blob: c956390a9136b75a7fb8ed17ded49c69310b31cf [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Eric Dumazetca10b9e2013-04-08 17:58:11 +000054#include <net/sock.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070055#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050056#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050057#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040058#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <asm/ioctls.h>
Arun Sharma600634972011-07-26 16:09:06 -070060#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/bitops.h>
62#include <linux/interrupt.h>
63#include <linux/netdevice.h> /* for network interface checks */
Hong zhi guo77954982013-03-27 06:49:35 +000064#include <net/netlink.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/tcp.h>
66#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080067#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/quota.h>
69#include <linux/un.h> /* for Unix socket types */
70#include <net/af_unix.h> /* for Unix socket types */
71#include <linux/parser.h>
72#include <linux/nfs_mount.h>
73#include <net/ipv6.h>
74#include <linux/hugetlb.h>
75#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070077#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070078#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070079#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070080#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080081#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070082#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040083#include <linux/export.h>
David Quigleyeb9ae682013-05-22 12:50:37 -040084#include <linux/security.h>
Al Viro40401532012-02-13 03:58:52 +000085#include <linux/msg.h>
86#include <linux/shm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070087
88#include "avc.h"
89#include "objsec.h"
90#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050091#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040092#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080093#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050094#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020095#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100096#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
David P. Quigley11689d42009-01-16 09:22:03 -050098#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050099
James Morris20510f22007-10-16 23:31:32 -0700100extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101
Paul Moored621d352008-01-29 08:43:36 -0500102/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000103static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500104
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400106int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107
108static int __init enforcing_setup(char *str)
109{
Eric Parisf5269712008-05-14 11:27:45 -0400110 unsigned long enforcing;
111 if (!strict_strtoul(str, 0, &enforcing))
112 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700113 return 1;
114}
115__setup("enforcing=", enforcing_setup);
116#endif
117
118#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
119int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
120
121static int __init selinux_enabled_setup(char *str)
122{
Eric Parisf5269712008-05-14 11:27:45 -0400123 unsigned long enabled;
124 if (!strict_strtoul(str, 0, &enabled))
125 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126 return 1;
127}
128__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400129#else
130int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700131#endif
132
Christoph Lametere18b8902006-12-06 20:33:20 -0800133static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800134
Paul Moored621d352008-01-29 08:43:36 -0500135/**
136 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
137 *
138 * Description:
139 * This function checks the SECMARK reference counter to see if any SECMARK
140 * targets are currently configured, if the reference counter is greater than
141 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
142 * enabled, false (0) if SECMARK is disabled.
143 *
144 */
145static int selinux_secmark_enabled(void)
146{
147 return (atomic_read(&selinux_secmark_refcount) > 0);
148}
149
David Howellsd84f4f92008-11-14 10:39:23 +1100150/*
151 * initialise the security for the init task
152 */
153static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154{
David Howells3b11a1d2008-11-14 10:39:26 +1100155 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156 struct task_security_struct *tsec;
157
James Morris89d155e2005-10-30 14:59:21 -0800158 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100160 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700161
David Howellsd84f4f92008-11-14 10:39:23 +1100162 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100163 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700164}
165
David Howells275bb412008-11-14 10:39:19 +1100166/*
David Howells88e67f32008-11-14 10:39:21 +1100167 * get the security ID of a set of credentials
168 */
169static inline u32 cred_sid(const struct cred *cred)
170{
171 const struct task_security_struct *tsec;
172
173 tsec = cred->security;
174 return tsec->sid;
175}
176
177/*
David Howells3b11a1d2008-11-14 10:39:26 +1100178 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100179 */
180static inline u32 task_sid(const struct task_struct *task)
181{
David Howells275bb412008-11-14 10:39:19 +1100182 u32 sid;
183
184 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100185 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100186 rcu_read_unlock();
187 return sid;
188}
189
190/*
David Howells3b11a1d2008-11-14 10:39:26 +1100191 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100192 */
193static inline u32 current_sid(void)
194{
Paul Moore5fb49872010-04-22 14:46:19 -0400195 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100196
197 return tsec->sid;
198}
199
David Howells88e67f32008-11-14 10:39:21 +1100200/* Allocate and free functions for each kind of security blob. */
201
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202static int inode_alloc_security(struct inode *inode)
203{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100205 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206
Josef Bacika02fe132008-04-04 09:35:05 +1100207 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700208 if (!isec)
209 return -ENOMEM;
210
Eric Paris23970742006-09-25 23:32:01 -0700211 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700213 isec->inode = inode;
214 isec->sid = SECINITSID_UNLABELED;
215 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100216 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700217 inode->i_security = isec;
218
219 return 0;
220}
221
222static void inode_free_security(struct inode *inode)
223{
224 struct inode_security_struct *isec = inode->i_security;
225 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
226
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227 spin_lock(&sbsec->isec_lock);
228 if (!list_empty(&isec->list))
229 list_del_init(&isec->list);
230 spin_unlock(&sbsec->isec_lock);
231
232 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800233 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700234}
235
236static int file_alloc_security(struct file *file)
237{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100239 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800241 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700242 if (!fsec)
243 return -ENOMEM;
244
David Howells275bb412008-11-14 10:39:19 +1100245 fsec->sid = sid;
246 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700247 file->f_security = fsec;
248
249 return 0;
250}
251
252static void file_free_security(struct file *file)
253{
254 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 file->f_security = NULL;
256 kfree(fsec);
257}
258
259static int superblock_alloc_security(struct super_block *sb)
260{
261 struct superblock_security_struct *sbsec;
262
James Morris89d155e2005-10-30 14:59:21 -0800263 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264 if (!sbsec)
265 return -ENOMEM;
266
Eric Parisbc7e9822006-09-25 23:32:02 -0700267 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268 INIT_LIST_HEAD(&sbsec->isec_head);
269 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270 sbsec->sb = sb;
271 sbsec->sid = SECINITSID_UNLABELED;
272 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700273 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700274 sb->s_security = sbsec;
275
276 return 0;
277}
278
279static void superblock_free_security(struct super_block *sb)
280{
281 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700282 sb->s_security = NULL;
283 kfree(sbsec);
284}
285
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286/* The file system's label must be initialized prior to use. */
287
David Quigleyeb9ae682013-05-22 12:50:37 -0400288static const char *labeling_behaviors[7] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700289 "uses xattr",
290 "uses transition SIDs",
291 "uses task SIDs",
292 "uses genfs_contexts",
293 "not configured for labeling",
294 "uses mountpoint labeling",
David Quigleyeb9ae682013-05-22 12:50:37 -0400295 "uses native labeling",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296};
297
298static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
299
300static inline int inode_doinit(struct inode *inode)
301{
302 return inode_doinit_with_dentry(inode, NULL);
303}
304
305enum {
Eric Paris31e87932007-09-19 17:19:12 -0400306 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700307 Opt_context = 1,
308 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500309 Opt_defcontext = 3,
310 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500311 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700312};
313
Steven Whitehousea447c092008-10-13 10:46:57 +0100314static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400315 {Opt_context, CONTEXT_STR "%s"},
316 {Opt_fscontext, FSCONTEXT_STR "%s"},
317 {Opt_defcontext, DEFCONTEXT_STR "%s"},
318 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500319 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400320 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700321};
322
323#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
324
Eric Parisc312feb2006-07-10 04:43:53 -0700325static int may_context_mount_sb_relabel(u32 sid,
326 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100327 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700328{
David Howells275bb412008-11-14 10:39:19 +1100329 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700330 int rc;
331
332 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
333 FILESYSTEM__RELABELFROM, NULL);
334 if (rc)
335 return rc;
336
337 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
338 FILESYSTEM__RELABELTO, NULL);
339 return rc;
340}
341
Eric Paris08089252006-07-10 04:43:55 -0700342static int may_context_mount_inode_relabel(u32 sid,
343 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100344 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700345{
David Howells275bb412008-11-14 10:39:19 +1100346 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700347 int rc;
348 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
349 FILESYSTEM__RELABELFROM, NULL);
350 if (rc)
351 return rc;
352
353 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
354 FILESYSTEM__ASSOCIATE, NULL);
355 return rc;
356}
357
Eric Parisc9180a52007-11-30 13:00:35 -0500358static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700359{
360 struct superblock_security_struct *sbsec = sb->s_security;
361 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500362 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363 int rc = 0;
364
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
366 /* Make sure that the xattr handler exists and that no
367 error other than -ENODATA is returned by getxattr on
368 the root directory. -ENODATA is ok, as this may be
369 the first boot of the SELinux kernel before we have
370 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500371 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700372 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
373 "xattr support\n", sb->s_id, sb->s_type->name);
374 rc = -EOPNOTSUPP;
375 goto out;
376 }
Eric Parisc9180a52007-11-30 13:00:35 -0500377 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700378 if (rc < 0 && rc != -ENODATA) {
379 if (rc == -EOPNOTSUPP)
380 printk(KERN_WARNING "SELinux: (dev %s, type "
381 "%s) has no security xattr handler\n",
382 sb->s_id, sb->s_type->name);
383 else
384 printk(KERN_WARNING "SELinux: (dev %s, type "
385 "%s) getxattr errno %d\n", sb->s_id,
386 sb->s_type->name, -rc);
387 goto out;
388 }
389 }
390
David P. Quigley11689d42009-01-16 09:22:03 -0500391 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700392
Eric Parisc9180a52007-11-30 13:00:35 -0500393 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500394 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500396 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500397 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700398 sb->s_id, sb->s_type->name,
399 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700400
David P. Quigley11689d42009-01-16 09:22:03 -0500401 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
402 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
403 sbsec->behavior == SECURITY_FS_USE_NONE ||
404 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
405 sbsec->flags &= ~SE_SBLABELSUPP;
406
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400407 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
408 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
409 sbsec->flags |= SE_SBLABELSUPP;
410
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500412 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413
414 /* Initialize any other inodes associated with the superblock, e.g.
415 inodes created prior to initial policy load or inodes created
416 during get_sb by a pseudo filesystem that directly
417 populates itself. */
418 spin_lock(&sbsec->isec_lock);
419next_inode:
420 if (!list_empty(&sbsec->isec_head)) {
421 struct inode_security_struct *isec =
422 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500423 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700424 struct inode *inode = isec->inode;
425 spin_unlock(&sbsec->isec_lock);
426 inode = igrab(inode);
427 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500428 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429 inode_doinit(inode);
430 iput(inode);
431 }
432 spin_lock(&sbsec->isec_lock);
433 list_del_init(&isec->list);
434 goto next_inode;
435 }
436 spin_unlock(&sbsec->isec_lock);
437out:
Eric Parisc9180a52007-11-30 13:00:35 -0500438 return rc;
439}
440
441/*
442 * This function should allow an FS to ask what it's mount security
443 * options were so it can use those later for submounts, displaying
444 * mount options, or whatever.
445 */
446static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500447 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500448{
449 int rc = 0, i;
450 struct superblock_security_struct *sbsec = sb->s_security;
451 char *context = NULL;
452 u32 len;
453 char tmp;
454
Eric Parise0007522008-03-05 10:31:54 -0500455 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500456
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500457 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500458 return -EINVAL;
459
460 if (!ss_initialized)
461 return -EINVAL;
462
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500463 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500464 /* count the number of mount options for this sb */
465 for (i = 0; i < 8; i++) {
466 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500467 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500468 tmp >>= 1;
469 }
David P. Quigley11689d42009-01-16 09:22:03 -0500470 /* Check if the Label support flag is set */
471 if (sbsec->flags & SE_SBLABELSUPP)
472 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500473
Eric Parise0007522008-03-05 10:31:54 -0500474 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
475 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500476 rc = -ENOMEM;
477 goto out_free;
478 }
479
Eric Parise0007522008-03-05 10:31:54 -0500480 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
481 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500482 rc = -ENOMEM;
483 goto out_free;
484 }
485
486 i = 0;
487 if (sbsec->flags & FSCONTEXT_MNT) {
488 rc = security_sid_to_context(sbsec->sid, &context, &len);
489 if (rc)
490 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500491 opts->mnt_opts[i] = context;
492 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500493 }
494 if (sbsec->flags & CONTEXT_MNT) {
495 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
496 if (rc)
497 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500498 opts->mnt_opts[i] = context;
499 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500500 }
501 if (sbsec->flags & DEFCONTEXT_MNT) {
502 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
503 if (rc)
504 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500505 opts->mnt_opts[i] = context;
506 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500507 }
508 if (sbsec->flags & ROOTCONTEXT_MNT) {
509 struct inode *root = sbsec->sb->s_root->d_inode;
510 struct inode_security_struct *isec = root->i_security;
511
512 rc = security_sid_to_context(isec->sid, &context, &len);
513 if (rc)
514 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500515 opts->mnt_opts[i] = context;
516 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500517 }
David P. Quigley11689d42009-01-16 09:22:03 -0500518 if (sbsec->flags & SE_SBLABELSUPP) {
519 opts->mnt_opts[i] = NULL;
520 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
521 }
Eric Parisc9180a52007-11-30 13:00:35 -0500522
Eric Parise0007522008-03-05 10:31:54 -0500523 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500524
525 return 0;
526
527out_free:
Eric Parise0007522008-03-05 10:31:54 -0500528 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500529 return rc;
530}
531
532static int bad_option(struct superblock_security_struct *sbsec, char flag,
533 u32 old_sid, u32 new_sid)
534{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500535 char mnt_flags = sbsec->flags & SE_MNTMASK;
536
Eric Parisc9180a52007-11-30 13:00:35 -0500537 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500538 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500539 if (!(sbsec->flags & flag) ||
540 (old_sid != new_sid))
541 return 1;
542
543 /* check if we were passed the same options twice,
544 * aka someone passed context=a,context=b
545 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500546 if (!(sbsec->flags & SE_SBINITIALIZED))
547 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500548 return 1;
549 return 0;
550}
Eric Parise0007522008-03-05 10:31:54 -0500551
Eric Parisc9180a52007-11-30 13:00:35 -0500552/*
553 * Allow filesystems with binary mount data to explicitly set mount point
554 * labeling information.
555 */
Eric Parise0007522008-03-05 10:31:54 -0500556static int selinux_set_mnt_opts(struct super_block *sb,
David Quigley649f6e72013-05-22 12:50:36 -0400557 struct security_mnt_opts *opts,
558 unsigned long kern_flags,
559 unsigned long *set_kern_flags)
Eric Parisc9180a52007-11-30 13:00:35 -0500560{
David Howells275bb412008-11-14 10:39:19 +1100561 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500562 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500563 struct superblock_security_struct *sbsec = sb->s_security;
564 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000565 struct inode *inode = sbsec->sb->s_root->d_inode;
566 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500567 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
568 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500569 char **mount_options = opts->mnt_opts;
570 int *flags = opts->mnt_opts_flags;
571 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500572
573 mutex_lock(&sbsec->lock);
574
575 if (!ss_initialized) {
576 if (!num_opts) {
577 /* Defer initialization until selinux_complete_init,
578 after the initial policy is loaded and the security
579 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500580 goto out;
581 }
582 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400583 printk(KERN_WARNING "SELinux: Unable to set superblock options "
584 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500585 goto out;
586 }
David Quigley649f6e72013-05-22 12:50:36 -0400587 if (kern_flags && !set_kern_flags) {
588 /* Specifying internal flags without providing a place to
589 * place the results is not allowed */
590 rc = -EINVAL;
591 goto out;
592 }
Eric Parisc9180a52007-11-30 13:00:35 -0500593
594 /*
Eric Parise0007522008-03-05 10:31:54 -0500595 * Binary mount data FS will come through this function twice. Once
596 * from an explicit call and once from the generic calls from the vfs.
597 * Since the generic VFS calls will not contain any security mount data
598 * we need to skip the double mount verification.
599 *
600 * This does open a hole in which we will not notice if the first
601 * mount using this sb set explict options and a second mount using
602 * this sb does not set any security options. (The first options
603 * will be used for both mounts)
604 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500605 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500606 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400607 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500608
609 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500610 * parse the mount options, check if they are valid sids.
611 * also check if someone is trying to mount the same sb more
612 * than once with different security options.
613 */
614 for (i = 0; i < num_opts; i++) {
615 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500616
617 if (flags[i] == SE_SBLABELSUPP)
618 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500619 rc = security_context_to_sid(mount_options[i],
620 strlen(mount_options[i]), &sid);
621 if (rc) {
622 printk(KERN_WARNING "SELinux: security_context_to_sid"
623 "(%s) failed for (dev %s, type %s) errno=%d\n",
624 mount_options[i], sb->s_id, name, rc);
625 goto out;
626 }
627 switch (flags[i]) {
628 case FSCONTEXT_MNT:
629 fscontext_sid = sid;
630
631 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
632 fscontext_sid))
633 goto out_double_mount;
634
635 sbsec->flags |= FSCONTEXT_MNT;
636 break;
637 case CONTEXT_MNT:
638 context_sid = sid;
639
640 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
641 context_sid))
642 goto out_double_mount;
643
644 sbsec->flags |= CONTEXT_MNT;
645 break;
646 case ROOTCONTEXT_MNT:
647 rootcontext_sid = sid;
648
649 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
650 rootcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= ROOTCONTEXT_MNT;
654
655 break;
656 case DEFCONTEXT_MNT:
657 defcontext_sid = sid;
658
659 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
660 defcontext_sid))
661 goto out_double_mount;
662
663 sbsec->flags |= DEFCONTEXT_MNT;
664
665 break;
666 default:
667 rc = -EINVAL;
668 goto out;
669 }
670 }
671
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500672 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500673 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500674 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500675 goto out_double_mount;
676 rc = 0;
677 goto out;
678 }
679
James Morris089be432008-07-15 18:32:49 +1000680 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500681 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500682
David Quigleyeb9ae682013-05-22 12:50:37 -0400683 if (!sbsec->behavior) {
684 /*
685 * Determine the labeling behavior to use for this
686 * filesystem type.
687 */
688 rc = security_fs_use((sbsec->flags & SE_SBPROC) ?
689 "proc" : sb->s_type->name,
690 &sbsec->behavior, &sbsec->sid);
691 if (rc) {
692 printk(KERN_WARNING
693 "%s: security_fs_use(%s) returned %d\n",
694 __func__, sb->s_type->name, rc);
695 goto out;
696 }
Eric Parisc9180a52007-11-30 13:00:35 -0500697 }
Eric Parisc9180a52007-11-30 13:00:35 -0500698 /* sets the context of the superblock for the fs being mounted. */
699 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100700 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500701 if (rc)
702 goto out;
703
704 sbsec->sid = fscontext_sid;
705 }
706
707 /*
708 * Switch to using mount point labeling behavior.
709 * sets the label used on all file below the mountpoint, and will set
710 * the superblock context if not already set.
