blob: 83a4aada0b4cd32e83039973f27b54a445ee0f6d [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
27#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070028#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070029#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040043#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044#include <linux/namei.h>
45#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070051#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050053#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050054#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040055#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070056#include <asm/ioctls.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <asm/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080064#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070075#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070076#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070077#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070078#include <linux/posix-timers.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050083#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040084#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080085#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050086#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020087#include "audit.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070088
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
David P. Quigley11689d42009-01-16 09:22:03 -050092#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050093
Linus Torvalds1da177e2005-04-16 15:20:36 -070094extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
James Morris20510f22007-10-16 23:31:32 -070096extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Paul Moored621d352008-01-29 08:43:36 -050098/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400102int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
104static int __init enforcing_setup(char *str)
105{
Eric Parisf5269712008-05-14 11:27:45 -0400106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
Eric Parisf5269712008-05-14 11:27:45 -0400119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400125#else
126int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127#endif
128
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129
James Morris6f0f0fd2008-07-10 17:02:07 +0900130/*
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
133 */
Eric Paris828dfe12008-04-17 13:17:49 -0400134static struct security_operations *secondary_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700135
136/* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138static LIST_HEAD(superblock_security_head);
139static DEFINE_SPINLOCK(sb_security_lock);
140
Christoph Lametere18b8902006-12-06 20:33:20 -0800141static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800142
Paul Moored621d352008-01-29 08:43:36 -0500143/**
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145 *
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
151 *
152 */
153static int selinux_secmark_enabled(void)
154{
155 return (atomic_read(&selinux_secmark_refcount) > 0);
156}
157
David Howellsd84f4f92008-11-14 10:39:23 +1100158/*
159 * initialise the security for the init task
160 */
161static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700162{
David Howells3b11a1d2008-11-14 10:39:26 +1100163 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700164 struct task_security_struct *tsec;
165
James Morris89d155e2005-10-30 14:59:21 -0800166 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700167 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100168 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700169
David Howellsd84f4f92008-11-14 10:39:23 +1100170 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100171 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700172}
173
David Howells275bb412008-11-14 10:39:19 +1100174/*
David Howells88e67f32008-11-14 10:39:21 +1100175 * get the security ID of a set of credentials
176 */
177static inline u32 cred_sid(const struct cred *cred)
178{
179 const struct task_security_struct *tsec;
180
181 tsec = cred->security;
182 return tsec->sid;
183}
184
185/*
David Howells3b11a1d2008-11-14 10:39:26 +1100186 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100187 */
188static inline u32 task_sid(const struct task_struct *task)
189{
David Howells275bb412008-11-14 10:39:19 +1100190 u32 sid;
191
192 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100193 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100194 rcu_read_unlock();
195 return sid;
196}
197
198/*
David Howells3b11a1d2008-11-14 10:39:26 +1100199 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100200 */
201static inline u32 current_sid(void)
202{
203 const struct task_security_struct *tsec = current_cred()->security;
204
205 return tsec->sid;
206}
207
David Howells88e67f32008-11-14 10:39:21 +1100208/* Allocate and free functions for each kind of security blob. */
209
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210static int inode_alloc_security(struct inode *inode)
211{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100213 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214
Josef Bacika02fe132008-04-04 09:35:05 +1100215 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216 if (!isec)
217 return -ENOMEM;
218
Eric Paris23970742006-09-25 23:32:01 -0700219 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700221 isec->inode = inode;
222 isec->sid = SECINITSID_UNLABELED;
223 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100224 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225 inode->i_security = isec;
226
227 return 0;
228}
229
230static void inode_free_security(struct inode *inode)
231{
232 struct inode_security_struct *isec = inode->i_security;
233 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
234
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 spin_lock(&sbsec->isec_lock);
236 if (!list_empty(&isec->list))
237 list_del_init(&isec->list);
238 spin_unlock(&sbsec->isec_lock);
239
240 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800241 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242}
243
244static int file_alloc_security(struct file *file)
245{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100247 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800249 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 if (!fsec)
251 return -ENOMEM;
252
David Howells275bb412008-11-14 10:39:19 +1100253 fsec->sid = sid;
254 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 file->f_security = fsec;
256
257 return 0;
258}
259
260static void file_free_security(struct file *file)
261{
262 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 file->f_security = NULL;
264 kfree(fsec);
265}
266
267static int superblock_alloc_security(struct super_block *sb)
268{
269 struct superblock_security_struct *sbsec;
270
James Morris89d155e2005-10-30 14:59:21 -0800271 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272 if (!sbsec)
273 return -ENOMEM;
274
Eric Parisbc7e9822006-09-25 23:32:02 -0700275 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276 INIT_LIST_HEAD(&sbsec->list);
277 INIT_LIST_HEAD(&sbsec->isec_head);
278 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279 sbsec->sb = sb;
280 sbsec->sid = SECINITSID_UNLABELED;
281 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700282 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 sb->s_security = sbsec;
284
285 return 0;
286}
287
288static void superblock_free_security(struct super_block *sb)
289{
290 struct superblock_security_struct *sbsec = sb->s_security;
291
Linus Torvalds1da177e2005-04-16 15:20:36 -0700292 spin_lock(&sb_security_lock);
293 if (!list_empty(&sbsec->list))
294 list_del_init(&sbsec->list);
295 spin_unlock(&sb_security_lock);
296
297 sb->s_security = NULL;
298 kfree(sbsec);
299}
300
Al Viro7d877f32005-10-21 03:20:43 -0400301static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700302{
303 struct sk_security_struct *ssec;
304
James Morris89d155e2005-10-30 14:59:21 -0800305 ssec = kzalloc(sizeof(*ssec), priority);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 if (!ssec)
307 return -ENOMEM;
308
Linus Torvalds1da177e2005-04-16 15:20:36 -0700309 ssec->peer_sid = SECINITSID_UNLABELED;
Venkat Yekkirala892c1412006-08-04 23:08:56 -0700310 ssec->sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700311 sk->sk_security = ssec;
312
Paul Moore389fb802009-03-27 17:10:34 -0400313 selinux_netlbl_sk_security_reset(ssec);
Paul Moore99f59ed2006-08-29 17:53:48 -0700314
Linus Torvalds1da177e2005-04-16 15:20:36 -0700315 return 0;
316}
317
318static void sk_free_security(struct sock *sk)
319{
320 struct sk_security_struct *ssec = sk->sk_security;
321
Linus Torvalds1da177e2005-04-16 15:20:36 -0700322 sk->sk_security = NULL;
Paul Moore6c5b3fc2008-10-10 10:16:33 -0400323 selinux_netlbl_sk_security_free(ssec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324 kfree(ssec);
325}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326
327/* The security server must be initialized before
328 any labeling or access decisions can be provided. */
329extern int ss_initialized;
330
331/* The file system's label must be initialized prior to use. */
332
333static char *labeling_behaviors[6] = {
334 "uses xattr",
335 "uses transition SIDs",
336 "uses task SIDs",
337 "uses genfs_contexts",
338 "not configured for labeling",
339 "uses mountpoint labeling",
340};
341
342static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
343
344static inline int inode_doinit(struct inode *inode)
345{
346 return inode_doinit_with_dentry(inode, NULL);
347}
348
349enum {
Eric Paris31e87932007-09-19 17:19:12 -0400350 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700351 Opt_context = 1,
352 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500353 Opt_defcontext = 3,
354 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500355 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356};
357
Steven Whitehousea447c092008-10-13 10:46:57 +0100358static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400359 {Opt_context, CONTEXT_STR "%s"},
360 {Opt_fscontext, FSCONTEXT_STR "%s"},
361 {Opt_defcontext, DEFCONTEXT_STR "%s"},
362 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500363 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400364 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365};
366
367#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
368
Eric Parisc312feb2006-07-10 04:43:53 -0700369static int may_context_mount_sb_relabel(u32 sid,
370 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100371 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700372{
David Howells275bb412008-11-14 10:39:19 +1100373 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700374 int rc;
375
376 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
377 FILESYSTEM__RELABELFROM, NULL);
378 if (rc)
379 return rc;
380
381 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELTO, NULL);
383 return rc;
384}
385
Eric Paris08089252006-07-10 04:43:55 -0700386static int may_context_mount_inode_relabel(u32 sid,
387 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100388 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700389{
David Howells275bb412008-11-14 10:39:19 +1100390 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700391 int rc;
392 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
393 FILESYSTEM__RELABELFROM, NULL);
394 if (rc)
395 return rc;
396
397 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
398 FILESYSTEM__ASSOCIATE, NULL);
399 return rc;
400}
401
Eric Parisc9180a52007-11-30 13:00:35 -0500402static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700403{
404 struct superblock_security_struct *sbsec = sb->s_security;
405 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500406 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 int rc = 0;
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
410 /* Make sure that the xattr handler exists and that no
411 error other than -ENODATA is returned by getxattr on
412 the root directory. -ENODATA is ok, as this may be
413 the first boot of the SELinux kernel before we have
414 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500415 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700416 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
417 "xattr support\n", sb->s_id, sb->s_type->name);
418 rc = -EOPNOTSUPP;
419 goto out;
420 }
Eric Parisc9180a52007-11-30 13:00:35 -0500421 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422 if (rc < 0 && rc != -ENODATA) {
423 if (rc == -EOPNOTSUPP)
424 printk(KERN_WARNING "SELinux: (dev %s, type "
425 "%s) has no security xattr handler\n",
426 sb->s_id, sb->s_type->name);
427 else
428 printk(KERN_WARNING "SELinux: (dev %s, type "
429 "%s) getxattr errno %d\n", sb->s_id,
430 sb->s_type->name, -rc);
431 goto out;
432 }
433 }
434
David P. Quigley11689d42009-01-16 09:22:03 -0500435 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700436
Eric Parisc9180a52007-11-30 13:00:35 -0500437 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500438 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700439 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500440 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500441 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700442 sb->s_id, sb->s_type->name,
443 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700444
David P. Quigley11689d42009-01-16 09:22:03 -0500445 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
446 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
447 sbsec->behavior == SECURITY_FS_USE_NONE ||
448 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
449 sbsec->flags &= ~SE_SBLABELSUPP;
450
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400451 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
452 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
453 sbsec->flags |= SE_SBLABELSUPP;
454
Linus Torvalds1da177e2005-04-16 15:20:36 -0700455 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500456 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700457
458 /* Initialize any other inodes associated with the superblock, e.g.
459 inodes created prior to initial policy load or inodes created
460 during get_sb by a pseudo filesystem that directly
461 populates itself. */
462 spin_lock(&sbsec->isec_lock);
463next_inode:
464 if (!list_empty(&sbsec->isec_head)) {
465 struct inode_security_struct *isec =
466 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500467 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700468 struct inode *inode = isec->inode;
469 spin_unlock(&sbsec->isec_lock);
470 inode = igrab(inode);
471 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500472 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700473 inode_doinit(inode);
474 iput(inode);
475 }
476 spin_lock(&sbsec->isec_lock);
477 list_del_init(&isec->list);
478 goto next_inode;
479 }
480 spin_unlock(&sbsec->isec_lock);
481out:
Eric Parisc9180a52007-11-30 13:00:35 -0500482 return rc;
483}
484
485/*
486 * This function should allow an FS to ask what it's mount security
487 * options were so it can use those later for submounts, displaying
488 * mount options, or whatever.
489 */
490static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500491 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500492{
493 int rc = 0, i;
494 struct superblock_security_struct *sbsec = sb->s_security;
495 char *context = NULL;
496 u32 len;
497 char tmp;
498
Eric Parise0007522008-03-05 10:31:54 -0500499 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500500
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500501 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500502 return -EINVAL;
503
504 if (!ss_initialized)
505 return -EINVAL;
506
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500507 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500508 /* count the number of mount options for this sb */
509 for (i = 0; i < 8; i++) {
510 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500511 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500512 tmp >>= 1;
513 }
David P. Quigley11689d42009-01-16 09:22:03 -0500514 /* Check if the Label support flag is set */
515 if (sbsec->flags & SE_SBLABELSUPP)
516 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500517
Eric Parise0007522008-03-05 10:31:54 -0500518 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
519 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500520 rc = -ENOMEM;
521 goto out_free;
522 }
523
Eric Parise0007522008-03-05 10:31:54 -0500524 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
525 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500526 rc = -ENOMEM;
527 goto out_free;
528 }
529
530 i = 0;
531 if (sbsec->flags & FSCONTEXT_MNT) {
532 rc = security_sid_to_context(sbsec->sid, &context, &len);
533 if (rc)
534 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500535 opts->mnt_opts[i] = context;
536 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500537 }
538 if (sbsec->flags & CONTEXT_MNT) {
539 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
540 if (rc)
541 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500542 opts->mnt_opts[i] = context;
543 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500544 }
545 if (sbsec->flags & DEFCONTEXT_MNT) {
546 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
547 if (rc)
548 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500549 opts->mnt_opts[i] = context;
550 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500551 }
552 if (sbsec->flags & ROOTCONTEXT_MNT) {
553 struct inode *root = sbsec->sb->s_root->d_inode;
554 struct inode_security_struct *isec = root->i_security;
555
556 rc = security_sid_to_context(isec->sid, &context, &len);
557 if (rc)
558 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500559 opts->mnt_opts[i] = context;
560 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500561 }
David P. Quigley11689d42009-01-16 09:22:03 -0500562 if (sbsec->flags & SE_SBLABELSUPP) {
563 opts->mnt_opts[i] = NULL;
564 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
565 }
Eric Parisc9180a52007-11-30 13:00:35 -0500566
Eric Parise0007522008-03-05 10:31:54 -0500567 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500568
569 return 0;
570
571out_free:
Eric Parise0007522008-03-05 10:31:54 -0500572 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500573 return rc;
574}
575
576static int bad_option(struct superblock_security_struct *sbsec, char flag,
577 u32 old_sid, u32 new_sid)
578{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500579 char mnt_flags = sbsec->flags & SE_MNTMASK;
580
Eric Parisc9180a52007-11-30 13:00:35 -0500581 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500582 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500583 if (!(sbsec->flags & flag) ||
584 (old_sid != new_sid))
585 return 1;
586
587 /* check if we were passed the same options twice,
588 * aka someone passed context=a,context=b
589 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500590 if (!(sbsec->flags & SE_SBINITIALIZED))
591 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500592 return 1;
593 return 0;
594}
Eric Parise0007522008-03-05 10:31:54 -0500595
Eric Parisc9180a52007-11-30 13:00:35 -0500596/*
597 * Allow filesystems with binary mount data to explicitly set mount point
598 * labeling information.
599 */
Eric Parise0007522008-03-05 10:31:54 -0500600static int selinux_set_mnt_opts(struct super_block *sb,
601 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500602{
David Howells275bb412008-11-14 10:39:19 +1100603 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500604 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500605 struct superblock_security_struct *sbsec = sb->s_security;
606 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000607 struct inode *inode = sbsec->sb->s_root->d_inode;
608 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500609 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
610 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500611 char **mount_options = opts->mnt_opts;
612 int *flags = opts->mnt_opts_flags;
613 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500614
615 mutex_lock(&sbsec->lock);
616
617 if (!ss_initialized) {
618 if (!num_opts) {
619 /* Defer initialization until selinux_complete_init,
620 after the initial policy is loaded and the security
621 server is ready to handle calls. */
622 spin_lock(&sb_security_lock);
623 if (list_empty(&sbsec->list))
624 list_add(&sbsec->list, &superblock_security_head);
625 spin_unlock(&sb_security_lock);
626 goto out;
627 }
628 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400629 printk(KERN_WARNING "SELinux: Unable to set superblock options "
630 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500631 goto out;
632 }
633
634 /*
Eric Parise0007522008-03-05 10:31:54 -0500635 * Binary mount data FS will come through this function twice. Once
636 * from an explicit call and once from the generic calls from the vfs.
637 * Since the generic VFS calls will not contain any security mount data
638 * we need to skip the double mount verification.
639 *
640 * This does open a hole in which we will not notice if the first
641 * mount using this sb set explict options and a second mount using
642 * this sb does not set any security options. (The first options
643 * will be used for both mounts)
644 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500645 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500646 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400647 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500648
649 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500650 * parse the mount options, check if they are valid sids.
651 * also check if someone is trying to mount the same sb more
652 * than once with different security options.
653 */
654 for (i = 0; i < num_opts; i++) {
655 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500656
657 if (flags[i] == SE_SBLABELSUPP)
658 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500659 rc = security_context_to_sid(mount_options[i],
660 strlen(mount_options[i]), &sid);
661 if (rc) {
662 printk(KERN_WARNING "SELinux: security_context_to_sid"
663 "(%s) failed for (dev %s, type %s) errno=%d\n",
664 mount_options[i], sb->s_id, name, rc);
665 goto out;
666 }
667 switch (flags[i]) {
668 case FSCONTEXT_MNT:
669 fscontext_sid = sid;
670
671 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
672 fscontext_sid))
673 goto out_double_mount;
674
675 sbsec->flags |= FSCONTEXT_MNT;
676 break;
677 case CONTEXT_MNT:
678 context_sid = sid;
679
680 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
681 context_sid))
682 goto out_double_mount;
683
684 sbsec->flags |= CONTEXT_MNT;
685 break;
686 case ROOTCONTEXT_MNT:
687 rootcontext_sid = sid;
688
689 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
690 rootcontext_sid))
691 goto out_double_mount;
692
693 sbsec->flags |= ROOTCONTEXT_MNT;
694
695 break;
696 case DEFCONTEXT_MNT:
697 defcontext_sid = sid;
698
699 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
700 defcontext_sid))
701 goto out_double_mount;
702
703 sbsec->flags |= DEFCONTEXT_MNT;
704
705 break;
706 default:
707 rc = -EINVAL;
708 goto out;
709 }
710 }
711
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500712 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500713 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500714 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500715 goto out_double_mount;
716 rc = 0;
717 goto out;
718 }
719
James Morris089be432008-07-15 18:32:49 +1000720 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500721 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500722
723 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500724 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500725 if (rc) {
726 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000727 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500728 goto out;
729 }
730
731 /* sets the context of the superblock for the fs being mounted. */
732 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100733 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500734 if (rc)
735 goto out;
736
737 sbsec->sid = fscontext_sid;
738 }
739
740 /*
741 * Switch to using mount point labeling behavior.
742 * sets the label used on all file below the mountpoint, and will set
743 * the superblock context if not already set.
