blob: 0f524b7d102ed5cea85af96619381c9f73a6932a [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080079#include <linux/syslog.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070080
81#include "avc.h"
82#include "objsec.h"
83#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050084#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040085#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080086#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050087#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020088#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070089
90#define XATTR_SELINUX_SUFFIX "selinux"
91#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
92
David P. Quigley11689d42009-01-16 09:22:03 -050093#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050094
Linus Torvalds1da177e2005-04-16 15:20:36 -070095extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Christoph Lametere18b8902006-12-06 20:33:20 -0800129static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800130
Paul Moored621d352008-01-29 08:43:36 -0500131/**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
138 * enabled, false (0) if SECMARK is disabled.
139 *
140 */
141static int selinux_secmark_enabled(void)
142{
143 return (atomic_read(&selinux_secmark_refcount) > 0);
144}
145
David Howellsd84f4f92008-11-14 10:39:23 +1100146/*
147 * initialise the security for the init task
148 */
149static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700150{
David Howells3b11a1d2008-11-14 10:39:26 +1100151 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700152 struct task_security_struct *tsec;
153
James Morris89d155e2005-10-30 14:59:21 -0800154 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100156 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700157
David Howellsd84f4f92008-11-14 10:39:23 +1100158 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100159 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700160}
161
David Howells275bb412008-11-14 10:39:19 +1100162/*
David Howells88e67f32008-11-14 10:39:21 +1100163 * get the security ID of a set of credentials
164 */
165static inline u32 cred_sid(const struct cred *cred)
166{
167 const struct task_security_struct *tsec;
168
169 tsec = cred->security;
170 return tsec->sid;
171}
172
173/*
David Howells3b11a1d2008-11-14 10:39:26 +1100174 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100175 */
176static inline u32 task_sid(const struct task_struct *task)
177{
David Howells275bb412008-11-14 10:39:19 +1100178 u32 sid;
179
180 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100181 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100182 rcu_read_unlock();
183 return sid;
184}
185
186/*
David Howells3b11a1d2008-11-14 10:39:26 +1100187 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100188 */
189static inline u32 current_sid(void)
190{
Paul Moore5fb49872010-04-22 14:46:19 -0400191 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100192
193 return tsec->sid;
194}
195
David Howells88e67f32008-11-14 10:39:21 +1100196/* Allocate and free functions for each kind of security blob. */
197
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198static int inode_alloc_security(struct inode *inode)
199{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100201 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202
Josef Bacika02fe132008-04-04 09:35:05 +1100203 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 if (!isec)
205 return -ENOMEM;
206
Eric Paris23970742006-09-25 23:32:01 -0700207 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209 isec->inode = inode;
210 isec->sid = SECINITSID_UNLABELED;
211 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100212 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213 inode->i_security = isec;
214
215 return 0;
216}
217
218static void inode_free_security(struct inode *inode)
219{
220 struct inode_security_struct *isec = inode->i_security;
221 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
222
Linus Torvalds1da177e2005-04-16 15:20:36 -0700223 spin_lock(&sbsec->isec_lock);
224 if (!list_empty(&isec->list))
225 list_del_init(&isec->list);
226 spin_unlock(&sbsec->isec_lock);
227
228 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800229 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700230}
231
232static int file_alloc_security(struct file *file)
233{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100235 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800237 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238 if (!fsec)
239 return -ENOMEM;
240
David Howells275bb412008-11-14 10:39:19 +1100241 fsec->sid = sid;
242 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700243 file->f_security = fsec;
244
245 return 0;
246}
247
248static void file_free_security(struct file *file)
249{
250 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251 file->f_security = NULL;
252 kfree(fsec);
253}
254
255static int superblock_alloc_security(struct super_block *sb)
256{
257 struct superblock_security_struct *sbsec;
258
James Morris89d155e2005-10-30 14:59:21 -0800259 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 if (!sbsec)
261 return -ENOMEM;
262
Eric Parisbc7e9822006-09-25 23:32:02 -0700263 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 INIT_LIST_HEAD(&sbsec->isec_head);
265 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266 sbsec->sb = sb;
267 sbsec->sid = SECINITSID_UNLABELED;
268 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700269 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270 sb->s_security = sbsec;
271
272 return 0;
273}
274
275static void superblock_free_security(struct super_block *sb)
276{
277 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278 sb->s_security = NULL;
279 kfree(sbsec);
280}
281
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282/* The security server must be initialized before
283 any labeling or access decisions can be provided. */
284extern int ss_initialized;
285
286/* The file system's label must be initialized prior to use. */
287
Stephen Hemminger634a5392010-03-04 21:59:03 -0800288static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700289 "uses xattr",
290 "uses transition SIDs",
291 "uses task SIDs",
292 "uses genfs_contexts",
293 "not configured for labeling",
294 "uses mountpoint labeling",
295};
296
297static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
298
299static inline int inode_doinit(struct inode *inode)
300{
301 return inode_doinit_with_dentry(inode, NULL);
302}
303
304enum {
Eric Paris31e87932007-09-19 17:19:12 -0400305 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 Opt_context = 1,
307 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500308 Opt_defcontext = 3,
309 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500310 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700311};
312
Steven Whitehousea447c092008-10-13 10:46:57 +0100313static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400314 {Opt_context, CONTEXT_STR "%s"},
315 {Opt_fscontext, FSCONTEXT_STR "%s"},
316 {Opt_defcontext, DEFCONTEXT_STR "%s"},
317 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500318 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400319 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700320};
321
322#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
323
Eric Parisc312feb2006-07-10 04:43:53 -0700324static int may_context_mount_sb_relabel(u32 sid,
325 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100326 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700327{
David Howells275bb412008-11-14 10:39:19 +1100328 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700329 int rc;
330
331 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
332 FILESYSTEM__RELABELFROM, NULL);
333 if (rc)
334 return rc;
335
336 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
337 FILESYSTEM__RELABELTO, NULL);
338 return rc;
339}
340
Eric Paris08089252006-07-10 04:43:55 -0700341static int may_context_mount_inode_relabel(u32 sid,
342 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100343 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700344{
David Howells275bb412008-11-14 10:39:19 +1100345 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700346 int rc;
347 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
348 FILESYSTEM__RELABELFROM, NULL);
349 if (rc)
350 return rc;
351
352 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
353 FILESYSTEM__ASSOCIATE, NULL);
354 return rc;
355}
356
Eric Parisc9180a52007-11-30 13:00:35 -0500357static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700358{
359 struct superblock_security_struct *sbsec = sb->s_security;
360 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500361 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362 int rc = 0;
363
Linus Torvalds1da177e2005-04-16 15:20:36 -0700364 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
365 /* Make sure that the xattr handler exists and that no
366 error other than -ENODATA is returned by getxattr on
367 the root directory. -ENODATA is ok, as this may be
368 the first boot of the SELinux kernel before we have
369 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500370 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700371 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
372 "xattr support\n", sb->s_id, sb->s_type->name);
373 rc = -EOPNOTSUPP;
374 goto out;
375 }
Eric Parisc9180a52007-11-30 13:00:35 -0500376 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700377 if (rc < 0 && rc != -ENODATA) {
378 if (rc == -EOPNOTSUPP)
379 printk(KERN_WARNING "SELinux: (dev %s, type "
380 "%s) has no security xattr handler\n",
381 sb->s_id, sb->s_type->name);
382 else
383 printk(KERN_WARNING "SELinux: (dev %s, type "
384 "%s) getxattr errno %d\n", sb->s_id,
385 sb->s_type->name, -rc);
386 goto out;
387 }
388 }
389
David P. Quigley11689d42009-01-16 09:22:03 -0500390 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391
Eric Parisc9180a52007-11-30 13:00:35 -0500392 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500393 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500395 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500396 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397 sb->s_id, sb->s_type->name,
398 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700399
David P. Quigley11689d42009-01-16 09:22:03 -0500400 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
401 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
402 sbsec->behavior == SECURITY_FS_USE_NONE ||
403 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
404 sbsec->flags &= ~SE_SBLABELSUPP;
405
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400406 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
407 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
408 sbsec->flags |= SE_SBLABELSUPP;
409
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500411 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412
413 /* Initialize any other inodes associated with the superblock, e.g.
414 inodes created prior to initial policy load or inodes created
415 during get_sb by a pseudo filesystem that directly
416 populates itself. */
417 spin_lock(&sbsec->isec_lock);
418next_inode:
419 if (!list_empty(&sbsec->isec_head)) {
420 struct inode_security_struct *isec =
421 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500422 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 struct inode *inode = isec->inode;
424 spin_unlock(&sbsec->isec_lock);
425 inode = igrab(inode);
426 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500427 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428 inode_doinit(inode);
429 iput(inode);
430 }
431 spin_lock(&sbsec->isec_lock);
432 list_del_init(&isec->list);
433 goto next_inode;
434 }
435 spin_unlock(&sbsec->isec_lock);
436out:
Eric Parisc9180a52007-11-30 13:00:35 -0500437 return rc;
438}
439
440/*
441 * This function should allow an FS to ask what it's mount security
442 * options were so it can use those later for submounts, displaying
443 * mount options, or whatever.
444 */
445static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500446 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500447{
448 int rc = 0, i;
449 struct superblock_security_struct *sbsec = sb->s_security;
450 char *context = NULL;
451 u32 len;
452 char tmp;
453
Eric Parise0007522008-03-05 10:31:54 -0500454 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500455
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500456 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500457 return -EINVAL;
458
459 if (!ss_initialized)
460 return -EINVAL;
461
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500462 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500463 /* count the number of mount options for this sb */
464 for (i = 0; i < 8; i++) {
465 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500466 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500467 tmp >>= 1;
468 }
David P. Quigley11689d42009-01-16 09:22:03 -0500469 /* Check if the Label support flag is set */
470 if (sbsec->flags & SE_SBLABELSUPP)
471 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500472
Eric Parise0007522008-03-05 10:31:54 -0500473 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
474 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500475 rc = -ENOMEM;
476 goto out_free;
477 }
478
Eric Parise0007522008-03-05 10:31:54 -0500479 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
480 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500481 rc = -ENOMEM;
482 goto out_free;
483 }
484
485 i = 0;
486 if (sbsec->flags & FSCONTEXT_MNT) {
487 rc = security_sid_to_context(sbsec->sid, &context, &len);
488 if (rc)
489 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500490 opts->mnt_opts[i] = context;
491 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500492 }
493 if (sbsec->flags & CONTEXT_MNT) {
494 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
495 if (rc)
496 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500497 opts->mnt_opts[i] = context;
498 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500499 }
500 if (sbsec->flags & DEFCONTEXT_MNT) {
501 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
502 if (rc)
503 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500504 opts->mnt_opts[i] = context;
505 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500506 }
507 if (sbsec->flags & ROOTCONTEXT_MNT) {
508 struct inode *root = sbsec->sb->s_root->d_inode;
509 struct inode_security_struct *isec = root->i_security;
510
511 rc = security_sid_to_context(isec->sid, &context, &len);
512 if (rc)
513 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500514 opts->mnt_opts[i] = context;
515 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500516 }
David P. Quigley11689d42009-01-16 09:22:03 -0500517 if (sbsec->flags & SE_SBLABELSUPP) {
518 opts->mnt_opts[i] = NULL;
519 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
520 }
Eric Parisc9180a52007-11-30 13:00:35 -0500521
Eric Parise0007522008-03-05 10:31:54 -0500522 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500523
524 return 0;
525
526out_free:
Eric Parise0007522008-03-05 10:31:54 -0500527 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500528 return rc;
529}
530
531static int bad_option(struct superblock_security_struct *sbsec, char flag,
532 u32 old_sid, u32 new_sid)
533{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500534 char mnt_flags = sbsec->flags & SE_MNTMASK;
535
Eric Parisc9180a52007-11-30 13:00:35 -0500536 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500537 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500538 if (!(sbsec->flags & flag) ||
539 (old_sid != new_sid))
540 return 1;
541
542 /* check if we were passed the same options twice,
543 * aka someone passed context=a,context=b
544 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500545 if (!(sbsec->flags & SE_SBINITIALIZED))
546 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500547 return 1;
548 return 0;
549}
Eric Parise0007522008-03-05 10:31:54 -0500550
Eric Parisc9180a52007-11-30 13:00:35 -0500551/*
552 * Allow filesystems with binary mount data to explicitly set mount point
553 * labeling information.
554 */
Eric Parise0007522008-03-05 10:31:54 -0500555static int selinux_set_mnt_opts(struct super_block *sb,
556 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500557{
David Howells275bb412008-11-14 10:39:19 +1100558 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500559 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500560 struct superblock_security_struct *sbsec = sb->s_security;
561 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000562 struct inode *inode = sbsec->sb->s_root->d_inode;
563 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500564 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
565 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500566 char **mount_options = opts->mnt_opts;
567 int *flags = opts->mnt_opts_flags;
568 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500569
570 mutex_lock(&sbsec->lock);
571
572 if (!ss_initialized) {
573 if (!num_opts) {
574 /* Defer initialization until selinux_complete_init,
575 after the initial policy is loaded and the security
576 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500577 goto out;
578 }
579 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400580 printk(KERN_WARNING "SELinux: Unable to set superblock options "
581 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500582 goto out;
583 }
584
585 /*
Eric Parise0007522008-03-05 10:31:54 -0500586 * Binary mount data FS will come through this function twice. Once
587 * from an explicit call and once from the generic calls from the vfs.
588 * Since the generic VFS calls will not contain any security mount data
589 * we need to skip the double mount verification.
590 *
591 * This does open a hole in which we will not notice if the first
592 * mount using this sb set explict options and a second mount using
593 * this sb does not set any security options. (The first options
594 * will be used for both mounts)
595 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500596 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500597 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400598 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500599
600 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500601 * parse the mount options, check if they are valid sids.
602 * also check if someone is trying to mount the same sb more
603 * than once with different security options.
604 */
605 for (i = 0; i < num_opts; i++) {
606 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500607
608 if (flags[i] == SE_SBLABELSUPP)
609 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500610 rc = security_context_to_sid(mount_options[i],
611 strlen(mount_options[i]), &sid);
612 if (rc) {
613 printk(KERN_WARNING "SELinux: security_context_to_sid"
614 "(%s) failed for (dev %s, type %s) errno=%d\n",
615 mount_options[i], sb->s_id, name, rc);
616 goto out;
617 }
618 switch (flags[i]) {
619 case FSCONTEXT_MNT:
620 fscontext_sid = sid;
621
622 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
623 fscontext_sid))
624 goto out_double_mount;
625
626 sbsec->flags |= FSCONTEXT_MNT;
627 break;
628 case CONTEXT_MNT:
629 context_sid = sid;
630
631 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
632 context_sid))
633 goto out_double_mount;
634
635 sbsec->flags |= CONTEXT_MNT;
636 break;
637 case ROOTCONTEXT_MNT:
638 rootcontext_sid = sid;
639
640 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
641 rootcontext_sid))
642 goto out_double_mount;
643
644 sbsec->flags |= ROOTCONTEXT_MNT;
645
646 break;
647 case DEFCONTEXT_MNT:
648 defcontext_sid = sid;
649
650 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
651 defcontext_sid))
652 goto out_double_mount;
653
654 sbsec->flags |= DEFCONTEXT_MNT;
655
656 break;
657 default:
658 rc = -EINVAL;
659 goto out;
660 }
661 }
662
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500663 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500664 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500665 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500666 goto out_double_mount;
667 rc = 0;
668 goto out;
669 }
670
James Morris089be432008-07-15 18:32:49 +1000671 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500672 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500673
674 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500675 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500676 if (rc) {
677 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000678 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500679 goto out;
680 }
681
682 /* sets the context of the superblock for the fs being mounted. */
683 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100684 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500685 if (rc)
686 goto out;
687
688 sbsec->sid = fscontext_sid;
689 }
690
691 /*
692 * Switch to using mount point labeling behavior.
693 * sets the label used on all file below the mountpoint, and will set
694 * the superblock context if not already set.
