blob: 6b36ce2eef2ef2c8bbd91ee76879704dc6c05e6a [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080079#include <linux/syslog.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070080
81#include "avc.h"
82#include "objsec.h"
83#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050084#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040085#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080086#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050087#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020088#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070089
90#define XATTR_SELINUX_SUFFIX "selinux"
91#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
92
David P. Quigley11689d42009-01-16 09:22:03 -050093#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050094
Linus Torvalds1da177e2005-04-16 15:20:36 -070095extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129
James Morris6f0f0fd2008-07-10 17:02:07 +0900130/*
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
133 */
Eric Paris828dfe12008-04-17 13:17:49 -0400134static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700135
136/* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138static LIST_HEAD(superblock_security_head);
139static DEFINE_SPINLOCK(sb_security_lock);
140
Christoph Lametere18b8902006-12-06 20:33:20 -0800141static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800142
Paul Moored621d352008-01-29 08:43:36 -0500143/**
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145 *
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
151 *
152 */
153static int selinux_secmark_enabled(void)
154{
155 return (atomic_read(&selinux_secmark_refcount) > 0);
156}
157
David Howellsd84f4f92008-11-14 10:39:23 +1100158/*
159 * initialise the security for the init task
160 */
161static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700162{
David Howells3b11a1d2008-11-14 10:39:26 +1100163 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700164 struct task_security_struct *tsec;
165
James Morris89d155e2005-10-30 14:59:21 -0800166 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700167 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100168 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700169
David Howellsd84f4f92008-11-14 10:39:23 +1100170 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100171 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700172}
173
David Howells275bb412008-11-14 10:39:19 +1100174/*
David Howells88e67f32008-11-14 10:39:21 +1100175 * get the security ID of a set of credentials
176 */
177static inline u32 cred_sid(const struct cred *cred)
178{
179 const struct task_security_struct *tsec;
180
181 tsec = cred->security;
182 return tsec->sid;
183}
184
185/*
David Howells3b11a1d2008-11-14 10:39:26 +1100186 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100187 */
188static inline u32 task_sid(const struct task_struct *task)
189{
David Howells275bb412008-11-14 10:39:19 +1100190 u32 sid;
191
192 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100193 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100194 rcu_read_unlock();
195 return sid;
196}
197
198/*
David Howells3b11a1d2008-11-14 10:39:26 +1100199 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100200 */
201static inline u32 current_sid(void)
202{
203 const struct task_security_struct *tsec = current_cred()->security;
204
205 return tsec->sid;
206}
207
David Howells88e67f32008-11-14 10:39:21 +1100208/* Allocate and free functions for each kind of security blob. */
209
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210static int inode_alloc_security(struct inode *inode)
211{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100213 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214
Josef Bacika02fe132008-04-04 09:35:05 +1100215 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216 if (!isec)
217 return -ENOMEM;
218
Eric Paris23970742006-09-25 23:32:01 -0700219 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 isec->inode = inode;
222 isec->sid = SECINITSID_UNLABELED;
223 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100224 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 inode->i_security = isec;
226
227 return 0;
228}
229
230static void inode_free_security(struct inode *inode)
231{
232 struct inode_security_struct *isec = inode->i_security;
233 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
234
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 spin_lock(&sbsec->isec_lock);
236 if (!list_empty(&isec->list))
237 list_del_init(&isec->list);
238 spin_unlock(&sbsec->isec_lock);
239
240 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800241 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242}
243
244static int file_alloc_security(struct file *file)
245{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100247 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800249 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 if (!fsec)
251 return -ENOMEM;
252
David Howells275bb412008-11-14 10:39:19 +1100253 fsec->sid = sid;
254 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 file->f_security = fsec;
256
257 return 0;
258}
259
260static void file_free_security(struct file *file)
261{
262 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 file->f_security = NULL;
264 kfree(fsec);
265}
266
267static int superblock_alloc_security(struct super_block *sb)
268{
269 struct superblock_security_struct *sbsec;
270
James Morris89d155e2005-10-30 14:59:21 -0800271 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 if (!sbsec)
273 return -ENOMEM;
274
Eric Parisbc7e9822006-09-25 23:32:02 -0700275 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276 INIT_LIST_HEAD(&sbsec->list);
277 INIT_LIST_HEAD(&sbsec->isec_head);
278 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279 sbsec->sb = sb;
280 sbsec->sid = SECINITSID_UNLABELED;
281 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700282 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 sb->s_security = sbsec;
284
285 return 0;
286}
287
288static void superblock_free_security(struct super_block *sb)
289{
290 struct superblock_security_struct *sbsec = sb->s_security;
291
Linus Torvalds1da177e2005-04-16 15:20:36 -0700292 spin_lock(&sb_security_lock);
293 if (!list_empty(&sbsec->list))
294 list_del_init(&sbsec->list);
295 spin_unlock(&sb_security_lock);
296
297 sb->s_security = NULL;
298 kfree(sbsec);
299}
300
Al Viro7d877f32005-10-21 03:20:43 -0400301static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700302{
303 struct sk_security_struct *ssec;
304
James Morris89d155e2005-10-30 14:59:21 -0800305 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 if (!ssec)
307 return -ENOMEM;
308
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700310 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700311 sk->sk_security = ssec;
312
Paul Moore389fb802009-03-27 17:10:34 -0400313 selinux_netlbl_sk_security_reset(ssec);
Paul Moore99f59ed2006-08-29 17:53:48 -0700314
Linus Torvalds1da177e2005-04-16 15:20:36 -0700315 return 0;
316}
317
318static void sk_free_security(struct sock *sk)
319{
320 struct sk_security_struct *ssec = sk->sk_security;
321
Linus Torvalds1da177e2005-04-16 15:20:36 -0700322 sk->sk_security = NULL;
Paul Moore6c5b3fc2008-10-10 10:16:33 -0400323 selinux_netlbl_sk_security_free(ssec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324 kfree(ssec);
325}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326
327/* The security server must be initialized before
328 any labeling or access decisions can be provided. */
329extern int ss_initialized;
330
331/* The file system's label must be initialized prior to use. */
332
333static char *labeling_behaviors[6] = {
334 "uses xattr",
335 "uses transition SIDs",
336 "uses task SIDs",
337 "uses genfs_contexts",
338 "not configured for labeling",
339 "uses mountpoint labeling",
340};
341
342static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
343
344static inline int inode_doinit(struct inode *inode)
345{
346 return inode_doinit_with_dentry(inode, NULL);
347}
348
349enum {
Eric Paris31e87932007-09-19 17:19:12 -0400350 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700351 Opt_context = 1,
352 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500353 Opt_defcontext = 3,
354 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500355 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356};
357
Steven Whitehousea447c092008-10-13 10:46:57 +0100358static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400359 {Opt_context, CONTEXT_STR "%s"},
360 {Opt_fscontext, FSCONTEXT_STR "%s"},
361 {Opt_defcontext, DEFCONTEXT_STR "%s"},
362 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500363 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400364 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365};
366
367#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
368
Eric Parisc312feb2006-07-10 04:43:53 -0700369static int may_context_mount_sb_relabel(u32 sid,
370 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100371 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700372{
David Howells275bb412008-11-14 10:39:19 +1100373 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700374 int rc;
375
376 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
377 FILESYSTEM__RELABELFROM, NULL);
378 if (rc)
379 return rc;
380
381 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELTO, NULL);
383 return rc;
384}
385
Eric Paris08089252006-07-10 04:43:55 -0700386static int may_context_mount_inode_relabel(u32 sid,
387 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100388 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700389{
David Howells275bb412008-11-14 10:39:19 +1100390 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700391 int rc;
392 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
393 FILESYSTEM__RELABELFROM, NULL);
394 if (rc)
395 return rc;
396
397 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
398 FILESYSTEM__ASSOCIATE, NULL);
399 return rc;
400}
401
Eric Parisc9180a52007-11-30 13:00:35 -0500402static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700403{
404 struct superblock_security_struct *sbsec = sb->s_security;
405 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500406 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 int rc = 0;
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
410 /* Make sure that the xattr handler exists and that no
411 error other than -ENODATA is returned by getxattr on
412 the root directory. -ENODATA is ok, as this may be
413 the first boot of the SELinux kernel before we have
414 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500415 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700416 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
417 "xattr support\n", sb->s_id, sb->s_type->name);
418 rc = -EOPNOTSUPP;
419 goto out;
420 }
Eric Parisc9180a52007-11-30 13:00:35 -0500421 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422 if (rc < 0 && rc != -ENODATA) {
423 if (rc == -EOPNOTSUPP)
424 printk(KERN_WARNING "SELinux: (dev %s, type "
425 "%s) has no security xattr handler\n",
426 sb->s_id, sb->s_type->name);
427 else
428 printk(KERN_WARNING "SELinux: (dev %s, type "
429 "%s) getxattr errno %d\n", sb->s_id,
430 sb->s_type->name, -rc);
431 goto out;
432 }
433 }
434
David P. Quigley11689d42009-01-16 09:22:03 -0500435 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700436
Eric Parisc9180a52007-11-30 13:00:35 -0500437 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500438 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700439 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500440 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500441 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700442 sb->s_id, sb->s_type->name,
443 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700444
David P. Quigley11689d42009-01-16 09:22:03 -0500445 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
446 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
447 sbsec->behavior == SECURITY_FS_USE_NONE ||
448 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
449 sbsec->flags &= ~SE_SBLABELSUPP;
450
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400451 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
452 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
453 sbsec->flags |= SE_SBLABELSUPP;
454
Linus Torvalds1da177e2005-04-16 15:20:36 -0700455 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500456 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700457
458 /* Initialize any other inodes associated with the superblock, e.g.
459 inodes created prior to initial policy load or inodes created
460 during get_sb by a pseudo filesystem that directly
461 populates itself. */
462 spin_lock(&sbsec->isec_lock);
463next_inode:
464 if (!list_empty(&sbsec->isec_head)) {
465 struct inode_security_struct *isec =
466 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500467 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700468 struct inode *inode = isec->inode;
469 spin_unlock(&sbsec->isec_lock);
470 inode = igrab(inode);
471 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500472 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700473 inode_doinit(inode);
474 iput(inode);
475 }
476 spin_lock(&sbsec->isec_lock);
477 list_del_init(&isec->list);
478 goto next_inode;
479 }
480 spin_unlock(&sbsec->isec_lock);
481out:
Eric Parisc9180a52007-11-30 13:00:35 -0500482 return rc;
483}
484
485/*
486 * This function should allow an FS to ask what it's mount security
487 * options were so it can use those later for submounts, displaying
488 * mount options, or whatever.
489 */
490static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500491 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500492{
493 int rc = 0, i;
494 struct superblock_security_struct *sbsec = sb->s_security;
495 char *context = NULL;
496 u32 len;
497 char tmp;
498
Eric Parise0007522008-03-05 10:31:54 -0500499 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500500
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500501 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500502 return -EINVAL;
503
504 if (!ss_initialized)
505 return -EINVAL;
506
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500507 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500508 /* count the number of mount options for this sb */
509 for (i = 0; i < 8; i++) {
510 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500511 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500512 tmp >>= 1;
513 }
David P. Quigley11689d42009-01-16 09:22:03 -0500514 /* Check if the Label support flag is set */
515 if (sbsec->flags & SE_SBLABELSUPP)
516 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500517
Eric Parise0007522008-03-05 10:31:54 -0500518 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
519 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500520 rc = -ENOMEM;
521 goto out_free;
522 }
523
Eric Parise0007522008-03-05 10:31:54 -0500524 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
525 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500526 rc = -ENOMEM;
527 goto out_free;
528 }
529
530 i = 0;
531 if (sbsec->flags & FSCONTEXT_MNT) {
532 rc = security_sid_to_context(sbsec->sid, &context, &len);
533 if (rc)
534 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500535 opts->mnt_opts[i] = context;
536 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500537 }
538 if (sbsec->flags & CONTEXT_MNT) {
539 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
540 if (rc)
541 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500542 opts->mnt_opts[i] = context;
543 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500544 }
545 if (sbsec->flags & DEFCONTEXT_MNT) {
546 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
547 if (rc)
548 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500549 opts->mnt_opts[i] = context;
550 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500551 }
552 if (sbsec->flags & ROOTCONTEXT_MNT) {
553 struct inode *root = sbsec->sb->s_root->d_inode;
554 struct inode_security_struct *isec = root->i_security;
555
556 rc = security_sid_to_context(isec->sid, &context, &len);
557 if (rc)
558 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500559 opts->mnt_opts[i] = context;
560 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500561 }
David P. Quigley11689d42009-01-16 09:22:03 -0500562 if (sbsec->flags & SE_SBLABELSUPP) {
563 opts->mnt_opts[i] = NULL;
564 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
565 }
Eric Parisc9180a52007-11-30 13:00:35 -0500566
Eric Parise0007522008-03-05 10:31:54 -0500567 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500568
569 return 0;
570
571out_free:
Eric Parise0007522008-03-05 10:31:54 -0500572 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500573 return rc;
574}
575
576static int bad_option(struct superblock_security_struct *sbsec, char flag,
577 u32 old_sid, u32 new_sid)
578{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500579 char mnt_flags = sbsec->flags & SE_MNTMASK;
580
Eric Parisc9180a52007-11-30 13:00:35 -0500581 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500582 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500583 if (!(sbsec->flags & flag) ||
584 (old_sid != new_sid))
585 return 1;
586
587 /* check if we were passed the same options twice,
588 * aka someone passed context=a,context=b
589 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500590 if (!(sbsec->flags & SE_SBINITIALIZED))
591 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500592 return 1;
593 return 0;
594}
Eric Parise0007522008-03-05 10:31:54 -0500595
Eric Parisc9180a52007-11-30 13:00:35 -0500596/*
597 * Allow filesystems with binary mount data to explicitly set mount point
598 * labeling information.
599 */
Eric Parise0007522008-03-05 10:31:54 -0500600static int selinux_set_mnt_opts(struct super_block *sb,
601 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500602{
David Howells275bb412008-11-14 10:39:19 +1100603 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500604 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500605 struct superblock_security_struct *sbsec = sb->s_security;
606 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000607 struct inode *inode = sbsec->sb->s_root->d_inode;
608 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500609 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
610 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500611 char **mount_options = opts->mnt_opts;
612 int *flags = opts->mnt_opts_flags;
613 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500614
615 mutex_lock(&sbsec->lock);
616
617 if (!ss_initialized) {
618 if (!num_opts) {
619 /* Defer initialization until selinux_complete_init,
620 after the initial policy is loaded and the security
621 server is ready to handle calls. */
622 spin_lock(&sb_security_lock);
623 if (list_empty(&sbsec->list))
624 list_add(&sbsec->list, &superblock_security_head);
625 spin_unlock(&sb_security_lock);
626 goto out;
627 }
628 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400629 printk(KERN_WARNING "SELinux: Unable to set superblock options "
630 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500631 goto out;
632 }
633
634 /*
Eric Parise0007522008-03-05 10:31:54 -0500635 * Binary mount data FS will come through this function twice. Once
636 * from an explicit call and once from the generic calls from the vfs.
637 * Since the generic VFS calls will not contain any security mount data
638 * we need to skip the double mount verification.
639 *
640 * This does open a hole in which we will not notice if the first
641 * mount using this sb set explict options and a second mount using
642 * this sb does not set any security options. (The first options
643 * will be used for both mounts)
644 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500645 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500646 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400647 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500648
649 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500650 * parse the mount options, check if they are valid sids.
651 * also check if someone is trying to mount the same sb more
652 * than once with different security options.
653 */
654 for (i = 0; i < num_opts; i++) {
655 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500656
657 if (flags[i] == SE_SBLABELSUPP)
658 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500659 rc = security_context_to_sid(mount_options[i],
660 strlen(mount_options[i]), &sid);
661 if (rc) {
662 printk(KERN_WARNING "SELinux: security_context_to_sid"
663 "(%s) failed for (dev %s, type %s) errno=%d\n",
664 mount_options[i], sb->s_id, name, rc);
665 goto out;
666 }
667 switch (flags[i]) {
668 case FSCONTEXT_MNT:
669 fscontext_sid = sid;
670
671 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
672 fscontext_sid))
673 goto out_double_mount;
674
675 sbsec->flags |= FSCONTEXT_MNT;
676 break;
677 case CONTEXT_MNT:
678 context_sid = sid;
679
680 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
681 context_sid))
682 goto out_double_mount;
683
684 sbsec->flags |= CONTEXT_MNT;
685 break;
686 case ROOTCONTEXT_MNT:
687 rootcontext_sid = sid;
688
689 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
690 rootcontext_sid))
691 goto out_double_mount;
692
693 sbsec->flags |= ROOTCONTEXT_MNT;
694
695 break;
696 case DEFCONTEXT_MNT:
697 defcontext_sid = sid;
698
699 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
700 defcontext_sid))
701 goto out_double_mount;
702
703 sbsec->flags |= DEFCONTEXT_MNT;
704
705 break;
706 default:
707 rc = -EINVAL;
708 goto out;
709 }
710 }
711
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500712 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500713 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500714 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500715 goto out_double_mount;
716 rc = 0;
717 goto out;
718 }
719
James Morris089be432008-07-15 18:32:49 +1000720 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500721 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500722
723 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500724 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500725 if (rc) {
726 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000727 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500728 goto out;
729 }
730
731 /* sets the context of the superblock for the fs being mounted. */
732 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100733 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500734 if (rc)
735 goto out;
736
737 sbsec->sid = fscontext_sid;
738 }
739
740 /*
741 * Switch to using mount point labeling behavior.
742 * sets the label used on all file below the mountpoint, and will set
743 * the superblock context if not already set.