744 */
745 if (context_sid) {
746 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100747 rc = may_context_mount_sb_relabel(context_sid, sbsec,
748 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500749 if (rc)
750 goto out;
751 sbsec->sid = context_sid;
752 } else {
David Howells275bb412008-11-14 10:39:19 +1100753 rc = may_context_mount_inode_relabel(context_sid, sbsec,
754 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500755 if (rc)
756 goto out;
757 }
758 if (!rootcontext_sid)
759 rootcontext_sid = context_sid;
760
761 sbsec->mntpoint_sid = context_sid;
762 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
763 }
764
765 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100766 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
767 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500768 if (rc)
769 goto out;
770
771 root_isec->sid = rootcontext_sid;
772 root_isec->initialized = 1;
773 }
774
775 if (defcontext_sid) {
776 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
777 rc = -EINVAL;
778 printk(KERN_WARNING "SELinux: defcontext option is "
779 "invalid for this filesystem type\n");
780 goto out;
781 }
782
783 if (defcontext_sid != sbsec->def_sid) {
784 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100785 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500786 if (rc)
787 goto out;
788 }
789
790 sbsec->def_sid = defcontext_sid;
791 }
792
793 rc = sb_finish_set_opts(sb);
794out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700795 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700796 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500797out_double_mount:
798 rc = -EINVAL;
799 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
800 "security settings for (dev %s, type %s)\n", sb->s_id, name);
801 goto out;
802}
803
804static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
805 struct super_block *newsb)
806{
807 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
808 struct superblock_security_struct *newsbsec = newsb->s_security;
809
810 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
811 int set_context = (oldsbsec->flags & CONTEXT_MNT);
812 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
813
Eric Paris0f5e6422008-04-21 16:24:11 -0400814 /*
815 * if the parent was able to be mounted it clearly had no special lsm
816 * mount options. thus we can safely put this sb on the list and deal
817 * with it later
818 */
819 if (!ss_initialized) {
820 spin_lock(&sb_security_lock);
821 if (list_empty(&newsbsec->list))
822 list_add(&newsbsec->list, &superblock_security_head);
823 spin_unlock(&sb_security_lock);
824 return;
825 }
Eric Parisc9180a52007-11-30 13:00:35 -0500826
Eric Parisc9180a52007-11-30 13:00:35 -0500827 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500828 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500829
Eric Paris5a552612008-04-09 14:08:35 -0400830 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500831 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400832 return;
833
Eric Parisc9180a52007-11-30 13:00:35 -0500834 mutex_lock(&newsbsec->lock);
835
836 newsbsec->flags = oldsbsec->flags;
837
838 newsbsec->sid = oldsbsec->sid;
839 newsbsec->def_sid = oldsbsec->def_sid;
840 newsbsec->behavior = oldsbsec->behavior;
841
842 if (set_context) {
843 u32 sid = oldsbsec->mntpoint_sid;
844
845 if (!set_fscontext)
846 newsbsec->sid = sid;
847 if (!set_rootcontext) {
848 struct inode *newinode = newsb->s_root->d_inode;
849 struct inode_security_struct *newisec = newinode->i_security;
850 newisec->sid = sid;
851 }
852 newsbsec->mntpoint_sid = sid;
853 }
854 if (set_rootcontext) {
855 const struct inode *oldinode = oldsb->s_root->d_inode;
856 const struct inode_security_struct *oldisec = oldinode->i_security;
857 struct inode *newinode = newsb->s_root->d_inode;
858 struct inode_security_struct *newisec = newinode->i_security;
859
860 newisec->sid = oldisec->sid;
861 }
862
863 sb_finish_set_opts(newsb);
864 mutex_unlock(&newsbsec->lock);
865}
866
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200867static int selinux_parse_opts_str(char *options,
868 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500869{
Eric Parise0007522008-03-05 10:31:54 -0500870 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500871 char *context = NULL, *defcontext = NULL;
872 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500873 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500874
Eric Parise0007522008-03-05 10:31:54 -0500875 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500876
877 /* Standard string-based options. */
878 while ((p = strsep(&options, "|")) != NULL) {
879 int token;
880 substring_t args[MAX_OPT_ARGS];
881
882 if (!*p)
883 continue;
884
885 token = match_token(p, tokens, args);
886
887 switch (token) {
888 case Opt_context:
889 if (context || defcontext) {
890 rc = -EINVAL;
891 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
892 goto out_err;
893 }
894 context = match_strdup(&args[0]);
895 if (!context) {
896 rc = -ENOMEM;
897 goto out_err;
898 }
899 break;
900
901 case Opt_fscontext:
902 if (fscontext) {
903 rc = -EINVAL;
904 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
905 goto out_err;
906 }
907 fscontext = match_strdup(&args[0]);
908 if (!fscontext) {
909 rc = -ENOMEM;
910 goto out_err;
911 }
912 break;
913
914 case Opt_rootcontext:
915 if (rootcontext) {
916 rc = -EINVAL;
917 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
918 goto out_err;
919 }
920 rootcontext = match_strdup(&args[0]);
921 if (!rootcontext) {
922 rc = -ENOMEM;
923 goto out_err;
924 }
925 break;
926
927 case Opt_defcontext:
928 if (context || defcontext) {
929 rc = -EINVAL;
930 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
931 goto out_err;
932 }
933 defcontext = match_strdup(&args[0]);
934 if (!defcontext) {
935 rc = -ENOMEM;
936 goto out_err;
937 }
938 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500939 case Opt_labelsupport:
940 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500941 default:
942 rc = -EINVAL;
943 printk(KERN_WARNING "SELinux: unknown mount option\n");
944 goto out_err;
945
946 }
947 }
948
Eric Parise0007522008-03-05 10:31:54 -0500949 rc = -ENOMEM;
950 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
951 if (!opts->mnt_opts)
952 goto out_err;
953
954 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
955 if (!opts->mnt_opts_flags) {
956 kfree(opts->mnt_opts);
957 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500958 }
959
Eric Parise0007522008-03-05 10:31:54 -0500960 if (fscontext) {
961 opts->mnt_opts[num_mnt_opts] = fscontext;
962 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
963 }
964 if (context) {
965 opts->mnt_opts[num_mnt_opts] = context;
966 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
967 }
968 if (rootcontext) {
969 opts->mnt_opts[num_mnt_opts] = rootcontext;
970 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
971 }
972 if (defcontext) {
973 opts->mnt_opts[num_mnt_opts] = defcontext;
974 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
975 }
976
977 opts->num_mnt_opts = num_mnt_opts;
978 return 0;
979
Eric Parisc9180a52007-11-30 13:00:35 -0500980out_err:
981 kfree(context);
982 kfree(defcontext);
983 kfree(fscontext);
984 kfree(rootcontext);
985 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700986}
Eric Parise0007522008-03-05 10:31:54 -0500987/*
988 * string mount options parsing and call set the sbsec
989 */
990static int superblock_doinit(struct super_block *sb, void *data)
991{
992 int rc = 0;
993 char *options = data;
994 struct security_mnt_opts opts;
995
996 security_init_mnt_opts(&opts);
997
998 if (!data)
999 goto out;
1000
1001 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1002
1003 rc = selinux_parse_opts_str(options, &opts);
1004 if (rc)
1005 goto out_err;
1006
1007out:
1008 rc = selinux_set_mnt_opts(sb, &opts);
1009
1010out_err:
1011 security_free_mnt_opts(&opts);
1012 return rc;
1013}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001014
Adrian Bunk3583a712008-07-22 20:21:23 +03001015static void selinux_write_opts(struct seq_file *m,
1016 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001017{
1018 int i;
1019 char *prefix;
1020
1021 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001022 char *has_comma;
1023
1024 if (opts->mnt_opts[i])
1025 has_comma = strchr(opts->mnt_opts[i], ',');
1026 else
1027 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001028
1029 switch (opts->mnt_opts_flags[i]) {
1030 case CONTEXT_MNT:
1031 prefix = CONTEXT_STR;
1032 break;
1033 case FSCONTEXT_MNT:
1034 prefix = FSCONTEXT_STR;
1035 break;
1036 case ROOTCONTEXT_MNT:
1037 prefix = ROOTCONTEXT_STR;
1038 break;
1039 case DEFCONTEXT_MNT:
1040 prefix = DEFCONTEXT_STR;
1041 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001042 case SE_SBLABELSUPP:
1043 seq_putc(m, ',');
1044 seq_puts(m, LABELSUPP_STR);
1045 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001046 default:
1047 BUG();
1048 };
1049 /* we need a comma before each option */
1050 seq_putc(m, ',');
1051 seq_puts(m, prefix);
1052 if (has_comma)
1053 seq_putc(m, '\"');
1054 seq_puts(m, opts->mnt_opts[i]);
1055 if (has_comma)
1056 seq_putc(m, '\"');
1057 }
1058}
1059
1060static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1061{
1062 struct security_mnt_opts opts;
1063 int rc;
1064
1065 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001066 if (rc) {
1067 /* before policy load we may get EINVAL, don't show anything */
1068 if (rc == -EINVAL)
1069 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001070 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001071 }
Eric Paris2069f452008-07-04 09:47:13 +10001072
1073 selinux_write_opts(m, &opts);
1074
1075 security_free_mnt_opts(&opts);
1076
1077 return rc;
1078}
1079
Linus Torvalds1da177e2005-04-16 15:20:36 -07001080static inline u16 inode_mode_to_security_class(umode_t mode)
1081{
1082 switch (mode & S_IFMT) {
1083 case S_IFSOCK:
1084 return SECCLASS_SOCK_FILE;
1085 case S_IFLNK:
1086 return SECCLASS_LNK_FILE;
1087 case S_IFREG:
1088 return SECCLASS_FILE;
1089 case S_IFBLK:
1090 return SECCLASS_BLK_FILE;
1091 case S_IFDIR:
1092 return SECCLASS_DIR;
1093 case S_IFCHR:
1094 return SECCLASS_CHR_FILE;
1095 case S_IFIFO:
1096 return SECCLASS_FIFO_FILE;
1097
1098 }
1099
1100 return SECCLASS_FILE;
1101}
1102
James Morris13402582005-09-30 14:24:34 -04001103static inline int default_protocol_stream(int protocol)
1104{
1105 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1106}
1107
1108static inline int default_protocol_dgram(int protocol)
1109{
1110 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1111}
1112
Linus Torvalds1da177e2005-04-16 15:20:36 -07001113static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1114{
1115 switch (family) {
1116 case PF_UNIX:
1117 switch (type) {
1118 case SOCK_STREAM:
1119 case SOCK_SEQPACKET:
1120 return SECCLASS_UNIX_STREAM_SOCKET;
1121 case SOCK_DGRAM:
1122 return SECCLASS_UNIX_DGRAM_SOCKET;
1123 }
1124 break;
1125 case PF_INET:
1126 case PF_INET6:
1127 switch (type) {
1128 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001129 if (default_protocol_stream(protocol))
1130 return SECCLASS_TCP_SOCKET;
1131 else
1132 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001134 if (default_protocol_dgram(protocol))
1135 return SECCLASS_UDP_SOCKET;
1136 else
1137 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001138 case SOCK_DCCP:
1139 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001140 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001141 return SECCLASS_RAWIP_SOCKET;
1142 }
1143 break;
1144 case PF_NETLINK:
1145 switch (protocol) {
1146 case NETLINK_ROUTE:
1147 return SECCLASS_NETLINK_ROUTE_SOCKET;
1148 case NETLINK_FIREWALL:
1149 return SECCLASS_NETLINK_FIREWALL_SOCKET;
James Morris216efaa2005-08-15 20:34:48 -07001150 case NETLINK_INET_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001151 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1152 case NETLINK_NFLOG:
1153 return SECCLASS_NETLINK_NFLOG_SOCKET;
1154 case NETLINK_XFRM:
1155 return SECCLASS_NETLINK_XFRM_SOCKET;
1156 case NETLINK_SELINUX:
1157 return SECCLASS_NETLINK_SELINUX_SOCKET;
1158 case NETLINK_AUDIT:
1159 return SECCLASS_NETLINK_AUDIT_SOCKET;
1160 case NETLINK_IP6_FW:
1161 return SECCLASS_NETLINK_IP6FW_SOCKET;
1162 case NETLINK_DNRTMSG:
1163 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001164 case NETLINK_KOBJECT_UEVENT:
1165 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001166 default:
1167 return SECCLASS_NETLINK_SOCKET;
1168 }
1169 case PF_PACKET:
1170 return SECCLASS_PACKET_SOCKET;
1171 case PF_KEY:
1172 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001173 case PF_APPLETALK:
1174 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001175 }
1176
1177 return SECCLASS_SOCKET;
1178}
1179
1180#ifdef CONFIG_PROC_FS
1181static int selinux_proc_get_sid(struct proc_dir_entry *de,
1182 u16 tclass,
1183 u32 *sid)
1184{
1185 int buflen, rc;
1186 char *buffer, *path, *end;
1187
Eric Paris828dfe12008-04-17 13:17:49 -04001188 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001189 if (!buffer)
1190 return -ENOMEM;
1191
1192 buflen = PAGE_SIZE;
1193 end = buffer+buflen;
1194 *--end = '\0';
1195 buflen--;
1196 path = end-1;
1197 *path = '/';
1198 while (de && de != de->parent) {
1199 buflen -= de->namelen + 1;
1200 if (buflen < 0)
1201 break;
1202 end -= de->namelen;
1203 memcpy(end, de->name, de->namelen);
1204 *--end = '/';
1205 path = end;
1206 de = de->parent;
1207 }
1208 rc = security_genfs_sid("proc", path, tclass, sid);
1209 free_page((unsigned long)buffer);
1210 return rc;
1211}
1212#else
1213static int selinux_proc_get_sid(struct proc_dir_entry *de,
1214 u16 tclass,
1215 u32 *sid)
1216{
1217 return -EINVAL;
1218}
1219#endif
1220
1221/* The inode's security attributes must be initialized before first use. */
1222static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1223{
1224 struct superblock_security_struct *sbsec = NULL;
1225 struct inode_security_struct *isec = inode->i_security;
1226 u32 sid;
1227 struct dentry *dentry;
1228#define INITCONTEXTLEN 255
1229 char *context = NULL;
1230 unsigned len = 0;
1231 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232
1233 if (isec->initialized)
1234 goto out;
1235
Eric Paris23970742006-09-25 23:32:01 -07001236 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001238 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239
1240 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001241 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 /* Defer initialization until selinux_complete_init,
1243 after the initial policy is loaded and the security
1244 server is ready to handle calls. */
1245 spin_lock(&sbsec->isec_lock);
1246 if (list_empty(&isec->list))
1247 list_add(&isec->list, &sbsec->isec_head);
1248 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001249 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 }
1251
1252 switch (sbsec->behavior) {
1253 case SECURITY_FS_USE_XATTR:
1254 if (!inode->i_op->getxattr) {
1255 isec->sid = sbsec->def_sid;
1256 break;
1257 }
1258
1259 /* Need a dentry, since the xattr API requires one.
1260 Life would be simpler if we could just pass the inode. */
1261 if (opt_dentry) {
1262 /* Called from d_instantiate or d_splice_alias. */
1263 dentry = dget(opt_dentry);
1264 } else {
1265 /* Called from selinux_complete_init, try to find a dentry. */
1266 dentry = d_find_alias(inode);
1267 }
1268 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001269 /*
1270 * this is can be hit on boot when a file is accessed
1271 * before the policy is loaded. When we load policy we
1272 * may find inodes that have no dentry on the
1273 * sbsec->isec_head list. No reason to complain as these
1274 * will get fixed up the next time we go through
1275 * inode_doinit with a dentry, before these inodes could
1276 * be used again by userspace.
1277 */
Eric Paris23970742006-09-25 23:32:01 -07001278 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279 }
1280
1281 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001282 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 if (!context) {
1284 rc = -ENOMEM;
1285 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001286 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001288 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001289 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1290 context, len);
1291 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001292 kfree(context);
1293
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 /* Need a larger buffer. Query for the right size. */
1295 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1296 NULL, 0);
1297 if (rc < 0) {
1298 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001299 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001301 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001302 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 if (!context) {
1304 rc = -ENOMEM;
1305 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001306 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001307 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001308 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309 rc = inode->i_op->getxattr(dentry,
1310 XATTR_NAME_SELINUX,
1311 context, len);
1312 }
1313 dput(dentry);
1314 if (rc < 0) {
1315 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001316 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001317 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 -rc, inode->i_sb->s_id, inode->i_ino);
1319 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001320 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001321 }
1322 /* Map ENODATA to the default file SID */
1323 sid = sbsec->def_sid;
1324 rc = 0;
1325 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001326 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001327 sbsec->def_sid,
1328 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001329 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001330 char *dev = inode->i_sb->s_id;
1331 unsigned long ino = inode->i_ino;
1332
1333 if (rc == -EINVAL) {
1334 if (printk_ratelimit())
1335 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1336 "context=%s. This indicates you may need to relabel the inode or the "
1337 "filesystem in question.\n", ino, dev, context);
1338 } else {
1339 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1340 "returned %d for dev=%s ino=%ld\n",
1341 __func__, context, -rc, dev, ino);
1342 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001343 kfree(context);
1344 /* Leave with the unlabeled SID */
1345 rc = 0;
1346 break;
1347 }
1348 }
1349 kfree(context);
1350 isec->sid = sid;
1351 break;
1352 case SECURITY_FS_USE_TASK:
1353 isec->sid = isec->task_sid;
1354 break;
1355 case SECURITY_FS_USE_TRANS:
1356 /* Default to the fs SID. */
1357 isec->sid = sbsec->sid;
1358
1359 /* Try to obtain a transition SID. */
1360 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1361 rc = security_transition_sid(isec->task_sid,
1362 sbsec->sid,
1363 isec->sclass,
1364 &sid);
1365 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001366 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001367 isec->sid = sid;
1368 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001369 case SECURITY_FS_USE_MNTPOINT:
1370 isec->sid = sbsec->mntpoint_sid;
1371 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001373 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001374 isec->sid = sbsec->sid;
1375
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001376 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001377 struct proc_inode *proci = PROC_I(inode);
1378 if (proci->pde) {
1379 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1380 rc = selinux_proc_get_sid(proci->pde,
1381 isec->sclass,
1382 &sid);
1383 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001384 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001385 isec->sid = sid;
1386 }
1387 }
1388 break;
1389 }
1390
1391 isec->initialized = 1;
1392
Eric Paris23970742006-09-25 23:32:01 -07001393out_unlock:
1394 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001395out:
1396 if (isec->sclass == SECCLASS_FILE)
1397 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398 return rc;
1399}
1400
1401/* Convert a Linux signal to an access vector. */
1402static inline u32 signal_to_av(int sig)
1403{
1404 u32 perm = 0;
1405
1406 switch (sig) {
1407 case SIGCHLD:
1408 /* Commonly granted from child to parent. */
1409 perm = PROCESS__SIGCHLD;
1410 break;
1411 case SIGKILL:
1412 /* Cannot be caught or ignored */
1413 perm = PROCESS__SIGKILL;
1414 break;
1415 case SIGSTOP:
1416 /* Cannot be caught or ignored */
1417 perm = PROCESS__SIGSTOP;
1418 break;
1419 default:
1420 /* All other signals. */
1421 perm = PROCESS__SIGNAL;
1422 break;
1423 }
1424
1425 return perm;
1426}
1427
David Howells275bb412008-11-14 10:39:19 +11001428/*
David Howellsd84f4f92008-11-14 10:39:23 +11001429 * Check permission between a pair of credentials
1430 * fork check, ptrace check, etc.
1431 */
1432static int cred_has_perm(const struct cred *actor,
1433 const struct cred *target,
1434 u32 perms)
1435{
1436 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1437
1438 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1439}
1440
1441/*
David Howells88e67f32008-11-14 10:39:21 +11001442 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001443 * fork check, ptrace check, etc.
1444 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001445 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001446 */
1447static int task_has_perm(const struct task_struct *tsk1,
1448 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001449 u32 perms)
1450{
David Howells275bb412008-11-14 10:39:19 +11001451 const struct task_security_struct *__tsec1, *__tsec2;
1452 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453
David Howells275bb412008-11-14 10:39:19 +11001454 rcu_read_lock();
1455 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1456 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1457 rcu_read_unlock();
1458 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459}
1460
David Howells3b11a1d2008-11-14 10:39:26 +11001461/*
1462 * Check permission between current and another task, e.g. signal checks,
1463 * fork check, ptrace check, etc.
1464 * current is the actor and tsk2 is the target
1465 * - this uses current's subjective creds
1466 */
1467static int current_has_perm(const struct task_struct *tsk,
1468 u32 perms)
1469{
1470 u32 sid, tsid;
1471
1472 sid = current_sid();
1473 tsid = task_sid(tsk);
1474 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1475}
1476
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001477#if CAP_LAST_CAP > 63
1478#error Fix SELinux to handle capabilities > 63.
1479#endif
1480
Linus Torvalds1da177e2005-04-16 15:20:36 -07001481/* Check whether a task is allowed to use a capability. */
1482static int task_has_capability(struct task_struct *tsk,
David Howells3699c532009-01-06 22:27:01 +00001483 const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001484 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001485{
Thomas Liu2bf49692009-07-14 12:14:09 -04001486 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001487 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001488 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001489 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001490 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001491 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001492
Thomas Liu2bf49692009-07-14 12:14:09 -04001493 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001494 ad.tsk = tsk;
1495 ad.u.cap = cap;
1496
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001497 switch (CAP_TO_INDEX(cap)) {
1498 case 0:
1499 sclass = SECCLASS_CAPABILITY;
1500 break;
1501 case 1:
1502 sclass = SECCLASS_CAPABILITY2;
1503 break;
1504 default:
1505 printk(KERN_ERR
1506 "SELinux: out of range capability %d\n", cap);
1507 BUG();
1508 }
Eric Paris06112162008-11-11 22:02:50 +11001509
David Howells275bb412008-11-14 10:39:19 +11001510 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris06112162008-11-11 22:02:50 +11001511 if (audit == SECURITY_CAP_AUDIT)
David Howells275bb412008-11-14 10:39:19 +11001512 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
Eric Paris06112162008-11-11 22:02:50 +11001513 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001514}
1515
1516/* Check whether a task is allowed to use a system operation. */
1517static int task_has_system(struct task_struct *tsk,
1518 u32 perms)
1519{
David Howells275bb412008-11-14 10:39:19 +11001520 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521
David Howells275bb412008-11-14 10:39:19 +11001522 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001523 SECCLASS_SYSTEM, perms, NULL);
1524}
1525
1526/* Check whether a task has a particular permission to an inode.
1527 The 'adp' parameter is optional and allows other audit
1528 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001529static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 struct inode *inode,
1531 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001532 struct common_audit_data *adp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001535 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001536 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537
David Howellse0e81732009-09-02 09:13:40 +01001538 validate_creds(cred);
1539
Eric Paris828dfe12008-04-17 13:17:49 -04001540 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001541 return 0;
1542
David Howells88e67f32008-11-14 10:39:21 +11001543 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001544 isec = inode->i_security;
1545
1546 if (!adp) {
1547 adp = &ad;
Thomas Liu2bf49692009-07-14 12:14:09 -04001548 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549 ad.u.fs.inode = inode;
1550 }
1551
David Howells275bb412008-11-14 10:39:19 +11001552 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001553}
1554
1555/* Same as inode_has_perm, but pass explicit audit data containing
1556 the dentry to help the auditing code to more easily generate the
1557 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001558static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 struct vfsmount *mnt,
1560 struct dentry *dentry,
1561 u32 av)
1562{
1563 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001564 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001565
Thomas Liu2bf49692009-07-14 12:14:09 -04001566 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001567 ad.u.fs.path.mnt = mnt;
1568 ad.u.fs.path.dentry = dentry;
David Howells88e67f32008-11-14 10:39:21 +11001569 return inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570}
1571
1572/* Check whether a task can use an open file descriptor to
1573 access an inode in a given way. Check access to the
1574 descriptor itself, and then use dentry_has_perm to
1575 check a particular permission to the file.