711 */
David Quigleyeb9ae682013-05-22 12:50:37 -0400712 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
713 sbsec->behavior = SECURITY_FS_USE_NATIVE;
714 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
715 }
716
Eric Parisc9180a52007-11-30 13:00:35 -0500717 if (context_sid) {
718 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100719 rc = may_context_mount_sb_relabel(context_sid, sbsec,
720 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500721 if (rc)
722 goto out;
723 sbsec->sid = context_sid;
724 } else {
David Howells275bb412008-11-14 10:39:19 +1100725 rc = may_context_mount_inode_relabel(context_sid, sbsec,
726 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500727 if (rc)
728 goto out;
729 }
730 if (!rootcontext_sid)
731 rootcontext_sid = context_sid;
732
733 sbsec->mntpoint_sid = context_sid;
734 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
735 }
736
737 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100738 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
739 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500740 if (rc)
741 goto out;
742
743 root_isec->sid = rootcontext_sid;
744 root_isec->initialized = 1;
745 }
746
747 if (defcontext_sid) {
David Quigleyeb9ae682013-05-22 12:50:37 -0400748 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
749 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
Eric Parisc9180a52007-11-30 13:00:35 -0500750 rc = -EINVAL;
751 printk(KERN_WARNING "SELinux: defcontext option is "
752 "invalid for this filesystem type\n");
753 goto out;
754 }
755
756 if (defcontext_sid != sbsec->def_sid) {
757 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100758 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500759 if (rc)
760 goto out;
761 }
762
763 sbsec->def_sid = defcontext_sid;
764 }
765
766 rc = sb_finish_set_opts(sb);
767out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700768 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700769 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500770out_double_mount:
771 rc = -EINVAL;
772 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
773 "security settings for (dev %s, type %s)\n", sb->s_id, name);
774 goto out;
775}
776
Jeff Layton094f7b62013-04-01 08:14:24 -0400777static int selinux_cmp_sb_context(const struct super_block *oldsb,
778 const struct super_block *newsb)
779{
780 struct superblock_security_struct *old = oldsb->s_security;
781 struct superblock_security_struct *new = newsb->s_security;
782 char oldflags = old->flags & SE_MNTMASK;
783 char newflags = new->flags & SE_MNTMASK;
784
785 if (oldflags != newflags)
786 goto mismatch;
787 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
788 goto mismatch;
789 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
790 goto mismatch;
791 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
792 goto mismatch;
793 if (oldflags & ROOTCONTEXT_MNT) {
794 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
795 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
796 if (oldroot->sid != newroot->sid)
797 goto mismatch;
798 }
799 return 0;
800mismatch:
801 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
802 "different security settings for (dev %s, "
803 "type %s)\n", newsb->s_id, newsb->s_type->name);
804 return -EBUSY;
805}
806
807static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
Eric Parisc9180a52007-11-30 13:00:35 -0500808 struct super_block *newsb)
809{
810 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
811 struct superblock_security_struct *newsbsec = newsb->s_security;
812
813 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
814 int set_context = (oldsbsec->flags & CONTEXT_MNT);
815 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
816
Eric Paris0f5e6422008-04-21 16:24:11 -0400817 /*
818 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400819 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400820 */
Al Viroe8c26252010-03-23 06:36:54 -0400821 if (!ss_initialized)
Jeff Layton094f7b62013-04-01 08:14:24 -0400822 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500823
Eric Parisc9180a52007-11-30 13:00:35 -0500824 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500825 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500826
Jeff Layton094f7b62013-04-01 08:14:24 -0400827 /* if fs is reusing a sb, make sure that the contexts match */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500828 if (newsbsec->flags & SE_SBINITIALIZED)
Jeff Layton094f7b62013-04-01 08:14:24 -0400829 return selinux_cmp_sb_context(oldsb, newsb);
Eric Paris5a552612008-04-09 14:08:35 -0400830
Eric Parisc9180a52007-11-30 13:00:35 -0500831 mutex_lock(&newsbsec->lock);
832
833 newsbsec->flags = oldsbsec->flags;
834
835 newsbsec->sid = oldsbsec->sid;
836 newsbsec->def_sid = oldsbsec->def_sid;
837 newsbsec->behavior = oldsbsec->behavior;
838
839 if (set_context) {
840 u32 sid = oldsbsec->mntpoint_sid;
841
842 if (!set_fscontext)
843 newsbsec->sid = sid;
844 if (!set_rootcontext) {
845 struct inode *newinode = newsb->s_root->d_inode;
846 struct inode_security_struct *newisec = newinode->i_security;
847 newisec->sid = sid;
848 }
849 newsbsec->mntpoint_sid = sid;
850 }
851 if (set_rootcontext) {
852 const struct inode *oldinode = oldsb->s_root->d_inode;
853 const struct inode_security_struct *oldisec = oldinode->i_security;
854 struct inode *newinode = newsb->s_root->d_inode;
855 struct inode_security_struct *newisec = newinode->i_security;
856
857 newisec->sid = oldisec->sid;
858 }
859
860 sb_finish_set_opts(newsb);
861 mutex_unlock(&newsbsec->lock);
Jeff Layton094f7b62013-04-01 08:14:24 -0400862 return 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500863}
864
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200865static int selinux_parse_opts_str(char *options,
866 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500867{
Eric Parise0007522008-03-05 10:31:54 -0500868 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500869 char *context = NULL, *defcontext = NULL;
870 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500871 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500872
Eric Parise0007522008-03-05 10:31:54 -0500873 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500874
875 /* Standard string-based options. */
876 while ((p = strsep(&options, "|")) != NULL) {
877 int token;
878 substring_t args[MAX_OPT_ARGS];
879
880 if (!*p)
881 continue;
882
883 token = match_token(p, tokens, args);
884
885 switch (token) {
886 case Opt_context:
887 if (context || defcontext) {
888 rc = -EINVAL;
889 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
890 goto out_err;
891 }
892 context = match_strdup(&args[0]);
893 if (!context) {
894 rc = -ENOMEM;
895 goto out_err;
896 }
897 break;
898
899 case Opt_fscontext:
900 if (fscontext) {
901 rc = -EINVAL;
902 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
903 goto out_err;
904 }
905 fscontext = match_strdup(&args[0]);
906 if (!fscontext) {
907 rc = -ENOMEM;
908 goto out_err;
909 }
910 break;
911
912 case Opt_rootcontext:
913 if (rootcontext) {
914 rc = -EINVAL;
915 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
916 goto out_err;
917 }
918 rootcontext = match_strdup(&args[0]);
919 if (!rootcontext) {
920 rc = -ENOMEM;
921 goto out_err;
922 }
923 break;
924
925 case Opt_defcontext:
926 if (context || defcontext) {
927 rc = -EINVAL;
928 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
929 goto out_err;
930 }
931 defcontext = match_strdup(&args[0]);
932 if (!defcontext) {
933 rc = -ENOMEM;
934 goto out_err;
935 }
936 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500937 case Opt_labelsupport:
938 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500939 default:
940 rc = -EINVAL;
941 printk(KERN_WARNING "SELinux: unknown mount option\n");
942 goto out_err;
943
944 }
945 }
946
Eric Parise0007522008-03-05 10:31:54 -0500947 rc = -ENOMEM;
948 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
949 if (!opts->mnt_opts)
950 goto out_err;
951
952 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
953 if (!opts->mnt_opts_flags) {
954 kfree(opts->mnt_opts);
955 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500956 }
957
Eric Parise0007522008-03-05 10:31:54 -0500958 if (fscontext) {
959 opts->mnt_opts[num_mnt_opts] = fscontext;
960 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
961 }
962 if (context) {
963 opts->mnt_opts[num_mnt_opts] = context;
964 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
965 }
966 if (rootcontext) {
967 opts->mnt_opts[num_mnt_opts] = rootcontext;
968 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
969 }
970 if (defcontext) {
971 opts->mnt_opts[num_mnt_opts] = defcontext;
972 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
973 }
974
975 opts->num_mnt_opts = num_mnt_opts;
976 return 0;
977
Eric Parisc9180a52007-11-30 13:00:35 -0500978out_err:
979 kfree(context);
980 kfree(defcontext);
981 kfree(fscontext);
982 kfree(rootcontext);
983 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700984}
Eric Parise0007522008-03-05 10:31:54 -0500985/*
986 * string mount options parsing and call set the sbsec
987 */
988static int superblock_doinit(struct super_block *sb, void *data)
989{
990 int rc = 0;
991 char *options = data;
992 struct security_mnt_opts opts;
993
994 security_init_mnt_opts(&opts);
995
996 if (!data)
997 goto out;
998
999 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1000
1001 rc = selinux_parse_opts_str(options, &opts);
1002 if (rc)
1003 goto out_err;
1004
1005out:
David Quigley649f6e72013-05-22 12:50:36 -04001006 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
Eric Parise0007522008-03-05 10:31:54 -05001007
1008out_err:
1009 security_free_mnt_opts(&opts);
1010 return rc;
1011}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001012
Adrian Bunk3583a712008-07-22 20:21:23 +03001013static void selinux_write_opts(struct seq_file *m,
1014 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +10001015{
1016 int i;
1017 char *prefix;
1018
1019 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -05001020 char *has_comma;
1021
1022 if (opts->mnt_opts[i])
1023 has_comma = strchr(opts->mnt_opts[i], ',');
1024 else
1025 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +10001026
1027 switch (opts->mnt_opts_flags[i]) {
1028 case CONTEXT_MNT:
1029 prefix = CONTEXT_STR;
1030 break;
1031 case FSCONTEXT_MNT:
1032 prefix = FSCONTEXT_STR;
1033 break;
1034 case ROOTCONTEXT_MNT:
1035 prefix = ROOTCONTEXT_STR;
1036 break;
1037 case DEFCONTEXT_MNT:
1038 prefix = DEFCONTEXT_STR;
1039 break;
David P. Quigley11689d42009-01-16 09:22:03 -05001040 case SE_SBLABELSUPP:
1041 seq_putc(m, ',');
1042 seq_puts(m, LABELSUPP_STR);
1043 continue;
Eric Paris2069f452008-07-04 09:47:13 +10001044 default:
1045 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001046 return;
Eric Paris2069f452008-07-04 09:47:13 +10001047 };
1048 /* we need a comma before each option */
1049 seq_putc(m, ',');
1050 seq_puts(m, prefix);
1051 if (has_comma)
1052 seq_putc(m, '\"');
1053 seq_puts(m, opts->mnt_opts[i]);
1054 if (has_comma)
1055 seq_putc(m, '\"');
1056 }
1057}
1058
1059static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1060{
1061 struct security_mnt_opts opts;
1062 int rc;
1063
1064 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001065 if (rc) {
1066 /* before policy load we may get EINVAL, don't show anything */
1067 if (rc == -EINVAL)
1068 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001069 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001070 }
Eric Paris2069f452008-07-04 09:47:13 +10001071
1072 selinux_write_opts(m, &opts);
1073
1074 security_free_mnt_opts(&opts);
1075
1076 return rc;
1077}
1078
Linus Torvalds1da177e2005-04-16 15:20:36 -07001079static inline u16 inode_mode_to_security_class(umode_t mode)
1080{
1081 switch (mode & S_IFMT) {
1082 case S_IFSOCK:
1083 return SECCLASS_SOCK_FILE;
1084 case S_IFLNK:
1085 return SECCLASS_LNK_FILE;
1086 case S_IFREG:
1087 return SECCLASS_FILE;
1088 case S_IFBLK:
1089 return SECCLASS_BLK_FILE;
1090 case S_IFDIR:
1091 return SECCLASS_DIR;
1092 case S_IFCHR:
1093 return SECCLASS_CHR_FILE;
1094 case S_IFIFO:
1095 return SECCLASS_FIFO_FILE;
1096
1097 }
1098
1099 return SECCLASS_FILE;
1100}
1101
James Morris13402582005-09-30 14:24:34 -04001102static inline int default_protocol_stream(int protocol)
1103{
1104 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1105}
1106
1107static inline int default_protocol_dgram(int protocol)
1108{
1109 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1110}
1111
Linus Torvalds1da177e2005-04-16 15:20:36 -07001112static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1113{
1114 switch (family) {
1115 case PF_UNIX:
1116 switch (type) {
1117 case SOCK_STREAM:
1118 case SOCK_SEQPACKET:
1119 return SECCLASS_UNIX_STREAM_SOCKET;
1120 case SOCK_DGRAM:
1121 return SECCLASS_UNIX_DGRAM_SOCKET;
1122 }
1123 break;
1124 case PF_INET:
1125 case PF_INET6:
1126 switch (type) {
1127 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001128 if (default_protocol_stream(protocol))
1129 return SECCLASS_TCP_SOCKET;
1130 else
1131 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001133 if (default_protocol_dgram(protocol))
1134 return SECCLASS_UDP_SOCKET;
1135 else
1136 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001137 case SOCK_DCCP:
1138 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001139 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001140 return SECCLASS_RAWIP_SOCKET;
1141 }
1142 break;
1143 case PF_NETLINK:
1144 switch (protocol) {
1145 case NETLINK_ROUTE:
1146 return SECCLASS_NETLINK_ROUTE_SOCKET;
1147 case NETLINK_FIREWALL:
1148 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001149 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1151 case NETLINK_NFLOG:
1152 return SECCLASS_NETLINK_NFLOG_SOCKET;
1153 case NETLINK_XFRM:
1154 return SECCLASS_NETLINK_XFRM_SOCKET;
1155 case NETLINK_SELINUX:
1156 return SECCLASS_NETLINK_SELINUX_SOCKET;
1157 case NETLINK_AUDIT:
1158 return SECCLASS_NETLINK_AUDIT_SOCKET;
1159 case NETLINK_IP6_FW:
1160 return SECCLASS_NETLINK_IP6FW_SOCKET;
1161 case NETLINK_DNRTMSG:
1162 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001163 case NETLINK_KOBJECT_UEVENT:
1164 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001165 default:
1166 return SECCLASS_NETLINK_SOCKET;
1167 }
1168 case PF_PACKET:
1169 return SECCLASS_PACKET_SOCKET;
1170 case PF_KEY:
1171 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001172 case PF_APPLETALK:
1173 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174 }
1175
1176 return SECCLASS_SOCKET;
1177}
1178
1179#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001180static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181 u16 tclass,
1182 u32 *sid)
1183{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001184 int rc;
1185 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186
Eric Paris828dfe12008-04-17 13:17:49 -04001187 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001188 if (!buffer)
1189 return -ENOMEM;
1190
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001191 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1192 if (IS_ERR(path))
1193 rc = PTR_ERR(path);
1194 else {
1195 /* each process gets a /proc/PID/ entry. Strip off the
1196 * PID part to get a valid selinux labeling.
1197 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1198 while (path[1] >= '0' && path[1] <= '9') {
1199 path[1] = '/';
1200 path++;
1201 }
1202 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001203 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001204 free_page((unsigned long)buffer);
1205 return rc;
1206}
1207#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001208static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 u16 tclass,
1210 u32 *sid)
1211{
1212 return -EINVAL;
1213}
1214#endif
1215
1216/* The inode's security attributes must be initialized before first use. */
1217static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1218{
1219 struct superblock_security_struct *sbsec = NULL;
1220 struct inode_security_struct *isec = inode->i_security;
1221 u32 sid;
1222 struct dentry *dentry;
1223#define INITCONTEXTLEN 255
1224 char *context = NULL;
1225 unsigned len = 0;
1226 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227
1228 if (isec->initialized)
1229 goto out;
1230
Eric Paris23970742006-09-25 23:32:01 -07001231 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001233 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234
1235 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001236 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237 /* Defer initialization until selinux_complete_init,
1238 after the initial policy is loaded and the security
1239 server is ready to handle calls. */
1240 spin_lock(&sbsec->isec_lock);
1241 if (list_empty(&isec->list))
1242 list_add(&isec->list, &sbsec->isec_head);
1243 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001244 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 }
1246
1247 switch (sbsec->behavior) {
David Quigleyeb9ae682013-05-22 12:50:37 -04001248 case SECURITY_FS_USE_NATIVE:
1249 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 case SECURITY_FS_USE_XATTR:
1251 if (!inode->i_op->getxattr) {
1252 isec->sid = sbsec->def_sid;
1253 break;
1254 }
1255
1256 /* Need a dentry, since the xattr API requires one.
1257 Life would be simpler if we could just pass the inode. */
1258 if (opt_dentry) {
1259 /* Called from d_instantiate or d_splice_alias. */
1260 dentry = dget(opt_dentry);
1261 } else {
1262 /* Called from selinux_complete_init, try to find a dentry. */
1263 dentry = d_find_alias(inode);
1264 }
1265 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001266 /*
1267 * this is can be hit on boot when a file is accessed
1268 * before the policy is loaded. When we load policy we
1269 * may find inodes that have no dentry on the
1270 * sbsec->isec_head list. No reason to complain as these
1271 * will get fixed up the next time we go through
1272 * inode_doinit with a dentry, before these inodes could
1273 * be used again by userspace.
1274 */
Eric Paris23970742006-09-25 23:32:01 -07001275 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276 }
1277
1278 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001279 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001280 if (!context) {
1281 rc = -ENOMEM;
1282 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001283 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001285 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1287 context, len);
1288 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001289 kfree(context);
1290
Linus Torvalds1da177e2005-04-16 15:20:36 -07001291 /* Need a larger buffer. Query for the right size. */
1292 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1293 NULL, 0);
1294 if (rc < 0) {
1295 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001296 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001297 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001298 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001299 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300 if (!context) {
1301 rc = -ENOMEM;
1302 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001303 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001305 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 rc = inode->i_op->getxattr(dentry,
1307 XATTR_NAME_SELINUX,
1308 context, len);
1309 }
1310 dput(dentry);
1311 if (rc < 0) {
1312 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001313 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001314 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315 -rc, inode->i_sb->s_id, inode->i_ino);
1316 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001317 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 }
1319 /* Map ENODATA to the default file SID */
1320 sid = sbsec->def_sid;
1321 rc = 0;
1322 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001323 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001324 sbsec->def_sid,
1325 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001326 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001327 char *dev = inode->i_sb->s_id;
1328 unsigned long ino = inode->i_ino;
1329
1330 if (rc == -EINVAL) {
1331 if (printk_ratelimit())
1332 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1333 "context=%s. This indicates you may need to relabel the inode or the "
1334 "filesystem in question.\n", ino, dev, context);
1335 } else {
1336 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1337 "returned %d for dev=%s ino=%ld\n",
1338 __func__, context, -rc, dev, ino);
1339 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 kfree(context);
1341 /* Leave with the unlabeled SID */
1342 rc = 0;
1343 break;
1344 }
1345 }
1346 kfree(context);
1347 isec->sid = sid;
1348 break;
1349 case SECURITY_FS_USE_TASK:
1350 isec->sid = isec->task_sid;
1351 break;
1352 case SECURITY_FS_USE_TRANS:
1353 /* Default to the fs SID. */
1354 isec->sid = sbsec->sid;
1355
1356 /* Try to obtain a transition SID. */
1357 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001358 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1359 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001360 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001361 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362 isec->sid = sid;
1363 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001364 case SECURITY_FS_USE_MNTPOINT:
1365 isec->sid = sbsec->mntpoint_sid;
1366 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001367 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001368 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001369 isec->sid = sbsec->sid;
1370
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001371 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001372 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001374 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 isec->sclass,
1376 &sid);
1377 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001378 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001379 isec->sid = sid;
1380 }
1381 }
1382 break;
1383 }
1384
1385 isec->initialized = 1;
1386
Eric Paris23970742006-09-25 23:32:01 -07001387out_unlock:
1388 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001389out:
1390 if (isec->sclass == SECCLASS_FILE)
1391 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001392 return rc;
1393}
1394
1395/* Convert a Linux signal to an access vector. */
1396static inline u32 signal_to_av(int sig)
1397{
1398 u32 perm = 0;
1399
1400 switch (sig) {
1401 case SIGCHLD:
1402 /* Commonly granted from child to parent. */
1403 perm = PROCESS__SIGCHLD;
1404 break;
1405 case SIGKILL:
1406 /* Cannot be caught or ignored */
1407 perm = PROCESS__SIGKILL;
1408 break;
1409 case SIGSTOP:
1410 /* Cannot be caught or ignored */
1411 perm = PROCESS__SIGSTOP;
1412 break;
1413 default:
1414 /* All other signals. */
1415 perm = PROCESS__SIGNAL;
1416 break;
1417 }
1418
1419 return perm;
1420}
1421
David Howells275bb412008-11-14 10:39:19 +11001422/*
David Howellsd84f4f92008-11-14 10:39:23 +11001423 * Check permission between a pair of credentials
1424 * fork check, ptrace check, etc.
1425 */
1426static int cred_has_perm(const struct cred *actor,
1427 const struct cred *target,
1428 u32 perms)
1429{
1430 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1431
1432 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1433}
1434
1435/*
David Howells88e67f32008-11-14 10:39:21 +11001436 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001437 * fork check, ptrace check, etc.
1438 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001439 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001440 */
1441static int task_has_perm(const struct task_struct *tsk1,
1442 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001443 u32 perms)
1444{
David Howells275bb412008-11-14 10:39:19 +11001445 const struct task_security_struct *__tsec1, *__tsec2;
1446 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001447
David Howells275bb412008-11-14 10:39:19 +11001448 rcu_read_lock();
1449 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1450 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1451 rcu_read_unlock();
1452 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453}
1454
David Howells3b11a1d2008-11-14 10:39:26 +11001455/*
1456 * Check permission between current and another task, e.g. signal checks,
1457 * fork check, ptrace check, etc.
1458 * current is the actor and tsk2 is the target
1459 * - this uses current's subjective creds
1460 */
1461static int current_has_perm(const struct task_struct *tsk,
1462 u32 perms)
1463{
1464 u32 sid, tsid;
1465
1466 sid = current_sid();
1467 tsid = task_sid(tsk);
1468 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1469}
1470
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001471#if CAP_LAST_CAP > 63
1472#error Fix SELinux to handle capabilities > 63.
1473#endif
1474
Linus Torvalds1da177e2005-04-16 15:20:36 -07001475/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001476static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001477 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478{
Thomas Liu2bf49692009-07-14 12:14:09 -04001479 struct common_audit_data ad;
Eric Paris06112162008-11-11 22:02:50 +11001480 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001481 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001482 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001483 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001484 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001485
Eric Paris50c205f2012-04-04 15:01:43 -04001486 ad.type = LSM_AUDIT_DATA_CAP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487 ad.u.cap = cap;
1488
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001489 switch (CAP_TO_INDEX(cap)) {
1490 case 0:
1491 sclass = SECCLASS_CAPABILITY;
1492 break;
1493 case 1:
1494 sclass = SECCLASS_CAPABILITY2;
1495 break;
1496 default:
1497 printk(KERN_ERR
1498 "SELinux: out of range capability %d\n", cap);
1499 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001500 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001501 }
Eric Paris06112162008-11-11 22:02:50 +11001502
David Howells275bb412008-11-14 10:39:19 +11001503 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001504 if (audit == SECURITY_CAP_AUDIT) {
1505 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1506 if (rc2)
1507 return rc2;
1508 }
Eric Paris06112162008-11-11 22:02:50 +11001509 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001510}
1511
1512/* Check whether a task is allowed to use a system operation. */
1513static int task_has_system(struct task_struct *tsk,
1514 u32 perms)
1515{
David Howells275bb412008-11-14 10:39:19 +11001516 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001517
David Howells275bb412008-11-14 10:39:19 +11001518 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001519 SECCLASS_SYSTEM, perms, NULL);
1520}
1521
1522/* Check whether a task has a particular permission to an inode.