744 */
745 if (context_sid) {
746 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100747 rc = may_context_mount_sb_relabel(context_sid, sbsec,
748 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500749 if (rc)
750 goto out;
751 sbsec->sid = context_sid;
752 } else {
David Howells275bb412008-11-14 10:39:19 +1100753 rc = may_context_mount_inode_relabel(context_sid, sbsec,
754 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500755 if (rc)
756 goto out;
757 }
758 if (!rootcontext_sid)
759 rootcontext_sid = context_sid;
760
761 sbsec->mntpoint_sid = context_sid;
762 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
763 }
764
765 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100766 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
767 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500768 if (rc)
769 goto out;
770
771 root_isec->sid = rootcontext_sid;
772 root_isec->initialized = 1;
773 }
774
775 if (defcontext_sid) {
776 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
777 rc = -EINVAL;
778 printk(KERN_WARNING "SELinux: defcontext option is "
779 "invalid for this filesystem type\n");
780 goto out;
781 }
782
783 if (defcontext_sid != sbsec->def_sid) {
784 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100785 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500786 if (rc)
787 goto out;
788 }
789
790 sbsec->def_sid = defcontext_sid;
791 }
792
793 rc = sb_finish_set_opts(sb);
794out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700795 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700796 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500797out_double_mount:
798 rc = -EINVAL;
799 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
800 "security settings for (dev %s, type %s)\n", sb->s_id, name);
801 goto out;
802}
803
804static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
805 struct super_block *newsb)
806{
807 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
808 struct superblock_security_struct *newsbsec = newsb->s_security;
809
810 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
811 int set_context = (oldsbsec->flags & CONTEXT_MNT);
812 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
813
Eric Paris0f5e6422008-04-21 16:24:11 -0400814 /*
815 * if the parent was able to be mounted it clearly had no special lsm
816 * mount options. thus we can safely put this sb on the list and deal
817 * with it later
818 */
819 if (!ss_initialized) {
820 spin_lock(&sb_security_lock);
821 if (list_empty(&newsbsec->list))
822 list_add(&newsbsec->list, &superblock_security_head);
823 spin_unlock(&sb_security_lock);
824 return;
825 }
Eric Parisc9180a52007-11-30 13:00:35 -0500826
Eric Parisc9180a52007-11-30 13:00:35 -0500827 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500828 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500829
Eric Paris5a552612008-04-09 14:08:35 -0400830 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500831 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400832 return;
833
Eric Parisc9180a52007-11-30 13:00:35 -0500834 mutex_lock(&newsbsec->lock);
835
836 newsbsec->flags = oldsbsec->flags;
837
838 newsbsec->sid = oldsbsec->sid;
839 newsbsec->def_sid = oldsbsec->def_sid;
840 newsbsec->behavior = oldsbsec->behavior;
841
842 if (set_context) {
843 u32 sid = oldsbsec->mntpoint_sid;
844
845 if (!set_fscontext)
846 newsbsec->sid = sid;
847 if (!set_rootcontext) {
848 struct inode *newinode = newsb->s_root->d_inode;
849 struct inode_security_struct *newisec = newinode->i_security;
850 newisec->sid = sid;
851 }
852 newsbsec->mntpoint_sid = sid;
853 }
854 if (set_rootcontext) {
855 const struct inode *oldinode = oldsb->s_root->d_inode;
856 const struct inode_security_struct *oldisec = oldinode->i_security;
857 struct inode *newinode = newsb->s_root->d_inode;
858 struct inode_security_struct *newisec = newinode->i_security;
859
860 newisec->sid = oldisec->sid;
861 }
862
863 sb_finish_set_opts(newsb);
864 mutex_unlock(&newsbsec->lock);
865}
866
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200867static int selinux_parse_opts_str(char *options,
868 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500869{
Eric Parise0007522008-03-05 10:31:54 -0500870 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500871 char *context = NULL, *defcontext = NULL;
872 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500873 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500874
Eric Parise0007522008-03-05 10:31:54 -0500875 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500876
877 /* Standard string-based options. */
878 while ((p = strsep(&options, "|")) != NULL) {
879 int token;
880 substring_t args[MAX_OPT_ARGS];
881
882 if (!*p)
883 continue;
884
885 token = match_token(p, tokens, args);
886
887 switch (token) {
888 case Opt_context:
889 if (context || defcontext) {
890 rc = -EINVAL;
891 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
892 goto out_err;
893 }
894 context = match_strdup(&args[0]);
895 if (!context) {
896 rc = -ENOMEM;
897 goto out_err;
898 }
899 break;
900
901 case Opt_fscontext:
902 if (fscontext) {
903 rc = -EINVAL;
904 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
905 goto out_err;
906 }
907 fscontext = match_strdup(&args[0]);
908 if (!fscontext) {
909 rc = -ENOMEM;
910 goto out_err;
911 }
912 break;
913
914 case Opt_rootcontext:
915 if (rootcontext) {
916 rc = -EINVAL;
917 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
918 goto out_err;
919 }
920 rootcontext = match_strdup(&args[0]);
921 if (!rootcontext) {
922 rc = -ENOMEM;
923 goto out_err;
924 }
925 break;
926
927 case Opt_defcontext:
928 if (context || defcontext) {
929 rc = -EINVAL;
930 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
931 goto out_err;
932 }
933 defcontext = match_strdup(&args[0]);
934 if (!defcontext) {
935 rc = -ENOMEM;
936 goto out_err;
937 }
938 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500939 case Opt_labelsupport:
940 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500941 default:
942 rc = -EINVAL;
943 printk(KERN_WARNING "SELinux: unknown mount option\n");
944 goto out_err;
945
946 }
947 }
948
Eric Parise0007522008-03-05 10:31:54 -0500949 rc = -ENOMEM;
950 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
951 if (!opts->mnt_opts)
952 goto out_err;
953
954 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
955 if (!opts->mnt_opts_flags) {
956 kfree(opts->mnt_opts);
957 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500958 }
959
Eric Parise0007522008-03-05 10:31:54 -0500960 if (fscontext) {
961 opts->mnt_opts[num_mnt_opts] = fscontext;
962 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
963 }
964 if (context) {
965 opts->mnt_opts[num_mnt_opts] = context;
966 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
967 }
968 if (rootcontext) {
969 opts->mnt_opts[num_mnt_opts] = rootcontext;
970 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
971 }
972 if (defcontext) {
973 opts->mnt_opts[num_mnt_opts] = defcontext;
974 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
975 }
976
977 opts->num_mnt_opts = num_mnt_opts;
978 return 0;
979
Eric Parisc9180a52007-11-30 13:00:35 -0500980out_err:
981 kfree(context);
982 kfree(defcontext);
983 kfree(fscontext);
984 kfree(rootcontext);
985 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700986}
Eric Parise0007522008-03-05 10:31:54 -0500987/*
988 * string mount options parsing and call set the sbsec
989 */
990static int superblock_doinit(struct super_block *sb, void *data)
991{
992 int rc = 0;
993 char *options = data;
994 struct security_mnt_opts opts;
995
996 security_init_mnt_opts(&opts);
997
998 if (!data)
999 goto out;
1000
1001 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1002
1003 rc = selinux_parse_opts_str(options, &opts);
1004 if (rc)
1005 goto out_err;
1006
1007out:
1008 rc = selinux_set_mnt_opts(sb, &opts);
1009
1010out_err:
1011 security_free_mnt_opts(&opts);
1012 return rc;
1013}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001014
Adrian Bunk3583a712008-07-22 20:21:23 +03001015static void selinux_write_opts(struct seq_file *m,
1016 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001017{
1018 int i;
1019 char *prefix;
1020
1021 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001022 char *has_comma;
1023
1024 if (opts->mnt_opts[i])
1025 has_comma = strchr(opts->mnt_opts[i], ',');
1026 else
1027 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001028
1029 switch (opts->mnt_opts_flags[i]) {
1030 case CONTEXT_MNT:
1031 prefix = CONTEXT_STR;
1032 break;
1033 case FSCONTEXT_MNT:
1034 prefix = FSCONTEXT_STR;
1035 break;
1036 case ROOTCONTEXT_MNT:
1037 prefix = ROOTCONTEXT_STR;
1038 break;
1039 case DEFCONTEXT_MNT:
1040 prefix = DEFCONTEXT_STR;
1041 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001042 case SE_SBLABELSUPP:
1043 seq_putc(m, ',');
1044 seq_puts(m, LABELSUPP_STR);
1045 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001046 default:
1047 BUG();
1048 };
1049 /* we need a comma before each option */
1050 seq_putc(m, ',');
1051 seq_puts(m, prefix);
1052 if (has_comma)
1053 seq_putc(m, '\"');
1054 seq_puts(m, opts->mnt_opts[i]);
1055 if (has_comma)
1056 seq_putc(m, '\"');
1057 }
1058}
1059
1060static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1061{
1062 struct security_mnt_opts opts;
1063 int rc;
1064
1065 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001066 if (rc) {
1067 /* before policy load we may get EINVAL, don't show anything */
1068 if (rc == -EINVAL)
1069 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001070 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001071 }
Eric Paris2069f452008-07-04 09:47:13 +10001072
1073 selinux_write_opts(m, &opts);
1074
1075 security_free_mnt_opts(&opts);
1076
1077 return rc;
1078}
1079
Linus Torvalds1da177e2005-04-16 15:20:36 -07001080static inline u16 inode_mode_to_security_class(umode_t mode)
1081{
1082 switch (mode & S_IFMT) {
1083 case S_IFSOCK:
1084 return SECCLASS_SOCK_FILE;
1085 case S_IFLNK:
1086 return SECCLASS_LNK_FILE;
1087 case S_IFREG:
1088 return SECCLASS_FILE;
1089 case S_IFBLK:
1090 return SECCLASS_BLK_FILE;
1091 case S_IFDIR:
1092 return SECCLASS_DIR;
1093 case S_IFCHR:
1094 return SECCLASS_CHR_FILE;
1095 case S_IFIFO:
1096 return SECCLASS_FIFO_FILE;
1097
1098 }
1099
1100 return SECCLASS_FILE;
1101}
1102
James Morris13402582005-09-30 14:24:34 -04001103static inline int default_protocol_stream(int protocol)
1104{
1105 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1106}
1107
1108static inline int default_protocol_dgram(int protocol)
1109{
1110 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1111}
1112
Linus Torvalds1da177e2005-04-16 15:20:36 -07001113static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1114{
1115 switch (family) {
1116 case PF_UNIX:
1117 switch (type) {
1118 case SOCK_STREAM:
1119 case SOCK_SEQPACKET:
1120 return SECCLASS_UNIX_STREAM_SOCKET;
1121 case SOCK_DGRAM:
1122 return SECCLASS_UNIX_DGRAM_SOCKET;
1123 }
1124 break;
1125 case PF_INET:
1126 case PF_INET6:
1127 switch (type) {
1128 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001129 if (default_protocol_stream(protocol))
1130 return SECCLASS_TCP_SOCKET;
1131 else
1132 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001134 if (default_protocol_dgram(protocol))
1135 return SECCLASS_UDP_SOCKET;
1136 else
1137 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001138 case SOCK_DCCP:
1139 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001140 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001141 return SECCLASS_RAWIP_SOCKET;
1142 }
1143 break;
1144 case PF_NETLINK:
1145 switch (protocol) {
1146 case NETLINK_ROUTE:
1147 return SECCLASS_NETLINK_ROUTE_SOCKET;
1148 case NETLINK_FIREWALL:
1149 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001150 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001151 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1152 case NETLINK_NFLOG:
1153 return SECCLASS_NETLINK_NFLOG_SOCKET;
1154 case NETLINK_XFRM:
1155 return SECCLASS_NETLINK_XFRM_SOCKET;
1156 case NETLINK_SELINUX:
1157 return SECCLASS_NETLINK_SELINUX_SOCKET;
1158 case NETLINK_AUDIT:
1159 return SECCLASS_NETLINK_AUDIT_SOCKET;
1160 case NETLINK_IP6_FW:
1161 return SECCLASS_NETLINK_IP6FW_SOCKET;
1162 case NETLINK_DNRTMSG:
1163 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001164 case NETLINK_KOBJECT_UEVENT:
1165 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001166 default:
1167 return SECCLASS_NETLINK_SOCKET;
1168 }
1169 case PF_PACKET:
1170 return SECCLASS_PACKET_SOCKET;
1171 case PF_KEY:
1172 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001173 case PF_APPLETALK:
1174 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001175 }
1176
1177 return SECCLASS_SOCKET;
1178}
1179
1180#ifdef CONFIG_PROC_FS
1181static int selinux_proc_get_sid(struct proc_dir_entry *de,
1182 u16 tclass,
1183 u32 *sid)
1184{
1185 int buflen, rc;
1186 char *buffer, *path, *end;
1187
Eric Paris828dfe12008-04-17 13:17:49 -04001188 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001189 if (!buffer)
1190 return -ENOMEM;
1191
1192 buflen = PAGE_SIZE;
1193 end = buffer+buflen;
1194 *--end = '\0';
1195 buflen--;
1196 path = end-1;
1197 *path = '/';
1198 while (de && de != de->parent) {
1199 buflen -= de->namelen + 1;
1200 if (buflen < 0)
1201 break;
1202 end -= de->namelen;
1203 memcpy(end, de->name, de->namelen);
1204 *--end = '/';
1205 path = end;
1206 de = de->parent;
1207 }
1208 rc = security_genfs_sid("proc", path, tclass, sid);
1209 free_page((unsigned long)buffer);
1210 return rc;
1211}
1212#else
1213static int selinux_proc_get_sid(struct proc_dir_entry *de,
1214 u16 tclass,
1215 u32 *sid)
1216{
1217 return -EINVAL;
1218}
1219#endif
1220
1221/* The inode's security attributes must be initialized before first use. */
1222static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1223{
1224 struct superblock_security_struct *sbsec = NULL;
1225 struct inode_security_struct *isec = inode->i_security;
1226 u32 sid;
1227 struct dentry *dentry;
1228#define INITCONTEXTLEN 255
1229 char *context = NULL;
1230 unsigned len = 0;
1231 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232
1233 if (isec->initialized)
1234 goto out;
1235
Eric Paris23970742006-09-25 23:32:01 -07001236 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001238 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239
1240 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001241 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 /* Defer initialization until selinux_complete_init,
1243 after the initial policy is loaded and the security
1244 server is ready to handle calls. */
1245 spin_lock(&sbsec->isec_lock);
1246 if (list_empty(&isec->list))
1247 list_add(&isec->list, &sbsec->isec_head);
1248 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001249 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 }
1251
1252 switch (sbsec->behavior) {
1253 case SECURITY_FS_USE_XATTR:
1254 if (!inode->i_op->getxattr) {
1255 isec->sid = sbsec->def_sid;
1256 break;
1257 }
1258
1259 /* Need a dentry, since the xattr API requires one.
1260 Life would be simpler if we could just pass the inode. */
1261 if (opt_dentry) {
1262 /* Called from d_instantiate or d_splice_alias. */
1263 dentry = dget(opt_dentry);
1264 } else {
1265 /* Called from selinux_complete_init, try to find a dentry. */
1266 dentry = d_find_alias(inode);
1267 }
1268 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001269 /*
1270 * this is can be hit on boot when a file is accessed
1271 * before the policy is loaded. When we load policy we
1272 * may find inodes that have no dentry on the
1273 * sbsec->isec_head list. No reason to complain as these
1274 * will get fixed up the next time we go through
1275 * inode_doinit with a dentry, before these inodes could
1276 * be used again by userspace.
1277 */
Eric Paris23970742006-09-25 23:32:01 -07001278 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279 }
1280
1281 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001282 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 if (!context) {
1284 rc = -ENOMEM;
1285 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001286 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001288 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001289 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1290 context, len);
1291 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001292 kfree(context);
1293
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 /* Need a larger buffer. Query for the right size. */
1295 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1296 NULL, 0);
1297 if (rc < 0) {
1298 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001299 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001301 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001302 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 if (!context) {
1304 rc = -ENOMEM;
1305 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001306 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001307 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001308 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309 rc = inode->i_op->getxattr(dentry,
1310 XATTR_NAME_SELINUX,
1311 context, len);
1312 }
1313 dput(dentry);
1314 if (rc < 0) {
1315 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001316 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001317 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 -rc, inode->i_sb->s_id, inode->i_ino);
1319 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001320 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001321 }
1322 /* Map ENODATA to the default file SID */
1323 sid = sbsec->def_sid;
1324 rc = 0;
1325 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001326 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001327 sbsec->def_sid,
1328 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001329 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001330 char *dev = inode->i_sb->s_id;
1331 unsigned long ino = inode->i_ino;
1332
1333 if (rc == -EINVAL) {
1334 if (printk_ratelimit())
1335 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1336 "context=%s. This indicates you may need to relabel the inode or the "
1337 "filesystem in question.\n", ino, dev, context);
1338 } else {
1339 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1340 "returned %d for dev=%s ino=%ld\n",
1341 __func__, context, -rc, dev, ino);
1342 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001343 kfree(context);
1344 /* Leave with the unlabeled SID */
1345 rc = 0;
1346 break;
1347 }
1348 }
1349 kfree(context);
1350 isec->sid = sid;
1351 break;
1352 case SECURITY_FS_USE_TASK:
1353 isec->sid = isec->task_sid;
1354 break;
1355 case SECURITY_FS_USE_TRANS:
1356 /* Default to the fs SID. */
1357 isec->sid = sbsec->sid;
1358
1359 /* Try to obtain a transition SID. */
1360 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1361 rc = security_transition_sid(isec->task_sid,
1362 sbsec->sid,
1363 isec->sclass,
1364 &sid);
1365 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001366 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001367 isec->sid = sid;
1368 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001369 case SECURITY_FS_USE_MNTPOINT:
1370 isec->sid = sbsec->mntpoint_sid;
1371 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001373 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001374 isec->sid = sbsec->sid;
1375
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001376 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001377 struct proc_inode *proci = PROC_I(inode);
1378 if (proci->pde) {
1379 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1380 rc = selinux_proc_get_sid(proci->pde,
1381 isec->sclass,
1382 &sid);
1383 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001384 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001385 isec->sid = sid;
1386 }
1387 }
1388 break;
1389 }
1390
1391 isec->initialized = 1;
1392
Eric Paris23970742006-09-25 23:32:01 -07001393out_unlock:
1394 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001395out:
1396 if (isec->sclass == SECCLASS_FILE)
1397 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398 return rc;
1399}
1400
1401/* Convert a Linux signal to an access vector. */
1402static inline u32 signal_to_av(int sig)
1403{
1404 u32 perm = 0;
1405
1406 switch (sig) {
1407 case SIGCHLD:
1408 /* Commonly granted from child to parent. */
1409 perm = PROCESS__SIGCHLD;
1410 break;
1411 case SIGKILL:
1412 /* Cannot be caught or ignored */
1413 perm = PROCESS__SIGKILL;
1414 break;
1415 case SIGSTOP:
1416 /* Cannot be caught or ignored */
1417 perm = PROCESS__SIGSTOP;
1418 break;
1419 default:
1420 /* All other signals. */
1421 perm = PROCESS__SIGNAL;
1422 break;
1423 }
1424
1425 return perm;
1426}
1427
David Howells275bb412008-11-14 10:39:19 +11001428/*
David Howellsd84f4f92008-11-14 10:39:23 +11001429 * Check permission between a pair of credentials
1430 * fork check, ptrace check, etc.
1431 */
1432static int cred_has_perm(const struct cred *actor,
1433 const struct cred *target,
1434 u32 perms)
1435{
1436 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1437
1438 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1439}
1440
1441/*
David Howells88e67f32008-11-14 10:39:21 +11001442 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001443 * fork check, ptrace check, etc.
1444 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001445 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001446 */
1447static int task_has_perm(const struct task_struct *tsk1,
1448 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001449 u32 perms)
1450{
David Howells275bb412008-11-14 10:39:19 +11001451 const struct task_security_struct *__tsec1, *__tsec2;
1452 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453
David Howells275bb412008-11-14 10:39:19 +11001454 rcu_read_lock();
1455 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1456 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1457 rcu_read_unlock();
1458 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459}
1460
David Howells3b11a1d2008-11-14 10:39:26 +11001461/*
1462 * Check permission between current and another task, e.g. signal checks,
1463 * fork check, ptrace check, etc.
1464 * current is the actor and tsk2 is the target
1465 * - this uses current's subjective creds
1466 */
1467static int current_has_perm(const struct task_struct *tsk,
1468 u32 perms)
1469{
1470 u32 sid, tsid;
1471
1472 sid = current_sid();
1473 tsid = task_sid(tsk);
1474 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1475}
1476
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001477#if CAP_LAST_CAP > 63
1478#error Fix SELinux to handle capabilities > 63.
1479#endif
1480
Linus Torvalds1da177e2005-04-16 15:20:36 -07001481/* Check whether a task is allowed to use a capability. */
1482static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001483 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001484 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001485{
Thomas Liu2bf49692009-07-14 12:14:09 -04001486 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001487 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001488 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001489 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001490 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001491 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001492
Thomas Liu2bf49692009-07-14 12:14:09 -04001493 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001494 ad.tsk = tsk;
1495 ad.u.cap = cap;
1496
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001497 switch (CAP_TO_INDEX(cap)) {
1498 case 0:
1499 sclass = SECCLASS_CAPABILITY;
1500 break;
1501 case 1:
1502 sclass = SECCLASS_CAPABILITY2;
1503 break;
1504 default:
1505 printk(KERN_ERR
1506 "SELinux: out of range capability %d\n", cap);
1507 BUG();
1508 }
Eric Paris06112162008-11-11 22:02:50 +11001509
David Howells275bb412008-11-14 10:39:19 +11001510 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001511 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001512 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001513 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001514}
1515
1516/* Check whether a task is allowed to use a system operation. */
1517static int task_has_system(struct task_struct *tsk,
1518 u32 perms)
1519{
David Howells275bb412008-11-14 10:39:19 +11001520 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521
David Howells275bb412008-11-14 10:39:19 +11001522 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001523 SECCLASS_SYSTEM, perms, NULL);
1524}
1525
1526/* Check whether a task has a particular permission to an inode.
