;
3566
3567 nexthdr = ip6->nexthdr;
3568 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003569 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003570 if (offset < 0)
3571 goto out;
3572
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003573 if (proto)
3574 *proto = nexthdr;
3575
Linus Torvalds1da177e2005-04-16 15:20:36 -07003576 switch (nexthdr) {
3577 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003578 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003579
3580 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3581 if (th == NULL)
3582 break;
3583
3584 ad->u.net.sport = th->source;
3585 ad->u.net.dport = th->dest;
3586 break;
3587 }
3588
3589 case IPPROTO_UDP: {
3590 struct udphdr _udph, *uh;
3591
3592 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3593 if (uh == NULL)
3594 break;
3595
3596 ad->u.net.sport = uh->source;
3597 ad->u.net.dport = uh->dest;
3598 break;
3599 }
3600
James Morris2ee92d42006-11-13 16:09:01 -08003601 case IPPROTO_DCCP: {
3602 struct dccp_hdr _dccph, *dh;
3603
3604 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3605 if (dh == NULL)
3606 break;
3607
3608 ad->u.net.sport = dh->dccph_sport;
3609 ad->u.net.dport = dh->dccph_dport;
3610 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003611 }
James Morris2ee92d42006-11-13 16:09:01 -08003612
Linus Torvalds1da177e2005-04-16 15:20:36 -07003613 /* includes fragments */
3614 default:
3615 break;
3616 }
3617out:
3618 return ret;
3619}
3620
3621#endif /* IPV6 */
3622
Thomas Liu2bf49692009-07-14 12:14:09 -04003623static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003624 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003625{
David Howellscf9481e2008-07-27 21:31:07 +10003626 char *addrp;
3627 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003628
3629 switch (ad->u.net.family) {
3630 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003631 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003632 if (ret)
3633 goto parse_error;
3634 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3635 &ad->u.net.v4info.daddr);
3636 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003637
3638#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3639 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003640 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003641 if (ret)
3642 goto parse_error;
3643 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3644 &ad->u.net.v6info.daddr);
3645 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003646#endif /* IPV6 */
3647 default:
David Howellscf9481e2008-07-27 21:31:07 +10003648 addrp = NULL;
3649 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003650 }
3651
David Howellscf9481e2008-07-27 21:31:07 +10003652parse_error:
3653 printk(KERN_WARNING
3654 "SELinux: failure in selinux_parse_skb(),"
3655 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003656 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003657
3658okay:
3659 if (_addrp)
3660 *_addrp = addrp;
3661 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003662}
3663
Paul Moore4f6a9932007-03-01 14:35:22 -05003664/**
Paul Moore220deb92008-01-29 08:38:23 -05003665 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003666 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003667 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003668 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003669 *
3670 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003671 * Check the various different forms of network peer labeling and determine
3672 * the peer label/SID for the packet; most of the magic actually occurs in
3673 * the security server function security_net_peersid_cmp(). The function
3674 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3675 * or -EACCES if @sid is invalid due to inconsistencies with the different
3676 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003677 *
3678 */
Paul Moore220deb92008-01-29 08:38:23 -05003679static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003680{
Paul Moore71f1cb02008-01-29 08:51:16 -05003681 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003682 u32 xfrm_sid;
3683 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003684 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003685
3686 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003687 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003688
Paul Moore71f1cb02008-01-29 08:51:16 -05003689 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3690 if (unlikely(err)) {
3691 printk(KERN_WARNING
3692 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3693 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003694 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003695 }
Paul Moore220deb92008-01-29 08:38:23 -05003696
3697 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003698}
3699
Linus Torvalds1da177e2005-04-16 15:20:36 -07003700/* socket security operations */
3701static int socket_has_perm(struct task_struct *task, struct socket *sock,
3702 u32 perms)
3703{
3704 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003705 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003706 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003707 int err = 0;
3708
Linus Torvalds1da177e2005-04-16 15:20:36 -07003709 isec = SOCK_INODE(sock)->i_security;
3710
3711 if (isec->sid == SECINITSID_KERNEL)
3712 goto out;
David Howells275bb412008-11-14 10:39:19 +11003713 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003714
Thomas Liu2bf49692009-07-14 12:14:09 -04003715 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003716 ad.u.net.sk = sock->sk;
David Howells275bb412008-11-14 10:39:19 +11003717 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003718
3719out:
3720 return err;
3721}
3722
3723static int selinux_socket_create(int family, int type,
3724 int protocol, int kern)
3725{
David Howells275bb412008-11-14 10:39:19 +11003726 const struct cred *cred = current_cred();
3727 const struct task_security_struct *tsec = cred->security;
3728 u32 sid, newsid;
3729 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003730 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003731
3732 if (kern)
3733 goto out;
3734
David Howells275bb412008-11-14 10:39:19 +11003735 sid = tsec->sid;
3736 newsid = tsec->sockcreate_sid ?: sid;
3737
3738 secclass = socket_type_to_security_class(family, type, protocol);
3739 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003740
3741out:
3742 return err;
3743}
3744
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003745static int selinux_socket_post_create(struct socket *sock, int family,
3746 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003747{
David Howells275bb412008-11-14 10:39:19 +11003748 const struct cred *cred = current_cred();
3749 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003750 struct inode_security_struct *isec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003751 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003752 u32 sid, newsid;
3753 int err = 0;
3754
3755 sid = tsec->sid;
3756 newsid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003757
3758 isec = SOCK_INODE(sock)->i_security;
3759
David Howells275bb412008-11-14 10:39:19 +11003760 if (kern)
3761 isec->sid = SECINITSID_KERNEL;
3762 else if (newsid)
3763 isec->sid = newsid;
3764 else
3765 isec->sid = sid;
3766
Linus Torvalds1da177e2005-04-16 15:20:36 -07003767 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003768 isec->initialized = 1;
3769
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003770 if (sock->sk) {
3771 sksec = sock->sk->sk_security;
3772 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003773 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003774 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003775 }
3776
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003777 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003778}
3779
3780/* Range of port numbers used to automatically bind.