1523 The 'adp' parameter is optional and allows other audit
1524 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001525static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 struct inode *inode,
1527 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001528 struct common_audit_data *adp,
1529 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001532 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533
David Howellse0e81732009-09-02 09:13:40 +01001534 validate_creds(cred);
1535
Eric Paris828dfe12008-04-17 13:17:49 -04001536 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001537 return 0;
1538
David Howells88e67f32008-11-14 10:39:21 +11001539 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001540 isec = inode->i_security;
1541
Eric Paris9ade0cf2011-04-25 16:26:29 -04001542 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543}
1544
1545/* Same as inode_has_perm, but pass explicit audit data containing
1546 the dentry to help the auditing code to more easily generate the
1547 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001548static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549 struct dentry *dentry,
1550 u32 av)
1551{
1552 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001553 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001554
Eric Paris50c205f2012-04-04 15:01:43 -04001555 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Paris2875fa02011-04-28 16:04:24 -04001556 ad.u.dentry = dentry;
1557 return inode_has_perm(cred, inode, av, &ad, 0);
1558}
1559
1560/* Same as inode_has_perm, but pass explicit audit data containing
1561 the path to help the auditing code to more easily generate the
1562 pathname if needed. */
1563static inline int path_has_perm(const struct cred *cred,
1564 struct path *path,
1565 u32 av)
1566{
1567 struct inode *inode = path->dentry->d_inode;
1568 struct common_audit_data ad;
1569
Eric Paris50c205f2012-04-04 15:01:43 -04001570 ad.type = LSM_AUDIT_DATA_PATH;
Eric Paris2875fa02011-04-28 16:04:24 -04001571 ad.u.path = *path;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001572 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573}
1574
David Howells13f8e982013-06-13 23:37:55 +01001575/* Same as path_has_perm, but uses the inode from the file struct. */
1576static inline int file_path_has_perm(const struct cred *cred,
1577 struct file *file,
1578 u32 av)
1579{
1580 struct common_audit_data ad;
1581
1582 ad.type = LSM_AUDIT_DATA_PATH;
1583 ad.u.path = file->f_path;
1584 return inode_has_perm(cred, file_inode(file), av, &ad, 0);
1585}
1586
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587/* Check whether a task can use an open file descriptor to
1588 access an inode in a given way. Check access to the
1589 descriptor itself, and then use dentry_has_perm to
1590 check a particular permission to the file.
1591 Access to the descriptor is implicitly granted if it
1592 has the same SID as the process. If av is zero, then
1593 access to the file is not checked, e.g. for cases
1594 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001595static int file_has_perm(const struct cred *cred,
1596 struct file *file,
1597 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001598{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599 struct file_security_struct *fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05001600 struct inode *inode = file_inode(file);
Thomas Liu2bf49692009-07-14 12:14:09 -04001601 struct common_audit_data ad;
David Howells88e67f32008-11-14 10:39:21 +11001602 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603 int rc;
1604
Eric Paris50c205f2012-04-04 15:01:43 -04001605 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04001606 ad.u.path = file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607
David Howells275bb412008-11-14 10:39:19 +11001608 if (sid != fsec->sid) {
1609 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610 SECCLASS_FD,
1611 FD__USE,
1612 &ad);
1613 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001614 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615 }
1616
1617 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001618 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001619 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001620 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621
David Howells88e67f32008-11-14 10:39:21 +11001622out:
1623 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624}
1625
1626/* Check whether a task can create a file. */
1627static int may_create(struct inode *dir,
1628 struct dentry *dentry,
1629 u16 tclass)
1630{
Paul Moore5fb49872010-04-22 14:46:19 -04001631 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632 struct inode_security_struct *dsec;
1633 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001634 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001635 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001636 int rc;
1637
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638 dsec = dir->i_security;
1639 sbsec = dir->i_sb->s_security;
1640
David Howells275bb412008-11-14 10:39:19 +11001641 sid = tsec->sid;
1642 newsid = tsec->create_sid;
1643
Eric Paris50c205f2012-04-04 15:01:43 -04001644 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001645 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646
David Howells275bb412008-11-14 10:39:19 +11001647 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648 DIR__ADD_NAME | DIR__SEARCH,
1649 &ad);
1650 if (rc)
1651 return rc;
1652
David P. Quigleycd895962009-01-16 09:22:04 -05001653 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001654 rc = security_transition_sid(sid, dsec->sid, tclass,
1655 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001656 if (rc)
1657 return rc;
1658 }
1659
David Howells275bb412008-11-14 10:39:19 +11001660 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661 if (rc)
1662 return rc;
1663
1664 return avc_has_perm(newsid, sbsec->sid,
1665 SECCLASS_FILESYSTEM,
1666 FILESYSTEM__ASSOCIATE, &ad);
1667}
1668
Michael LeMay4eb582c2006-06-26 00:24:57 -07001669/* Check whether a task can create a key. */
1670static int may_create_key(u32 ksid,
1671 struct task_struct *ctx)
1672{
David Howells275bb412008-11-14 10:39:19 +11001673 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001674
David Howells275bb412008-11-14 10:39:19 +11001675 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001676}
1677
Eric Paris828dfe12008-04-17 13:17:49 -04001678#define MAY_LINK 0
1679#define MAY_UNLINK 1
1680#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681
1682/* Check whether a task can link, unlink, or rmdir a file/directory. */
1683static int may_link(struct inode *dir,
1684 struct dentry *dentry,
1685 int kind)
1686
1687{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001689 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001690 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001691 u32 av;
1692 int rc;
1693
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694 dsec = dir->i_security;
1695 isec = dentry->d_inode->i_security;
1696
Eric Paris50c205f2012-04-04 15:01:43 -04001697 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04001698 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001699
1700 av = DIR__SEARCH;
1701 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001702 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001703 if (rc)
1704 return rc;
1705
1706 switch (kind) {
1707 case MAY_LINK:
1708 av = FILE__LINK;
1709 break;
1710 case MAY_UNLINK:
1711 av = FILE__UNLINK;
1712 break;
1713 case MAY_RMDIR:
1714 av = DIR__RMDIR;
1715 break;
1716 default:
Eric Paris744ba352008-04-17 11:52:44 -04001717 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1718 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719 return 0;
1720 }
1721
David Howells275bb412008-11-14 10:39:19 +11001722 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001723 return rc;
1724}
1725
1726static inline int may_rename(struct inode *old_dir,
1727 struct dentry *old_dentry,
1728 struct inode *new_dir,
1729 struct dentry *new_dentry)
1730{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001732 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11001733 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734 u32 av;
1735 int old_is_dir, new_is_dir;
1736 int rc;
1737
Linus Torvalds1da177e2005-04-16 15:20:36 -07001738 old_dsec = old_dir->i_security;
1739 old_isec = old_dentry->d_inode->i_security;
1740 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1741 new_dsec = new_dir->i_security;
1742
Eric Paris50c205f2012-04-04 15:01:43 -04001743 ad.type = LSM_AUDIT_DATA_DENTRY;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001744
Eric Parisa2694342011-04-25 13:10:27 -04001745 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001746 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1748 if (rc)
1749 return rc;
David Howells275bb412008-11-14 10:39:19 +11001750 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001751 old_isec->sclass, FILE__RENAME, &ad);
1752 if (rc)
1753 return rc;
1754 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001755 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756 old_isec->sclass, DIR__REPARENT, &ad);
1757 if (rc)
1758 return rc;
1759 }
1760
Eric Parisa2694342011-04-25 13:10:27 -04001761 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001762 av = DIR__ADD_NAME | DIR__SEARCH;
1763 if (new_dentry->d_inode)
1764 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001765 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001766 if (rc)
1767 return rc;
1768 if (new_dentry->d_inode) {
1769 new_isec = new_dentry->d_inode->i_security;
1770 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001771 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001772 new_isec->sclass,
1773 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1774 if (rc)
1775 return rc;
1776 }
1777
1778 return 0;
1779}
1780
1781/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001782static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001783 struct super_block *sb,
1784 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001785 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001786{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001787 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001788 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001789
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001791 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001792}
1793
1794/* Convert a Linux mode and permission mask to an access vector. */
1795static inline u32 file_mask_to_av(int mode, int mask)
1796{
1797 u32 av = 0;
1798
Al Virodba19c62011-07-25 20:49:29 -04001799 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001800 if (mask & MAY_EXEC)
1801 av |= FILE__EXECUTE;
1802 if (mask & MAY_READ)
1803 av |= FILE__READ;
1804
1805 if (mask & MAY_APPEND)
1806 av |= FILE__APPEND;
1807 else if (mask & MAY_WRITE)
1808 av |= FILE__WRITE;
1809
1810 } else {
1811 if (mask & MAY_EXEC)
1812 av |= DIR__SEARCH;
1813 if (mask & MAY_WRITE)
1814 av |= DIR__WRITE;
1815 if (mask & MAY_READ)
1816 av |= DIR__READ;
1817 }
1818
1819 return av;
1820}
1821
1822/* Convert a Linux file to an access vector. */
1823static inline u32 file_to_av(struct file *file)
1824{
1825 u32 av = 0;
1826
1827 if (file->f_mode & FMODE_READ)
1828 av |= FILE__READ;
1829 if (file->f_mode & FMODE_WRITE) {
1830 if (file->f_flags & O_APPEND)
1831 av |= FILE__APPEND;
1832 else
1833 av |= FILE__WRITE;
1834 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001835 if (!av) {
1836 /*
1837 * Special file opened with flags 3 for ioctl-only use.
1838 */
1839 av = FILE__IOCTL;
1840 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001841
1842 return av;
1843}
1844
Eric Paris8b6a5a32008-10-29 17:06:46 -04001845/*
1846 * Convert a file to an access vector and include the correct open
1847 * open permission.
1848 */
1849static inline u32 open_file_to_av(struct file *file)
1850{
1851 u32 av = file_to_av(file);
1852
Eric Paris49b7b8d2010-07-23 11:44:09 -04001853 if (selinux_policycap_openperm)
1854 av |= FILE__OPEN;
1855
Eric Paris8b6a5a32008-10-29 17:06:46 -04001856 return av;
1857}
1858
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859/* Hook functions begin here. */
1860
Ingo Molnar9e488582009-05-07 19:26:19 +10001861static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001862 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864 int rc;
1865
Ingo Molnar9e488582009-05-07 19:26:19 +10001866 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001867 if (rc)
1868 return rc;
1869
Eric Paris69f594a2012-01-03 12:25:15 -05001870 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001871 u32 sid = current_sid();
1872 u32 csid = task_sid(child);
1873 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001874 }
1875
David Howells3b11a1d2008-11-14 10:39:26 +11001876 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001877}
1878
1879static int selinux_ptrace_traceme(struct task_struct *parent)
1880{
1881 int rc;
1882
Eric Paris200ac532009-02-12 15:01:04 -05001883 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001884 if (rc)
1885 return rc;
1886
1887 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001888}
1889
1890static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001891 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001892{
1893 int error;
1894
David Howells3b11a1d2008-11-14 10:39:26 +11001895 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001896 if (error)
1897 return error;
1898
Eric Paris200ac532009-02-12 15:01:04 -05001899 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001900}
1901
David Howellsd84f4f92008-11-14 10:39:23 +11001902static int selinux_capset(struct cred *new, const struct cred *old,
1903 const kernel_cap_t *effective,
1904 const kernel_cap_t *inheritable,
1905 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906{
1907 int error;
1908
Eric Paris200ac532009-02-12 15:01:04 -05001909 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001910 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001911 if (error)
1912 return error;
1913
David Howellsd84f4f92008-11-14 10:39:23 +11001914 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001915}
1916
James Morris5626d3e2009-01-30 10:05:06 +11001917/*
1918 * (This comment used to live with the selinux_task_setuid hook,
1919 * which was removed).
1920 *
1921 * Since setuid only affects the current process, and since the SELinux
1922 * controls are not based on the Linux identity attributes, SELinux does not
1923 * need to control this operation. However, SELinux does control the use of
1924 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1925 */
1926
Eric Paris6a9de492012-01-03 12:25:14 -05001927static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1928 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001929{
1930 int rc;
1931
Eric Paris6a9de492012-01-03 12:25:14 -05001932 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001933 if (rc)
1934 return rc;
1935
Eric Paris6a9de492012-01-03 12:25:14 -05001936 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937}
1938
Linus Torvalds1da177e2005-04-16 15:20:36 -07001939static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1940{
David Howells88e67f32008-11-14 10:39:21 +11001941 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001942 int rc = 0;
1943
1944 if (!sb)
1945 return 0;
1946
1947 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001948 case Q_SYNC:
1949 case Q_QUOTAON:
1950 case Q_QUOTAOFF:
1951 case Q_SETINFO:
1952 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001953 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001954 break;
1955 case Q_GETFMT:
1956 case Q_GETINFO:
1957 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001958 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001959 break;
1960 default:
1961 rc = 0; /* let the kernel handle invalid cmds */
1962 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001963 }
1964 return rc;
1965}
1966
1967static int selinux_quota_on(struct dentry *dentry)
1968{
David Howells88e67f32008-11-14 10:39:21 +11001969 const struct cred *cred = current_cred();
1970
Eric Paris2875fa02011-04-28 16:04:24 -04001971 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972}
1973
Eric Paris12b30522010-11-15 18:36:29 -05001974static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001975{
1976 int rc;
1977
Linus Torvalds1da177e2005-04-16 15:20:36 -07001978 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08001979 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1980 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001981 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1982 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001983 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1984 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1985 /* Set level of messages printed to console */
1986 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04001987 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1988 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08001989 case SYSLOG_ACTION_CLOSE: /* Close log */
1990 case SYSLOG_ACTION_OPEN: /* Open log */
1991 case SYSLOG_ACTION_READ: /* Read from log */
1992 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1993 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04001994 default:
1995 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1996 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001997 }
1998 return rc;
1999}
2000
2001/*
2002 * Check that a process has enough memory to allocate a new virtual
2003 * mapping. 0 means there is enough memory for the allocation to
2004 * succeed and -ENOMEM implies there is not.
2005 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006 * Do not audit the selinux permission check, as this is applied to all
2007 * processes that allocate mappings.
2008 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002009static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002010{
2011 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012
Eric Paris6a9de492012-01-03 12:25:14 -05002013 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002014 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002015 if (rc == 0)
2016 cap_sys_admin = 1;
2017
Alan Cox34b4e4a2007-08-22 14:01:28 -07002018 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019}
2020
2021/* binprm security operations */
2022
David Howellsa6f76f22008-11-14 10:39:24 +11002023static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002024{
David Howellsa6f76f22008-11-14 10:39:24 +11002025 const struct task_security_struct *old_tsec;
2026 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002027 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002028 struct common_audit_data ad;
Al Viro496ad9a2013-01-23 17:07:38 -05002029 struct inode *inode = file_inode(bprm->file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002030 int rc;
2031
Eric Paris200ac532009-02-12 15:01:04 -05002032 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002033 if (rc)
2034 return rc;
2035
David Howellsa6f76f22008-11-14 10:39:24 +11002036 /* SELinux context only depends on initial program or script and not
2037 * the script interpreter */
2038 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002039 return 0;
2040
David Howellsa6f76f22008-11-14 10:39:24 +11002041 old_tsec = current_security();
2042 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002043 isec = inode->i_security;
2044
2045 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002046 new_tsec->sid = old_tsec->sid;
2047 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002048
Michael LeMay28eba5b2006-06-27 02:53:42 -07002049 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002050 new_tsec->create_sid = 0;
2051 new_tsec->keycreate_sid = 0;
2052 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002053
David Howellsa6f76f22008-11-14 10:39:24 +11002054 if (old_tsec->exec_sid) {
2055 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002056 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002057 new_tsec->exec_sid = 0;
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002058
2059 /*
2060 * Minimize confusion: if no_new_privs and a transition is
2061 * explicitly requested, then fail the exec.
2062 */
2063 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2064 return -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002065 } else {
2066 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002067 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002068 SECCLASS_PROCESS, NULL,
2069 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002070 if (rc)
2071 return rc;
2072 }
2073
Eric Paris50c205f2012-04-04 15:01:43 -04002074 ad.type = LSM_AUDIT_DATA_PATH;
Eric Parisf48b7392011-04-25 12:54:27 -04002075 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002076
Andy Lutomirski259e5e62012-04-12 16:47:50 -05002077 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2078 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
David Howellsa6f76f22008-11-14 10:39:24 +11002079 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080
David Howellsa6f76f22008-11-14 10:39:24 +11002081 if (new_tsec->sid == old_tsec->sid) {
2082 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002083 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2084 if (rc)
2085 return rc;
2086 } else {
2087 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002088 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2090 if (rc)
2091 return rc;
2092
David Howellsa6f76f22008-11-14 10:39:24 +11002093 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2095 if (rc)
2096 return rc;
2097
David Howellsa6f76f22008-11-14 10:39:24 +11002098 /* Check for shared state */
2099 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2100 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2101 SECCLASS_PROCESS, PROCESS__SHARE,
2102 NULL);
2103 if (rc)
2104 return -EPERM;
2105 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002106
David Howellsa6f76f22008-11-14 10:39:24 +11002107 /* Make sure that anyone attempting to ptrace over a task that
2108 * changes its SID has the appropriate permit */
2109 if (bprm->unsafe &
2110 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2111 struct task_struct *tracer;
2112 struct task_security_struct *sec;
2113 u32 ptsid = 0;
2114
2115 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002116 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002117 if (likely(tracer != NULL)) {
2118 sec = __task_cred(tracer)->security;
2119 ptsid = sec->sid;
2120 }
2121 rcu_read_unlock();
2122
2123 if (ptsid != 0) {
2124 rc = avc_has_perm(ptsid, new_tsec->sid,
2125 SECCLASS_PROCESS,
2126 PROCESS__PTRACE, NULL);
2127 if (rc)
2128 return -EPERM;
2129 }
2130 }
2131
2132 /* Clear any possibly unsafe personality bits on exec: */
2133 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134 }
2135
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 return 0;
2137}
2138
Eric Paris828dfe12008-04-17 13:17:49 -04002139static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002140{
Paul Moore5fb49872010-04-22 14:46:19 -04002141 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002142 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002143 int atsecure = 0;
2144
David Howells275bb412008-11-14 10:39:19 +11002145 sid = tsec->sid;
2146 osid = tsec->osid;
2147
2148 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149 /* Enable secure mode for SIDs transitions unless
2150 the noatsecure permission is granted between
2151 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002152 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002153 SECCLASS_PROCESS,
2154 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155 }
2156
Eric Paris200ac532009-02-12 15:01:04 -05002157 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002158}
2159
Al Viroc3c073f2012-08-21 22:32:06 -04002160static int match_file(const void *p, struct file *file, unsigned fd)
2161{
2162 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2163}
2164
Linus Torvalds1da177e2005-04-16 15:20:36 -07002165/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002166static inline void flush_unauthorized_files(const struct cred *cred,
2167 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002169 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002170 struct tty_struct *tty;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002171 int drop_tty = 0;
Al Viroc3c073f2012-08-21 22:32:06 -04002172 unsigned n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002173
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002174 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002175 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002176 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002177 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002178 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002179
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180 /* Revalidate access to controlling tty.
David Howells13f8e982013-06-13 23:37:55 +01002181 Use file_path_has_perm on the tty path directly
2182 rather than using file_has_perm, as this particular
2183 open file may belong to another process and we are
2184 only interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002185 file_priv = list_first_entry(&tty->tty_files,
2186 struct tty_file_private, list);
2187 file = file_priv->file;
David Howells13f8e982013-06-13 23:37:55 +01002188 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002189 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002190 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002191 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002192 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002193 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002194 /* Reset controlling tty. */
2195 if (drop_tty)
2196 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002197
2198 /* Revalidate access to inherited open files. */
Al Viroc3c073f2012-08-21 22:32:06 -04002199 n = iterate_fd(files, 0, match_file, cred);
2200 if (!n) /* none found? */
2201 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202
Al Viroc3c073f2012-08-21 22:32:06 -04002203 devnull = dentry_open(&selinux_null, O_RDWR, cred);
Al Viro45525b22012-10-16 13:30:07 -04002204 if (IS_ERR(devnull))
2205 devnull = NULL;
2206 /* replace all the matching ones with this */
2207 do {
2208 replace_fd(n - 1, devnull, 0);
2209 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2210 if (devnull)
Al Viroc3c073f2012-08-21 22:32:06 -04002211 fput(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002212}
2213
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214/*
David Howellsa6f76f22008-11-14 10:39:24 +11002215 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216 */
David Howellsa6f76f22008-11-14 10:39:24 +11002217static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002218{
David Howellsa6f76f22008-11-14 10:39:24 +11002219 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002220 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002221 int rc, i;
2222
David Howellsa6f76f22008-11-14 10:39:24 +11002223 new_tsec = bprm->cred->security;
2224 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002225 return;
2226
2227 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002228 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002229
David Howellsa6f76f22008-11-14 10:39:24 +11002230 /* Always clear parent death signal on SID transitions. */
2231 current->pdeath_signal = 0;
2232
2233 /* Check whether the new SID can inherit resource limits from the old
2234 * SID. If not, reset all soft limits to the lower of the current
2235 * task's hard limit and the init task's soft limit.