1527 The 'adp' parameter is optional and allows other audit
1528 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001529static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 struct inode *inode,
1531 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001532 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001535 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001536 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537
David Howellse0e81732009-09-02 09:13:40 +01001538 validate_creds(cred);
1539
Eric Paris828dfe12008-04-17 13:17:49 -04001540 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001541 return 0;
1542
David Howells88e67f32008-11-14 10:39:21 +11001543 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001544 isec = inode->i_security;
1545
1546 if (!adp) {
1547 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001548 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549 ad.u.fs.inode = inode;
1550 }
1551
David Howells275bb412008-11-14 10:39:19 +11001552 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001553}
1554
1555/* Same as inode_has_perm, but pass explicit audit data containing
1556 the dentry to help the auditing code to more easily generate the
1557 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001558static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 struct vfsmount *mnt,
1560 struct dentry *dentry,
1561 u32 av)
1562{
1563 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001564 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001565
Thomas Liu2bf49692009-07-14 12:14:09 -04001566 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001567 ad.u.fs.path.mnt = mnt;
1568 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001569 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570}
1571
1572/* Check whether a task can use an open file descriptor to
1573 access an inode in a given way. Check access to the
1574 descriptor itself, and then use dentry_has_perm to
1575 check a particular permission to the file.
1576 Access to the descriptor is implicitly granted if it
1577 has the same SID as the process. If av is zero, then
1578 access to the file is not checked, e.g. for cases
1579 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001580static int file_has_perm(const struct cred *cred,
1581 struct file *file,
1582 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001585 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001586 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001587 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588 int rc;
1589
Thomas Liu2bf49692009-07-14 12:14:09 -04001590 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001591 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001592
David Howells275bb412008-11-14 10:39:19 +11001593 if (sid != fsec->sid) {
1594 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595 SECCLASS_FD,
1596 FD__USE,
1597 &ad);
1598 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001599 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600 }
1601
1602 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001603 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001605 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001606
David Howells88e67f32008-11-14 10:39:21 +11001607out:
1608 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001609}
1610
1611/* Check whether a task can create a file. */
1612static int may_create(struct inode *dir,
1613 struct dentry *dentry,
1614 u16 tclass)
1615{
David Howells275bb412008-11-14 10:39:19 +11001616 const struct cred *cred = current_cred();
1617 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 struct inode_security_struct *dsec;
1619 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001620 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001621 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001622 int rc;
1623
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624 dsec = dir->i_security;
1625 sbsec = dir->i_sb->s_security;
1626
David Howells275bb412008-11-14 10:39:19 +11001627 sid = tsec->sid;
1628 newsid = tsec->create_sid;
1629
Thomas Liu2bf49692009-07-14 12:14:09 -04001630 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001631 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632
David Howells275bb412008-11-14 10:39:19 +11001633 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634 DIR__ADD_NAME | DIR__SEARCH,
1635 &ad);
1636 if (rc)
1637 return rc;
1638
David P. Quigleycd895962009-01-16 09:22:04 -05001639 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001640 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001641 if (rc)
1642 return rc;
1643 }
1644
David Howells275bb412008-11-14 10:39:19 +11001645 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646 if (rc)
1647 return rc;
1648
1649 return avc_has_perm(newsid, sbsec->sid,
1650 SECCLASS_FILESYSTEM,
1651 FILESYSTEM__ASSOCIATE, &ad);
1652}
1653
Michael LeMay4eb582c2006-06-26 00:24:57 -07001654/* Check whether a task can create a key. */
1655static int may_create_key(u32 ksid,
1656 struct task_struct *ctx)
1657{
David Howells275bb412008-11-14 10:39:19 +11001658 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001659
David Howells275bb412008-11-14 10:39:19 +11001660 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001661}
1662
Eric Paris828dfe12008-04-17 13:17:49 -04001663#define MAY_LINK 0
1664#define MAY_UNLINK 1
1665#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001666
1667/* Check whether a task can link, unlink, or rmdir a file/directory. */
1668static int may_link(struct inode *dir,
1669 struct dentry *dentry,
1670 int kind)
1671
1672{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001674 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001675 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001676 u32 av;
1677 int rc;
1678
Linus Torvalds1da177e2005-04-16 15:20:36 -07001679 dsec = dir->i_security;
1680 isec = dentry->d_inode->i_security;
1681
Thomas Liu2bf49692009-07-14 12:14:09 -04001682 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001683 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684
1685 av = DIR__SEARCH;
1686 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001687 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688 if (rc)
1689 return rc;
1690
1691 switch (kind) {
1692 case MAY_LINK:
1693 av = FILE__LINK;
1694 break;
1695 case MAY_UNLINK:
1696 av = FILE__UNLINK;
1697 break;
1698 case MAY_RMDIR:
1699 av = DIR__RMDIR;
1700 break;
1701 default:
Eric Paris744ba352008-04-17 11:52:44 -04001702 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1703 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001704 return 0;
1705 }
1706
David Howells275bb412008-11-14 10:39:19 +11001707 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001708 return rc;
1709}
1710
1711static inline int may_rename(struct inode *old_dir,
1712 struct dentry *old_dentry,
1713 struct inode *new_dir,
1714 struct dentry *new_dentry)
1715{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001717 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001718 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719 u32 av;
1720 int old_is_dir, new_is_dir;
1721 int rc;
1722
Linus Torvalds1da177e2005-04-16 15:20:36 -07001723 old_dsec = old_dir->i_security;
1724 old_isec = old_dentry->d_inode->i_security;
1725 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1726 new_dsec = new_dir->i_security;
1727
Thomas Liu2bf49692009-07-14 12:14:09 -04001728 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001729
Jan Blunck44707fd2008-02-14 19:38:33 -08001730 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001731 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001732 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1733 if (rc)
1734 return rc;
David Howells275bb412008-11-14 10:39:19 +11001735 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736 old_isec->sclass, FILE__RENAME, &ad);
1737 if (rc)
1738 return rc;
1739 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001740 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001741 old_isec->sclass, DIR__REPARENT, &ad);
1742 if (rc)
1743 return rc;
1744 }
1745
Jan Blunck44707fd2008-02-14 19:38:33 -08001746 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747 av = DIR__ADD_NAME | DIR__SEARCH;
1748 if (new_dentry->d_inode)
1749 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001750 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001751 if (rc)
1752 return rc;
1753 if (new_dentry->d_inode) {
1754 new_isec = new_dentry->d_inode->i_security;
1755 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001756 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001757 new_isec->sclass,
1758 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1759 if (rc)
1760 return rc;
1761 }
1762
1763 return 0;
1764}
1765
1766/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001767static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768 struct super_block *sb,
1769 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001770 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001772 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001773 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001774
Linus Torvalds1da177e2005-04-16 15:20:36 -07001775 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001776 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001777}
1778
1779/* Convert a Linux mode and permission mask to an access vector. */
1780static inline u32 file_mask_to_av(int mode, int mask)
1781{
1782 u32 av = 0;
1783
1784 if ((mode & S_IFMT) != S_IFDIR) {
1785 if (mask & MAY_EXEC)
1786 av |= FILE__EXECUTE;
1787 if (mask & MAY_READ)
1788 av |= FILE__READ;
1789
1790 if (mask & MAY_APPEND)
1791 av |= FILE__APPEND;
1792 else if (mask & MAY_WRITE)
1793 av |= FILE__WRITE;
1794
1795 } else {
1796 if (mask & MAY_EXEC)
1797 av |= DIR__SEARCH;
1798 if (mask & MAY_WRITE)
1799 av |= DIR__WRITE;
1800 if (mask & MAY_READ)
1801 av |= DIR__READ;
1802 }
1803
1804 return av;
1805}
1806
1807/* Convert a Linux file to an access vector. */
1808static inline u32 file_to_av(struct file *file)
1809{
1810 u32 av = 0;
1811
1812 if (file->f_mode & FMODE_READ)
1813 av |= FILE__READ;
1814 if (file->f_mode & FMODE_WRITE) {
1815 if (file->f_flags & O_APPEND)
1816 av |= FILE__APPEND;
1817 else
1818 av |= FILE__WRITE;
1819 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001820 if (!av) {
1821 /*
1822 * Special file opened with flags 3 for ioctl-only use.
1823 */
1824 av = FILE__IOCTL;
1825 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001826
1827 return av;
1828}
1829
Eric Paris8b6a5a32008-10-29 17:06:46 -04001830/*
1831 * Convert a file to an access vector and include the correct open
1832 * open permission.
1833 */
1834static inline u32 open_file_to_av(struct file *file)
1835{
1836 u32 av = file_to_av(file);
1837
1838 if (selinux_policycap_openperm) {
1839 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1840 /*
1841 * lnk files and socks do not really have an 'open'
1842 */
1843 if (S_ISREG(mode))
1844 av |= FILE__OPEN;
1845 else if (S_ISCHR(mode))
1846 av |= CHR_FILE__OPEN;
1847 else if (S_ISBLK(mode))
1848 av |= BLK_FILE__OPEN;
1849 else if (S_ISFIFO(mode))
1850 av |= FIFO_FILE__OPEN;
1851 else if (S_ISDIR(mode))
1852 av |= DIR__OPEN;
Eric Paris6a25b272009-03-05 13:40:35 -05001853 else if (S_ISSOCK(mode))
1854 av |= SOCK_FILE__OPEN;
Eric Paris8b6a5a32008-10-29 17:06:46 -04001855 else
1856 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1857 "unknown mode:%o\n", __func__, mode);
1858 }
1859 return av;
1860}
1861
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862/* Hook functions begin here. */
1863
Ingo Molnar9e488582009-05-07 19:26:19 +10001864static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001865 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001867 int rc;
1868
Ingo Molnar9e488582009-05-07 19:26:19 +10001869 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001870 if (rc)
1871 return rc;
1872
Stephen Smalley006ebb42008-05-19 08:32:49 -04001873 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001874 u32 sid = current_sid();
1875 u32 csid = task_sid(child);
1876 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001877 }
1878
David Howells3b11a1d2008-11-14 10:39:26 +11001879 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001880}
1881
1882static int selinux_ptrace_traceme(struct task_struct *parent)
1883{
1884 int rc;
1885
Eric Paris200ac532009-02-12 15:01:04 -05001886 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001887 if (rc)
1888 return rc;
1889
1890 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001891}
1892
1893static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001894 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001895{
1896 int error;
1897
David Howells3b11a1d2008-11-14 10:39:26 +11001898 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001899 if (error)
1900 return error;
1901
Eric Paris200ac532009-02-12 15:01:04 -05001902 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903}
1904
David Howellsd84f4f92008-11-14 10:39:23 +11001905static int selinux_capset(struct cred *new, const struct cred *old,
1906 const kernel_cap_t *effective,
1907 const kernel_cap_t *inheritable,
1908 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001909{
1910 int error;
1911
Eric Paris200ac532009-02-12 15:01:04 -05001912 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001913 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001914 if (error)
1915 return error;
1916
David Howellsd84f4f92008-11-14 10:39:23 +11001917 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001918}
1919
James Morris5626d3e2009-01-30 10:05:06 +11001920/*
1921 * (This comment used to live with the selinux_task_setuid hook,
1922 * which was removed).
1923 *
1924 * Since setuid only affects the current process, and since the SELinux
1925 * controls are not based on the Linux identity attributes, SELinux does not
1926 * need to control this operation. However, SELinux does control the use of
1927 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1928 */
1929
David Howells3699c532009-01-06 22:27:01 +00001930static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1931 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001932{
1933 int rc;
1934
Eric Paris200ac532009-02-12 15:01:04 -05001935 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936 if (rc)
1937 return rc;
1938
David Howells3699c532009-01-06 22:27:01 +00001939 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001940}
1941
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001942static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1943{
1944 int buflen, rc;
1945 char *buffer, *path, *end;
1946
1947 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001948 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001949 if (!buffer)
1950 goto out;
1951
1952 buflen = PAGE_SIZE;
1953 end = buffer+buflen;
1954 *--end = '\0';
1955 buflen--;
1956 path = end-1;
1957 *path = '/';
1958 while (table) {
1959 const char *name = table->procname;
1960 size_t namelen = strlen(name);
1961 buflen -= namelen + 1;
1962 if (buflen < 0)
1963 goto out_free;
1964 end -= namelen;
1965 memcpy(end, name, namelen);
1966 *--end = '/';
1967 path = end;
1968 table = table->parent;
1969 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001970 buflen -= 4;
1971 if (buflen < 0)
1972 goto out_free;
1973 end -= 4;
1974 memcpy(end, "/sys", 4);
1975 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001976 rc = security_genfs_sid("proc", path, tclass, sid);
1977out_free:
1978 free_page((unsigned long)buffer);
1979out:
1980 return rc;
1981}
1982
Linus Torvalds1da177e2005-04-16 15:20:36 -07001983static int selinux_sysctl(ctl_table *table, int op)
1984{
1985 int error = 0;
1986 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001987 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001988 int rc;
1989
David Howells275bb412008-11-14 10:39:19 +11001990 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001992 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1993 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001994 if (rc) {
1995 /* Default to the well-defined sysctl SID. */
1996 tsid = SECINITSID_SYSCTL;
1997 }
1998
1999 /* The op values are "defined" in sysctl.c, thereby creating
2000 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04002001 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11002002 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002003 SECCLASS_DIR, DIR__SEARCH, NULL);
2004 } else {
2005 av = 0;
2006 if (op & 004)
2007 av |= FILE__READ;
2008 if (op & 002)
2009 av |= FILE__WRITE;
2010 if (av)
David Howells275bb412008-11-14 10:39:19 +11002011 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002013 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014
2015 return error;
2016}
2017
2018static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2019{
David Howells88e67f32008-11-14 10:39:21 +11002020 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021 int rc = 0;
2022
2023 if (!sb)
2024 return 0;
2025
2026 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002027 case Q_SYNC:
2028 case Q_QUOTAON:
2029 case Q_QUOTAOFF:
2030 case Q_SETINFO:
2031 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002032 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002033 break;
2034 case Q_GETFMT:
2035 case Q_GETINFO:
2036 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002037 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002038 break;
2039 default:
2040 rc = 0; /* let the kernel handle invalid cmds */
2041 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002042 }
2043 return rc;
2044}
2045
2046static int selinux_quota_on(struct dentry *dentry)
2047{
David Howells88e67f32008-11-14 10:39:21 +11002048 const struct cred *cred = current_cred();
2049
2050 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002051}
2052
Kees Cook00234592010-02-03 15:36:43 -08002053static int selinux_syslog(int type, bool from_file)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002054{
2055 int rc;
2056
Kees Cook00234592010-02-03 15:36:43 -08002057 rc = cap_syslog(type, from_file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058 if (rc)
2059 return rc;
2060
2061 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002062 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2063 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002064 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2065 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002066 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2067 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2068 /* Set level of messages printed to console */
2069 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002070 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2071 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002072 case SYSLOG_ACTION_CLOSE: /* Close log */
2073 case SYSLOG_ACTION_OPEN: /* Open log */
2074 case SYSLOG_ACTION_READ: /* Read from log */
2075 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2076 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002077 default:
2078 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2079 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 }
2081 return rc;
2082}
2083
2084/*
2085 * Check that a process has enough memory to allocate a new virtual
2086 * mapping. 0 means there is enough memory for the allocation to
2087 * succeed and -ENOMEM implies there is not.
2088 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089 * Do not audit the selinux permission check, as this is applied to all
2090 * processes that allocate mappings.
2091 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002092static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002093{
2094 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002095
David Howells3699c532009-01-06 22:27:01 +00002096 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2097 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002098 if (rc == 0)
2099 cap_sys_admin = 1;
2100
Alan Cox34b4e4a2007-08-22 14:01:28 -07002101 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002102}
2103
2104/* binprm security operations */
2105
David Howellsa6f76f22008-11-14 10:39:24 +11002106static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107{
David Howellsa6f76f22008-11-14 10:39:24 +11002108 const struct task_security_struct *old_tsec;
2109 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002110 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002111 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002112 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002113 int rc;
2114
Eric Paris200ac532009-02-12 15:01:04 -05002115 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002116 if (rc)
2117 return rc;
2118
David Howellsa6f76f22008-11-14 10:39:24 +11002119 /* SELinux context only depends on initial program or script and not
2120 * the script interpreter */
2121 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002122 return 0;
2123
David Howellsa6f76f22008-11-14 10:39:24 +11002124 old_tsec = current_security();
2125 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002126 isec = inode->i_security;
2127
2128 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002129 new_tsec->sid = old_tsec->sid;
2130 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131
Michael LeMay28eba5b2006-06-27 02:53:42 -07002132 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002133 new_tsec->create_sid = 0;
2134 new_tsec->keycreate_sid = 0;
2135 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136
David Howellsa6f76f22008-11-14 10:39:24 +11002137 if (old_tsec->exec_sid) {
2138 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002139 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002140 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002141 } else {
2142 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002143 rc = security_transition_sid(old_tsec->sid, isec->sid,
2144 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002145 if (rc)
2146 return rc;
2147 }
2148
Thomas Liu2bf49692009-07-14 12:14:09 -04002149 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002150 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151
Josef Sipek3d5ff522006-12-08 02:37:38 -08002152 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002153 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002154
David Howellsa6f76f22008-11-14 10:39:24 +11002155 if (new_tsec->sid == old_tsec->sid) {
2156 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2158 if (rc)
2159 return rc;
2160 } else {
2161 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002162 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002163 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2164 if (rc)
2165 return rc;
2166
David Howellsa6f76f22008-11-14 10:39:24 +11002167 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2169 if (rc)
2170 return rc;
2171
David Howellsa6f76f22008-11-14 10:39:24 +11002172 /* Check for shared state */
2173 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2174 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2175 SECCLASS_PROCESS, PROCESS__SHARE,
2176 NULL);
2177 if (rc)
2178 return -EPERM;
2179 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180
David Howellsa6f76f22008-11-14 10:39:24 +11002181 /* Make sure that anyone attempting to ptrace over a task that
2182 * changes its SID has the appropriate permit */
2183 if (bprm->unsafe &
2184 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2185 struct task_struct *tracer;
2186 struct task_security_struct *sec;
2187 u32 ptsid = 0;
2188
2189 rcu_read_lock();
2190 tracer = tracehook_tracer_task(current);
2191 if (likely(tracer != NULL)) {
2192 sec = __task_cred(tracer)->security;
2193 ptsid = sec->sid;
2194 }
2195 rcu_read_unlock();
2196
2197 if (ptsid != 0) {
2198 rc = avc_has_perm(ptsid, new_tsec->sid,
2199 SECCLASS_PROCESS,
2200 PROCESS__PTRACE, NULL);
2201 if (rc)
2202 return -EPERM;
2203 }
2204 }
2205
2206 /* Clear any possibly unsafe personality bits on exec: */
2207 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002208 }
2209
Linus Torvalds1da177e2005-04-16 15:20:36 -07002210 return 0;
2211}
2212
Eric Paris828dfe12008-04-17 13:17:49 -04002213static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214{
David Howells275bb412008-11-14 10:39:19 +11002215 const struct cred *cred = current_cred();
2216 const struct task_security_struct *tsec = cred->security;
2217 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002218 int atsecure = 0;
2219
David Howells275bb412008-11-14 10:39:19 +11002220 sid = tsec->sid;
2221 osid = tsec->osid;
2222
2223 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002224 /* Enable secure mode for SIDs transitions unless
2225 the noatsecure permission is granted between
2226 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002227 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002228 SECCLASS_PROCESS,
2229 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002230 }
2231
Eric Paris200ac532009-02-12 15:01:04 -05002232 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002233}
2234
Linus Torvalds1da177e2005-04-16 15:20:36 -07002235extern struct vfsmount *selinuxfs_mount;
2236extern struct dentry *selinux_null;
2237
2238/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002239static inline void flush_unauthorized_files(const struct cred *cred,
2240 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002241{
Thomas Liu2bf49692009-07-14 12:14:09 -04002242 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002243 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002244 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002245 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002246 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002247 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002248
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002249 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250 if (tty) {
2251 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002252 if (!list_empty(&tty->tty_files)) {
2253 struct inode *inode;
2254
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255 /* Revalidate access to controlling tty.