3781 Need to determine whether we should perform a name_bind
3782 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003783
3784static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3785{
3786 u16 family;
3787 int err;
3788
3789 err = socket_has_perm(current, sock, SOCKET__BIND);
3790 if (err)
3791 goto out;
3792
3793 /*
3794 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003795 * Multiple address binding for SCTP is not supported yet: we just
3796 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003797 */
3798 family = sock->sk->sk_family;
3799 if (family == PF_INET || family == PF_INET6) {
3800 char *addrp;
3801 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003802 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003803 struct sockaddr_in *addr4 = NULL;
3804 struct sockaddr_in6 *addr6 = NULL;
3805 unsigned short snum;
3806 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003807 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003808
Linus Torvalds1da177e2005-04-16 15:20:36 -07003809 isec = SOCK_INODE(sock)->i_security;
3810
3811 if (family == PF_INET) {
3812 addr4 = (struct sockaddr_in *)address;
3813 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003814 addrp = (char *)&addr4->sin_addr.s_addr;
3815 } else {
3816 addr6 = (struct sockaddr_in6 *)address;
3817 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003818 addrp = (char *)&addr6->sin6_addr.s6_addr;
3819 }
3820
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003821 if (snum) {
3822 int low, high;
3823
3824 inet_get_local_port_range(&low, &high);
3825
3826 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003827 err = sel_netport_sid(sk->sk_protocol,
3828 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003829 if (err)
3830 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003831 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003832 ad.u.net.sport = htons(snum);
3833 ad.u.net.family = family;
3834 err = avc_has_perm(isec->sid, sid,
3835 isec->sclass,
3836 SOCKET__NAME_BIND, &ad);
3837 if (err)
3838 goto out;
3839 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840 }
Eric Paris828dfe12008-04-17 13:17:49 -04003841
3842 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003843 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003844 node_perm = TCP_SOCKET__NODE_BIND;
3845 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003846
James Morris13402582005-09-30 14:24:34 -04003847 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003848 node_perm = UDP_SOCKET__NODE_BIND;
3849 break;
James Morris2ee92d42006-11-13 16:09:01 -08003850
3851 case SECCLASS_DCCP_SOCKET:
3852 node_perm = DCCP_SOCKET__NODE_BIND;
3853 break;
3854
Linus Torvalds1da177e2005-04-16 15:20:36 -07003855 default:
3856 node_perm = RAWIP_SOCKET__NODE_BIND;
3857 break;
3858 }
Eric Paris828dfe12008-04-17 13:17:49 -04003859
Paul Moore224dfbd2008-01-29 08:38:13 -05003860 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003861 if (err)
3862 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003863
Thomas Liu2bf49692009-07-14 12:14:09 -04003864 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003865 ad.u.net.sport = htons(snum);
3866 ad.u.net.family = family;
3867
3868 if (family == PF_INET)
3869 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3870 else
3871 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3872
3873 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003874 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003875 if (err)
3876 goto out;
3877 }
3878out:
3879 return err;
3880}
3881
3882static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3883{
Paul Moore014ab192008-10-10 10:16:33 -04003884 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003885 struct inode_security_struct *isec;
3886 int err;
3887
3888 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3889 if (err)
3890 return err;
3891
3892 /*
James Morris2ee92d42006-11-13 16:09:01 -08003893 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003894 */
3895 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003896 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3897 isec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003898 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003899 struct sockaddr_in *addr4 = NULL;
3900 struct sockaddr_in6 *addr6 = NULL;
3901 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003902 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003903
3904 if (sk->sk_family == PF_INET) {
3905 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003906 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003907 return -EINVAL;
3908 snum = ntohs(addr4->sin_port);
3909 } else {
3910 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003911 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003912 return -EINVAL;
3913 snum = ntohs(addr6->sin6_port);
3914 }
3915
Paul Moore3e112172008-04-10 10:48:14 -04003916 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003917 if (err)
3918 goto out;
3919
James Morris2ee92d42006-11-13 16:09:01 -08003920 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3921 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3922
Thomas Liu2bf49692009-07-14 12:14:09 -04003923 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003924 ad.u.net.dport = htons(snum);
3925 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003926 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003927 if (err)
3928 goto out;
3929 }
3930
Paul Moore014ab192008-10-10 10:16:33 -04003931 err = selinux_netlbl_socket_connect(sk, address);
3932
Linus Torvalds1da177e2005-04-16 15:20:36 -07003933out:
3934 return err;
3935}
3936
3937static int selinux_socket_listen(struct socket *sock, int backlog)
3938{
3939 return socket_has_perm(current, sock, SOCKET__LISTEN);
3940}
3941
3942static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3943{
3944 int err;
3945 struct inode_security_struct *isec;
3946 struct inode_security_struct *newisec;
3947
3948 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3949 if (err)
3950 return err;
3951
3952 newisec = SOCK_INODE(newsock)->i_security;
3953
3954 isec = SOCK_INODE(sock)->i_security;
3955 newisec->sclass = isec->sclass;
3956 newisec->sid = isec->sid;
3957 newisec->initialized = 1;
3958
3959 return 0;
3960}
3961
3962static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003963 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003964{
Paul Moore389fb8002009-03-27 17:10:34 -04003965 return socket_has_perm(current, sock, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003966}
3967
3968static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3969 int size, int flags)
3970{
3971 return socket_has_perm(current, sock, SOCKET__READ);
3972}
3973
3974static int selinux_socket_getsockname(struct socket *sock)
3975{
3976 return socket_has_perm(current, sock, SOCKET__GETATTR);
3977}
3978
3979static int selinux_socket_getpeername(struct socket *sock)
3980{
3981 return socket_has_perm(current, sock, SOCKET__GETATTR);
3982}
3983
Eric Paris828dfe12008-04-17 13:17:49 -04003984static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003985{
Paul Mooref8687af2006-10-30 15:22:15 -08003986 int err;
3987
3988 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3989 if (err)
3990 return err;
3991
3992 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003993}
3994
3995static int selinux_socket_getsockopt(struct socket *sock, int level,
3996 int optname)
3997{
3998 return socket_has_perm(current, sock, SOCKET__GETOPT);
3999}
4000
4001static int selinux_socket_shutdown(struct socket *sock, int how)
4002{
4003 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
4004}
4005
4006static int selinux_socket_unix_stream_connect(struct socket *sock,
4007 struct socket *other,
4008 struct sock *newsk)
4009{
4010 struct sk_security_struct *ssec;
4011 struct inode_security_struct *isec;
4012 struct inode_security_struct *other_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004013 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004014 int err;
4015
Linus Torvalds1da177e2005-04-16 15:20:36 -07004016 isec = SOCK_INODE(sock)->i_security;
4017 other_isec = SOCK_INODE(other)->i_security;
4018
Thomas Liu2bf49692009-07-14 12:14:09 -04004019 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004020 ad.u.net.sk = other->sk;
4021
4022 err = avc_has_perm(isec->sid, other_isec->sid,
4023 isec->sclass,
4024 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4025 if (err)
4026 return err;
4027
4028 /* connecting socket */
4029 ssec = sock->sk->sk_security;
4030 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04004031
Linus Torvalds1da177e2005-04-16 15:20:36 -07004032 /* server child socket */
4033 ssec = newsk->sk_security;
4034 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004035 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
4036
4037 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004038}
4039
4040static int selinux_socket_unix_may_send(struct socket *sock,
4041 struct socket *other)
4042{
4043 struct inode_security_struct *isec;
4044 struct inode_security_struct *other_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004045 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004046 int err;
4047
4048 isec = SOCK_INODE(sock)->i_security;
4049 other_isec = SOCK_INODE(other)->i_security;
4050
Thomas Liu2bf49692009-07-14 12:14:09 -04004051 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004052 ad.u.net.sk = other->sk;
4053
4054 err = avc_has_perm(isec->sid, other_isec->sid,
4055 isec->sclass, SOCKET__SENDTO, &ad);
4056 if (err)
4057 return err;
4058
4059 return 0;
4060}
4061
Paul Mooreeffad8d2008-01-29 08:49:27 -05004062static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4063 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004064 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004065{
4066 int err;
4067 u32 if_sid;
4068 u32 node_sid;
4069
4070 err = sel_netif_sid(ifindex, &if_sid);
4071 if (err)
4072 return err;
4073 err = avc_has_perm(peer_sid, if_sid,
4074 SECCLASS_NETIF, NETIF__INGRESS, ad);
4075 if (err)
4076 return err;
4077
4078 err = sel_netnode_sid(addrp, family, &node_sid);
4079 if (err)
4080 return err;
4081 return avc_has_perm(peer_sid, node_sid,
4082 SECCLASS_NODE, NODE__RECVFROM, ad);
4083}
4084
Paul Moore220deb92008-01-29 08:38:23 -05004085static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004086 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004087{
Paul Moore277d3422008-12-31 12:54:11 -05004088 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004089 struct sk_security_struct *sksec = sk->sk_security;
4090 u32 peer_sid;
4091 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004092 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004093 char *addrp;
4094