695 */
696 if (context_sid) {
697 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100698 rc = may_context_mount_sb_relabel(context_sid, sbsec,
699 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500700 if (rc)
701 goto out;
702 sbsec->sid = context_sid;
703 } else {
David Howells275bb412008-11-14 10:39:19 +1100704 rc = may_context_mount_inode_relabel(context_sid, sbsec,
705 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500706 if (rc)
707 goto out;
708 }
709 if (!rootcontext_sid)
710 rootcontext_sid = context_sid;
711
712 sbsec->mntpoint_sid = context_sid;
713 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
714 }
715
716 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100717 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
718 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500719 if (rc)
720 goto out;
721
722 root_isec->sid = rootcontext_sid;
723 root_isec->initialized = 1;
724 }
725
726 if (defcontext_sid) {
727 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
728 rc = -EINVAL;
729 printk(KERN_WARNING "SELinux: defcontext option is "
730 "invalid for this filesystem type\n");
731 goto out;
732 }
733
734 if (defcontext_sid != sbsec->def_sid) {
735 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100736 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500737 if (rc)
738 goto out;
739 }
740
741 sbsec->def_sid = defcontext_sid;
742 }
743
744 rc = sb_finish_set_opts(sb);
745out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700746 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500748out_double_mount:
749 rc = -EINVAL;
750 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
751 "security settings for (dev %s, type %s)\n", sb->s_id, name);
752 goto out;
753}
754
755static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
756 struct super_block *newsb)
757{
758 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
759 struct superblock_security_struct *newsbsec = newsb->s_security;
760
761 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
762 int set_context = (oldsbsec->flags & CONTEXT_MNT);
763 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
764
Eric Paris0f5e6422008-04-21 16:24:11 -0400765 /*
766 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400767 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400768 */
Al Viroe8c26252010-03-23 06:36:54 -0400769 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400770 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500771
Eric Parisc9180a52007-11-30 13:00:35 -0500772 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500773 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500774
Eric Paris5a552612008-04-09 14:08:35 -0400775 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500776 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400777 return;
778
Eric Parisc9180a52007-11-30 13:00:35 -0500779 mutex_lock(&newsbsec->lock);
780
781 newsbsec->flags = oldsbsec->flags;
782
783 newsbsec->sid = oldsbsec->sid;
784 newsbsec->def_sid = oldsbsec->def_sid;
785 newsbsec->behavior = oldsbsec->behavior;
786
787 if (set_context) {
788 u32 sid = oldsbsec->mntpoint_sid;
789
790 if (!set_fscontext)
791 newsbsec->sid = sid;
792 if (!set_rootcontext) {
793 struct inode *newinode = newsb->s_root->d_inode;
794 struct inode_security_struct *newisec = newinode->i_security;
795 newisec->sid = sid;
796 }
797 newsbsec->mntpoint_sid = sid;
798 }
799 if (set_rootcontext) {
800 const struct inode *oldinode = oldsb->s_root->d_inode;
801 const struct inode_security_struct *oldisec = oldinode->i_security;
802 struct inode *newinode = newsb->s_root->d_inode;
803 struct inode_security_struct *newisec = newinode->i_security;
804
805 newisec->sid = oldisec->sid;
806 }
807
808 sb_finish_set_opts(newsb);
809 mutex_unlock(&newsbsec->lock);
810}
811
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200812static int selinux_parse_opts_str(char *options,
813 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500814{
Eric Parise0007522008-03-05 10:31:54 -0500815 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500816 char *context = NULL, *defcontext = NULL;
817 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500818 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500819
Eric Parise0007522008-03-05 10:31:54 -0500820 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500821
822 /* Standard string-based options. */
823 while ((p = strsep(&options, "|")) != NULL) {
824 int token;
825 substring_t args[MAX_OPT_ARGS];
826
827 if (!*p)
828 continue;
829
830 token = match_token(p, tokens, args);
831
832 switch (token) {
833 case Opt_context:
834 if (context || defcontext) {
835 rc = -EINVAL;
836 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
837 goto out_err;
838 }
839 context = match_strdup(&args[0]);
840 if (!context) {
841 rc = -ENOMEM;
842 goto out_err;
843 }
844 break;
845
846 case Opt_fscontext:
847 if (fscontext) {
848 rc = -EINVAL;
849 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
850 goto out_err;
851 }
852 fscontext = match_strdup(&args[0]);
853 if (!fscontext) {
854 rc = -ENOMEM;
855 goto out_err;
856 }
857 break;
858
859 case Opt_rootcontext:
860 if (rootcontext) {
861 rc = -EINVAL;
862 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
863 goto out_err;
864 }
865 rootcontext = match_strdup(&args[0]);
866 if (!rootcontext) {
867 rc = -ENOMEM;
868 goto out_err;
869 }
870 break;
871
872 case Opt_defcontext:
873 if (context || defcontext) {
874 rc = -EINVAL;
875 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
876 goto out_err;
877 }
878 defcontext = match_strdup(&args[0]);
879 if (!defcontext) {
880 rc = -ENOMEM;
881 goto out_err;
882 }
883 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500884 case Opt_labelsupport:
885 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500886 default:
887 rc = -EINVAL;
888 printk(KERN_WARNING "SELinux: unknown mount option\n");
889 goto out_err;
890
891 }
892 }
893
Eric Parise0007522008-03-05 10:31:54 -0500894 rc = -ENOMEM;
895 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
896 if (!opts->mnt_opts)
897 goto out_err;
898
899 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
900 if (!opts->mnt_opts_flags) {
901 kfree(opts->mnt_opts);
902 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500903 }
904
Eric Parise0007522008-03-05 10:31:54 -0500905 if (fscontext) {
906 opts->mnt_opts[num_mnt_opts] = fscontext;
907 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
908 }
909 if (context) {
910 opts->mnt_opts[num_mnt_opts] = context;
911 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
912 }
913 if (rootcontext) {
914 opts->mnt_opts[num_mnt_opts] = rootcontext;
915 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
916 }
917 if (defcontext) {
918 opts->mnt_opts[num_mnt_opts] = defcontext;
919 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
920 }
921
922 opts->num_mnt_opts = num_mnt_opts;
923 return 0;
924
Eric Parisc9180a52007-11-30 13:00:35 -0500925out_err:
926 kfree(context);
927 kfree(defcontext);
928 kfree(fscontext);
929 kfree(rootcontext);
930 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700931}
Eric Parise0007522008-03-05 10:31:54 -0500932/*
933 * string mount options parsing and call set the sbsec
934 */
935static int superblock_doinit(struct super_block *sb, void *data)
936{
937 int rc = 0;
938 char *options = data;
939 struct security_mnt_opts opts;
940
941 security_init_mnt_opts(&opts);
942
943 if (!data)
944 goto out;
945
946 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
947
948 rc = selinux_parse_opts_str(options, &opts);
949 if (rc)
950 goto out_err;
951
952out:
953 rc = selinux_set_mnt_opts(sb, &opts);
954
955out_err:
956 security_free_mnt_opts(&opts);
957 return rc;
958}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700959
Adrian Bunk3583a712008-07-22 20:21:23 +0300960static void selinux_write_opts(struct seq_file *m,
961 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000962{
963 int i;
964 char *prefix;
965
966 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500967 char *has_comma;
968
969 if (opts->mnt_opts[i])
970 has_comma = strchr(opts->mnt_opts[i], ',');
971 else
972 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000973
974 switch (opts->mnt_opts_flags[i]) {
975 case CONTEXT_MNT:
976 prefix = CONTEXT_STR;
977 break;
978 case FSCONTEXT_MNT:
979 prefix = FSCONTEXT_STR;
980 break;
981 case ROOTCONTEXT_MNT:
982 prefix = ROOTCONTEXT_STR;
983 break;
984 case DEFCONTEXT_MNT:
985 prefix = DEFCONTEXT_STR;
986 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500987 case SE_SBLABELSUPP:
988 seq_putc(m, ',');
989 seq_puts(m, LABELSUPP_STR);
990 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000991 default:
992 BUG();
993 };
994 /* we need a comma before each option */
995 seq_putc(m, ',');
996 seq_puts(m, prefix);
997 if (has_comma)
998 seq_putc(m, '\"');
999 seq_puts(m, opts->mnt_opts[i]);
1000 if (has_comma)
1001 seq_putc(m, '\"');
1002 }
1003}
1004
1005static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006{
1007 struct security_mnt_opts opts;
1008 int rc;
1009
1010 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001011 if (rc) {
1012 /* before policy load we may get EINVAL, don't show anything */
1013 if (rc == -EINVAL)
1014 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001015 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001016 }
Eric Paris2069f452008-07-04 09:47:13 +10001017
1018 selinux_write_opts(m, &opts);
1019
1020 security_free_mnt_opts(&opts);
1021
1022 return rc;
1023}
1024
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025static inline u16 inode_mode_to_security_class(umode_t mode)
1026{
1027 switch (mode & S_IFMT) {
1028 case S_IFSOCK:
1029 return SECCLASS_SOCK_FILE;
1030 case S_IFLNK:
1031 return SECCLASS_LNK_FILE;
1032 case S_IFREG:
1033 return SECCLASS_FILE;
1034 case S_IFBLK:
1035 return SECCLASS_BLK_FILE;
1036 case S_IFDIR:
1037 return SECCLASS_DIR;
1038 case S_IFCHR:
1039 return SECCLASS_CHR_FILE;
1040 case S_IFIFO:
1041 return SECCLASS_FIFO_FILE;
1042
1043 }
1044
1045 return SECCLASS_FILE;
1046}
1047
James Morris13402582005-09-30 14:24:34 -04001048static inline int default_protocol_stream(int protocol)
1049{
1050 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1051}
1052
1053static inline int default_protocol_dgram(int protocol)
1054{
1055 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1056}
1057
Linus Torvalds1da177e2005-04-16 15:20:36 -07001058static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059{
1060 switch (family) {
1061 case PF_UNIX:
1062 switch (type) {
1063 case SOCK_STREAM:
1064 case SOCK_SEQPACKET:
1065 return SECCLASS_UNIX_STREAM_SOCKET;
1066 case SOCK_DGRAM:
1067 return SECCLASS_UNIX_DGRAM_SOCKET;
1068 }
1069 break;
1070 case PF_INET:
1071 case PF_INET6:
1072 switch (type) {
1073 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001074 if (default_protocol_stream(protocol))
1075 return SECCLASS_TCP_SOCKET;
1076 else
1077 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001078 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001079 if (default_protocol_dgram(protocol))
1080 return SECCLASS_UDP_SOCKET;
1081 else
1082 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001083 case SOCK_DCCP:
1084 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001085 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086 return SECCLASS_RAWIP_SOCKET;
1087 }
1088 break;
1089 case PF_NETLINK:
1090 switch (protocol) {
1091 case NETLINK_ROUTE:
1092 return SECCLASS_NETLINK_ROUTE_SOCKET;
1093 case NETLINK_FIREWALL:
1094 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001095 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001096 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097 case NETLINK_NFLOG:
1098 return SECCLASS_NETLINK_NFLOG_SOCKET;
1099 case NETLINK_XFRM:
1100 return SECCLASS_NETLINK_XFRM_SOCKET;
1101 case NETLINK_SELINUX:
1102 return SECCLASS_NETLINK_SELINUX_SOCKET;
1103 case NETLINK_AUDIT:
1104 return SECCLASS_NETLINK_AUDIT_SOCKET;
1105 case NETLINK_IP6_FW:
1106 return SECCLASS_NETLINK_IP6FW_SOCKET;
1107 case NETLINK_DNRTMSG:
1108 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001109 case NETLINK_KOBJECT_UEVENT:
1110 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111 default:
1112 return SECCLASS_NETLINK_SOCKET;
1113 }
1114 case PF_PACKET:
1115 return SECCLASS_PACKET_SOCKET;
1116 case PF_KEY:
1117 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001118 case PF_APPLETALK:
1119 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120 }
1121
1122 return SECCLASS_SOCKET;
1123}
1124
1125#ifdef CONFIG_PROC_FS
1126static int selinux_proc_get_sid(struct proc_dir_entry *de,
1127 u16 tclass,
1128 u32 *sid)
1129{
1130 int buflen, rc;
1131 char *buffer, *path, *end;
1132
Eric Paris828dfe12008-04-17 13:17:49 -04001133 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001134 if (!buffer)
1135 return -ENOMEM;
1136
1137 buflen = PAGE_SIZE;
1138 end = buffer+buflen;
1139 *--end = '\0';
1140 buflen--;
1141 path = end-1;
1142 *path = '/';
1143 while (de && de != de->parent) {
1144 buflen -= de->namelen + 1;
1145 if (buflen < 0)
1146 break;
1147 end -= de->namelen;
1148 memcpy(end, de->name, de->namelen);
1149 *--end = '/';
1150 path = end;
1151 de = de->parent;
1152 }
1153 rc = security_genfs_sid("proc", path, tclass, sid);
1154 free_page((unsigned long)buffer);
1155 return rc;
1156}
1157#else
1158static int selinux_proc_get_sid(struct proc_dir_entry *de,
1159 u16 tclass,
1160 u32 *sid)
1161{
1162 return -EINVAL;
1163}
1164#endif
1165
1166/* The inode's security attributes must be initialized before first use. */
1167static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1168{
1169 struct superblock_security_struct *sbsec = NULL;
1170 struct inode_security_struct *isec = inode->i_security;
1171 u32 sid;
1172 struct dentry *dentry;
1173#define INITCONTEXTLEN 255
1174 char *context = NULL;
1175 unsigned len = 0;
1176 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177
1178 if (isec->initialized)
1179 goto out;
1180
Eric Paris23970742006-09-25 23:32:01 -07001181 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001182 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001183 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184
1185 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001186 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001187 /* Defer initialization until selinux_complete_init,
1188 after the initial policy is loaded and the security
1189 server is ready to handle calls. */
1190 spin_lock(&sbsec->isec_lock);
1191 if (list_empty(&isec->list))
1192 list_add(&isec->list, &sbsec->isec_head);
1193 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001194 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001195 }
1196
1197 switch (sbsec->behavior) {
1198 case SECURITY_FS_USE_XATTR:
1199 if (!inode->i_op->getxattr) {
1200 isec->sid = sbsec->def_sid;
1201 break;
1202 }
1203
1204 /* Need a dentry, since the xattr API requires one.
1205 Life would be simpler if we could just pass the inode. */
1206 if (opt_dentry) {
1207 /* Called from d_instantiate or d_splice_alias. */
1208 dentry = dget(opt_dentry);
1209 } else {
1210 /* Called from selinux_complete_init, try to find a dentry. */
1211 dentry = d_find_alias(inode);
1212 }
1213 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001214 /*
1215 * this is can be hit on boot when a file is accessed
1216 * before the policy is loaded. When we load policy we
1217 * may find inodes that have no dentry on the
1218 * sbsec->isec_head list. No reason to complain as these
1219 * will get fixed up the next time we go through
1220 * inode_doinit with a dentry, before these inodes could
1221 * be used again by userspace.
1222 */
Eric Paris23970742006-09-25 23:32:01 -07001223 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001224 }
1225
1226 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001227 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228 if (!context) {
1229 rc = -ENOMEM;
1230 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001231 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001233 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1235 context, len);
1236 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001237 kfree(context);
1238
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239 /* Need a larger buffer. Query for the right size. */
1240 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1241 NULL, 0);
1242 if (rc < 0) {
1243 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001244 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001247 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 if (!context) {
1249 rc = -ENOMEM;
1250 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001251 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001252 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001253 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001254 rc = inode->i_op->getxattr(dentry,
1255 XATTR_NAME_SELINUX,
1256 context, len);
1257 }
1258 dput(dentry);
1259 if (rc < 0) {
1260 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001261 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001262 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263 -rc, inode->i_sb->s_id, inode->i_ino);
1264 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001265 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001266 }
1267 /* Map ENODATA to the default file SID */
1268 sid = sbsec->def_sid;
1269 rc = 0;
1270 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001271 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001272 sbsec->def_sid,
1273 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001274 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001275 char *dev = inode->i_sb->s_id;
1276 unsigned long ino = inode->i_ino;
1277
1278 if (rc == -EINVAL) {
1279 if (printk_ratelimit())
1280 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1281 "context=%s. This indicates you may need to relabel the inode or the "
1282 "filesystem in question.\n", ino, dev, context);
1283 } else {
1284 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1285 "returned %d for dev=%s ino=%ld\n",
1286 __func__, context, -rc, dev, ino);
1287 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001288 kfree(context);
1289 /* Leave with the unlabeled SID */
1290 rc = 0;
1291 break;
1292 }
1293 }
1294 kfree(context);
1295 isec->sid = sid;
1296 break;
1297 case SECURITY_FS_USE_TASK:
1298 isec->sid = isec->task_sid;
1299 break;
1300 case SECURITY_FS_USE_TRANS:
1301 /* Default to the fs SID. */
1302 isec->sid = sbsec->sid;
1303
1304 /* Try to obtain a transition SID. */
1305 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1306 rc = security_transition_sid(isec->task_sid,
1307 sbsec->sid,
1308 isec->sclass,
1309 &sid);
1310 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001311 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 isec->sid = sid;
1313 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001314 case SECURITY_FS_USE_MNTPOINT:
1315 isec->sid = sbsec->mntpoint_sid;
1316 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001318 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 isec->sid = sbsec->sid;
1320
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001321 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322 struct proc_inode *proci = PROC_I(inode);
1323 if (proci->pde) {
1324 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1325 rc = selinux_proc_get_sid(proci->pde,
1326 isec->sclass,
1327 &sid);
1328 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001329 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001330 isec->sid = sid;
1331 }
1332 }
1333 break;
1334 }
1335
1336 isec->initialized = 1;
1337
Eric Paris23970742006-09-25 23:32:01 -07001338out_unlock:
1339 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340out:
1341 if (isec->sclass == SECCLASS_FILE)
1342 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001343 return rc;
1344}
1345
1346/* Convert a Linux signal to an access vector. */
1347static inline u32 signal_to_av(int sig)
1348{
1349 u32 perm = 0;
1350
1351 switch (sig) {
1352 case SIGCHLD:
1353 /* Commonly granted from child to parent. */
1354 perm = PROCESS__SIGCHLD;
1355 break;
1356 case SIGKILL:
1357 /* Cannot be caught or ignored */
1358 perm = PROCESS__SIGKILL;
1359 break;
1360 case SIGSTOP:
1361 /* Cannot be caught or ignored */
1362 perm = PROCESS__SIGSTOP;
1363 break;
1364 default:
1365 /* All other signals. */
1366 perm = PROCESS__SIGNAL;
1367 break;
1368 }
1369
1370 return perm;
1371}
1372
David Howells275bb412008-11-14 10:39:19 +11001373/*
David Howellsd84f4f92008-11-14 10:39:23 +11001374 * Check permission between a pair of credentials
1375 * fork check, ptrace check, etc.
1376 */
1377static int cred_has_perm(const struct cred *actor,
1378 const struct cred *target,
1379 u32 perms)
1380{
1381 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1382
1383 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1384}
1385
1386/*
David Howells88e67f32008-11-14 10:39:21 +11001387 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001388 * fork check, ptrace check, etc.
1389 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001390 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001391 */
1392static int task_has_perm(const struct task_struct *tsk1,
1393 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394 u32 perms)
1395{
David Howells275bb412008-11-14 10:39:19 +11001396 const struct task_security_struct *__tsec1, *__tsec2;
1397 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398
David Howells275bb412008-11-14 10:39:19 +11001399 rcu_read_lock();
1400 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1401 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1402 rcu_read_unlock();
1403 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001404}
1405
David Howells3b11a1d2008-11-14 10:39:26 +11001406/*
1407 * Check permission between current and another task, e.g. signal checks,
1408 * fork check, ptrace check, etc.
1409 * current is the actor and tsk2 is the target
1410 * - this uses current's subjective creds
1411 */
1412static int current_has_perm(const struct task_struct *tsk,
1413 u32 perms)
1414{
1415 u32 sid, tsid;
1416
1417 sid = current_sid();
1418 tsid = task_sid(tsk);
1419 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1420}
1421
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001422#if CAP_LAST_CAP > 63
1423#error Fix SELinux to handle capabilities > 63.
1424#endif
1425
Linus Torvalds1da177e2005-04-16 15:20:36 -07001426/* Check whether a task is allowed to use a capability. */
1427static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001428 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001429 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430{
Thomas Liu2bf49692009-07-14 12:14:09 -04001431 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001432 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001433 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001434 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001435 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001436 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001437
Thomas Liu2bf49692009-07-14 12:14:09 -04001438 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001439 ad.tsk = tsk;
1440 ad.u.cap = cap;
1441
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001442 switch (CAP_TO_INDEX(cap)) {
1443 case 0:
1444 sclass = SECCLASS_CAPABILITY;
1445 break;
1446 case 1:
1447 sclass = SECCLASS_CAPABILITY2;
1448 break;
1449 default:
1450 printk(KERN_ERR
1451 "SELinux: out of range capability %d\n", cap);
1452 BUG();
1453 }
Eric Paris06112162008-11-11 22:02:50 +11001454
David Howells275bb412008-11-14 10:39:19 +11001455 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001456 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001457 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001458 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459}
1460
1461/* Check whether a task is allowed to use a system operation. */
1462static int task_has_system(struct task_struct *tsk,
1463 u32 perms)
1464{
David Howells275bb412008-11-14 10:39:19 +11001465 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001466
David Howells275bb412008-11-14 10:39:19 +11001467 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001468 SECCLASS_SYSTEM, perms, NULL);
1469}
1470
1471/* Check whether a task has a particular permission to an inode.
1472 The 'adp' parameter is optional and allows other audit
1473 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001474static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475 struct inode *inode,
1476 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001477 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001480 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001481 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001482
David Howellse0e81732009-09-02 09:13:40 +01001483 validate_creds(cred);
1484
Eric Paris828dfe12008-04-17 13:17:49 -04001485 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001486 return 0;
1487
David Howells88e67f32008-11-14 10:39:21 +11001488 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489 isec = inode->i_security;
1490
1491 if (!adp) {
1492 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001493 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001494 ad.u.fs.inode = inode;
1495 }
1496
David Howells275bb412008-11-14 10:39:19 +11001497 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001498}
1499
1500/* Same as inode_has_perm, but pass explicit audit data containing
1501 the dentry to help the auditing code to more easily generate the
1502 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001503static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001504 struct vfsmount *mnt,
1505 struct dentry *dentry,
1506 u32 av)
1507{
1508 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001509 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001510
Thomas Liu2bf49692009-07-14 12:14:09 -04001511 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001512 ad.u.fs.path.mnt = mnt;
1513 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001514 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001515}
1516
1517/* Check whether a task can use an open file descriptor to
1518 access an inode in a given way. Check access to the
1519 descriptor itself, and then use dentry_has_perm to
1520 check a particular permission to the file.