2236 *
2237 * Note that the setting of hard limits (even to lower them) can be
2238 * controlled by the setrlimit check. The inclusion of the init task's
2239 * soft limit into the computation is to avoid resetting soft limits
2240 * higher than the default soft limit for cases where the default is
2241 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2242 */
2243 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2244 PROCESS__RLIMITINH, NULL);
2245 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002246 /* protect against do_prlimit() */
2247 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002248 for (i = 0; i < RLIM_NLIMITS; i++) {
2249 rlim = current->signal->rlim + i;
2250 initrlim = init_task.signal->rlim + i;
2251 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2252 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002253 task_unlock(current);
2254 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002255 }
2256}
2257
2258/*
2259 * Clean up the process immediately after the installation of new credentials
2260 * due to exec
2261 */
2262static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2263{
2264 const struct task_security_struct *tsec = current_security();
2265 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002266 u32 osid, sid;
2267 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002268
David Howellsa6f76f22008-11-14 10:39:24 +11002269 osid = tsec->osid;
2270 sid = tsec->sid;
2271
2272 if (sid == osid)
2273 return;
2274
2275 /* Check whether the new SID can inherit signal state from the old SID.
2276 * If not, clear itimers to avoid subsequent signal generation and
2277 * flush and unblock signals.
2278 *
2279 * This must occur _after_ the task SID has been updated so that any
2280 * kill done after the flush will be checked against the new SID.
2281 */
2282 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002283 if (rc) {
2284 memset(&itimer, 0, sizeof itimer);
2285 for (i = 0; i < 3; i++)
2286 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002287 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002288 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2289 __flush_signals(current);
2290 flush_signal_handlers(current, 1);
2291 sigemptyset(&current->blocked);
2292 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002293 spin_unlock_irq(&current->sighand->siglock);
2294 }
2295
David Howellsa6f76f22008-11-14 10:39:24 +11002296 /* Wake up the parent if it is waiting so that it can recheck
2297 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002298 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002299 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002300 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002301}
2302
2303/* superblock security operations */
2304
2305static int selinux_sb_alloc_security(struct super_block *sb)
2306{
2307 return superblock_alloc_security(sb);
2308}
2309
2310static void selinux_sb_free_security(struct super_block *sb)
2311{
2312 superblock_free_security(sb);
2313}
2314
2315static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2316{
2317 if (plen > olen)
2318 return 0;
2319
2320 return !memcmp(prefix, option, plen);
2321}
2322
2323static inline int selinux_option(char *option, int len)
2324{
Eric Paris832cbd92008-04-01 13:24:09 -04002325 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2326 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2327 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002328 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2329 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002330}
2331
2332static inline void take_option(char **to, char *from, int *first, int len)
2333{
2334 if (!*first) {
2335 **to = ',';
2336 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002337 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338 *first = 0;
2339 memcpy(*to, from, len);
2340 *to += len;
2341}
2342
Eric Paris828dfe12008-04-17 13:17:49 -04002343static inline void take_selinux_option(char **to, char *from, int *first,
2344 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002345{
2346 int current_size = 0;
2347
2348 if (!*first) {
2349 **to = '|';
2350 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002351 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002352 *first = 0;
2353
2354 while (current_size < len) {
2355 if (*from != '"') {
2356 **to = *from;
2357 *to += 1;
2358 }
2359 from += 1;
2360 current_size += 1;
2361 }
2362}
2363
Eric Parise0007522008-03-05 10:31:54 -05002364static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002365{
2366 int fnosec, fsec, rc = 0;
2367 char *in_save, *in_curr, *in_end;
2368 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002369 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370
2371 in_curr = orig;
2372 sec_curr = copy;
2373
Linus Torvalds1da177e2005-04-16 15:20:36 -07002374 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2375 if (!nosec) {
2376 rc = -ENOMEM;
2377 goto out;
2378 }
2379
2380 nosec_save = nosec;
2381 fnosec = fsec = 1;
2382 in_save = in_end = orig;
2383
2384 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002385 if (*in_end == '"')
2386 open_quote = !open_quote;
2387 if ((*in_end == ',' && open_quote == 0) ||
2388 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002389 int len = in_end - in_curr;
2390
2391 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002392 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002393 else
2394 take_option(&nosec, in_curr, &fnosec, len);
2395
2396 in_curr = in_end + 1;
2397 }
2398 } while (*in_end++);
2399
Eric Paris6931dfc2005-06-30 02:58:51 -07002400 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002401 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002402out:
2403 return rc;
2404}
2405
Eric Paris026eb162011-03-03 16:09:14 -05002406static int selinux_sb_remount(struct super_block *sb, void *data)
2407{
2408 int rc, i, *flags;
2409 struct security_mnt_opts opts;
2410 char *secdata, **mount_options;
2411 struct superblock_security_struct *sbsec = sb->s_security;
2412
2413 if (!(sbsec->flags & SE_SBINITIALIZED))
2414 return 0;
2415
2416 if (!data)
2417 return 0;
2418
2419 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2420 return 0;
2421
2422 security_init_mnt_opts(&opts);
2423 secdata = alloc_secdata();
2424 if (!secdata)
2425 return -ENOMEM;
2426 rc = selinux_sb_copy_data(data, secdata);
2427 if (rc)
2428 goto out_free_secdata;
2429
2430 rc = selinux_parse_opts_str(secdata, &opts);
2431 if (rc)
2432 goto out_free_secdata;
2433
2434 mount_options = opts.mnt_opts;
2435 flags = opts.mnt_opts_flags;
2436
2437 for (i = 0; i < opts.num_mnt_opts; i++) {
2438 u32 sid;
2439 size_t len;
2440
2441 if (flags[i] == SE_SBLABELSUPP)
2442 continue;
2443 len = strlen(mount_options[i]);
2444 rc = security_context_to_sid(mount_options[i], len, &sid);
2445 if (rc) {
2446 printk(KERN_WARNING "SELinux: security_context_to_sid"
2447 "(%s) failed for (dev %s, type %s) errno=%d\n",
2448 mount_options[i], sb->s_id, sb->s_type->name, rc);
2449 goto out_free_opts;
2450 }
2451 rc = -EINVAL;
2452 switch (flags[i]) {
2453 case FSCONTEXT_MNT:
2454 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2455 goto out_bad_option;
2456 break;
2457 case CONTEXT_MNT:
2458 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2459 goto out_bad_option;
2460 break;
2461 case ROOTCONTEXT_MNT: {
2462 struct inode_security_struct *root_isec;
2463 root_isec = sb->s_root->d_inode->i_security;
2464
2465 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2466 goto out_bad_option;
2467 break;
2468 }
2469 case DEFCONTEXT_MNT:
2470 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2471 goto out_bad_option;
2472 break;
2473 default:
2474 goto out_free_opts;
2475 }
2476 }
2477
2478 rc = 0;
2479out_free_opts:
2480 security_free_mnt_opts(&opts);
2481out_free_secdata:
2482 free_secdata(secdata);
2483 return rc;
2484out_bad_option:
2485 printk(KERN_WARNING "SELinux: unable to change security options "
2486 "during remount (dev %s, type=%s)\n", sb->s_id,
2487 sb->s_type->name);
2488 goto out_free_opts;
2489}
2490
James Morris12204e22008-12-19 10:44:42 +11002491static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002492{
David Howells88e67f32008-11-14 10:39:21 +11002493 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002494 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002495 int rc;
2496
2497 rc = superblock_doinit(sb, data);
2498 if (rc)
2499 return rc;
2500
James Morris74192242008-12-19 11:41:10 +11002501 /* Allow all mounts performed by the kernel */
2502 if (flags & MS_KERNMOUNT)
2503 return 0;
2504
Eric Paris50c205f2012-04-04 15:01:43 -04002505 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002506 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002507 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002508}
2509
David Howells726c3342006-06-23 02:02:58 -07002510static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002511{
David Howells88e67f32008-11-14 10:39:21 +11002512 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002513 struct common_audit_data ad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002514
Eric Paris50c205f2012-04-04 15:01:43 -04002515 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002516 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002517 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518}
2519
Al Viro808d4e32012-10-11 11:42:01 -04002520static int selinux_mount(const char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002521 struct path *path,
Al Viro808d4e32012-10-11 11:42:01 -04002522 const char *type,
Eric Paris828dfe12008-04-17 13:17:49 -04002523 unsigned long flags,
2524 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002525{
David Howells88e67f32008-11-14 10:39:21 +11002526 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002527
2528 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002529 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002530 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002531 else
Eric Paris2875fa02011-04-28 16:04:24 -04002532 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002533}
2534
2535static int selinux_umount(struct vfsmount *mnt, int flags)
2536{
David Howells88e67f32008-11-14 10:39:21 +11002537 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002538
David Howells88e67f32008-11-14 10:39:21 +11002539 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002540 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002541}
2542
2543/* inode security operations */
2544
2545static int selinux_inode_alloc_security(struct inode *inode)
2546{
2547 return inode_alloc_security(inode);
2548}
2549
2550static void selinux_inode_free_security(struct inode *inode)
2551{
2552 inode_free_security(inode);
2553}
2554
David Quigleyd47be3d2013-05-22 12:50:34 -04002555static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2556 struct qstr *name, void **ctx,
2557 u32 *ctxlen)
2558{
2559 const struct cred *cred = current_cred();
2560 struct task_security_struct *tsec;
2561 struct inode_security_struct *dsec;
2562 struct superblock_security_struct *sbsec;
2563 struct inode *dir = dentry->d_parent->d_inode;
2564 u32 newsid;
2565 int rc;
2566
2567 tsec = cred->security;
2568 dsec = dir->i_security;
2569 sbsec = dir->i_sb->s_security;
2570
2571 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2572 newsid = tsec->create_sid;
2573 } else {
2574 rc = security_transition_sid(tsec->sid, dsec->sid,
2575 inode_mode_to_security_class(mode),
2576 name,
2577 &newsid);
2578 if (rc) {
2579 printk(KERN_WARNING
2580 "%s: security_transition_sid failed, rc=%d\n",
2581 __func__, -rc);
2582 return rc;
2583 }
2584 }
2585
2586 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2587}
2588
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002589static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002590 const struct qstr *qstr, char **name,
2591 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002592{
Paul Moore5fb49872010-04-22 14:46:19 -04002593 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002594 struct inode_security_struct *dsec;
2595 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002596 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002597 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002598 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002599
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002600 dsec = dir->i_security;
2601 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002602
David Howells275bb412008-11-14 10:39:19 +11002603 sid = tsec->sid;
2604 newsid = tsec->create_sid;
2605
Eric Paris415103f2010-12-02 16:13:40 -05002606 if ((sbsec->flags & SE_SBINITIALIZED) &&
2607 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2608 newsid = sbsec->mntpoint_sid;
2609 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002610 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002611 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002612 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002613 if (rc) {
2614 printk(KERN_WARNING "%s: "
2615 "security_transition_sid failed, rc=%d (dev=%s "
2616 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002617 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002618 -rc, inode->i_sb->s_id, inode->i_ino);
2619 return rc;
2620 }
2621 }
2622
Eric Paris296fddf2006-09-25 23:32:00 -07002623 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002624 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002625 struct inode_security_struct *isec = inode->i_security;
2626 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2627 isec->sid = newsid;
2628 isec->initialized = 1;
2629 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002630
David P. Quigleycd895962009-01-16 09:22:04 -05002631 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002632 return -EOPNOTSUPP;
2633
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002634 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002635 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002636 if (!namep)
2637 return -ENOMEM;
2638 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002639 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002640
2641 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002642 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002643 if (rc) {
2644 kfree(namep);
2645 return rc;
2646 }
2647 *value = context;
2648 *len = clen;
2649 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002650
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002651 return 0;
2652}
2653
Al Viro4acdaf22011-07-26 01:42:34 -04002654static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002655{
2656 return may_create(dir, dentry, SECCLASS_FILE);
2657}
2658
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2660{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002661 return may_link(dir, old_dentry, MAY_LINK);
2662}
2663
Linus Torvalds1da177e2005-04-16 15:20:36 -07002664static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2665{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002666 return may_link(dir, dentry, MAY_UNLINK);
2667}
2668
2669static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2670{
2671 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2672}
2673
Al Viro18bb1db2011-07-26 01:41:39 -04002674static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002675{
2676 return may_create(dir, dentry, SECCLASS_DIR);
2677}
2678
Linus Torvalds1da177e2005-04-16 15:20:36 -07002679static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2680{
2681 return may_link(dir, dentry, MAY_RMDIR);
2682}
2683
Al Viro1a67aaf2011-07-26 01:52:52 -04002684static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002685{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002686 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2687}
2688
Linus Torvalds1da177e2005-04-16 15:20:36 -07002689static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002690 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002691{
2692 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2693}
2694
Linus Torvalds1da177e2005-04-16 15:20:36 -07002695static int selinux_inode_readlink(struct dentry *dentry)
2696{
David Howells88e67f32008-11-14 10:39:21 +11002697 const struct cred *cred = current_cred();
2698
Eric Paris2875fa02011-04-28 16:04:24 -04002699 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002700}
2701
2702static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2703{
David Howells88e67f32008-11-14 10:39:21 +11002704 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002705
Eric Paris2875fa02011-04-28 16:04:24 -04002706 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002707}
2708
Eric Parisd4cf970d2012-04-04 15:01:42 -04002709static noinline int audit_inode_permission(struct inode *inode,
2710 u32 perms, u32 audited, u32 denied,
2711 unsigned flags)
2712{
2713 struct common_audit_data ad;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002714 struct inode_security_struct *isec = inode->i_security;
2715 int rc;
2716
Eric Paris50c205f2012-04-04 15:01:43 -04002717 ad.type = LSM_AUDIT_DATA_INODE;
Eric Parisd4cf970d2012-04-04 15:01:42 -04002718 ad.u.inode = inode;
2719
2720 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2721 audited, denied, &ad, flags);
2722 if (rc)
2723 return rc;
2724 return 0;
2725}
2726
Al Viroe74f71e2011-06-20 19:38:15 -04002727static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002728{
David Howells88e67f32008-11-14 10:39:21 +11002729 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002730 u32 perms;
2731 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002732 unsigned flags = mask & MAY_NOT_BLOCK;
Eric Paris2e334052012-04-04 15:01:42 -04002733 struct inode_security_struct *isec;
2734 u32 sid;
2735 struct av_decision avd;
2736 int rc, rc2;
2737 u32 audited, denied;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002738
Eric Parisb782e0a2010-07-23 11:44:03 -04002739 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002740 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2741
Eric Parisb782e0a2010-07-23 11:44:03 -04002742 /* No permission to check. Existence test. */
2743 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002744 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002745
Eric Paris2e334052012-04-04 15:01:42 -04002746 validate_creds(cred);
Eric Parisb782e0a2010-07-23 11:44:03 -04002747
Eric Paris2e334052012-04-04 15:01:42 -04002748 if (unlikely(IS_PRIVATE(inode)))
2749 return 0;
Eric Parisb782e0a2010-07-23 11:44:03 -04002750
2751 perms = file_mask_to_av(inode->i_mode, mask);
2752
Eric Paris2e334052012-04-04 15:01:42 -04002753 sid = cred_sid(cred);
2754 isec = inode->i_security;
2755
2756 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2757 audited = avc_audit_required(perms, &avd, rc,
2758 from_access ? FILE__AUDIT_ACCESS : 0,
2759 &denied);
2760 if (likely(!audited))
2761 return rc;
2762
Eric Parisd4cf970d2012-04-04 15:01:42 -04002763 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
Eric Paris2e334052012-04-04 15:01:42 -04002764 if (rc2)
2765 return rc2;
2766 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002767}
2768
2769static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2770{
David Howells88e67f32008-11-14 10:39:21 +11002771 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002772 unsigned int ia_valid = iattr->ia_valid;
Eric Paris95dbf732012-04-04 13:45:34 -04002773 __u32 av = FILE__WRITE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002774
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002775 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2776 if (ia_valid & ATTR_FORCE) {
2777 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2778 ATTR_FORCE);
2779 if (!ia_valid)
2780 return 0;
2781 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002782
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002783 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2784 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002785 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002786
Eric Paris3d2195c2012-07-06 14:13:30 -04002787 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
Eric Paris95dbf732012-04-04 13:45:34 -04002788 av |= FILE__OPEN;
2789
2790 return dentry_has_perm(cred, dentry, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002791}
2792
2793static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2794{
David Howells88e67f32008-11-14 10:39:21 +11002795 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002796 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002797
Eric Paris2875fa02011-04-28 16:04:24 -04002798 path.dentry = dentry;
2799 path.mnt = mnt;
2800
2801 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002802}
2803
David Howells8f0cfa52008-04-29 00:59:41 -07002804static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002805{
David Howells88e67f32008-11-14 10:39:21 +11002806 const struct cred *cred = current_cred();
2807
Serge E. Hallynb5376772007-10-16 23:31:36 -07002808 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2809 sizeof XATTR_SECURITY_PREFIX - 1)) {
2810 if (!strcmp(name, XATTR_NAME_CAPS)) {
2811 if (!capable(CAP_SETFCAP))
2812 return -EPERM;
2813 } else if (!capable(CAP_SYS_ADMIN)) {
2814 /* A different attribute in the security namespace.
2815 Restrict to administrator. */
2816 return -EPERM;
2817 }
2818 }
2819
2820 /* Not an attribute we recognize, so just check the
2821 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002822 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002823}
2824
David Howells8f0cfa52008-04-29 00:59:41 -07002825static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2826 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002827{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002828 struct inode *inode = dentry->d_inode;
2829 struct inode_security_struct *isec = inode->i_security;
2830 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002831 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11002832 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002833 int rc = 0;
2834
Serge E. Hallynb5376772007-10-16 23:31:36 -07002835 if (strcmp(name, XATTR_NAME_SELINUX))
2836 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002837
2838 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002839 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002840 return -EOPNOTSUPP;
2841
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002842 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002843 return -EPERM;
2844
Eric Paris50c205f2012-04-04 15:01:43 -04002845 ad.type = LSM_AUDIT_DATA_DENTRY;
Eric Parisa2694342011-04-25 13:10:27 -04002846 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002847
David Howells275bb412008-11-14 10:39:19 +11002848 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002849 FILE__RELABELFROM, &ad);
2850 if (rc)
2851 return rc;
2852
2853 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002854 if (rc == -EINVAL) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04002855 if (!capable(CAP_MAC_ADMIN)) {
2856 struct audit_buffer *ab;
2857 size_t audit_size;
2858 const char *str;
2859
2860 /* We strip a nul only if it is at the end, otherwise the
2861 * context contains a nul and we should audit that */
Al Viroe3fea3f2012-06-09 08:15:16 +01002862 if (value) {
2863 str = value;
2864 if (str[size - 1] == '\0')
2865 audit_size = size - 1;
2866 else
2867 audit_size = size;
2868 } else {
2869 str = "";
2870 audit_size = 0;
2871 }
Eric Parisd6ea83e2012-04-04 13:45:49 -04002872 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2873 audit_log_format(ab, "op=setxattr invalid_context=");
2874 audit_log_n_untrustedstring(ab, value, audit_size);
2875 audit_log_end(ab);
2876
Stephen Smalley12b29f32008-05-07 13:03:20 -04002877 return rc;
Eric Parisd6ea83e2012-04-04 13:45:49 -04002878 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04002879 rc = security_context_to_sid_force(value, size, &newsid);
2880 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002881 if (rc)
2882 return rc;
2883
David Howells275bb412008-11-14 10:39:19 +11002884 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002885 FILE__RELABELTO, &ad);
2886 if (rc)
2887 return rc;
2888
David Howells275bb412008-11-14 10:39:19 +11002889 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002890 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002891 if (rc)
2892 return rc;
2893
2894 return avc_has_perm(newsid,
2895 sbsec->sid,
2896 SECCLASS_FILESYSTEM,
2897 FILESYSTEM__ASSOCIATE,
2898 &ad);
2899}
2900
David Howells8f0cfa52008-04-29 00:59:41 -07002901static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002902 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002903 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002904{
2905 struct inode *inode = dentry->d_inode;
2906 struct inode_security_struct *isec = inode->i_security;
2907 u32 newsid;
2908 int rc;
2909
2910 if (strcmp(name, XATTR_NAME_SELINUX)) {
2911 /* Not an attribute we recognize, so nothing to do. */
2912 return;
2913 }
2914
Stephen Smalley12b29f32008-05-07 13:03:20 -04002915 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002916 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002917 printk(KERN_ERR "SELinux: unable to map context to SID"
2918 "for (%s, %lu), rc=%d\n",
2919 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002920 return;
2921 }
2922
David Quigleyaa9c2662013-05-22 12:50:44 -04002923 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002924 isec->sid = newsid;
David Quigleyaa9c2662013-05-22 12:50:44 -04002925 isec->initialized = 1;
2926
Linus Torvalds1da177e2005-04-16 15:20:36 -07002927 return;
2928}
2929
David Howells8f0cfa52008-04-29 00:59:41 -07002930static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002931{
David Howells88e67f32008-11-14 10:39:21 +11002932 const struct cred *cred = current_cred();
2933
Eric Paris2875fa02011-04-28 16:04:24 -04002934 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002935}
2936
Eric Paris828dfe12008-04-17 13:17:49 -04002937static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002938{
David Howells88e67f32008-11-14 10:39:21 +11002939 const struct cred *cred = current_cred();
2940
Eric Paris2875fa02011-04-28 16:04:24 -04002941 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002942}
2943
David Howells8f0cfa52008-04-29 00:59:41 -07002944static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002945{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002946 if (strcmp(name, XATTR_NAME_SELINUX))
2947 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002948
2949 /* No one is allowed to remove a SELinux security label.