Thomas Liu2bf49692009-07-14 12:14:09 -04004095 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004096 ad.u.net.netif = skb->iif;
4097 ad.u.net.family = family;
4098 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4099 if (err)
4100 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004101
Paul Moore58bfbb52009-03-27 17:10:41 -04004102 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004103 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004104 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004105 if (err)
4106 return err;
4107 }
Paul Moore220deb92008-01-29 08:38:23 -05004108
4109 if (selinux_policycap_netpeer) {
4110 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004111 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004112 return err;
4113 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004114 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004115 if (err)
4116 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004117 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004118 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004119 if (err)
4120 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004121 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004122 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004123
James Morris4e5ab4c2006-06-09 00:33:33 -07004124 return err;
4125}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004126
James Morris4e5ab4c2006-06-09 00:33:33 -07004127static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4128{
Paul Moore220deb92008-01-29 08:38:23 -05004129 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004130 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004131 u16 family = sk->sk_family;
4132 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004133 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004134 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004135 u8 secmark_active;
4136 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004137
James Morris4e5ab4c2006-06-09 00:33:33 -07004138 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004139 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004140
4141 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004142 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004143 family = PF_INET;
4144
Paul Moored8395c82008-10-10 10:16:30 -04004145 /* If any sort of compatibility mode is enabled then handoff processing
4146 * to the selinux_sock_rcv_skb_compat() function to deal with the
4147 * special handling. We do this in an attempt to keep this function
4148 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004149 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004150 return selinux_sock_rcv_skb_compat(sk, skb, family);
4151
4152 secmark_active = selinux_secmark_enabled();
4153 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4154 if (!secmark_active && !peerlbl_active)
4155 return 0;
4156
Thomas Liu2bf49692009-07-14 12:14:09 -04004157 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreda5645a2008-01-29 08:38:10 -05004158 ad.u.net.netif = skb->iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004159 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004160 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004161 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004162 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004163
Paul Moored8395c82008-10-10 10:16:30 -04004164 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004165 u32 peer_sid;
4166
4167 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4168 if (err)
4169 return err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004170 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4171 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004172 if (err) {
4173 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004174 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004175 }
Paul Moored621d352008-01-29 08:43:36 -05004176 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4177 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004178 if (err)
4179 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004180 }
4181
Paul Moored8395c82008-10-10 10:16:30 -04004182 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004183 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4184 PACKET__RECV, &ad);
4185 if (err)
4186 return err;
4187 }
4188
Paul Moored621d352008-01-29 08:43:36 -05004189 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004190}
4191
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004192static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4193 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004194{
4195 int err = 0;
4196 char *scontext;
4197 u32 scontext_len;
4198 struct sk_security_struct *ssec;
4199 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004200 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004201
4202 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004203
Paul Moore3de4bab2006-11-17 17:38:54 -05004204 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4205 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004206 ssec = sock->sk->sk_security;
4207 peer_sid = ssec->peer_sid;
4208 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004209 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004210 err = -ENOPROTOOPT;
4211 goto out;
4212 }
4213
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004214 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4215
Linus Torvalds1da177e2005-04-16 15:20:36 -07004216 if (err)
4217 goto out;
4218
4219 if (scontext_len > len) {
4220 err = -ERANGE;
4221 goto out_len;
4222 }
4223
4224 if (copy_to_user(optval, scontext, scontext_len))
4225 err = -EFAULT;
4226
4227out_len:
4228 if (put_user(scontext_len, optlen))
4229 err = -EFAULT;
4230
4231 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004232out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004233 return err;
4234}
4235
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004236static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004237{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004238 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004239 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004240
Paul Mooreaa862902008-10-10 10:16:29 -04004241 if (skb && skb->protocol == htons(ETH_P_IP))
4242 family = PF_INET;
4243 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4244 family = PF_INET6;
4245 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004246 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004247 else
4248 goto out;
4249
4250 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004251 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004252 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004253 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004254
Paul Moore75e22912008-01-29 08:38:04 -05004255out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004256 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004257 if (peer_secid == SECSID_NULL)
4258 return -EINVAL;
4259 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004260}
4261
Al Viro7d877f32005-10-21 03:20:43 -04004262static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004263{
4264 return sk_alloc_security(sk, family, priority);
4265}
4266
4267static void selinux_sk_free_security(struct sock *sk)
4268{
4269 sk_free_security(sk);
4270}
4271
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004272static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4273{
4274 struct sk_security_struct *ssec = sk->sk_security;
4275 struct sk_security_struct *newssec = newsk->sk_security;
4276
4277 newssec->sid = ssec->sid;
4278 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004279 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004280
Paul Moore389fb8002009-03-27 17:10:34 -04004281 selinux_netlbl_sk_security_reset(newssec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004282}
4283
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004284static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004285{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004286 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004287 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004288 else {
4289 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004290
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004291 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004292 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004293}
4294
Eric Paris828dfe12008-04-17 13:17:49 -04004295static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004296{
4297 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4298 struct sk_security_struct *sksec = sk->sk_security;
4299
David Woodhouse2148ccc2006-09-29 15:50:25 -07004300 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4301 sk->sk_family == PF_UNIX)
4302 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004303 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004304}
4305
Adrian Bunk9a673e52006-08-15 00:03:53 -07004306static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4307 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004308{
4309 struct sk_security_struct *sksec = sk->sk_security;
4310 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004311 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004312 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004313 u32 peersid;
4314
Paul Mooreaa862902008-10-10 10:16:29 -04004315 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4316 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4317 family = PF_INET;
4318
4319 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004320 if (err)
4321 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004322 if (peersid == SECSID_NULL) {
4323 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004324 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004325 } else {
4326 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4327 if (err)
4328 return err;
4329 req->secid = newsid;
4330 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004331 }
4332
Paul Moore389fb8002009-03-27 17:10:34 -04004333 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004334}
4335
Adrian Bunk9a673e52006-08-15 00:03:53 -07004336static void selinux_inet_csk_clone(struct sock *newsk,
4337 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004338{
4339 struct sk_security_struct *newsksec = newsk->sk_security;
4340
4341 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004342 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004343 /* NOTE: Ideally, we should also get the isec->sid for the
4344 new socket in sync, but we don't have the isec available yet.
4345 So we will wait until sock_graft to do it, by which
4346 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004347