1521 Access to the descriptor is implicitly granted if it
1522 has the same SID as the process. If av is zero, then
1523 access to the file is not checked, e.g. for cases
1524 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001525static int file_has_perm(const struct cred *cred,
1526 struct file *file,
1527 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001528{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001530 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001531 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001532 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533 int rc;
1534
Thomas Liu2bf49692009-07-14 12:14:09 -04001535 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001536 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537
David Howells275bb412008-11-14 10:39:19 +11001538 if (sid != fsec->sid) {
1539 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001540 SECCLASS_FD,
1541 FD__USE,
1542 &ad);
1543 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001544 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001545 }
1546
1547 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001548 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001550 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551
David Howells88e67f32008-11-14 10:39:21 +11001552out:
1553 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554}
1555
1556/* Check whether a task can create a file. */
1557static int may_create(struct inode *dir,
1558 struct dentry *dentry,
1559 u16 tclass)
1560{
Paul Moore5fb49872010-04-22 14:46:19 -04001561 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562 struct inode_security_struct *dsec;
1563 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001564 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001565 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001566 int rc;
1567
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568 dsec = dir->i_security;
1569 sbsec = dir->i_sb->s_security;
1570
David Howells275bb412008-11-14 10:39:19 +11001571 sid = tsec->sid;
1572 newsid = tsec->create_sid;
1573
Thomas Liu2bf49692009-07-14 12:14:09 -04001574 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001575 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001576
David Howells275bb412008-11-14 10:39:19 +11001577 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001578 DIR__ADD_NAME | DIR__SEARCH,
1579 &ad);
1580 if (rc)
1581 return rc;
1582
David P. Quigleycd895962009-01-16 09:22:04 -05001583 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001584 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001585 if (rc)
1586 return rc;
1587 }
1588
David Howells275bb412008-11-14 10:39:19 +11001589 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001590 if (rc)
1591 return rc;
1592
1593 return avc_has_perm(newsid, sbsec->sid,
1594 SECCLASS_FILESYSTEM,
1595 FILESYSTEM__ASSOCIATE, &ad);
1596}
1597
Michael LeMay4eb582c2006-06-26 00:24:57 -07001598/* Check whether a task can create a key. */
1599static int may_create_key(u32 ksid,
1600 struct task_struct *ctx)
1601{
David Howells275bb412008-11-14 10:39:19 +11001602 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001603
David Howells275bb412008-11-14 10:39:19 +11001604 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001605}
1606
Eric Paris828dfe12008-04-17 13:17:49 -04001607#define MAY_LINK 0
1608#define MAY_UNLINK 1
1609#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610
1611/* Check whether a task can link, unlink, or rmdir a file/directory. */
1612static int may_link(struct inode *dir,
1613 struct dentry *dentry,
1614 int kind)
1615
1616{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001618 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001619 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620 u32 av;
1621 int rc;
1622
Linus Torvalds1da177e2005-04-16 15:20:36 -07001623 dsec = dir->i_security;
1624 isec = dentry->d_inode->i_security;
1625
Thomas Liu2bf49692009-07-14 12:14:09 -04001626 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001627 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628
1629 av = DIR__SEARCH;
1630 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001631 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632 if (rc)
1633 return rc;
1634
1635 switch (kind) {
1636 case MAY_LINK:
1637 av = FILE__LINK;
1638 break;
1639 case MAY_UNLINK:
1640 av = FILE__UNLINK;
1641 break;
1642 case MAY_RMDIR:
1643 av = DIR__RMDIR;
1644 break;
1645 default:
Eric Paris744ba352008-04-17 11:52:44 -04001646 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1647 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648 return 0;
1649 }
1650
David Howells275bb412008-11-14 10:39:19 +11001651 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001652 return rc;
1653}
1654
1655static inline int may_rename(struct inode *old_dir,
1656 struct dentry *old_dentry,
1657 struct inode *new_dir,
1658 struct dentry *new_dentry)
1659{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001661 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001662 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001663 u32 av;
1664 int old_is_dir, new_is_dir;
1665 int rc;
1666
Linus Torvalds1da177e2005-04-16 15:20:36 -07001667 old_dsec = old_dir->i_security;
1668 old_isec = old_dentry->d_inode->i_security;
1669 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1670 new_dsec = new_dir->i_security;
1671
Thomas Liu2bf49692009-07-14 12:14:09 -04001672 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673
Jan Blunck44707fd2008-02-14 19:38:33 -08001674 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001675 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001676 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1677 if (rc)
1678 return rc;
David Howells275bb412008-11-14 10:39:19 +11001679 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001680 old_isec->sclass, FILE__RENAME, &ad);
1681 if (rc)
1682 return rc;
1683 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001684 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001685 old_isec->sclass, DIR__REPARENT, &ad);
1686 if (rc)
1687 return rc;
1688 }
1689
Jan Blunck44707fd2008-02-14 19:38:33 -08001690 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001691 av = DIR__ADD_NAME | DIR__SEARCH;
1692 if (new_dentry->d_inode)
1693 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001694 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001695 if (rc)
1696 return rc;
1697 if (new_dentry->d_inode) {
1698 new_isec = new_dentry->d_inode->i_security;
1699 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001700 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001701 new_isec->sclass,
1702 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1703 if (rc)
1704 return rc;
1705 }
1706
1707 return 0;
1708}
1709
1710/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001711static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712 struct super_block *sb,
1713 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001714 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001715{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001717 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001718
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001720 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001721}
1722
1723/* Convert a Linux mode and permission mask to an access vector. */
1724static inline u32 file_mask_to_av(int mode, int mask)
1725{
1726 u32 av = 0;
1727
1728 if ((mode & S_IFMT) != S_IFDIR) {
1729 if (mask & MAY_EXEC)
1730 av |= FILE__EXECUTE;
1731 if (mask & MAY_READ)
1732 av |= FILE__READ;
1733
1734 if (mask & MAY_APPEND)
1735 av |= FILE__APPEND;
1736 else if (mask & MAY_WRITE)
1737 av |= FILE__WRITE;
1738
1739 } else {
1740 if (mask & MAY_EXEC)
1741 av |= DIR__SEARCH;
1742 if (mask & MAY_WRITE)
1743 av |= DIR__WRITE;
1744 if (mask & MAY_READ)
1745 av |= DIR__READ;
1746 }
1747
1748 return av;
1749}
1750
1751/* Convert a Linux file to an access vector. */
1752static inline u32 file_to_av(struct file *file)
1753{
1754 u32 av = 0;
1755
1756 if (file->f_mode & FMODE_READ)
1757 av |= FILE__READ;
1758 if (file->f_mode & FMODE_WRITE) {
1759 if (file->f_flags & O_APPEND)
1760 av |= FILE__APPEND;
1761 else
1762 av |= FILE__WRITE;
1763 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001764 if (!av) {
1765 /*
1766 * Special file opened with flags 3 for ioctl-only use.
1767 */
1768 av = FILE__IOCTL;
1769 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001770
1771 return av;
1772}
1773
Eric Paris8b6a5a32008-10-29 17:06:46 -04001774/*
1775 * Convert a file to an access vector and include the correct open
1776 * open permission.
1777 */
1778static inline u32 open_file_to_av(struct file *file)
1779{
1780 u32 av = file_to_av(file);
1781
1782 if (selinux_policycap_openperm) {
1783 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1784 /*
1785 * lnk files and socks do not really have an 'open'
1786 */
1787 if (S_ISREG(mode))
1788 av |= FILE__OPEN;
1789 else if (S_ISCHR(mode))
1790 av |= CHR_FILE__OPEN;
1791 else if (S_ISBLK(mode))
1792 av |= BLK_FILE__OPEN;
1793 else if (S_ISFIFO(mode))
1794 av |= FIFO_FILE__OPEN;
1795 else if (S_ISDIR(mode))
1796 av |= DIR__OPEN;
Eric Paris6a25b272009-03-05 13:40:35 -05001797 else if (S_ISSOCK(mode))
1798 av |= SOCK_FILE__OPEN;
Eric Paris8b6a5a32008-10-29 17:06:46 -04001799 else
1800 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1801 "unknown mode:%o\n", __func__, mode);
1802 }
1803 return av;
1804}
1805
Linus Torvalds1da177e2005-04-16 15:20:36 -07001806/* Hook functions begin here. */
1807
Ingo Molnar9e488582009-05-07 19:26:19 +10001808static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001809 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001810{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811 int rc;
1812
Ingo Molnar9e488582009-05-07 19:26:19 +10001813 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814 if (rc)
1815 return rc;
1816
Stephen Smalley006ebb42008-05-19 08:32:49 -04001817 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001818 u32 sid = current_sid();
1819 u32 csid = task_sid(child);
1820 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001821 }
1822
David Howells3b11a1d2008-11-14 10:39:26 +11001823 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001824}
1825
1826static int selinux_ptrace_traceme(struct task_struct *parent)
1827{
1828 int rc;
1829
Eric Paris200ac532009-02-12 15:01:04 -05001830 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001831 if (rc)
1832 return rc;
1833
1834 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001835}
1836
1837static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001838 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001839{
1840 int error;
1841
David Howells3b11a1d2008-11-14 10:39:26 +11001842 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001843 if (error)
1844 return error;
1845
Eric Paris200ac532009-02-12 15:01:04 -05001846 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847}
1848
David Howellsd84f4f92008-11-14 10:39:23 +11001849static int selinux_capset(struct cred *new, const struct cred *old,
1850 const kernel_cap_t *effective,
1851 const kernel_cap_t *inheritable,
1852 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001853{
1854 int error;
1855
Eric Paris200ac532009-02-12 15:01:04 -05001856 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001857 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001858 if (error)
1859 return error;
1860
David Howellsd84f4f92008-11-14 10:39:23 +11001861 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862}
1863
James Morris5626d3e2009-01-30 10:05:06 +11001864/*
1865 * (This comment used to live with the selinux_task_setuid hook,
1866 * which was removed).
1867 *
1868 * Since setuid only affects the current process, and since the SELinux
1869 * controls are not based on the Linux identity attributes, SELinux does not
1870 * need to control this operation. However, SELinux does control the use of
1871 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1872 */
1873
David Howells3699c532009-01-06 22:27:01 +00001874static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1875 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001876{
1877 int rc;
1878
Eric Paris200ac532009-02-12 15:01:04 -05001879 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001880 if (rc)
1881 return rc;
1882
David Howells3699c532009-01-06 22:27:01 +00001883 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001884}
1885
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001886static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1887{
1888 int buflen, rc;
1889 char *buffer, *path, *end;
1890
1891 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001892 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001893 if (!buffer)
1894 goto out;
1895
1896 buflen = PAGE_SIZE;
1897 end = buffer+buflen;
1898 *--end = '\0';
1899 buflen--;
1900 path = end-1;
1901 *path = '/';
1902 while (table) {
1903 const char *name = table->procname;
1904 size_t namelen = strlen(name);
1905 buflen -= namelen + 1;
1906 if (buflen < 0)
1907 goto out_free;
1908 end -= namelen;
1909 memcpy(end, name, namelen);
1910 *--end = '/';
1911 path = end;
1912 table = table->parent;
1913 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001914 buflen -= 4;
1915 if (buflen < 0)
1916 goto out_free;
1917 end -= 4;
1918 memcpy(end, "/sys", 4);
1919 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001920 rc = security_genfs_sid("proc", path, tclass, sid);
1921out_free:
1922 free_page((unsigned long)buffer);
1923out:
1924 return rc;
1925}
1926
Linus Torvalds1da177e2005-04-16 15:20:36 -07001927static int selinux_sysctl(ctl_table *table, int op)
1928{
1929 int error = 0;
1930 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001931 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001932 int rc;
1933
David Howells275bb412008-11-14 10:39:19 +11001934 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001935
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001936 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1937 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001938 if (rc) {
1939 /* Default to the well-defined sysctl SID. */
1940 tsid = SECINITSID_SYSCTL;
1941 }
1942
1943 /* The op values are "defined" in sysctl.c, thereby creating
1944 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04001945 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11001946 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001947 SECCLASS_DIR, DIR__SEARCH, NULL);
1948 } else {
1949 av = 0;
1950 if (op & 004)
1951 av |= FILE__READ;
1952 if (op & 002)
1953 av |= FILE__WRITE;
1954 if (av)
David Howells275bb412008-11-14 10:39:19 +11001955 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001956 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001957 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001958
1959 return error;
1960}
1961
1962static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1963{
David Howells88e67f32008-11-14 10:39:21 +11001964 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001965 int rc = 0;
1966
1967 if (!sb)
1968 return 0;
1969
1970 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001971 case Q_SYNC:
1972 case Q_QUOTAON:
1973 case Q_QUOTAOFF:
1974 case Q_SETINFO:
1975 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001976 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001977 break;
1978 case Q_GETFMT:
1979 case Q_GETINFO:
1980 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001981 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001982 break;
1983 default:
1984 rc = 0; /* let the kernel handle invalid cmds */
1985 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001986 }
1987 return rc;
1988}
1989
1990static int selinux_quota_on(struct dentry *dentry)
1991{
David Howells88e67f32008-11-14 10:39:21 +11001992 const struct cred *cred = current_cred();
1993
1994 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001995}
1996
Kees Cook00234592010-02-03 15:36:43 -08001997static int selinux_syslog(int type, bool from_file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001998{
1999 int rc;
2000
Kees Cook00234592010-02-03 15:36:43 -08002001 rc = cap_syslog(type, from_file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002 if (rc)
2003 return rc;
2004
2005 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002006 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2007 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002008 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2009 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002010 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2011 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2012 /* Set level of messages printed to console */
2013 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002014 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2015 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002016 case SYSLOG_ACTION_CLOSE: /* Close log */
2017 case SYSLOG_ACTION_OPEN: /* Open log */
2018 case SYSLOG_ACTION_READ: /* Read from log */
2019 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2020 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002021 default:
2022 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2023 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002024 }
2025 return rc;
2026}
2027
2028/*
2029 * Check that a process has enough memory to allocate a new virtual
2030 * mapping. 0 means there is enough memory for the allocation to
2031 * succeed and -ENOMEM implies there is not.
2032 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002033 * Do not audit the selinux permission check, as this is applied to all
2034 * processes that allocate mappings.
2035 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002036static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002037{
2038 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002039
David Howells3699c532009-01-06 22:27:01 +00002040 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2041 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002042 if (rc == 0)
2043 cap_sys_admin = 1;
2044
Alan Cox34b4e4a2007-08-22 14:01:28 -07002045 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002046}
2047
2048/* binprm security operations */
2049
David Howellsa6f76f22008-11-14 10:39:24 +11002050static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002051{
David Howellsa6f76f22008-11-14 10:39:24 +11002052 const struct task_security_struct *old_tsec;
2053 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002054 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002055 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002056 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002057 int rc;
2058
Eric Paris200ac532009-02-12 15:01:04 -05002059 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002060 if (rc)
2061 return rc;
2062
David Howellsa6f76f22008-11-14 10:39:24 +11002063 /* SELinux context only depends on initial program or script and not
2064 * the script interpreter */
2065 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002066 return 0;
2067
David Howellsa6f76f22008-11-14 10:39:24 +11002068 old_tsec = current_security();
2069 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002070 isec = inode->i_security;
2071
2072 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002073 new_tsec->sid = old_tsec->sid;
2074 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002075
Michael LeMay28eba5b2006-06-27 02:53:42 -07002076 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002077 new_tsec->create_sid = 0;
2078 new_tsec->keycreate_sid = 0;
2079 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080
David Howellsa6f76f22008-11-14 10:39:24 +11002081 if (old_tsec->exec_sid) {
2082 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002083 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002084 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085 } else {
2086 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002087 rc = security_transition_sid(old_tsec->sid, isec->sid,
2088 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089 if (rc)
2090 return rc;
2091 }
2092
Thomas Liu2bf49692009-07-14 12:14:09 -04002093 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002094 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095
Josef Sipek3d5ff522006-12-08 02:37:38 -08002096 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002097 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002098
David Howellsa6f76f22008-11-14 10:39:24 +11002099 if (new_tsec->sid == old_tsec->sid) {
2100 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2102 if (rc)
2103 return rc;
2104 } else {
2105 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002106 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2108 if (rc)
2109 return rc;
2110
David Howellsa6f76f22008-11-14 10:39:24 +11002111 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002112 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2113 if (rc)
2114 return rc;
2115
David Howellsa6f76f22008-11-14 10:39:24 +11002116 /* Check for shared state */
2117 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2118 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2119 SECCLASS_PROCESS, PROCESS__SHARE,
2120 NULL);
2121 if (rc)
2122 return -EPERM;
2123 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002124
David Howellsa6f76f22008-11-14 10:39:24 +11002125 /* Make sure that anyone attempting to ptrace over a task that
2126 * changes its SID has the appropriate permit */
2127 if (bprm->unsafe &
2128 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2129 struct task_struct *tracer;
2130 struct task_security_struct *sec;
2131 u32 ptsid = 0;
2132
2133 rcu_read_lock();
2134 tracer = tracehook_tracer_task(current);
2135 if (likely(tracer != NULL)) {
2136 sec = __task_cred(tracer)->security;
2137 ptsid = sec->sid;
2138 }
2139 rcu_read_unlock();
2140
2141 if (ptsid != 0) {
2142 rc = avc_has_perm(ptsid, new_tsec->sid,
2143 SECCLASS_PROCESS,
2144 PROCESS__PTRACE, NULL);
2145 if (rc)
2146 return -EPERM;
2147 }
2148 }
2149
2150 /* Clear any possibly unsafe personality bits on exec: */
2151 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002152 }
2153
Linus Torvalds1da177e2005-04-16 15:20:36 -07002154 return 0;
2155}
2156
Eric Paris828dfe12008-04-17 13:17:49 -04002157static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002158{
Paul Moore5fb49872010-04-22 14:46:19 -04002159 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002160 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002161 int atsecure = 0;
2162
David Howells275bb412008-11-14 10:39:19 +11002163 sid = tsec->sid;
2164 osid = tsec->osid;
2165
2166 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002167 /* Enable secure mode for SIDs transitions unless
2168 the noatsecure permission is granted between
2169 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002170 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002171 SECCLASS_PROCESS,
2172 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002173 }
2174
Eric Paris200ac532009-02-12 15:01:04 -05002175 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002176}
2177
Linus Torvalds1da177e2005-04-16 15:20:36 -07002178extern struct vfsmount *selinuxfs_mount;
2179extern struct dentry *selinux_null;
2180
2181/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002182static inline void flush_unauthorized_files(const struct cred *cred,
2183 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184{
Thomas Liu2bf49692009-07-14 12:14:09 -04002185 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002187 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002188 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002189 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002190 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002191
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002192 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002193 if (tty) {
2194 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002195 if (!list_empty(&tty->tty_files)) {
2196 struct inode *inode;
2197
Linus Torvalds1da177e2005-04-16 15:20:36 -07002198 /* Revalidate access to controlling tty.