2950 You can change the label, but all data must be labeled. */
2951 return -EACCES;
2952}
2953
James Morrisd381d8a2005-10-30 14:59:22 -08002954/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002955 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002956 *
2957 * Permission check is handled by selinux_inode_getxattr hook.
2958 */
David P. Quigley42492592008-02-04 22:29:39 -08002959static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002960{
David P. Quigley42492592008-02-04 22:29:39 -08002961 u32 size;
2962 int error;
2963 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002964 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002965
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002966 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2967 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002968
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002969 /*
2970 * If the caller has CAP_MAC_ADMIN, then get the raw context
2971 * value even if it is not defined by current policy; otherwise,
2972 * use the in-core value under current policy.
2973 * Use the non-auditing forms of the permission checks since
2974 * getxattr may be called by unprivileged processes commonly
2975 * and lack of permission just means that we fall back to the
2976 * in-core context value, not a denial.
2977 */
Eric Paris6a9de492012-01-03 12:25:14 -05002978 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002979 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002980 if (!error)
2981 error = security_sid_to_context_force(isec->sid, &context,
2982 &size);
2983 else
2984 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002985 if (error)
2986 return error;
2987 error = size;
2988 if (alloc) {
2989 *buffer = context;
2990 goto out_nofree;
2991 }
2992 kfree(context);
2993out_nofree:
2994 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002995}
2996
2997static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04002998 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002999{
3000 struct inode_security_struct *isec = inode->i_security;
3001 u32 newsid;
3002 int rc;
3003
3004 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3005 return -EOPNOTSUPP;
3006
3007 if (!value || !size)
3008 return -EACCES;
3009
Eric Paris828dfe12008-04-17 13:17:49 -04003010 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003011 if (rc)
3012 return rc;
3013
David Quigleyaa9c2662013-05-22 12:50:44 -04003014 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003015 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04003016 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003017 return 0;
3018}
3019
3020static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3021{
3022 const int len = sizeof(XATTR_NAME_SELINUX);
3023 if (buffer && len <= buffer_size)
3024 memcpy(buffer, XATTR_NAME_SELINUX, len);
3025 return len;
3026}
3027
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02003028static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3029{
3030 struct inode_security_struct *isec = inode->i_security;
3031 *secid = isec->sid;
3032}
3033
Linus Torvalds1da177e2005-04-16 15:20:36 -07003034/* file security operations */
3035
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003036static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003037{
David Howells88e67f32008-11-14 10:39:21 +11003038 const struct cred *cred = current_cred();
Al Viro496ad9a2013-01-23 17:07:38 -05003039 struct inode *inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003040
Linus Torvalds1da177e2005-04-16 15:20:36 -07003041 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3042 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3043 mask |= MAY_APPEND;
3044
Paul Moore389fb8002009-03-27 17:10:34 -04003045 return file_has_perm(cred, file,
3046 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003047}
3048
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003049static int selinux_file_permission(struct file *file, int mask)
3050{
Al Viro496ad9a2013-01-23 17:07:38 -05003051 struct inode *inode = file_inode(file);
Stephen Smalley20dda182009-06-22 14:54:53 -04003052 struct file_security_struct *fsec = file->f_security;
3053 struct inode_security_struct *isec = inode->i_security;
3054 u32 sid = current_sid();
3055
Paul Moore389fb8002009-03-27 17:10:34 -04003056 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003057 /* No permission to check. Existence test. */
3058 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003059
Stephen Smalley20dda182009-06-22 14:54:53 -04003060 if (sid == fsec->sid && fsec->isid == isec->sid &&
3061 fsec->pseqno == avc_policy_seqno())
Eric Paris83d49852012-04-04 13:45:40 -04003062 /* No change since file_open check. */
Stephen Smalley20dda182009-06-22 14:54:53 -04003063 return 0;
3064
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003065 return selinux_revalidate_file_permission(file, mask);
3066}
3067
Linus Torvalds1da177e2005-04-16 15:20:36 -07003068static int selinux_file_alloc_security(struct file *file)
3069{
3070 return file_alloc_security(file);
3071}
3072
3073static void selinux_file_free_security(struct file *file)
3074{
3075 file_free_security(file);
3076}
3077
3078static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3079 unsigned long arg)
3080{
David Howells88e67f32008-11-14 10:39:21 +11003081 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003082 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003083
Eric Paris0b24dcb2011-02-25 15:39:20 -05003084 switch (cmd) {
3085 case FIONREAD:
3086 /* fall through */
3087 case FIBMAP:
3088 /* fall through */
3089 case FIGETBSZ:
3090 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003091 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003092 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003093 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003094 error = file_has_perm(cred, file, FILE__GETATTR);
3095 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003096
Al Viro2f99c362012-03-23 16:04:05 -04003097 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003098 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003099 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003100 error = file_has_perm(cred, file, FILE__SETATTR);
3101 break;
3102
3103 /* sys_ioctl() checks */
3104 case FIONBIO:
3105 /* fall through */
3106 case FIOASYNC:
3107 error = file_has_perm(cred, file, 0);
3108 break;
3109
3110 case KDSKBENT:
3111 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003112 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3113 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003114 break;
3115
3116 /* default case assumes that the command will go
3117 * to the file's ioctl() function.
3118 */
3119 default:
3120 error = file_has_perm(cred, file, FILE__IOCTL);
3121 }
3122 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003123}
3124
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003125static int default_noexec;
3126
Linus Torvalds1da177e2005-04-16 15:20:36 -07003127static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3128{
David Howells88e67f32008-11-14 10:39:21 +11003129 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003130 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003131
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003132 if (default_noexec &&
3133 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003134 /*
3135 * We are making executable an anonymous mapping or a
3136 * private file mapping that will also be writable.
3137 * This has an additional check.
3138 */
David Howellsd84f4f92008-11-14 10:39:23 +11003139 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003140 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003141 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003142 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003143
3144 if (file) {
3145 /* read access is always possible with a mapping */
3146 u32 av = FILE__READ;
3147
3148 /* write access only matters if the mapping is shared */
3149 if (shared && (prot & PROT_WRITE))
3150 av |= FILE__WRITE;
3151
3152 if (prot & PROT_EXEC)
3153 av |= FILE__EXECUTE;
3154
David Howells88e67f32008-11-14 10:39:21 +11003155 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003156 }
David Howellsd84f4f92008-11-14 10:39:23 +11003157
3158error:
3159 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003160}
3161
Al Viroe5467852012-05-30 13:30:51 -04003162static int selinux_mmap_addr(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003163{
Eric Parised032182007-06-28 15:55:21 -04003164 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003165 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003166
Eric Paris84336d1a2009-07-31 12:54:05 -04003167 /*
3168 * notice that we are intentionally putting the SELinux check before
3169 * the secondary cap_file_mmap check. This is such a likely attempt
3170 * at bad behaviour/exploit that we always want to get the AVC, even
3171 * if DAC would have also denied the operation.
3172 */
Eric Parisa2551df2009-07-31 12:54:11 -04003173 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003174 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3175 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003176 if (rc)
3177 return rc;
3178 }
3179
3180 /* do DAC check on address space usage */
Al Viroe5467852012-05-30 13:30:51 -04003181 return cap_mmap_addr(addr);
3182}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003183
Al Viroe5467852012-05-30 13:30:51 -04003184static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3185 unsigned long prot, unsigned long flags)
3186{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003187 if (selinux_checkreqprot)
3188 prot = reqprot;
3189
3190 return file_map_prot_check(file, prot,
3191 (flags & MAP_TYPE) == MAP_SHARED);
3192}
3193
3194static int selinux_file_mprotect(struct vm_area_struct *vma,
3195 unsigned long reqprot,
3196 unsigned long prot)
3197{
David Howells88e67f32008-11-14 10:39:21 +11003198 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003199
3200 if (selinux_checkreqprot)
3201 prot = reqprot;
3202
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003203 if (default_noexec &&
3204 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003205 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003206 if (vma->vm_start >= vma->vm_mm->start_brk &&
3207 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003208 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003209 } else if (!vma->vm_file &&
3210 vma->vm_start <= vma->vm_mm->start_stack &&
3211 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003212 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003213 } else if (vma->vm_file && vma->anon_vma) {
3214 /*
3215 * We are making executable a file mapping that has
3216 * had some COW done. Since pages might have been
3217 * written, check ability to execute the possibly
3218 * modified content. This typically should only
3219 * occur for text relocations.
3220 */
David Howellsd84f4f92008-11-14 10:39:23 +11003221 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003222 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003223 if (rc)
3224 return rc;
3225 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003226
3227 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3228}
3229
3230static int selinux_file_lock(struct file *file, unsigned int cmd)
3231{
David Howells88e67f32008-11-14 10:39:21 +11003232 const struct cred *cred = current_cred();
3233
3234 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003235}
3236
3237static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3238 unsigned long arg)
3239{
David Howells88e67f32008-11-14 10:39:21 +11003240 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003241 int err = 0;
3242
3243 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003244 case F_SETFL:
Eric Paris828dfe12008-04-17 13:17:49 -04003245 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003246 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003247 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003248 }
3249 /* fall through */
3250 case F_SETOWN:
3251 case F_SETSIG:
3252 case F_GETFL:
3253 case F_GETOWN:
3254 case F_GETSIG:
Cyrill Gorcunov1d151c32012-07-30 14:43:00 -07003255 case F_GETOWNER_UIDS:
Eric Paris828dfe12008-04-17 13:17:49 -04003256 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003257 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003258 break;
3259 case F_GETLK:
3260 case F_SETLK:
3261 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003262#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003263 case F_GETLK64:
3264 case F_SETLK64:
3265 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003266#endif
David Howells88e67f32008-11-14 10:39:21 +11003267 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003268 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003269 }
3270
3271 return err;
3272}
3273
3274static int selinux_file_set_fowner(struct file *file)
3275{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003276 struct file_security_struct *fsec;
3277
Linus Torvalds1da177e2005-04-16 15:20:36 -07003278 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003279 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003280
3281 return 0;
3282}
3283
3284static int selinux_file_send_sigiotask(struct task_struct *tsk,
3285 struct fown_struct *fown, int signum)
3286{
Eric Paris828dfe12008-04-17 13:17:49 -04003287 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003288 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003289 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003290 struct file_security_struct *fsec;
3291
3292 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003293 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003294
Linus Torvalds1da177e2005-04-16 15:20:36 -07003295 fsec = file->f_security;
3296
3297 if (!signum)
3298 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3299 else
3300 perm = signal_to_av(signum);
3301
David Howells275bb412008-11-14 10:39:19 +11003302 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003303 SECCLASS_PROCESS, perm, NULL);
3304}
3305
3306static int selinux_file_receive(struct file *file)
3307{
David Howells88e67f32008-11-14 10:39:21 +11003308 const struct cred *cred = current_cred();
3309
3310 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003311}
3312
Eric Paris83d49852012-04-04 13:45:40 -04003313static int selinux_file_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003314{
3315 struct file_security_struct *fsec;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003316 struct inode_security_struct *isec;
David Howellsd84f4f92008-11-14 10:39:23 +11003317
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003318 fsec = file->f_security;
Al Viro496ad9a2013-01-23 17:07:38 -05003319 isec = file_inode(file)->i_security;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003320 /*
3321 * Save inode label and policy sequence number
3322 * at open-time so that selinux_file_permission
3323 * can determine whether revalidation is necessary.
3324 * Task label is already saved in the file security
3325 * struct as its SID.
3326 */
3327 fsec->isid = isec->sid;
3328 fsec->pseqno = avc_policy_seqno();
3329 /*
3330 * Since the inode label or policy seqno may have changed
3331 * between the selinux_inode_permission check and the saving
3332 * of state above, recheck that access is still permitted.
3333 * Otherwise, access might never be revalidated against the
3334 * new inode label or new policy.
3335 * This check is not redundant - do not remove.
3336 */
David Howells13f8e982013-06-13 23:37:55 +01003337 return file_path_has_perm(cred, file, open_file_to_av(file));
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003338}
3339
Linus Torvalds1da177e2005-04-16 15:20:36 -07003340/* task security operations */
3341
3342static int selinux_task_create(unsigned long clone_flags)
3343{
David Howells3b11a1d2008-11-14 10:39:26 +11003344 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003345}
3346
David Howellsf1752ee2008-11-14 10:39:17 +11003347/*
David Howellsee18d642009-09-02 09:14:21 +01003348 * allocate the SELinux part of blank credentials
3349 */
3350static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3351{
3352 struct task_security_struct *tsec;
3353
3354 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3355 if (!tsec)
3356 return -ENOMEM;
3357
3358 cred->security = tsec;
3359 return 0;
3360}
3361
3362/*
David Howellsf1752ee2008-11-14 10:39:17 +11003363 * detach and free the LSM part of a set of credentials
3364 */
3365static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366{
David Howellsf1752ee2008-11-14 10:39:17 +11003367 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003368
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003369 /*
3370 * cred->security == NULL if security_cred_alloc_blank() or
3371 * security_prepare_creds() returned an error.
3372 */
3373 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003374 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003375 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003376}
3377
David Howellsd84f4f92008-11-14 10:39:23 +11003378/*
3379 * prepare a new set of credentials for modification
3380 */
3381static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3382 gfp_t gfp)
3383{
3384 const struct task_security_struct *old_tsec;
3385 struct task_security_struct *tsec;
3386
3387 old_tsec = old->security;
3388
3389 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3390 if (!tsec)
3391 return -ENOMEM;
3392
3393 new->security = tsec;
3394 return 0;
3395}
3396
3397/*
David Howellsee18d642009-09-02 09:14:21 +01003398 * transfer the SELinux data to a blank set of creds
3399 */
3400static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3401{
3402 const struct task_security_struct *old_tsec = old->security;
3403 struct task_security_struct *tsec = new->security;
3404
3405 *tsec = *old_tsec;
3406}
3407
3408/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003409 * set the security data for a kernel service
3410 * - all the creation contexts are set to unlabelled
3411 */
3412static int selinux_kernel_act_as(struct cred *new, u32 secid)
3413{
3414 struct task_security_struct *tsec = new->security;
3415 u32 sid = current_sid();
3416 int ret;
3417
3418 ret = avc_has_perm(sid, secid,
3419 SECCLASS_KERNEL_SERVICE,
3420 KERNEL_SERVICE__USE_AS_OVERRIDE,
3421 NULL);
3422 if (ret == 0) {
3423 tsec->sid = secid;
3424 tsec->create_sid = 0;
3425 tsec->keycreate_sid = 0;
3426 tsec->sockcreate_sid = 0;
3427 }
3428 return ret;
3429}
3430
3431/*
3432 * set the file creation context in a security record to the same as the
3433 * objective context of the specified inode
3434 */
3435static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3436{
3437 struct inode_security_struct *isec = inode->i_security;
3438 struct task_security_struct *tsec = new->security;
3439 u32 sid = current_sid();
3440 int ret;
3441
3442 ret = avc_has_perm(sid, isec->sid,
3443 SECCLASS_KERNEL_SERVICE,
3444 KERNEL_SERVICE__CREATE_FILES_AS,
3445 NULL);
3446
3447 if (ret == 0)
3448 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003449 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003450}
3451
Eric Parisdd8dbf22009-11-03 16:35:32 +11003452static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003453{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003454 u32 sid;
3455 struct common_audit_data ad;
3456
3457 sid = task_sid(current);
3458
Eric Paris50c205f2012-04-04 15:01:43 -04003459 ad.type = LSM_AUDIT_DATA_KMOD;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003460 ad.u.kmod_name = kmod_name;
3461
3462 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3463 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003464}
3465
Linus Torvalds1da177e2005-04-16 15:20:36 -07003466static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3467{
David Howells3b11a1d2008-11-14 10:39:26 +11003468 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003469}
3470
3471static int selinux_task_getpgid(struct task_struct *p)
3472{
David Howells3b11a1d2008-11-14 10:39:26 +11003473 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003474}
3475
3476static int selinux_task_getsid(struct task_struct *p)
3477{
David Howells3b11a1d2008-11-14 10:39:26 +11003478 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003479}
3480
David Quigleyf9008e42006-06-30 01:55:46 -07003481static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3482{
David Howells275bb412008-11-14 10:39:19 +11003483 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003484}
3485
Linus Torvalds1da177e2005-04-16 15:20:36 -07003486static int selinux_task_setnice(struct task_struct *p, int nice)
3487{
3488 int rc;
3489
Eric Paris200ac532009-02-12 15:01:04 -05003490 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003491 if (rc)
3492 return rc;
3493
David Howells3b11a1d2008-11-14 10:39:26 +11003494 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003495}
3496
James Morris03e68062006-06-23 02:03:58 -07003497static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3498{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003499 int rc;
3500
Eric Paris200ac532009-02-12 15:01:04 -05003501 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003502 if (rc)
3503 return rc;
3504
David Howells3b11a1d2008-11-14 10:39:26 +11003505 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003506}
3507
David Quigleya1836a42006-06-30 01:55:49 -07003508static int selinux_task_getioprio(struct task_struct *p)
3509{
David Howells3b11a1d2008-11-14 10:39:26 +11003510 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003511}
3512
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003513static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3514 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003515{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003516 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003517
3518 /* Control the ability to change the hard limit (whether
3519 lowering or raising it), so that the hard limit can
3520 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003521 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003522 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003523 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003524
3525 return 0;
3526}
3527
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003528static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003529{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003530 int rc;
3531
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003532 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003533 if (rc)
3534 return rc;
3535
David Howells3b11a1d2008-11-14 10:39:26 +11003536 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003537}
3538
3539static int selinux_task_getscheduler(struct task_struct *p)
3540{
David Howells3b11a1d2008-11-14 10:39:26 +11003541 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003542}
3543
David Quigley35601542006-06-23 02:04:01 -07003544static int selinux_task_movememory(struct task_struct *p)
3545{
David Howells3b11a1d2008-11-14 10:39:26 +11003546 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003547}
3548
David Quigleyf9008e42006-06-30 01:55:46 -07003549static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3550 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003551{
3552 u32 perm;
3553 int rc;
3554
Linus Torvalds1da177e2005-04-16 15:20:36 -07003555 if (!sig)
3556 perm = PROCESS__SIGNULL; /* null signal; existence test */
3557 else
3558 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003559 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003560 rc = avc_has_perm(secid, task_sid(p),
3561 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003562 else
David Howells3b11a1d2008-11-14 10:39:26 +11003563 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003564 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003565}
3566
Linus Torvalds1da177e2005-04-16 15:20:36 -07003567static int selinux_task_wait(struct task_struct *p)
3568{
Eric Paris8a535142007-10-22 16:10:31 -04003569 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003570}
3571
Linus Torvalds1da177e2005-04-16 15:20:36 -07003572static void selinux_task_to_inode(struct task_struct *p,
3573 struct inode *inode)
3574{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003575 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003576 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003577
David Howells275bb412008-11-14 10:39:19 +11003578 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003579 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003580}
3581
Linus Torvalds1da177e2005-04-16 15:20:36 -07003582/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003583static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003584 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003585{
3586 int offset, ihlen, ret = -EINVAL;
3587 struct iphdr _iph, *ih;
3588
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003589 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003590 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3591 if (ih == NULL)
3592 goto out;
3593
3594 ihlen = ih->ihl * 4;
3595 if (ihlen < sizeof(_iph))
3596 goto out;
3597
Eric Paris48c62af2012-04-02 13:15:44 -04003598 ad->u.net->v4info.saddr = ih->saddr;
3599 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003600 ret = 0;
3601
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003602 if (proto)
3603 *proto = ih->protocol;
3604
Linus Torvalds1da177e2005-04-16 15:20:36 -07003605 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003606 case IPPROTO_TCP: {
3607 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003608
Eric Paris828dfe12008-04-17 13:17:49 -04003609 if (ntohs(ih->frag_off) & IP_OFFSET)
3610 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003611
3612 offset += ihlen;
3613 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3614 if (th == NULL)
3615 break;
3616
Eric Paris48c62af2012-04-02 13:15:44 -04003617 ad->u.net->sport = th->source;
3618 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003619 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003620 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003621
Eric Paris828dfe12008-04-17 13:17:49 -04003622 case IPPROTO_UDP: {
3623 struct udphdr _udph, *uh;
3624
3625 if (ntohs(ih->frag_off) & IP_OFFSET)
3626 break;
3627
3628 offset += ihlen;
3629 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3630 if (uh == NULL)
3631 break;
3632
Eric Paris48c62af2012-04-02 13:15:44 -04003633 ad->u.net->sport = uh->source;
3634 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003635 break;
3636 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003637
James Morris2ee92d42006-11-13 16:09:01 -08003638 case IPPROTO_DCCP: {
3639 struct dccp_hdr _dccph, *dh;
3640
3641 if (ntohs(ih->frag_off) & IP_OFFSET)
3642 break;
3643
3644 offset += ihlen;
3645 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3646 if (dh == NULL)
3647 break;
3648
Eric Paris48c62af2012-04-02 13:15:44 -04003649 ad->u.net->sport = dh->dccph_sport;
3650 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003651 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003652 }
James Morris2ee92d42006-11-13 16:09:01 -08003653
Eric Paris828dfe12008-04-17 13:17:49 -04003654 default:
3655 break;
3656 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003657out:
3658 return ret;
3659}
3660
3661#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3662
3663/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003664static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003665 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003666{
3667 u8 nexthdr;
3668 int ret = -EINVAL, offset;
3669 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003670 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003671
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003672 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003673 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3674 if (ip6 == NULL)
3675 goto out;
3676
Eric Paris48c62af2012-04-02 13:15:44 -04003677 ad->u.net->v6info.saddr = ip6->saddr;
3678 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003679 ret = 0;
3680
3681 nexthdr = ip6->nexthdr;
3682 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003683 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003684 if (offset < 0)
3685 goto out;
3686
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003687 if (proto)
3688 *proto = nexthdr;
3689
Linus Torvalds1da177e2005-04-16 15:20:36 -07003690 switch (nexthdr) {
3691 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003692 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003693
3694 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3695 if (th == NULL)
3696 break;
3697
Eric Paris48c62af2012-04-02 13:15:44 -04003698 ad->u.net->sport = th->source;
3699 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003700 break;
3701 }
3702
3703 case IPPROTO_UDP: {
3704 struct udphdr _udph, *uh;
3705
3706 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3707 if (uh == NULL)
3708 break;
3709
Eric Paris48c62af2012-04-02 13:15:44 -04003710 ad->u.net->sport = uh->source;
3711 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003712 break;
3713 }
3714
James Morris2ee92d42006-11-13 16:09:01 -08003715 case IPPROTO_DCCP: {
3716 struct dccp_hdr _dccph, *dh;
3717
3718 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3719 if (dh == NULL)
3720 break;
3721
Eric Paris48c62af2012-04-02 13:15:44 -04003722 ad->u.net->sport = dh->dccph_sport;
3723 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003724 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003725 }
James Morris2ee92d42006-11-13 16:09:01 -08003726
Linus Torvalds1da177e2005-04-16 15:20:36 -07003727 /* includes fragments */
3728 default:
3729 break;
3730 }
3731out:
3732 return ret;
3733}
3734
3735#endif /* IPV6 */
3736