2256 Use inode_has_perm on the tty inode directly rather
2257 than using file_has_perm, as this particular open
2258 file may belong to another process and we are only
2259 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002260 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2261 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002262 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002263 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002264 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002265 }
2266 }
2267 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002268 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002269 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002270 /* Reset controlling tty. */
2271 if (drop_tty)
2272 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002273
2274 /* Revalidate access to inherited open files. */
2275
Thomas Liu2bf49692009-07-14 12:14:09 -04002276 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002277
2278 spin_lock(&files->file_lock);
2279 for (;;) {
2280 unsigned long set, i;
2281 int fd;
2282
2283 j++;
2284 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002285 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002286 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002287 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002288 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002289 if (!set)
2290 continue;
2291 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002292 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002293 if (set & 1) {
2294 file = fget(i);
2295 if (!file)
2296 continue;
David Howells88e67f32008-11-14 10:39:21 +11002297 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002298 file,
2299 file_to_av(file))) {
2300 sys_close(i);
2301 fd = get_unused_fd();
2302 if (fd != i) {
2303 if (fd >= 0)
2304 put_unused_fd(fd);
2305 fput(file);
2306 continue;
2307 }
2308 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002309 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002310 } else {
David Howells745ca242008-11-14 10:39:22 +11002311 devnull = dentry_open(
2312 dget(selinux_null),
2313 mntget(selinuxfs_mount),
2314 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002315 if (IS_ERR(devnull)) {
2316 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002317 put_unused_fd(fd);
2318 fput(file);
2319 continue;
2320 }
2321 }
2322 fd_install(fd, devnull);
2323 }
2324 fput(file);
2325 }
2326 }
2327 spin_lock(&files->file_lock);
2328
2329 }
2330 spin_unlock(&files->file_lock);
2331}
2332
Linus Torvalds1da177e2005-04-16 15:20:36 -07002333/*
David Howellsa6f76f22008-11-14 10:39:24 +11002334 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002335 */
David Howellsa6f76f22008-11-14 10:39:24 +11002336static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002337{
David Howellsa6f76f22008-11-14 10:39:24 +11002338 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002339 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002340 int rc, i;
2341
David Howellsa6f76f22008-11-14 10:39:24 +11002342 new_tsec = bprm->cred->security;
2343 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002344 return;
2345
2346 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002347 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002348
David Howellsa6f76f22008-11-14 10:39:24 +11002349 /* Always clear parent death signal on SID transitions. */
2350 current->pdeath_signal = 0;
2351
2352 /* Check whether the new SID can inherit resource limits from the old
2353 * SID. If not, reset all soft limits to the lower of the current
2354 * task's hard limit and the init task's soft limit.
2355 *
2356 * Note that the setting of hard limits (even to lower them) can be
2357 * controlled by the setrlimit check. The inclusion of the init task's
2358 * soft limit into the computation is to avoid resetting soft limits
2359 * higher than the default soft limit for cases where the default is
2360 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2361 */
2362 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2363 PROCESS__RLIMITINH, NULL);
2364 if (rc) {
2365 for (i = 0; i < RLIM_NLIMITS; i++) {
2366 rlim = current->signal->rlim + i;
2367 initrlim = init_task.signal->rlim + i;
2368 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2369 }
Jiri Slaby17740d82009-08-28 10:47:16 +02002370 update_rlimit_cpu(current->signal->rlim[RLIMIT_CPU].rlim_cur);
David Howellsa6f76f22008-11-14 10:39:24 +11002371 }
2372}
2373
2374/*
2375 * Clean up the process immediately after the installation of new credentials
2376 * due to exec
2377 */
2378static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2379{
2380 const struct task_security_struct *tsec = current_security();
2381 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002382 u32 osid, sid;
2383 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002384
David Howellsa6f76f22008-11-14 10:39:24 +11002385 osid = tsec->osid;
2386 sid = tsec->sid;
2387
2388 if (sid == osid)
2389 return;
2390
2391 /* Check whether the new SID can inherit signal state from the old SID.
2392 * If not, clear itimers to avoid subsequent signal generation and
2393 * flush and unblock signals.
2394 *
2395 * This must occur _after_ the task SID has been updated so that any
2396 * kill done after the flush will be checked against the new SID.
2397 */
2398 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002399 if (rc) {
2400 memset(&itimer, 0, sizeof itimer);
2401 for (i = 0; i < 3; i++)
2402 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002403 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002404 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2405 __flush_signals(current);
2406 flush_signal_handlers(current, 1);
2407 sigemptyset(&current->blocked);
2408 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002409 spin_unlock_irq(&current->sighand->siglock);
2410 }
2411
David Howellsa6f76f22008-11-14 10:39:24 +11002412 /* Wake up the parent if it is waiting so that it can recheck
2413 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002414 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002415 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002416 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417}
2418
2419/* superblock security operations */
2420
2421static int selinux_sb_alloc_security(struct super_block *sb)
2422{
2423 return superblock_alloc_security(sb);
2424}
2425
2426static void selinux_sb_free_security(struct super_block *sb)
2427{
2428 superblock_free_security(sb);
2429}
2430
2431static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2432{
2433 if (plen > olen)
2434 return 0;
2435
2436 return !memcmp(prefix, option, plen);
2437}
2438
2439static inline int selinux_option(char *option, int len)
2440{
Eric Paris832cbd92008-04-01 13:24:09 -04002441 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2442 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2443 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002444 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2445 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002446}
2447
2448static inline void take_option(char **to, char *from, int *first, int len)
2449{
2450 if (!*first) {
2451 **to = ',';
2452 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002453 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002454 *first = 0;
2455 memcpy(*to, from, len);
2456 *to += len;
2457}
2458
Eric Paris828dfe12008-04-17 13:17:49 -04002459static inline void take_selinux_option(char **to, char *from, int *first,
2460 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002461{
2462 int current_size = 0;
2463
2464 if (!*first) {
2465 **to = '|';
2466 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002467 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002468 *first = 0;
2469
2470 while (current_size < len) {
2471 if (*from != '"') {
2472 **to = *from;
2473 *to += 1;
2474 }
2475 from += 1;
2476 current_size += 1;
2477 }
2478}
2479
Eric Parise0007522008-03-05 10:31:54 -05002480static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002481{
2482 int fnosec, fsec, rc = 0;
2483 char *in_save, *in_curr, *in_end;
2484 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002485 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002486
2487 in_curr = orig;
2488 sec_curr = copy;
2489
Linus Torvalds1da177e2005-04-16 15:20:36 -07002490 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2491 if (!nosec) {
2492 rc = -ENOMEM;
2493 goto out;
2494 }
2495
2496 nosec_save = nosec;
2497 fnosec = fsec = 1;
2498 in_save = in_end = orig;
2499
2500 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002501 if (*in_end == '"')
2502 open_quote = !open_quote;
2503 if ((*in_end == ',' && open_quote == 0) ||
2504 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505 int len = in_end - in_curr;
2506
2507 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002508 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002509 else
2510 take_option(&nosec, in_curr, &fnosec, len);
2511
2512 in_curr = in_end + 1;
2513 }
2514 } while (*in_end++);
2515
Eric Paris6931dfc2005-06-30 02:58:51 -07002516 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002517 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518out:
2519 return rc;
2520}
2521
James Morris12204e22008-12-19 10:44:42 +11002522static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002523{
David Howells88e67f32008-11-14 10:39:21 +11002524 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002525 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002526 int rc;
2527
2528 rc = superblock_doinit(sb, data);
2529 if (rc)
2530 return rc;
2531
James Morris74192242008-12-19 11:41:10 +11002532 /* Allow all mounts performed by the kernel */
2533 if (flags & MS_KERNMOUNT)
2534 return 0;
2535
Thomas Liu2bf49692009-07-14 12:14:09 -04002536 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002537 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002538 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002539}
2540
David Howells726c3342006-06-23 02:02:58 -07002541static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002542{
David Howells88e67f32008-11-14 10:39:21 +11002543 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002544 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002545
Thomas Liu2bf49692009-07-14 12:14:09 -04002546 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002547 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002548 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002549}
2550
Eric Paris828dfe12008-04-17 13:17:49 -04002551static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002552 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002553 char *type,
2554 unsigned long flags,
2555 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002556{
David Howells88e67f32008-11-14 10:39:21 +11002557 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002558
2559 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002560 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002561 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002562 else
David Howells88e67f32008-11-14 10:39:21 +11002563 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002564 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002565}
2566
2567static int selinux_umount(struct vfsmount *mnt, int flags)
2568{
David Howells88e67f32008-11-14 10:39:21 +11002569 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002570
David Howells88e67f32008-11-14 10:39:21 +11002571 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002572 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002573}
2574
2575/* inode security operations */
2576
2577static int selinux_inode_alloc_security(struct inode *inode)
2578{
2579 return inode_alloc_security(inode);
2580}
2581
2582static void selinux_inode_free_security(struct inode *inode)
2583{
2584 inode_free_security(inode);
2585}
2586
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002587static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2588 char **name, void **value,
2589 size_t *len)
2590{
David Howells275bb412008-11-14 10:39:19 +11002591 const struct cred *cred = current_cred();
2592 const struct task_security_struct *tsec = cred->security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002593 struct inode_security_struct *dsec;
2594 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002595 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002596 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002597 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002598
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002599 dsec = dir->i_security;
2600 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002601
David Howells275bb412008-11-14 10:39:19 +11002602 sid = tsec->sid;
2603 newsid = tsec->create_sid;
2604
David P. Quigleycd895962009-01-16 09:22:04 -05002605 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002606 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002607 inode_mode_to_security_class(inode->i_mode),
2608 &newsid);
2609 if (rc) {
2610 printk(KERN_WARNING "%s: "
2611 "security_transition_sid failed, rc=%d (dev=%s "
2612 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002613 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002614 -rc, inode->i_sb->s_id, inode->i_ino);
2615 return rc;
2616 }
2617 }
2618
Eric Paris296fddf2006-09-25 23:32:00 -07002619 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002620 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002621 struct inode_security_struct *isec = inode->i_security;
2622 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2623 isec->sid = newsid;
2624 isec->initialized = 1;
2625 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002626
David P. Quigleycd895962009-01-16 09:22:04 -05002627 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002628 return -EOPNOTSUPP;
2629
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002630 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002631 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002632 if (!namep)
2633 return -ENOMEM;
2634 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002635 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002636
2637 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002638 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002639 if (rc) {
2640 kfree(namep);
2641 return rc;
2642 }
2643 *value = context;
2644 *len = clen;
2645 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002646
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002647 return 0;
2648}
2649
Linus Torvalds1da177e2005-04-16 15:20:36 -07002650static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2651{
2652 return may_create(dir, dentry, SECCLASS_FILE);
2653}
2654
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2656{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002657 return may_link(dir, old_dentry, MAY_LINK);
2658}
2659
Linus Torvalds1da177e2005-04-16 15:20:36 -07002660static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2661{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002662 return may_link(dir, dentry, MAY_UNLINK);
2663}
2664
2665static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2666{
2667 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2668}
2669
Linus Torvalds1da177e2005-04-16 15:20:36 -07002670static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2671{
2672 return may_create(dir, dentry, SECCLASS_DIR);
2673}
2674
Linus Torvalds1da177e2005-04-16 15:20:36 -07002675static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2676{
2677 return may_link(dir, dentry, MAY_RMDIR);
2678}
2679
2680static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2681{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002682 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2683}
2684
Linus Torvalds1da177e2005-04-16 15:20:36 -07002685static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002686 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002687{
2688 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2689}
2690
Linus Torvalds1da177e2005-04-16 15:20:36 -07002691static int selinux_inode_readlink(struct dentry *dentry)
2692{
David Howells88e67f32008-11-14 10:39:21 +11002693 const struct cred *cred = current_cred();
2694
2695 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002696}
2697
2698static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2699{
David Howells88e67f32008-11-14 10:39:21 +11002700 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002701
David Howells88e67f32008-11-14 10:39:21 +11002702 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002703}
2704
Al Virob77b0642008-07-17 09:37:02 -04002705static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002706{
David Howells88e67f32008-11-14 10:39:21 +11002707 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002708
2709 if (!mask) {
2710 /* No permission to check. Existence test. */
2711 return 0;
2712 }
2713
David Howells88e67f32008-11-14 10:39:21 +11002714 return inode_has_perm(cred, inode,
Eric Paris8b6a5a32008-10-29 17:06:46 -04002715 file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002716}
2717
2718static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2719{
David Howells88e67f32008-11-14 10:39:21 +11002720 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002721 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002722
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002723 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2724 if (ia_valid & ATTR_FORCE) {
2725 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2726 ATTR_FORCE);
2727 if (!ia_valid)
2728 return 0;
2729 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002730
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002731 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2732 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002733 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002734
David Howells88e67f32008-11-14 10:39:21 +11002735 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002736}
2737
2738static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2739{
David Howells88e67f32008-11-14 10:39:21 +11002740 const struct cred *cred = current_cred();
2741
2742 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002743}
2744
David Howells8f0cfa52008-04-29 00:59:41 -07002745static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002746{
David Howells88e67f32008-11-14 10:39:21 +11002747 const struct cred *cred = current_cred();
2748
Serge E. Hallynb5376772007-10-16 23:31:36 -07002749 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2750 sizeof XATTR_SECURITY_PREFIX - 1)) {
2751 if (!strcmp(name, XATTR_NAME_CAPS)) {
2752 if (!capable(CAP_SETFCAP))
2753 return -EPERM;
2754 } else if (!capable(CAP_SYS_ADMIN)) {
2755 /* A different attribute in the security namespace.
2756 Restrict to administrator. */
2757 return -EPERM;
2758 }
2759 }
2760
2761 /* Not an attribute we recognize, so just check the
2762 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002763 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002764}
2765
David Howells8f0cfa52008-04-29 00:59:41 -07002766static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2767 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002768{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002769 struct inode *inode = dentry->d_inode;
2770 struct inode_security_struct *isec = inode->i_security;
2771 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002772 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002773 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774 int rc = 0;
2775
Serge E. Hallynb5376772007-10-16 23:31:36 -07002776 if (strcmp(name, XATTR_NAME_SELINUX))
2777 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002778
2779 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002780 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002781 return -EOPNOTSUPP;
2782
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302783 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002784 return -EPERM;
2785
Thomas Liu2bf49692009-07-14 12:14:09 -04002786 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002787 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002788
David Howells275bb412008-11-14 10:39:19 +11002789 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002790 FILE__RELABELFROM, &ad);
2791 if (rc)
2792 return rc;
2793
2794 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002795 if (rc == -EINVAL) {
2796 if (!capable(CAP_MAC_ADMIN))
2797 return rc;
2798 rc = security_context_to_sid_force(value, size, &newsid);
2799 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002800 if (rc)
2801 return rc;
2802
David Howells275bb412008-11-14 10:39:19 +11002803 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002804 FILE__RELABELTO, &ad);
2805 if (rc)
2806 return rc;
2807
David Howells275bb412008-11-14 10:39:19 +11002808 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002809 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002810 if (rc)
2811 return rc;
2812
2813 return avc_has_perm(newsid,
2814 sbsec->sid,
2815 SECCLASS_FILESYSTEM,
2816 FILESYSTEM__ASSOCIATE,
2817 &ad);
2818}
2819
David Howells8f0cfa52008-04-29 00:59:41 -07002820static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002821 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002822 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002823{
2824 struct inode *inode = dentry->d_inode;
2825 struct inode_security_struct *isec = inode->i_security;
2826 u32 newsid;
2827 int rc;
2828
2829 if (strcmp(name, XATTR_NAME_SELINUX)) {
2830 /* Not an attribute we recognize, so nothing to do. */
2831 return;
2832 }
2833
Stephen Smalley12b29f32008-05-07 13:03:20 -04002834 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002835 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002836 printk(KERN_ERR "SELinux: unable to map context to SID"
2837 "for (%s, %lu), rc=%d\n",
2838 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002839 return;
2840 }
2841
2842 isec->sid = newsid;
2843 return;
2844}
2845
David Howells8f0cfa52008-04-29 00:59:41 -07002846static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002847{
David Howells88e67f32008-11-14 10:39:21 +11002848 const struct cred *cred = current_cred();
2849
2850 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002851}
2852
Eric Paris828dfe12008-04-17 13:17:49 -04002853static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002854{
David Howells88e67f32008-11-14 10:39:21 +11002855 const struct cred *cred = current_cred();
2856
2857 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002858}
2859
David Howells8f0cfa52008-04-29 00:59:41 -07002860static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002861{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002862 if (strcmp(name, XATTR_NAME_SELINUX))
2863 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002864
2865 /* No one is allowed to remove a SELinux security label.
2866 You can change the label, but all data must be labeled. */
2867 return -EACCES;
2868}
2869
James Morrisd381d8a2005-10-30 14:59:22 -08002870/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002871 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002872 *
2873 * Permission check is handled by selinux_inode_getxattr hook.
2874 */
David P. Quigley42492592008-02-04 22:29:39 -08002875static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002876{
David P. Quigley42492592008-02-04 22:29:39 -08002877 u32 size;
2878 int error;
2879 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002880 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002881
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002882 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2883 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002884
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002885 /*
2886 * If the caller has CAP_MAC_ADMIN, then get the raw context
2887 * value even if it is not defined by current policy; otherwise,
2888 * use the in-core value under current policy.
2889 * Use the non-auditing forms of the permission checks since
2890 * getxattr may be called by unprivileged processes commonly
2891 * and lack of permission just means that we fall back to the
2892 * in-core context value, not a denial.
2893 */
David Howells3699c532009-01-06 22:27:01 +00002894 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2895 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002896 if (!error)
2897 error = security_sid_to_context_force(isec->sid, &context,
2898 &size);
2899 else
2900 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002901 if (error)
2902 return error;
2903 error = size;
2904 if (alloc) {
2905 *buffer = context;
2906 goto out_nofree;
2907 }
2908 kfree(context);
2909out_nofree:
2910 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002911}
2912
2913static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002914 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002915{
2916 struct inode_security_struct *isec = inode->i_security;
2917 u32 newsid;
2918 int rc;
2919
2920 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2921 return -EOPNOTSUPP;
2922
2923 if (!value || !size)
2924 return -EACCES;
2925
Eric Paris828dfe12008-04-17 13:17:49 -04002926 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002927 if (rc)
2928 return rc;
2929
2930 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002931 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002932 return 0;
2933}
2934
2935static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2936{
2937 const int len = sizeof(XATTR_NAME_SELINUX);
2938 if (buffer && len <= buffer_size)
2939 memcpy(buffer, XATTR_NAME_SELINUX, len);
2940 return len;
2941}
2942
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002943static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2944{
2945 struct inode_security_struct *isec = inode->i_security;
2946 *secid = isec->sid;
2947}
2948
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949/* file security operations */
2950
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002951static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002952{
David Howells88e67f32008-11-14 10:39:21 +11002953 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002954 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002955
Linus Torvalds1da177e2005-04-16 15:20:36 -07002956 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2957 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2958 mask |= MAY_APPEND;
2959
Paul Moore389fb802009-03-27 17:10:34 -04002960 return file_has_perm(cred, file,
2961 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002962}
2963
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002964static int selinux_file_permission(struct file *file, int mask)
2965{
Stephen Smalley20dda182009-06-22 14:54:53 -04002966 struct inode *inode = file->f_path.dentry->d_inode;
2967 struct file_security_struct *fsec = file->f_security;
2968 struct inode_security_struct *isec = inode->i_security;
2969 u32 sid = current_sid();
2970
Paul Moore389fb802009-03-27 17:10:34 -04002971 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002972 /* No permission to check. Existence test. */
2973 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002974
Stephen Smalley20dda182009-06-22 14:54:53 -04002975 if (sid == fsec->sid && fsec->isid == isec->sid &&
2976 fsec->pseqno == avc_policy_seqno())
2977 /* No change since dentry_open check. */
2978 return 0;
2979
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002980 return selinux_revalidate_file_permission(file, mask);
2981}
2982
Linus Torvalds1da177e2005-04-16 15:20:36 -07002983static int selinux_file_alloc_security(struct file *file)
2984{
2985 return file_alloc_security(file);
2986}
2987
2988static void selinux_file_free_security(struct file *file)
2989{
2990 file_free_security(file);
2991}
2992
2993static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2994 unsigned long arg)
2995{
David Howells88e67f32008-11-14 10:39:21 +11002996 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002997 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002998
Stephen Smalley242631c2008-06-05 09:21:28 -04002999 if (_IOC_DIR(cmd) & _IOC_WRITE)
3000 av |= FILE__WRITE;
3001 if (_IOC_DIR(cmd) & _IOC_READ)
3002 av |= FILE__READ;
3003 if (!av)
3004 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003005
David Howells88e67f32008-11-14 10:39:21 +11003006 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003007}
3008
3009static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3010{
David Howells88e67f32008-11-14 10:39:21 +11003011 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003012 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003013
Linus Torvalds1da177e2005-04-16 15:20:36 -07003014#ifndef CONFIG_PPC32
3015 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3016 /*
3017 * We are making executable an anonymous mapping or a
3018 * private file mapping that will also be writable.