2199 Use inode_has_perm on the tty inode directly rather
2200 than using file_has_perm, as this particular open
2201 file may belong to another process and we are only
2202 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002203 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2204 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002205 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002207 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208 }
2209 }
2210 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002211 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002212 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002213 /* Reset controlling tty. */
2214 if (drop_tty)
2215 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216
2217 /* Revalidate access to inherited open files. */
2218
Thomas Liu2bf49692009-07-14 12:14:09 -04002219 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002220
2221 spin_lock(&files->file_lock);
2222 for (;;) {
2223 unsigned long set, i;
2224 int fd;
2225
2226 j++;
2227 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002228 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002229 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002230 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002231 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232 if (!set)
2233 continue;
2234 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002235 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002236 if (set & 1) {
2237 file = fget(i);
2238 if (!file)
2239 continue;
David Howells88e67f32008-11-14 10:39:21 +11002240 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002241 file,
2242 file_to_av(file))) {
2243 sys_close(i);
2244 fd = get_unused_fd();
2245 if (fd != i) {
2246 if (fd >= 0)
2247 put_unused_fd(fd);
2248 fput(file);
2249 continue;
2250 }
2251 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002252 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002253 } else {
David Howells745ca242008-11-14 10:39:22 +11002254 devnull = dentry_open(
2255 dget(selinux_null),
2256 mntget(selinuxfs_mount),
2257 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002258 if (IS_ERR(devnull)) {
2259 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002260 put_unused_fd(fd);
2261 fput(file);
2262 continue;
2263 }
2264 }
2265 fd_install(fd, devnull);
2266 }
2267 fput(file);
2268 }
2269 }
2270 spin_lock(&files->file_lock);
2271
2272 }
2273 spin_unlock(&files->file_lock);
2274}
2275
Linus Torvalds1da177e2005-04-16 15:20:36 -07002276/*
David Howellsa6f76f22008-11-14 10:39:24 +11002277 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002278 */
David Howellsa6f76f22008-11-14 10:39:24 +11002279static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002280{
David Howellsa6f76f22008-11-14 10:39:24 +11002281 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002282 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002283 int rc, i;
2284
David Howellsa6f76f22008-11-14 10:39:24 +11002285 new_tsec = bprm->cred->security;
2286 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002287 return;
2288
2289 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002290 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002291
David Howellsa6f76f22008-11-14 10:39:24 +11002292 /* Always clear parent death signal on SID transitions. */
2293 current->pdeath_signal = 0;
2294
2295 /* Check whether the new SID can inherit resource limits from the old
2296 * SID. If not, reset all soft limits to the lower of the current
2297 * task's hard limit and the init task's soft limit.
2298 *
2299 * Note that the setting of hard limits (even to lower them) can be
2300 * controlled by the setrlimit check. The inclusion of the init task's
2301 * soft limit into the computation is to avoid resetting soft limits
2302 * higher than the default soft limit for cases where the default is
2303 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2304 */
2305 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2306 PROCESS__RLIMITINH, NULL);
2307 if (rc) {
2308 for (i = 0; i < RLIM_NLIMITS; i++) {
2309 rlim = current->signal->rlim + i;
2310 initrlim = init_task.signal->rlim + i;
2311 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2312 }
Jiri Slaby17740d82009-08-28 10:47:16 +02002313 update_rlimit_cpu(current->signal->rlim[RLIMIT_CPU].rlim_cur);
David Howellsa6f76f22008-11-14 10:39:24 +11002314 }
2315}
2316
2317/*
2318 * Clean up the process immediately after the installation of new credentials
2319 * due to exec
2320 */
2321static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2322{
2323 const struct task_security_struct *tsec = current_security();
2324 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002325 u32 osid, sid;
2326 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002327
David Howellsa6f76f22008-11-14 10:39:24 +11002328 osid = tsec->osid;
2329 sid = tsec->sid;
2330
2331 if (sid == osid)
2332 return;
2333
2334 /* Check whether the new SID can inherit signal state from the old SID.
2335 * If not, clear itimers to avoid subsequent signal generation and
2336 * flush and unblock signals.
2337 *
2338 * This must occur _after_ the task SID has been updated so that any
2339 * kill done after the flush will be checked against the new SID.
2340 */
2341 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002342 if (rc) {
2343 memset(&itimer, 0, sizeof itimer);
2344 for (i = 0; i < 3; i++)
2345 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002347 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2348 __flush_signals(current);
2349 flush_signal_handlers(current, 1);
2350 sigemptyset(&current->blocked);
2351 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002352 spin_unlock_irq(&current->sighand->siglock);
2353 }
2354
David Howellsa6f76f22008-11-14 10:39:24 +11002355 /* Wake up the parent if it is waiting so that it can recheck
2356 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002357 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002358 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002359 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002360}
2361
2362/* superblock security operations */
2363
2364static int selinux_sb_alloc_security(struct super_block *sb)
2365{
2366 return superblock_alloc_security(sb);
2367}
2368
2369static void selinux_sb_free_security(struct super_block *sb)
2370{
2371 superblock_free_security(sb);
2372}
2373
2374static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2375{
2376 if (plen > olen)
2377 return 0;
2378
2379 return !memcmp(prefix, option, plen);
2380}
2381
2382static inline int selinux_option(char *option, int len)
2383{
Eric Paris832cbd92008-04-01 13:24:09 -04002384 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2385 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2386 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002387 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2388 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002389}
2390
2391static inline void take_option(char **to, char *from, int *first, int len)
2392{
2393 if (!*first) {
2394 **to = ',';
2395 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002396 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002397 *first = 0;
2398 memcpy(*to, from, len);
2399 *to += len;
2400}
2401
Eric Paris828dfe12008-04-17 13:17:49 -04002402static inline void take_selinux_option(char **to, char *from, int *first,
2403 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002404{
2405 int current_size = 0;
2406
2407 if (!*first) {
2408 **to = '|';
2409 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002410 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002411 *first = 0;
2412
2413 while (current_size < len) {
2414 if (*from != '"') {
2415 **to = *from;
2416 *to += 1;
2417 }
2418 from += 1;
2419 current_size += 1;
2420 }
2421}
2422
Eric Parise0007522008-03-05 10:31:54 -05002423static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002424{
2425 int fnosec, fsec, rc = 0;
2426 char *in_save, *in_curr, *in_end;
2427 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002428 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002429
2430 in_curr = orig;
2431 sec_curr = copy;
2432
Linus Torvalds1da177e2005-04-16 15:20:36 -07002433 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2434 if (!nosec) {
2435 rc = -ENOMEM;
2436 goto out;
2437 }
2438
2439 nosec_save = nosec;
2440 fnosec = fsec = 1;
2441 in_save = in_end = orig;
2442
2443 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002444 if (*in_end == '"')
2445 open_quote = !open_quote;
2446 if ((*in_end == ',' && open_quote == 0) ||
2447 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002448 int len = in_end - in_curr;
2449
2450 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002451 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002452 else
2453 take_option(&nosec, in_curr, &fnosec, len);
2454
2455 in_curr = in_end + 1;
2456 }
2457 } while (*in_end++);
2458
Eric Paris6931dfc2005-06-30 02:58:51 -07002459 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002460 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002461out:
2462 return rc;
2463}
2464
James Morris12204e22008-12-19 10:44:42 +11002465static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002466{
David Howells88e67f32008-11-14 10:39:21 +11002467 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002468 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002469 int rc;
2470
2471 rc = superblock_doinit(sb, data);
2472 if (rc)
2473 return rc;
2474
James Morris74192242008-12-19 11:41:10 +11002475 /* Allow all mounts performed by the kernel */
2476 if (flags & MS_KERNMOUNT)
2477 return 0;
2478
Thomas Liu2bf49692009-07-14 12:14:09 -04002479 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002480 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002481 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002482}
2483
David Howells726c3342006-06-23 02:02:58 -07002484static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002485{
David Howells88e67f32008-11-14 10:39:21 +11002486 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002487 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002488
Thomas Liu2bf49692009-07-14 12:14:09 -04002489 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002490 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002491 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002492}
2493
Eric Paris828dfe12008-04-17 13:17:49 -04002494static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002495 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002496 char *type,
2497 unsigned long flags,
2498 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002499{
David Howells88e67f32008-11-14 10:39:21 +11002500 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501
2502 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002503 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002504 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505 else
David Howells88e67f32008-11-14 10:39:21 +11002506 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002507 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002508}
2509
2510static int selinux_umount(struct vfsmount *mnt, int flags)
2511{
David Howells88e67f32008-11-14 10:39:21 +11002512 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002513
David Howells88e67f32008-11-14 10:39:21 +11002514 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002515 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002516}
2517
2518/* inode security operations */
2519
2520static int selinux_inode_alloc_security(struct inode *inode)
2521{
2522 return inode_alloc_security(inode);
2523}
2524
2525static void selinux_inode_free_security(struct inode *inode)
2526{
2527 inode_free_security(inode);
2528}
2529
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002530static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2531 char **name, void **value,
2532 size_t *len)
2533{
Paul Moore5fb49872010-04-22 14:46:19 -04002534 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002535 struct inode_security_struct *dsec;
2536 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002537 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002538 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002539 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002540
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002541 dsec = dir->i_security;
2542 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002543
David Howells275bb412008-11-14 10:39:19 +11002544 sid = tsec->sid;
2545 newsid = tsec->create_sid;
2546
David P. Quigleycd895962009-01-16 09:22:04 -05002547 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002548 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002549 inode_mode_to_security_class(inode->i_mode),
2550 &newsid);
2551 if (rc) {
2552 printk(KERN_WARNING "%s: "
2553 "security_transition_sid failed, rc=%d (dev=%s "
2554 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002555 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002556 -rc, inode->i_sb->s_id, inode->i_ino);
2557 return rc;
2558 }
2559 }
2560
Eric Paris296fddf2006-09-25 23:32:00 -07002561 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002562 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002563 struct inode_security_struct *isec = inode->i_security;
2564 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2565 isec->sid = newsid;
2566 isec->initialized = 1;
2567 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002568
David P. Quigleycd895962009-01-16 09:22:04 -05002569 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002570 return -EOPNOTSUPP;
2571
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002572 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002573 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002574 if (!namep)
2575 return -ENOMEM;
2576 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002577 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002578
2579 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002580 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002581 if (rc) {
2582 kfree(namep);
2583 return rc;
2584 }
2585 *value = context;
2586 *len = clen;
2587 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002588
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002589 return 0;
2590}
2591
Linus Torvalds1da177e2005-04-16 15:20:36 -07002592static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2593{
2594 return may_create(dir, dentry, SECCLASS_FILE);
2595}
2596
Linus Torvalds1da177e2005-04-16 15:20:36 -07002597static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2598{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002599 return may_link(dir, old_dentry, MAY_LINK);
2600}
2601
Linus Torvalds1da177e2005-04-16 15:20:36 -07002602static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2603{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002604 return may_link(dir, dentry, MAY_UNLINK);
2605}
2606
2607static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2608{
2609 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2610}
2611
Linus Torvalds1da177e2005-04-16 15:20:36 -07002612static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2613{
2614 return may_create(dir, dentry, SECCLASS_DIR);
2615}
2616
Linus Torvalds1da177e2005-04-16 15:20:36 -07002617static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2618{
2619 return may_link(dir, dentry, MAY_RMDIR);
2620}
2621
2622static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2623{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002624 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2625}
2626
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002628 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002629{
2630 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2631}
2632
Linus Torvalds1da177e2005-04-16 15:20:36 -07002633static int selinux_inode_readlink(struct dentry *dentry)
2634{
David Howells88e67f32008-11-14 10:39:21 +11002635 const struct cred *cred = current_cred();
2636
2637 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002638}
2639
2640static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2641{
David Howells88e67f32008-11-14 10:39:21 +11002642 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002643
David Howells88e67f32008-11-14 10:39:21 +11002644 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002645}
2646
Al Virob77b0642008-07-17 09:37:02 -04002647static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648{
David Howells88e67f32008-11-14 10:39:21 +11002649 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002650
2651 if (!mask) {
2652 /* No permission to check. Existence test. */
2653 return 0;
2654 }
2655
David Howells88e67f32008-11-14 10:39:21 +11002656 return inode_has_perm(cred, inode,
Eric Paris8b6a5a32008-10-29 17:06:46 -04002657 file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002658}
2659
2660static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2661{
David Howells88e67f32008-11-14 10:39:21 +11002662 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002663 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002664
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002665 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2666 if (ia_valid & ATTR_FORCE) {
2667 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2668 ATTR_FORCE);
2669 if (!ia_valid)
2670 return 0;
2671 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002672
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002673 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2674 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002675 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002676
David Howells88e67f32008-11-14 10:39:21 +11002677 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002678}
2679
2680static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2681{
David Howells88e67f32008-11-14 10:39:21 +11002682 const struct cred *cred = current_cred();
2683
2684 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002685}
2686
David Howells8f0cfa52008-04-29 00:59:41 -07002687static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002688{
David Howells88e67f32008-11-14 10:39:21 +11002689 const struct cred *cred = current_cred();
2690
Serge E. Hallynb5376772007-10-16 23:31:36 -07002691 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2692 sizeof XATTR_SECURITY_PREFIX - 1)) {
2693 if (!strcmp(name, XATTR_NAME_CAPS)) {
2694 if (!capable(CAP_SETFCAP))
2695 return -EPERM;
2696 } else if (!capable(CAP_SYS_ADMIN)) {
2697 /* A different attribute in the security namespace.
2698 Restrict to administrator. */
2699 return -EPERM;
2700 }
2701 }
2702
2703 /* Not an attribute we recognize, so just check the
2704 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002705 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002706}
2707
David Howells8f0cfa52008-04-29 00:59:41 -07002708static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2709 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002710{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002711 struct inode *inode = dentry->d_inode;
2712 struct inode_security_struct *isec = inode->i_security;
2713 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002714 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002715 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002716 int rc = 0;
2717
Serge E. Hallynb5376772007-10-16 23:31:36 -07002718 if (strcmp(name, XATTR_NAME_SELINUX))
2719 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002720
2721 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002722 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002723 return -EOPNOTSUPP;
2724
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302725 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002726 return -EPERM;
2727
Thomas Liu2bf49692009-07-14 12:14:09 -04002728 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002729 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002730
David Howells275bb412008-11-14 10:39:19 +11002731 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002732 FILE__RELABELFROM, &ad);
2733 if (rc)
2734 return rc;
2735
2736 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002737 if (rc == -EINVAL) {
2738 if (!capable(CAP_MAC_ADMIN))
2739 return rc;
2740 rc = security_context_to_sid_force(value, size, &newsid);
2741 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002742 if (rc)
2743 return rc;
2744
David Howells275bb412008-11-14 10:39:19 +11002745 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002746 FILE__RELABELTO, &ad);
2747 if (rc)
2748 return rc;
2749
David Howells275bb412008-11-14 10:39:19 +11002750 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002751 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002752 if (rc)
2753 return rc;
2754
2755 return avc_has_perm(newsid,
2756 sbsec->sid,
2757 SECCLASS_FILESYSTEM,
2758 FILESYSTEM__ASSOCIATE,
2759 &ad);
2760}
2761
David Howells8f0cfa52008-04-29 00:59:41 -07002762static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002763 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002764 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002765{
2766 struct inode *inode = dentry->d_inode;
2767 struct inode_security_struct *isec = inode->i_security;
2768 u32 newsid;
2769 int rc;
2770
2771 if (strcmp(name, XATTR_NAME_SELINUX)) {
2772 /* Not an attribute we recognize, so nothing to do. */
2773 return;
2774 }
2775
Stephen Smalley12b29f32008-05-07 13:03:20 -04002776 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002777 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002778 printk(KERN_ERR "SELinux: unable to map context to SID"
2779 "for (%s, %lu), rc=%d\n",
2780 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002781 return;
2782 }
2783
2784 isec->sid = newsid;
2785 return;
2786}
2787
David Howells8f0cfa52008-04-29 00:59:41 -07002788static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789{
David Howells88e67f32008-11-14 10:39:21 +11002790 const struct cred *cred = current_cred();
2791
2792 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002793}
2794
Eric Paris828dfe12008-04-17 13:17:49 -04002795static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002796{
David Howells88e67f32008-11-14 10:39:21 +11002797 const struct cred *cred = current_cred();
2798
2799 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002800}
2801
David Howells8f0cfa52008-04-29 00:59:41 -07002802static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002803{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002804 if (strcmp(name, XATTR_NAME_SELINUX))
2805 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002806
2807 /* No one is allowed to remove a SELinux security label.
2808 You can change the label, but all data must be labeled. */
2809 return -EACCES;
2810}
2811
James Morrisd381d8a2005-10-30 14:59:22 -08002812/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002813 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002814 *
2815 * Permission check is handled by selinux_inode_getxattr hook.
2816 */
David P. Quigley42492592008-02-04 22:29:39 -08002817static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002818{
David P. Quigley42492592008-02-04 22:29:39 -08002819 u32 size;
2820 int error;
2821 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002822 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002823
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002824 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2825 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002826
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002827 /*
2828 * If the caller has CAP_MAC_ADMIN, then get the raw context
2829 * value even if it is not defined by current policy; otherwise,
2830 * use the in-core value under current policy.
2831 * Use the non-auditing forms of the permission checks since
2832 * getxattr may be called by unprivileged processes commonly
2833 * and lack of permission just means that we fall back to the
2834 * in-core context value, not a denial.
2835 */
David Howells3699c532009-01-06 22:27:01 +00002836 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2837 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002838 if (!error)
2839 error = security_sid_to_context_force(isec->sid, &context,
2840 &size);
2841 else
2842 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002843 if (error)
2844 return error;
2845 error = size;
2846 if (alloc) {
2847 *buffer = context;
2848 goto out_nofree;
2849 }
2850 kfree(context);
2851out_nofree:
2852 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002853}
2854
2855static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002856 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002857{
2858 struct inode_security_struct *isec = inode->i_security;
2859 u32 newsid;
2860 int rc;
2861
2862 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2863 return -EOPNOTSUPP;
2864
2865 if (!value || !size)
2866 return -EACCES;
2867
Eric Paris828dfe12008-04-17 13:17:49 -04002868 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002869 if (rc)
2870 return rc;
2871
2872 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002873 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002874 return 0;
2875}
2876
2877static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2878{
2879 const int len = sizeof(XATTR_NAME_SELINUX);
2880 if (buffer && len <= buffer_size)
2881 memcpy(buffer, XATTR_NAME_SELINUX, len);
2882 return len;
2883}
2884
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002885static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2886{
2887 struct inode_security_struct *isec = inode->i_security;
2888 *secid = isec->sid;
2889}
2890
Linus Torvalds1da177e2005-04-16 15:20:36 -07002891/* file security operations */
2892
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002893static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002894{
David Howells88e67f32008-11-14 10:39:21 +11002895 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002896 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002897
Linus Torvalds1da177e2005-04-16 15:20:36 -07002898 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2899 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2900 mask |= MAY_APPEND;
2901
Paul Moore389fb802009-03-27 17:10:34 -04002902 return file_has_perm(cred, file,
2903 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002904}
2905
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002906static int selinux_file_permission(struct file *file, int mask)
2907{
Stephen Smalley20dda182009-06-22 14:54:53 -04002908 struct inode *inode = file->f_path.dentry->d_inode;
2909 struct file_security_struct *fsec = file->f_security;
2910 struct inode_security_struct *isec = inode->i_security;
2911 u32 sid = current_sid();
2912
Paul Moore389fb802009-03-27 17:10:34 -04002913 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002914 /* No permission to check. Existence test. */
2915 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002916
Stephen Smalley20dda182009-06-22 14:54:53 -04002917 if (sid == fsec->sid && fsec->isid == isec->sid &&
2918 fsec->pseqno == avc_policy_seqno())
2919 /* No change since dentry_open check. */
2920 return 0;
2921
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002922 return selinux_revalidate_file_permission(file, mask);
2923}
2924
Linus Torvalds1da177e2005-04-16 15:20:36 -07002925static int selinux_file_alloc_security(struct file *file)
2926{
2927 return file_alloc_security(file);
2928}
2929
2930static void selinux_file_free_security(struct file *file)
2931{
2932 file_free_security(file);
2933}
2934
2935static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2936 unsigned long arg)
2937{
David Howells88e67f32008-11-14 10:39:21 +11002938 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002939 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940
Stephen Smalley242631c2008-06-05 09:21:28 -04002941 if (_IOC_DIR(cmd) & _IOC_WRITE)
2942 av |= FILE__WRITE;
2943 if (_IOC_DIR(cmd) & _IOC_READ)
2944 av |= FILE__READ;
2945 if (!av)
2946 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002947
David Howells88e67f32008-11-14 10:39:21 +11002948 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949}
2950
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002951static int default_noexec;
2952
Linus Torvalds1da177e2005-04-16 15:20:36 -07002953static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2954{
David Howells88e67f32008-11-14 10:39:21 +11002955 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11002956 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11002957
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04002958 if (default_noexec &&
2959 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002960 /*
2961 * We are making executable an anonymous mapping or a
2962 * private file mapping that will also be writable.