1576 Access to the descriptor is implicitly granted if it
1577 has the same SID as the process. If av is zero, then
1578 access to the file is not checked, e.g. for cases
1579 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001580static int file_has_perm(const struct cred *cred,
1581 struct file *file,
1582 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001585 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001586 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001587 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588 int rc;
1589
Thomas Liu2bf49692009-07-14 12:14:09 -04001590 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001591 ad.u.fs.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001592
David Howells275bb412008-11-14 10:39:19 +11001593 if (sid != fsec->sid) {
1594 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595 SECCLASS_FD,
1596 FD__USE,
1597 &ad);
1598 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001599 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600 }
1601
1602 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001603 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604 if (av)
David Howells88e67f32008-11-14 10:39:21 +11001605 rc = inode_has_perm(cred, inode, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001606
David Howells88e67f32008-11-14 10:39:21 +11001607out:
1608 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001609}
1610
1611/* Check whether a task can create a file. */
1612static int may_create(struct inode *dir,
1613 struct dentry *dentry,
1614 u16 tclass)
1615{
David Howells275bb412008-11-14 10:39:19 +11001616 const struct cred *cred = current_cred();
1617 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 struct inode_security_struct *dsec;
1619 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001620 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001621 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001622 int rc;
1623
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624 dsec = dir->i_security;
1625 sbsec = dir->i_sb->s_security;
1626
David Howells275bb412008-11-14 10:39:19 +11001627 sid = tsec->sid;
1628 newsid = tsec->create_sid;
1629
Thomas Liu2bf49692009-07-14 12:14:09 -04001630 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001631 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632
David Howells275bb412008-11-14 10:39:19 +11001633 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634 DIR__ADD_NAME | DIR__SEARCH,
1635 &ad);
1636 if (rc)
1637 return rc;
1638
David P. Quigleycd895962009-01-16 09:22:04 -05001639 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11001640 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001641 if (rc)
1642 return rc;
1643 }
1644
David Howells275bb412008-11-14 10:39:19 +11001645 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646 if (rc)
1647 return rc;
1648
1649 return avc_has_perm(newsid, sbsec->sid,
1650 SECCLASS_FILESYSTEM,
1651 FILESYSTEM__ASSOCIATE, &ad);
1652}
1653
Michael LeMay4eb582c2006-06-26 00:24:57 -07001654/* Check whether a task can create a key. */
1655static int may_create_key(u32 ksid,
1656 struct task_struct *ctx)
1657{
David Howells275bb412008-11-14 10:39:19 +11001658 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001659
David Howells275bb412008-11-14 10:39:19 +11001660 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001661}
1662
Eric Paris828dfe12008-04-17 13:17:49 -04001663#define MAY_LINK 0
1664#define MAY_UNLINK 1
1665#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001666
1667/* Check whether a task can link, unlink, or rmdir a file/directory. */
1668static int may_link(struct inode *dir,
1669 struct dentry *dentry,
1670 int kind)
1671
1672{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001673 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001674 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001675 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001676 u32 av;
1677 int rc;
1678
Linus Torvalds1da177e2005-04-16 15:20:36 -07001679 dsec = dir->i_security;
1680 isec = dentry->d_inode->i_security;
1681
Thomas Liu2bf49692009-07-14 12:14:09 -04001682 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08001683 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684
1685 av = DIR__SEARCH;
1686 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001687 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688 if (rc)
1689 return rc;
1690
1691 switch (kind) {
1692 case MAY_LINK:
1693 av = FILE__LINK;
1694 break;
1695 case MAY_UNLINK:
1696 av = FILE__UNLINK;
1697 break;
1698 case MAY_RMDIR:
1699 av = DIR__RMDIR;
1700 break;
1701 default:
Eric Paris744ba352008-04-17 11:52:44 -04001702 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1703 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001704 return 0;
1705 }
1706
David Howells275bb412008-11-14 10:39:19 +11001707 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001708 return rc;
1709}
1710
1711static inline int may_rename(struct inode *old_dir,
1712 struct dentry *old_dentry,
1713 struct inode *new_dir,
1714 struct dentry *new_dentry)
1715{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001717 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001718 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719 u32 av;
1720 int old_is_dir, new_is_dir;
1721 int rc;
1722
Linus Torvalds1da177e2005-04-16 15:20:36 -07001723 old_dsec = old_dir->i_security;
1724 old_isec = old_dentry->d_inode->i_security;
1725 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1726 new_dsec = new_dir->i_security;
1727
Thomas Liu2bf49692009-07-14 12:14:09 -04001728 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001729
Jan Blunck44707fd2008-02-14 19:38:33 -08001730 ad.u.fs.path.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001731 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001732 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1733 if (rc)
1734 return rc;
David Howells275bb412008-11-14 10:39:19 +11001735 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736 old_isec->sclass, FILE__RENAME, &ad);
1737 if (rc)
1738 return rc;
1739 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001740 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001741 old_isec->sclass, DIR__REPARENT, &ad);
1742 if (rc)
1743 return rc;
1744 }
1745
Jan Blunck44707fd2008-02-14 19:38:33 -08001746 ad.u.fs.path.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747 av = DIR__ADD_NAME | DIR__SEARCH;
1748 if (new_dentry->d_inode)
1749 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001750 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001751 if (rc)
1752 return rc;
1753 if (new_dentry->d_inode) {
1754 new_isec = new_dentry->d_inode->i_security;
1755 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001756 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001757 new_isec->sclass,
1758 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1759 if (rc)
1760 return rc;
1761 }
1762
1763 return 0;
1764}
1765
1766/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001767static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768 struct super_block *sb,
1769 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001770 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001772 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001773 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001774
Linus Torvalds1da177e2005-04-16 15:20:36 -07001775 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001776 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001777}
1778
1779/* Convert a Linux mode and permission mask to an access vector. */
1780static inline u32 file_mask_to_av(int mode, int mask)
1781{
1782 u32 av = 0;
1783
1784 if ((mode & S_IFMT) != S_IFDIR) {
1785 if (mask & MAY_EXEC)
1786 av |= FILE__EXECUTE;
1787 if (mask & MAY_READ)
1788 av |= FILE__READ;
1789
1790 if (mask & MAY_APPEND)
1791 av |= FILE__APPEND;
1792 else if (mask & MAY_WRITE)
1793 av |= FILE__WRITE;
1794
1795 } else {
1796 if (mask & MAY_EXEC)
1797 av |= DIR__SEARCH;
1798 if (mask & MAY_WRITE)
1799 av |= DIR__WRITE;
1800 if (mask & MAY_READ)
1801 av |= DIR__READ;
1802 }
1803
1804 return av;
1805}
1806
1807/* Convert a Linux file to an access vector. */
1808static inline u32 file_to_av(struct file *file)
1809{
1810 u32 av = 0;
1811
1812 if (file->f_mode & FMODE_READ)
1813 av |= FILE__READ;
1814 if (file->f_mode & FMODE_WRITE) {
1815 if (file->f_flags & O_APPEND)
1816 av |= FILE__APPEND;
1817 else
1818 av |= FILE__WRITE;
1819 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001820 if (!av) {
1821 /*
1822 * Special file opened with flags 3 for ioctl-only use.
1823 */
1824 av = FILE__IOCTL;
1825 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001826
1827 return av;
1828}
1829
Eric Paris8b6a5a32008-10-29 17:06:46 -04001830/*
1831 * Convert a file to an access vector and include the correct open
1832 * open permission.
1833 */
1834static inline u32 open_file_to_av(struct file *file)
1835{
1836 u32 av = file_to_av(file);
1837
1838 if (selinux_policycap_openperm) {
1839 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1840 /*
1841 * lnk files and socks do not really have an 'open'
1842 */
1843 if (S_ISREG(mode))
1844 av |= FILE__OPEN;
1845 else if (S_ISCHR(mode))
1846 av |= CHR_FILE__OPEN;
1847 else if (S_ISBLK(mode))
1848 av |= BLK_FILE__OPEN;
1849 else if (S_ISFIFO(mode))
1850 av |= FIFO_FILE__OPEN;
1851 else if (S_ISDIR(mode))
1852 av |= DIR__OPEN;
Eric Paris6a25b272009-03-05 13:40:35 -05001853 else if (S_ISSOCK(mode))
1854 av |= SOCK_FILE__OPEN;
Eric Paris8b6a5a32008-10-29 17:06:46 -04001855 else
1856 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1857 "unknown mode:%o\n", __func__, mode);
1858 }
1859 return av;
1860}
1861
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862/* Hook functions begin here. */
1863
Ingo Molnar9e488582009-05-07 19:26:19 +10001864static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001865 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001867 int rc;
1868
Ingo Molnar9e488582009-05-07 19:26:19 +10001869 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001870 if (rc)
1871 return rc;
1872
Stephen Smalley006ebb42008-05-19 08:32:49 -04001873 if (mode == PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001874 u32 sid = current_sid();
1875 u32 csid = task_sid(child);
1876 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001877 }
1878
David Howells3b11a1d2008-11-14 10:39:26 +11001879 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001880}
1881
1882static int selinux_ptrace_traceme(struct task_struct *parent)
1883{
1884 int rc;
1885
Eric Paris200ac532009-02-12 15:01:04 -05001886 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001887 if (rc)
1888 return rc;
1889
1890 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001891}
1892
1893static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001894 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001895{
1896 int error;
1897
David Howells3b11a1d2008-11-14 10:39:26 +11001898 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001899 if (error)
1900 return error;
1901
Eric Paris200ac532009-02-12 15:01:04 -05001902 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903}
1904
David Howellsd84f4f92008-11-14 10:39:23 +11001905static int selinux_capset(struct cred *new, const struct cred *old,
1906 const kernel_cap_t *effective,
1907 const kernel_cap_t *inheritable,
1908 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001909{
1910 int error;
1911
Eric Paris200ac532009-02-12 15:01:04 -05001912 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001913 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001914 if (error)
1915 return error;
1916
David Howellsd84f4f92008-11-14 10:39:23 +11001917 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001918}
1919
James Morris5626d3e2009-01-30 10:05:06 +11001920/*
1921 * (This comment used to live with the selinux_task_setuid hook,
1922 * which was removed).
1923 *
1924 * Since setuid only affects the current process, and since the SELinux
1925 * controls are not based on the Linux identity attributes, SELinux does not
1926 * need to control this operation. However, SELinux does control the use of
1927 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1928 */
1929
David Howells3699c532009-01-06 22:27:01 +00001930static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1931 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001932{
1933 int rc;
1934
Eric Paris200ac532009-02-12 15:01:04 -05001935 rc = cap_capable(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936 if (rc)
1937 return rc;
1938
David Howells3699c532009-01-06 22:27:01 +00001939 return task_has_capability(tsk, cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001940}
1941
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001942static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1943{
1944 int buflen, rc;
1945 char *buffer, *path, *end;
1946
1947 rc = -ENOMEM;
Eric Paris828dfe12008-04-17 13:17:49 -04001948 buffer = (char *)__get_free_page(GFP_KERNEL);
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001949 if (!buffer)
1950 goto out;
1951
1952 buflen = PAGE_SIZE;
1953 end = buffer+buflen;
1954 *--end = '\0';
1955 buflen--;
1956 path = end-1;
1957 *path = '/';
1958 while (table) {
1959 const char *name = table->procname;
1960 size_t namelen = strlen(name);
1961 buflen -= namelen + 1;
1962 if (buflen < 0)
1963 goto out_free;
1964 end -= namelen;
1965 memcpy(end, name, namelen);
1966 *--end = '/';
1967 path = end;
1968 table = table->parent;
1969 }
Eric W. Biedermanb599fdf2007-02-14 00:34:15 -08001970 buflen -= 4;
1971 if (buflen < 0)
1972 goto out_free;
1973 end -= 4;
1974 memcpy(end, "/sys", 4);
1975 path = end;
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001976 rc = security_genfs_sid("proc", path, tclass, sid);
1977out_free:
1978 free_page((unsigned long)buffer);
1979out:
1980 return rc;
1981}
1982
Linus Torvalds1da177e2005-04-16 15:20:36 -07001983static int selinux_sysctl(ctl_table *table, int op)
1984{
1985 int error = 0;
1986 u32 av;
David Howells275bb412008-11-14 10:39:19 +11001987 u32 tsid, sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001988 int rc;
1989
David Howells275bb412008-11-14 10:39:19 +11001990 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991
Eric W. Biederman3fbfa982007-02-14 00:34:14 -08001992 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1993 SECCLASS_DIR : SECCLASS_FILE, &tsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001994 if (rc) {
1995 /* Default to the well-defined sysctl SID. */
1996 tsid = SECINITSID_SYSCTL;
1997 }
1998
1999 /* The op values are "defined" in sysctl.c, thereby creating
2000 * a bad coupling between this module and sysctl.c */
Eric Paris828dfe12008-04-17 13:17:49 -04002001 if (op == 001) {
David Howells275bb412008-11-14 10:39:19 +11002002 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002003 SECCLASS_DIR, DIR__SEARCH, NULL);
2004 } else {
2005 av = 0;
2006 if (op & 004)
2007 av |= FILE__READ;
2008 if (op & 002)
2009 av |= FILE__WRITE;
2010 if (av)
David Howells275bb412008-11-14 10:39:19 +11002011 error = avc_has_perm(sid, tsid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012 SECCLASS_FILE, av, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002013 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014
2015 return error;
2016}
2017
2018static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2019{
David Howells88e67f32008-11-14 10:39:21 +11002020 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021 int rc = 0;
2022
2023 if (!sb)
2024 return 0;
2025
2026 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04002027 case Q_SYNC:
2028 case Q_QUOTAON:
2029 case Q_QUOTAOFF:
2030 case Q_SETINFO:
2031 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002032 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002033 break;
2034 case Q_GETFMT:
2035 case Q_GETINFO:
2036 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11002037 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04002038 break;
2039 default:
2040 rc = 0; /* let the kernel handle invalid cmds */
2041 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002042 }
2043 return rc;
2044}
2045
2046static int selinux_quota_on(struct dentry *dentry)
2047{
David Howells88e67f32008-11-14 10:39:21 +11002048 const struct cred *cred = current_cred();
2049
2050 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002051}
2052
2053static int selinux_syslog(int type)
2054{
2055 int rc;
2056
Eric Paris200ac532009-02-12 15:01:04 -05002057 rc = cap_syslog(type);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058 if (rc)
2059 return rc;
2060
2061 switch (type) {
Eric Paris828dfe12008-04-17 13:17:49 -04002062 case 3: /* Read last kernel messages */
2063 case 10: /* Return size of the log buffer */
2064 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2065 break;
2066 case 6: /* Disable logging to console */
2067 case 7: /* Enable logging to console */
2068 case 8: /* Set level of messages printed to console */
2069 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2070 break;
2071 case 0: /* Close log */
2072 case 1: /* Open log */
2073 case 2: /* Read from log */
2074 case 4: /* Read/clear last kernel messages */
2075 case 5: /* Clear ring buffer */
2076 default:
2077 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2078 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002079 }
2080 return rc;
2081}
2082
2083/*
2084 * Check that a process has enough memory to allocate a new virtual
2085 * mapping. 0 means there is enough memory for the allocation to
2086 * succeed and -ENOMEM implies there is not.
2087 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002088 * Do not audit the selinux permission check, as this is applied to all
2089 * processes that allocate mappings.
2090 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002091static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092{
2093 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094
David Howells3699c532009-01-06 22:27:01 +00002095 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2096 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002097 if (rc == 0)
2098 cap_sys_admin = 1;
2099
Alan Cox34b4e4a2007-08-22 14:01:28 -07002100 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002101}
2102
2103/* binprm security operations */
2104
David Howellsa6f76f22008-11-14 10:39:24 +11002105static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106{
David Howellsa6f76f22008-11-14 10:39:24 +11002107 const struct task_security_struct *old_tsec;
2108 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002110 struct common_audit_data ad;
David Howellsa6f76f22008-11-14 10:39:24 +11002111 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002112 int rc;
2113
Eric Paris200ac532009-02-12 15:01:04 -05002114 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002115 if (rc)
2116 return rc;
2117
David Howellsa6f76f22008-11-14 10:39:24 +11002118 /* SELinux context only depends on initial program or script and not
2119 * the script interpreter */
2120 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121 return 0;
2122
David Howellsa6f76f22008-11-14 10:39:24 +11002123 old_tsec = current_security();
2124 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125 isec = inode->i_security;
2126
2127 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002128 new_tsec->sid = old_tsec->sid;
2129 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002130
Michael LeMay28eba5b2006-06-27 02:53:42 -07002131 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002132 new_tsec->create_sid = 0;
2133 new_tsec->keycreate_sid = 0;
2134 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002135
David Howellsa6f76f22008-11-14 10:39:24 +11002136 if (old_tsec->exec_sid) {
2137 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002138 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002139 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002140 } else {
2141 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002142 rc = security_transition_sid(old_tsec->sid, isec->sid,
2143 SECCLASS_PROCESS, &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002144 if (rc)
2145 return rc;
2146 }
2147
Thomas Liu2bf49692009-07-14 12:14:09 -04002148 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002149 ad.u.fs.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002150
Josef Sipek3d5ff522006-12-08 02:37:38 -08002151 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002152 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153
David Howellsa6f76f22008-11-14 10:39:24 +11002154 if (new_tsec->sid == old_tsec->sid) {
2155 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002156 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2157 if (rc)
2158 return rc;
2159 } else {
2160 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002161 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002162 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2163 if (rc)
2164 return rc;
2165
David Howellsa6f76f22008-11-14 10:39:24 +11002166 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002167 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2168 if (rc)
2169 return rc;
2170
David Howellsa6f76f22008-11-14 10:39:24 +11002171 /* Check for shared state */
2172 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2173 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2174 SECCLASS_PROCESS, PROCESS__SHARE,
2175 NULL);
2176 if (rc)
2177 return -EPERM;
2178 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002179
David Howellsa6f76f22008-11-14 10:39:24 +11002180 /* Make sure that anyone attempting to ptrace over a task that
2181 * changes its SID has the appropriate permit */
2182 if (bprm->unsafe &
2183 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2184 struct task_struct *tracer;
2185 struct task_security_struct *sec;
2186 u32 ptsid = 0;
2187
2188 rcu_read_lock();
2189 tracer = tracehook_tracer_task(current);
2190 if (likely(tracer != NULL)) {
2191 sec = __task_cred(tracer)->security;
2192 ptsid = sec->sid;
2193 }
2194 rcu_read_unlock();
2195
2196 if (ptsid != 0) {
2197 rc = avc_has_perm(ptsid, new_tsec->sid,
2198 SECCLASS_PROCESS,
2199 PROCESS__PTRACE, NULL);
2200 if (rc)
2201 return -EPERM;
2202 }
2203 }
2204
2205 /* Clear any possibly unsafe personality bits on exec: */
2206 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002207 }
2208
Linus Torvalds1da177e2005-04-16 15:20:36 -07002209 return 0;
2210}
2211
Eric Paris828dfe12008-04-17 13:17:49 -04002212static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002213{
David Howells275bb412008-11-14 10:39:19 +11002214 const struct cred *cred = current_cred();
2215 const struct task_security_struct *tsec = cred->security;
2216 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217 int atsecure = 0;
2218
David Howells275bb412008-11-14 10:39:19 +11002219 sid = tsec->sid;
2220 osid = tsec->osid;
2221
2222 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002223 /* Enable secure mode for SIDs transitions unless
2224 the noatsecure permission is granted between
2225 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002226 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002227 SECCLASS_PROCESS,
2228 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002229 }
2230
Eric Paris200ac532009-02-12 15:01:04 -05002231 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232}
2233
Linus Torvalds1da177e2005-04-16 15:20:36 -07002234extern struct vfsmount *selinuxfs_mount;
2235extern struct dentry *selinux_null;
2236
2237/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002238static inline void flush_unauthorized_files(const struct cred *cred,
2239 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002240{
Thomas Liu2bf49692009-07-14 12:14:09 -04002241 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002242 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002243 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002244 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002245 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002246 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002247
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002248 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002249 if (tty) {
2250 file_list_lock();
Eric Paris37dd0bd2008-10-31 17:40:00 -04002251 if (!list_empty(&tty->tty_files)) {
2252 struct inode *inode;
2253
Linus Torvalds1da177e2005-04-16 15:20:36 -07002254 /* Revalidate access to controlling tty.