3019 * This has an additional check.
3020 */
David Howellsd84f4f92008-11-14 10:39:23 +11003021 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003022 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003023 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003024 }
3025#endif
3026
3027 if (file) {
3028 /* read access is always possible with a mapping */
3029 u32 av = FILE__READ;
3030
3031 /* write access only matters if the mapping is shared */
3032 if (shared && (prot & PROT_WRITE))
3033 av |= FILE__WRITE;
3034
3035 if (prot & PROT_EXEC)
3036 av |= FILE__EXECUTE;
3037
David Howells88e67f32008-11-14 10:39:21 +11003038 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003039 }
David Howellsd84f4f92008-11-14 10:39:23 +11003040
3041error:
3042 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003043}
3044
3045static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003046 unsigned long prot, unsigned long flags,
3047 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003048{
Eric Parised032182007-06-28 15:55:21 -04003049 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003050 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003051
Eric Paris84336d1a2009-07-31 12:54:05 -04003052 /*
3053 * notice that we are intentionally putting the SELinux check before
3054 * the secondary cap_file_mmap check. This is such a likely attempt
3055 * at bad behaviour/exploit that we always want to get the AVC, even
3056 * if DAC would have also denied the operation.
3057 */
Eric Parisa2551df2009-07-31 12:54:11 -04003058 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003059 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3060 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003061 if (rc)
3062 return rc;
3063 }
3064
3065 /* do DAC check on address space usage */
3066 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003067 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003068 return rc;
3069
3070 if (selinux_checkreqprot)
3071 prot = reqprot;
3072
3073 return file_map_prot_check(file, prot,
3074 (flags & MAP_TYPE) == MAP_SHARED);
3075}
3076
3077static int selinux_file_mprotect(struct vm_area_struct *vma,
3078 unsigned long reqprot,
3079 unsigned long prot)
3080{
David Howells88e67f32008-11-14 10:39:21 +11003081 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003082
3083 if (selinux_checkreqprot)
3084 prot = reqprot;
3085
3086#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003087 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003088 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003089 if (vma->vm_start >= vma->vm_mm->start_brk &&
3090 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003091 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003092 } else if (!vma->vm_file &&
3093 vma->vm_start <= vma->vm_mm->start_stack &&
3094 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003095 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003096 } else if (vma->vm_file && vma->anon_vma) {
3097 /*
3098 * We are making executable a file mapping that has
3099 * had some COW done. Since pages might have been
3100 * written, check ability to execute the possibly
3101 * modified content. This typically should only
3102 * occur for text relocations.
3103 */
David Howellsd84f4f92008-11-14 10:39:23 +11003104 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003105 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003106 if (rc)
3107 return rc;
3108 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003109#endif
3110
3111 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3112}
3113
3114static int selinux_file_lock(struct file *file, unsigned int cmd)
3115{
David Howells88e67f32008-11-14 10:39:21 +11003116 const struct cred *cred = current_cred();
3117
3118 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003119}
3120
3121static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3122 unsigned long arg)
3123{
David Howells88e67f32008-11-14 10:39:21 +11003124 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003125 int err = 0;
3126
3127 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003128 case F_SETFL:
3129 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3130 err = -EINVAL;
3131 break;
3132 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003133
Eric Paris828dfe12008-04-17 13:17:49 -04003134 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003135 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003136 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003137 }
3138 /* fall through */
3139 case F_SETOWN:
3140 case F_SETSIG:
3141 case F_GETFL:
3142 case F_GETOWN:
3143 case F_GETSIG:
3144 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003145 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003146 break;
3147 case F_GETLK:
3148 case F_SETLK:
3149 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003150#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003151 case F_GETLK64:
3152 case F_SETLK64:
3153 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003154#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003155 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3156 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003157 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003158 }
David Howells88e67f32008-11-14 10:39:21 +11003159 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003160 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003161 }
3162
3163 return err;
3164}
3165
3166static int selinux_file_set_fowner(struct file *file)
3167{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003168 struct file_security_struct *fsec;
3169
Linus Torvalds1da177e2005-04-16 15:20:36 -07003170 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003171 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003172
3173 return 0;
3174}
3175
3176static int selinux_file_send_sigiotask(struct task_struct *tsk,
3177 struct fown_struct *fown, int signum)
3178{
Eric Paris828dfe12008-04-17 13:17:49 -04003179 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003180 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003181 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003182 struct file_security_struct *fsec;
3183
3184 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003185 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003186
Linus Torvalds1da177e2005-04-16 15:20:36 -07003187 fsec = file->f_security;
3188
3189 if (!signum)
3190 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3191 else
3192 perm = signal_to_av(signum);
3193
David Howells275bb412008-11-14 10:39:19 +11003194 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003195 SECCLASS_PROCESS, perm, NULL);
3196}
3197
3198static int selinux_file_receive(struct file *file)
3199{
David Howells88e67f32008-11-14 10:39:21 +11003200 const struct cred *cred = current_cred();
3201
3202 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003203}
3204
David Howells745ca242008-11-14 10:39:22 +11003205static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003206{
3207 struct file_security_struct *fsec;
3208 struct inode *inode;
3209 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003210
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003211 inode = file->f_path.dentry->d_inode;
3212 fsec = file->f_security;
3213 isec = inode->i_security;
3214 /*
3215 * Save inode label and policy sequence number
3216 * at open-time so that selinux_file_permission
3217 * can determine whether revalidation is necessary.
3218 * Task label is already saved in the file security
3219 * struct as its SID.
3220 */
3221 fsec->isid = isec->sid;
3222 fsec->pseqno = avc_policy_seqno();
3223 /*
3224 * Since the inode label or policy seqno may have changed
3225 * between the selinux_inode_permission check and the saving
3226 * of state above, recheck that access is still permitted.
3227 * Otherwise, access might never be revalidated against the
3228 * new inode label or new policy.
3229 * This check is not redundant - do not remove.
3230 */
David Howells88e67f32008-11-14 10:39:21 +11003231 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003232}
3233
Linus Torvalds1da177e2005-04-16 15:20:36 -07003234/* task security operations */
3235
3236static int selinux_task_create(unsigned long clone_flags)
3237{
David Howells3b11a1d2008-11-14 10:39:26 +11003238 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003239}
3240
David Howellsf1752ee2008-11-14 10:39:17 +11003241/*
David Howellsee18d642009-09-02 09:14:21 +01003242 * allocate the SELinux part of blank credentials
3243 */
3244static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3245{
3246 struct task_security_struct *tsec;
3247
3248 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3249 if (!tsec)
3250 return -ENOMEM;
3251
3252 cred->security = tsec;
3253 return 0;
3254}
3255
3256/*
David Howellsf1752ee2008-11-14 10:39:17 +11003257 * detach and free the LSM part of a set of credentials
3258 */
3259static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003260{
David Howellsf1752ee2008-11-14 10:39:17 +11003261 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003262
3263 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3264 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003265 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003266}
3267
David Howellsd84f4f92008-11-14 10:39:23 +11003268/*
3269 * prepare a new set of credentials for modification
3270 */
3271static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3272 gfp_t gfp)
3273{
3274 const struct task_security_struct *old_tsec;
3275 struct task_security_struct *tsec;
3276
3277 old_tsec = old->security;
3278
3279 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3280 if (!tsec)
3281 return -ENOMEM;
3282
3283 new->security = tsec;
3284 return 0;
3285}
3286
3287/*
David Howellsee18d642009-09-02 09:14:21 +01003288 * transfer the SELinux data to a blank set of creds
3289 */
3290static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3291{
3292 const struct task_security_struct *old_tsec = old->security;
3293 struct task_security_struct *tsec = new->security;
3294
3295 *tsec = *old_tsec;
3296}
3297
3298/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003299 * set the security data for a kernel service
3300 * - all the creation contexts are set to unlabelled
3301 */
3302static int selinux_kernel_act_as(struct cred *new, u32 secid)
3303{
3304 struct task_security_struct *tsec = new->security;
3305 u32 sid = current_sid();
3306 int ret;
3307
3308 ret = avc_has_perm(sid, secid,
3309 SECCLASS_KERNEL_SERVICE,
3310 KERNEL_SERVICE__USE_AS_OVERRIDE,
3311 NULL);
3312 if (ret == 0) {
3313 tsec->sid = secid;
3314 tsec->create_sid = 0;
3315 tsec->keycreate_sid = 0;
3316 tsec->sockcreate_sid = 0;
3317 }
3318 return ret;
3319}
3320
3321/*
3322 * set the file creation context in a security record to the same as the
3323 * objective context of the specified inode
3324 */
3325static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3326{
3327 struct inode_security_struct *isec = inode->i_security;
3328 struct task_security_struct *tsec = new->security;
3329 u32 sid = current_sid();
3330 int ret;
3331
3332 ret = avc_has_perm(sid, isec->sid,
3333 SECCLASS_KERNEL_SERVICE,
3334 KERNEL_SERVICE__CREATE_FILES_AS,
3335 NULL);
3336
3337 if (ret == 0)
3338 tsec->create_sid = isec->sid;
3339 return 0;
3340}
3341
Eric Parisdd8dbf22009-11-03 16:35:32 +11003342static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003343{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003344 u32 sid;
3345 struct common_audit_data ad;
3346
3347 sid = task_sid(current);
3348
3349 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3350 ad.u.kmod_name = kmod_name;
3351
3352 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3353 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003354}
3355
Linus Torvalds1da177e2005-04-16 15:20:36 -07003356static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3357{
David Howells3b11a1d2008-11-14 10:39:26 +11003358 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003359}
3360
3361static int selinux_task_getpgid(struct task_struct *p)
3362{
David Howells3b11a1d2008-11-14 10:39:26 +11003363 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003364}
3365
3366static int selinux_task_getsid(struct task_struct *p)
3367{
David Howells3b11a1d2008-11-14 10:39:26 +11003368 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003369}
3370
David Quigleyf9008e42006-06-30 01:55:46 -07003371static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3372{
David Howells275bb412008-11-14 10:39:19 +11003373 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003374}
3375
Linus Torvalds1da177e2005-04-16 15:20:36 -07003376static int selinux_task_setnice(struct task_struct *p, int nice)
3377{
3378 int rc;
3379
Eric Paris200ac532009-02-12 15:01:04 -05003380 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003381 if (rc)
3382 return rc;
3383
David Howells3b11a1d2008-11-14 10:39:26 +11003384 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003385}
3386
James Morris03e68062006-06-23 02:03:58 -07003387static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3388{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003389 int rc;
3390
Eric Paris200ac532009-02-12 15:01:04 -05003391 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003392 if (rc)
3393 return rc;
3394
David Howells3b11a1d2008-11-14 10:39:26 +11003395 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003396}
3397
David Quigleya1836a42006-06-30 01:55:49 -07003398static int selinux_task_getioprio(struct task_struct *p)
3399{
David Howells3b11a1d2008-11-14 10:39:26 +11003400 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003401}
3402
Linus Torvalds1da177e2005-04-16 15:20:36 -07003403static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3404{
3405 struct rlimit *old_rlim = current->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406
3407 /* Control the ability to change the hard limit (whether
3408 lowering or raising it), so that the hard limit can
3409 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003410 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411 if (old_rlim->rlim_max != new_rlim->rlim_max)
David Howells3b11a1d2008-11-14 10:39:26 +11003412 return current_has_perm(current, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003413
3414 return 0;
3415}
3416
3417static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3418{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003419 int rc;
3420
Eric Paris200ac532009-02-12 15:01:04 -05003421 rc = cap_task_setscheduler(p, policy, lp);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003422 if (rc)
3423 return rc;
3424
David Howells3b11a1d2008-11-14 10:39:26 +11003425 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003426}
3427
3428static int selinux_task_getscheduler(struct task_struct *p)
3429{
David Howells3b11a1d2008-11-14 10:39:26 +11003430 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003431}
3432
David Quigley35601542006-06-23 02:04:01 -07003433static int selinux_task_movememory(struct task_struct *p)
3434{
David Howells3b11a1d2008-11-14 10:39:26 +11003435 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003436}
3437
David Quigleyf9008e42006-06-30 01:55:46 -07003438static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3439 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003440{
3441 u32 perm;
3442 int rc;
3443
Linus Torvalds1da177e2005-04-16 15:20:36 -07003444 if (!sig)
3445 perm = PROCESS__SIGNULL; /* null signal; existence test */
3446 else
3447 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003448 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003449 rc = avc_has_perm(secid, task_sid(p),
3450 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003451 else
David Howells3b11a1d2008-11-14 10:39:26 +11003452 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003453 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454}
3455
Linus Torvalds1da177e2005-04-16 15:20:36 -07003456static int selinux_task_wait(struct task_struct *p)
3457{
Eric Paris8a535142007-10-22 16:10:31 -04003458 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003459}
3460
Linus Torvalds1da177e2005-04-16 15:20:36 -07003461static void selinux_task_to_inode(struct task_struct *p,
3462 struct inode *inode)
3463{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003464 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003465 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003466
David Howells275bb412008-11-14 10:39:19 +11003467 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003468 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003469}
3470
Linus Torvalds1da177e2005-04-16 15:20:36 -07003471/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003472static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003473 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003474{
3475 int offset, ihlen, ret = -EINVAL;
3476 struct iphdr _iph, *ih;
3477
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003478 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003479 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3480 if (ih == NULL)
3481 goto out;
3482
3483 ihlen = ih->ihl * 4;
3484 if (ihlen < sizeof(_iph))
3485 goto out;
3486
3487 ad->u.net.v4info.saddr = ih->saddr;
3488 ad->u.net.v4info.daddr = ih->daddr;
3489 ret = 0;
3490
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003491 if (proto)
3492 *proto = ih->protocol;
3493
Linus Torvalds1da177e2005-04-16 15:20:36 -07003494 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003495 case IPPROTO_TCP: {
3496 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003497
Eric Paris828dfe12008-04-17 13:17:49 -04003498 if (ntohs(ih->frag_off) & IP_OFFSET)
3499 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003500
3501 offset += ihlen;
3502 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3503 if (th == NULL)
3504 break;
3505
3506 ad->u.net.sport = th->source;
3507 ad->u.net.dport = th->dest;
3508 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003509 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003510
Eric Paris828dfe12008-04-17 13:17:49 -04003511 case IPPROTO_UDP: {
3512 struct udphdr _udph, *uh;
3513
3514 if (ntohs(ih->frag_off) & IP_OFFSET)
3515 break;
3516
3517 offset += ihlen;
3518 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3519 if (uh == NULL)
3520 break;
3521
3522 ad->u.net.sport = uh->source;
3523 ad->u.net.dport = uh->dest;
3524 break;
3525 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003526
James Morris2ee92d42006-11-13 16:09:01 -08003527 case IPPROTO_DCCP: {
3528 struct dccp_hdr _dccph, *dh;
3529
3530 if (ntohs(ih->frag_off) & IP_OFFSET)
3531 break;
3532
3533 offset += ihlen;
3534 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3535 if (dh == NULL)
3536 break;
3537
3538 ad->u.net.sport = dh->dccph_sport;
3539 ad->u.net.dport = dh->dccph_dport;
3540 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003541 }
James Morris2ee92d42006-11-13 16:09:01 -08003542
Eric Paris828dfe12008-04-17 13:17:49 -04003543 default:
3544 break;
3545 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003546out:
3547 return ret;
3548}
3549
3550#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3551
3552/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003553static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003554 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003555{
3556 u8 nexthdr;
3557 int ret = -EINVAL, offset;
3558 struct ipv6hdr _ipv6h, *ip6;
3559
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003560 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003561 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3562 if (ip6 == NULL)
3563 goto out;
3564
3565 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3566 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3567 ret = 0;
3568
3569 nexthdr = ip6->nexthdr;
3570 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003571 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003572 if (offset < 0)
3573 goto out;
3574
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003575 if (proto)
3576 *proto = nexthdr;
3577
Linus Torvalds1da177e2005-04-16 15:20:36 -07003578 switch (nexthdr) {
3579 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003580 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003581
3582 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3583 if (th == NULL)
3584 break;
3585
3586 ad->u.net.sport = th->source;
3587 ad->u.net.dport = th->dest;
3588 break;
3589 }
3590
3591 case IPPROTO_UDP: {
3592 struct udphdr _udph, *uh;
3593
3594 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3595 if (uh == NULL)
3596 break;
3597
3598 ad->u.net.sport = uh->source;
3599 ad->u.net.dport = uh->dest;
3600 break;
3601 }
3602
James Morris2ee92d42006-11-13 16:09:01 -08003603 case IPPROTO_DCCP: {
3604 struct dccp_hdr _dccph, *dh;
3605
3606 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3607 if (dh == NULL)
3608 break;
3609
3610 ad->u.net.sport = dh->dccph_sport;
3611 ad->u.net.dport = dh->dccph_dport;
3612 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003613 }
James Morris2ee92d42006-11-13 16:09:01 -08003614
Linus Torvalds1da177e2005-04-16 15:20:36 -07003615 /* includes fragments */
3616 default:
3617 break;
3618 }
3619out:
3620 return ret;
3621}
3622
3623#endif /* IPV6 */
3624
Thomas Liu2bf49692009-07-14 12:14:09 -04003625static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003626 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003627{
David Howellscf9481e2008-07-27 21:31:07 +10003628 char *addrp;
3629 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003630
3631 switch (ad->u.net.family) {
3632 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003633 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003634 if (ret)
3635 goto parse_error;
3636 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3637 &ad->u.net.v4info.daddr);
3638 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003639
3640#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3641 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003642 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003643 if (ret)
3644 goto parse_error;
3645 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3646 &ad->u.net.v6info.daddr);
3647 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003648#endif /* IPV6 */
3649 default:
David Howellscf9481e2008-07-27 21:31:07 +10003650 addrp = NULL;
3651 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003652 }
3653
David Howellscf9481e2008-07-27 21:31:07 +10003654parse_error:
3655 printk(KERN_WARNING
3656 "SELinux: failure in selinux_parse_skb(),"
3657 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003658 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003659
3660okay:
3661 if (_addrp)
3662 *_addrp = addrp;
3663 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003664}
3665
Paul Moore4f6a9932007-03-01 14:35:22 -05003666/**
Paul Moore220deb92008-01-29 08:38:23 -05003667 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003668 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003669 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003670 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003671 *
3672 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003673 * Check the various different forms of network peer labeling and determine
3674 * the peer label/SID for the packet; most of the magic actually occurs in
3675 * the security server function security_net_peersid_cmp(). The function
3676 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3677 * or -EACCES if @sid is invalid due to inconsistencies with the different
3678 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003679 *
3680 */
Paul Moore220deb92008-01-29 08:38:23 -05003681static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003682{
Paul Moore71f1cb02008-01-29 08:51:16 -05003683 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003684 u32 xfrm_sid;
3685 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003686 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003687
3688 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003689 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003690
Paul Moore71f1cb02008-01-29 08:51:16 -05003691 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3692 if (unlikely(err)) {
3693 printk(KERN_WARNING
3694 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3695 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003696 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003697 }
Paul Moore220deb92008-01-29 08:38:23 -05003698
3699 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003700}
3701
Linus Torvalds1da177e2005-04-16 15:20:36 -07003702/* socket security operations */
3703static int socket_has_perm(struct task_struct *task, struct socket *sock,
3704 u32 perms)
3705{
3706 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003707 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003708 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003709 int err = 0;
3710
Linus Torvalds1da177e2005-04-16 15:20:36 -07003711 isec = SOCK_INODE(sock)->i_security;
3712
3713 if (isec->sid == SECINITSID_KERNEL)
3714 goto out;
David Howells275bb412008-11-14 10:39:19 +11003715 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003716
Thomas Liu2bf49692009-07-14 12:14:09 -04003717 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003718 ad.u.net.sk = sock->sk;
David Howells275bb412008-11-14 10:39:19 +11003719 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003720
3721out:
3722 return err;
3723}
3724
3725static int selinux_socket_create(int family, int type,
3726 int protocol, int kern)
3727{
David Howells275bb412008-11-14 10:39:19 +11003728 const struct cred *cred = current_cred();
3729 const struct task_security_struct *tsec = cred->security;
3730 u32 sid, newsid;
3731 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003732 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003733
3734 if (kern)
3735 goto out;
3736
David Howells275bb412008-11-14 10:39:19 +11003737 sid = tsec->sid;
3738 newsid = tsec->sockcreate_sid ?: sid;
3739
3740 secclass = socket_type_to_security_class(family, type, protocol);
3741 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003742
3743out:
3744 return err;
3745}
3746
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003747static int selinux_socket_post_create(struct socket *sock, int family,
3748 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003749{
David Howells275bb412008-11-14 10:39:19 +11003750 const struct cred *cred = current_cred();
3751 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003752 struct inode_security_struct *isec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003753 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003754 u32 sid, newsid;
3755 int err = 0;
3756
3757 sid = tsec->sid;
3758 newsid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003759
3760 isec = SOCK_INODE(sock)->i_security;
3761
David Howells275bb412008-11-14 10:39:19 +11003762 if (kern)
3763 isec->sid = SECINITSID_KERNEL;
3764 else if (newsid)
3765 isec->sid = newsid;
3766 else
3767 isec->sid = sid;
3768
Linus Torvalds1da177e2005-04-16 15:20:36 -07003769 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003770 isec->initialized = 1;
3771
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003772 if (sock->sk) {
3773 sksec = sock->sk->sk_security;
3774 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003775 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003776 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003777 }
3778
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003779 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003780}
3781
3782/* Range of port numbers used to automatically bind.