Paul Moore9f2ad662006-11-17 17:38:53 -05004348 /* We don't need to take any sort of lock here as we are the only
4349 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004350 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004351}
4352
Paul Moore014ab192008-10-10 10:16:33 -04004353static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004354{
Paul Mooreaa862902008-10-10 10:16:29 -04004355 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004356 struct sk_security_struct *sksec = sk->sk_security;
4357
Paul Mooreaa862902008-10-10 10:16:29 -04004358 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4359 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4360 family = PF_INET;
4361
4362 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004363}
4364
Adrian Bunk9a673e52006-08-15 00:03:53 -07004365static void selinux_req_classify_flow(const struct request_sock *req,
4366 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004367{
4368 fl->secid = req->secid;
4369}
4370
Paul Mooreed6d76e2009-08-28 18:12:49 -04004371static int selinux_tun_dev_create(void)
4372{
4373 u32 sid = current_sid();
4374
4375 /* we aren't taking into account the "sockcreate" SID since the socket
4376 * that is being created here is not a socket in the traditional sense,
4377 * instead it is a private sock, accessible only to the kernel, and
4378 * representing a wide range of network traffic spanning multiple
4379 * connections unlike traditional sockets - check the TUN driver to
4380 * get a better understanding of why this socket is special */
4381
4382 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4383 NULL);
4384}
4385
4386static void selinux_tun_dev_post_create(struct sock *sk)
4387{
4388 struct sk_security_struct *sksec = sk->sk_security;
4389
4390 /* we don't currently perform any NetLabel based labeling here and it
4391 * isn't clear that we would want to do so anyway; while we could apply
4392 * labeling without the support of the TUN user the resulting labeled
4393 * traffic from the other end of the connection would almost certainly
4394 * cause confusion to the TUN user that had no idea network labeling
4395 * protocols were being used */
4396
4397 /* see the comments in selinux_tun_dev_create() about why we don't use
4398 * the sockcreate SID here */
4399
4400 sksec->sid = current_sid();
4401 sksec->sclass = SECCLASS_TUN_SOCKET;
4402}
4403
4404static int selinux_tun_dev_attach(struct sock *sk)
4405{
4406 struct sk_security_struct *sksec = sk->sk_security;
4407 u32 sid = current_sid();
4408 int err;
4409
4410 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4411 TUN_SOCKET__RELABELFROM, NULL);
4412 if (err)
4413 return err;
4414 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4415 TUN_SOCKET__RELABELTO, NULL);
4416 if (err)
4417 return err;
4418
4419 sksec->sid = sid;
4420
4421 return 0;
4422}
4423
Linus Torvalds1da177e2005-04-16 15:20:36 -07004424static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4425{
4426 int err = 0;
4427 u32 perm;
4428 struct nlmsghdr *nlh;
4429 struct socket *sock = sk->sk_socket;
4430 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004431
Linus Torvalds1da177e2005-04-16 15:20:36 -07004432 if (skb->len < NLMSG_SPACE(0)) {
4433 err = -EINVAL;
4434 goto out;
4435 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004436 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004437
Linus Torvalds1da177e2005-04-16 15:20:36 -07004438 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4439 if (err) {
4440 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004441 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004442 "SELinux: unrecognized netlink message"
4443 " type=%hu for sclass=%hu\n",
4444 nlh->nlmsg_type, isec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004445 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004446 err = 0;
4447 }
4448
4449 /* Ignore */
4450 if (err == -ENOENT)
4451 err = 0;
4452 goto out;
4453 }
4454
4455 err = socket_has_perm(current, sock, perm);
4456out:
4457 return err;
4458}
4459
4460#ifdef CONFIG_NETFILTER
4461
Paul Mooreeffad8d2008-01-29 08:49:27 -05004462static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4463 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004464{
Paul Mooredfaebe92008-10-10 10:16:31 -04004465 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004466 char *addrp;
4467 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004468 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004469 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004470 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004471 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004472
Paul Mooreeffad8d2008-01-29 08:49:27 -05004473 if (!selinux_policycap_netpeer)
4474 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004475
Paul Mooreeffad8d2008-01-29 08:49:27 -05004476 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004477 netlbl_active = netlbl_enabled();
4478 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004479 if (!secmark_active && !peerlbl_active)
4480 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004481
Paul Moored8395c82008-10-10 10:16:30 -04004482 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4483 return NF_DROP;
4484
Thomas Liu2bf49692009-07-14 12:14:09 -04004485 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004486 ad.u.net.netif = ifindex;
4487 ad.u.net.family = family;
4488 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4489 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004490
Paul Mooredfaebe92008-10-10 10:16:31 -04004491 if (peerlbl_active) {
4492 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4493 peer_sid, &ad);
4494 if (err) {
4495 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004496 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004497 }
4498 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004499
4500 if (secmark_active)
4501 if (avc_has_perm(peer_sid, skb->secmark,
4502 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4503 return NF_DROP;
4504
Paul Moore948bf852008-10-10 10:16:32 -04004505 if (netlbl_active)
4506 /* we do this in the FORWARD path and not the POST_ROUTING
4507 * path because we want to make sure we apply the necessary
4508 * labeling before IPsec is applied so we can leverage AH
4509 * protection */
4510 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4511 return NF_DROP;
4512
Paul Mooreeffad8d2008-01-29 08:49:27 -05004513 return NF_ACCEPT;
4514}
4515
4516static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4517 struct sk_buff *skb,
4518 const struct net_device *in,
4519 const struct net_device *out,
4520 int (*okfn)(struct sk_buff *))
4521{
4522 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4523}
4524
4525#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4526static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4527 struct sk_buff *skb,
4528 const struct net_device *in,
4529 const struct net_device *out,
4530 int (*okfn)(struct sk_buff *))
4531{
4532 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4533}
4534#endif /* IPV6 */
4535
Paul Moore948bf852008-10-10 10:16:32 -04004536static unsigned int selinux_ip_output(struct sk_buff *skb,
4537 u16 family)
4538{
4539 u32 sid;
4540
4541 if (!netlbl_enabled())
4542 return NF_ACCEPT;
4543
4544 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4545 * because we want to make sure we apply the necessary labeling
4546 * before IPsec is applied so we can leverage AH protection */
4547 if (skb->sk) {
4548 struct sk_security_struct *sksec = skb->sk->sk_security;
4549 sid = sksec->sid;
4550 } else
4551 sid = SECINITSID_KERNEL;
4552 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4553 return NF_DROP;
4554
4555 return NF_ACCEPT;
4556}
4557
4558static unsigned int selinux_ipv4_output(unsigned int hooknum,
4559 struct sk_buff *skb,
4560 const struct net_device *in,
4561 const struct net_device *out,
4562 int (*okfn)(struct sk_buff *))
4563{
4564 return selinux_ip_output(skb, PF_INET);
4565}
4566
Paul Mooreeffad8d2008-01-29 08:49:27 -05004567static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4568 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004569 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004570{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004571 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004572 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004573 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004574 char *addrp;
4575 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004576
Paul Mooreeffad8d2008-01-29 08:49:27 -05004577 if (sk == NULL)
4578 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004579 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004580
Thomas Liu2bf49692009-07-14 12:14:09 -04004581 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004582 ad.u.net.netif = ifindex;
4583 ad.u.net.family = family;
4584 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4585 return NF_DROP;
4586
Paul Moore58bfbb52009-03-27 17:10:41 -04004587 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004588 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004589 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004590 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004591
Paul Mooreeffad8d2008-01-29 08:49:27 -05004592 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004593 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004594 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004595
Paul Mooreeffad8d2008-01-29 08:49:27 -05004596 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004597}
4598
Paul Mooreeffad8d2008-01-29 08:49:27 -05004599static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4600 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004601{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004602 u32 secmark_perm;
4603 u32 peer_sid;
4604 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004605 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004606 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004607 u8 secmark_active;
4608 u8 peerlbl_active;
4609
Paul Mooreeffad8d2008-01-29 08:49:27 -05004610 /* If any sort of compatibility mode is enabled then handoff processing
4611 * to the selinux_ip_postroute_compat() function to deal with the
4612 * special handling. We do this in an attempt to keep this function
4613 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004614 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004615 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004616#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004617 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4618 * packet transformation so allow the packet to pass without any checks
4619 * since we'll have another chance to perform access control checks
4620 * when the packet is on it's final way out.