2255 Use inode_has_perm on the tty inode directly rather
2256 than using file_has_perm, as this particular open
2257 file may belong to another process and we are only
2258 interested in the inode-based check here. */
Eric Paris37dd0bd2008-10-31 17:40:00 -04002259 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2260 inode = file->f_path.dentry->d_inode;
David Howells88e67f32008-11-14 10:39:21 +11002261 if (inode_has_perm(cred, inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002262 FILE__READ | FILE__WRITE, NULL)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002263 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264 }
2265 }
2266 file_list_unlock();
Alan Cox452a00d2008-10-13 10:39:13 +01002267 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002268 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002269 /* Reset controlling tty. */
2270 if (drop_tty)
2271 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002272
2273 /* Revalidate access to inherited open files. */
2274
Thomas Liu2bf49692009-07-14 12:14:09 -04002275 COMMON_AUDIT_DATA_INIT(&ad, FS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002276
2277 spin_lock(&files->file_lock);
2278 for (;;) {
2279 unsigned long set, i;
2280 int fd;
2281
2282 j++;
2283 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002284 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002285 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002286 break;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002287 set = fdt->open_fds->fds_bits[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002288 if (!set)
2289 continue;
2290 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002291 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002292 if (set & 1) {
2293 file = fget(i);
2294 if (!file)
2295 continue;
David Howells88e67f32008-11-14 10:39:21 +11002296 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002297 file,
2298 file_to_av(file))) {
2299 sys_close(i);
2300 fd = get_unused_fd();
2301 if (fd != i) {
2302 if (fd >= 0)
2303 put_unused_fd(fd);
2304 fput(file);
2305 continue;
2306 }
2307 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002308 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002309 } else {
David Howells745ca242008-11-14 10:39:22 +11002310 devnull = dentry_open(
2311 dget(selinux_null),
2312 mntget(selinuxfs_mount),
2313 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002314 if (IS_ERR(devnull)) {
2315 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002316 put_unused_fd(fd);
2317 fput(file);
2318 continue;
2319 }
2320 }
2321 fd_install(fd, devnull);
2322 }
2323 fput(file);
2324 }
2325 }
2326 spin_lock(&files->file_lock);
2327
2328 }
2329 spin_unlock(&files->file_lock);
2330}
2331
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332/*
David Howellsa6f76f22008-11-14 10:39:24 +11002333 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002334 */
David Howellsa6f76f22008-11-14 10:39:24 +11002335static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002336{
David Howellsa6f76f22008-11-14 10:39:24 +11002337 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002339 int rc, i;
2340
David Howellsa6f76f22008-11-14 10:39:24 +11002341 new_tsec = bprm->cred->security;
2342 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002343 return;
2344
2345 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002346 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002347
David Howellsa6f76f22008-11-14 10:39:24 +11002348 /* Always clear parent death signal on SID transitions. */
2349 current->pdeath_signal = 0;
2350
2351 /* Check whether the new SID can inherit resource limits from the old
2352 * SID. If not, reset all soft limits to the lower of the current
2353 * task's hard limit and the init task's soft limit.
2354 *
2355 * Note that the setting of hard limits (even to lower them) can be
2356 * controlled by the setrlimit check. The inclusion of the init task's
2357 * soft limit into the computation is to avoid resetting soft limits
2358 * higher than the default soft limit for cases where the default is
2359 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2360 */
2361 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2362 PROCESS__RLIMITINH, NULL);
2363 if (rc) {
2364 for (i = 0; i < RLIM_NLIMITS; i++) {
2365 rlim = current->signal->rlim + i;
2366 initrlim = init_task.signal->rlim + i;
2367 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2368 }
2369 update_rlimit_cpu(rlim->rlim_cur);
2370 }
2371}
2372
2373/*
2374 * Clean up the process immediately after the installation of new credentials
2375 * due to exec
2376 */
2377static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2378{
2379 const struct task_security_struct *tsec = current_security();
2380 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002381 u32 osid, sid;
2382 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002383
David Howellsa6f76f22008-11-14 10:39:24 +11002384 osid = tsec->osid;
2385 sid = tsec->sid;
2386
2387 if (sid == osid)
2388 return;
2389
2390 /* Check whether the new SID can inherit signal state from the old SID.
2391 * If not, clear itimers to avoid subsequent signal generation and
2392 * flush and unblock signals.
2393 *
2394 * This must occur _after_ the task SID has been updated so that any
2395 * kill done after the flush will be checked against the new SID.
2396 */
2397 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002398 if (rc) {
2399 memset(&itimer, 0, sizeof itimer);
2400 for (i = 0; i < 3; i++)
2401 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002402 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002403 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2404 __flush_signals(current);
2405 flush_signal_handlers(current, 1);
2406 sigemptyset(&current->blocked);
2407 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002408 spin_unlock_irq(&current->sighand->siglock);
2409 }
2410
David Howellsa6f76f22008-11-14 10:39:24 +11002411 /* Wake up the parent if it is waiting so that it can recheck
2412 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002413 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002414 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002415 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002416}
2417
2418/* superblock security operations */
2419
2420static int selinux_sb_alloc_security(struct super_block *sb)
2421{
2422 return superblock_alloc_security(sb);
2423}
2424
2425static void selinux_sb_free_security(struct super_block *sb)
2426{
2427 superblock_free_security(sb);
2428}
2429
2430static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2431{
2432 if (plen > olen)
2433 return 0;
2434
2435 return !memcmp(prefix, option, plen);
2436}
2437
2438static inline int selinux_option(char *option, int len)
2439{
Eric Paris832cbd92008-04-01 13:24:09 -04002440 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2441 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2442 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002443 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2444 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002445}
2446
2447static inline void take_option(char **to, char *from, int *first, int len)
2448{
2449 if (!*first) {
2450 **to = ',';
2451 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002452 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002453 *first = 0;
2454 memcpy(*to, from, len);
2455 *to += len;
2456}
2457
Eric Paris828dfe12008-04-17 13:17:49 -04002458static inline void take_selinux_option(char **to, char *from, int *first,
2459 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002460{
2461 int current_size = 0;
2462
2463 if (!*first) {
2464 **to = '|';
2465 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002466 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002467 *first = 0;
2468
2469 while (current_size < len) {
2470 if (*from != '"') {
2471 **to = *from;
2472 *to += 1;
2473 }
2474 from += 1;
2475 current_size += 1;
2476 }
2477}
2478
Eric Parise0007522008-03-05 10:31:54 -05002479static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480{
2481 int fnosec, fsec, rc = 0;
2482 char *in_save, *in_curr, *in_end;
2483 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002484 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002485
2486 in_curr = orig;
2487 sec_curr = copy;
2488
Linus Torvalds1da177e2005-04-16 15:20:36 -07002489 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2490 if (!nosec) {
2491 rc = -ENOMEM;
2492 goto out;
2493 }
2494
2495 nosec_save = nosec;
2496 fnosec = fsec = 1;
2497 in_save = in_end = orig;
2498
2499 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002500 if (*in_end == '"')
2501 open_quote = !open_quote;
2502 if ((*in_end == ',' && open_quote == 0) ||
2503 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504 int len = in_end - in_curr;
2505
2506 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002507 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002508 else
2509 take_option(&nosec, in_curr, &fnosec, len);
2510
2511 in_curr = in_end + 1;
2512 }
2513 } while (*in_end++);
2514
Eric Paris6931dfc2005-06-30 02:58:51 -07002515 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002516 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002517out:
2518 return rc;
2519}
2520
James Morris12204e22008-12-19 10:44:42 +11002521static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002522{
David Howells88e67f32008-11-14 10:39:21 +11002523 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002524 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002525 int rc;
2526
2527 rc = superblock_doinit(sb, data);
2528 if (rc)
2529 return rc;
2530
James Morris74192242008-12-19 11:41:10 +11002531 /* Allow all mounts performed by the kernel */
2532 if (flags & MS_KERNMOUNT)
2533 return 0;
2534
Thomas Liu2bf49692009-07-14 12:14:09 -04002535 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002536 ad.u.fs.path.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002537 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002538}
2539
David Howells726c3342006-06-23 02:02:58 -07002540static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002541{
David Howells88e67f32008-11-14 10:39:21 +11002542 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002543 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002544
Thomas Liu2bf49692009-07-14 12:14:09 -04002545 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002546 ad.u.fs.path.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002547 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002548}
2549
Eric Paris828dfe12008-04-17 13:17:49 -04002550static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002551 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002552 char *type,
2553 unsigned long flags,
2554 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002555{
David Howells88e67f32008-11-14 10:39:21 +11002556 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002557
2558 if (flags & MS_REMOUNT)
David Howells88e67f32008-11-14 10:39:21 +11002559 return superblock_has_perm(cred, path->mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002560 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002561 else
David Howells88e67f32008-11-14 10:39:21 +11002562 return dentry_has_perm(cred, path->mnt, path->dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002563 FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002564}
2565
2566static int selinux_umount(struct vfsmount *mnt, int flags)
2567{
David Howells88e67f32008-11-14 10:39:21 +11002568 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002569
David Howells88e67f32008-11-14 10:39:21 +11002570 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002571 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002572}
2573
2574/* inode security operations */
2575
2576static int selinux_inode_alloc_security(struct inode *inode)
2577{
2578 return inode_alloc_security(inode);
2579}
2580
2581static void selinux_inode_free_security(struct inode *inode)
2582{
2583 inode_free_security(inode);
2584}
2585
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002586static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2587 char **name, void **value,
2588 size_t *len)
2589{
David Howells275bb412008-11-14 10:39:19 +11002590 const struct cred *cred = current_cred();
2591 const struct task_security_struct *tsec = cred->security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002592 struct inode_security_struct *dsec;
2593 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002594 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002595 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002596 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002597
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002598 dsec = dir->i_security;
2599 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002600
David Howells275bb412008-11-14 10:39:19 +11002601 sid = tsec->sid;
2602 newsid = tsec->create_sid;
2603
David P. Quigleycd895962009-01-16 09:22:04 -05002604 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002605 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002606 inode_mode_to_security_class(inode->i_mode),
2607 &newsid);
2608 if (rc) {
2609 printk(KERN_WARNING "%s: "
2610 "security_transition_sid failed, rc=%d (dev=%s "
2611 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002612 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002613 -rc, inode->i_sb->s_id, inode->i_ino);
2614 return rc;
2615 }
2616 }
2617
Eric Paris296fddf2006-09-25 23:32:00 -07002618 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002619 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002620 struct inode_security_struct *isec = inode->i_security;
2621 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2622 isec->sid = newsid;
2623 isec->initialized = 1;
2624 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002625
David P. Quigleycd895962009-01-16 09:22:04 -05002626 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002627 return -EOPNOTSUPP;
2628
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002629 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002630 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002631 if (!namep)
2632 return -ENOMEM;
2633 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002634 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002635
2636 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002637 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002638 if (rc) {
2639 kfree(namep);
2640 return rc;
2641 }
2642 *value = context;
2643 *len = clen;
2644 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002645
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002646 return 0;
2647}
2648
Linus Torvalds1da177e2005-04-16 15:20:36 -07002649static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2650{
2651 return may_create(dir, dentry, SECCLASS_FILE);
2652}
2653
Linus Torvalds1da177e2005-04-16 15:20:36 -07002654static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2655{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656 return may_link(dir, old_dentry, MAY_LINK);
2657}
2658
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2660{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002661 return may_link(dir, dentry, MAY_UNLINK);
2662}
2663
2664static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2665{
2666 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2667}
2668
Linus Torvalds1da177e2005-04-16 15:20:36 -07002669static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2670{
2671 return may_create(dir, dentry, SECCLASS_DIR);
2672}
2673
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2675{
2676 return may_link(dir, dentry, MAY_RMDIR);
2677}
2678
2679static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2680{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002681 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2682}
2683
Linus Torvalds1da177e2005-04-16 15:20:36 -07002684static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002685 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002686{
2687 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2688}
2689
Linus Torvalds1da177e2005-04-16 15:20:36 -07002690static int selinux_inode_readlink(struct dentry *dentry)
2691{
David Howells88e67f32008-11-14 10:39:21 +11002692 const struct cred *cred = current_cred();
2693
2694 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002695}
2696
2697static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2698{
David Howells88e67f32008-11-14 10:39:21 +11002699 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002700
David Howells88e67f32008-11-14 10:39:21 +11002701 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002702}
2703
Al Virob77b0642008-07-17 09:37:02 -04002704static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002705{
David Howells88e67f32008-11-14 10:39:21 +11002706 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002707
2708 if (!mask) {
2709 /* No permission to check. Existence test. */
2710 return 0;
2711 }
2712
David Howells88e67f32008-11-14 10:39:21 +11002713 return inode_has_perm(cred, inode,
Eric Paris8b6a5a32008-10-29 17:06:46 -04002714 file_mask_to_av(inode->i_mode, mask), NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002715}
2716
2717static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2718{
David Howells88e67f32008-11-14 10:39:21 +11002719 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002720 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002721
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002722 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2723 if (ia_valid & ATTR_FORCE) {
2724 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2725 ATTR_FORCE);
2726 if (!ia_valid)
2727 return 0;
2728 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002729
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002730 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2731 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
David Howells88e67f32008-11-14 10:39:21 +11002732 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002733
David Howells88e67f32008-11-14 10:39:21 +11002734 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002735}
2736
2737static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2738{
David Howells88e67f32008-11-14 10:39:21 +11002739 const struct cred *cred = current_cred();
2740
2741 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002742}
2743
David Howells8f0cfa52008-04-29 00:59:41 -07002744static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002745{
David Howells88e67f32008-11-14 10:39:21 +11002746 const struct cred *cred = current_cred();
2747
Serge E. Hallynb5376772007-10-16 23:31:36 -07002748 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2749 sizeof XATTR_SECURITY_PREFIX - 1)) {
2750 if (!strcmp(name, XATTR_NAME_CAPS)) {
2751 if (!capable(CAP_SETFCAP))
2752 return -EPERM;
2753 } else if (!capable(CAP_SYS_ADMIN)) {
2754 /* A different attribute in the security namespace.
2755 Restrict to administrator. */
2756 return -EPERM;
2757 }
2758 }
2759
2760 /* Not an attribute we recognize, so just check the
2761 ordinary setattr permission. */
David Howells88e67f32008-11-14 10:39:21 +11002762 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002763}
2764
David Howells8f0cfa52008-04-29 00:59:41 -07002765static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2766 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002767{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002768 struct inode *inode = dentry->d_inode;
2769 struct inode_security_struct *isec = inode->i_security;
2770 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002771 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002772 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002773 int rc = 0;
2774
Serge E. Hallynb5376772007-10-16 23:31:36 -07002775 if (strcmp(name, XATTR_NAME_SELINUX))
2776 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002777
2778 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002779 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002780 return -EOPNOTSUPP;
2781
Satyam Sharma3bd858a2007-07-17 15:00:08 +05302782 if (!is_owner_or_cap(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002783 return -EPERM;
2784
Thomas Liu2bf49692009-07-14 12:14:09 -04002785 COMMON_AUDIT_DATA_INIT(&ad, FS);
Jan Blunck44707fd2008-02-14 19:38:33 -08002786 ad.u.fs.path.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002787
David Howells275bb412008-11-14 10:39:19 +11002788 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789 FILE__RELABELFROM, &ad);
2790 if (rc)
2791 return rc;
2792
2793 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002794 if (rc == -EINVAL) {
2795 if (!capable(CAP_MAC_ADMIN))
2796 return rc;
2797 rc = security_context_to_sid_force(value, size, &newsid);
2798 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002799 if (rc)
2800 return rc;
2801
David Howells275bb412008-11-14 10:39:19 +11002802 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002803 FILE__RELABELTO, &ad);
2804 if (rc)
2805 return rc;
2806
David Howells275bb412008-11-14 10:39:19 +11002807 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002808 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002809 if (rc)
2810 return rc;
2811
2812 return avc_has_perm(newsid,
2813 sbsec->sid,
2814 SECCLASS_FILESYSTEM,
2815 FILESYSTEM__ASSOCIATE,
2816 &ad);
2817}
2818
David Howells8f0cfa52008-04-29 00:59:41 -07002819static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002820 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002821 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002822{
2823 struct inode *inode = dentry->d_inode;
2824 struct inode_security_struct *isec = inode->i_security;
2825 u32 newsid;
2826 int rc;
2827
2828 if (strcmp(name, XATTR_NAME_SELINUX)) {
2829 /* Not an attribute we recognize, so nothing to do. */
2830 return;
2831 }
2832
Stephen Smalley12b29f32008-05-07 13:03:20 -04002833 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002834 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002835 printk(KERN_ERR "SELinux: unable to map context to SID"
2836 "for (%s, %lu), rc=%d\n",
2837 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002838 return;
2839 }
2840
2841 isec->sid = newsid;
2842 return;
2843}
2844
David Howells8f0cfa52008-04-29 00:59:41 -07002845static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002846{
David Howells88e67f32008-11-14 10:39:21 +11002847 const struct cred *cred = current_cred();
2848
2849 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002850}
2851
Eric Paris828dfe12008-04-17 13:17:49 -04002852static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002853{
David Howells88e67f32008-11-14 10:39:21 +11002854 const struct cred *cred = current_cred();
2855
2856 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002857}
2858
David Howells8f0cfa52008-04-29 00:59:41 -07002859static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002860{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002861 if (strcmp(name, XATTR_NAME_SELINUX))
2862 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002863
2864 /* No one is allowed to remove a SELinux security label.
2865 You can change the label, but all data must be labeled. */
2866 return -EACCES;
2867}
2868
James Morrisd381d8a2005-10-30 14:59:22 -08002869/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002870 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002871 *
2872 * Permission check is handled by selinux_inode_getxattr hook.
2873 */
David P. Quigley42492592008-02-04 22:29:39 -08002874static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002875{
David P. Quigley42492592008-02-04 22:29:39 -08002876 u32 size;
2877 int error;
2878 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002879 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002880
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002881 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2882 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002883
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002884 /*
2885 * If the caller has CAP_MAC_ADMIN, then get the raw context
2886 * value even if it is not defined by current policy; otherwise,
2887 * use the in-core value under current policy.
2888 * Use the non-auditing forms of the permission checks since
2889 * getxattr may be called by unprivileged processes commonly
2890 * and lack of permission just means that we fall back to the
2891 * in-core context value, not a denial.
2892 */
David Howells3699c532009-01-06 22:27:01 +00002893 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2894 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002895 if (!error)
2896 error = security_sid_to_context_force(isec->sid, &context,
2897 &size);
2898 else
2899 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002900 if (error)
2901 return error;
2902 error = size;
2903 if (alloc) {
2904 *buffer = context;
2905 goto out_nofree;
2906 }
2907 kfree(context);
2908out_nofree:
2909 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002910}
2911
2912static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002913 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002914{
2915 struct inode_security_struct *isec = inode->i_security;
2916 u32 newsid;
2917 int rc;
2918
2919 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2920 return -EOPNOTSUPP;
2921
2922 if (!value || !size)
2923 return -EACCES;
2924
Eric Paris828dfe12008-04-17 13:17:49 -04002925 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002926 if (rc)
2927 return rc;
2928
2929 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002930 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002931 return 0;
2932}
2933
2934static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2935{
2936 const int len = sizeof(XATTR_NAME_SELINUX);
2937 if (buffer && len <= buffer_size)
2938 memcpy(buffer, XATTR_NAME_SELINUX, len);
2939 return len;
2940}
2941
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02002942static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2943{
2944 struct inode_security_struct *isec = inode->i_security;
2945 *secid = isec->sid;
2946}
2947
Linus Torvalds1da177e2005-04-16 15:20:36 -07002948/* file security operations */
2949
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002950static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002951{
David Howells88e67f32008-11-14 10:39:21 +11002952 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08002953 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002954
Linus Torvalds1da177e2005-04-16 15:20:36 -07002955 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2956 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2957 mask |= MAY_APPEND;
2958
Paul Moore389fb802009-03-27 17:10:34 -04002959 return file_has_perm(cred, file,
2960 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002961}
2962
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002963static int selinux_file_permission(struct file *file, int mask)
2964{
Stephen Smalley20dda182009-06-22 14:54:53 -04002965 struct inode *inode = file->f_path.dentry->d_inode;
2966 struct file_security_struct *fsec = file->f_security;
2967 struct inode_security_struct *isec = inode->i_security;
2968 u32 sid = current_sid();
2969
Paul Moore389fb802009-03-27 17:10:34 -04002970 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002971 /* No permission to check. Existence test. */
2972 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002973
Stephen Smalley20dda182009-06-22 14:54:53 -04002974 if (sid == fsec->sid && fsec->isid == isec->sid &&
2975 fsec->pseqno == avc_policy_seqno())
2976 /* No change since dentry_open check. */
2977 return 0;
2978
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09002979 return selinux_revalidate_file_permission(file, mask);
2980}
2981
Linus Torvalds1da177e2005-04-16 15:20:36 -07002982static int selinux_file_alloc_security(struct file *file)
2983{
2984 return file_alloc_security(file);
2985}
2986
2987static void selinux_file_free_security(struct file *file)
2988{
2989 file_free_security(file);
2990}
2991
2992static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2993 unsigned long arg)
2994{
David Howells88e67f32008-11-14 10:39:21 +11002995 const struct cred *cred = current_cred();
Stephen Smalley242631c2008-06-05 09:21:28 -04002996 u32 av = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002997
Stephen Smalley242631c2008-06-05 09:21:28 -04002998 if (_IOC_DIR(cmd) & _IOC_WRITE)
2999 av |= FILE__WRITE;
3000 if (_IOC_DIR(cmd) & _IOC_READ)
3001 av |= FILE__READ;
3002 if (!av)
3003 av = FILE__IOCTL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003004
David Howells88e67f32008-11-14 10:39:21 +11003005 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006}
3007
3008static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3009{
David Howells88e67f32008-11-14 10:39:21 +11003010 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003011 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003012
Linus Torvalds1da177e2005-04-16 15:20:36 -07003013#ifndef CONFIG_PPC32
3014 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3015 /*
3016 * We are making executable an anonymous mapping or a
3017 * private file mapping that will also be writable.