3783 Need to determine whether we should perform a name_bind
3784 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003785
3786static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3787{
3788 u16 family;
3789 int err;
3790
3791 err = socket_has_perm(current, sock, SOCKET__BIND);
3792 if (err)
3793 goto out;
3794
3795 /*
3796 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003797 * Multiple address binding for SCTP is not supported yet: we just
3798 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003799 */
3800 family = sock->sk->sk_family;
3801 if (family == PF_INET || family == PF_INET6) {
3802 char *addrp;
3803 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003804 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003805 struct sockaddr_in *addr4 = NULL;
3806 struct sockaddr_in6 *addr6 = NULL;
3807 unsigned short snum;
3808 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003809 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003810
Linus Torvalds1da177e2005-04-16 15:20:36 -07003811 isec = SOCK_INODE(sock)->i_security;
3812
3813 if (family == PF_INET) {
3814 addr4 = (struct sockaddr_in *)address;
3815 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003816 addrp = (char *)&addr4->sin_addr.s_addr;
3817 } else {
3818 addr6 = (struct sockaddr_in6 *)address;
3819 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820 addrp = (char *)&addr6->sin6_addr.s6_addr;
3821 }
3822
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003823 if (snum) {
3824 int low, high;
3825
3826 inet_get_local_port_range(&low, &high);
3827
3828 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003829 err = sel_netport_sid(sk->sk_protocol,
3830 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003831 if (err)
3832 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003833 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003834 ad.u.net.sport = htons(snum);
3835 ad.u.net.family = family;
3836 err = avc_has_perm(isec->sid, sid,
3837 isec->sclass,
3838 SOCKET__NAME_BIND, &ad);
3839 if (err)
3840 goto out;
3841 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003842 }
Eric Paris828dfe12008-04-17 13:17:49 -04003843
3844 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003845 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003846 node_perm = TCP_SOCKET__NODE_BIND;
3847 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003848
James Morris13402582005-09-30 14:24:34 -04003849 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003850 node_perm = UDP_SOCKET__NODE_BIND;
3851 break;
James Morris2ee92d42006-11-13 16:09:01 -08003852
3853 case SECCLASS_DCCP_SOCKET:
3854 node_perm = DCCP_SOCKET__NODE_BIND;
3855 break;
3856
Linus Torvalds1da177e2005-04-16 15:20:36 -07003857 default:
3858 node_perm = RAWIP_SOCKET__NODE_BIND;
3859 break;
3860 }
Eric Paris828dfe12008-04-17 13:17:49 -04003861
Paul Moore224dfbd2008-01-29 08:38:13 -05003862 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003863 if (err)
3864 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003865
Thomas Liu2bf49692009-07-14 12:14:09 -04003866 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003867 ad.u.net.sport = htons(snum);
3868 ad.u.net.family = family;
3869
3870 if (family == PF_INET)
3871 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3872 else
3873 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3874
3875 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003876 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003877 if (err)
3878 goto out;
3879 }
3880out:
3881 return err;
3882}
3883
3884static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3885{
Paul Moore014ab192008-10-10 10:16:33 -04003886 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003887 struct inode_security_struct *isec;
3888 int err;
3889
3890 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3891 if (err)
3892 return err;
3893
3894 /*
James Morris2ee92d42006-11-13 16:09:01 -08003895 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003896 */
3897 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003898 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3899 isec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003900 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901 struct sockaddr_in *addr4 = NULL;
3902 struct sockaddr_in6 *addr6 = NULL;
3903 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003904 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003905
3906 if (sk->sk_family == PF_INET) {
3907 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003908 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003909 return -EINVAL;
3910 snum = ntohs(addr4->sin_port);
3911 } else {
3912 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003913 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003914 return -EINVAL;
3915 snum = ntohs(addr6->sin6_port);
3916 }
3917
Paul Moore3e112172008-04-10 10:48:14 -04003918 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003919 if (err)
3920 goto out;
3921
James Morris2ee92d42006-11-13 16:09:01 -08003922 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3923 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3924
Thomas Liu2bf49692009-07-14 12:14:09 -04003925 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003926 ad.u.net.dport = htons(snum);
3927 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003928 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003929 if (err)
3930 goto out;
3931 }
3932
Paul Moore014ab192008-10-10 10:16:33 -04003933 err = selinux_netlbl_socket_connect(sk, address);
3934
Linus Torvalds1da177e2005-04-16 15:20:36 -07003935out:
3936 return err;
3937}
3938
3939static int selinux_socket_listen(struct socket *sock, int backlog)
3940{
3941 return socket_has_perm(current, sock, SOCKET__LISTEN);
3942}
3943
3944static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3945{
3946 int err;
3947 struct inode_security_struct *isec;
3948 struct inode_security_struct *newisec;
3949
3950 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3951 if (err)
3952 return err;
3953
3954 newisec = SOCK_INODE(newsock)->i_security;
3955
3956 isec = SOCK_INODE(sock)->i_security;
3957 newisec->sclass = isec->sclass;
3958 newisec->sid = isec->sid;
3959 newisec->initialized = 1;
3960
3961 return 0;
3962}
3963
3964static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003965 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003966{
Paul Moore389fb802009-03-27 17:10:34 -04003967 return socket_has_perm(current, sock, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003968}
3969
3970static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3971 int size, int flags)
3972{
3973 return socket_has_perm(current, sock, SOCKET__READ);
3974}
3975
3976static int selinux_socket_getsockname(struct socket *sock)
3977{
3978 return socket_has_perm(current, sock, SOCKET__GETATTR);
3979}
3980
3981static int selinux_socket_getpeername(struct socket *sock)
3982{
3983 return socket_has_perm(current, sock, SOCKET__GETATTR);
3984}
3985
Eric Paris828dfe12008-04-17 13:17:49 -04003986static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003987{
Paul Mooref8687af2006-10-30 15:22:15 -08003988 int err;
3989
3990 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3991 if (err)
3992 return err;
3993
3994 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003995}
3996
3997static int selinux_socket_getsockopt(struct socket *sock, int level,
3998 int optname)
3999{
4000 return socket_has_perm(current, sock, SOCKET__GETOPT);
4001}
4002
4003static int selinux_socket_shutdown(struct socket *sock, int how)
4004{
4005 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
4006}
4007
4008static int selinux_socket_unix_stream_connect(struct socket *sock,
4009 struct socket *other,
4010 struct sock *newsk)
4011{
4012 struct sk_security_struct *ssec;
4013 struct inode_security_struct *isec;
4014 struct inode_security_struct *other_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004015 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004016 int err;
4017
Linus Torvalds1da177e2005-04-16 15:20:36 -07004018 isec = SOCK_INODE(sock)->i_security;
4019 other_isec = SOCK_INODE(other)->i_security;
4020
Thomas Liu2bf49692009-07-14 12:14:09 -04004021 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004022 ad.u.net.sk = other->sk;
4023
4024 err = avc_has_perm(isec->sid, other_isec->sid,
4025 isec->sclass,
4026 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4027 if (err)
4028 return err;
4029
4030 /* connecting socket */
4031 ssec = sock->sk->sk_security;
4032 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04004033
Linus Torvalds1da177e2005-04-16 15:20:36 -07004034 /* server child socket */
4035 ssec = newsk->sk_security;
4036 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004037 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
4038
4039 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004040}
4041
4042static int selinux_socket_unix_may_send(struct socket *sock,
4043 struct socket *other)
4044{
4045 struct inode_security_struct *isec;
4046 struct inode_security_struct *other_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004047 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004048 int err;
4049
4050 isec = SOCK_INODE(sock)->i_security;
4051 other_isec = SOCK_INODE(other)->i_security;
4052
Thomas Liu2bf49692009-07-14 12:14:09 -04004053 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004054 ad.u.net.sk = other->sk;
4055
4056 err = avc_has_perm(isec->sid, other_isec->sid,
4057 isec->sclass, SOCKET__SENDTO, &ad);
4058 if (err)
4059 return err;
4060
4061 return 0;
4062}
4063
Paul Mooreeffad8d2008-01-29 08:49:27 -05004064static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4065 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004066 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004067{
4068 int err;
4069 u32 if_sid;
4070 u32 node_sid;
4071
4072 err = sel_netif_sid(ifindex, &if_sid);
4073 if (err)
4074 return err;
4075 err = avc_has_perm(peer_sid, if_sid,
4076 SECCLASS_NETIF, NETIF__INGRESS, ad);
4077 if (err)
4078 return err;
4079
4080 err = sel_netnode_sid(addrp, family, &node_sid);
4081 if (err)
4082 return err;
4083 return avc_has_perm(peer_sid, node_sid,
4084 SECCLASS_NODE, NODE__RECVFROM, ad);
4085}
4086
Paul Moore220deb92008-01-29 08:38:23 -05004087static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004088 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004089{
Paul Moore277d3422008-12-31 12:54:11 -05004090 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004091 struct sk_security_struct *sksec = sk->sk_security;
4092 u32 peer_sid;
4093 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004094 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004095 char *addrp;
4096
Thomas Liu2bf49692009-07-14 12:14:09 -04004097 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004098 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004099 ad.u.net.family = family;
4100 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4101 if (err)
4102 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004103
Paul Moore58bfbb52009-03-27 17:10:41 -04004104 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004105 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004106 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004107 if (err)
4108 return err;
4109 }
Paul Moore220deb92008-01-29 08:38:23 -05004110
4111 if (selinux_policycap_netpeer) {
4112 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004113 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004114 return err;
4115 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004116 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004117 if (err)
4118 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004119 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004120 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004121 if (err)
4122 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004123 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004124 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004125
James Morris4e5ab4c2006-06-09 00:33:33 -07004126 return err;
4127}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004128
James Morris4e5ab4c2006-06-09 00:33:33 -07004129static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4130{
Paul Moore220deb92008-01-29 08:38:23 -05004131 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004132 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004133 u16 family = sk->sk_family;
4134 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004135 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004136 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004137 u8 secmark_active;
4138 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004139
James Morris4e5ab4c2006-06-09 00:33:33 -07004140 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004141 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004142
4143 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004144 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004145 family = PF_INET;
4146
Paul Moored8395c82008-10-10 10:16:30 -04004147 /* If any sort of compatibility mode is enabled then handoff processing
4148 * to the selinux_sock_rcv_skb_compat() function to deal with the
4149 * special handling. We do this in an attempt to keep this function
4150 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004151 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004152 return selinux_sock_rcv_skb_compat(sk, skb, family);
4153
4154 secmark_active = selinux_secmark_enabled();
4155 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4156 if (!secmark_active && !peerlbl_active)
4157 return 0;
4158
Thomas Liu2bf49692009-07-14 12:14:09 -04004159 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004160 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004161 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004162 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004163 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004164 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004165
Paul Moored8395c82008-10-10 10:16:30 -04004166 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004167 u32 peer_sid;
4168
4169 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4170 if (err)
4171 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004172 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004173 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004174 if (err) {
4175 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004176 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004177 }
Paul Moored621d352008-01-29 08:43:36 -05004178 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4179 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004180 if (err)
4181 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004182 }
4183
Paul Moored8395c82008-10-10 10:16:30 -04004184 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004185 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4186 PACKET__RECV, &ad);
4187 if (err)
4188 return err;
4189 }
4190
Paul Moored621d352008-01-29 08:43:36 -05004191 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004192}
4193
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004194static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4195 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004196{
4197 int err = 0;
4198 char *scontext;
4199 u32 scontext_len;
4200 struct sk_security_struct *ssec;
4201 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004202 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004203
4204 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004205
Paul Moore3de4bab2006-11-17 17:38:54 -05004206 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4207 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004208 ssec = sock->sk->sk_security;
4209 peer_sid = ssec->peer_sid;
4210 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004211 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004212 err = -ENOPROTOOPT;
4213 goto out;
4214 }
4215
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004216 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4217
Linus Torvalds1da177e2005-04-16 15:20:36 -07004218 if (err)
4219 goto out;
4220
4221 if (scontext_len > len) {
4222 err = -ERANGE;
4223 goto out_len;
4224 }
4225
4226 if (copy_to_user(optval, scontext, scontext_len))
4227 err = -EFAULT;
4228
4229out_len:
4230 if (put_user(scontext_len, optlen))
4231 err = -EFAULT;
4232
4233 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004234out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004235 return err;
4236}
4237
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004238static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004239{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004240 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004241 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004242
Paul Mooreaa862902008-10-10 10:16:29 -04004243 if (skb && skb->protocol == htons(ETH_P_IP))
4244 family = PF_INET;
4245 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4246 family = PF_INET6;
4247 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004248 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004249 else
4250 goto out;
4251
4252 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004253 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004254 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004255 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004256
Paul Moore75e22912008-01-29 08:38:04 -05004257out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004258 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004259 if (peer_secid == SECSID_NULL)
4260 return -EINVAL;
4261 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004262}
4263
Al Viro7d877f32005-10-21 03:20:43 -04004264static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004265{
4266 return sk_alloc_security(sk, family, priority);
4267}
4268
4269static void selinux_sk_free_security(struct sock *sk)
4270{
4271 sk_free_security(sk);
4272}
4273
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004274static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4275{
4276 struct sk_security_struct *ssec = sk->sk_security;
4277 struct sk_security_struct *newssec = newsk->sk_security;
4278
4279 newssec->sid = ssec->sid;
4280 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004281 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004282
Paul Moore389fb802009-03-27 17:10:34 -04004283 selinux_netlbl_sk_security_reset(newssec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004284}
4285
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004286static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004287{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004288 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004289 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004290 else {
4291 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004292
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004293 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004294 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004295}
4296
Eric Paris828dfe12008-04-17 13:17:49 -04004297static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004298{
4299 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4300 struct sk_security_struct *sksec = sk->sk_security;
4301
David Woodhouse2148ccc2006-09-29 15:50:25 -07004302 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4303 sk->sk_family == PF_UNIX)
4304 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004305 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004306}
4307
Adrian Bunk9a673e52006-08-15 00:03:53 -07004308static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4309 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004310{
4311 struct sk_security_struct *sksec = sk->sk_security;
4312 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004313 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004314 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004315 u32 peersid;
4316
Paul Mooreaa862902008-10-10 10:16:29 -04004317 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4318 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4319 family = PF_INET;
4320
4321 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004322 if (err)
4323 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004324 if (peersid == SECSID_NULL) {
4325 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004326 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004327 } else {
4328 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4329 if (err)
4330 return err;
4331 req->secid = newsid;
4332 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004333 }
4334
Paul Moore389fb802009-03-27 17:10:34 -04004335 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004336}
4337
Adrian Bunk9a673e52006-08-15 00:03:53 -07004338static void selinux_inet_csk_clone(struct sock *newsk,
4339 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004340{
4341 struct sk_security_struct *newsksec = newsk->sk_security;
4342
4343 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004344 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004345 /* NOTE: Ideally, we should also get the isec->sid for the
4346 new socket in sync, but we don't have the isec available yet.