4621 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4622 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004623 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004624 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004625#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004626 secmark_active = selinux_secmark_enabled();
4627 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4628 if (!secmark_active && !peerlbl_active)
4629 return NF_ACCEPT;
4630
Paul Moored8395c82008-10-10 10:16:30 -04004631 /* if the packet is being forwarded then get the peer label from the
4632 * packet itself; otherwise check to see if it is from a local
4633 * application or the kernel, if from an application get the peer label
4634 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004635 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004636 if (sk == NULL) {
4637 switch (family) {
4638 case PF_INET:
4639 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4640 secmark_perm = PACKET__FORWARD_OUT;
4641 else
4642 secmark_perm = PACKET__SEND;
4643 break;
4644 case PF_INET6:
4645 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4646 secmark_perm = PACKET__FORWARD_OUT;
4647 else
4648 secmark_perm = PACKET__SEND;
4649 break;
4650 default:
4651 return NF_DROP;
4652 }
4653 if (secmark_perm == PACKET__FORWARD_OUT) {
4654 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4655 return NF_DROP;
4656 } else
4657 peer_sid = SECINITSID_KERNEL;
4658 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004659 struct sk_security_struct *sksec = sk->sk_security;
4660 peer_sid = sksec->sid;
4661 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004662 }
4663
Thomas Liu2bf49692009-07-14 12:14:09 -04004664 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004665 ad.u.net.netif = ifindex;
4666 ad.u.net.family = family;
4667 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4668 return NF_DROP;
4669
Paul Mooreeffad8d2008-01-29 08:49:27 -05004670 if (secmark_active)
4671 if (avc_has_perm(peer_sid, skb->secmark,
4672 SECCLASS_PACKET, secmark_perm, &ad))
4673 return NF_DROP;
4674
4675 if (peerlbl_active) {
4676 u32 if_sid;
4677 u32 node_sid;
4678
4679 if (sel_netif_sid(ifindex, &if_sid))
4680 return NF_DROP;
4681 if (avc_has_perm(peer_sid, if_sid,
4682 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4683 return NF_DROP;
4684
4685 if (sel_netnode_sid(addrp, family, &node_sid))
4686 return NF_DROP;
4687 if (avc_has_perm(peer_sid, node_sid,
4688 SECCLASS_NODE, NODE__SENDTO, &ad))
4689 return NF_DROP;
4690 }
4691
4692 return NF_ACCEPT;
4693}
4694
4695static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4696 struct sk_buff *skb,
4697 const struct net_device *in,
4698 const struct net_device *out,
4699 int (*okfn)(struct sk_buff *))
4700{
4701 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004702}
4703
4704#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004705static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4706 struct sk_buff *skb,
4707 const struct net_device *in,
4708 const struct net_device *out,
4709 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004710{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004711 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004712}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004713#endif /* IPV6 */
4714
4715#endif /* CONFIG_NETFILTER */
4716
Linus Torvalds1da177e2005-04-16 15:20:36 -07004717static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4718{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004719 int err;
4720
Eric Paris200ac532009-02-12 15:01:04 -05004721 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004722 if (err)
4723 return err;
4724
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004725 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004726}
4727
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004728static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004729{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004730 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004731 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004732
Eric Paris200ac532009-02-12 15:01:04 -05004733 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004734 if (err)
4735 return err;
4736
Thomas Liu2bf49692009-07-14 12:14:09 -04004737 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004738 ad.u.cap = capability;
4739
4740 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004741 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004742}
4743
4744static int ipc_alloc_security(struct task_struct *task,
4745 struct kern_ipc_perm *perm,
4746 u16 sclass)
4747{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004748 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004749 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004750
James Morris89d155e2005-10-30 14:59:21 -08004751 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004752 if (!isec)
4753 return -ENOMEM;
4754
David Howells275bb412008-11-14 10:39:19 +11004755 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004756 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004757 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004758 perm->security = isec;
4759
4760 return 0;
4761}
4762
4763static void ipc_free_security(struct kern_ipc_perm *perm)
4764{
4765 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004766 perm->security = NULL;
4767 kfree(isec);
4768}
4769
4770static int msg_msg_alloc_security(struct msg_msg *msg)
4771{
4772 struct msg_security_struct *msec;
4773
James Morris89d155e2005-10-30 14:59:21 -08004774 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004775 if (!msec)
4776 return -ENOMEM;
4777
Linus Torvalds1da177e2005-04-16 15:20:36 -07004778 msec->sid = SECINITSID_UNLABELED;
4779 msg->security = msec;
4780
4781 return 0;
4782}
4783
4784static void msg_msg_free_security(struct msg_msg *msg)
4785{
4786 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004787
4788 msg->security = NULL;
4789 kfree(msec);
4790}
4791
4792static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004793 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004794{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004795 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004796 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004797 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004798
Linus Torvalds1da177e2005-04-16 15:20:36 -07004799 isec = ipc_perms->security;
4800
Thomas Liu2bf49692009-07-14 12:14:09 -04004801 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004802 ad.u.ipc_id = ipc_perms->key;
4803
David Howells275bb412008-11-14 10:39:19 +11004804 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004805}
4806
4807static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4808{
4809 return msg_msg_alloc_security(msg);
4810}
4811
4812static void selinux_msg_msg_free_security(struct msg_msg *msg)
4813{
4814 msg_msg_free_security(msg);
4815}
4816
4817/* message queue security operations */
4818static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4819{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004820 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004821 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004822 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004823 int rc;
4824
4825 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4826 if (rc)
4827 return rc;
4828
Linus Torvalds1da177e2005-04-16 15:20:36 -07004829 isec = msq->q_perm.security;
4830
Thomas Liu2bf49692009-07-14 12:14:09 -04004831 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004832 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004833
David Howells275bb412008-11-14 10:39:19 +11004834 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004835 MSGQ__CREATE, &ad);
4836 if (rc) {
4837 ipc_free_security(&msq->q_perm);
4838 return rc;
4839 }
4840 return 0;
4841}
4842
4843static void selinux_msg_queue_free_security(struct msg_queue *msq)
4844{
4845 ipc_free_security(&msq->q_perm);
4846}
4847
4848static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4849{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004850 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004851 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004852 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004853
Linus Torvalds1da177e2005-04-16 15:20:36 -07004854 isec = msq->q_perm.security;
4855
Thomas Liu2bf49692009-07-14 12:14:09 -04004856 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004857 ad.u.ipc_id = msq->q_perm.key;
4858
David Howells275bb412008-11-14 10:39:19 +11004859 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004860 MSGQ__ASSOCIATE, &ad);
4861}
4862
4863static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4864{
4865 int err;
4866 int perms;
4867
Eric Paris828dfe12008-04-17 13:17:49 -04004868 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004869 case IPC_INFO:
4870 case MSG_INFO:
4871 /* No specific object, just general system-wide information. */
4872 return task_has_system(current, SYSTEM__IPC_INFO);
4873 case IPC_STAT:
4874 case MSG_STAT:
4875 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4876 break;
4877 case IPC_SET:
4878 perms = MSGQ__SETATTR;
4879 break;
4880 case IPC_RMID:
4881 perms = MSGQ__DESTROY;
4882 break;
4883 default:
4884 return 0;
4885 }
4886
Stephen Smalley6af963f2005-05-01 08:58:39 -07004887 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004888 return err;
4889}
4890
4891static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4892{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004893 struct ipc_security_struct *isec;
4894 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004895 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004896 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004897 int rc;
4898
Linus Torvalds1da177e2005-04-16 15:20:36 -07004899 isec = msq->q_perm.security;
4900 msec = msg->security;
4901
4902 /*
4903 * First time through, need to assign label to the message
4904 */
4905 if (msec->sid == SECINITSID_UNLABELED) {
4906 /*
4907 * Compute new sid based on current process and
4908 * message queue this message will be stored in
4909 */
David Howells275bb412008-11-14 10:39:19 +11004910 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004911 &msec->sid);
4912 if (rc)
4913 return rc;
4914 }
4915
Thomas Liu2bf49692009-07-14 12:14:09 -04004916 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004917 ad.u.ipc_id = msq->q_perm.key;
4918
4919 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004920 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004921 MSGQ__WRITE, &ad);
4922 if (!rc)
4923 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004924 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4925 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004926 if (!rc)
4927 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004928 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4929 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004930
4931 return rc;
4932}
4933
4934static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4935 struct task_struct *target,
4936 long type, int mode)
4937{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004938 struct ipc_security_struct *isec;
4939 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004940 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004941 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004942 int rc;
4943
Linus Torvalds1da177e2005-04-16 15:20:36 -07004944 isec = msq->q_perm.security;
4945 msec = msg->security;
4946
Thomas Liu2bf49692009-07-14 12:14:09 -04004947 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004948 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004949
David Howells275bb412008-11-14 10:39:19 +11004950 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004951 SECCLASS_MSGQ, MSGQ__READ, &ad);
4952 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004953 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004954 SECCLASS_MSG, MSG__RECEIVE, &ad);
4955 return rc;
4956}
4957
4958/* Shared Memory security operations */
4959static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4960{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004961 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004962 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004963 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004964 int rc;
4965
4966 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4967 if (rc)