2963 * This has an additional check.
2964 */
David Howellsd84f4f92008-11-14 10:39:23 +11002965 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002966 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11002967 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002968 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002969
2970 if (file) {
2971 /* read access is always possible with a mapping */
2972 u32 av = FILE__READ;
2973
2974 /* write access only matters if the mapping is shared */
2975 if (shared && (prot & PROT_WRITE))
2976 av |= FILE__WRITE;
2977
2978 if (prot & PROT_EXEC)
2979 av |= FILE__EXECUTE;
2980
David Howells88e67f32008-11-14 10:39:21 +11002981 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002982 }
David Howellsd84f4f92008-11-14 10:39:23 +11002983
2984error:
2985 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002986}
2987
2988static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04002989 unsigned long prot, unsigned long flags,
2990 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002991{
Eric Parised032182007-06-28 15:55:21 -04002992 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11002993 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002994
Eric Paris84336d1a2009-07-31 12:54:05 -04002995 /*
2996 * notice that we are intentionally putting the SELinux check before
2997 * the secondary cap_file_mmap check. This is such a likely attempt
2998 * at bad behaviour/exploit that we always want to get the AVC, even
2999 * if DAC would have also denied the operation.
3000 */
Eric Parisa2551df2009-07-31 12:54:11 -04003001 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003002 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3003 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003004 if (rc)
3005 return rc;
3006 }
3007
3008 /* do DAC check on address space usage */
3009 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003010 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003011 return rc;
3012
3013 if (selinux_checkreqprot)
3014 prot = reqprot;
3015
3016 return file_map_prot_check(file, prot,
3017 (flags & MAP_TYPE) == MAP_SHARED);
3018}
3019
3020static int selinux_file_mprotect(struct vm_area_struct *vma,
3021 unsigned long reqprot,
3022 unsigned long prot)
3023{
David Howells88e67f32008-11-14 10:39:21 +11003024 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003025
3026 if (selinux_checkreqprot)
3027 prot = reqprot;
3028
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003029 if (default_noexec &&
3030 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003031 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003032 if (vma->vm_start >= vma->vm_mm->start_brk &&
3033 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003034 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003035 } else if (!vma->vm_file &&
3036 vma->vm_start <= vma->vm_mm->start_stack &&
3037 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003038 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003039 } else if (vma->vm_file && vma->anon_vma) {
3040 /*
3041 * We are making executable a file mapping that has
3042 * had some COW done. Since pages might have been
3043 * written, check ability to execute the possibly
3044 * modified content. This typically should only
3045 * occur for text relocations.
3046 */
David Howellsd84f4f92008-11-14 10:39:23 +11003047 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003048 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003049 if (rc)
3050 return rc;
3051 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003052
3053 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3054}
3055
3056static int selinux_file_lock(struct file *file, unsigned int cmd)
3057{
David Howells88e67f32008-11-14 10:39:21 +11003058 const struct cred *cred = current_cred();
3059
3060 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003061}
3062
3063static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3064 unsigned long arg)
3065{
David Howells88e67f32008-11-14 10:39:21 +11003066 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003067 int err = 0;
3068
3069 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003070 case F_SETFL:
3071 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3072 err = -EINVAL;
3073 break;
3074 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003075
Eric Paris828dfe12008-04-17 13:17:49 -04003076 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003077 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003078 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003079 }
3080 /* fall through */
3081 case F_SETOWN:
3082 case F_SETSIG:
3083 case F_GETFL:
3084 case F_GETOWN:
3085 case F_GETSIG:
3086 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003087 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003088 break;
3089 case F_GETLK:
3090 case F_SETLK:
3091 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003092#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003093 case F_GETLK64:
3094 case F_SETLK64:
3095 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003096#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003097 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3098 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003099 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003100 }
David Howells88e67f32008-11-14 10:39:21 +11003101 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003102 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003103 }
3104
3105 return err;
3106}
3107
3108static int selinux_file_set_fowner(struct file *file)
3109{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110 struct file_security_struct *fsec;
3111
Linus Torvalds1da177e2005-04-16 15:20:36 -07003112 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003113 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003114
3115 return 0;
3116}
3117
3118static int selinux_file_send_sigiotask(struct task_struct *tsk,
3119 struct fown_struct *fown, int signum)
3120{
Eric Paris828dfe12008-04-17 13:17:49 -04003121 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003122 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003123 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003124 struct file_security_struct *fsec;
3125
3126 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003127 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003128
Linus Torvalds1da177e2005-04-16 15:20:36 -07003129 fsec = file->f_security;
3130
3131 if (!signum)
3132 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3133 else
3134 perm = signal_to_av(signum);
3135
David Howells275bb412008-11-14 10:39:19 +11003136 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003137 SECCLASS_PROCESS, perm, NULL);
3138}
3139
3140static int selinux_file_receive(struct file *file)
3141{
David Howells88e67f32008-11-14 10:39:21 +11003142 const struct cred *cred = current_cred();
3143
3144 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003145}
3146
David Howells745ca242008-11-14 10:39:22 +11003147static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003148{
3149 struct file_security_struct *fsec;
3150 struct inode *inode;
3151 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003152
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003153 inode = file->f_path.dentry->d_inode;
3154 fsec = file->f_security;
3155 isec = inode->i_security;
3156 /*
3157 * Save inode label and policy sequence number
3158 * at open-time so that selinux_file_permission
3159 * can determine whether revalidation is necessary.
3160 * Task label is already saved in the file security
3161 * struct as its SID.
3162 */
3163 fsec->isid = isec->sid;
3164 fsec->pseqno = avc_policy_seqno();
3165 /*
3166 * Since the inode label or policy seqno may have changed
3167 * between the selinux_inode_permission check and the saving
3168 * of state above, recheck that access is still permitted.
3169 * Otherwise, access might never be revalidated against the
3170 * new inode label or new policy.
3171 * This check is not redundant - do not remove.
3172 */
David Howells88e67f32008-11-14 10:39:21 +11003173 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003174}
3175
Linus Torvalds1da177e2005-04-16 15:20:36 -07003176/* task security operations */
3177
3178static int selinux_task_create(unsigned long clone_flags)
3179{
David Howells3b11a1d2008-11-14 10:39:26 +11003180 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003181}
3182
David Howellsf1752ee2008-11-14 10:39:17 +11003183/*
David Howellsee18d642009-09-02 09:14:21 +01003184 * allocate the SELinux part of blank credentials
3185 */
3186static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3187{
3188 struct task_security_struct *tsec;
3189
3190 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3191 if (!tsec)
3192 return -ENOMEM;
3193
3194 cred->security = tsec;
3195 return 0;
3196}
3197
3198/*
David Howellsf1752ee2008-11-14 10:39:17 +11003199 * detach and free the LSM part of a set of credentials
3200 */
3201static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003202{
David Howellsf1752ee2008-11-14 10:39:17 +11003203 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003204
3205 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3206 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003207 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003208}
3209
David Howellsd84f4f92008-11-14 10:39:23 +11003210/*
3211 * prepare a new set of credentials for modification
3212 */
3213static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3214 gfp_t gfp)
3215{
3216 const struct task_security_struct *old_tsec;
3217 struct task_security_struct *tsec;
3218
3219 old_tsec = old->security;
3220
3221 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3222 if (!tsec)
3223 return -ENOMEM;
3224
3225 new->security = tsec;
3226 return 0;
3227}
3228
3229/*
David Howellsee18d642009-09-02 09:14:21 +01003230 * transfer the SELinux data to a blank set of creds
3231 */
3232static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3233{
3234 const struct task_security_struct *old_tsec = old->security;
3235 struct task_security_struct *tsec = new->security;
3236
3237 *tsec = *old_tsec;
3238}
3239
3240/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003241 * set the security data for a kernel service
3242 * - all the creation contexts are set to unlabelled
3243 */
3244static int selinux_kernel_act_as(struct cred *new, u32 secid)
3245{
3246 struct task_security_struct *tsec = new->security;
3247 u32 sid = current_sid();
3248 int ret;
3249
3250 ret = avc_has_perm(sid, secid,
3251 SECCLASS_KERNEL_SERVICE,
3252 KERNEL_SERVICE__USE_AS_OVERRIDE,
3253 NULL);
3254 if (ret == 0) {
3255 tsec->sid = secid;
3256 tsec->create_sid = 0;
3257 tsec->keycreate_sid = 0;
3258 tsec->sockcreate_sid = 0;
3259 }
3260 return ret;
3261}
3262
3263/*
3264 * set the file creation context in a security record to the same as the
3265 * objective context of the specified inode
3266 */
3267static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3268{
3269 struct inode_security_struct *isec = inode->i_security;
3270 struct task_security_struct *tsec = new->security;
3271 u32 sid = current_sid();
3272 int ret;
3273
3274 ret = avc_has_perm(sid, isec->sid,
3275 SECCLASS_KERNEL_SERVICE,
3276 KERNEL_SERVICE__CREATE_FILES_AS,
3277 NULL);
3278
3279 if (ret == 0)
3280 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003281 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003282}
3283
Eric Parisdd8dbf22009-11-03 16:35:32 +11003284static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003285{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003286 u32 sid;
3287 struct common_audit_data ad;
3288
3289 sid = task_sid(current);
3290
3291 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3292 ad.u.kmod_name = kmod_name;
3293
3294 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3295 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003296}
3297
Linus Torvalds1da177e2005-04-16 15:20:36 -07003298static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3299{
David Howells3b11a1d2008-11-14 10:39:26 +11003300 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003301}
3302
3303static int selinux_task_getpgid(struct task_struct *p)
3304{
David Howells3b11a1d2008-11-14 10:39:26 +11003305 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003306}
3307
3308static int selinux_task_getsid(struct task_struct *p)
3309{
David Howells3b11a1d2008-11-14 10:39:26 +11003310 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003311}
3312
David Quigleyf9008e42006-06-30 01:55:46 -07003313static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3314{
David Howells275bb412008-11-14 10:39:19 +11003315 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003316}
3317
Linus Torvalds1da177e2005-04-16 15:20:36 -07003318static int selinux_task_setnice(struct task_struct *p, int nice)
3319{
3320 int rc;
3321
Eric Paris200ac532009-02-12 15:01:04 -05003322 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003323 if (rc)
3324 return rc;
3325
David Howells3b11a1d2008-11-14 10:39:26 +11003326 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003327}
3328
James Morris03e68062006-06-23 02:03:58 -07003329static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3330{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003331 int rc;
3332
Eric Paris200ac532009-02-12 15:01:04 -05003333 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003334 if (rc)
3335 return rc;
3336
David Howells3b11a1d2008-11-14 10:39:26 +11003337 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003338}
3339
David Quigleya1836a42006-06-30 01:55:49 -07003340static int selinux_task_getioprio(struct task_struct *p)
3341{
David Howells3b11a1d2008-11-14 10:39:26 +11003342 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003343}
3344
Linus Torvalds1da177e2005-04-16 15:20:36 -07003345static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3346{
3347 struct rlimit *old_rlim = current->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003348
3349 /* Control the ability to change the hard limit (whether
3350 lowering or raising it), so that the hard limit can
3351 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003352 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003353 if (old_rlim->rlim_max != new_rlim->rlim_max)
David Howells3b11a1d2008-11-14 10:39:26 +11003354 return current_has_perm(current, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003355
3356 return 0;
3357}
3358
3359static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3360{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003361 int rc;
3362
Eric Paris200ac532009-02-12 15:01:04 -05003363 rc = cap_task_setscheduler(p, policy, lp);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003364 if (rc)
3365 return rc;
3366
David Howells3b11a1d2008-11-14 10:39:26 +11003367 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003368}
3369
3370static int selinux_task_getscheduler(struct task_struct *p)
3371{
David Howells3b11a1d2008-11-14 10:39:26 +11003372 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003373}
3374
David Quigley35601542006-06-23 02:04:01 -07003375static int selinux_task_movememory(struct task_struct *p)
3376{
David Howells3b11a1d2008-11-14 10:39:26 +11003377 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003378}
3379
David Quigleyf9008e42006-06-30 01:55:46 -07003380static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3381 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003382{
3383 u32 perm;
3384 int rc;
3385
Linus Torvalds1da177e2005-04-16 15:20:36 -07003386 if (!sig)
3387 perm = PROCESS__SIGNULL; /* null signal; existence test */
3388 else
3389 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003390 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003391 rc = avc_has_perm(secid, task_sid(p),
3392 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003393 else
David Howells3b11a1d2008-11-14 10:39:26 +11003394 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003395 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003396}
3397
Linus Torvalds1da177e2005-04-16 15:20:36 -07003398static int selinux_task_wait(struct task_struct *p)
3399{
Eric Paris8a535142007-10-22 16:10:31 -04003400 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003401}
3402
Linus Torvalds1da177e2005-04-16 15:20:36 -07003403static void selinux_task_to_inode(struct task_struct *p,
3404 struct inode *inode)
3405{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003407 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003408
David Howells275bb412008-11-14 10:39:19 +11003409 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003410 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411}
3412
Linus Torvalds1da177e2005-04-16 15:20:36 -07003413/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003414static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003415 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003416{
3417 int offset, ihlen, ret = -EINVAL;
3418 struct iphdr _iph, *ih;
3419
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003420 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003421 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3422 if (ih == NULL)
3423 goto out;
3424
3425 ihlen = ih->ihl * 4;
3426 if (ihlen < sizeof(_iph))
3427 goto out;
3428
3429 ad->u.net.v4info.saddr = ih->saddr;
3430 ad->u.net.v4info.daddr = ih->daddr;
3431 ret = 0;
3432
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003433 if (proto)
3434 *proto = ih->protocol;
3435
Linus Torvalds1da177e2005-04-16 15:20:36 -07003436 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003437 case IPPROTO_TCP: {
3438 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003439
Eric Paris828dfe12008-04-17 13:17:49 -04003440 if (ntohs(ih->frag_off) & IP_OFFSET)
3441 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003442
3443 offset += ihlen;
3444 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3445 if (th == NULL)
3446 break;
3447
3448 ad->u.net.sport = th->source;
3449 ad->u.net.dport = th->dest;
3450 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003451 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003452
Eric Paris828dfe12008-04-17 13:17:49 -04003453 case IPPROTO_UDP: {
3454 struct udphdr _udph, *uh;
3455
3456 if (ntohs(ih->frag_off) & IP_OFFSET)
3457 break;
3458
3459 offset += ihlen;
3460 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3461 if (uh == NULL)
3462 break;
3463
3464 ad->u.net.sport = uh->source;
3465 ad->u.net.dport = uh->dest;
3466 break;
3467 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003468
James Morris2ee92d42006-11-13 16:09:01 -08003469 case IPPROTO_DCCP: {
3470 struct dccp_hdr _dccph, *dh;
3471
3472 if (ntohs(ih->frag_off) & IP_OFFSET)
3473 break;
3474
3475 offset += ihlen;
3476 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3477 if (dh == NULL)
3478 break;
3479
3480 ad->u.net.sport = dh->dccph_sport;
3481 ad->u.net.dport = dh->dccph_dport;
3482 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003483 }
James Morris2ee92d42006-11-13 16:09:01 -08003484
Eric Paris828dfe12008-04-17 13:17:49 -04003485 default:
3486 break;
3487 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003488out:
3489 return ret;
3490}
3491
3492#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3493
3494/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003495static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003496 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003497{
3498 u8 nexthdr;
3499 int ret = -EINVAL, offset;
3500 struct ipv6hdr _ipv6h, *ip6;
3501
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003502 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003503 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3504 if (ip6 == NULL)
3505 goto out;
3506
3507 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3508 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3509 ret = 0;
3510
3511 nexthdr = ip6->nexthdr;
3512 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003513 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003514 if (offset < 0)
3515 goto out;
3516
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003517 if (proto)
3518 *proto = nexthdr;
3519
Linus Torvalds1da177e2005-04-16 15:20:36 -07003520 switch (nexthdr) {
3521 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003522 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003523
3524 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3525 if (th == NULL)
3526 break;
3527
3528 ad->u.net.sport = th->source;
3529 ad->u.net.dport = th->dest;
3530 break;
3531 }
3532
3533 case IPPROTO_UDP: {
3534 struct udphdr _udph, *uh;
3535
3536 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3537 if (uh == NULL)
3538 break;
3539
3540 ad->u.net.sport = uh->source;
3541 ad->u.net.dport = uh->dest;
3542 break;
3543 }
3544
James Morris2ee92d42006-11-13 16:09:01 -08003545 case IPPROTO_DCCP: {
3546 struct dccp_hdr _dccph, *dh;
3547
3548 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3549 if (dh == NULL)
3550 break;
3551
3552 ad->u.net.sport = dh->dccph_sport;
3553 ad->u.net.dport = dh->dccph_dport;
3554 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003555 }
James Morris2ee92d42006-11-13 16:09:01 -08003556
Linus Torvalds1da177e2005-04-16 15:20:36 -07003557 /* includes fragments */
3558 default:
3559 break;
3560 }
3561out:
3562 return ret;
3563}
3564
3565#endif /* IPV6 */
3566
Thomas Liu2bf49692009-07-14 12:14:09 -04003567static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003568 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003569{
David Howellscf9481e2008-07-27 21:31:07 +10003570 char *addrp;
3571 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003572
3573 switch (ad->u.net.family) {
3574 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003575 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003576 if (ret)
3577 goto parse_error;
3578 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3579 &ad->u.net.v4info.daddr);
3580 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003581
3582#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3583 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003584 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003585 if (ret)
3586 goto parse_error;
3587 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3588 &ad->u.net.v6info.daddr);
3589 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003590#endif /* IPV6 */
3591 default:
David Howellscf9481e2008-07-27 21:31:07 +10003592 addrp = NULL;
3593 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003594 }
3595
David Howellscf9481e2008-07-27 21:31:07 +10003596parse_error:
3597 printk(KERN_WARNING
3598 "SELinux: failure in selinux_parse_skb(),"
3599 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003600 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003601
3602okay:
3603 if (_addrp)
3604 *_addrp = addrp;
3605 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003606}
3607
Paul Moore4f6a9932007-03-01 14:35:22 -05003608/**
Paul Moore220deb92008-01-29 08:38:23 -05003609 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003610 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003611 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003612 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003613 *
3614 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003615 * Check the various different forms of network peer labeling and determine
3616 * the peer label/SID for the packet; most of the magic actually occurs in
3617 * the security server function security_net_peersid_cmp(). The function
3618 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3619 * or -EACCES if @sid is invalid due to inconsistencies with the different
3620 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003621 *
3622 */
Paul Moore220deb92008-01-29 08:38:23 -05003623static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003624{
Paul Moore71f1cb02008-01-29 08:51:16 -05003625 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003626 u32 xfrm_sid;
3627 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003628 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003629
3630 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003631 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003632
Paul Moore71f1cb02008-01-29 08:51:16 -05003633 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3634 if (unlikely(err)) {
3635 printk(KERN_WARNING
3636 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3637 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003638 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003639 }
Paul Moore220deb92008-01-29 08:38:23 -05003640
3641 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003642}
3643
Linus Torvalds1da177e2005-04-16 15:20:36 -07003644/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003645
3646static u32 socket_sockcreate_sid(const struct task_security_struct *tsec)
3647{
3648 return tsec->sockcreate_sid ? : tsec->sid;
3649}
3650
Paul Moore253bfae2010-04-22 14:46:19 -04003651static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003652{
Paul Moore253bfae2010-04-22 14:46:19 -04003653 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003654 struct common_audit_data ad;
Paul Moore253bfae2010-04-22 14:46:19 -04003655 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003656
Paul Moore253bfae2010-04-22 14:46:19 -04003657 if (sksec->sid == SECINITSID_KERNEL)
3658 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003659
Thomas Liu2bf49692009-07-14 12:14:09 -04003660 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moore253bfae2010-04-22 14:46:19 -04003661 ad.u.net.sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003662
Paul Moore253bfae2010-04-22 14:46:19 -04003663 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003664}
3665
3666static int selinux_socket_create(int family, int type,
3667 int protocol, int kern)
3668{
Paul Moore5fb49872010-04-22 14:46:19 -04003669 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003670 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003671 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003672
3673 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003674 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003675
Paul Moored4f2d972010-04-22 14:46:18 -04003676 newsid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003677 secclass = socket_type_to_security_class(family, type, protocol);
Paul Moored4f2d972010-04-22 14:46:18 -04003678 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003679}
3680
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003681static int selinux_socket_post_create(struct socket *sock, int family,
3682 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003683{
Paul Moore5fb49872010-04-22 14:46:19 -04003684 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003685 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003686 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003687 int err = 0;
3688
David Howells275bb412008-11-14 10:39:19 +11003689 if (kern)
3690 isec->sid = SECINITSID_KERNEL;
David Howells275bb412008-11-14 10:39:19 +11003691 else
Paul Moored4f2d972010-04-22 14:46:18 -04003692 isec->sid = socket_sockcreate_sid(tsec);
David Howells275bb412008-11-14 10:39:19 +11003693
Linus Torvalds1da177e2005-04-16 15:20:36 -07003694 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003695 isec->initialized = 1;
3696
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003697 if (sock->sk) {
3698 sksec = sock->sk->sk_security;
3699 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003700 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003701 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003702 }
3703
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003704 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003705}
3706
3707/* Range of port numbers used to automatically bind.