Thomas Liu2bf49692009-07-14 12:14:09 -04003737static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003738 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003739{
David Howellscf9481e2008-07-27 21:31:07 +10003740 char *addrp;
3741 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003742
Eric Paris48c62af2012-04-02 13:15:44 -04003743 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003744 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003745 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003746 if (ret)
3747 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003748 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3749 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003750 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003751
3752#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3753 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003754 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003755 if (ret)
3756 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003757 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3758 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003759 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003760#endif /* IPV6 */
3761 default:
David Howellscf9481e2008-07-27 21:31:07 +10003762 addrp = NULL;
3763 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003764 }
3765
David Howellscf9481e2008-07-27 21:31:07 +10003766parse_error:
3767 printk(KERN_WARNING
3768 "SELinux: failure in selinux_parse_skb(),"
3769 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003770 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003771
3772okay:
3773 if (_addrp)
3774 *_addrp = addrp;
3775 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003776}
3777
Paul Moore4f6a9932007-03-01 14:35:22 -05003778/**
Paul Moore220deb92008-01-29 08:38:23 -05003779 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003780 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003781 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003782 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003783 *
3784 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003785 * Check the various different forms of network peer labeling and determine
3786 * the peer label/SID for the packet; most of the magic actually occurs in
3787 * the security server function security_net_peersid_cmp(). The function
3788 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3789 * or -EACCES if @sid is invalid due to inconsistencies with the different
3790 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003791 *
3792 */
Paul Moore220deb92008-01-29 08:38:23 -05003793static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003794{
Paul Moore71f1cb02008-01-29 08:51:16 -05003795 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003796 u32 xfrm_sid;
3797 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003798 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003799
3800 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003801 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003802
Paul Moore71f1cb02008-01-29 08:51:16 -05003803 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3804 if (unlikely(err)) {
3805 printk(KERN_WARNING
3806 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3807 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003808 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003809 }
Paul Moore220deb92008-01-29 08:38:23 -05003810
3811 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003812}
3813
Linus Torvalds1da177e2005-04-16 15:20:36 -07003814/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003815
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003816static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3817 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003818{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003819 if (tsec->sockcreate_sid > SECSID_NULL) {
3820 *socksid = tsec->sockcreate_sid;
3821 return 0;
3822 }
3823
3824 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3825 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003826}
3827
Paul Moore253bfae2010-04-22 14:46:19 -04003828static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003829{
Paul Moore253bfae2010-04-22 14:46:19 -04003830 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003831 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003832 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003833 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003834
Paul Moore253bfae2010-04-22 14:46:19 -04003835 if (sksec->sid == SECINITSID_KERNEL)
3836 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003837
Eric Paris50c205f2012-04-04 15:01:43 -04003838 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003839 ad.u.net = &net;
3840 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003841
Paul Moore253bfae2010-04-22 14:46:19 -04003842 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003843}
3844
3845static int selinux_socket_create(int family, int type,
3846 int protocol, int kern)
3847{
Paul Moore5fb49872010-04-22 14:46:19 -04003848 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003849 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003850 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003851 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003852
3853 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003854 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003855
David Howells275bb412008-11-14 10:39:19 +11003856 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003857 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3858 if (rc)
3859 return rc;
3860
Paul Moored4f2d972010-04-22 14:46:18 -04003861 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003862}
3863
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003864static int selinux_socket_post_create(struct socket *sock, int family,
3865 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003866{
Paul Moore5fb49872010-04-22 14:46:19 -04003867 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003868 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003869 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003870 int err = 0;
3871
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003872 isec->sclass = socket_type_to_security_class(family, type, protocol);
3873
David Howells275bb412008-11-14 10:39:19 +11003874 if (kern)
3875 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003876 else {
3877 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3878 if (err)
3879 return err;
3880 }
David Howells275bb412008-11-14 10:39:19 +11003881
Linus Torvalds1da177e2005-04-16 15:20:36 -07003882 isec->initialized = 1;
3883
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003884 if (sock->sk) {
3885 sksec = sock->sk->sk_security;
3886 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003887 sksec->sclass = isec->sclass;
Paul Moore389fb8002009-03-27 17:10:34 -04003888 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003889 }
3890
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003891 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003892}
3893
3894/* Range of port numbers used to automatically bind.
3895 Need to determine whether we should perform a name_bind
3896 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003897
3898static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3899{
Paul Moore253bfae2010-04-22 14:46:19 -04003900 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901 u16 family;
3902 int err;
3903
Paul Moore253bfae2010-04-22 14:46:19 -04003904 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003905 if (err)
3906 goto out;
3907
3908 /*
3909 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003910 * Multiple address binding for SCTP is not supported yet: we just
3911 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003912 */
Paul Moore253bfae2010-04-22 14:46:19 -04003913 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003914 if (family == PF_INET || family == PF_INET6) {
3915 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003916 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003917 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04003918 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003919 struct sockaddr_in *addr4 = NULL;
3920 struct sockaddr_in6 *addr6 = NULL;
3921 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003922 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003923
Linus Torvalds1da177e2005-04-16 15:20:36 -07003924 if (family == PF_INET) {
3925 addr4 = (struct sockaddr_in *)address;
3926 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003927 addrp = (char *)&addr4->sin_addr.s_addr;
3928 } else {
3929 addr6 = (struct sockaddr_in6 *)address;
3930 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003931 addrp = (char *)&addr6->sin6_addr.s6_addr;
3932 }
3933
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003934 if (snum) {
3935 int low, high;
3936
3937 inet_get_local_port_range(&low, &high);
3938
3939 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003940 err = sel_netport_sid(sk->sk_protocol,
3941 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003942 if (err)
3943 goto out;
Eric Paris50c205f2012-04-04 15:01:43 -04003944 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003945 ad.u.net = &net;
3946 ad.u.net->sport = htons(snum);
3947 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003948 err = avc_has_perm(sksec->sid, sid,
3949 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003950 SOCKET__NAME_BIND, &ad);
3951 if (err)
3952 goto out;
3953 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003954 }
Eric Paris828dfe12008-04-17 13:17:49 -04003955
Paul Moore253bfae2010-04-22 14:46:19 -04003956 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04003957 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003958 node_perm = TCP_SOCKET__NODE_BIND;
3959 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003960
James Morris13402582005-09-30 14:24:34 -04003961 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003962 node_perm = UDP_SOCKET__NODE_BIND;
3963 break;
James Morris2ee92d42006-11-13 16:09:01 -08003964
3965 case SECCLASS_DCCP_SOCKET:
3966 node_perm = DCCP_SOCKET__NODE_BIND;
3967 break;
3968
Linus Torvalds1da177e2005-04-16 15:20:36 -07003969 default:
3970 node_perm = RAWIP_SOCKET__NODE_BIND;
3971 break;
3972 }
Eric Paris828dfe12008-04-17 13:17:49 -04003973
Paul Moore224dfbd2008-01-29 08:38:13 -05003974 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003975 if (err)
3976 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04003977
Eric Paris50c205f2012-04-04 15:01:43 -04003978 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04003979 ad.u.net = &net;
3980 ad.u.net->sport = htons(snum);
3981 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003982
3983 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04003984 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003985 else
Eric Paris48c62af2012-04-02 13:15:44 -04003986 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003987
Paul Moore253bfae2010-04-22 14:46:19 -04003988 err = avc_has_perm(sksec->sid, sid,
3989 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003990 if (err)
3991 goto out;
3992 }
3993out:
3994 return err;
3995}
3996
3997static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3998{
Paul Moore014ab192008-10-10 10:16:33 -04003999 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004000 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004001 int err;
4002
Paul Moore253bfae2010-04-22 14:46:19 -04004003 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004004 if (err)
4005 return err;
4006
4007 /*
James Morris2ee92d42006-11-13 16:09:01 -08004008 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004009 */
Paul Moore253bfae2010-04-22 14:46:19 -04004010 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4011 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004012 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004013 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004014 struct sockaddr_in *addr4 = NULL;
4015 struct sockaddr_in6 *addr6 = NULL;
4016 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004017 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004018
4019 if (sk->sk_family == PF_INET) {
4020 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004021 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004022 return -EINVAL;
4023 snum = ntohs(addr4->sin_port);
4024 } else {
4025 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004026 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004027 return -EINVAL;
4028 snum = ntohs(addr6->sin6_port);
4029 }
4030
Paul Moore3e112172008-04-10 10:48:14 -04004031 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004032 if (err)
4033 goto out;
4034
Paul Moore253bfae2010-04-22 14:46:19 -04004035 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004036 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4037
Eric Paris50c205f2012-04-04 15:01:43 -04004038 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004039 ad.u.net = &net;
4040 ad.u.net->dport = htons(snum);
4041 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004042 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004043 if (err)
4044 goto out;
4045 }
4046
Paul Moore014ab192008-10-10 10:16:33 -04004047 err = selinux_netlbl_socket_connect(sk, address);
4048
Linus Torvalds1da177e2005-04-16 15:20:36 -07004049out:
4050 return err;
4051}
4052
4053static int selinux_socket_listen(struct socket *sock, int backlog)
4054{
Paul Moore253bfae2010-04-22 14:46:19 -04004055 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004056}
4057
4058static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4059{
4060 int err;
4061 struct inode_security_struct *isec;
4062 struct inode_security_struct *newisec;
4063
Paul Moore253bfae2010-04-22 14:46:19 -04004064 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004065 if (err)
4066 return err;
4067
4068 newisec = SOCK_INODE(newsock)->i_security;
4069
4070 isec = SOCK_INODE(sock)->i_security;
4071 newisec->sclass = isec->sclass;
4072 newisec->sid = isec->sid;
4073 newisec->initialized = 1;
4074
4075 return 0;
4076}
4077
4078static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004079 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004080{
Paul Moore253bfae2010-04-22 14:46:19 -04004081 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004082}
4083
4084static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4085 int size, int flags)
4086{
Paul Moore253bfae2010-04-22 14:46:19 -04004087 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004088}
4089
4090static int selinux_socket_getsockname(struct socket *sock)
4091{
Paul Moore253bfae2010-04-22 14:46:19 -04004092 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004093}
4094
4095static int selinux_socket_getpeername(struct socket *sock)
4096{
Paul Moore253bfae2010-04-22 14:46:19 -04004097 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004098}
4099
Eric Paris828dfe12008-04-17 13:17:49 -04004100static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004101{
Paul Mooref8687af2006-10-30 15:22:15 -08004102 int err;
4103
Paul Moore253bfae2010-04-22 14:46:19 -04004104 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004105 if (err)
4106 return err;
4107
4108 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004109}
4110
4111static int selinux_socket_getsockopt(struct socket *sock, int level,
4112 int optname)
4113{
Paul Moore253bfae2010-04-22 14:46:19 -04004114 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004115}
4116
4117static int selinux_socket_shutdown(struct socket *sock, int how)
4118{
Paul Moore253bfae2010-04-22 14:46:19 -04004119 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004120}
4121
David S. Miller3610cda2011-01-05 15:38:53 -08004122static int selinux_socket_unix_stream_connect(struct sock *sock,
4123 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004124 struct sock *newsk)
4125{
David S. Miller3610cda2011-01-05 15:38:53 -08004126 struct sk_security_struct *sksec_sock = sock->sk_security;
4127 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004128 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004129 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004130 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004131 int err;
4132
Eric Paris50c205f2012-04-04 15:01:43 -04004133 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004134 ad.u.net = &net;
4135 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004136
Paul Moore4d1e2452010-04-22 14:46:18 -04004137 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4138 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004139 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4140 if (err)
4141 return err;
4142
Linus Torvalds1da177e2005-04-16 15:20:36 -07004143 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004144 sksec_new->peer_sid = sksec_sock->sid;
4145 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4146 &sksec_new->sid);
4147 if (err)
4148 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004149
Paul Moore4d1e2452010-04-22 14:46:18 -04004150 /* connecting socket */
4151 sksec_sock->peer_sid = sksec_new->sid;
4152
4153 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004154}
4155
4156static int selinux_socket_unix_may_send(struct socket *sock,
4157 struct socket *other)
4158{
Paul Moore253bfae2010-04-22 14:46:19 -04004159 struct sk_security_struct *ssec = sock->sk->sk_security;
4160 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004161 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004162 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004163
Eric Paris50c205f2012-04-04 15:01:43 -04004164 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004165 ad.u.net = &net;
4166 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004167
Paul Moore253bfae2010-04-22 14:46:19 -04004168 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4169 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004170}
4171
Paul Mooreeffad8d2008-01-29 08:49:27 -05004172static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4173 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004174 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004175{
4176 int err;
4177 u32 if_sid;
4178 u32 node_sid;
4179
4180 err = sel_netif_sid(ifindex, &if_sid);
4181 if (err)
4182 return err;
4183 err = avc_has_perm(peer_sid, if_sid,
4184 SECCLASS_NETIF, NETIF__INGRESS, ad);
4185 if (err)
4186 return err;
4187
4188 err = sel_netnode_sid(addrp, family, &node_sid);
4189 if (err)
4190 return err;
4191 return avc_has_perm(peer_sid, node_sid,
4192 SECCLASS_NODE, NODE__RECVFROM, ad);
4193}
4194
Paul Moore220deb92008-01-29 08:38:23 -05004195static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004196 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004197{
Paul Moore277d3422008-12-31 12:54:11 -05004198 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004199 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004200 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004201 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004202 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004203 char *addrp;
4204
Eric Paris50c205f2012-04-04 15:01:43 -04004205 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004206 ad.u.net = &net;
4207 ad.u.net->netif = skb->skb_iif;
4208 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004209 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4210 if (err)
4211 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004212
Paul Moore58bfbb52009-03-27 17:10:41 -04004213 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004214 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004215 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004216 if (err)
4217 return err;
4218 }
Paul Moore220deb92008-01-29 08:38:23 -05004219
Steffen Klassertb9679a72011-02-23 12:55:21 +01004220 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4221 if (err)
4222 return err;
4223 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004224
James Morris4e5ab4c2006-06-09 00:33:33 -07004225 return err;
4226}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004227
James Morris4e5ab4c2006-06-09 00:33:33 -07004228static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4229{
Paul Moore220deb92008-01-29 08:38:23 -05004230 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004231 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004232 u16 family = sk->sk_family;
4233 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004234 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004235 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004236 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004237 u8 secmark_active;
4238 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004239
James Morris4e5ab4c2006-06-09 00:33:33 -07004240 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004241 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004242
4243 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004244 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004245 family = PF_INET;
4246
Paul Moored8395c82008-10-10 10:16:30 -04004247 /* If any sort of compatibility mode is enabled then handoff processing
4248 * to the selinux_sock_rcv_skb_compat() function to deal with the
4249 * special handling. We do this in an attempt to keep this function
4250 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004251 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004252 return selinux_sock_rcv_skb_compat(sk, skb, family);
4253
4254 secmark_active = selinux_secmark_enabled();
4255 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4256 if (!secmark_active && !peerlbl_active)
4257 return 0;
4258
Eric Paris50c205f2012-04-04 15:01:43 -04004259 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004260 ad.u.net = &net;
4261 ad.u.net->netif = skb->skb_iif;
4262 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004263 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004264 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004265 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004266
Paul Moored8395c82008-10-10 10:16:30 -04004267 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004268 u32 peer_sid;
4269
4270 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4271 if (err)
4272 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004273 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004274 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004275 if (err) {
4276 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004277 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004278 }
Paul Moored621d352008-01-29 08:43:36 -05004279 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4280 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004281 if (err)
4282 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004283 }
4284
Paul Moored8395c82008-10-10 10:16:30 -04004285 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004286 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4287 PACKET__RECV, &ad);
4288 if (err)
4289 return err;
4290 }
4291
Paul Moored621d352008-01-29 08:43:36 -05004292 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004293}
4294
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004295static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4296 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004297{
4298 int err = 0;
4299 char *scontext;
4300 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004301 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004302 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004303
Paul Moore253bfae2010-04-22 14:46:19 -04004304 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4305 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004306 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004307 if (peer_sid == SECSID_NULL)
4308 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004309
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004310 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004311 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004312 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004313
4314 if (scontext_len > len) {
4315 err = -ERANGE;
4316 goto out_len;
4317 }
4318
4319 if (copy_to_user(optval, scontext, scontext_len))
4320 err = -EFAULT;
4321
4322out_len:
4323 if (put_user(scontext_len, optlen))
4324 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004325 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004326 return err;
4327}
4328
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004329static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004330{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004331 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004332 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004333
Paul Mooreaa862902008-10-10 10:16:29 -04004334 if (skb && skb->protocol == htons(ETH_P_IP))
4335 family = PF_INET;
4336 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4337 family = PF_INET6;
4338 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004339 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004340 else
4341 goto out;
4342
4343 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02004344 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004345 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004346 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004347
Paul Moore75e22912008-01-29 08:38:04 -05004348out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004349 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004350 if (peer_secid == SECSID_NULL)
4351 return -EINVAL;
4352 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004353}
4354
Al Viro7d877f32005-10-21 03:20:43 -04004355static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004356{
Paul Moore84914b72010-04-22 14:46:18 -04004357 struct sk_security_struct *sksec;
4358
4359 sksec = kzalloc(sizeof(*sksec), priority);
4360 if (!sksec)
4361 return -ENOMEM;
4362
4363 sksec->peer_sid = SECINITSID_UNLABELED;
4364 sksec->sid = SECINITSID_UNLABELED;
4365 selinux_netlbl_sk_security_reset(sksec);
4366 sk->sk_security = sksec;
4367
4368 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004369}
4370
4371static void selinux_sk_free_security(struct sock *sk)
4372{
Paul Moore84914b72010-04-22 14:46:18 -04004373 struct sk_security_struct *sksec = sk->sk_security;
4374
4375 sk->sk_security = NULL;
4376 selinux_netlbl_sk_security_free(sksec);
4377 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004378}
4379
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004380static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4381{
Eric Parisdd3e7832010-04-07 15:08:46 -04004382 struct sk_security_struct *sksec = sk->sk_security;
4383 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004384
Eric Parisdd3e7832010-04-07 15:08:46 -04004385 newsksec->sid = sksec->sid;
4386 newsksec->peer_sid = sksec->peer_sid;
4387 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004388
Eric Parisdd3e7832010-04-07 15:08:46 -04004389 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004390}
4391
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004392static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004393{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004394 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004395 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004396 else {
4397 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004398
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004399 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004400 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004401}
4402
Eric Paris828dfe12008-04-17 13:17:49 -04004403static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004404{
4405 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4406 struct sk_security_struct *sksec = sk->sk_security;
4407
David Woodhouse2148ccc2006-09-29 15:50:25 -07004408 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4409 sk->sk_family == PF_UNIX)
4410 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004411 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004412}
4413
Adrian Bunk9a673e52006-08-15 00:03:53 -07004414static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4415 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004416{
4417 struct sk_security_struct *sksec = sk->sk_security;
4418 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004419 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004420 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004421 u32 peersid;
4422
Paul Mooreaa862902008-10-10 10:16:29 -04004423 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4424 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4425 family = PF_INET;
4426
4427 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004428 if (err)
4429 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004430 if (peersid == SECSID_NULL) {
4431 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004432 req->peer_secid = SECSID_NULL;
Paul Moore389fb8002009-03-27 17:10:34 -04004433 } else {
4434 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4435 if (err)
4436 return err;
4437 req->secid = newsid;
4438 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004439 }
4440
Paul Moore389fb8002009-03-27 17:10:34 -04004441 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004442}
4443
Adrian Bunk9a673e52006-08-15 00:03:53 -07004444static void selinux_inet_csk_clone(struct sock *newsk,
4445 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004446{
4447 struct sk_security_struct *newsksec = newsk->sk_security;
4448
4449 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004450 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004451 /* NOTE: Ideally, we should also get the isec->sid for the
4452 new socket in sync, but we don't have the isec available yet.