3018 * This has an additional check.
3019 */
David Howellsd84f4f92008-11-14 10:39:23 +11003020 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003021 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003022 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003023 }
3024#endif
3025
3026 if (file) {
3027 /* read access is always possible with a mapping */
3028 u32 av = FILE__READ;
3029
3030 /* write access only matters if the mapping is shared */
3031 if (shared && (prot & PROT_WRITE))
3032 av |= FILE__WRITE;
3033
3034 if (prot & PROT_EXEC)
3035 av |= FILE__EXECUTE;
3036
David Howells88e67f32008-11-14 10:39:21 +11003037 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003038 }
David Howellsd84f4f92008-11-14 10:39:23 +11003039
3040error:
3041 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003042}
3043
3044static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003045 unsigned long prot, unsigned long flags,
3046 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003047{
Eric Parised032182007-06-28 15:55:21 -04003048 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003049 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003050
Eric Paris84336d1a2009-07-31 12:54:05 -04003051 /*
3052 * notice that we are intentionally putting the SELinux check before
3053 * the secondary cap_file_mmap check. This is such a likely attempt
3054 * at bad behaviour/exploit that we always want to get the AVC, even
3055 * if DAC would have also denied the operation.
3056 */
Eric Parisa2551df2009-07-31 12:54:11 -04003057 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003058 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3059 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003060 if (rc)
3061 return rc;
3062 }
3063
3064 /* do DAC check on address space usage */
3065 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003066 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003067 return rc;
3068
3069 if (selinux_checkreqprot)
3070 prot = reqprot;
3071
3072 return file_map_prot_check(file, prot,
3073 (flags & MAP_TYPE) == MAP_SHARED);
3074}
3075
3076static int selinux_file_mprotect(struct vm_area_struct *vma,
3077 unsigned long reqprot,
3078 unsigned long prot)
3079{
David Howells88e67f32008-11-14 10:39:21 +11003080 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003081
3082 if (selinux_checkreqprot)
3083 prot = reqprot;
3084
3085#ifndef CONFIG_PPC32
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003086 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003087 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003088 if (vma->vm_start >= vma->vm_mm->start_brk &&
3089 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003090 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003091 } else if (!vma->vm_file &&
3092 vma->vm_start <= vma->vm_mm->start_stack &&
3093 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003094 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003095 } else if (vma->vm_file && vma->anon_vma) {
3096 /*
3097 * We are making executable a file mapping that has
3098 * had some COW done. Since pages might have been
3099 * written, check ability to execute the possibly
3100 * modified content. This typically should only
3101 * occur for text relocations.
3102 */
David Howellsd84f4f92008-11-14 10:39:23 +11003103 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003104 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003105 if (rc)
3106 return rc;
3107 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003108#endif
3109
3110 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3111}
3112
3113static int selinux_file_lock(struct file *file, unsigned int cmd)
3114{
David Howells88e67f32008-11-14 10:39:21 +11003115 const struct cred *cred = current_cred();
3116
3117 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003118}
3119
3120static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3121 unsigned long arg)
3122{
David Howells88e67f32008-11-14 10:39:21 +11003123 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003124 int err = 0;
3125
3126 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003127 case F_SETFL:
3128 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3129 err = -EINVAL;
3130 break;
3131 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003132
Eric Paris828dfe12008-04-17 13:17:49 -04003133 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003134 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003135 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003136 }
3137 /* fall through */
3138 case F_SETOWN:
3139 case F_SETSIG:
3140 case F_GETFL:
3141 case F_GETOWN:
3142 case F_GETSIG:
3143 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003144 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003145 break;
3146 case F_GETLK:
3147 case F_SETLK:
3148 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003149#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003150 case F_GETLK64:
3151 case F_SETLK64:
3152 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003153#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003154 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3155 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003156 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003157 }
David Howells88e67f32008-11-14 10:39:21 +11003158 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003159 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003160 }
3161
3162 return err;
3163}
3164
3165static int selinux_file_set_fowner(struct file *file)
3166{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003167 struct file_security_struct *fsec;
3168
Linus Torvalds1da177e2005-04-16 15:20:36 -07003169 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003170 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003171
3172 return 0;
3173}
3174
3175static int selinux_file_send_sigiotask(struct task_struct *tsk,
3176 struct fown_struct *fown, int signum)
3177{
Eric Paris828dfe12008-04-17 13:17:49 -04003178 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003179 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003181 struct file_security_struct *fsec;
3182
3183 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003184 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003185
Linus Torvalds1da177e2005-04-16 15:20:36 -07003186 fsec = file->f_security;
3187
3188 if (!signum)
3189 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3190 else
3191 perm = signal_to_av(signum);
3192
David Howells275bb412008-11-14 10:39:19 +11003193 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003194 SECCLASS_PROCESS, perm, NULL);
3195}
3196
3197static int selinux_file_receive(struct file *file)
3198{
David Howells88e67f32008-11-14 10:39:21 +11003199 const struct cred *cred = current_cred();
3200
3201 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003202}
3203
David Howells745ca242008-11-14 10:39:22 +11003204static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003205{
3206 struct file_security_struct *fsec;
3207 struct inode *inode;
3208 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003209
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003210 inode = file->f_path.dentry->d_inode;
3211 fsec = file->f_security;
3212 isec = inode->i_security;
3213 /*
3214 * Save inode label and policy sequence number
3215 * at open-time so that selinux_file_permission
3216 * can determine whether revalidation is necessary.
3217 * Task label is already saved in the file security
3218 * struct as its SID.
3219 */
3220 fsec->isid = isec->sid;
3221 fsec->pseqno = avc_policy_seqno();
3222 /*
3223 * Since the inode label or policy seqno may have changed
3224 * between the selinux_inode_permission check and the saving
3225 * of state above, recheck that access is still permitted.
3226 * Otherwise, access might never be revalidated against the
3227 * new inode label or new policy.
3228 * This check is not redundant - do not remove.
3229 */
David Howells88e67f32008-11-14 10:39:21 +11003230 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003231}
3232
Linus Torvalds1da177e2005-04-16 15:20:36 -07003233/* task security operations */
3234
3235static int selinux_task_create(unsigned long clone_flags)
3236{
David Howells3b11a1d2008-11-14 10:39:26 +11003237 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003238}
3239
David Howellsf1752ee2008-11-14 10:39:17 +11003240/*
David Howellsee18d642009-09-02 09:14:21 +01003241 * allocate the SELinux part of blank credentials
3242 */
3243static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3244{
3245 struct task_security_struct *tsec;
3246
3247 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3248 if (!tsec)
3249 return -ENOMEM;
3250
3251 cred->security = tsec;
3252 return 0;
3253}
3254
3255/*
David Howellsf1752ee2008-11-14 10:39:17 +11003256 * detach and free the LSM part of a set of credentials
3257 */
3258static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003259{
David Howellsf1752ee2008-11-14 10:39:17 +11003260 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003261
3262 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3263 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003264 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003265}
3266
David Howellsd84f4f92008-11-14 10:39:23 +11003267/*
3268 * prepare a new set of credentials for modification
3269 */
3270static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3271 gfp_t gfp)
3272{
3273 const struct task_security_struct *old_tsec;
3274 struct task_security_struct *tsec;
3275
3276 old_tsec = old->security;
3277
3278 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3279 if (!tsec)
3280 return -ENOMEM;
3281
3282 new->security = tsec;
3283 return 0;
3284}
3285
3286/*
David Howellsee18d642009-09-02 09:14:21 +01003287 * transfer the SELinux data to a blank set of creds
3288 */
3289static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3290{
3291 const struct task_security_struct *old_tsec = old->security;
3292 struct task_security_struct *tsec = new->security;
3293
3294 *tsec = *old_tsec;
3295}
3296
3297/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003298 * set the security data for a kernel service
3299 * - all the creation contexts are set to unlabelled
3300 */
3301static int selinux_kernel_act_as(struct cred *new, u32 secid)
3302{
3303 struct task_security_struct *tsec = new->security;
3304 u32 sid = current_sid();
3305 int ret;
3306
3307 ret = avc_has_perm(sid, secid,
3308 SECCLASS_KERNEL_SERVICE,
3309 KERNEL_SERVICE__USE_AS_OVERRIDE,
3310 NULL);
3311 if (ret == 0) {
3312 tsec->sid = secid;
3313 tsec->create_sid = 0;
3314 tsec->keycreate_sid = 0;
3315 tsec->sockcreate_sid = 0;
3316 }
3317 return ret;
3318}
3319
3320/*
3321 * set the file creation context in a security record to the same as the
3322 * objective context of the specified inode
3323 */
3324static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3325{
3326 struct inode_security_struct *isec = inode->i_security;
3327 struct task_security_struct *tsec = new->security;
3328 u32 sid = current_sid();
3329 int ret;
3330
3331 ret = avc_has_perm(sid, isec->sid,
3332 SECCLASS_KERNEL_SERVICE,
3333 KERNEL_SERVICE__CREATE_FILES_AS,
3334 NULL);
3335
3336 if (ret == 0)
3337 tsec->create_sid = isec->sid;
3338 return 0;
3339}
3340
Eric Paris25354c42009-08-13 09:45:03 -04003341static int selinux_kernel_module_request(void)
3342{
3343 return task_has_system(current, SYSTEM__MODULE_REQUEST);
3344}
3345
Linus Torvalds1da177e2005-04-16 15:20:36 -07003346static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3347{
David Howells3b11a1d2008-11-14 10:39:26 +11003348 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003349}
3350
3351static int selinux_task_getpgid(struct task_struct *p)
3352{
David Howells3b11a1d2008-11-14 10:39:26 +11003353 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003354}
3355
3356static int selinux_task_getsid(struct task_struct *p)
3357{
David Howells3b11a1d2008-11-14 10:39:26 +11003358 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003359}
3360
David Quigleyf9008e42006-06-30 01:55:46 -07003361static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3362{
David Howells275bb412008-11-14 10:39:19 +11003363 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003364}
3365
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366static int selinux_task_setnice(struct task_struct *p, int nice)
3367{
3368 int rc;
3369
Eric Paris200ac532009-02-12 15:01:04 -05003370 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003371 if (rc)
3372 return rc;
3373
David Howells3b11a1d2008-11-14 10:39:26 +11003374 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003375}
3376
James Morris03e68062006-06-23 02:03:58 -07003377static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3378{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003379 int rc;
3380
Eric Paris200ac532009-02-12 15:01:04 -05003381 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003382 if (rc)
3383 return rc;
3384
David Howells3b11a1d2008-11-14 10:39:26 +11003385 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003386}
3387
David Quigleya1836a42006-06-30 01:55:49 -07003388static int selinux_task_getioprio(struct task_struct *p)
3389{
David Howells3b11a1d2008-11-14 10:39:26 +11003390 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003391}
3392
Linus Torvalds1da177e2005-04-16 15:20:36 -07003393static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3394{
3395 struct rlimit *old_rlim = current->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003396
3397 /* Control the ability to change the hard limit (whether
3398 lowering or raising it), so that the hard limit can
3399 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003400 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003401 if (old_rlim->rlim_max != new_rlim->rlim_max)
David Howells3b11a1d2008-11-14 10:39:26 +11003402 return current_has_perm(current, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003403
3404 return 0;
3405}
3406
3407static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3408{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003409 int rc;
3410
Eric Paris200ac532009-02-12 15:01:04 -05003411 rc = cap_task_setscheduler(p, policy, lp);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003412 if (rc)
3413 return rc;
3414
David Howells3b11a1d2008-11-14 10:39:26 +11003415 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003416}
3417
3418static int selinux_task_getscheduler(struct task_struct *p)
3419{
David Howells3b11a1d2008-11-14 10:39:26 +11003420 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003421}
3422
David Quigley35601542006-06-23 02:04:01 -07003423static int selinux_task_movememory(struct task_struct *p)
3424{
David Howells3b11a1d2008-11-14 10:39:26 +11003425 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003426}
3427
David Quigleyf9008e42006-06-30 01:55:46 -07003428static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3429 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003430{
3431 u32 perm;
3432 int rc;
3433
Linus Torvalds1da177e2005-04-16 15:20:36 -07003434 if (!sig)
3435 perm = PROCESS__SIGNULL; /* null signal; existence test */
3436 else
3437 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003438 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003439 rc = avc_has_perm(secid, task_sid(p),
3440 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003441 else
David Howells3b11a1d2008-11-14 10:39:26 +11003442 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003443 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003444}
3445
Linus Torvalds1da177e2005-04-16 15:20:36 -07003446static int selinux_task_wait(struct task_struct *p)
3447{
Eric Paris8a535142007-10-22 16:10:31 -04003448 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003449}
3450
Linus Torvalds1da177e2005-04-16 15:20:36 -07003451static void selinux_task_to_inode(struct task_struct *p,
3452 struct inode *inode)
3453{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003455 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003456
David Howells275bb412008-11-14 10:39:19 +11003457 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003458 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003459}
3460
Linus Torvalds1da177e2005-04-16 15:20:36 -07003461/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003462static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003463 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003464{
3465 int offset, ihlen, ret = -EINVAL;
3466 struct iphdr _iph, *ih;
3467
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003468 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003469 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3470 if (ih == NULL)
3471 goto out;
3472
3473 ihlen = ih->ihl * 4;
3474 if (ihlen < sizeof(_iph))
3475 goto out;
3476
3477 ad->u.net.v4info.saddr = ih->saddr;
3478 ad->u.net.v4info.daddr = ih->daddr;
3479 ret = 0;
3480
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003481 if (proto)
3482 *proto = ih->protocol;
3483
Linus Torvalds1da177e2005-04-16 15:20:36 -07003484 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003485 case IPPROTO_TCP: {
3486 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003487
Eric Paris828dfe12008-04-17 13:17:49 -04003488 if (ntohs(ih->frag_off) & IP_OFFSET)
3489 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003490
3491 offset += ihlen;
3492 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3493 if (th == NULL)
3494 break;
3495
3496 ad->u.net.sport = th->source;
3497 ad->u.net.dport = th->dest;
3498 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003499 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003500
Eric Paris828dfe12008-04-17 13:17:49 -04003501 case IPPROTO_UDP: {
3502 struct udphdr _udph, *uh;
3503
3504 if (ntohs(ih->frag_off) & IP_OFFSET)
3505 break;
3506
3507 offset += ihlen;
3508 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3509 if (uh == NULL)
3510 break;
3511
3512 ad->u.net.sport = uh->source;
3513 ad->u.net.dport = uh->dest;
3514 break;
3515 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003516
James Morris2ee92d42006-11-13 16:09:01 -08003517 case IPPROTO_DCCP: {
3518 struct dccp_hdr _dccph, *dh;
3519
3520 if (ntohs(ih->frag_off) & IP_OFFSET)
3521 break;
3522
3523 offset += ihlen;
3524 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3525 if (dh == NULL)
3526 break;
3527
3528 ad->u.net.sport = dh->dccph_sport;
3529 ad->u.net.dport = dh->dccph_dport;
3530 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003531 }
James Morris2ee92d42006-11-13 16:09:01 -08003532
Eric Paris828dfe12008-04-17 13:17:49 -04003533 default:
3534 break;
3535 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003536out:
3537 return ret;
3538}
3539
3540#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3541
3542/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003543static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003544 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003545{
3546 u8 nexthdr;
3547 int ret = -EINVAL, offset;
3548 struct ipv6hdr _ipv6h, *ip6;
3549
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003550 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003551 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3552 if (ip6 == NULL)
3553 goto out;
3554
3555 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3556 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3557 ret = 0;
3558
3559 nexthdr = ip6->nexthdr;
3560 offset += sizeof(_ipv6h);
Herbert Xu0d3d0772005-04-24 20:16:19 -07003561 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003562 if (offset < 0)
3563 goto out;
3564
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003565 if (proto)
3566 *proto = nexthdr;
3567
Linus Torvalds1da177e2005-04-16 15:20:36 -07003568 switch (nexthdr) {
3569 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003570 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003571
3572 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3573 if (th == NULL)
3574 break;
3575
3576 ad->u.net.sport = th->source;
3577 ad->u.net.dport = th->dest;
3578 break;
3579 }
3580
3581 case IPPROTO_UDP: {
3582 struct udphdr _udph, *uh;
3583
3584 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3585 if (uh == NULL)
3586 break;
3587
3588 ad->u.net.sport = uh->source;
3589 ad->u.net.dport = uh->dest;
3590 break;
3591 }
3592
James Morris2ee92d42006-11-13 16:09:01 -08003593 case IPPROTO_DCCP: {
3594 struct dccp_hdr _dccph, *dh;
3595
3596 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3597 if (dh == NULL)
3598 break;
3599
3600 ad->u.net.sport = dh->dccph_sport;
3601 ad->u.net.dport = dh->dccph_dport;
3602 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003603 }
James Morris2ee92d42006-11-13 16:09:01 -08003604
Linus Torvalds1da177e2005-04-16 15:20:36 -07003605 /* includes fragments */
3606 default:
3607 break;
3608 }
3609out:
3610 return ret;
3611}
3612
3613#endif /* IPV6 */
3614
Thomas Liu2bf49692009-07-14 12:14:09 -04003615static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003616 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003617{
David Howellscf9481e2008-07-27 21:31:07 +10003618 char *addrp;
3619 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003620
3621 switch (ad->u.net.family) {
3622 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003623 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003624 if (ret)
3625 goto parse_error;
3626 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3627 &ad->u.net.v4info.daddr);
3628 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003629
3630#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3631 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003632 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003633 if (ret)
3634 goto parse_error;
3635 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3636 &ad->u.net.v6info.daddr);
3637 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003638#endif /* IPV6 */
3639 default:
David Howellscf9481e2008-07-27 21:31:07 +10003640 addrp = NULL;
3641 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003642 }
3643
David Howellscf9481e2008-07-27 21:31:07 +10003644parse_error:
3645 printk(KERN_WARNING
3646 "SELinux: failure in selinux_parse_skb(),"
3647 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003648 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003649
3650okay:
3651 if (_addrp)
3652 *_addrp = addrp;
3653 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003654}
3655
Paul Moore4f6a9932007-03-01 14:35:22 -05003656/**
Paul Moore220deb92008-01-29 08:38:23 -05003657 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003658 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003659 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003660 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003661 *
3662 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003663 * Check the various different forms of network peer labeling and determine
3664 * the peer label/SID for the packet; most of the magic actually occurs in
3665 * the security server function security_net_peersid_cmp(). The function
3666 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3667 * or -EACCES if @sid is invalid due to inconsistencies with the different
3668 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003669 *
3670 */
Paul Moore220deb92008-01-29 08:38:23 -05003671static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003672{
Paul Moore71f1cb02008-01-29 08:51:16 -05003673 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003674 u32 xfrm_sid;
3675 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003676 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003677
3678 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003679 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003680
Paul Moore71f1cb02008-01-29 08:51:16 -05003681 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3682 if (unlikely(err)) {
3683 printk(KERN_WARNING
3684 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3685 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003686 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003687 }
Paul Moore220deb92008-01-29 08:38:23 -05003688
3689 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003690}
3691
Linus Torvalds1da177e2005-04-16 15:20:36 -07003692/* socket security operations */
3693static int socket_has_perm(struct task_struct *task, struct socket *sock,
3694 u32 perms)
3695{
3696 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003697 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11003698 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003699 int err = 0;
3700
Linus Torvalds1da177e2005-04-16 15:20:36 -07003701 isec = SOCK_INODE(sock)->i_security;
3702
3703 if (isec->sid == SECINITSID_KERNEL)
3704 goto out;
David Howells275bb412008-11-14 10:39:19 +11003705 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003706
Thomas Liu2bf49692009-07-14 12:14:09 -04003707 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003708 ad.u.net.sk = sock->sk;
David Howells275bb412008-11-14 10:39:19 +11003709 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003710
3711out:
3712 return err;
3713}
3714
3715static int selinux_socket_create(int family, int type,
3716 int protocol, int kern)
3717{
David Howells275bb412008-11-14 10:39:19 +11003718 const struct cred *cred = current_cred();
3719 const struct task_security_struct *tsec = cred->security;
3720 u32 sid, newsid;
3721 u16 secclass;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003722 int err = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003723
3724 if (kern)
3725 goto out;
3726
David Howells275bb412008-11-14 10:39:19 +11003727 sid = tsec->sid;
3728 newsid = tsec->sockcreate_sid ?: sid;
3729
3730 secclass = socket_type_to_security_class(family, type, protocol);
3731 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003732
3733out:
3734 return err;
3735}
3736
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003737static int selinux_socket_post_create(struct socket *sock, int family,
3738 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739{
David Howells275bb412008-11-14 10:39:19 +11003740 const struct cred *cred = current_cred();
3741 const struct task_security_struct *tsec = cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003742 struct inode_security_struct *isec;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003743 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003744 u32 sid, newsid;
3745 int err = 0;
3746
3747 sid = tsec->sid;
3748 newsid = tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003749
3750 isec = SOCK_INODE(sock)->i_security;
3751
David Howells275bb412008-11-14 10:39:19 +11003752 if (kern)
3753 isec->sid = SECINITSID_KERNEL;
3754 else if (newsid)
3755 isec->sid = newsid;
3756 else
3757 isec->sid = sid;
3758
Linus Torvalds1da177e2005-04-16 15:20:36 -07003759 isec->sclass = socket_type_to_security_class(family, type, protocol);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003760 isec->initialized = 1;
3761
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003762 if (sock->sk) {
3763 sksec = sock->sk->sk_security;
3764 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003765 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003766 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003767 }
3768
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003769 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003770}
3771
3772/* Range of port numbers used to automatically bind.