4968 return rc;
4969
Linus Torvalds1da177e2005-04-16 15:20:36 -07004970 isec = shp->shm_perm.security;
4971
Thomas Liu2bf49692009-07-14 12:14:09 -04004972 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004973 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004974
David Howells275bb412008-11-14 10:39:19 +11004975 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004976 SHM__CREATE, &ad);
4977 if (rc) {
4978 ipc_free_security(&shp->shm_perm);
4979 return rc;
4980 }
4981 return 0;
4982}
4983
4984static void selinux_shm_free_security(struct shmid_kernel *shp)
4985{
4986 ipc_free_security(&shp->shm_perm);
4987}
4988
4989static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4990{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004991 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004992 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004993 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004994
Linus Torvalds1da177e2005-04-16 15:20:36 -07004995 isec = shp->shm_perm.security;
4996
Thomas Liu2bf49692009-07-14 12:14:09 -04004997 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004998 ad.u.ipc_id = shp->shm_perm.key;
4999
David Howells275bb412008-11-14 10:39:19 +11005000 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005001 SHM__ASSOCIATE, &ad);
5002}
5003
5004/* Note, at this point, shp is locked down */
5005static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5006{
5007 int perms;
5008 int err;
5009
Eric Paris828dfe12008-04-17 13:17:49 -04005010 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005011 case IPC_INFO:
5012 case SHM_INFO:
5013 /* No specific object, just general system-wide information. */
5014 return task_has_system(current, SYSTEM__IPC_INFO);
5015 case IPC_STAT:
5016 case SHM_STAT:
5017 perms = SHM__GETATTR | SHM__ASSOCIATE;
5018 break;
5019 case IPC_SET:
5020 perms = SHM__SETATTR;
5021 break;
5022 case SHM_LOCK:
5023 case SHM_UNLOCK:
5024 perms = SHM__LOCK;
5025 break;
5026 case IPC_RMID:
5027 perms = SHM__DESTROY;
5028 break;
5029 default:
5030 return 0;
5031 }
5032
Stephen Smalley6af963f2005-05-01 08:58:39 -07005033 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005034 return err;
5035}
5036
5037static int selinux_shm_shmat(struct shmid_kernel *shp,
5038 char __user *shmaddr, int shmflg)
5039{
5040 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005041
5042 if (shmflg & SHM_RDONLY)
5043 perms = SHM__READ;
5044 else
5045 perms = SHM__READ | SHM__WRITE;
5046
Stephen Smalley6af963f2005-05-01 08:58:39 -07005047 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005048}
5049
5050/* Semaphore security operations */
5051static int selinux_sem_alloc_security(struct sem_array *sma)
5052{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005053 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005054 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005055 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005056 int rc;
5057
5058 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5059 if (rc)
5060 return rc;
5061
Linus Torvalds1da177e2005-04-16 15:20:36 -07005062 isec = sma->sem_perm.security;
5063
Thomas Liu2bf49692009-07-14 12:14:09 -04005064 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005065 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005066
David Howells275bb412008-11-14 10:39:19 +11005067 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005068 SEM__CREATE, &ad);
5069 if (rc) {
5070 ipc_free_security(&sma->sem_perm);
5071 return rc;
5072 }
5073 return 0;
5074}
5075
5076static void selinux_sem_free_security(struct sem_array *sma)
5077{
5078 ipc_free_security(&sma->sem_perm);
5079}
5080
5081static int selinux_sem_associate(struct sem_array *sma, int semflg)
5082{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005083 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005084 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005085 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005086
Linus Torvalds1da177e2005-04-16 15:20:36 -07005087 isec = sma->sem_perm.security;
5088
Thomas Liu2bf49692009-07-14 12:14:09 -04005089 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005090 ad.u.ipc_id = sma->sem_perm.key;
5091
David Howells275bb412008-11-14 10:39:19 +11005092 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005093 SEM__ASSOCIATE, &ad);
5094}
5095
5096/* Note, at this point, sma is locked down */
5097static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5098{
5099 int err;
5100 u32 perms;
5101
Eric Paris828dfe12008-04-17 13:17:49 -04005102 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005103 case IPC_INFO:
5104 case SEM_INFO:
5105 /* No specific object, just general system-wide information. */
5106 return task_has_system(current, SYSTEM__IPC_INFO);
5107 case GETPID:
5108 case GETNCNT:
5109 case GETZCNT:
5110 perms = SEM__GETATTR;
5111 break;
5112 case GETVAL:
5113 case GETALL:
5114 perms = SEM__READ;
5115 break;
5116 case SETVAL:
5117 case SETALL:
5118 perms = SEM__WRITE;
5119 break;
5120 case IPC_RMID:
5121 perms = SEM__DESTROY;
5122 break;
5123 case IPC_SET:
5124 perms = SEM__SETATTR;
5125 break;
5126 case IPC_STAT:
5127 case SEM_STAT:
5128 perms = SEM__GETATTR | SEM__ASSOCIATE;
5129 break;
5130 default:
5131 return 0;
5132 }
5133
Stephen Smalley6af963f2005-05-01 08:58:39 -07005134 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005135 return err;
5136}
5137
5138static int selinux_sem_semop(struct sem_array *sma,
5139 struct sembuf *sops, unsigned nsops, int alter)
5140{
5141 u32 perms;
5142
5143 if (alter)
5144 perms = SEM__READ | SEM__WRITE;
5145 else
5146 perms = SEM__READ;
5147
Stephen Smalley6af963f2005-05-01 08:58:39 -07005148 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005149}
5150
5151static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5152{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005153 u32 av = 0;
5154
Linus Torvalds1da177e2005-04-16 15:20:36 -07005155 av = 0;
5156 if (flag & S_IRUGO)
5157 av |= IPC__UNIX_READ;
5158 if (flag & S_IWUGO)
5159 av |= IPC__UNIX_WRITE;
5160
5161 if (av == 0)
5162 return 0;
5163
Stephen Smalley6af963f2005-05-01 08:58:39 -07005164 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005165}
5166
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005167static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5168{
5169 struct ipc_security_struct *isec = ipcp->security;
5170 *secid = isec->sid;
5171}
5172
Eric Paris828dfe12008-04-17 13:17:49 -04005173static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005174{
5175 if (inode)
5176 inode_doinit_with_dentry(inode, dentry);
5177}
5178
5179static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005180 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005181{
David Howells275bb412008-11-14 10:39:19 +11005182 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005183 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005184 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005185 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005186
5187 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005188 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005189 if (error)
5190 return error;
5191 }
5192
David Howells275bb412008-11-14 10:39:19 +11005193 rcu_read_lock();
5194 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005195
5196 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005197 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005198 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005199 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005200 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005201 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005202 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005203 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005204 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005205 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005206 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005207 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005208 else
David Howells275bb412008-11-14 10:39:19 +11005209 goto invalid;
5210 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005211
5212 if (!sid)
5213 return 0;
5214
Al Viro04ff9702007-03-12 16:17:58 +00005215 error = security_sid_to_context(sid, value, &len);
5216 if (error)
5217 return error;
5218 return len;
David Howells275bb412008-11-14 10:39:19 +11005219
5220invalid:
5221 rcu_read_unlock();
5222 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005223}
5224
5225static int selinux_setprocattr(struct task_struct *p,
5226 char *name, void *value, size_t size)
5227{
5228 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005229 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005230 struct cred *new;
5231 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005232 int error;
5233 char *str = value;
5234
5235 if (current != p) {
5236 /* SELinux only allows a process to change its own
5237 security attributes. */
5238 return -EACCES;
5239 }
5240
5241 /*
5242 * Basic control over ability to set these attributes at all.
5243 * current == p, but we'll pass them separately in case the
5244 * above restriction is ever removed.
5245 */
5246 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005247 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005248 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005249 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005250 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005251 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005252 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005253 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005255 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005256 else
5257 error = -EINVAL;
5258 if (error)
5259 return error;
5260
5261 /* Obtain a SID for the context, if one was specified. */
5262 if (size && str[1] && str[1] != '\n') {
5263 if (str[size-1] == '\n') {
5264 str[size-1] = 0;
5265 size--;
5266 }
5267 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005268 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5269 if (!capable(CAP_MAC_ADMIN))
5270 return error;
5271 error = security_context_to_sid_force(value, size,
5272 &sid);
5273 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005274 if (error)
5275 return error;
5276 }
5277
David Howellsd84f4f92008-11-14 10:39:23 +11005278 new = prepare_creds();
5279 if (!new)
5280 return -ENOMEM;
5281
Linus Torvalds1da177e2005-04-16 15:20:36 -07005282 /* Permission checking based on the specified context is
5283 performed during the actual operation (execve,
5284 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005285 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005286 checks and may_create for the file creation checks. The
5287 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005288 tsec = new->security;
5289 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005290 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005291 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005292 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005293 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005294 error = may_create_key(sid, p);
5295 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005296 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005297 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005298 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005299 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005300 } else if (!strcmp(name, "current")) {
5301 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005302 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005303 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005304
David Howellsd84f4f92008-11-14 10:39:23 +11005305 /* Only allow single threaded processes to change context */
5306 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005307 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005308 error = security_bounded_transition(tsec->sid, sid);
5309 if (error)
5310 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005311 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005312
5313 /* Check permissions for the transition. */
5314 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005315 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005316 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005317 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005318
5319 /* Check for ptracing, and update the task SID if ok.