4453 So we will wait until sock_graft to do it, by which
4454 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004455
Paul Moore9f2ad662006-11-17 17:38:53 -05004456 /* We don't need to take any sort of lock here as we are the only
4457 * thread with access to newsksec */
Paul Moore389fb8002009-03-27 17:10:34 -04004458 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004459}
4460
Paul Moore014ab192008-10-10 10:16:33 -04004461static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004462{
Paul Mooreaa862902008-10-10 10:16:29 -04004463 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004464 struct sk_security_struct *sksec = sk->sk_security;
4465
Paul Mooreaa862902008-10-10 10:16:29 -04004466 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4467 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4468 family = PF_INET;
4469
4470 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004471}
4472
Eric Dumazetca10b9e2013-04-08 17:58:11 +00004473static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4474{
4475 skb_set_owner_w(skb, sk);
4476}
4477
Eric Paris2606fd12010-10-13 16:24:41 -04004478static int selinux_secmark_relabel_packet(u32 sid)
4479{
4480 const struct task_security_struct *__tsec;
4481 u32 tsid;
4482
4483 __tsec = current_security();
4484 tsid = __tsec->sid;
4485
4486 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4487}
4488
4489static void selinux_secmark_refcount_inc(void)
4490{
4491 atomic_inc(&selinux_secmark_refcount);
4492}
4493
4494static void selinux_secmark_refcount_dec(void)
4495{
4496 atomic_dec(&selinux_secmark_refcount);
4497}
4498
Adrian Bunk9a673e52006-08-15 00:03:53 -07004499static void selinux_req_classify_flow(const struct request_sock *req,
4500 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004501{
David S. Miller1d28f422011-03-12 00:29:39 -05004502 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004503}
4504
Paul Moore5dbbaf22013-01-14 07:12:19 +00004505static int selinux_tun_dev_alloc_security(void **security)
4506{
4507 struct tun_security_struct *tunsec;
4508
4509 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4510 if (!tunsec)
4511 return -ENOMEM;
4512 tunsec->sid = current_sid();
4513
4514 *security = tunsec;
4515 return 0;
4516}
4517
4518static void selinux_tun_dev_free_security(void *security)
4519{
4520 kfree(security);
4521}
4522
Paul Mooreed6d76e2009-08-28 18:12:49 -04004523static int selinux_tun_dev_create(void)
4524{
4525 u32 sid = current_sid();
4526
4527 /* we aren't taking into account the "sockcreate" SID since the socket
4528 * that is being created here is not a socket in the traditional sense,
4529 * instead it is a private sock, accessible only to the kernel, and
4530 * representing a wide range of network traffic spanning multiple
4531 * connections unlike traditional sockets - check the TUN driver to
4532 * get a better understanding of why this socket is special */
4533
4534 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4535 NULL);
4536}
4537
Paul Moore5dbbaf22013-01-14 07:12:19 +00004538static int selinux_tun_dev_attach_queue(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004539{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004540 struct tun_security_struct *tunsec = security;
4541
4542 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4543 TUN_SOCKET__ATTACH_QUEUE, NULL);
4544}
4545
4546static int selinux_tun_dev_attach(struct sock *sk, void *security)
4547{
4548 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004549 struct sk_security_struct *sksec = sk->sk_security;
4550
4551 /* we don't currently perform any NetLabel based labeling here and it
4552 * isn't clear that we would want to do so anyway; while we could apply
4553 * labeling without the support of the TUN user the resulting labeled
4554 * traffic from the other end of the connection would almost certainly
4555 * cause confusion to the TUN user that had no idea network labeling
4556 * protocols were being used */
4557
Paul Moore5dbbaf22013-01-14 07:12:19 +00004558 sksec->sid = tunsec->sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004559 sksec->sclass = SECCLASS_TUN_SOCKET;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004560
4561 return 0;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004562}
4563
Paul Moore5dbbaf22013-01-14 07:12:19 +00004564static int selinux_tun_dev_open(void *security)
Paul Mooreed6d76e2009-08-28 18:12:49 -04004565{
Paul Moore5dbbaf22013-01-14 07:12:19 +00004566 struct tun_security_struct *tunsec = security;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004567 u32 sid = current_sid();
4568 int err;
4569
Paul Moore5dbbaf22013-01-14 07:12:19 +00004570 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
Paul Mooreed6d76e2009-08-28 18:12:49 -04004571 TUN_SOCKET__RELABELFROM, NULL);
4572 if (err)
4573 return err;
4574 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4575 TUN_SOCKET__RELABELTO, NULL);
4576 if (err)
4577 return err;
Paul Moore5dbbaf22013-01-14 07:12:19 +00004578 tunsec->sid = sid;
Paul Mooreed6d76e2009-08-28 18:12:49 -04004579
4580 return 0;
4581}
4582
Linus Torvalds1da177e2005-04-16 15:20:36 -07004583static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4584{
4585 int err = 0;
4586 u32 perm;
4587 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004588 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004589
Hong zhi guo77954982013-03-27 06:49:35 +00004590 if (skb->len < NLMSG_HDRLEN) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004591 err = -EINVAL;
4592 goto out;
4593 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004594 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004595
Paul Moore253bfae2010-04-22 14:46:19 -04004596 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004597 if (err) {
4598 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004599 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004600 "SELinux: unrecognized netlink message"
4601 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004602 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004603 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004604 err = 0;
4605 }
4606
4607 /* Ignore */
4608 if (err == -ENOENT)
4609 err = 0;
4610 goto out;
4611 }
4612
Paul Moore253bfae2010-04-22 14:46:19 -04004613 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004614out:
4615 return err;
4616}
4617
4618#ifdef CONFIG_NETFILTER
4619
Paul Mooreeffad8d2008-01-29 08:49:27 -05004620static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4621 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004622{
Paul Mooredfaebe92008-10-10 10:16:31 -04004623 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004624 char *addrp;
4625 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004626 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004627 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004628 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004629 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004630 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004631
Paul Mooreeffad8d2008-01-29 08:49:27 -05004632 if (!selinux_policycap_netpeer)
4633 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004634
Paul Mooreeffad8d2008-01-29 08:49:27 -05004635 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004636 netlbl_active = netlbl_enabled();
4637 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004638 if (!secmark_active && !peerlbl_active)
4639 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004640
Paul Moored8395c82008-10-10 10:16:30 -04004641 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4642 return NF_DROP;
4643
Eric Paris50c205f2012-04-04 15:01:43 -04004644 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004645 ad.u.net = &net;
4646 ad.u.net->netif = ifindex;
4647 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004648 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4649 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004650
Paul Mooredfaebe92008-10-10 10:16:31 -04004651 if (peerlbl_active) {
4652 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4653 peer_sid, &ad);
4654 if (err) {
4655 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004656 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004657 }
4658 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004659
4660 if (secmark_active)
4661 if (avc_has_perm(peer_sid, skb->secmark,
4662 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4663 return NF_DROP;
4664
Paul Moore948bf852008-10-10 10:16:32 -04004665 if (netlbl_active)
4666 /* we do this in the FORWARD path and not the POST_ROUTING
4667 * path because we want to make sure we apply the necessary
4668 * labeling before IPsec is applied so we can leverage AH
4669 * protection */
4670 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4671 return NF_DROP;
4672
Paul Mooreeffad8d2008-01-29 08:49:27 -05004673 return NF_ACCEPT;
4674}
4675
4676static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4677 struct sk_buff *skb,
4678 const struct net_device *in,
4679 const struct net_device *out,
4680 int (*okfn)(struct sk_buff *))
4681{
4682 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4683}
4684
4685#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4686static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4687 struct sk_buff *skb,
4688 const struct net_device *in,
4689 const struct net_device *out,
4690 int (*okfn)(struct sk_buff *))
4691{
4692 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4693}
4694#endif /* IPV6 */
4695
Paul Moore948bf852008-10-10 10:16:32 -04004696static unsigned int selinux_ip_output(struct sk_buff *skb,
4697 u16 family)
4698{
4699 u32 sid;
4700
4701 if (!netlbl_enabled())
4702 return NF_ACCEPT;
4703
4704 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4705 * because we want to make sure we apply the necessary labeling
4706 * before IPsec is applied so we can leverage AH protection */
4707 if (skb->sk) {
4708 struct sk_security_struct *sksec = skb->sk->sk_security;
4709 sid = sksec->sid;
4710 } else
4711 sid = SECINITSID_KERNEL;
4712 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4713 return NF_DROP;
4714
4715 return NF_ACCEPT;
4716}
4717
4718static unsigned int selinux_ipv4_output(unsigned int hooknum,
4719 struct sk_buff *skb,
4720 const struct net_device *in,
4721 const struct net_device *out,
4722 int (*okfn)(struct sk_buff *))
4723{
4724 return selinux_ip_output(skb, PF_INET);
4725}
4726
Paul Mooreeffad8d2008-01-29 08:49:27 -05004727static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4728 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004729 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004730{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004731 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004732 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004733 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004734 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004735 char *addrp;
4736 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004737
Paul Mooreeffad8d2008-01-29 08:49:27 -05004738 if (sk == NULL)
4739 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004740 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004741
Eric Paris50c205f2012-04-04 15:01:43 -04004742 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004743 ad.u.net = &net;
4744 ad.u.net->netif = ifindex;
4745 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004746 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4747 return NF_DROP;
4748
Paul Moore58bfbb52009-03-27 17:10:41 -04004749 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004750 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004751 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004752 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004753
Steffen Klassertb9679a72011-02-23 12:55:21 +01004754 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4755 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004756
Paul Mooreeffad8d2008-01-29 08:49:27 -05004757 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004758}
4759
Paul Mooreeffad8d2008-01-29 08:49:27 -05004760static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4761 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004762{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004763 u32 secmark_perm;
4764 u32 peer_sid;
4765 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004766 struct common_audit_data ad;
Eric Paris48c62af2012-04-02 13:15:44 -04004767 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004768 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004769 u8 secmark_active;
4770 u8 peerlbl_active;
4771
Paul Mooreeffad8d2008-01-29 08:49:27 -05004772 /* If any sort of compatibility mode is enabled then handoff processing
4773 * to the selinux_ip_postroute_compat() function to deal with the
4774 * special handling. We do this in an attempt to keep this function
4775 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004776 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004777 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004778#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004779 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4780 * packet transformation so allow the packet to pass without any checks
4781 * since we'll have another chance to perform access control checks
4782 * when the packet is on it's final way out.
4783 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4784 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004785 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004786 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004787#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004788 secmark_active = selinux_secmark_enabled();
4789 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4790 if (!secmark_active && !peerlbl_active)
4791 return NF_ACCEPT;
4792
Paul Moored8395c82008-10-10 10:16:30 -04004793 /* if the packet is being forwarded then get the peer label from the
4794 * packet itself; otherwise check to see if it is from a local
4795 * application or the kernel, if from an application get the peer label
4796 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004797 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004798 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004799 if (skb->skb_iif) {
4800 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004801 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004802 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004803 } else {
4804 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004805 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004806 }
Paul Moored8395c82008-10-10 10:16:30 -04004807 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004808 struct sk_security_struct *sksec = sk->sk_security;
4809 peer_sid = sksec->sid;
4810 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004811 }
4812
Eric Paris50c205f2012-04-04 15:01:43 -04004813 ad.type = LSM_AUDIT_DATA_NET;
Eric Paris48c62af2012-04-02 13:15:44 -04004814 ad.u.net = &net;
4815 ad.u.net->netif = ifindex;
4816 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004817 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004818 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004819
Paul Mooreeffad8d2008-01-29 08:49:27 -05004820 if (secmark_active)
4821 if (avc_has_perm(peer_sid, skb->secmark,
4822 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004823 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004824
4825 if (peerlbl_active) {
4826 u32 if_sid;
4827 u32 node_sid;
4828
4829 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004830 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004831 if (avc_has_perm(peer_sid, if_sid,
4832 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004833 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004834
4835 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004836 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004837 if (avc_has_perm(peer_sid, node_sid,
4838 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004839 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004840 }
4841
4842 return NF_ACCEPT;
4843}
4844
4845static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4846 struct sk_buff *skb,
4847 const struct net_device *in,
4848 const struct net_device *out,
4849 int (*okfn)(struct sk_buff *))
4850{
4851 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004852}
4853
4854#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004855static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4856 struct sk_buff *skb,
4857 const struct net_device *in,
4858 const struct net_device *out,
4859 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004860{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004861 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004862}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004863#endif /* IPV6 */
4864
4865#endif /* CONFIG_NETFILTER */
4866
Linus Torvalds1da177e2005-04-16 15:20:36 -07004867static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4868{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004869 int err;
4870
Eric Paris200ac532009-02-12 15:01:04 -05004871 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004872 if (err)
4873 return err;
4874
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004875 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004876}
4877
Linus Torvalds1da177e2005-04-16 15:20:36 -07004878static int ipc_alloc_security(struct task_struct *task,
4879 struct kern_ipc_perm *perm,
4880 u16 sclass)
4881{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004882 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004883 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004884
James Morris89d155e2005-10-30 14:59:21 -08004885 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004886 if (!isec)
4887 return -ENOMEM;
4888
David Howells275bb412008-11-14 10:39:19 +11004889 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004890 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004891 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004892 perm->security = isec;
4893
4894 return 0;
4895}
4896
4897static void ipc_free_security(struct kern_ipc_perm *perm)
4898{
4899 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004900 perm->security = NULL;
4901 kfree(isec);
4902}
4903
4904static int msg_msg_alloc_security(struct msg_msg *msg)
4905{
4906 struct msg_security_struct *msec;
4907
James Morris89d155e2005-10-30 14:59:21 -08004908 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004909 if (!msec)
4910 return -ENOMEM;
4911
Linus Torvalds1da177e2005-04-16 15:20:36 -07004912 msec->sid = SECINITSID_UNLABELED;
4913 msg->security = msec;
4914
4915 return 0;
4916}
4917
4918static void msg_msg_free_security(struct msg_msg *msg)
4919{
4920 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004921
4922 msg->security = NULL;
4923 kfree(msec);
4924}
4925
4926static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004927 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004928{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004929 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004930 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004931 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004932
Linus Torvalds1da177e2005-04-16 15:20:36 -07004933 isec = ipc_perms->security;
4934
Eric Paris50c205f2012-04-04 15:01:43 -04004935 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004936 ad.u.ipc_id = ipc_perms->key;
4937
David Howells275bb412008-11-14 10:39:19 +11004938 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004939}
4940
4941static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4942{
4943 return msg_msg_alloc_security(msg);
4944}
4945
4946static void selinux_msg_msg_free_security(struct msg_msg *msg)
4947{
4948 msg_msg_free_security(msg);
4949}
4950
4951/* message queue security operations */
4952static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4953{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004954 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004955 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004956 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004957 int rc;
4958
4959 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4960 if (rc)
4961 return rc;
4962
Linus Torvalds1da177e2005-04-16 15:20:36 -07004963 isec = msq->q_perm.security;
4964
Eric Paris50c205f2012-04-04 15:01:43 -04004965 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04004966 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004967
David Howells275bb412008-11-14 10:39:19 +11004968 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004969 MSGQ__CREATE, &ad);
4970 if (rc) {
4971 ipc_free_security(&msq->q_perm);
4972 return rc;
4973 }
4974 return 0;
4975}
4976
4977static void selinux_msg_queue_free_security(struct msg_queue *msq)
4978{
4979 ipc_free_security(&msq->q_perm);
4980}
4981
4982static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4983{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004984 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004985 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11004986 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004987
Linus Torvalds1da177e2005-04-16 15:20:36 -07004988 isec = msq->q_perm.security;
4989
Eric Paris50c205f2012-04-04 15:01:43 -04004990 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004991 ad.u.ipc_id = msq->q_perm.key;
4992
David Howells275bb412008-11-14 10:39:19 +11004993 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004994 MSGQ__ASSOCIATE, &ad);
4995}
4996
4997static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4998{
4999 int err;
5000 int perms;
5001
Eric Paris828dfe12008-04-17 13:17:49 -04005002 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005003 case IPC_INFO:
5004 case MSG_INFO:
5005 /* No specific object, just general system-wide information. */
5006 return task_has_system(current, SYSTEM__IPC_INFO);
5007 case IPC_STAT:
5008 case MSG_STAT:
5009 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5010 break;
5011 case IPC_SET:
5012 perms = MSGQ__SETATTR;
5013 break;
5014 case IPC_RMID:
5015 perms = MSGQ__DESTROY;
5016 break;
5017 default:
5018 return 0;
5019 }
5020
Stephen Smalley6af963f2005-05-01 08:58:39 -07005021 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005022 return err;
5023}
5024
5025static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5026{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005027 struct ipc_security_struct *isec;
5028 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005029 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005030 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005031 int rc;
5032
Linus Torvalds1da177e2005-04-16 15:20:36 -07005033 isec = msq->q_perm.security;
5034 msec = msg->security;
5035
5036 /*
5037 * First time through, need to assign label to the message
5038 */
5039 if (msec->sid == SECINITSID_UNLABELED) {
5040 /*
5041 * Compute new sid based on current process and
5042 * message queue this message will be stored in
5043 */
David Howells275bb412008-11-14 10:39:19 +11005044 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005045 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005046 if (rc)
5047 return rc;
5048 }
5049
Eric Paris50c205f2012-04-04 15:01:43 -04005050 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005051 ad.u.ipc_id = msq->q_perm.key;
5052
5053 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005054 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005055 MSGQ__WRITE, &ad);
5056 if (!rc)
5057 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005058 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5059 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005060 if (!rc)
5061 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005062 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5063 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005064
5065 return rc;
5066}
5067
5068static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5069 struct task_struct *target,
5070 long type, int mode)
5071{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005072 struct ipc_security_struct *isec;
5073 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005074 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005075 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005076 int rc;
5077
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078 isec = msq->q_perm.security;
5079 msec = msg->security;
5080
Eric Paris50c205f2012-04-04 15:01:43 -04005081 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005082 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005083
David Howells275bb412008-11-14 10:39:19 +11005084 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005085 SECCLASS_MSGQ, MSGQ__READ, &ad);
5086 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005087 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005088 SECCLASS_MSG, MSG__RECEIVE, &ad);
5089 return rc;
5090}
5091
5092/* Shared Memory security operations */
5093static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5094{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005095 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005096 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005097 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005098 int rc;
5099
5100 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5101 if (rc)
5102 return rc;
5103
Linus Torvalds1da177e2005-04-16 15:20:36 -07005104 isec = shp->shm_perm.security;
5105
Eric Paris50c205f2012-04-04 15:01:43 -04005106 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005107 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005108
David Howells275bb412008-11-14 10:39:19 +11005109 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005110 SHM__CREATE, &ad);
5111 if (rc) {
5112 ipc_free_security(&shp->shm_perm);
5113 return rc;
5114 }
5115 return 0;
5116}
5117
5118static void selinux_shm_free_security(struct shmid_kernel *shp)
5119{
5120 ipc_free_security(&shp->shm_perm);
5121}
5122
5123static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5124{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005125 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005126 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005127 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005128
Linus Torvalds1da177e2005-04-16 15:20:36 -07005129 isec = shp->shm_perm.security;
5130
Eric Paris50c205f2012-04-04 15:01:43 -04005131 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005132 ad.u.ipc_id = shp->shm_perm.key;
5133
David Howells275bb412008-11-14 10:39:19 +11005134 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005135 SHM__ASSOCIATE, &ad);
5136}
5137
5138/* Note, at this point, shp is locked down */
5139static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5140{
5141 int perms;
5142 int err;
5143
Eric Paris828dfe12008-04-17 13:17:49 -04005144 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005145 case IPC_INFO:
5146 case SHM_INFO:
5147 /* No specific object, just general system-wide information. */
5148 return task_has_system(current, SYSTEM__IPC_INFO);
5149 case IPC_STAT:
5150 case SHM_STAT:
5151 perms = SHM__GETATTR | SHM__ASSOCIATE;
5152 break;
5153 case IPC_SET:
5154 perms = SHM__SETATTR;
5155 break;
5156 case SHM_LOCK:
5157 case SHM_UNLOCK:
5158 perms = SHM__LOCK;
5159 break;
5160 case IPC_RMID:
5161 perms = SHM__DESTROY;
5162 break;
5163 default:
5164 return 0;
5165 }
5166
Stephen Smalley6af963f2005-05-01 08:58:39 -07005167 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005168 return err;
5169}
5170
5171static int selinux_shm_shmat(struct shmid_kernel *shp,
5172 char __user *shmaddr, int shmflg)
5173{
5174 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005175
5176 if (shmflg & SHM_RDONLY)
5177 perms = SHM__READ;
5178 else
5179 perms = SHM__READ | SHM__WRITE;
5180
Stephen Smalley6af963f2005-05-01 08:58:39 -07005181 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005182}
5183
5184/* Semaphore security operations */
5185static int selinux_sem_alloc_security(struct sem_array *sma)
5186{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005187 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005188 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005189 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005190 int rc;
5191
5192 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5193 if (rc)
5194 return rc;
5195
Linus Torvalds1da177e2005-04-16 15:20:36 -07005196 isec = sma->sem_perm.security;
5197
Eric Paris50c205f2012-04-04 15:01:43 -04005198 ad.type = LSM_AUDIT_DATA_IPC;
Eric Paris828dfe12008-04-17 13:17:49 -04005199 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005200
David Howells275bb412008-11-14 10:39:19 +11005201 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005202 SEM__CREATE, &ad);
5203 if (rc) {
5204 ipc_free_security(&sma->sem_perm);
5205 return rc;
5206 }
5207 return 0;
5208}
5209
5210static void selinux_sem_free_security(struct sem_array *sma)
5211{
5212 ipc_free_security(&sma->sem_perm);
5213}
5214
5215static int selinux_sem_associate(struct sem_array *sma, int semflg)
5216{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005217 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005218 struct common_audit_data ad;
David Howells275bb412008-11-14 10:39:19 +11005219 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005220
Linus Torvalds1da177e2005-04-16 15:20:36 -07005221 isec = sma->sem_perm.security;
5222
Eric Paris50c205f2012-04-04 15:01:43 -04005223 ad.type = LSM_AUDIT_DATA_IPC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005224 ad.u.ipc_id = sma->sem_perm.key;
5225
David Howells275bb412008-11-14 10:39:19 +11005226 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005227 SEM__ASSOCIATE, &ad);
5228}
5229
5230/* Note, at this point, sma is locked down */
5231static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5232{
5233 int err;
5234 u32 perms;
5235
Eric Paris828dfe12008-04-17 13:17:49 -04005236 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005237 case IPC_INFO:
5238 case SEM_INFO:
5239 /* No specific object, just general system-wide information. */
5240 return task_has_system(current, SYSTEM__IPC_INFO);
5241 case GETPID:
5242 case GETNCNT:
5243 case GETZCNT:
5244 perms = SEM__GETATTR;
5245 break;
5246 case GETVAL:
5247 case GETALL:
5248 perms = SEM__READ;
5249 break;
5250 case SETVAL:
5251 case SETALL:
5252 perms = SEM__WRITE;
5253 break;
5254 case IPC_RMID:
5255 perms = SEM__DESTROY;
5256 break;
5257 case IPC_SET:
5258 perms = SEM__SETATTR;
5259 break;
5260 case IPC_STAT:
5261 case SEM_STAT:
5262 perms = SEM__GETATTR | SEM__ASSOCIATE;
5263 break;
5264 default:
5265 return 0;
5266 }
5267
Stephen Smalley6af963f2005-05-01 08:58:39 -07005268 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005269 return err;
5270}
5271
5272static int selinux_sem_semop(struct sem_array *sma,
5273 struct sembuf *sops, unsigned nsops, int alter)
5274{
5275 u32 perms;
5276
5277 if (alter)
5278 perms = SEM__READ | SEM__WRITE;
5279 else
5280 perms = SEM__READ;
5281
Stephen Smalley6af963f2005-05-01 08:58:39 -07005282 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005283}
5284
5285static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5286{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005287 u32 av = 0;
5288
Linus Torvalds1da177e2005-04-16 15:20:36 -07005289 av = 0;
5290 if (flag & S_IRUGO)
5291 av |= IPC__UNIX_READ;
5292 if (flag & S_IWUGO)
5293 av |= IPC__UNIX_WRITE;
5294
5295 if (av == 0)
5296 return 0;
5297
Stephen Smalley6af963f2005-05-01 08:58:39 -07005298 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005299}
5300
Ahmed S. Darwish713a04ae2008-03-01 21:52:30 +02005301static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5302{
5303 struct ipc_security_struct *isec = ipcp->security;
5304 *secid = isec->sid;
5305}
5306
Eric Paris828dfe12008-04-17 13:17:49 -04005307static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005308{
5309 if (inode)
5310 inode_doinit_with_dentry(inode, dentry);
5311}
5312
5313static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005314 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005315{
David Howells275bb412008-11-14 10:39:19 +11005316 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005317 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005318 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005319 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005320
5321 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005322 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005323 if (error)
5324 return error;
5325 }
5326
David Howells275bb412008-11-14 10:39:19 +11005327 rcu_read_lock();
5328 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005329
5330 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005331 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005332 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005333 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005334 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005335 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005336 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005337 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005338 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005339 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005340 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005341 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005342 else
David Howells275bb412008-11-14 10:39:19 +11005343 goto invalid;
5344 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005345
5346 if (!sid)
5347 return 0;
5348
Al Viro04ff9702007-03-12 16:17:58 +00005349 error = security_sid_to_context(sid, value, &len);
5350 if (error)
5351 return error;
5352 return len;
David Howells275bb412008-11-14 10:39:19 +11005353
5354invalid:
5355 rcu_read_unlock();
5356 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005357}
5358
5359static int selinux_setprocattr(struct task_struct *p,
5360 char *name, void *value, size_t size)
5361{
5362 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005363 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005364 struct cred *new;
5365 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005366 int error;
5367 char *str = value;
5368
5369 if (current != p) {
5370 /* SELinux only allows a process to change its own
5371 security attributes. */
5372 return -EACCES;
5373 }
5374
5375 /*
5376 * Basic control over ability to set these attributes at all.