3773 Need to determine whether we should perform a name_bind
3774 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003775
3776static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3777{
3778 u16 family;
3779 int err;
3780
3781 err = socket_has_perm(current, sock, SOCKET__BIND);
3782 if (err)
3783 goto out;
3784
3785 /*
3786 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003787 * Multiple address binding for SCTP is not supported yet: we just
3788 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003789 */
3790 family = sock->sk->sk_family;
3791 if (family == PF_INET || family == PF_INET6) {
3792 char *addrp;
3793 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04003794 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003795 struct sockaddr_in *addr4 = NULL;
3796 struct sockaddr_in6 *addr6 = NULL;
3797 unsigned short snum;
3798 struct sock *sk = sock->sk;
James Morrise399f982008-06-12 01:39:58 +10003799 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003800
Linus Torvalds1da177e2005-04-16 15:20:36 -07003801 isec = SOCK_INODE(sock)->i_security;
3802
3803 if (family == PF_INET) {
3804 addr4 = (struct sockaddr_in *)address;
3805 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003806 addrp = (char *)&addr4->sin_addr.s_addr;
3807 } else {
3808 addr6 = (struct sockaddr_in6 *)address;
3809 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003810 addrp = (char *)&addr6->sin6_addr.s6_addr;
3811 }
3812
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003813 if (snum) {
3814 int low, high;
3815
3816 inet_get_local_port_range(&low, &high);
3817
3818 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003819 err = sel_netport_sid(sk->sk_protocol,
3820 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003821 if (err)
3822 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003823 COMMON_AUDIT_DATA_INIT(&ad, NET);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003824 ad.u.net.sport = htons(snum);
3825 ad.u.net.family = family;
3826 err = avc_has_perm(isec->sid, sid,
3827 isec->sclass,
3828 SOCKET__NAME_BIND, &ad);
3829 if (err)
3830 goto out;
3831 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003832 }
Eric Paris828dfe12008-04-17 13:17:49 -04003833
3834 switch (isec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003835 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003836 node_perm = TCP_SOCKET__NODE_BIND;
3837 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003838
James Morris13402582005-09-30 14:24:34 -04003839 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003840 node_perm = UDP_SOCKET__NODE_BIND;
3841 break;
James Morris2ee92d42006-11-13 16:09:01 -08003842
3843 case SECCLASS_DCCP_SOCKET:
3844 node_perm = DCCP_SOCKET__NODE_BIND;
3845 break;
3846
Linus Torvalds1da177e2005-04-16 15:20:36 -07003847 default:
3848 node_perm = RAWIP_SOCKET__NODE_BIND;
3849 break;
3850 }
Eric Paris828dfe12008-04-17 13:17:49 -04003851
Paul Moore224dfbd2008-01-29 08:38:13 -05003852 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003853 if (err)
3854 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003855
Thomas Liu2bf49692009-07-14 12:14:09 -04003856 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003857 ad.u.net.sport = htons(snum);
3858 ad.u.net.family = family;
3859
3860 if (family == PF_INET)
3861 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3862 else
3863 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3864
3865 err = avc_has_perm(isec->sid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04003866 isec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003867 if (err)
3868 goto out;
3869 }
3870out:
3871 return err;
3872}
3873
3874static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3875{
Paul Moore014ab192008-10-10 10:16:33 -04003876 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003877 struct inode_security_struct *isec;
3878 int err;
3879
3880 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3881 if (err)
3882 return err;
3883
3884 /*
James Morris2ee92d42006-11-13 16:09:01 -08003885 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003886 */
3887 isec = SOCK_INODE(sock)->i_security;
James Morris2ee92d42006-11-13 16:09:01 -08003888 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3889 isec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04003890 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003891 struct sockaddr_in *addr4 = NULL;
3892 struct sockaddr_in6 *addr6 = NULL;
3893 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08003894 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003895
3896 if (sk->sk_family == PF_INET) {
3897 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003898 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07003899 return -EINVAL;
3900 snum = ntohs(addr4->sin_port);
3901 } else {
3902 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07003903 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003904 return -EINVAL;
3905 snum = ntohs(addr6->sin6_port);
3906 }
3907
Paul Moore3e112172008-04-10 10:48:14 -04003908 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003909 if (err)
3910 goto out;
3911
James Morris2ee92d42006-11-13 16:09:01 -08003912 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3913 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3914
Thomas Liu2bf49692009-07-14 12:14:09 -04003915 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003916 ad.u.net.dport = htons(snum);
3917 ad.u.net.family = sk->sk_family;
James Morris2ee92d42006-11-13 16:09:01 -08003918 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003919 if (err)
3920 goto out;
3921 }
3922
Paul Moore014ab192008-10-10 10:16:33 -04003923 err = selinux_netlbl_socket_connect(sk, address);
3924
Linus Torvalds1da177e2005-04-16 15:20:36 -07003925out:
3926 return err;
3927}
3928
3929static int selinux_socket_listen(struct socket *sock, int backlog)
3930{
3931 return socket_has_perm(current, sock, SOCKET__LISTEN);
3932}
3933
3934static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3935{
3936 int err;
3937 struct inode_security_struct *isec;
3938 struct inode_security_struct *newisec;
3939
3940 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3941 if (err)
3942 return err;
3943
3944 newisec = SOCK_INODE(newsock)->i_security;
3945
3946 isec = SOCK_INODE(sock)->i_security;
3947 newisec->sclass = isec->sclass;
3948 newisec->sid = isec->sid;
3949 newisec->initialized = 1;
3950
3951 return 0;
3952}
3953
3954static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04003955 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003956{
Paul Moore389fb802009-03-27 17:10:34 -04003957 return socket_has_perm(current, sock, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003958}
3959
3960static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3961 int size, int flags)
3962{
3963 return socket_has_perm(current, sock, SOCKET__READ);
3964}
3965
3966static int selinux_socket_getsockname(struct socket *sock)
3967{
3968 return socket_has_perm(current, sock, SOCKET__GETATTR);
3969}
3970
3971static int selinux_socket_getpeername(struct socket *sock)
3972{
3973 return socket_has_perm(current, sock, SOCKET__GETATTR);
3974}
3975
Eric Paris828dfe12008-04-17 13:17:49 -04003976static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003977{
Paul Mooref8687af2006-10-30 15:22:15 -08003978 int err;
3979
3980 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3981 if (err)
3982 return err;
3983
3984 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003985}
3986
3987static int selinux_socket_getsockopt(struct socket *sock, int level,
3988 int optname)
3989{
3990 return socket_has_perm(current, sock, SOCKET__GETOPT);
3991}
3992
3993static int selinux_socket_shutdown(struct socket *sock, int how)
3994{
3995 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3996}
3997
3998static int selinux_socket_unix_stream_connect(struct socket *sock,
3999 struct socket *other,
4000 struct sock *newsk)
4001{
4002 struct sk_security_struct *ssec;
4003 struct inode_security_struct *isec;
4004 struct inode_security_struct *other_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004005 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004006 int err;
4007
Linus Torvalds1da177e2005-04-16 15:20:36 -07004008 isec = SOCK_INODE(sock)->i_security;
4009 other_isec = SOCK_INODE(other)->i_security;
4010
Thomas Liu2bf49692009-07-14 12:14:09 -04004011 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004012 ad.u.net.sk = other->sk;
4013
4014 err = avc_has_perm(isec->sid, other_isec->sid,
4015 isec->sclass,
4016 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4017 if (err)
4018 return err;
4019
4020 /* connecting socket */
4021 ssec = sock->sk->sk_security;
4022 ssec->peer_sid = other_isec->sid;
Eric Paris828dfe12008-04-17 13:17:49 -04004023
Linus Torvalds1da177e2005-04-16 15:20:36 -07004024 /* server child socket */
4025 ssec = newsk->sk_security;
4026 ssec->peer_sid = isec->sid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004027 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
4028
4029 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004030}
4031
4032static int selinux_socket_unix_may_send(struct socket *sock,
4033 struct socket *other)
4034{
4035 struct inode_security_struct *isec;
4036 struct inode_security_struct *other_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004037 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004038 int err;
4039
4040 isec = SOCK_INODE(sock)->i_security;
4041 other_isec = SOCK_INODE(other)->i_security;
4042
Thomas Liu2bf49692009-07-14 12:14:09 -04004043 COMMON_AUDIT_DATA_INIT(&ad, NET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004044 ad.u.net.sk = other->sk;
4045
4046 err = avc_has_perm(isec->sid, other_isec->sid,
4047 isec->sclass, SOCKET__SENDTO, &ad);
4048 if (err)
4049 return err;
4050
4051 return 0;
4052}
4053
Paul Mooreeffad8d2008-01-29 08:49:27 -05004054static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4055 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004056 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004057{
4058 int err;
4059 u32 if_sid;
4060 u32 node_sid;
4061
4062 err = sel_netif_sid(ifindex, &if_sid);
4063 if (err)
4064 return err;
4065 err = avc_has_perm(peer_sid, if_sid,
4066 SECCLASS_NETIF, NETIF__INGRESS, ad);
4067 if (err)
4068 return err;
4069
4070 err = sel_netnode_sid(addrp, family, &node_sid);
4071 if (err)
4072 return err;
4073 return avc_has_perm(peer_sid, node_sid,
4074 SECCLASS_NODE, NODE__RECVFROM, ad);
4075}
4076
Paul Moore220deb92008-01-29 08:38:23 -05004077static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004078 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004079{
Paul Moore277d3422008-12-31 12:54:11 -05004080 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004081 struct sk_security_struct *sksec = sk->sk_security;
4082 u32 peer_sid;
4083 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004084 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004085 char *addrp;
4086
Thomas Liu2bf49692009-07-14 12:14:09 -04004087 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004088 ad.u.net.netif = skb->skb_iif;
Paul Moored8395c82008-10-10 10:16:30 -04004089 ad.u.net.family = family;
4090 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4091 if (err)
4092 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004093
Paul Moore58bfbb52009-03-27 17:10:41 -04004094 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004095 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004096 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004097 if (err)
4098 return err;
4099 }
Paul Moore220deb92008-01-29 08:38:23 -05004100
4101 if (selinux_policycap_netpeer) {
4102 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004103 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004104 return err;
4105 err = avc_has_perm(sk_sid, peer_sid,
Paul Moored8395c82008-10-10 10:16:30 -04004106 SECCLASS_PEER, PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004107 if (err)
4108 selinux_netlbl_err(skb, err, 0);
Paul Moore220deb92008-01-29 08:38:23 -05004109 } else {
Paul Moored8395c82008-10-10 10:16:30 -04004110 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
Paul Moore220deb92008-01-29 08:38:23 -05004111 if (err)
4112 return err;
Paul Moored8395c82008-10-10 10:16:30 -04004113 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004114 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004115
James Morris4e5ab4c2006-06-09 00:33:33 -07004116 return err;
4117}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004118
James Morris4e5ab4c2006-06-09 00:33:33 -07004119static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4120{
Paul Moore220deb92008-01-29 08:38:23 -05004121 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004122 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004123 u16 family = sk->sk_family;
4124 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004125 struct common_audit_data ad;
Paul Moore220deb92008-01-29 08:38:23 -05004126 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004127 u8 secmark_active;
4128 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004129
James Morris4e5ab4c2006-06-09 00:33:33 -07004130 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004131 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004132
4133 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004134 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004135 family = PF_INET;
4136
Paul Moored8395c82008-10-10 10:16:30 -04004137 /* If any sort of compatibility mode is enabled then handoff processing
4138 * to the selinux_sock_rcv_skb_compat() function to deal with the
4139 * special handling. We do this in an attempt to keep this function
4140 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004141 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004142 return selinux_sock_rcv_skb_compat(sk, skb, family);
4143
4144 secmark_active = selinux_secmark_enabled();
4145 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4146 if (!secmark_active && !peerlbl_active)
4147 return 0;
4148
Thomas Liu2bf49692009-07-14 12:14:09 -04004149 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Dumazet8964be42009-11-20 15:35:04 -08004150 ad.u.net.netif = skb->skb_iif;
James Morris4e5ab4c2006-06-09 00:33:33 -07004151 ad.u.net.family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004152 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004153 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004154 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004155
Paul Moored8395c82008-10-10 10:16:30 -04004156 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004157 u32 peer_sid;
4158
4159 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4160 if (err)
4161 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004162 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004163 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004164 if (err) {
4165 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004166 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004167 }
Paul Moored621d352008-01-29 08:43:36 -05004168 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4169 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004170 if (err)
4171 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004172 }
4173
Paul Moored8395c82008-10-10 10:16:30 -04004174 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004175 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4176 PACKET__RECV, &ad);
4177 if (err)
4178 return err;
4179 }
4180
Paul Moored621d352008-01-29 08:43:36 -05004181 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004182}
4183
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004184static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4185 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004186{
4187 int err = 0;
4188 char *scontext;
4189 u32 scontext_len;
4190 struct sk_security_struct *ssec;
4191 struct inode_security_struct *isec;
Paul Moore3de4bab2006-11-17 17:38:54 -05004192 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004193
4194 isec = SOCK_INODE(sock)->i_security;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004195
Paul Moore3de4bab2006-11-17 17:38:54 -05004196 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4197 isec->sclass == SECCLASS_TCP_SOCKET) {
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004198 ssec = sock->sk->sk_security;
4199 peer_sid = ssec->peer_sid;
4200 }
Paul Moore3de4bab2006-11-17 17:38:54 -05004201 if (peer_sid == SECSID_NULL) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004202 err = -ENOPROTOOPT;
4203 goto out;
4204 }
4205
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004206 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4207
Linus Torvalds1da177e2005-04-16 15:20:36 -07004208 if (err)
4209 goto out;
4210
4211 if (scontext_len > len) {
4212 err = -ERANGE;
4213 goto out_len;
4214 }
4215
4216 if (copy_to_user(optval, scontext, scontext_len))
4217 err = -EFAULT;
4218
4219out_len:
4220 if (put_user(scontext_len, optlen))
4221 err = -EFAULT;
4222
4223 kfree(scontext);
Eric Paris828dfe12008-04-17 13:17:49 -04004224out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004225 return err;
4226}
4227
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004228static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004229{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004230 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004231 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004232
Paul Mooreaa862902008-10-10 10:16:29 -04004233 if (skb && skb->protocol == htons(ETH_P_IP))
4234 family = PF_INET;
4235 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4236 family = PF_INET6;
4237 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004238 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004239 else
4240 goto out;
4241
4242 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004243 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004244 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004245 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004246
Paul Moore75e22912008-01-29 08:38:04 -05004247out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004248 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004249 if (peer_secid == SECSID_NULL)
4250 return -EINVAL;
4251 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004252}
4253
Al Viro7d877f32005-10-21 03:20:43 -04004254static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004255{
4256 return sk_alloc_security(sk, family, priority);
4257}
4258
4259static void selinux_sk_free_security(struct sock *sk)
4260{
4261 sk_free_security(sk);
4262}
4263
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004264static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4265{
4266 struct sk_security_struct *ssec = sk->sk_security;
4267 struct sk_security_struct *newssec = newsk->sk_security;
4268
4269 newssec->sid = ssec->sid;
4270 newssec->peer_sid = ssec->peer_sid;
Paul Moore220deb92008-01-29 08:38:23 -05004271 newssec->sclass = ssec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004272
Paul Moore389fb802009-03-27 17:10:34 -04004273 selinux_netlbl_sk_security_reset(newssec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004274}
4275
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004276static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004277{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004278 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004279 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004280 else {
4281 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004282
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004283 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004284 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004285}
4286
Eric Paris828dfe12008-04-17 13:17:49 -04004287static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004288{
4289 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4290 struct sk_security_struct *sksec = sk->sk_security;
4291
David Woodhouse2148ccc2006-09-29 15:50:25 -07004292 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4293 sk->sk_family == PF_UNIX)
4294 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004295 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004296}
4297
Adrian Bunk9a673e52006-08-15 00:03:53 -07004298static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4299 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004300{
4301 struct sk_security_struct *sksec = sk->sk_security;
4302 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004303 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004304 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004305 u32 peersid;
4306
Paul Mooreaa862902008-10-10 10:16:29 -04004307 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4308 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4309 family = PF_INET;
4310
4311 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004312 if (err)
4313 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004314 if (peersid == SECSID_NULL) {
4315 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004316 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004317 } else {
4318 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4319 if (err)
4320 return err;
4321 req->secid = newsid;
4322 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004323 }
4324
Paul Moore389fb802009-03-27 17:10:34 -04004325 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004326}
4327
Adrian Bunk9a673e52006-08-15 00:03:53 -07004328static void selinux_inet_csk_clone(struct sock *newsk,
4329 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004330{
4331 struct sk_security_struct *newsksec = newsk->sk_security;
4332
4333 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004334 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004335 /* NOTE: Ideally, we should also get the isec->sid for the
4336 new socket in sync, but we don't have the isec available yet.