5320 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005321 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005322 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005323 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005324 if (tracer)
5325 ptsid = task_sid(tracer);
5326 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005327
David Howellsd84f4f92008-11-14 10:39:23 +11005328 if (tracer) {
5329 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5330 PROCESS__PTRACE, NULL);
5331 if (error)
5332 goto abort_change;
5333 }
5334
5335 tsec->sid = sid;
5336 } else {
5337 error = -EINVAL;
5338 goto abort_change;
5339 }
5340
5341 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005342 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005343
5344abort_change:
5345 abort_creds(new);
5346 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005347}
5348
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005349static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5350{
5351 return security_sid_to_context(secid, secdata, seclen);
5352}
5353
David Howells7bf570d2008-04-29 20:52:51 +01005354static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005355{
5356 return security_context_to_sid(secdata, seclen, secid);
5357}
5358
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005359static void selinux_release_secctx(char *secdata, u32 seclen)
5360{
Paul Moore088999e2007-08-01 11:12:58 -04005361 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005362}
5363
David P. Quigley1ee65e32009-09-03 14:25:57 -04005364/*
5365 * called with inode->i_mutex locked
5366 */
5367static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5368{
5369 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5370}
5371
5372/*
5373 * called with inode->i_mutex locked
5374 */
5375static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5376{
5377 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5378}
5379
5380static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5381{
5382 int len = 0;
5383 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5384 ctx, true);
5385 if (len < 0)
5386 return len;
5387 *ctxlen = len;
5388 return 0;
5389}
Michael LeMayd7200242006-06-22 14:47:17 -07005390#ifdef CONFIG_KEYS
5391
David Howellsd84f4f92008-11-14 10:39:23 +11005392static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005393 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005394{
David Howellsd84f4f92008-11-14 10:39:23 +11005395 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005396 struct key_security_struct *ksec;
5397
5398 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5399 if (!ksec)
5400 return -ENOMEM;
5401
David Howellsd84f4f92008-11-14 10:39:23 +11005402 tsec = cred->security;
5403 if (tsec->keycreate_sid)
5404 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005405 else
David Howellsd84f4f92008-11-14 10:39:23 +11005406 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005407
David Howells275bb412008-11-14 10:39:19 +11005408 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005409 return 0;
5410}
5411
5412static void selinux_key_free(struct key *k)
5413{
5414 struct key_security_struct *ksec = k->security;
5415
5416 k->security = NULL;
5417 kfree(ksec);
5418}
5419
5420static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005421 const struct cred *cred,
5422 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005423{
5424 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005425 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005426 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005427
5428 /* if no specific permissions are requested, we skip the
5429 permission check. No serious, additional covert channels
5430 appear to be created. */
5431 if (perm == 0)
5432 return 0;
5433
David Howellsd84f4f92008-11-14 10:39:23 +11005434 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005435
5436 key = key_ref_to_ptr(key_ref);
5437 ksec = key->security;
5438
5439 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005440}
5441
David Howells70a5bb72008-04-29 01:01:26 -07005442static int selinux_key_getsecurity(struct key *key, char **_buffer)
5443{
5444 struct key_security_struct *ksec = key->security;
5445 char *context = NULL;
5446 unsigned len;
5447 int rc;
5448
5449 rc = security_sid_to_context(ksec->sid, &context, &len);
5450 if (!rc)
5451 rc = len;
5452 *_buffer = context;
5453 return rc;
5454}
5455
Michael LeMayd7200242006-06-22 14:47:17 -07005456#endif
5457
Linus Torvalds1da177e2005-04-16 15:20:36 -07005458static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005459 .name = "selinux",
5460
Ingo Molnar9e488582009-05-07 19:26:19 +10005461 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005462 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005463 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005464 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005465 .sysctl = selinux_sysctl,
5466 .capable = selinux_capable,
5467 .quotactl = selinux_quotactl,
5468 .quota_on = selinux_quota_on,
5469 .syslog = selinux_syslog,
5470 .vm_enough_memory = selinux_vm_enough_memory,
5471
5472 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005473 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005474
David Howellsa6f76f22008-11-14 10:39:24 +11005475 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005476 .bprm_committing_creds = selinux_bprm_committing_creds,
5477 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005478 .bprm_secureexec = selinux_bprm_secureexec,
5479
5480 .sb_alloc_security = selinux_sb_alloc_security,
5481 .sb_free_security = selinux_sb_free_security,
5482 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005483 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005484 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005485 .sb_statfs = selinux_sb_statfs,
5486 .sb_mount = selinux_mount,
5487 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005488 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005489 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005490 .sb_parse_opts_str = selinux_parse_opts_str,
5491
Linus Torvalds1da177e2005-04-16 15:20:36 -07005492
5493 .inode_alloc_security = selinux_inode_alloc_security,
5494 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005495 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005496 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005497 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005498 .inode_unlink = selinux_inode_unlink,
5499 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005500 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005501 .inode_rmdir = selinux_inode_rmdir,
5502 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005503 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005504 .inode_readlink = selinux_inode_readlink,
5505 .inode_follow_link = selinux_inode_follow_link,
5506 .inode_permission = selinux_inode_permission,
5507 .inode_setattr = selinux_inode_setattr,
5508 .inode_getattr = selinux_inode_getattr,
5509 .inode_setxattr = selinux_inode_setxattr,
5510 .inode_post_setxattr = selinux_inode_post_setxattr,
5511 .inode_getxattr = selinux_inode_getxattr,
5512 .inode_listxattr = selinux_inode_listxattr,
5513 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005514 .inode_getsecurity = selinux_inode_getsecurity,
5515 .inode_setsecurity = selinux_inode_setsecurity,
5516 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005517 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005518
5519 .file_permission = selinux_file_permission,
5520 .file_alloc_security = selinux_file_alloc_security,
5521 .file_free_security = selinux_file_free_security,
5522 .file_ioctl = selinux_file_ioctl,
5523 .file_mmap = selinux_file_mmap,
5524 .file_mprotect = selinux_file_mprotect,
5525 .file_lock = selinux_file_lock,
5526 .file_fcntl = selinux_file_fcntl,
5527 .file_set_fowner = selinux_file_set_fowner,
5528 .file_send_sigiotask = selinux_file_send_sigiotask,
5529 .file_receive = selinux_file_receive,
5530
Eric Paris828dfe12008-04-17 13:17:49 -04005531 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005532
Linus Torvalds1da177e2005-04-16 15:20:36 -07005533 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005534 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005535 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005536 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005537 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005538 .kernel_act_as = selinux_kernel_act_as,
5539 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005540 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005541 .task_setpgid = selinux_task_setpgid,
5542 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005543 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005544 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005545 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005546 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005547 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005548 .task_setrlimit = selinux_task_setrlimit,
5549 .task_setscheduler = selinux_task_setscheduler,
5550 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005551 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005552 .task_kill = selinux_task_kill,
5553 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005554 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005555
5556 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005557 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005558
5559 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5560 .msg_msg_free_security = selinux_msg_msg_free_security,
5561
5562 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5563 .msg_queue_free_security = selinux_msg_queue_free_security,
5564 .msg_queue_associate = selinux_msg_queue_associate,
5565 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5566 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5567 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5568
5569 .shm_alloc_security = selinux_shm_alloc_security,
5570 .shm_free_security = selinux_shm_free_security,
5571 .shm_associate = selinux_shm_associate,
5572 .shm_shmctl = selinux_shm_shmctl,
5573 .shm_shmat = selinux_shm_shmat,
5574
Eric Paris828dfe12008-04-17 13:17:49 -04005575 .sem_alloc_security = selinux_sem_alloc_security,
5576 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005577 .sem_associate = selinux_sem_associate,
5578 .sem_semctl = selinux_sem_semctl,
5579 .sem_semop = selinux_sem_semop,
5580
Eric Paris828dfe12008-04-17 13:17:49 -04005581 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005582