4347 So we will wait until sock_graft to do it, by which
4348 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004349
Paul Moore9f2ad662006-11-17 17:38:53 -05004350 /* We don't need to take any sort of lock here as we are the only
4351 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004352 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004353}
4354
Paul Moore014ab192008-10-10 10:16:33 -04004355static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004356{
Paul Mooreaa862902008-10-10 10:16:29 -04004357 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004358 struct sk_security_struct *sksec = sk->sk_security;
4359
Paul Mooreaa862902008-10-10 10:16:29 -04004360 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4361 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4362 family = PF_INET;
4363
4364 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004365}
4366
Adrian Bunk9a673e52006-08-15 00:03:53 -07004367static void selinux_req_classify_flow(const struct request_sock *req,
4368 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004369{
4370 fl->secid = req->secid;
4371}
4372
Paul Mooreed6d76e2009-08-28 18:12:49 -04004373static int selinux_tun_dev_create(void)
4374{
4375 u32 sid = current_sid();
4376
4377 /* we aren't taking into account the "sockcreate" SID since the socket
4378 * that is being created here is not a socket in the traditional sense,
4379 * instead it is a private sock, accessible only to the kernel, and
4380 * representing a wide range of network traffic spanning multiple
4381 * connections unlike traditional sockets - check the TUN driver to
4382 * get a better understanding of why this socket is special */
4383
4384 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4385 NULL);
4386}
4387
4388static void selinux_tun_dev_post_create(struct sock *sk)
4389{
4390 struct sk_security_struct *sksec = sk->sk_security;
4391
4392 /* we don't currently perform any NetLabel based labeling here and it
4393 * isn't clear that we would want to do so anyway; while we could apply
4394 * labeling without the support of the TUN user the resulting labeled
4395 * traffic from the other end of the connection would almost certainly
4396 * cause confusion to the TUN user that had no idea network labeling
4397 * protocols were being used */
4398
4399 /* see the comments in selinux_tun_dev_create() about why we don't use
4400 * the sockcreate SID here */
4401
4402 sksec->sid = current_sid();
4403 sksec->sclass = SECCLASS_TUN_SOCKET;
4404}
4405
4406static int selinux_tun_dev_attach(struct sock *sk)
4407{
4408 struct sk_security_struct *sksec = sk->sk_security;
4409 u32 sid = current_sid();
4410 int err;
4411
4412 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4413 TUN_SOCKET__RELABELFROM, NULL);
4414 if (err)
4415 return err;
4416 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4417 TUN_SOCKET__RELABELTO, NULL);
4418 if (err)
4419 return err;
4420
4421 sksec->sid = sid;
4422
4423 return 0;
4424}
4425
Linus Torvalds1da177e2005-04-16 15:20:36 -07004426static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4427{
4428 int err = 0;
4429 u32 perm;
4430 struct nlmsghdr *nlh;
4431 struct socket *sock = sk->sk_socket;
4432 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004433
Linus Torvalds1da177e2005-04-16 15:20:36 -07004434 if (skb->len < NLMSG_SPACE(0)) {
4435 err = -EINVAL;
4436 goto out;
4437 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004438 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004439
Linus Torvalds1da177e2005-04-16 15:20:36 -07004440 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4441 if (err) {
4442 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004443 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004444 "SELinux: unrecognized netlink message"
4445 " type=%hu for sclass=%hu\n",
4446 nlh->nlmsg_type, isec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004447 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004448 err = 0;
4449 }
4450
4451 /* Ignore */
4452 if (err == -ENOENT)
4453 err = 0;
4454 goto out;
4455 }
4456
4457 err = socket_has_perm(current, sock, perm);
4458out:
4459 return err;
4460}
4461
4462#ifdef CONFIG_NETFILTER
4463
Paul Mooreeffad8d2008-01-29 08:49:27 -05004464static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4465 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004466{
Paul Mooredfaebe92008-10-10 10:16:31 -04004467 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004468 char *addrp;
4469 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004470 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004471 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004472 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004473 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004474
Paul Mooreeffad8d2008-01-29 08:49:27 -05004475 if (!selinux_policycap_netpeer)
4476 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004477
Paul Mooreeffad8d2008-01-29 08:49:27 -05004478 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004479 netlbl_active = netlbl_enabled();
4480 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004481 if (!secmark_active && !peerlbl_active)
4482 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004483
Paul Moored8395c82008-10-10 10:16:30 -04004484 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4485 return NF_DROP;
4486
Thomas Liu2bf49692009-07-14 12:14:09 -04004487 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004488 ad.u.net.netif = ifindex;
4489 ad.u.net.family = family;
4490 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4491 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004492
Paul Mooredfaebe92008-10-10 10:16:31 -04004493 if (peerlbl_active) {
4494 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4495 peer_sid, &ad);
4496 if (err) {
4497 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004498 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004499 }
4500 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004501
4502 if (secmark_active)
4503 if (avc_has_perm(peer_sid, skb->secmark,
4504 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4505 return NF_DROP;
4506
Paul Moore948bf852008-10-10 10:16:32 -04004507 if (netlbl_active)
4508 /* we do this in the FORWARD path and not the POST_ROUTING
4509 * path because we want to make sure we apply the necessary
4510 * labeling before IPsec is applied so we can leverage AH
4511 * protection */
4512 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4513 return NF_DROP;
4514
Paul Mooreeffad8d2008-01-29 08:49:27 -05004515 return NF_ACCEPT;
4516}
4517
4518static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4519 struct sk_buff *skb,
4520 const struct net_device *in,
4521 const struct net_device *out,
4522 int (*okfn)(struct sk_buff *))
4523{
4524 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4525}
4526
4527#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4528static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4529 struct sk_buff *skb,
4530 const struct net_device *in,
4531 const struct net_device *out,
4532 int (*okfn)(struct sk_buff *))
4533{
4534 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4535}
4536#endif /* IPV6 */
4537
Paul Moore948bf852008-10-10 10:16:32 -04004538static unsigned int selinux_ip_output(struct sk_buff *skb,
4539 u16 family)
4540{
4541 u32 sid;
4542
4543 if (!netlbl_enabled())
4544 return NF_ACCEPT;
4545
4546 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4547 * because we want to make sure we apply the necessary labeling
4548 * before IPsec is applied so we can leverage AH protection */
4549 if (skb->sk) {
4550 struct sk_security_struct *sksec = skb->sk->sk_security;
4551 sid = sksec->sid;
4552 } else
4553 sid = SECINITSID_KERNEL;
4554 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4555 return NF_DROP;
4556
4557 return NF_ACCEPT;
4558}
4559
4560static unsigned int selinux_ipv4_output(unsigned int hooknum,
4561 struct sk_buff *skb,
4562 const struct net_device *in,
4563 const struct net_device *out,
4564 int (*okfn)(struct sk_buff *))
4565{
4566 return selinux_ip_output(skb, PF_INET);
4567}
4568
Paul Mooreeffad8d2008-01-29 08:49:27 -05004569static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4570 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004571 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004572{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004573 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004574 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004575 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004576 char *addrp;
4577 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004578
Paul Mooreeffad8d2008-01-29 08:49:27 -05004579 if (sk == NULL)
4580 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004581 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004582
Thomas Liu2bf49692009-07-14 12:14:09 -04004583 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004584 ad.u.net.netif = ifindex;
4585 ad.u.net.family = family;
4586 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4587 return NF_DROP;
4588
Paul Moore58bfbb52009-03-27 17:10:41 -04004589 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004590 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004591 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004592 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004593
Paul Mooreeffad8d2008-01-29 08:49:27 -05004594 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004595 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004596 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004597
Paul Mooreeffad8d2008-01-29 08:49:27 -05004598 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004599}
4600
Paul Mooreeffad8d2008-01-29 08:49:27 -05004601static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4602 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004603{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004604 u32 secmark_perm;
4605 u32 peer_sid;
4606 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004607 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004608 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004609 u8 secmark_active;
4610 u8 peerlbl_active;
4611
Paul Mooreeffad8d2008-01-29 08:49:27 -05004612 /* If any sort of compatibility mode is enabled then handoff processing
4613 * to the selinux_ip_postroute_compat() function to deal with the
4614 * special handling. We do this in an attempt to keep this function
4615 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004616 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004617 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004618#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004619 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4620 * packet transformation so allow the packet to pass without any checks
4621 * since we'll have another chance to perform access control checks
4622 * when the packet is on it's final way out.
4623 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4624 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004625 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004626 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004627#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004628 secmark_active = selinux_secmark_enabled();
4629 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4630 if (!secmark_active && !peerlbl_active)
4631 return NF_ACCEPT;
4632
Paul Moored8395c82008-10-10 10:16:30 -04004633 /* if the packet is being forwarded then get the peer label from the
4634 * packet itself; otherwise check to see if it is from a local
4635 * application or the kernel, if from an application get the peer label
4636 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004637 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004638 if (sk == NULL) {
4639 switch (family) {
4640 case PF_INET:
4641 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4642 secmark_perm = PACKET__FORWARD_OUT;
4643 else
4644 secmark_perm = PACKET__SEND;
4645 break;
4646 case PF_INET6:
4647 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4648 secmark_perm = PACKET__FORWARD_OUT;
4649 else
4650 secmark_perm = PACKET__SEND;
4651 break;
4652 default:
4653 return NF_DROP;
4654 }
4655 if (secmark_perm == PACKET__FORWARD_OUT) {
4656 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4657 return NF_DROP;
4658 } else
4659 peer_sid = SECINITSID_KERNEL;
4660 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004661 struct sk_security_struct *sksec = sk->sk_security;
4662 peer_sid = sksec->sid;
4663 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004664 }
4665
Thomas Liu2bf49692009-07-14 12:14:09 -04004666 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004667 ad.u.net.netif = ifindex;
4668 ad.u.net.family = family;
4669 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4670 return NF_DROP;
4671
Paul Mooreeffad8d2008-01-29 08:49:27 -05004672 if (secmark_active)
4673 if (avc_has_perm(peer_sid, skb->secmark,
4674 SECCLASS_PACKET, secmark_perm, &ad))
4675 return NF_DROP;
4676
4677 if (peerlbl_active) {
4678 u32 if_sid;
4679 u32 node_sid;
4680
4681 if (sel_netif_sid(ifindex, &if_sid))
4682 return NF_DROP;
4683 if (avc_has_perm(peer_sid, if_sid,
4684 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4685 return NF_DROP;
4686
4687 if (sel_netnode_sid(addrp, family, &node_sid))
4688 return NF_DROP;
4689 if (avc_has_perm(peer_sid, node_sid,
4690 SECCLASS_NODE, NODE__SENDTO, &ad))
4691 return NF_DROP;
4692 }
4693
4694 return NF_ACCEPT;
4695}
4696
4697static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4698 struct sk_buff *skb,
4699 const struct net_device *in,
4700 const struct net_device *out,
4701 int (*okfn)(struct sk_buff *))
4702{
4703 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004704}
4705
4706#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004707static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4708 struct sk_buff *skb,
4709 const struct net_device *in,
4710 const struct net_device *out,
4711 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004712{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004713 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004715#endif /* IPV6 */
4716
4717#endif /* CONFIG_NETFILTER */
4718
Linus Torvalds1da177e2005-04-16 15:20:36 -07004719static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4720{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004721 int err;
4722
Eric Paris200ac532009-02-12 15:01:04 -05004723 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004724 if (err)
4725 return err;
4726
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004727 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004728}
4729
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004730static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004731{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004732 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004733 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004734
Eric Paris200ac532009-02-12 15:01:04 -05004735 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004736 if (err)
4737 return err;
4738
Thomas Liu2bf49692009-07-14 12:14:09 -04004739 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004740 ad.u.cap = capability;
4741
4742 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004743 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004744}
4745
4746static int ipc_alloc_security(struct task_struct *task,
4747 struct kern_ipc_perm *perm,
4748 u16 sclass)
4749{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004750 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004751 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004752
James Morris89d155e2005-10-30 14:59:21 -08004753 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004754 if (!isec)
4755 return -ENOMEM;
4756
David Howells275bb412008-11-14 10:39:19 +11004757 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004758 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004759 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004760 perm->security = isec;
4761
4762 return 0;
4763}
4764
4765static void ipc_free_security(struct kern_ipc_perm *perm)
4766{
4767 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004768 perm->security = NULL;
4769 kfree(isec);
4770}
4771
4772static int msg_msg_alloc_security(struct msg_msg *msg)
4773{
4774 struct msg_security_struct *msec;
4775
James Morris89d155e2005-10-30 14:59:21 -08004776 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004777 if (!msec)
4778 return -ENOMEM;
4779
Linus Torvalds1da177e2005-04-16 15:20:36 -07004780 msec->sid = SECINITSID_UNLABELED;
4781 msg->security = msec;
4782
4783 return 0;
4784}
4785
4786static void msg_msg_free_security(struct msg_msg *msg)
4787{
4788 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004789
4790 msg->security = NULL;
4791 kfree(msec);
4792}
4793
4794static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004795 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004796{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004797 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004798 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004799 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004800
Linus Torvalds1da177e2005-04-16 15:20:36 -07004801 isec = ipc_perms->security;
4802
Thomas Liu2bf49692009-07-14 12:14:09 -04004803 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004804 ad.u.ipc_id = ipc_perms->key;
4805
David Howells275bb412008-11-14 10:39:19 +11004806 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004807}
4808
4809static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4810{
4811 return msg_msg_alloc_security(msg);
4812}
4813
4814static void selinux_msg_msg_free_security(struct msg_msg *msg)
4815{
4816 msg_msg_free_security(msg);
4817}
4818
4819/* message queue security operations */
4820static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4821{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004822 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004823 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004824 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004825 int rc;
4826
4827 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4828 if (rc)
4829 return rc;
4830
Linus Torvalds1da177e2005-04-16 15:20:36 -07004831 isec = msq->q_perm.security;
4832
Thomas Liu2bf49692009-07-14 12:14:09 -04004833 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004834 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004835
David Howells275bb412008-11-14 10:39:19 +11004836 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004837 MSGQ__CREATE, &ad);
4838 if (rc) {
4839 ipc_free_security(&msq->q_perm);
4840 return rc;
4841 }
4842 return 0;
4843}
4844
4845static void selinux_msg_queue_free_security(struct msg_queue *msq)
4846{
4847 ipc_free_security(&msq->q_perm);
4848}
4849
4850static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4851{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004852 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004853 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004854 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004855
Linus Torvalds1da177e2005-04-16 15:20:36 -07004856 isec = msq->q_perm.security;
4857
Thomas Liu2bf49692009-07-14 12:14:09 -04004858 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004859 ad.u.ipc_id = msq->q_perm.key;
4860
David Howells275bb412008-11-14 10:39:19 +11004861 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004862 MSGQ__ASSOCIATE, &ad);
4863}
4864
4865static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4866{
4867 int err;
4868 int perms;
4869
Eric Paris828dfe12008-04-17 13:17:49 -04004870 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004871 case IPC_INFO:
4872 case MSG_INFO:
4873 /* No specific object, just general system-wide information. */
4874 return task_has_system(current, SYSTEM__IPC_INFO);
4875 case IPC_STAT:
4876 case MSG_STAT:
4877 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4878 break;
4879 case IPC_SET:
4880 perms = MSGQ__SETATTR;
4881 break;
4882 case IPC_RMID:
4883 perms = MSGQ__DESTROY;
4884 break;
4885 default:
4886 return 0;
4887 }
4888
Stephen Smalley6af963f2005-05-01 08:58:39 -07004889 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004890 return err;
4891}
4892
4893static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4894{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004895 struct ipc_security_struct *isec;
4896 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004897 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004898 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004899 int rc;
4900
Linus Torvalds1da177e2005-04-16 15:20:36 -07004901 isec = msq->q_perm.security;
4902 msec = msg->security;
4903
4904 /*
4905 * First time through, need to assign label to the message
4906 */
4907 if (msec->sid == SECINITSID_UNLABELED) {
4908 /*
4909 * Compute new sid based on current process and
4910 * message queue this message will be stored in
4911 */
David Howells275bb412008-11-14 10:39:19 +11004912 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004913 &msec->sid);
4914 if (rc)
4915 return rc;
4916 }
4917
Thomas Liu2bf49692009-07-14 12:14:09 -04004918 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004919 ad.u.ipc_id = msq->q_perm.key;
4920
4921 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004922 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004923 MSGQ__WRITE, &ad);
4924 if (!rc)
4925 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004926 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4927 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004928 if (!rc)
4929 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004930 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4931 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004932
4933 return rc;
4934}
4935
4936static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4937 struct task_struct *target,
4938 long type, int mode)
4939{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004940 struct ipc_security_struct *isec;
4941 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004942 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004943 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004944 int rc;
4945
Linus Torvalds1da177e2005-04-16 15:20:36 -07004946 isec = msq->q_perm.security;
4947 msec = msg->security;
4948
Thomas Liu2bf49692009-07-14 12:14:09 -04004949 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004950 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004951
David Howells275bb412008-11-14 10:39:19 +11004952 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004953 SECCLASS_MSGQ, MSGQ__READ, &ad);
4954 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004955 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004956 SECCLASS_MSG, MSG__RECEIVE, &ad);
4957 return rc;
4958}
4959
4960/* Shared Memory security operations */
4961static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4962{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004963 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004964 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004965 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004966 int rc;
4967
4968 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4969 if (rc)
4970 return rc;
4971
Linus Torvalds1da177e2005-04-16 15:20:36 -07004972 isec = shp->shm_perm.security;
4973
Thomas Liu2bf49692009-07-14 12:14:09 -04004974 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004975 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004976
David Howells275bb412008-11-14 10:39:19 +11004977 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004978 SHM__CREATE, &ad);
4979 if (rc) {
4980 ipc_free_security(&shp->shm_perm);
4981 return rc;
4982 }
4983 return 0;
4984}
4985
4986static void selinux_shm_free_security(struct shmid_kernel *shp)
4987{
4988 ipc_free_security(&shp->shm_perm);
4989}
4990
4991static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4992{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004993 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004994 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004995 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004996
Linus Torvalds1da177e2005-04-16 15:20:36 -07004997 isec = shp->shm_perm.security;
4998
Thomas Liu2bf49692009-07-14 12:14:09 -04004999 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005000 ad.u.ipc_id = shp->shm_perm.key;
5001
David Howells275bb412008-11-14 10:39:19 +11005002 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005003 SHM__ASSOCIATE, &ad);
5004}
5005
5006/* Note, at this point, shp is locked down */
5007static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5008{
5009 int perms;
5010 int err;
5011
Eric Paris828dfe12008-04-17 13:17:49 -04005012 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005013 case IPC_INFO:
5014 case SHM_INFO:
5015 /* No specific object, just general system-wide information. */
5016 return task_has_system(current, SYSTEM__IPC_INFO);
5017 case IPC_STAT:
5018 case SHM_STAT:
5019 perms = SHM__GETATTR | SHM__ASSOCIATE;
5020 break;
5021 case IPC_SET:
5022 perms = SHM__SETATTR;
5023 break;
5024 case SHM_LOCK:
5025 case SHM_UNLOCK:
5026 perms = SHM__LOCK;
5027 break;
5028 case IPC_RMID:
5029 perms = SHM__DESTROY;
5030 break;
5031 default:
5032 return 0;
5033 }
5034
Stephen Smalley6af963f2005-05-01 08:58:39 -07005035 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005036 return err;
5037}
5038
5039static int selinux_shm_shmat(struct shmid_kernel *shp,
5040 char __user *shmaddr, int shmflg)
5041{
5042 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005043
5044 if (shmflg & SHM_RDONLY)
5045 perms = SHM__READ;
5046 else
5047 perms = SHM__READ | SHM__WRITE;
5048
Stephen Smalley6af963f2005-05-01 08:58:39 -07005049 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005050}
5051
5052/* Semaphore security operations */
5053static int selinux_sem_alloc_security(struct sem_array *sma)
5054{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005055 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005056 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005057 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005058 int rc;
5059
5060 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5061 if (rc)
5062 return rc;
5063
Linus Torvalds1da177e2005-04-16 15:20:36 -07005064 isec = sma->sem_perm.security;
5065
Thomas Liu2bf49692009-07-14 12:14:09 -04005066 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005067 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005068
David Howells275bb412008-11-14 10:39:19 +11005069 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005070 SEM__CREATE, &ad);
5071 if (rc) {
5072 ipc_free_security(&sma->sem_perm);
5073 return rc;
5074 }
5075 return 0;
5076}
5077
5078static void selinux_sem_free_security(struct sem_array *sma)
5079{
5080 ipc_free_security(&sma->sem_perm);
5081}
5082
5083static int selinux_sem_associate(struct sem_array *sma, int semflg)
5084{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005085 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005086 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005087 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005088
Linus Torvalds1da177e2005-04-16 15:20:36 -07005089 isec = sma->sem_perm.security;
5090
Thomas Liu2bf49692009-07-14 12:14:09 -04005091 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005092 ad.u.ipc_id = sma->sem_perm.key;
5093
David Howells275bb412008-11-14 10:39:19 +11005094 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005095 SEM__ASSOCIATE, &ad);
5096}
5097
5098/* Note, at this point, sma is locked down */
5099static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5100{
5101 int err;
5102 u32 perms;
5103
Eric Paris828dfe12008-04-17 13:17:49 -04005104 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005105 case IPC_INFO:
5106 case SEM_INFO:
5107 /* No specific object, just general system-wide information. */
5108 return task_has_system(current, SYSTEM__IPC_INFO);
5109 case GETPID:
5110 case GETNCNT:
5111 case GETZCNT:
5112 perms = SEM__GETATTR;
5113 break;
5114 case GETVAL:
5115 case GETALL:
5116 perms = SEM__READ;
5117 break;
5118 case SETVAL:
5119 case SETALL:
5120 perms = SEM__WRITE;
5121 break;
5122 case IPC_RMID:
5123 perms = SEM__DESTROY;
5124 break;
5125 case IPC_SET:
5126 perms = SEM__SETATTR;
5127 break;
5128 case IPC_STAT:
5129 case SEM_STAT:
5130 perms = SEM__GETATTR | SEM__ASSOCIATE;
5131 break;
5132 default:
5133 return 0;
5134 }
5135
Stephen Smalley6af963f2005-05-01 08:58:39 -07005136 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005137 return err;
5138}
5139
5140static int selinux_sem_semop(struct sem_array *sma,
5141 struct sembuf *sops, unsigned nsops, int alter)
5142{
5143 u32 perms;
5144
5145 if (alter)
5146 perms = SEM__READ | SEM__WRITE;
5147 else
5148 perms = SEM__READ;
5149
Stephen Smalley6af963f2005-05-01 08:58:39 -07005150 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005151}
5152
5153static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5154{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005155 u32 av = 0;
5156
Linus Torvalds1da177e2005-04-16 15:20:36 -07005157 av = 0;
5158 if (flag & S_IRUGO)
5159 av |= IPC__UNIX_READ;
5160 if (flag & S_IWUGO)
5161 av |= IPC__UNIX_WRITE;
5162
5163 if (av == 0)
5164 return 0;
5165
Stephen Smalley6af963f2005-05-01 08:58:39 -07005166 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005167}
5168
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005169static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5170{
5171 struct ipc_security_struct *isec = ipcp->security;
5172 *secid = isec->sid;
5173}
5174
Eric Paris828dfe12008-04-17 13:17:49 -04005175static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005176{
5177 if (inode)
5178 inode_doinit_with_dentry(inode, dentry);
5179}
5180
5181static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005182 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005183{
David Howells275bb412008-11-14 10:39:19 +11005184 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005185 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005186 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005187 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005188
5189 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005190 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005191 if (error)
5192 return error;
5193 }
5194
David Howells275bb412008-11-14 10:39:19 +11005195 rcu_read_lock();
5196 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005197
5198 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005199 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005200 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005201 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005202 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005203 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005204 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005205 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005206 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005207 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005208 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005209 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005210 else
David Howells275bb412008-11-14 10:39:19 +11005211 goto invalid;
5212 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005213
5214 if (!sid)
5215 return 0;
5216
Al Viro04ff9702007-03-12 16:17:58 +00005217 error = security_sid_to_context(sid, value, &len);
5218 if (error)
5219 return error;
5220 return len;
David Howells275bb412008-11-14 10:39:19 +11005221
5222invalid:
5223 rcu_read_unlock();
5224 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005225}
5226
5227static int selinux_setprocattr(struct task_struct *p,
5228 char *name, void *value, size_t size)
5229{
5230 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005231 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005232 struct cred *new;
5233 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005234 int error;
5235 char *str = value;
5236
5237 if (current != p) {
5238 /* SELinux only allows a process to change its own
5239 security attributes. */
5240 return -EACCES;
5241 }
5242
5243 /*
5244 * Basic control over ability to set these attributes at all.