4337 So we will wait until sock_graft to do it, by which
4338 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004339
Paul Moore9f2ad662006-11-17 17:38:53 -05004340 /* We don't need to take any sort of lock here as we are the only
4341 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004342 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004343}
4344
Paul Moore014ab192008-10-10 10:16:33 -04004345static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004346{
Paul Mooreaa862902008-10-10 10:16:29 -04004347 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004348 struct sk_security_struct *sksec = sk->sk_security;
4349
Paul Mooreaa862902008-10-10 10:16:29 -04004350 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4351 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4352 family = PF_INET;
4353
4354 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004355}
4356
Adrian Bunk9a673e52006-08-15 00:03:53 -07004357static void selinux_req_classify_flow(const struct request_sock *req,
4358 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004359{
4360 fl->secid = req->secid;
4361}
4362
Paul Mooreed6d76e2009-08-28 18:12:49 -04004363static int selinux_tun_dev_create(void)
4364{
4365 u32 sid = current_sid();
4366
4367 /* we aren't taking into account the "sockcreate" SID since the socket
4368 * that is being created here is not a socket in the traditional sense,
4369 * instead it is a private sock, accessible only to the kernel, and
4370 * representing a wide range of network traffic spanning multiple
4371 * connections unlike traditional sockets - check the TUN driver to
4372 * get a better understanding of why this socket is special */
4373
4374 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4375 NULL);
4376}
4377
4378static void selinux_tun_dev_post_create(struct sock *sk)
4379{
4380 struct sk_security_struct *sksec = sk->sk_security;
4381
4382 /* we don't currently perform any NetLabel based labeling here and it
4383 * isn't clear that we would want to do so anyway; while we could apply
4384 * labeling without the support of the TUN user the resulting labeled
4385 * traffic from the other end of the connection would almost certainly
4386 * cause confusion to the TUN user that had no idea network labeling
4387 * protocols were being used */
4388
4389 /* see the comments in selinux_tun_dev_create() about why we don't use
4390 * the sockcreate SID here */
4391
4392 sksec->sid = current_sid();
4393 sksec->sclass = SECCLASS_TUN_SOCKET;
4394}
4395
4396static int selinux_tun_dev_attach(struct sock *sk)
4397{
4398 struct sk_security_struct *sksec = sk->sk_security;
4399 u32 sid = current_sid();
4400 int err;
4401
4402 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4403 TUN_SOCKET__RELABELFROM, NULL);
4404 if (err)
4405 return err;
4406 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4407 TUN_SOCKET__RELABELTO, NULL);
4408 if (err)
4409 return err;
4410
4411 sksec->sid = sid;
4412
4413 return 0;
4414}
4415
Linus Torvalds1da177e2005-04-16 15:20:36 -07004416static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4417{
4418 int err = 0;
4419 u32 perm;
4420 struct nlmsghdr *nlh;
4421 struct socket *sock = sk->sk_socket;
4422 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004423
Linus Torvalds1da177e2005-04-16 15:20:36 -07004424 if (skb->len < NLMSG_SPACE(0)) {
4425 err = -EINVAL;
4426 goto out;
4427 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004428 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004429
Linus Torvalds1da177e2005-04-16 15:20:36 -07004430 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4431 if (err) {
4432 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004433 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004434 "SELinux: unrecognized netlink message"
4435 " type=%hu for sclass=%hu\n",
4436 nlh->nlmsg_type, isec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004437 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004438 err = 0;
4439 }
4440
4441 /* Ignore */
4442 if (err == -ENOENT)
4443 err = 0;
4444 goto out;
4445 }
4446
4447 err = socket_has_perm(current, sock, perm);
4448out:
4449 return err;
4450}
4451
4452#ifdef CONFIG_NETFILTER
4453
Paul Mooreeffad8d2008-01-29 08:49:27 -05004454static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4455 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004456{
Paul Mooredfaebe92008-10-10 10:16:31 -04004457 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004458 char *addrp;
4459 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004460 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004461 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004462 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004463 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004464
Paul Mooreeffad8d2008-01-29 08:49:27 -05004465 if (!selinux_policycap_netpeer)
4466 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004467
Paul Mooreeffad8d2008-01-29 08:49:27 -05004468 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004469 netlbl_active = netlbl_enabled();
4470 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004471 if (!secmark_active && !peerlbl_active)
4472 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004473
Paul Moored8395c82008-10-10 10:16:30 -04004474 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4475 return NF_DROP;
4476
Thomas Liu2bf49692009-07-14 12:14:09 -04004477 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004478 ad.u.net.netif = ifindex;
4479 ad.u.net.family = family;
4480 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4481 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004482
Paul Mooredfaebe92008-10-10 10:16:31 -04004483 if (peerlbl_active) {
4484 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4485 peer_sid, &ad);
4486 if (err) {
4487 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004488 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004489 }
4490 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004491
4492 if (secmark_active)
4493 if (avc_has_perm(peer_sid, skb->secmark,
4494 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4495 return NF_DROP;
4496
Paul Moore948bf852008-10-10 10:16:32 -04004497 if (netlbl_active)
4498 /* we do this in the FORWARD path and not the POST_ROUTING
4499 * path because we want to make sure we apply the necessary
4500 * labeling before IPsec is applied so we can leverage AH
4501 * protection */
4502 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4503 return NF_DROP;
4504
Paul Mooreeffad8d2008-01-29 08:49:27 -05004505 return NF_ACCEPT;
4506}
4507
4508static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4509 struct sk_buff *skb,
4510 const struct net_device *in,
4511 const struct net_device *out,
4512 int (*okfn)(struct sk_buff *))
4513{
4514 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4515}
4516
4517#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4518static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4519 struct sk_buff *skb,
4520 const struct net_device *in,
4521 const struct net_device *out,
4522 int (*okfn)(struct sk_buff *))
4523{
4524 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4525}
4526#endif /* IPV6 */
4527
Paul Moore948bf852008-10-10 10:16:32 -04004528static unsigned int selinux_ip_output(struct sk_buff *skb,
4529 u16 family)
4530{
4531 u32 sid;
4532
4533 if (!netlbl_enabled())
4534 return NF_ACCEPT;
4535
4536 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4537 * because we want to make sure we apply the necessary labeling
4538 * before IPsec is applied so we can leverage AH protection */
4539 if (skb->sk) {
4540 struct sk_security_struct *sksec = skb->sk->sk_security;
4541 sid = sksec->sid;
4542 } else
4543 sid = SECINITSID_KERNEL;
4544 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4545 return NF_DROP;
4546
4547 return NF_ACCEPT;
4548}
4549
4550static unsigned int selinux_ipv4_output(unsigned int hooknum,
4551 struct sk_buff *skb,
4552 const struct net_device *in,
4553 const struct net_device *out,
4554 int (*okfn)(struct sk_buff *))
4555{
4556 return selinux_ip_output(skb, PF_INET);
4557}
4558
Paul Mooreeffad8d2008-01-29 08:49:27 -05004559static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4560 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004561 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004562{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004563 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004564 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004565 struct common_audit_data ad;
Paul Moored8395c82008-10-10 10:16:30 -04004566 char *addrp;
4567 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004568
Paul Mooreeffad8d2008-01-29 08:49:27 -05004569 if (sk == NULL)
4570 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004571 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004572
Thomas Liu2bf49692009-07-14 12:14:09 -04004573 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004574 ad.u.net.netif = ifindex;
4575 ad.u.net.family = family;
4576 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4577 return NF_DROP;
4578
Paul Moore58bfbb52009-03-27 17:10:41 -04004579 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004580 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004581 SECCLASS_PACKET, PACKET__SEND, &ad))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004582 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004583
Paul Mooreeffad8d2008-01-29 08:49:27 -05004584 if (selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004585 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
Paul Mooreeffad8d2008-01-29 08:49:27 -05004586 return NF_DROP;
James Morris4e5ab4c2006-06-09 00:33:33 -07004587
Paul Mooreeffad8d2008-01-29 08:49:27 -05004588 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004589}
4590
Paul Mooreeffad8d2008-01-29 08:49:27 -05004591static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4592 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004593{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004594 u32 secmark_perm;
4595 u32 peer_sid;
4596 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004597 struct common_audit_data ad;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004598 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004599 u8 secmark_active;
4600 u8 peerlbl_active;
4601
Paul Mooreeffad8d2008-01-29 08:49:27 -05004602 /* If any sort of compatibility mode is enabled then handoff processing
4603 * to the selinux_ip_postroute_compat() function to deal with the
4604 * special handling. We do this in an attempt to keep this function
4605 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004606 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004607 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004608#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004609 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4610 * packet transformation so allow the packet to pass without any checks
4611 * since we'll have another chance to perform access control checks
4612 * when the packet is on it's final way out.
4613 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4614 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004615 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004616 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004617#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004618 secmark_active = selinux_secmark_enabled();
4619 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4620 if (!secmark_active && !peerlbl_active)
4621 return NF_ACCEPT;
4622
Paul Moored8395c82008-10-10 10:16:30 -04004623 /* if the packet is being forwarded then get the peer label from the
4624 * packet itself; otherwise check to see if it is from a local
4625 * application or the kernel, if from an application get the peer label
4626 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004627 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004628 if (sk == NULL) {
4629 switch (family) {
4630 case PF_INET:
4631 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4632 secmark_perm = PACKET__FORWARD_OUT;
4633 else
4634 secmark_perm = PACKET__SEND;
4635 break;
4636 case PF_INET6:
4637 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4638 secmark_perm = PACKET__FORWARD_OUT;
4639 else
4640 secmark_perm = PACKET__SEND;
4641 break;
4642 default:
4643 return NF_DROP;
4644 }
4645 if (secmark_perm == PACKET__FORWARD_OUT) {
4646 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4647 return NF_DROP;
4648 } else
4649 peer_sid = SECINITSID_KERNEL;
4650 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004651 struct sk_security_struct *sksec = sk->sk_security;
4652 peer_sid = sksec->sid;
4653 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004654 }
4655
Thomas Liu2bf49692009-07-14 12:14:09 -04004656 COMMON_AUDIT_DATA_INIT(&ad, NET);
Paul Moored8395c82008-10-10 10:16:30 -04004657 ad.u.net.netif = ifindex;
4658 ad.u.net.family = family;
4659 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4660 return NF_DROP;
4661
Paul Mooreeffad8d2008-01-29 08:49:27 -05004662 if (secmark_active)
4663 if (avc_has_perm(peer_sid, skb->secmark,
4664 SECCLASS_PACKET, secmark_perm, &ad))
4665 return NF_DROP;
4666
4667 if (peerlbl_active) {
4668 u32 if_sid;
4669 u32 node_sid;
4670
4671 if (sel_netif_sid(ifindex, &if_sid))
4672 return NF_DROP;
4673 if (avc_has_perm(peer_sid, if_sid,
4674 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4675 return NF_DROP;
4676
4677 if (sel_netnode_sid(addrp, family, &node_sid))
4678 return NF_DROP;
4679 if (avc_has_perm(peer_sid, node_sid,
4680 SECCLASS_NODE, NODE__SENDTO, &ad))
4681 return NF_DROP;
4682 }
4683
4684 return NF_ACCEPT;
4685}
4686
4687static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4688 struct sk_buff *skb,
4689 const struct net_device *in,
4690 const struct net_device *out,
4691 int (*okfn)(struct sk_buff *))
4692{
4693 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004694}
4695
4696#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004697static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4698 struct sk_buff *skb,
4699 const struct net_device *in,
4700 const struct net_device *out,
4701 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004702{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004703 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004704}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004705#endif /* IPV6 */
4706
4707#endif /* CONFIG_NETFILTER */
4708
Linus Torvalds1da177e2005-04-16 15:20:36 -07004709static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4710{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004711 int err;
4712
Eric Paris200ac532009-02-12 15:01:04 -05004713 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004714 if (err)
4715 return err;
4716
Linus Torvalds1da177e2005-04-16 15:20:36 -07004717 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4718 err = selinux_nlmsg_perm(sk, skb);
4719
4720 return err;
4721}
4722
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004723static int selinux_netlink_recv(struct sk_buff *skb, int capability)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004724{
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004725 int err;
Thomas Liu2bf49692009-07-14 12:14:09 -04004726 struct common_audit_data ad;
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004727
Eric Paris200ac532009-02-12 15:01:04 -05004728 err = cap_netlink_recv(skb, capability);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004729 if (err)
4730 return err;
4731
Thomas Liu2bf49692009-07-14 12:14:09 -04004732 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Darrel Goeddelc7bdb542006-06-27 13:26:11 -07004733 ad.u.cap = capability;
4734
4735 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
Eric Paris828dfe12008-04-17 13:17:49 -04004736 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004737}
4738
4739static int ipc_alloc_security(struct task_struct *task,
4740 struct kern_ipc_perm *perm,
4741 u16 sclass)
4742{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004743 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004744 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004745
James Morris89d155e2005-10-30 14:59:21 -08004746 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004747 if (!isec)
4748 return -ENOMEM;
4749
David Howells275bb412008-11-14 10:39:19 +11004750 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004751 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004752 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004753 perm->security = isec;
4754
4755 return 0;
4756}
4757
4758static void ipc_free_security(struct kern_ipc_perm *perm)
4759{
4760 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004761 perm->security = NULL;
4762 kfree(isec);
4763}
4764
4765static int msg_msg_alloc_security(struct msg_msg *msg)
4766{
4767 struct msg_security_struct *msec;
4768
James Morris89d155e2005-10-30 14:59:21 -08004769 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004770 if (!msec)
4771 return -ENOMEM;
4772
Linus Torvalds1da177e2005-04-16 15:20:36 -07004773 msec->sid = SECINITSID_UNLABELED;
4774 msg->security = msec;
4775
4776 return 0;
4777}
4778
4779static void msg_msg_free_security(struct msg_msg *msg)
4780{
4781 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004782
4783 msg->security = NULL;
4784 kfree(msec);
4785}
4786
4787static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004788 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004789{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004790 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004791 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004792 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004793
Linus Torvalds1da177e2005-04-16 15:20:36 -07004794 isec = ipc_perms->security;
4795
Thomas Liu2bf49692009-07-14 12:14:09 -04004796 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004797 ad.u.ipc_id = ipc_perms->key;
4798
David Howells275bb412008-11-14 10:39:19 +11004799 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004800}
4801
4802static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4803{
4804 return msg_msg_alloc_security(msg);
4805}
4806
4807static void selinux_msg_msg_free_security(struct msg_msg *msg)
4808{
4809 msg_msg_free_security(msg);
4810}
4811
4812/* message queue security operations */
4813static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4814{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004815 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004816 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004817 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004818 int rc;
4819
4820 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4821 if (rc)
4822 return rc;
4823
Linus Torvalds1da177e2005-04-16 15:20:36 -07004824 isec = msq->q_perm.security;
4825
Thomas Liu2bf49692009-07-14 12:14:09 -04004826 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004827 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004828
David Howells275bb412008-11-14 10:39:19 +11004829 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004830 MSGQ__CREATE, &ad);
4831 if (rc) {
4832 ipc_free_security(&msq->q_perm);
4833 return rc;
4834 }
4835 return 0;
4836}
4837
4838static void selinux_msg_queue_free_security(struct msg_queue *msq)
4839{
4840 ipc_free_security(&msq->q_perm);
4841}
4842
4843static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4844{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004845 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004846 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004847 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004848
Linus Torvalds1da177e2005-04-16 15:20:36 -07004849 isec = msq->q_perm.security;
4850
Thomas Liu2bf49692009-07-14 12:14:09 -04004851 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004852 ad.u.ipc_id = msq->q_perm.key;
4853
David Howells275bb412008-11-14 10:39:19 +11004854 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004855 MSGQ__ASSOCIATE, &ad);
4856}
4857
4858static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4859{
4860 int err;
4861 int perms;
4862
Eric Paris828dfe12008-04-17 13:17:49 -04004863 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004864 case IPC_INFO:
4865 case MSG_INFO:
4866 /* No specific object, just general system-wide information. */
4867 return task_has_system(current, SYSTEM__IPC_INFO);
4868 case IPC_STAT:
4869 case MSG_STAT:
4870 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4871 break;
4872 case IPC_SET:
4873 perms = MSGQ__SETATTR;
4874 break;
4875 case IPC_RMID:
4876 perms = MSGQ__DESTROY;
4877 break;
4878 default:
4879 return 0;
4880 }
4881
Stephen Smalley6af963f2005-05-01 08:58:39 -07004882 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004883 return err;
4884}
4885
4886static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4887{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004888 struct ipc_security_struct *isec;
4889 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004890 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004891 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004892 int rc;
4893
Linus Torvalds1da177e2005-04-16 15:20:36 -07004894 isec = msq->q_perm.security;
4895 msec = msg->security;
4896
4897 /*
4898 * First time through, need to assign label to the message
4899 */
4900 if (msec->sid == SECINITSID_UNLABELED) {
4901 /*
4902 * Compute new sid based on current process and
4903 * message queue this message will be stored in
4904 */
David Howells275bb412008-11-14 10:39:19 +11004905 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004906 &msec->sid);
4907 if (rc)
4908 return rc;
4909 }
4910
Thomas Liu2bf49692009-07-14 12:14:09 -04004911 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004912 ad.u.ipc_id = msq->q_perm.key;
4913
4914 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11004915 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004916 MSGQ__WRITE, &ad);
4917 if (!rc)
4918 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11004919 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4920 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004921 if (!rc)
4922 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11004923 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4924 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004925
4926 return rc;
4927}
4928
4929static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4930 struct task_struct *target,
4931 long type, int mode)
4932{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004933 struct ipc_security_struct *isec;
4934 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004935 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004936 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004937 int rc;
4938
Linus Torvalds1da177e2005-04-16 15:20:36 -07004939 isec = msq->q_perm.security;
4940 msec = msg->security;
4941
Thomas Liu2bf49692009-07-14 12:14:09 -04004942 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004943 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004944
David Howells275bb412008-11-14 10:39:19 +11004945 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004946 SECCLASS_MSGQ, MSGQ__READ, &ad);
4947 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11004948 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004949 SECCLASS_MSG, MSG__RECEIVE, &ad);
4950 return rc;
4951}
4952
4953/* Shared Memory security operations */
4954static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4955{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004956 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004957 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004958 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004959 int rc;
4960
4961 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4962 if (rc)
4963 return rc;
4964
Linus Torvalds1da177e2005-04-16 15:20:36 -07004965 isec = shp->shm_perm.security;
4966
Thomas Liu2bf49692009-07-14 12:14:09 -04004967 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04004968 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004969
David Howells275bb412008-11-14 10:39:19 +11004970 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004971 SHM__CREATE, &ad);
4972 if (rc) {
4973 ipc_free_security(&shp->shm_perm);
4974 return rc;
4975 }
4976 return 0;
4977}
4978
4979static void selinux_shm_free_security(struct shmid_kernel *shp)
4980{
4981 ipc_free_security(&shp->shm_perm);
4982}
4983
4984static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4985{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004986 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004987 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004988 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004989
Linus Torvalds1da177e2005-04-16 15:20:36 -07004990 isec = shp->shm_perm.security;
4991
Thomas Liu2bf49692009-07-14 12:14:09 -04004992 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004993 ad.u.ipc_id = shp->shm_perm.key;
4994
David Howells275bb412008-11-14 10:39:19 +11004995 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004996 SHM__ASSOCIATE, &ad);
4997}
4998
4999/* Note, at this point, shp is locked down */
5000static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5001{
5002 int perms;
5003 int err;
5004
Eric Paris828dfe12008-04-17 13:17:49 -04005005 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005006 case IPC_INFO:
5007 case SHM_INFO:
5008 /* No specific object, just general system-wide information. */
5009 return task_has_system(current, SYSTEM__IPC_INFO);
5010 case IPC_STAT:
5011 case SHM_STAT:
5012 perms = SHM__GETATTR | SHM__ASSOCIATE;
5013 break;
5014 case IPC_SET:
5015 perms = SHM__SETATTR;
5016 break;
5017 case SHM_LOCK:
5018 case SHM_UNLOCK:
5019 perms = SHM__LOCK;
5020 break;
5021 case IPC_RMID:
5022 perms = SHM__DESTROY;
5023 break;
5024 default:
5025 return 0;
5026 }
5027
Stephen Smalley6af963f2005-05-01 08:58:39 -07005028 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005029 return err;
5030}
5031
5032static int selinux_shm_shmat(struct shmid_kernel *shp,
5033 char __user *shmaddr, int shmflg)
5034{
5035 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005036
5037 if (shmflg & SHM_RDONLY)
5038 perms = SHM__READ;
5039 else
5040 perms = SHM__READ | SHM__WRITE;
5041
Stephen Smalley6af963f2005-05-01 08:58:39 -07005042 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005043}
5044
5045/* Semaphore security operations */
5046static int selinux_sem_alloc_security(struct sem_array *sma)
5047{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005048 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005049 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005050 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005051 int rc;
5052
5053 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5054 if (rc)
5055 return rc;
5056
Linus Torvalds1da177e2005-04-16 15:20:36 -07005057 isec = sma->sem_perm.security;
5058
Thomas Liu2bf49692009-07-14 12:14:09 -04005059 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris828dfe12008-04-17 13:17:49 -04005060 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005061
David Howells275bb412008-11-14 10:39:19 +11005062 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005063 SEM__CREATE, &ad);
5064 if (rc) {
5065 ipc_free_security(&sma->sem_perm);
5066 return rc;
5067 }
5068 return 0;
5069}
5070
5071static void selinux_sem_free_security(struct sem_array *sma)
5072{
5073 ipc_free_security(&sma->sem_perm);
5074}
5075
5076static int selinux_sem_associate(struct sem_array *sma, int semflg)
5077{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005079 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005080 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005081
Linus Torvalds1da177e2005-04-16 15:20:36 -07005082 isec = sma->sem_perm.security;
5083
Thomas Liu2bf49692009-07-14 12:14:09 -04005084 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005085 ad.u.ipc_id = sma->sem_perm.key;
5086
David Howells275bb412008-11-14 10:39:19 +11005087 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005088 SEM__ASSOCIATE, &ad);
5089}
5090
5091/* Note, at this point, sma is locked down */
5092static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5093{
5094 int err;
5095 u32 perms;
5096
Eric Paris828dfe12008-04-17 13:17:49 -04005097 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005098 case IPC_INFO:
5099 case SEM_INFO:
5100 /* No specific object, just general system-wide information. */
5101 return task_has_system(current, SYSTEM__IPC_INFO);
5102 case GETPID:
5103 case GETNCNT:
5104 case GETZCNT:
5105 perms = SEM__GETATTR;
5106 break;
5107 case GETVAL:
5108 case GETALL:
5109 perms = SEM__READ;
5110 break;
5111 case SETVAL:
5112 case SETALL:
5113 perms = SEM__WRITE;
5114 break;
5115 case IPC_RMID:
5116 perms = SEM__DESTROY;
5117 break;
5118 case IPC_SET:
5119 perms = SEM__SETATTR;
5120 break;
5121 case IPC_STAT:
5122 case SEM_STAT:
5123 perms = SEM__GETATTR | SEM__ASSOCIATE;
5124 break;
5125 default:
5126 return 0;
5127 }
5128
Stephen Smalley6af963f2005-05-01 08:58:39 -07005129 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005130 return err;
5131}
5132
5133static int selinux_sem_semop(struct sem_array *sma,
5134 struct sembuf *sops, unsigned nsops, int alter)
5135{
5136 u32 perms;
5137
5138 if (alter)
5139 perms = SEM__READ | SEM__WRITE;
5140 else
5141 perms = SEM__READ;
5142
Stephen Smalley6af963f2005-05-01 08:58:39 -07005143 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005144}
5145
5146static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5147{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005148 u32 av = 0;
5149
Linus Torvalds1da177e2005-04-16 15:20:36 -07005150 av = 0;
5151 if (flag & S_IRUGO)
5152 av |= IPC__UNIX_READ;
5153 if (flag & S_IWUGO)
5154 av |= IPC__UNIX_WRITE;
5155
5156 if (av == 0)
5157 return 0;
5158
Stephen Smalley6af963f2005-05-01 08:58:39 -07005159 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005160}
5161
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005162static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5163{
5164 struct ipc_security_struct *isec = ipcp->security;
5165 *secid = isec->sid;
5166}
5167
Eric Paris828dfe12008-04-17 13:17:49 -04005168static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005169{
5170 if (inode)
5171 inode_doinit_with_dentry(inode, dentry);
5172}
5173
5174static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005175 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005176{
David Howells275bb412008-11-14 10:39:19 +11005177 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005178 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005179 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005180 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005181
5182 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005183 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005184 if (error)
5185 return error;
5186 }
5187
David Howells275bb412008-11-14 10:39:19 +11005188 rcu_read_lock();
5189 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005190
5191 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005192 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005193 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005194 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005195 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005196 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005197 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005198 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005199 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005200 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005201 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005202 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005203 else
David Howells275bb412008-11-14 10:39:19 +11005204 goto invalid;
5205 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005206
5207 if (!sid)
5208 return 0;
5209
Al Viro04ff9702007-03-12 16:17:58 +00005210 error = security_sid_to_context(sid, value, &len);
5211 if (error)
5212 return error;
5213 return len;
David Howells275bb412008-11-14 10:39:19 +11005214
5215invalid:
5216 rcu_read_unlock();
5217 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005218}
5219
5220static int selinux_setprocattr(struct task_struct *p,
5221 char *name, void *value, size_t size)
5222{
5223 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005224 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005225 struct cred *new;
5226 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005227 int error;
5228 char *str = value;
5229
5230 if (current != p) {
5231 /* SELinux only allows a process to change its own
5232 security attributes. */
5233 return -EACCES;
5234 }
5235
5236 /*
5237 * Basic control over ability to set these attributes at all.