3708 Need to determine whether we should perform a name_bind
3709 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003710
3711static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3712{
Paul Moore253bfae2010-04-22 14:46:19 -04003713 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003714 u16 family;
3715 int err;
3716
Paul Moore253bfae2010-04-22 14:46:19 -04003717 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003718 if (err)
3719 goto out;
3720
3721 /*
3722 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003723 * Multiple address binding for SCTP is not supported yet: we just
3724 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003725 */
Paul Moore253bfae2010-04-22 14:46:19 -04003726 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003727 if (family == PF_INET || family == PF_INET6) {
3728 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003729 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003730 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003731 struct sockaddr_in *addr4 = NULL;
3732 struct sockaddr_in6 *addr6 = NULL;
3733 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003734 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003735
Linus Torvalds1da177e2005-04-16 15:20:36 -07003736 if (family == PF_INET) {
3737 addr4 = (struct sockaddr_in *)address;
3738 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739 addrp = (char *)&addr4->sin_addr.s_addr;
3740 } else {
3741 addr6 = (struct sockaddr_in6 *)address;
3742 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003743 addrp = (char *)&addr6->sin6_addr.s6_addr;
3744 }
3745
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003746 if (snum) {
3747 int low, high;
3748
3749 inet_get_local_port_range(&low, &high);
3750
3751 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003752 err = sel_netport_sid(sk->sk_protocol,
3753 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003754 if (err)
3755 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003756 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003757 ad.u.net.sport = htons(snum);
3758 ad.u.net.family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003759 err = avc_has_perm(sksec->sid, sid,
3760 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003761 SOCKET__NAME_BIND, &ad);
3762 if (err)
3763 goto out;
3764 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003765 }
Eric Paris828dfe12008-04-17 13:17:49 -04003766
Paul Moore253bfae2010-04-22 14:46:19 -04003767 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003768 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003769 node_perm = TCP_SOCKET__NODE_BIND;
3770 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003771
James Morris13402582005-09-30 14:24:34 -04003772 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003773 node_perm = UDP_SOCKET__NODE_BIND;
3774 break;
James Morris2ee92d42006-11-13 16:09:01 -08003775
3776 case SECCLASS_DCCP_SOCKET:
3777 node_perm = DCCP_SOCKET__NODE_BIND;
3778 break;
3779
Linus Torvalds1da177e2005-04-16 15:20:36 -07003780 default:
3781 node_perm = RAWIP_SOCKET__NODE_BIND;
3782 break;
3783 }
Eric Paris828dfe12008-04-17 13:17:49 -04003784
Paul Moore224dfbd2008-01-29 08:38:13 -05003785 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003786 if (err)
3787 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003788
Thomas Liu2bf49692009-07-14 12:14:09 -04003789 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003790 ad.u.net.sport = htons(snum);
3791 ad.u.net.family = family;
3792
3793 if (family == PF_INET)
3794 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3795 else
3796 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3797
Paul Moore253bfae2010-04-22 14:46:19 -04003798 err = avc_has_perm(sksec->sid, sid,
3799 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003800 if (err)
3801 goto out;
3802 }
3803out:
3804 return err;
3805}
3806
3807static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3808{
Paul Moore014ab192008-10-10 10:16:33 -04003809 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04003810 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003811 int err;
3812
Paul Moore253bfae2010-04-22 14:46:19 -04003813 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003814 if (err)
3815 return err;
3816
3817 /*
James Morris2ee92d42006-11-13 16:09:01 -08003818 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003819 */
Paul Moore253bfae2010-04-22 14:46:19 -04003820 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3821 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003822 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003823 struct sockaddr_in *addr4 = NULL;
3824 struct sockaddr_in6 *addr6 = NULL;
3825 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003826 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003827
3828 if (sk->sk_family == PF_INET) {
3829 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003830 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831 return -EINVAL;
3832 snum = ntohs(addr4->sin_port);
3833 } else {
3834 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003835 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003836 return -EINVAL;
3837 snum = ntohs(addr6->sin6_port);
3838 }
3839
Paul Moore3e112172008-04-10 10:48:14 -04003840 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003841 if (err)
3842 goto out;
3843
Paul Moore253bfae2010-04-22 14:46:19 -04003844 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08003845 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3846
Thomas Liu2bf49692009-07-14 12:14:09 -04003847 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003848 ad.u.net.dport = htons(snum);
3849 ad.u.net.family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04003850 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003851 if (err)
3852 goto out;
3853 }
3854
Paul Moore014ab192008-10-10 10:16:33 -04003855 err = selinux_netlbl_socket_connect(sk, address);
3856
Linus Torvalds1da177e2005-04-16 15:20:36 -07003857out:
3858 return err;
3859}
3860
3861static int selinux_socket_listen(struct socket *sock, int backlog)
3862{
Paul Moore253bfae2010-04-22 14:46:19 -04003863 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003864}
3865
3866static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3867{
3868 int err;
3869 struct inode_security_struct *isec;
3870 struct inode_security_struct *newisec;
3871
Paul Moore253bfae2010-04-22 14:46:19 -04003872 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003873 if (err)
3874 return err;
3875
3876 newisec = SOCK_INODE(newsock)->i_security;
3877
3878 isec = SOCK_INODE(sock)->i_security;
3879 newisec->sclass = isec->sclass;
3880 newisec->sid = isec->sid;
3881 newisec->initialized = 1;
3882
3883 return 0;
3884}
3885
3886static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003887 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003888{
Paul Moore253bfae2010-04-22 14:46:19 -04003889 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003890}
3891
3892static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3893 int size, int flags)
3894{
Paul Moore253bfae2010-04-22 14:46:19 -04003895 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003896}
3897
3898static int selinux_socket_getsockname(struct socket *sock)
3899{
Paul Moore253bfae2010-04-22 14:46:19 -04003900 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901}
3902
3903static int selinux_socket_getpeername(struct socket *sock)
3904{
Paul Moore253bfae2010-04-22 14:46:19 -04003905 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003906}
3907
Eric Paris828dfe12008-04-17 13:17:49 -04003908static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003909{
Paul Mooref8687af2006-10-30 15:22:15 -08003910 int err;
3911
Paul Moore253bfae2010-04-22 14:46:19 -04003912 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08003913 if (err)
3914 return err;
3915
3916 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003917}
3918
3919static int selinux_socket_getsockopt(struct socket *sock, int level,
3920 int optname)
3921{
Paul Moore253bfae2010-04-22 14:46:19 -04003922 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003923}
3924
3925static int selinux_socket_shutdown(struct socket *sock, int how)
3926{
Paul Moore253bfae2010-04-22 14:46:19 -04003927 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003928}
3929
3930static int selinux_socket_unix_stream_connect(struct socket *sock,
3931 struct socket *other,
3932 struct sock *newsk)
3933{
Paul Moore4d1e2452010-04-22 14:46:18 -04003934 struct sk_security_struct *sksec_sock = sock->sk->sk_security;
3935 struct sk_security_struct *sksec_other = other->sk->sk_security;
3936 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003937 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003938 int err;
3939
Thomas Liu2bf49692009-07-14 12:14:09 -04003940 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003941 ad.u.net.sk = other->sk;
3942
Paul Moore4d1e2452010-04-22 14:46:18 -04003943 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
3944 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003945 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3946 if (err)
3947 return err;
3948
Linus Torvalds1da177e2005-04-16 15:20:36 -07003949 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04003950 sksec_new->peer_sid = sksec_sock->sid;
3951 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
3952 &sksec_new->sid);
3953 if (err)
3954 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07003955
Paul Moore4d1e2452010-04-22 14:46:18 -04003956 /* connecting socket */
3957 sksec_sock->peer_sid = sksec_new->sid;
3958
3959 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003960}
3961
3962static int selinux_socket_unix_may_send(struct socket *sock,
3963 struct socket *other)
3964{
Paul Moore253bfae2010-04-22 14:46:19 -04003965 struct sk_security_struct *ssec = sock->sk->sk_security;
3966 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003967 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003968
Thomas Liu2bf49692009-07-14 12:14:09 -04003969 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003970 ad.u.net.sk = other->sk;
3971
Paul Moore253bfae2010-04-22 14:46:19 -04003972 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
3973 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003974}
3975
Paul Mooreeffad8d2008-01-29 08:49:27 -05003976static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3977 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04003978 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05003979{
3980 int err;
3981 u32 if_sid;
3982 u32 node_sid;
3983
3984 err = sel_netif_sid(ifindex, &if_sid);
3985 if (err)
3986 return err;
3987 err = avc_has_perm(peer_sid, if_sid,
3988 SECCLASS_NETIF, NETIF__INGRESS, ad);
3989 if (err)
3990 return err;
3991
3992 err = sel_netnode_sid(addrp, family, &node_sid);
3993 if (err)
3994 return err;
3995 return avc_has_perm(peer_sid, node_sid,
3996 SECCLASS_NODE, NODE__RECVFROM, ad);
3997}
3998
Paul Moore220deb92008-01-29 08:38:23 -05003999static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004000 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004001{
Paul Moore277d3422008-12-31 12:54:11 -05004002 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004003 struct sk_security_struct *sksec = sk->sk_security;
4004 u32 peer_sid;
4005 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004006 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004007 char *addrp;
4008
Thomas Liu2bf49692009-07-14 12:14:09 -04004009 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004010 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004011 ad.u.net.family = family;
4012 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4013 if (err)
4014 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004015
Paul Moore58bfbb52009-03-27 17:10:41 -04004016 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004017 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004018 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004019 if (err)
4020 return err;
4021 }
Paul Moore220deb92008-01-29 08:38:23 -05004022
4023 if (selinux_policycap_netpeer) {
4024 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004025 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004026 return err;
4027 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004028 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004029 if (err)
4030 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004031 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004032 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004033 if (err)
4034 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004035 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004036 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004037
James Morris4e5ab4c2006-06-09 00:33:33 -07004038 return err;
4039}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004040
James Morris4e5ab4c2006-06-09 00:33:33 -07004041static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4042{
Paul Moore220deb92008-01-29 08:38:23 -05004043 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004044 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004045 u16 family = sk->sk_family;
4046 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004047 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004048 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004049 u8 secmark_active;
4050 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004051
James Morris4e5ab4c2006-06-09 00:33:33 -07004052 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004053 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004054
4055 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004056 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004057 family = PF_INET;
4058
Paul Moored8395c82008-10-10 10:16:30 -04004059 /* If any sort of compatibility mode is enabled then handoff processing
4060 * to the selinux_sock_rcv_skb_compat() function to deal with the
4061 * special handling. We do this in an attempt to keep this function
4062 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004063 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004064 return selinux_sock_rcv_skb_compat(sk, skb, family);
4065
4066 secmark_active = selinux_secmark_enabled();
4067 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4068 if (!secmark_active && !peerlbl_active)
4069 return 0;
4070
Thomas Liu2bf49692009-07-14 12:14:09 -04004071 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004072 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004073 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004074 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004075 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004076 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004077
Paul Moored8395c82008-10-10 10:16:30 -04004078 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004079 u32 peer_sid;
4080
4081 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4082 if (err)
4083 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004084 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004085 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004086 if (err) {
4087 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004088 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004089 }
Paul Moored621d352008-01-29 08:43:36 -05004090 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4091 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004092 if (err)
4093 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004094 }
4095
Paul Moored8395c82008-10-10 10:16:30 -04004096 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004097 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4098 PACKET__RECV, &ad);
4099 if (err)
4100 return err;
4101 }
4102
Paul Moored621d352008-01-29 08:43:36 -05004103 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004104}
4105
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004106static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4107 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004108{
4109 int err = 0;
4110 char *scontext;
4111 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004112 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004113 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004114
Paul Moore253bfae2010-04-22 14:46:19 -04004115 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4116 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004117 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004118 if (peer_sid == SECSID_NULL)
4119 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004120
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004121 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004122 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004123 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004124
4125 if (scontext_len > len) {
4126 err = -ERANGE;
4127 goto out_len;
4128 }
4129
4130 if (copy_to_user(optval, scontext, scontext_len))
4131 err = -EFAULT;
4132
4133out_len:
4134 if (put_user(scontext_len, optlen))
4135 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004136 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004137 return err;
4138}
4139
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004140static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004141{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004142 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004143 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004144
Paul Mooreaa862902008-10-10 10:16:29 -04004145 if (skb && skb->protocol == htons(ETH_P_IP))
4146 family = PF_INET;
4147 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4148 family = PF_INET6;
4149 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004150 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004151 else
4152 goto out;
4153
4154 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004155 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004156 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004157 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004158
Paul Moore75e22912008-01-29 08:38:04 -05004159out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004160 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004161 if (peer_secid == SECSID_NULL)
4162 return -EINVAL;
4163 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004164}
4165
Al Viro7d877f32005-10-21 03:20:43 -04004166static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004167{
Paul Moore84914b72010-04-22 14:46:18 -04004168 struct sk_security_struct *sksec;
4169
4170 sksec = kzalloc(sizeof(*sksec), priority);
4171 if (!sksec)
4172 return -ENOMEM;
4173
4174 sksec->peer_sid = SECINITSID_UNLABELED;
4175 sksec->sid = SECINITSID_UNLABELED;
4176 selinux_netlbl_sk_security_reset(sksec);
4177 sk->sk_security = sksec;
4178
4179 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004180}
4181
4182static void selinux_sk_free_security(struct sock *sk)
4183{
Paul Moore84914b72010-04-22 14:46:18 -04004184 struct sk_security_struct *sksec = sk->sk_security;
4185
4186 sk->sk_security = NULL;
4187 selinux_netlbl_sk_security_free(sksec);
4188 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004189}
4190
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004191static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4192{
Eric Parisdd3e7832010-04-07 15:08:46 -04004193 struct sk_security_struct *sksec = sk->sk_security;
4194 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004195
Eric Parisdd3e7832010-04-07 15:08:46 -04004196 newsksec->sid = sksec->sid;
4197 newsksec->peer_sid = sksec->peer_sid;
4198 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004199
Eric Parisdd3e7832010-04-07 15:08:46 -04004200 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004201}
4202
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004203static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004204{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004205 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004206 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004207 else {
4208 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004209
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004210 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004211 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004212}
4213
Eric Paris828dfe12008-04-17 13:17:49 -04004214static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004215{
4216 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4217 struct sk_security_struct *sksec = sk->sk_security;
4218
David Woodhouse2148ccc2006-09-29 15:50:25 -07004219 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4220 sk->sk_family == PF_UNIX)
4221 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004222 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004223}
4224
Adrian Bunk9a673e52006-08-15 00:03:53 -07004225static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4226 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004227{
4228 struct sk_security_struct *sksec = sk->sk_security;
4229 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004230 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004231 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004232 u32 peersid;
4233
Paul Mooreaa862902008-10-10 10:16:29 -04004234 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4235 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4236 family = PF_INET;
4237
4238 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004239 if (err)
4240 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004241 if (peersid == SECSID_NULL) {
4242 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004243 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004244 } else {
4245 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4246 if (err)
4247 return err;
4248 req->secid = newsid;
4249 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004250 }
4251
Paul Moore389fb802009-03-27 17:10:34 -04004252 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004253}
4254
Adrian Bunk9a673e52006-08-15 00:03:53 -07004255static void selinux_inet_csk_clone(struct sock *newsk,
4256 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004257{
4258 struct sk_security_struct *newsksec = newsk->sk_security;
4259
4260 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004261 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004262 /* NOTE: Ideally, we should also get the isec->sid for the
4263 new socket in sync, but we don't have the isec available yet.