5245 * current == p, but we'll pass them separately in case the
5246 * above restriction is ever removed.
5247 */
5248 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005249 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005250 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005251 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005252 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005253 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005254 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005255 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005256 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005257 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005258 else
5259 error = -EINVAL;
5260 if (error)
5261 return error;
5262
5263 /* Obtain a SID for the context, if one was specified. */
5264 if (size && str[1] && str[1] != '\n') {
5265 if (str[size-1] == '\n') {
5266 str[size-1] = 0;
5267 size--;
5268 }
5269 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005270 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5271 if (!capable(CAP_MAC_ADMIN))
5272 return error;
5273 error = security_context_to_sid_force(value, size,
5274 &sid);
5275 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005276 if (error)
5277 return error;
5278 }
5279
David Howellsd84f4f92008-11-14 10:39:23 +11005280 new = prepare_creds();
5281 if (!new)
5282 return -ENOMEM;
5283
Linus Torvalds1da177e2005-04-16 15:20:36 -07005284 /* Permission checking based on the specified context is
5285 performed during the actual operation (execve,
5286 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005287 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005288 checks and may_create for the file creation checks. The
5289 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005290 tsec = new->security;
5291 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005292 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005293 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005294 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005295 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005296 error = may_create_key(sid, p);
5297 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005298 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005299 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005300 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005301 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005302 } else if (!strcmp(name, "current")) {
5303 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005304 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005305 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005306
David Howellsd84f4f92008-11-14 10:39:23 +11005307 /* Only allow single threaded processes to change context */
5308 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005309 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005310 error = security_bounded_transition(tsec->sid, sid);
5311 if (error)
5312 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005313 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005314
5315 /* Check permissions for the transition. */
5316 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005317 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005318 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005319 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005320
5321 /* Check for ptracing, and update the task SID if ok.
5322 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005323 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005324 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005325 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005326 if (tracer)
5327 ptsid = task_sid(tracer);
5328 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005329
David Howellsd84f4f92008-11-14 10:39:23 +11005330 if (tracer) {
5331 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5332 PROCESS__PTRACE, NULL);
5333 if (error)
5334 goto abort_change;
5335 }
5336
5337 tsec->sid = sid;
5338 } else {
5339 error = -EINVAL;
5340 goto abort_change;
5341 }
5342
5343 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005344 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005345
5346abort_change:
5347 abort_creds(new);
5348 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005349}
5350
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005351static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5352{
5353 return security_sid_to_context(secid, secdata, seclen);
5354}
5355
David Howells7bf570d2008-04-29 20:52:51 +01005356static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005357{
5358 return security_context_to_sid(secdata, seclen, secid);
5359}
5360
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005361static void selinux_release_secctx(char *secdata, u32 seclen)
5362{
Paul Moore088999e2007-08-01 11:12:58 -04005363 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005364}
5365
David P. Quigley1ee65e32009-09-03 14:25:57 -04005366/*
5367 * called with inode->i_mutex locked
5368 */
5369static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5370{
5371 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5372}
5373
5374/*
5375 * called with inode->i_mutex locked
5376 */
5377static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5378{
5379 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5380}
5381
5382static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5383{
5384 int len = 0;
5385 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5386 ctx, true);
5387 if (len < 0)
5388 return len;
5389 *ctxlen = len;
5390 return 0;
5391}
Michael LeMayd7200242006-06-22 14:47:17 -07005392#ifdef CONFIG_KEYS
5393
David Howellsd84f4f92008-11-14 10:39:23 +11005394static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005395 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005396{
David Howellsd84f4f92008-11-14 10:39:23 +11005397 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005398 struct key_security_struct *ksec;
5399
5400 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5401 if (!ksec)
5402 return -ENOMEM;
5403
David Howellsd84f4f92008-11-14 10:39:23 +11005404 tsec = cred->security;
5405 if (tsec->keycreate_sid)
5406 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005407 else
David Howellsd84f4f92008-11-14 10:39:23 +11005408 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005409
David Howells275bb412008-11-14 10:39:19 +11005410 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005411 return 0;
5412}
5413
5414static void selinux_key_free(struct key *k)
5415{
5416 struct key_security_struct *ksec = k->security;
5417
5418 k->security = NULL;
5419 kfree(ksec);
5420}
5421
5422static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005423 const struct cred *cred,
5424 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005425{
5426 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005427 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005428 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005429
5430 /* if no specific permissions are requested, we skip the
5431 permission check. No serious, additional covert channels
5432 appear to be created. */
5433 if (perm == 0)
5434 return 0;
5435
David Howellsd84f4f92008-11-14 10:39:23 +11005436 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005437
5438 key = key_ref_to_ptr(key_ref);
5439 ksec = key->security;
5440
5441 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005442}
5443
David Howells70a5bb72008-04-29 01:01:26 -07005444static int selinux_key_getsecurity(struct key *key, char **_buffer)
5445{
5446 struct key_security_struct *ksec = key->security;
5447 char *context = NULL;
5448 unsigned len;
5449 int rc;
5450
5451 rc = security_sid_to_context(ksec->sid, &context, &len);
5452 if (!rc)
5453 rc = len;
5454 *_buffer = context;
5455 return rc;
5456}
5457
Michael LeMayd7200242006-06-22 14:47:17 -07005458#endif
5459
Linus Torvalds1da177e2005-04-16 15:20:36 -07005460static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005461 .name = "selinux",
5462
Ingo Molnar9e488582009-05-07 19:26:19 +10005463 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005464 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005465 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005466 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005467 .sysctl = selinux_sysctl,
5468 .capable = selinux_capable,
5469 .quotactl = selinux_quotactl,
5470 .quota_on = selinux_quota_on,
5471 .syslog = selinux_syslog,
5472 .vm_enough_memory = selinux_vm_enough_memory,
5473
5474 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005475 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005476
David Howellsa6f76f22008-11-14 10:39:24 +11005477 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005478 .bprm_committing_creds = selinux_bprm_committing_creds,
5479 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005480 .bprm_secureexec = selinux_bprm_secureexec,
5481
5482 .sb_alloc_security = selinux_sb_alloc_security,
5483 .sb_free_security = selinux_sb_free_security,
5484 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005485 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005486 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005487 .sb_statfs = selinux_sb_statfs,
5488 .sb_mount = selinux_mount,
5489 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005490 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005491 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005492 .sb_parse_opts_str = selinux_parse_opts_str,
5493
Linus Torvalds1da177e2005-04-16 15:20:36 -07005494
5495 .inode_alloc_security = selinux_inode_alloc_security,
5496 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005497 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005498 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005499 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005500 .inode_unlink = selinux_inode_unlink,
5501 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005502 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005503 .inode_rmdir = selinux_inode_rmdir,
5504 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005505 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005506 .inode_readlink = selinux_inode_readlink,
5507 .inode_follow_link = selinux_inode_follow_link,
5508 .inode_permission = selinux_inode_permission,
5509 .inode_setattr = selinux_inode_setattr,
5510 .inode_getattr = selinux_inode_getattr,
5511 .inode_setxattr = selinux_inode_setxattr,
5512 .inode_post_setxattr = selinux_inode_post_setxattr,
5513 .inode_getxattr = selinux_inode_getxattr,
5514 .inode_listxattr = selinux_inode_listxattr,
5515 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005516 .inode_getsecurity = selinux_inode_getsecurity,
5517 .inode_setsecurity = selinux_inode_setsecurity,
5518 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005519 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005520
5521 .file_permission = selinux_file_permission,
5522 .file_alloc_security = selinux_file_alloc_security,
5523 .file_free_security = selinux_file_free_security,
5524 .file_ioctl = selinux_file_ioctl,
5525 .file_mmap = selinux_file_mmap,
5526 .file_mprotect = selinux_file_mprotect,
5527 .file_lock = selinux_file_lock,
5528 .file_fcntl = selinux_file_fcntl,
5529 .file_set_fowner = selinux_file_set_fowner,
5530 .file_send_sigiotask = selinux_file_send_sigiotask,
5531 .file_receive = selinux_file_receive,
5532
Eric Paris828dfe12008-04-17 13:17:49 -04005533 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005534
Linus Torvalds1da177e2005-04-16 15:20:36 -07005535 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005536 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005537 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005538 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005539 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005540 .kernel_act_as = selinux_kernel_act_as,
5541 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005542 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005543 .task_setpgid = selinux_task_setpgid,
5544 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005545 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005546 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005547 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005548 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005549 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005550 .task_setrlimit = selinux_task_setrlimit,
5551 .task_setscheduler = selinux_task_setscheduler,
5552 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005553 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005554 .task_kill = selinux_task_kill,
5555 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005556 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005557
5558 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005559 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005560
5561 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5562 .msg_msg_free_security = selinux_msg_msg_free_security,
5563
5564 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5565 .msg_queue_free_security = selinux_msg_queue_free_security,
5566 .msg_queue_associate = selinux_msg_queue_associate,
5567 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5568 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5569 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5570
5571 .shm_alloc_security = selinux_shm_alloc_security,
5572 .shm_free_security = selinux_shm_free_security,
5573 .shm_associate = selinux_shm_associate,
5574 .shm_shmctl = selinux_shm_shmctl,
5575 .shm_shmat = selinux_shm_shmat,
5576
Eric Paris828dfe12008-04-17 13:17:49 -04005577 .sem_alloc_security = selinux_sem_alloc_security,
5578 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005579 .sem_associate = selinux_sem_associate,
5580 .sem_semctl = selinux_sem_semctl,
5581 .sem_semop = selinux_sem_semop,
5582
Eric Paris828dfe12008-04-17 13:17:49 -04005583 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005584
Eric Paris828dfe12008-04-17 13:17:49 -04005585 .getprocattr = selinux_getprocattr,
5586 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005587
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005588 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005589 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005590 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005591 .inode_notifysecctx = selinux_inode_notifysecctx,
5592 .inode_setsecctx = selinux_inode_setsecctx,
5593 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005594
Eric Paris828dfe12008-04-17 13:17:49 -04005595 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005596 .unix_may_send = selinux_socket_unix_may_send,
5597
5598 .socket_create = selinux_socket_create,
5599 .socket_post_create = selinux_socket_post_create,
5600 .socket_bind = selinux_socket_bind,
5601 .socket_connect = selinux_socket_connect,
5602 .socket_listen = selinux_socket_listen,
5603 .socket_accept = selinux_socket_accept,
5604 .socket_sendmsg = selinux_socket_sendmsg,
5605 .socket_recvmsg = selinux_socket_recvmsg,
5606 .socket_getsockname = selinux_socket_getsockname,
5607 .socket_getpeername = selinux_socket_getpeername,
5608 .socket_getsockopt = selinux_socket_getsockopt,
5609 .socket_setsockopt = selinux_socket_setsockopt,
5610 .socket_shutdown = selinux_socket_shutdown,
5611 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005612 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5613 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005614 .sk_alloc_security = selinux_sk_alloc_security,
5615 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005616 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005617 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005618 .sock_graft = selinux_sock_graft,
5619 .inet_conn_request = selinux_inet_conn_request,
5620 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005621 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005622 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005623 .tun_dev_create = selinux_tun_dev_create,
5624 .tun_dev_post_create = selinux_tun_dev_post_create,
5625 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005626
5627#ifdef CONFIG_SECURITY_NETWORK_XFRM
5628 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5629 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5630 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005631 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005632 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5633 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005634 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005635 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005636 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005637 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005638#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005639
5640#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005641 .key_alloc = selinux_key_alloc,
5642 .key_free = selinux_key_free,
5643 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005644 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005645#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005646
5647#ifdef CONFIG_AUDIT
5648 .audit_rule_init = selinux_audit_rule_init,
5649 .audit_rule_known = selinux_audit_rule_known,
5650 .audit_rule_match = selinux_audit_rule_match,
5651 .audit_rule_free = selinux_audit_rule_free,
5652#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005653};
5654
5655static __init int selinux_init(void)
5656{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005657 if (!security_module_enable(&selinux_ops)) {
5658 selinux_enabled = 0;
5659 return 0;
5660 }
5661
Linus Torvalds1da177e2005-04-16 15:20:36 -07005662 if (!selinux_enabled) {
5663 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5664 return 0;
5665 }
5666
5667 printk(KERN_INFO "SELinux: Initializing.\n");
5668
5669 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005670 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005671
James Morris7cae7e22006-03-22 00:09:22 -08005672 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5673 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005674 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005675 avc_init();
5676
James Morris6f0f0fd2008-07-10 17:02:07 +09005677 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005678 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005679 panic("SELinux: No initial security operations\n");
5680 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005681 panic("SELinux: Unable to register with kernel.\n");
5682
Eric Paris828dfe12008-04-17 13:17:49 -04005683 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005684 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005685 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005686 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005687
Linus Torvalds1da177e2005-04-16 15:20:36 -07005688 return 0;
5689}
5690
5691void selinux_complete_init(void)
5692{
Eric Parisfadcdb42007-02-22 18:11:31 -05005693 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005694
5695 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005696 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005697 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005698 spin_lock(&sb_security_lock);
5699next_sb:
5700 if (!list_empty(&superblock_security_head)) {
5701 struct superblock_security_struct *sbsec =
5702 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005703 struct superblock_security_struct,
5704 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005705 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005706 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005707 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005708 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005709 down_read(&sb->s_umount);
5710 if (sb->s_root)
5711 superblock_doinit(sb, NULL);
5712 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005713 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005714 spin_lock(&sb_security_lock);
5715 list_del_init(&sbsec->list);
5716 goto next_sb;
5717 }
5718 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005719 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005720}
5721
5722/* SELinux requires early initialization in order to label
5723 all processes and objects when they are created. */
5724security_initcall(selinux_init);
5725
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005726#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005727
Paul Mooreeffad8d2008-01-29 08:49:27 -05005728static struct nf_hook_ops selinux_ipv4_ops[] = {
5729 {
5730 .hook = selinux_ipv4_postroute,
5731 .owner = THIS_MODULE,
5732 .pf = PF_INET,
5733 .hooknum = NF_INET_POST_ROUTING,
5734 .priority = NF_IP_PRI_SELINUX_LAST,
5735 },
5736 {
5737 .hook = selinux_ipv4_forward,
5738 .owner = THIS_MODULE,
5739 .pf = PF_INET,
5740 .hooknum = NF_INET_FORWARD,
5741 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005742 },
5743 {
5744 .hook = selinux_ipv4_output,
5745 .owner = THIS_MODULE,
5746 .pf = PF_INET,
5747 .hooknum = NF_INET_LOCAL_OUT,
5748 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005749 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005750};
5751
5752#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5753
Paul Mooreeffad8d2008-01-29 08:49:27 -05005754static struct nf_hook_ops selinux_ipv6_ops[] = {
5755 {
5756 .hook = selinux_ipv6_postroute,
5757 .owner = THIS_MODULE,
5758 .pf = PF_INET6,
5759 .hooknum = NF_INET_POST_ROUTING,
5760 .priority = NF_IP6_PRI_SELINUX_LAST,
5761 },
5762 {
5763 .hook = selinux_ipv6_forward,
5764 .owner = THIS_MODULE,
5765 .pf = PF_INET6,
5766 .hooknum = NF_INET_FORWARD,
5767 .priority = NF_IP6_PRI_SELINUX_FIRST,
5768 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005769};
5770
5771#endif /* IPV6 */
5772
5773static int __init selinux_nf_ip_init(void)
5774{
5775 int err = 0;
5776
5777 if (!selinux_enabled)
5778 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005779
5780 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5781
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005782 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5783 if (err)
5784 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005785
5786#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005787 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5788 if (err)
5789 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005790#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005791
Linus Torvalds1da177e2005-04-16 15:20:36 -07005792out:
5793 return err;
5794}
5795
5796__initcall(selinux_nf_ip_init);
5797
5798#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5799static void selinux_nf_ip_exit(void)
5800{
Eric Parisfadcdb42007-02-22 18:11:31 -05005801 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005802
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005803 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005804#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005805 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005806#endif /* IPV6 */
5807}
5808#endif
5809
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005810#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005811
5812#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5813#define selinux_nf_ip_exit()
5814#endif
5815
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005816#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005817
5818#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005819static int selinux_disabled;
5820
Linus Torvalds1da177e2005-04-16 15:20:36 -07005821int selinux_disable(void)
5822{
5823 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005824
5825 if (ss_initialized) {
5826 /* Not permitted after initial policy load. */
5827 return -EINVAL;
5828 }
5829
5830 if (selinux_disabled) {
5831 /* Only do this once. */
5832 return -EINVAL;
5833 }
5834
5835 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5836
5837 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005838 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005839
5840 /* Reset security_ops to the secondary module, dummy or capability. */
5841 security_ops = secondary_ops;
5842
Eric Parisaf8ff042009-09-20 21:23:01 -04005843 /* Try to destroy the avc node cache */
5844 avc_disable();
5845
Linus Torvalds1da177e2005-04-16 15:20:36 -07005846 /* Unregister netfilter hooks. */
5847 selinux_nf_ip_exit();
5848
5849 /* Unregister selinuxfs. */
5850 exit_sel_fs();
5851
5852 return 0;
5853}
5854#endif