5238 * current == p, but we'll pass them separately in case the
5239 * above restriction is ever removed.
5240 */
5241 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005242 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005243 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005244 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005245 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005246 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005247 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005248 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005249 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005250 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005251 else
5252 error = -EINVAL;
5253 if (error)
5254 return error;
5255
5256 /* Obtain a SID for the context, if one was specified. */
5257 if (size && str[1] && str[1] != '\n') {
5258 if (str[size-1] == '\n') {
5259 str[size-1] = 0;
5260 size--;
5261 }
5262 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005263 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5264 if (!capable(CAP_MAC_ADMIN))
5265 return error;
5266 error = security_context_to_sid_force(value, size,
5267 &sid);
5268 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005269 if (error)
5270 return error;
5271 }
5272
David Howellsd84f4f92008-11-14 10:39:23 +11005273 new = prepare_creds();
5274 if (!new)
5275 return -ENOMEM;
5276
Linus Torvalds1da177e2005-04-16 15:20:36 -07005277 /* Permission checking based on the specified context is
5278 performed during the actual operation (execve,
5279 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005280 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005281 checks and may_create for the file creation checks. The
5282 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005283 tsec = new->security;
5284 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005285 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005286 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005287 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005288 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005289 error = may_create_key(sid, p);
5290 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005291 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005292 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005293 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005294 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005295 } else if (!strcmp(name, "current")) {
5296 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005297 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005298 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005299
David Howellsd84f4f92008-11-14 10:39:23 +11005300 /* Only allow single threaded processes to change context */
5301 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005302 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005303 error = security_bounded_transition(tsec->sid, sid);
5304 if (error)
5305 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005306 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005307
5308 /* Check permissions for the transition. */
5309 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005310 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005311 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005312 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005313
5314 /* Check for ptracing, and update the task SID if ok.
5315 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005316 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005317 task_lock(p);
Roland McGrath0d094ef2008-07-25 19:45:49 -07005318 tracer = tracehook_tracer_task(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005319 if (tracer)
5320 ptsid = task_sid(tracer);
5321 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005322
David Howellsd84f4f92008-11-14 10:39:23 +11005323 if (tracer) {
5324 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5325 PROCESS__PTRACE, NULL);
5326 if (error)
5327 goto abort_change;
5328 }
5329
5330 tsec->sid = sid;
5331 } else {
5332 error = -EINVAL;
5333 goto abort_change;
5334 }
5335
5336 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005337 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005338
5339abort_change:
5340 abort_creds(new);
5341 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005342}
5343
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005344static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5345{
5346 return security_sid_to_context(secid, secdata, seclen);
5347}
5348
David Howells7bf570d2008-04-29 20:52:51 +01005349static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005350{
5351 return security_context_to_sid(secdata, seclen, secid);
5352}
5353
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005354static void selinux_release_secctx(char *secdata, u32 seclen)
5355{
Paul Moore088999e2007-08-01 11:12:58 -04005356 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005357}
5358
David P. Quigley1ee65e32009-09-03 14:25:57 -04005359/*
5360 * called with inode->i_mutex locked
5361 */
5362static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5363{
5364 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5365}
5366
5367/*
5368 * called with inode->i_mutex locked
5369 */
5370static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5371{
5372 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5373}
5374
5375static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5376{
5377 int len = 0;
5378 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5379 ctx, true);
5380 if (len < 0)
5381 return len;
5382 *ctxlen = len;
5383 return 0;
5384}
Michael LeMayd7200242006-06-22 14:47:17 -07005385#ifdef CONFIG_KEYS
5386
David Howellsd84f4f92008-11-14 10:39:23 +11005387static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005388 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005389{
David Howellsd84f4f92008-11-14 10:39:23 +11005390 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005391 struct key_security_struct *ksec;
5392
5393 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5394 if (!ksec)
5395 return -ENOMEM;
5396
David Howellsd84f4f92008-11-14 10:39:23 +11005397 tsec = cred->security;
5398 if (tsec->keycreate_sid)
5399 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005400 else
David Howellsd84f4f92008-11-14 10:39:23 +11005401 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005402
David Howells275bb412008-11-14 10:39:19 +11005403 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005404 return 0;
5405}
5406
5407static void selinux_key_free(struct key *k)
5408{
5409 struct key_security_struct *ksec = k->security;
5410
5411 k->security = NULL;
5412 kfree(ksec);
5413}
5414
5415static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005416 const struct cred *cred,
5417 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005418{
5419 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005420 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005421 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005422
5423 /* if no specific permissions are requested, we skip the
5424 permission check. No serious, additional covert channels
5425 appear to be created. */
5426 if (perm == 0)
5427 return 0;
5428
David Howellsd84f4f92008-11-14 10:39:23 +11005429 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005430
5431 key = key_ref_to_ptr(key_ref);
5432 ksec = key->security;
5433
5434 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005435}
5436
David Howells70a5bb72008-04-29 01:01:26 -07005437static int selinux_key_getsecurity(struct key *key, char **_buffer)
5438{
5439 struct key_security_struct *ksec = key->security;
5440 char *context = NULL;
5441 unsigned len;
5442 int rc;
5443
5444 rc = security_sid_to_context(ksec->sid, &context, &len);
5445 if (!rc)
5446 rc = len;
5447 *_buffer = context;
5448 return rc;
5449}
5450
Michael LeMayd7200242006-06-22 14:47:17 -07005451#endif
5452
Linus Torvalds1da177e2005-04-16 15:20:36 -07005453static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005454 .name = "selinux",
5455
Ingo Molnar9e488582009-05-07 19:26:19 +10005456 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005457 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005458 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005459 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005460 .sysctl = selinux_sysctl,
5461 .capable = selinux_capable,
5462 .quotactl = selinux_quotactl,
5463 .quota_on = selinux_quota_on,
5464 .syslog = selinux_syslog,
5465 .vm_enough_memory = selinux_vm_enough_memory,
5466
5467 .netlink_send = selinux_netlink_send,
Eric Paris828dfe12008-04-17 13:17:49 -04005468 .netlink_recv = selinux_netlink_recv,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005469
David Howellsa6f76f22008-11-14 10:39:24 +11005470 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005471 .bprm_committing_creds = selinux_bprm_committing_creds,
5472 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005473 .bprm_secureexec = selinux_bprm_secureexec,
5474
5475 .sb_alloc_security = selinux_sb_alloc_security,
5476 .sb_free_security = selinux_sb_free_security,
5477 .sb_copy_data = selinux_sb_copy_data,
Eric Paris828dfe12008-04-17 13:17:49 -04005478 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005479 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005480 .sb_statfs = selinux_sb_statfs,
5481 .sb_mount = selinux_mount,
5482 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005483 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005484 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005485 .sb_parse_opts_str = selinux_parse_opts_str,
5486
Linus Torvalds1da177e2005-04-16 15:20:36 -07005487
5488 .inode_alloc_security = selinux_inode_alloc_security,
5489 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005490 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005492 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005493 .inode_unlink = selinux_inode_unlink,
5494 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005495 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005496 .inode_rmdir = selinux_inode_rmdir,
5497 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005498 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005499 .inode_readlink = selinux_inode_readlink,
5500 .inode_follow_link = selinux_inode_follow_link,
5501 .inode_permission = selinux_inode_permission,
5502 .inode_setattr = selinux_inode_setattr,
5503 .inode_getattr = selinux_inode_getattr,
5504 .inode_setxattr = selinux_inode_setxattr,
5505 .inode_post_setxattr = selinux_inode_post_setxattr,
5506 .inode_getxattr = selinux_inode_getxattr,
5507 .inode_listxattr = selinux_inode_listxattr,
5508 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005509 .inode_getsecurity = selinux_inode_getsecurity,
5510 .inode_setsecurity = selinux_inode_setsecurity,
5511 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005512 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005513
5514 .file_permission = selinux_file_permission,
5515 .file_alloc_security = selinux_file_alloc_security,
5516 .file_free_security = selinux_file_free_security,
5517 .file_ioctl = selinux_file_ioctl,
5518 .file_mmap = selinux_file_mmap,
5519 .file_mprotect = selinux_file_mprotect,
5520 .file_lock = selinux_file_lock,
5521 .file_fcntl = selinux_file_fcntl,
5522 .file_set_fowner = selinux_file_set_fowner,
5523 .file_send_sigiotask = selinux_file_send_sigiotask,
5524 .file_receive = selinux_file_receive,
5525
Eric Paris828dfe12008-04-17 13:17:49 -04005526 .dentry_open = selinux_dentry_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005527
Linus Torvalds1da177e2005-04-16 15:20:36 -07005528 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005529 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005530 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005531 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005532 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005533 .kernel_act_as = selinux_kernel_act_as,
5534 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005535 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005536 .task_setpgid = selinux_task_setpgid,
5537 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005538 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005539 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005540 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005541 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005542 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005543 .task_setrlimit = selinux_task_setrlimit,
5544 .task_setscheduler = selinux_task_setscheduler,
5545 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005546 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005547 .task_kill = selinux_task_kill,
5548 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005549 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005550
5551 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005552 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005553
5554 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5555 .msg_msg_free_security = selinux_msg_msg_free_security,
5556
5557 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5558 .msg_queue_free_security = selinux_msg_queue_free_security,
5559 .msg_queue_associate = selinux_msg_queue_associate,
5560 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5561 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5562 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5563
5564 .shm_alloc_security = selinux_shm_alloc_security,
5565 .shm_free_security = selinux_shm_free_security,
5566 .shm_associate = selinux_shm_associate,
5567 .shm_shmctl = selinux_shm_shmctl,
5568 .shm_shmat = selinux_shm_shmat,
5569
Eric Paris828dfe12008-04-17 13:17:49 -04005570 .sem_alloc_security = selinux_sem_alloc_security,
5571 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005572 .sem_associate = selinux_sem_associate,
5573 .sem_semctl = selinux_sem_semctl,
5574 .sem_semop = selinux_sem_semop,
5575
Eric Paris828dfe12008-04-17 13:17:49 -04005576 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005577
Eric Paris828dfe12008-04-17 13:17:49 -04005578 .getprocattr = selinux_getprocattr,
5579 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005580
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005581 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005582 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005583 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005584 .inode_notifysecctx = selinux_inode_notifysecctx,
5585 .inode_setsecctx = selinux_inode_setsecctx,
5586 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005587
Eric Paris828dfe12008-04-17 13:17:49 -04005588 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005589 .unix_may_send = selinux_socket_unix_may_send,
5590
5591 .socket_create = selinux_socket_create,
5592 .socket_post_create = selinux_socket_post_create,
5593 .socket_bind = selinux_socket_bind,
5594 .socket_connect = selinux_socket_connect,
5595 .socket_listen = selinux_socket_listen,
5596 .socket_accept = selinux_socket_accept,
5597 .socket_sendmsg = selinux_socket_sendmsg,
5598 .socket_recvmsg = selinux_socket_recvmsg,
5599 .socket_getsockname = selinux_socket_getsockname,
5600 .socket_getpeername = selinux_socket_getpeername,
5601 .socket_getsockopt = selinux_socket_getsockopt,
5602 .socket_setsockopt = selinux_socket_setsockopt,
5603 .socket_shutdown = selinux_socket_shutdown,
5604 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005605 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5606 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005607 .sk_alloc_security = selinux_sk_alloc_security,
5608 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005609 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005610 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005611 .sock_graft = selinux_sock_graft,
5612 .inet_conn_request = selinux_inet_conn_request,
5613 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005614 .inet_conn_established = selinux_inet_conn_established,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005615 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005616 .tun_dev_create = selinux_tun_dev_create,
5617 .tun_dev_post_create = selinux_tun_dev_post_create,
5618 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005619
5620#ifdef CONFIG_SECURITY_NETWORK_XFRM
5621 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5622 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5623 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005624 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005625 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5626 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005627 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005628 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005629 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005630 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005631#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005632
5633#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005634 .key_alloc = selinux_key_alloc,
5635 .key_free = selinux_key_free,
5636 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005637 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005638#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005639
5640#ifdef CONFIG_AUDIT
5641 .audit_rule_init = selinux_audit_rule_init,
5642 .audit_rule_known = selinux_audit_rule_known,
5643 .audit_rule_match = selinux_audit_rule_match,
5644 .audit_rule_free = selinux_audit_rule_free,
5645#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005646};
5647
5648static __init int selinux_init(void)
5649{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005650 if (!security_module_enable(&selinux_ops)) {
5651 selinux_enabled = 0;
5652 return 0;
5653 }
5654
Linus Torvalds1da177e2005-04-16 15:20:36 -07005655 if (!selinux_enabled) {
5656 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5657 return 0;
5658 }
5659
5660 printk(KERN_INFO "SELinux: Initializing.\n");
5661
5662 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005663 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005664
James Morris7cae7e22006-03-22 00:09:22 -08005665 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5666 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005667 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005668 avc_init();
5669
James Morris6f0f0fd2008-07-10 17:02:07 +09005670 secondary_ops = security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005671 if (!secondary_ops)
Eric Paris828dfe12008-04-17 13:17:49 -04005672 panic("SELinux: No initial security operations\n");
5673 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005674 panic("SELinux: Unable to register with kernel.\n");
5675
Eric Paris828dfe12008-04-17 13:17:49 -04005676 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005677 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005678 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005679 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005680
Linus Torvalds1da177e2005-04-16 15:20:36 -07005681 return 0;
5682}
5683
5684void selinux_complete_init(void)
5685{
Eric Parisfadcdb42007-02-22 18:11:31 -05005686 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005687
5688 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005689 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005690 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005691 spin_lock(&sb_security_lock);
5692next_sb:
5693 if (!list_empty(&superblock_security_head)) {
5694 struct superblock_security_struct *sbsec =
5695 list_entry(superblock_security_head.next,
Eric Paris828dfe12008-04-17 13:17:49 -04005696 struct superblock_security_struct,
5697 list);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005698 struct super_block *sb = sbsec->sb;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005699 sb->s_count++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005700 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005701 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005702 down_read(&sb->s_umount);
5703 if (sb->s_root)
5704 superblock_doinit(sb, NULL);
5705 drop_super(sb);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005706 spin_lock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005707 spin_lock(&sb_security_lock);
5708 list_del_init(&sbsec->list);
5709 goto next_sb;
5710 }
5711 spin_unlock(&sb_security_lock);
Stephen Smalleyba0c19e2006-06-04 02:51:30 -07005712 spin_unlock(&sb_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005713}
5714
5715/* SELinux requires early initialization in order to label
5716 all processes and objects when they are created. */
5717security_initcall(selinux_init);
5718
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005719#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005720
Paul Mooreeffad8d2008-01-29 08:49:27 -05005721static struct nf_hook_ops selinux_ipv4_ops[] = {
5722 {
5723 .hook = selinux_ipv4_postroute,
5724 .owner = THIS_MODULE,
5725 .pf = PF_INET,
5726 .hooknum = NF_INET_POST_ROUTING,
5727 .priority = NF_IP_PRI_SELINUX_LAST,
5728 },
5729 {
5730 .hook = selinux_ipv4_forward,
5731 .owner = THIS_MODULE,
5732 .pf = PF_INET,
5733 .hooknum = NF_INET_FORWARD,
5734 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005735 },
5736 {
5737 .hook = selinux_ipv4_output,
5738 .owner = THIS_MODULE,
5739 .pf = PF_INET,
5740 .hooknum = NF_INET_LOCAL_OUT,
5741 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005742 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005743};
5744
5745#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5746
Paul Mooreeffad8d2008-01-29 08:49:27 -05005747static struct nf_hook_ops selinux_ipv6_ops[] = {
5748 {
5749 .hook = selinux_ipv6_postroute,
5750 .owner = THIS_MODULE,
5751 .pf = PF_INET6,
5752 .hooknum = NF_INET_POST_ROUTING,
5753 .priority = NF_IP6_PRI_SELINUX_LAST,
5754 },
5755 {
5756 .hook = selinux_ipv6_forward,
5757 .owner = THIS_MODULE,
5758 .pf = PF_INET6,
5759 .hooknum = NF_INET_FORWARD,
5760 .priority = NF_IP6_PRI_SELINUX_FIRST,
5761 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005762};
5763
5764#endif /* IPV6 */
5765
5766static int __init selinux_nf_ip_init(void)
5767{
5768 int err = 0;
5769
5770 if (!selinux_enabled)
5771 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005772
5773 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5774
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005775 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5776 if (err)
5777 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005778
5779#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005780 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5781 if (err)
5782 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005783#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005784
Linus Torvalds1da177e2005-04-16 15:20:36 -07005785out:
5786 return err;
5787}
5788
5789__initcall(selinux_nf_ip_init);
5790
5791#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5792static void selinux_nf_ip_exit(void)
5793{
Eric Parisfadcdb42007-02-22 18:11:31 -05005794 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005795
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005796 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005797#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005798 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005799#endif /* IPV6 */
5800}
5801#endif
5802
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005803#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005804
5805#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5806#define selinux_nf_ip_exit()
5807#endif
5808
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005809#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005810
5811#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005812static int selinux_disabled;
5813
Linus Torvalds1da177e2005-04-16 15:20:36 -07005814int selinux_disable(void)
5815{
5816 extern void exit_sel_fs(void);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005817
5818 if (ss_initialized) {
5819 /* Not permitted after initial policy load. */
5820 return -EINVAL;
5821 }
5822
5823 if (selinux_disabled) {
5824 /* Only do this once. */
5825 return -EINVAL;
5826 }
5827
5828 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5829
5830 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005831 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005832
Thomas Liu89c86572009-06-24 17:58:05 -04005833 /* Try to destroy the avc node cache */
5834 avc_disable();
5835
Linus Torvalds1da177e2005-04-16 15:20:36 -07005836 /* Reset security_ops to the secondary module, dummy or capability. */
5837 security_ops = secondary_ops;
5838
5839 /* Unregister netfilter hooks. */
5840 selinux_nf_ip_exit();
5841
5842 /* Unregister selinuxfs. */
5843 exit_sel_fs();
5844
5845 return 0;
5846}
5847#endif