4264 So we will wait until sock_graft to do it, by which
4265 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004266
Paul Moore9f2ad662006-11-17 17:38:53 -05004267 /* We don't need to take any sort of lock here as we are the only
4268 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004269 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004270}
4271
Paul Moore014ab192008-10-10 10:16:33 -04004272static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004273{
Paul Mooreaa862902008-10-10 10:16:29 -04004274 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004275 struct sk_security_struct *sksec = sk->sk_security;
4276
Paul Mooreaa862902008-10-10 10:16:29 -04004277 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4278 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4279 family = PF_INET;
4280
4281 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004282}
4283
Adrian Bunk9a673e52006-08-15 00:03:53 -07004284static void selinux_req_classify_flow(const struct request_sock *req,
4285 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004286{
4287 fl->secid = req->secid;
4288}
4289
Paul Mooreed6d76e2009-08-28 18:12:49 -04004290static int selinux_tun_dev_create(void)
4291{
4292 u32 sid = current_sid();
4293
4294 /* we aren't taking into account the "sockcreate" SID since the socket
4295 * that is being created here is not a socket in the traditional sense,
4296 * instead it is a private sock, accessible only to the kernel, and
4297 * representing a wide range of network traffic spanning multiple
4298 * connections unlike traditional sockets - check the TUN driver to
4299 * get a better understanding of why this socket is special */
4300
4301 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4302 NULL);
4303}
4304
4305static void selinux_tun_dev_post_create(struct sock *sk)
4306{
4307 struct sk_security_struct *sksec = sk->sk_security;
4308
4309 /* we don't currently perform any NetLabel based labeling here and it
4310 * isn't clear that we would want to do so anyway; while we could apply
4311 * labeling without the support of the TUN user the resulting labeled
4312 * traffic from the other end of the connection would almost certainly
4313 * cause confusion to the TUN user that had no idea network labeling
4314 * protocols were being used */
4315
4316 /* see the comments in selinux_tun_dev_create() about why we don't use
4317 * the sockcreate SID here */
4318
4319 sksec->sid = current_sid();
4320 sksec->sclass = SECCLASS_TUN_SOCKET;
4321}
4322
4323static int selinux_tun_dev_attach(struct sock *sk)
4324{
4325 struct sk_security_struct *sksec = sk->sk_security;
4326 u32 sid = current_sid();
4327 int err;
4328
4329 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4330 TUN_SOCKET__RELABELFROM, NULL);
4331 if (err)
4332 return err;
4333 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4334 TUN_SOCKET__RELABELTO, NULL);
4335 if (err)
4336 return err;
4337
4338 sksec->sid = sid;
4339
4340 return 0;
4341}
4342
Linus Torvalds1da177e2005-04-16 15:20:36 -07004343static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4344{
4345 int err = 0;
4346 u32 perm;
4347 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004348 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004349
Linus Torvalds1da177e2005-04-16 15:20:36 -07004350 if (skb->len < NLMSG_SPACE(0)) {
4351 err = -EINVAL;
4352 goto out;
4353 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004354 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004355
Paul Moore253bfae2010-04-22 14:46:19 -04004356 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004357 if (err) {
4358 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004359 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004360 "SELinux: unrecognized netlink message"
4361 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004362 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004363 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004364 err = 0;
4365 }
4366
4367 /* Ignore */
4368 if (err == -ENOENT)
4369 err = 0;
4370 goto out;
4371 }
4372
Paul Moore253bfae2010-04-22 14:46:19 -04004373 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004374out:
4375 return err;
4376}
4377
4378#ifdef CONFIG_NETFILTER
4379
Paul Mooreeffad8d2008-01-29 08:49:27 -05004380static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4381 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004382{
Paul Mooredfaebe92008-10-10 10:16:31 -04004383 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004384 char *addrp;
4385 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004386 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004387 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004388 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004389 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004390
Paul Mooreeffad8d2008-01-29 08:49:27 -05004391 if (!selinux_policycap_netpeer)
4392 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004393
Paul Mooreeffad8d2008-01-29 08:49:27 -05004394 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004395 netlbl_active = netlbl_enabled();
4396 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004397 if (!secmark_active && !peerlbl_active)
4398 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004399
Paul Moored8395c82008-10-10 10:16:30 -04004400 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4401 return NF_DROP;
4402
Thomas Liu2bf49692009-07-14 12:14:09 -04004403 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004404 ad.u.net.netif = ifindex;
4405 ad.u.net.family = family;
4406 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4407 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004408
Paul Mooredfaebe92008-10-10 10:16:31 -04004409 if (peerlbl_active) {
4410 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4411 peer_sid, &ad);
4412 if (err) {
4413 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004414 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004415 }
4416 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004417
4418 if (secmark_active)
4419 if (avc_has_perm(peer_sid, skb->secmark,
4420 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4421 return NF_DROP;
4422
Paul Moore948bf852008-10-10 10:16:32 -04004423 if (netlbl_active)
4424 /* we do this in the FORWARD path and not the POST_ROUTING
4425 * path because we want to make sure we apply the necessary
4426 * labeling before IPsec is applied so we can leverage AH
4427 * protection */
4428 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4429 return NF_DROP;
4430
Paul Mooreeffad8d2008-01-29 08:49:27 -05004431 return NF_ACCEPT;
4432}
4433
4434static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4435 struct sk_buff *skb,
4436 const struct net_device *in,
4437 const struct net_device *out,
4438 int (*okfn)(struct sk_buff *))
4439{
4440 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4441}
4442
4443#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4444static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4445 struct sk_buff *skb,
4446 const struct net_device *in,
4447 const struct net_device *out,
4448 int (*okfn)(struct sk_buff *))
4449{
4450 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4451}
4452#endif /* IPV6 */
4453
Paul Moore948bf852008-10-10 10:16:32 -04004454static unsigned int selinux_ip_output(struct sk_buff *skb,
4455 u16 family)
4456{
4457 u32 sid;
4458
4459 if (!netlbl_enabled())
4460 return NF_ACCEPT;
4461
4462 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4463 * because we want to make sure we apply the necessary labeling
4464 * before IPsec is applied so we can leverage AH protection */
4465 if (skb->sk) {
4466 struct sk_security_struct *sksec = skb->sk->sk_security;
4467 sid = sksec->sid;
4468 } else
4469 sid = SECINITSID_KERNEL;
4470 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4471 return NF_DROP;
4472
4473 return NF_ACCEPT;
4474}
4475
4476static unsigned int selinux_ipv4_output(unsigned int hooknum,
4477 struct sk_buff *skb,
4478 const struct net_device *in,
4479 const struct net_device *out,
4480 int (*okfn)(struct sk_buff *))
4481{
4482 return selinux_ip_output(skb, PF_INET);
4483}
4484
Paul Mooreeffad8d2008-01-29 08:49:27 -05004485static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4486 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004487 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004488{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004489 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004490 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004491 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004492 char *addrp;
4493 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004494
Paul Mooreeffad8d2008-01-29 08:49:27 -05004495 if (sk == NULL)
4496 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004497 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004498
Thomas Liu2bf49692009-07-14 12:14:09 -04004499 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004500 ad.u.net.netif = ifindex;
4501 ad.u.net.family = family;
4502 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4503 return NF_DROP;
4504
Paul Moore58bfbb52009-03-27 17:10:41 -04004505 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004506 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004507 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004508 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004509
Paul Mooreeffad8d2008-01-29 08:49:27 -05004510 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004511 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004512 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004513
Paul Mooreeffad8d2008-01-29 08:49:27 -05004514 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004515}
4516
Paul Mooreeffad8d2008-01-29 08:49:27 -05004517static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4518 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004519{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004520 u32 secmark_perm;
4521 u32 peer_sid;
4522 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004523 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004524 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004525 u8 secmark_active;
4526 u8 peerlbl_active;
4527
Paul Mooreeffad8d2008-01-29 08:49:27 -05004528 /* If any sort of compatibility mode is enabled then handoff processing
4529 * to the selinux_ip_postroute_compat() function to deal with the
4530 * special handling. We do this in an attempt to keep this function
4531 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004532 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004533 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004534#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004535 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4536 * packet transformation so allow the packet to pass without any checks
4537 * since we'll have another chance to perform access control checks
4538 * when the packet is on it's final way out.
4539 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4540 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004541 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004542 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004543#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004544 secmark_active = selinux_secmark_enabled();
4545 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4546 if (!secmark_active && !peerlbl_active)
4547 return NF_ACCEPT;
4548
Paul Moored8395c82008-10-10 10:16:30 -04004549 /* if the packet is being forwarded then get the peer label from the
4550 * packet itself; otherwise check to see if it is from a local
4551 * application or the kernel, if from an application get the peer label
4552 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004553 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004554 if (sk == NULL) {
4555 switch (family) {
4556 case PF_INET:
4557 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4558 secmark_perm = PACKET__FORWARD_OUT;
4559 else
4560 secmark_perm = PACKET__SEND;
4561 break;
4562 case PF_INET6:
4563 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4564 secmark_perm = PACKET__FORWARD_OUT;
4565 else
4566 secmark_perm = PACKET__SEND;
4567 break;
4568 default:
4569 return NF_DROP;
4570 }
4571 if (secmark_perm == PACKET__FORWARD_OUT) {
4572 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4573 return NF_DROP;
4574 } else
4575 peer_sid = SECINITSID_KERNEL;
4576 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004577 struct sk_security_struct *sksec = sk->sk_security;
4578 peer_sid = sksec->sid;
4579 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004580 }
4581
Thomas Liu2bf49692009-07-14 12:14:09 -04004582 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004583 ad.u.net.netif = ifindex;
4584 ad.u.net.family = family;
4585 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4586 return NF_DROP;
4587
Paul Mooreeffad8d2008-01-29 08:49:27 -05004588 if (secmark_active)
4589 if (avc_has_perm(peer_sid, skb->secmark,
4590 SECCLASS_PACKET, secmark_perm, &ad))
4591 return NF_DROP;
4592
4593 if (peerlbl_active) {
4594 u32 if_sid;
4595 u32 node_sid;
4596
4597 if (sel_netif_sid(ifindex, &if_sid))
4598 return NF_DROP;
4599 if (avc_has_perm(peer_sid, if_sid,
4600 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4601 return NF_DROP;
4602
4603 if (sel_netnode_sid(addrp, family, &node_sid))
4604 return NF_DROP;
4605 if (avc_has_perm(peer_sid, node_sid,
4606 SECCLASS_NODE, NODE__SENDTO, &ad))
4607 return NF_DROP;
4608 }
4609
4610 return NF_ACCEPT;
4611}
4612
4613static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4614 struct sk_buff *skb,
4615 const struct net_device *in,
4616 const struct net_device *out,
4617 int (*okfn)(struct sk_buff *))
4618{
4619 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004620}
4621
4622#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004623static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4624 struct sk_buff *skb,
4625 const struct net_device *in,
4626 const struct net_device *out,
4627 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004628{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004629 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004630}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004631#endif /* IPV6 */
4632
4633#endif /* CONFIG_NETFILTER */
4634
Linus Torvalds1da177e2005-04-16 15:20:36 -07004635static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4636{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004637 int err;
4638
Eric Paris200ac532009-02-12 15:01:04 -05004639 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004640 if (err)
4641 return err;
4642
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004643 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004644}
4645
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004646static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004647{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004648 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004649 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004650
Eric Paris200ac532009-02-12 15:01:04 -05004651 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004652 if (err)
4653 return err;
4654
Thomas Liu2bf49692009-07-14 12:14:09 -04004655 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004656 ad.u.cap = capability;
4657
4658 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004659 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004660}
4661
4662static int ipc_alloc_security(struct task_struct *task,
4663 struct kern_ipc_perm *perm,
4664 u16 sclass)
4665{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004666 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004667 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004668
James Morris89d155e2005-10-30 14:59:21 -08004669 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004670 if (!isec)
4671 return -ENOMEM;
4672
David Howells275bb412008-11-14 10:39:19 +11004673 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004674 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004675 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004676 perm->security = isec;
4677
4678 return 0;
4679}
4680
4681static void ipc_free_security(struct kern_ipc_perm *perm)
4682{
4683 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004684 perm->security = NULL;
4685 kfree(isec);
4686}
4687
4688static int msg_msg_alloc_security(struct msg_msg *msg)
4689{
4690 struct msg_security_struct *msec;
4691
James Morris89d155e2005-10-30 14:59:21 -08004692 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004693 if (!msec)
4694 return -ENOMEM;
4695
Linus Torvalds1da177e2005-04-16 15:20:36 -07004696 msec->sid = SECINITSID_UNLABELED;
4697 msg->security = msec;
4698
4699 return 0;
4700}
4701
4702static void msg_msg_free_security(struct msg_msg *msg)
4703{
4704 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004705
4706 msg->security = NULL;
4707 kfree(msec);
4708}
4709
4710static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004711 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004712{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004713 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004714 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004715 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004716
Linus Torvalds1da177e2005-04-16 15:20:36 -07004717 isec = ipc_perms->security;
4718
Thomas Liu2bf49692009-07-14 12:14:09 -04004719 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004720 ad.u.ipc_id = ipc_perms->key;
4721
David Howells275bb412008-11-14 10:39:19 +11004722 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004723}
4724
4725static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4726{
4727 return msg_msg_alloc_security(msg);
4728}
4729
4730static void selinux_msg_msg_free_security(struct msg_msg *msg)
4731{
4732 msg_msg_free_security(msg);
4733}
4734
4735/* message queue security operations */
4736static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4737{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004738 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004739 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004740 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004741 int rc;
4742
4743 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4744 if (rc)
4745 return rc;
4746
Linus Torvalds1da177e2005-04-16 15:20:36 -07004747 isec = msq->q_perm.security;
4748
Thomas Liu2bf49692009-07-14 12:14:09 -04004749 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004750 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004751
David Howells275bb412008-11-14 10:39:19 +11004752 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004753 MSGQ__CREATE, &ad);
4754 if (rc) {
4755 ipc_free_security(&msq->q_perm);
4756 return rc;
4757 }
4758 return 0;
4759}
4760
4761static void selinux_msg_queue_free_security(struct msg_queue *msq)
4762{
4763 ipc_free_security(&msq->q_perm);
4764}
4765
4766static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4767{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004768 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004769 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004770 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004771
Linus Torvalds1da177e2005-04-16 15:20:36 -07004772 isec = msq->q_perm.security;
4773
Thomas Liu2bf49692009-07-14 12:14:09 -04004774 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004775 ad.u.ipc_id = msq->q_perm.key;
4776
David Howells275bb412008-11-14 10:39:19 +11004777 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004778 MSGQ__ASSOCIATE, &ad);
4779}
4780
4781static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4782{
4783 int err;
4784 int perms;
4785
Eric Paris828dfe12008-04-17 13:17:49 -04004786 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004787 case IPC_INFO:
4788 case MSG_INFO:
4789 /* No specific object, just general system-wide information. */
4790 return task_has_system(current, SYSTEM__IPC_INFO);
4791 case IPC_STAT:
4792 case MSG_STAT:
4793 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4794 break;
4795 case IPC_SET:
4796 perms = MSGQ__SETATTR;
4797 break;
4798 case IPC_RMID:
4799 perms = MSGQ__DESTROY;
4800 break;
4801 default:
4802 return 0;
4803 }
4804
Stephen Smalley6af963f2005-05-01 08:58:39 -07004805 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004806 return err;
4807}
4808
4809static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4810{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004811 struct ipc_security_struct *isec;
4812 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004813 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004814 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004815 int rc;
4816
Linus Torvalds1da177e2005-04-16 15:20:36 -07004817 isec = msq->q_perm.security;
4818 msec = msg->security;
4819
4820 /*
4821 * First time through, need to assign label to the message
4822 */
4823 if (msec->sid == SECINITSID_UNLABELED) {
4824 /*
4825 * Compute new sid based on current process and
4826 * message queue this message will be stored in
4827 */
David Howells275bb412008-11-14 10:39:19 +11004828 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004829 &msec->sid);
4830 if (rc)
4831 return rc;
4832 }
4833
Thomas Liu2bf49692009-07-14 12:14:09 -04004834 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004835 ad.u.ipc_id = msq->q_perm.key;
4836
4837 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004838 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004839 MSGQ__WRITE, &ad);
4840 if (!rc)
4841 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004842 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4843 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004844 if (!rc)
4845 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004846 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4847 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004848
4849 return rc;
4850}
4851
4852static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4853 struct task_struct *target,
4854 long type, int mode)
4855{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004856 struct ipc_security_struct *isec;
4857 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004858 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004859 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004860 int rc;
4861
Linus Torvalds1da177e2005-04-16 15:20:36 -07004862 isec = msq->q_perm.security;
4863 msec = msg->security;
4864
Thomas Liu2bf49692009-07-14 12:14:09 -04004865 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004866 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004867
David Howells275bb412008-11-14 10:39:19 +11004868 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004869 SECCLASS_MSGQ, MSGQ__READ, &ad);
4870 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004871 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004872 SECCLASS_MSG, MSG__RECEIVE, &ad);
4873 return rc;
4874}
4875
4876/* Shared Memory security operations */
4877static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4878{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004879 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004880 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004881 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004882 int rc;
4883
4884 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4885 if (rc)
4886 return rc;
4887
Linus Torvalds1da177e2005-04-16 15:20:36 -07004888 isec = shp->shm_perm.security;
4889
Thomas Liu2bf49692009-07-14 12:14:09 -04004890 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004891 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004892
David Howells275bb412008-11-14 10:39:19 +11004893 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004894 SHM__CREATE, &ad);
4895 if (rc) {
4896 ipc_free_security(&shp->shm_perm);
4897 return rc;
4898 }
4899 return 0;
4900}
4901
4902static void selinux_shm_free_security(struct shmid_kernel *shp)
4903{
4904 ipc_free_security(&shp->shm_perm);
4905}
4906
4907static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4908{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004909 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004910 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004911 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004912
Linus Torvalds1da177e2005-04-16 15:20:36 -07004913 isec = shp->shm_perm.security;
4914
Thomas Liu2bf49692009-07-14 12:14:09 -04004915 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004916 ad.u.ipc_id = shp->shm_perm.key;
4917
David Howells275bb412008-11-14 10:39:19 +11004918 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004919 SHM__ASSOCIATE, &ad);
4920}
4921
4922/* Note, at this point, shp is locked down */
4923static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4924{
4925 int perms;
4926 int err;
4927
Eric Paris828dfe12008-04-17 13:17:49 -04004928 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004929 case IPC_INFO:
4930 case SHM_INFO:
4931 /* No specific object, just general system-wide information. */
4932 return task_has_system(current, SYSTEM__IPC_INFO);
4933 case IPC_STAT:
4934 case SHM_STAT:
4935 perms = SHM__GETATTR | SHM__ASSOCIATE;
4936 break;
4937 case IPC_SET:
4938 perms = SHM__SETATTR;
4939 break;
4940 case SHM_LOCK:
4941 case SHM_UNLOCK:
4942 perms = SHM__LOCK;
4943 break;
4944 case IPC_RMID:
4945 perms = SHM__DESTROY;
4946 break;
4947 default:
4948 return 0;
4949 }
4950
Stephen Smalley6af963f2005-05-01 08:58:39 -07004951 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004952 return err;
4953}
4954
4955static int selinux_shm_shmat(struct shmid_kernel *shp,
4956 char __user *shmaddr, int shmflg)
4957{
4958 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004959
4960 if (shmflg & SHM_RDONLY)
4961 perms = SHM__READ;
4962 else
4963 perms = SHM__READ | SHM__WRITE;
4964
Stephen Smalley6af963f2005-05-01 08:58:39 -07004965 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004966}
4967
4968/* Semaphore security operations */
4969static int selinux_sem_alloc_security(struct sem_array *sma)
4970{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004971 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004972 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004973 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004974 int rc;
4975
4976 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4977 if (rc)
4978 return rc;
4979
Linus Torvalds1da177e2005-04-16 15:20:36 -07004980 isec = sma->sem_perm.security;
4981
Thomas Liu2bf49692009-07-14 12:14:09 -04004982 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004983 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004984
David Howells275bb412008-11-14 10:39:19 +11004985 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004986 SEM__CREATE, &ad);
4987 if (rc) {
4988 ipc_free_security(&sma->sem_perm);
4989 return rc;
4990 }
4991 return 0;
4992}
4993
4994static void selinux_sem_free_security(struct sem_array *sma)
4995{
4996 ipc_free_security(&sma->sem_perm);
4997}
4998
4999static int selinux_sem_associate(struct sem_array *sma, int semflg)
5000{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005001 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005002 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005003 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005004
Linus Torvalds1da177e2005-04-16 15:20:36 -07005005 isec = sma->sem_perm.security;
5006
Thomas Liu2bf49692009-07-14 12:14:09 -04005007 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005008 ad.u.ipc_id = sma->sem_perm.key;
5009
David Howells275bb412008-11-14 10:39:19 +11005010 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005011 SEM__ASSOCIATE, &ad);
5012}
5013
5014/* Note, at this point, sma is locked down */
5015static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5016{
5017 int err;
5018 u32 perms;
5019
Eric Paris828dfe12008-04-17 13:17:49 -04005020 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005021 case IPC_INFO:
5022 case SEM_INFO:
5023 /* No specific object, just general system-wide information. */
5024 return task_has_system(current, SYSTEM__IPC_INFO);
5025 case GETPID:
5026 case GETNCNT:
5027 case GETZCNT:
5028 perms = SEM__GETATTR;
5029 break;
5030 case GETVAL:
5031 case GETALL:
5032 perms = SEM__READ;
5033 break;
5034 case SETVAL:
5035 case SETALL:
5036 perms = SEM__WRITE;
5037 break;
5038 case IPC_RMID:
5039 perms = SEM__DESTROY;
5040 break;
5041 case IPC_SET:
5042 perms = SEM__SETATTR;
5043 break;
5044 case IPC_STAT:
5045 case SEM_STAT:
5046 perms = SEM__GETATTR | SEM__ASSOCIATE;
5047 break;
5048 default:
5049 return 0;
5050 }
5051
Stephen Smalley6af963f2005-05-01 08:58:39 -07005052 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005053 return err;
5054}
5055
5056static int selinux_sem_semop(struct sem_array *sma,
5057 struct sembuf *sops, unsigned nsops, int alter)
5058{
5059 u32 perms;
5060
5061 if (alter)
5062 perms = SEM__READ | SEM__WRITE;
5063 else
5064 perms = SEM__READ;
5065
Stephen Smalley6af963f2005-05-01 08:58:39 -07005066 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005067}
5068
5069static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5070{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005071 u32 av = 0;
5072
Linus Torvalds1da177e2005-04-16 15:20:36 -07005073 av = 0;
5074 if (flag & S_IRUGO)
5075 av |= IPC__UNIX_READ;
5076 if (flag & S_IWUGO)
5077 av |= IPC__UNIX_WRITE;
5078
5079 if (av == 0)
5080 return 0;
5081
Stephen Smalley6af963f2005-05-01 08:58:39 -07005082 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005083}
5084
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005085static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5086{
5087 struct ipc_security_struct *isec = ipcp->security;
5088 *secid = isec->sid;
5089}
5090
Eric Paris828dfe12008-04-17 13:17:49 -04005091static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005092{
5093 if (inode)
5094 inode_doinit_with_dentry(inode, dentry);
5095}
5096
5097static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005098 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005099{
David Howells275bb412008-11-14 10:39:19 +11005100 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005101 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005102 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005103 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005104
5105 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005106 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005107 if (error)
5108 return error;
5109 }
5110
David Howells275bb412008-11-14 10:39:19 +11005111 rcu_read_lock();
5112 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005113
5114 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005115 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005116 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005117 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005118 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005119 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005120 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005121 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005122 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005123 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005124 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005125 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005126 else
David Howells275bb412008-11-14 10:39:19 +11005127 goto invalid;
5128 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005129
5130 if (!sid)
5131 return 0;
5132
Al Viro04ff9702007-03-12 16:17:58 +00005133 error = security_sid_to_context(sid, value, &len);
5134 if (error)
5135 return error;
5136 return len;
David Howells275bb412008-11-14 10:39:19 +11005137
5138invalid:
5139 rcu_read_unlock();
5140 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005141}
5142
5143static int selinux_setprocattr(struct task_struct *p,
5144 char *name, void *value, size_t size)
5145{
5146 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005147 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005148 struct cred *new;
5149 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005150 int error;
5151 char *str = value;
5152
5153 if (current != p) {
5154 /* SELinux only allows a process to change its own
5155 security attributes. */
5156 return -EACCES;
5157 }
5158
5159 /*
5160 * Basic control over ability to set these attributes at all.