Eric Paris828dfe12008-04-17 13:17:49 -04005583 .getprocattr = selinux_getprocattr,
5584 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005585
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005586 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005587 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005588 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005589 .inode_notifysecctx = selinux_inode_notifysecctx,
5590 .inode_setsecctx = selinux_inode_setsecctx,
5591 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005592
Eric Paris828dfe12008-04-17 13:17:49 -04005593 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005594 .unix_may_send = selinux_socket_unix_may_send,
5595
5596 .socket_create = selinux_socket_create,
5597 .socket_post_create = selinux_socket_post_create,
5598 .socket_bind = selinux_socket_bind,
5599 .socket_connect = selinux_socket_connect,
5600 .socket_listen = selinux_socket_listen,
5601 .socket_accept = selinux_socket_accept,
5602 .socket_sendmsg = selinux_socket_sendmsg,
5603 .socket_recvmsg = selinux_socket_recvmsg,
5604 .socket_getsockname = selinux_socket_getsockname,
5605 .socket_getpeername = selinux_socket_getpeername,
5606 .socket_getsockopt = selinux_socket_getsockopt,
5607 .socket_setsockopt = selinux_socket_setsockopt,
5608 .socket_shutdown = selinux_socket_shutdown,
5609 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005610 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5611 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005612 .sk_alloc_security = selinux_sk_alloc_security,
5613 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005614 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005615 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005616 .sock_graft = selinux_sock_graft,
5617 .inet_conn_request = selinux_inet_conn_request,
5618 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005619 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005620 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005621 .tun_dev_create = selinux_tun_dev_create,
5622 .tun_dev_post_create = selinux_tun_dev_post_create,
5623 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005624
5625#ifdef CONFIG_SECURITY_NETWORK_XFRM
5626 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5627 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5628 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005629 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005630 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5631 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005632 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005633 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005634 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005635 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005636#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005637
5638#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005639 .key_alloc = selinux_key_alloc,
5640 .key_free = selinux_key_free,
5641 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005642 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005643#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005644
5645#ifdef CONFIG_AUDIT
5646 .audit_rule_init = selinux_audit_rule_init,
5647 .audit_rule_known = selinux_audit_rule_known,
5648 .audit_rule_match = selinux_audit_rule_match,
5649 .audit_rule_free = selinux_audit_rule_free,
5650#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005651};
5652
5653static __init int selinux_init(void)
5654{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005655 if (!security_module_enable(&selinux_ops)) {
5656 selinux_enabled = 0;
5657 return 0;
5658 }
5659
Linus Torvalds1da177e2005-04-16 15:20:36 -07005660 if (!selinux_enabled) {
5661 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5662 return 0;
5663 }
5664
5665 printk(KERN_INFO "SELinux: Initializing.\n");
5666
5667 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005668 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005669
James Morris7cae7e22006-03-22 00:09:22 -08005670 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5671 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005672 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005673 avc_init();
5674
James Morris6f0f0fd2008-07-10 17:02:07 +09005675 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005676 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005677 panic("SELinux: No initial security operations\n");
5678 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005679 panic("SELinux: Unable to register with kernel.\n");
5680
Eric Paris828dfe12008-04-17 13:17:49 -04005681 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005682 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005683 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005684 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005685
Linus Torvalds1da177e2005-04-16 15:20:36 -07005686 return 0;
5687}
5688
5689void selinux_complete_init(void)
5690{
Eric Parisfadcdb42007-02-22 18:11:31 -05005691 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005692
5693 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005694 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005695 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005696 spin_lock(&sb_security_lock);
5697next_sb:
5698 if (!list_empty(&superblock_security_head)) {
5699 struct superblock_security_struct *sbsec =
5700 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005701 struct superblock_security_struct,
5702 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005703 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005704 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005705 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005706 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005707 down_read(&sb->s_umount);
5708 if (sb->s_root)
5709 superblock_doinit(sb, NULL);
5710 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005711 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005712 spin_lock(&sb_security_lock);
5713 list_del_init(&sbsec->list);
5714 goto next_sb;
5715 }
5716 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005717 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005718}
5719
5720/* SELinux requires early initialization in order to label
5721 all processes and objects when they are created. */
5722security_initcall(selinux_init);
5723
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005724#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005725
Paul Mooreeffad8d2008-01-29 08:49:27 -05005726static struct nf_hook_ops selinux_ipv4_ops[] = {
5727 {
5728 .hook = selinux_ipv4_postroute,
5729 .owner = THIS_MODULE,
5730 .pf = PF_INET,
5731 .hooknum = NF_INET_POST_ROUTING,
5732 .priority = NF_IP_PRI_SELINUX_LAST,
5733 },
5734 {
5735 .hook = selinux_ipv4_forward,
5736 .owner = THIS_MODULE,
5737 .pf = PF_INET,
5738 .hooknum = NF_INET_FORWARD,
5739 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005740 },
5741 {
5742 .hook = selinux_ipv4_output,
5743 .owner = THIS_MODULE,
5744 .pf = PF_INET,
5745 .hooknum = NF_INET_LOCAL_OUT,
5746 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005747 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005748};
5749
5750#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5751
Paul Mooreeffad8d2008-01-29 08:49:27 -05005752static struct nf_hook_ops selinux_ipv6_ops[] = {
5753 {
5754 .hook = selinux_ipv6_postroute,
5755 .owner = THIS_MODULE,
5756 .pf = PF_INET6,
5757 .hooknum = NF_INET_POST_ROUTING,
5758 .priority = NF_IP6_PRI_SELINUX_LAST,
5759 },
5760 {
5761 .hook = selinux_ipv6_forward,
5762 .owner = THIS_MODULE,
5763 .pf = PF_INET6,
5764 .hooknum = NF_INET_FORWARD,
5765 .priority = NF_IP6_PRI_SELINUX_FIRST,
5766 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005767};
5768
5769#endif /* IPV6 */
5770
5771static int __init selinux_nf_ip_init(void)
5772{
5773 int err = 0;
5774
5775 if (!selinux_enabled)
5776 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005777
5778 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5779
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005780 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5781 if (err)
5782 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005783
5784#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005785 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5786 if (err)
5787 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005788#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005789
Linus Torvalds1da177e2005-04-16 15:20:36 -07005790out:
5791 return err;
5792}
5793
5794__initcall(selinux_nf_ip_init);
5795
5796#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5797static void selinux_nf_ip_exit(void)
5798{
Eric Parisfadcdb42007-02-22 18:11:31 -05005799 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005800
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005801 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005802#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005803 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005804#endif /* IPV6 */
5805}
5806#endif
5807
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005808#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005809
5810#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5811#define selinux_nf_ip_exit()
5812#endif
5813
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005814#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005815
5816#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005817static int selinux_disabled;
5818
Linus Torvalds1da177e2005-04-16 15:20:36 -07005819int selinux_disable(void)
5820{
5821 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005822
5823 if (ss_initialized) {
5824 /* Not permitted after initial policy load. */
5825 return -EINVAL;
5826 }
5827
5828 if (selinux_disabled) {
5829 /* Only do this once. */
5830 return -EINVAL;
5831 }
5832
5833 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5834
5835 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005836 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005837
5838 /* Reset security_ops to the secondary module, dummy or capability. */
5839 security_ops = secondary_ops;
5840
Eric Parisaf8ff042009-09-20 21:23:01 -04005841 /* Try to destroy the avc node cache */
5842 avc_disable();
5843
Linus Torvalds1da177e2005-04-16 15:20:36 -07005844 /* Unregister netfilter hooks. */
5845 selinux_nf_ip_exit();
5846
5847 /* Unregister selinuxfs. */
5848 exit_sel_fs();
5849
5850 return 0;
5851}
5852#endif