5161 * current == p, but we'll pass them separately in case the
5162 * above restriction is ever removed.
5163 */
5164 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005165 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005166 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005167 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005168 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005169 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005170 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005171 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005172 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005173 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005174 else
5175 error = -EINVAL;
5176 if (error)
5177 return error;
5178
5179 /* Obtain a SID for the context, if one was specified. */
5180 if (size && str[1] && str[1] != '\n') {
5181 if (str[size-1] == '\n') {
5182 str[size-1] = 0;
5183 size--;
5184 }
5185 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005186 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5187 if (!capable(CAP_MAC_ADMIN))
5188 return error;
5189 error = security_context_to_sid_force(value, size,
5190 &sid);
5191 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005192 if (error)
5193 return error;
5194 }
5195
David Howellsd84f4f92008-11-14 10:39:23 +11005196 new = prepare_creds();
5197 if (!new)
5198 return -ENOMEM;
5199
Linus Torvalds1da177e2005-04-16 15:20:36 -07005200 /* Permission checking based on the specified context is
5201 performed during the actual operation (execve,
5202 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005203 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005204 checks and may_create for the file creation checks. The
5205 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005206 tsec = new->security;
5207 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005208 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005209 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005210 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005211 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005212 error = may_create_key(sid, p);
5213 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005214 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005215 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005216 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005217 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005218 } else if (!strcmp(name, "current")) {
5219 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005220 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005221 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005222
David Howellsd84f4f92008-11-14 10:39:23 +11005223 /* Only allow single threaded processes to change context */
5224 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005225 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005226 error = security_bounded_transition(tsec->sid, sid);
5227 if (error)
5228 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005229 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005230
5231 /* Check permissions for the transition. */
5232 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005233 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005234 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005235 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005236
5237 /* Check for ptracing, and update the task SID if ok.
5238 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005239 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005240 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005241 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005242 if (tracer)
5243 ptsid = task_sid(tracer);
5244 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005245
David Howellsd84f4f92008-11-14 10:39:23 +11005246 if (tracer) {
5247 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5248 PROCESS__PTRACE, NULL);
5249 if (error)
5250 goto abort_change;
5251 }
5252
5253 tsec->sid = sid;
5254 } else {
5255 error = -EINVAL;
5256 goto abort_change;
5257 }
5258
5259 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005260 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005261
5262abort_change:
5263 abort_creds(new);
5264 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005265}
5266
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005267static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5268{
5269 return security_sid_to_context(secid, secdata, seclen);
5270}
5271
David Howells7bf570d2008-04-29 20:52:51 +01005272static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005273{
5274 return security_context_to_sid(secdata, seclen, secid);
5275}
5276
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005277static void selinux_release_secctx(char *secdata, u32 seclen)
5278{
Paul Moore088999e2007-08-01 11:12:58 -04005279 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005280}
5281
David P. Quigley1ee65e32009-09-03 14:25:57 -04005282/*
5283 * called with inode->i_mutex locked
5284 */
5285static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5286{
5287 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5288}
5289
5290/*
5291 * called with inode->i_mutex locked
5292 */
5293static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5294{
5295 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5296}
5297
5298static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5299{
5300 int len = 0;
5301 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5302 ctx, true);
5303 if (len < 0)
5304 return len;
5305 *ctxlen = len;
5306 return 0;
5307}
Michael LeMayd7200242006-06-22 14:47:17 -07005308#ifdef CONFIG_KEYS
5309
David Howellsd84f4f92008-11-14 10:39:23 +11005310static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005311 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005312{
David Howellsd84f4f92008-11-14 10:39:23 +11005313 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005314 struct key_security_struct *ksec;
5315
5316 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5317 if (!ksec)
5318 return -ENOMEM;
5319
David Howellsd84f4f92008-11-14 10:39:23 +11005320 tsec = cred->security;
5321 if (tsec->keycreate_sid)
5322 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005323 else
David Howellsd84f4f92008-11-14 10:39:23 +11005324 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005325
David Howells275bb412008-11-14 10:39:19 +11005326 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005327 return 0;
5328}
5329
5330static void selinux_key_free(struct key *k)
5331{
5332 struct key_security_struct *ksec = k->security;
5333
5334 k->security = NULL;
5335 kfree(ksec);
5336}
5337
5338static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005339 const struct cred *cred,
5340 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005341{
5342 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005343 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005344 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005345
5346 /* if no specific permissions are requested, we skip the
5347 permission check. No serious, additional covert channels
5348 appear to be created. */
5349 if (perm == 0)
5350 return 0;
5351
David Howellsd84f4f92008-11-14 10:39:23 +11005352 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005353
5354 key = key_ref_to_ptr(key_ref);
5355 ksec = key->security;
5356
5357 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005358}
5359
David Howells70a5bb72008-04-29 01:01:26 -07005360static int selinux_key_getsecurity(struct key *key, char **_buffer)
5361{
5362 struct key_security_struct *ksec = key->security;
5363 char *context = NULL;
5364 unsigned len;
5365 int rc;
5366
5367 rc = security_sid_to_context(ksec->sid, &context, &len);
5368 if (!rc)
5369 rc = len;
5370 *_buffer = context;
5371 return rc;
5372}
5373
Michael LeMayd7200242006-06-22 14:47:17 -07005374#endif
5375
Linus Torvalds1da177e2005-04-16 15:20:36 -07005376static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005377 .name = "selinux",
5378
Ingo Molnar9e488582009-05-07 19:26:19 +10005379 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005380 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005381 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005382 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005383 .sysctl = selinux_sysctl,
5384 .capable = selinux_capable,
5385 .quotactl = selinux_quotactl,
5386 .quota_on = selinux_quota_on,
5387 .syslog = selinux_syslog,
5388 .vm_enough_memory = selinux_vm_enough_memory,
5389
5390 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005391 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005392
David Howellsa6f76f22008-11-14 10:39:24 +11005393 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005394 .bprm_committing_creds = selinux_bprm_committing_creds,
5395 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005396 .bprm_secureexec = selinux_bprm_secureexec,
5397
5398 .sb_alloc_security = selinux_sb_alloc_security,
5399 .sb_free_security = selinux_sb_free_security,
5400 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005401 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005402 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005403 .sb_statfs = selinux_sb_statfs,
5404 .sb_mount = selinux_mount,
5405 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005406 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005407 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005408 .sb_parse_opts_str = selinux_parse_opts_str,
5409
Linus Torvalds1da177e2005-04-16 15:20:36 -07005410
5411 .inode_alloc_security = selinux_inode_alloc_security,
5412 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005413 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005414 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005415 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005416 .inode_unlink = selinux_inode_unlink,
5417 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005418 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005419 .inode_rmdir = selinux_inode_rmdir,
5420 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005421 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005422 .inode_readlink = selinux_inode_readlink,
5423 .inode_follow_link = selinux_inode_follow_link,
5424 .inode_permission = selinux_inode_permission,
5425 .inode_setattr = selinux_inode_setattr,
5426 .inode_getattr = selinux_inode_getattr,
5427 .inode_setxattr = selinux_inode_setxattr,
5428 .inode_post_setxattr = selinux_inode_post_setxattr,
5429 .inode_getxattr = selinux_inode_getxattr,
5430 .inode_listxattr = selinux_inode_listxattr,
5431 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005432 .inode_getsecurity = selinux_inode_getsecurity,
5433 .inode_setsecurity = selinux_inode_setsecurity,
5434 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005435 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005436
5437 .file_permission = selinux_file_permission,
5438 .file_alloc_security = selinux_file_alloc_security,
5439 .file_free_security = selinux_file_free_security,
5440 .file_ioctl = selinux_file_ioctl,
5441 .file_mmap = selinux_file_mmap,
5442 .file_mprotect = selinux_file_mprotect,
5443 .file_lock = selinux_file_lock,
5444 .file_fcntl = selinux_file_fcntl,
5445 .file_set_fowner = selinux_file_set_fowner,
5446 .file_send_sigiotask = selinux_file_send_sigiotask,
5447 .file_receive = selinux_file_receive,
5448
Eric Paris828dfe12008-04-17 13:17:49 -04005449 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005450
Linus Torvalds1da177e2005-04-16 15:20:36 -07005451 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005452 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005453 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005454 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005455 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005456 .kernel_act_as = selinux_kernel_act_as,
5457 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005458 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005459 .task_setpgid = selinux_task_setpgid,
5460 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005461 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005462 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005463 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005464 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005465 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005466 .task_setrlimit = selinux_task_setrlimit,
5467 .task_setscheduler = selinux_task_setscheduler,
5468 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005469 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005470 .task_kill = selinux_task_kill,
5471 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005472 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005473
5474 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005475 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005476
5477 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5478 .msg_msg_free_security = selinux_msg_msg_free_security,
5479
5480 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5481 .msg_queue_free_security = selinux_msg_queue_free_security,
5482 .msg_queue_associate = selinux_msg_queue_associate,
5483 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5484 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5485 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5486
5487 .shm_alloc_security = selinux_shm_alloc_security,
5488 .shm_free_security = selinux_shm_free_security,
5489 .shm_associate = selinux_shm_associate,
5490 .shm_shmctl = selinux_shm_shmctl,
5491 .shm_shmat = selinux_shm_shmat,
5492
Eric Paris828dfe12008-04-17 13:17:49 -04005493 .sem_alloc_security = selinux_sem_alloc_security,
5494 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005495 .sem_associate = selinux_sem_associate,
5496 .sem_semctl = selinux_sem_semctl,
5497 .sem_semop = selinux_sem_semop,
5498
Eric Paris828dfe12008-04-17 13:17:49 -04005499 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005500
Eric Paris828dfe12008-04-17 13:17:49 -04005501 .getprocattr = selinux_getprocattr,
5502 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005503
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005504 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005505 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005506 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005507 .inode_notifysecctx = selinux_inode_notifysecctx,
5508 .inode_setsecctx = selinux_inode_setsecctx,
5509 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005510
Eric Paris828dfe12008-04-17 13:17:49 -04005511 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005512 .unix_may_send = selinux_socket_unix_may_send,
5513
5514 .socket_create = selinux_socket_create,
5515 .socket_post_create = selinux_socket_post_create,
5516 .socket_bind = selinux_socket_bind,
5517 .socket_connect = selinux_socket_connect,
5518 .socket_listen = selinux_socket_listen,
5519 .socket_accept = selinux_socket_accept,
5520 .socket_sendmsg = selinux_socket_sendmsg,
5521 .socket_recvmsg = selinux_socket_recvmsg,
5522 .socket_getsockname = selinux_socket_getsockname,
5523 .socket_getpeername = selinux_socket_getpeername,
5524 .socket_getsockopt = selinux_socket_getsockopt,
5525 .socket_setsockopt = selinux_socket_setsockopt,
5526 .socket_shutdown = selinux_socket_shutdown,
5527 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005528 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5529 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005530 .sk_alloc_security = selinux_sk_alloc_security,
5531 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005532 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005533 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005534 .sock_graft = selinux_sock_graft,
5535 .inet_conn_request = selinux_inet_conn_request,
5536 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005537 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005538 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005539 .tun_dev_create = selinux_tun_dev_create,
5540 .tun_dev_post_create = selinux_tun_dev_post_create,
5541 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005542
5543#ifdef CONFIG_SECURITY_NETWORK_XFRM
5544 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5545 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5546 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005547 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005548 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5549 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005550 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005551 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005552 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005553 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005554#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005555
5556#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005557 .key_alloc = selinux_key_alloc,
5558 .key_free = selinux_key_free,
5559 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005560 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005561#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005562
5563#ifdef CONFIG_AUDIT
5564 .audit_rule_init = selinux_audit_rule_init,
5565 .audit_rule_known = selinux_audit_rule_known,
5566 .audit_rule_match = selinux_audit_rule_match,
5567 .audit_rule_free = selinux_audit_rule_free,
5568#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005569};
5570
5571static __init int selinux_init(void)
5572{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005573 if (!security_module_enable(&selinux_ops)) {
5574 selinux_enabled = 0;
5575 return 0;
5576 }
5577
Linus Torvalds1da177e2005-04-16 15:20:36 -07005578 if (!selinux_enabled) {
5579 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5580 return 0;
5581 }
5582
5583 printk(KERN_INFO "SELinux: Initializing.\n");
5584
5585 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005586 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005587
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005588 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5589
James Morris7cae7e22006-03-22 00:09:22 -08005590 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5591 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005592 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005593 avc_init();
5594
Eric Paris828dfe12008-04-17 13:17:49 -04005595 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005596 panic("SELinux: Unable to register with kernel.\n");
5597
Eric Paris828dfe12008-04-17 13:17:49 -04005598 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005599 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005600 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005601 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005602
Linus Torvalds1da177e2005-04-16 15:20:36 -07005603 return 0;
5604}
5605
Al Viroe8c26252010-03-23 06:36:54 -04005606static void delayed_superblock_init(struct super_block *sb, void *unused)
5607{
5608 superblock_doinit(sb, NULL);
5609}
5610
Linus Torvalds1da177e2005-04-16 15:20:36 -07005611void selinux_complete_init(void)
5612{
Eric Parisfadcdb42007-02-22 18:11:31 -05005613 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005614
5615 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005616 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005617 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005618}
5619
5620/* SELinux requires early initialization in order to label
5621 all processes and objects when they are created. */
5622security_initcall(selinux_init);
5623
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005624#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005625
Paul Mooreeffad8d2008-01-29 08:49:27 -05005626static struct nf_hook_ops selinux_ipv4_ops[] = {
5627 {
5628 .hook = selinux_ipv4_postroute,
5629 .owner = THIS_MODULE,
5630 .pf = PF_INET,
5631 .hooknum = NF_INET_POST_ROUTING,
5632 .priority = NF_IP_PRI_SELINUX_LAST,
5633 },
5634 {
5635 .hook = selinux_ipv4_forward,
5636 .owner = THIS_MODULE,
5637 .pf = PF_INET,
5638 .hooknum = NF_INET_FORWARD,
5639 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005640 },
5641 {
5642 .hook = selinux_ipv4_output,
5643 .owner = THIS_MODULE,
5644 .pf = PF_INET,
5645 .hooknum = NF_INET_LOCAL_OUT,
5646 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005647 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005648};
5649
5650#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5651
Paul Mooreeffad8d2008-01-29 08:49:27 -05005652static struct nf_hook_ops selinux_ipv6_ops[] = {
5653 {
5654 .hook = selinux_ipv6_postroute,
5655 .owner = THIS_MODULE,
5656 .pf = PF_INET6,
5657 .hooknum = NF_INET_POST_ROUTING,
5658 .priority = NF_IP6_PRI_SELINUX_LAST,
5659 },
5660 {
5661 .hook = selinux_ipv6_forward,
5662 .owner = THIS_MODULE,
5663 .pf = PF_INET6,
5664 .hooknum = NF_INET_FORWARD,
5665 .priority = NF_IP6_PRI_SELINUX_FIRST,
5666 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005667};
5668
5669#endif /* IPV6 */
5670
5671static int __init selinux_nf_ip_init(void)
5672{
5673 int err = 0;
5674
5675 if (!selinux_enabled)
5676 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005677
5678 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5679
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005680 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5681 if (err)
5682 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005683
5684#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005685 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5686 if (err)
5687 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005688#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005689
Linus Torvalds1da177e2005-04-16 15:20:36 -07005690out:
5691 return err;
5692}
5693
5694__initcall(selinux_nf_ip_init);
5695
5696#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5697static void selinux_nf_ip_exit(void)
5698{
Eric Parisfadcdb42007-02-22 18:11:31 -05005699 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005700
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005701 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005702#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005703 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005704#endif /* IPV6 */
5705}
5706#endif
5707
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005708#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005709
5710#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5711#define selinux_nf_ip_exit()
5712#endif
5713
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005714#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005715
5716#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005717static int selinux_disabled;
5718
Linus Torvalds1da177e2005-04-16 15:20:36 -07005719int selinux_disable(void)
5720{
5721 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005722
5723 if (ss_initialized) {
5724 /* Not permitted after initial policy load. */
5725 return -EINVAL;
5726 }
5727
5728 if (selinux_disabled) {
5729 /* Only do this once. */
5730 return -EINVAL;
5731 }
5732
5733 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5734
5735 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005736 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005737
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005738 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005739
Eric Parisaf8ff042009-09-20 21:23:01 -04005740 /* Try to destroy the avc node cache */
5741 avc_disable();
5742
Linus Torvalds1da177e2005-04-16 15:20:36 -07005743 /* Unregister netfilter hooks. */
5744 selinux_nf_ip_exit();
5745
5746 /* Unregister selinuxfs. */
5747 exit_sel_fs();
5748
5749 return 0;
5750}
5751#endif