5377 * current == p, but we'll pass them separately in case the
5378 * above restriction is ever removed.
5379 */
5380 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005381 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005382 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005383 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005384 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005385 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005386 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005387 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005388 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005389 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005390 else
5391 error = -EINVAL;
5392 if (error)
5393 return error;
5394
5395 /* Obtain a SID for the context, if one was specified. */
5396 if (size && str[1] && str[1] != '\n') {
5397 if (str[size-1] == '\n') {
5398 str[size-1] = 0;
5399 size--;
5400 }
5401 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005402 if (error == -EINVAL && !strcmp(name, "fscreate")) {
Eric Parisd6ea83e2012-04-04 13:45:49 -04005403 if (!capable(CAP_MAC_ADMIN)) {
5404 struct audit_buffer *ab;
5405 size_t audit_size;
5406
5407 /* We strip a nul only if it is at the end, otherwise the
5408 * context contains a nul and we should audit that */
5409 if (str[size - 1] == '\0')
5410 audit_size = size - 1;
5411 else
5412 audit_size = size;
5413 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5414 audit_log_format(ab, "op=fscreate invalid_context=");
5415 audit_log_n_untrustedstring(ab, value, audit_size);
5416 audit_log_end(ab);
5417
Stephen Smalley12b29f32008-05-07 13:03:20 -04005418 return error;
Eric Parisd6ea83e2012-04-04 13:45:49 -04005419 }
Stephen Smalley12b29f32008-05-07 13:03:20 -04005420 error = security_context_to_sid_force(value, size,
5421 &sid);
5422 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005423 if (error)
5424 return error;
5425 }
5426
David Howellsd84f4f92008-11-14 10:39:23 +11005427 new = prepare_creds();
5428 if (!new)
5429 return -ENOMEM;
5430
Linus Torvalds1da177e2005-04-16 15:20:36 -07005431 /* Permission checking based on the specified context is
5432 performed during the actual operation (execve,
5433 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005434 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005435 checks and may_create for the file creation checks. The
5436 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005437 tsec = new->security;
5438 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005439 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005440 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005441 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005442 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005443 error = may_create_key(sid, p);
5444 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005445 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005446 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005447 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005448 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005449 } else if (!strcmp(name, "current")) {
5450 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005451 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005452 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005453
David Howellsd84f4f92008-11-14 10:39:23 +11005454 /* Only allow single threaded processes to change context */
5455 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005456 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005457 error = security_bounded_transition(tsec->sid, sid);
5458 if (error)
5459 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005460 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005461
5462 /* Check permissions for the transition. */
5463 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005464 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005465 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005466 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005467
5468 /* Check for ptracing, and update the task SID if ok.
5469 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005470 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005471 task_lock(p);
Tejun Heo06d98472011-06-17 16:50:40 +02005472 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005473 if (tracer)
5474 ptsid = task_sid(tracer);
5475 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005476
David Howellsd84f4f92008-11-14 10:39:23 +11005477 if (tracer) {
5478 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5479 PROCESS__PTRACE, NULL);
5480 if (error)
5481 goto abort_change;
5482 }
5483
5484 tsec->sid = sid;
5485 } else {
5486 error = -EINVAL;
5487 goto abort_change;
5488 }
5489
5490 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005491 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005492
5493abort_change:
5494 abort_creds(new);
5495 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005496}
5497
David Quigley746df9b2013-05-22 12:50:35 -04005498static int selinux_ismaclabel(const char *name)
5499{
5500 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5501}
5502
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005503static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5504{
5505 return security_sid_to_context(secid, secdata, seclen);
5506}
5507
David Howells7bf570d2008-04-29 20:52:51 +01005508static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005509{
5510 return security_context_to_sid(secdata, seclen, secid);
5511}
5512
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005513static void selinux_release_secctx(char *secdata, u32 seclen)
5514{
Paul Moore088999e2007-08-01 11:12:58 -04005515 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005516}
5517
David P. Quigley1ee65e32009-09-03 14:25:57 -04005518/*
5519 * called with inode->i_mutex locked
5520 */
5521static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5522{
5523 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5524}
5525
5526/*
5527 * called with inode->i_mutex locked
5528 */
5529static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5530{
5531 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5532}
5533
5534static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5535{
5536 int len = 0;
5537 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5538 ctx, true);
5539 if (len < 0)
5540 return len;
5541 *ctxlen = len;
5542 return 0;
5543}
Michael LeMayd7200242006-06-22 14:47:17 -07005544#ifdef CONFIG_KEYS
5545
David Howellsd84f4f92008-11-14 10:39:23 +11005546static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005547 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005548{
David Howellsd84f4f92008-11-14 10:39:23 +11005549 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005550 struct key_security_struct *ksec;
5551
5552 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5553 if (!ksec)
5554 return -ENOMEM;
5555
David Howellsd84f4f92008-11-14 10:39:23 +11005556 tsec = cred->security;
5557 if (tsec->keycreate_sid)
5558 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005559 else
David Howellsd84f4f92008-11-14 10:39:23 +11005560 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005561
David Howells275bb412008-11-14 10:39:19 +11005562 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005563 return 0;
5564}
5565
5566static void selinux_key_free(struct key *k)
5567{
5568 struct key_security_struct *ksec = k->security;
5569
5570 k->security = NULL;
5571 kfree(ksec);
5572}
5573
5574static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005575 const struct cred *cred,
5576 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005577{
5578 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005579 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005580 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005581
5582 /* if no specific permissions are requested, we skip the
5583 permission check. No serious, additional covert channels
5584 appear to be created. */
5585 if (perm == 0)
5586 return 0;
5587
David Howellsd84f4f92008-11-14 10:39:23 +11005588 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005589
5590 key = key_ref_to_ptr(key_ref);
5591 ksec = key->security;
5592
5593 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005594}
5595
David Howells70a5bb72008-04-29 01:01:26 -07005596static int selinux_key_getsecurity(struct key *key, char **_buffer)
5597{
5598 struct key_security_struct *ksec = key->security;
5599 char *context = NULL;
5600 unsigned len;
5601 int rc;
5602
5603 rc = security_sid_to_context(ksec->sid, &context, &len);
5604 if (!rc)
5605 rc = len;
5606 *_buffer = context;
5607 return rc;
5608}
5609
Michael LeMayd7200242006-06-22 14:47:17 -07005610#endif
5611
Linus Torvalds1da177e2005-04-16 15:20:36 -07005612static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005613 .name = "selinux",
5614
Ingo Molnar9e488582009-05-07 19:26:19 +10005615 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005616 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005617 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005618 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005619 .capable = selinux_capable,
5620 .quotactl = selinux_quotactl,
5621 .quota_on = selinux_quota_on,
5622 .syslog = selinux_syslog,
5623 .vm_enough_memory = selinux_vm_enough_memory,
5624
5625 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005626
David Howellsa6f76f22008-11-14 10:39:24 +11005627 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005628 .bprm_committing_creds = selinux_bprm_committing_creds,
5629 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005630 .bprm_secureexec = selinux_bprm_secureexec,
5631
5632 .sb_alloc_security = selinux_sb_alloc_security,
5633 .sb_free_security = selinux_sb_free_security,
5634 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005635 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005636 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005637 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005638 .sb_statfs = selinux_sb_statfs,
5639 .sb_mount = selinux_mount,
5640 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005641 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005642 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005643 .sb_parse_opts_str = selinux_parse_opts_str,
5644
David Quigleyd47be3d2013-05-22 12:50:34 -04005645 .dentry_init_security = selinux_dentry_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005646
5647 .inode_alloc_security = selinux_inode_alloc_security,
5648 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005649 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005650 .inode_create = selinux_inode_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005651 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005652 .inode_unlink = selinux_inode_unlink,
5653 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005654 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005655 .inode_rmdir = selinux_inode_rmdir,
5656 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005657 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005658 .inode_readlink = selinux_inode_readlink,
5659 .inode_follow_link = selinux_inode_follow_link,
5660 .inode_permission = selinux_inode_permission,
5661 .inode_setattr = selinux_inode_setattr,
5662 .inode_getattr = selinux_inode_getattr,
5663 .inode_setxattr = selinux_inode_setxattr,
5664 .inode_post_setxattr = selinux_inode_post_setxattr,
5665 .inode_getxattr = selinux_inode_getxattr,
5666 .inode_listxattr = selinux_inode_listxattr,
5667 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005668 .inode_getsecurity = selinux_inode_getsecurity,
5669 .inode_setsecurity = selinux_inode_setsecurity,
5670 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005671 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005672
5673 .file_permission = selinux_file_permission,
5674 .file_alloc_security = selinux_file_alloc_security,
5675 .file_free_security = selinux_file_free_security,
5676 .file_ioctl = selinux_file_ioctl,
Al Viroe5467852012-05-30 13:30:51 -04005677 .mmap_file = selinux_mmap_file,
5678 .mmap_addr = selinux_mmap_addr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005679 .file_mprotect = selinux_file_mprotect,
5680 .file_lock = selinux_file_lock,
5681 .file_fcntl = selinux_file_fcntl,
5682 .file_set_fowner = selinux_file_set_fowner,
5683 .file_send_sigiotask = selinux_file_send_sigiotask,
5684 .file_receive = selinux_file_receive,
5685
Eric Paris83d49852012-04-04 13:45:40 -04005686 .file_open = selinux_file_open,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005687
Linus Torvalds1da177e2005-04-16 15:20:36 -07005688 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005689 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005690 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005691 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005692 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005693 .kernel_act_as = selinux_kernel_act_as,
5694 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005695 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005696 .task_setpgid = selinux_task_setpgid,
5697 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005698 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005699 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005700 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005701 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005702 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005703 .task_setrlimit = selinux_task_setrlimit,
5704 .task_setscheduler = selinux_task_setscheduler,
5705 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005706 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005707 .task_kill = selinux_task_kill,
5708 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005709 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005710
5711 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005712 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005713
5714 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5715 .msg_msg_free_security = selinux_msg_msg_free_security,
5716
5717 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5718 .msg_queue_free_security = selinux_msg_queue_free_security,
5719 .msg_queue_associate = selinux_msg_queue_associate,
5720 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5721 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5722 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5723
5724 .shm_alloc_security = selinux_shm_alloc_security,
5725 .shm_free_security = selinux_shm_free_security,
5726 .shm_associate = selinux_shm_associate,
5727 .shm_shmctl = selinux_shm_shmctl,
5728 .shm_shmat = selinux_shm_shmat,
5729
Eric Paris828dfe12008-04-17 13:17:49 -04005730 .sem_alloc_security = selinux_sem_alloc_security,
5731 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005732 .sem_associate = selinux_sem_associate,
5733 .sem_semctl = selinux_sem_semctl,
5734 .sem_semop = selinux_sem_semop,
5735
Eric Paris828dfe12008-04-17 13:17:49 -04005736 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005737
Eric Paris828dfe12008-04-17 13:17:49 -04005738 .getprocattr = selinux_getprocattr,
5739 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005740
David Quigley746df9b2013-05-22 12:50:35 -04005741 .ismaclabel = selinux_ismaclabel,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005742 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005743 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005744 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005745 .inode_notifysecctx = selinux_inode_notifysecctx,
5746 .inode_setsecctx = selinux_inode_setsecctx,
5747 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005748
Eric Paris828dfe12008-04-17 13:17:49 -04005749 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005750 .unix_may_send = selinux_socket_unix_may_send,
5751
5752 .socket_create = selinux_socket_create,
5753 .socket_post_create = selinux_socket_post_create,
5754 .socket_bind = selinux_socket_bind,
5755 .socket_connect = selinux_socket_connect,
5756 .socket_listen = selinux_socket_listen,
5757 .socket_accept = selinux_socket_accept,
5758 .socket_sendmsg = selinux_socket_sendmsg,
5759 .socket_recvmsg = selinux_socket_recvmsg,
5760 .socket_getsockname = selinux_socket_getsockname,
5761 .socket_getpeername = selinux_socket_getpeername,
5762 .socket_getsockopt = selinux_socket_getsockopt,
5763 .socket_setsockopt = selinux_socket_setsockopt,
5764 .socket_shutdown = selinux_socket_shutdown,
5765 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005766 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5767 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005768 .sk_alloc_security = selinux_sk_alloc_security,
5769 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005770 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005771 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005772 .sock_graft = selinux_sock_graft,
5773 .inet_conn_request = selinux_inet_conn_request,
5774 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005775 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005776 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5777 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5778 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005779 .req_classify_flow = selinux_req_classify_flow,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005780 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
5781 .tun_dev_free_security = selinux_tun_dev_free_security,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005782 .tun_dev_create = selinux_tun_dev_create,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005783 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005784 .tun_dev_attach = selinux_tun_dev_attach,
Paul Moore5dbbaf22013-01-14 07:12:19 +00005785 .tun_dev_open = selinux_tun_dev_open,
Eric Dumazetca10b9e2013-04-08 17:58:11 +00005786 .skb_owned_by = selinux_skb_owned_by,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005787
5788#ifdef CONFIG_SECURITY_NETWORK_XFRM
5789 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5790 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5791 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005792 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005793 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5794 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005795 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005796 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005797 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005798 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005799#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005800
5801#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005802 .key_alloc = selinux_key_alloc,
5803 .key_free = selinux_key_free,
5804 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005805 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005806#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005807
5808#ifdef CONFIG_AUDIT
5809 .audit_rule_init = selinux_audit_rule_init,
5810 .audit_rule_known = selinux_audit_rule_known,
5811 .audit_rule_match = selinux_audit_rule_match,
5812 .audit_rule_free = selinux_audit_rule_free,
5813#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005814};
5815
5816static __init int selinux_init(void)
5817{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005818 if (!security_module_enable(&selinux_ops)) {
5819 selinux_enabled = 0;
5820 return 0;
5821 }
5822
Linus Torvalds1da177e2005-04-16 15:20:36 -07005823 if (!selinux_enabled) {
5824 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5825 return 0;
5826 }
5827
5828 printk(KERN_INFO "SELinux: Initializing.\n");
5829
5830 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005831 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005832
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005833 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5834
James Morris7cae7e22006-03-22 00:09:22 -08005835 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5836 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005837 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005838 avc_init();
5839
Eric Paris828dfe12008-04-17 13:17:49 -04005840 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005841 panic("SELinux: Unable to register with kernel.\n");
5842
Eric Paris828dfe12008-04-17 13:17:49 -04005843 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005844 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005845 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005846 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005847
Linus Torvalds1da177e2005-04-16 15:20:36 -07005848 return 0;
5849}
5850
Al Viroe8c26252010-03-23 06:36:54 -04005851static void delayed_superblock_init(struct super_block *sb, void *unused)
5852{
5853 superblock_doinit(sb, NULL);
5854}
5855
Linus Torvalds1da177e2005-04-16 15:20:36 -07005856void selinux_complete_init(void)
5857{
Eric Parisfadcdb42007-02-22 18:11:31 -05005858 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005859
5860 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005861 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005862 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005863}
5864
5865/* SELinux requires early initialization in order to label
5866 all processes and objects when they are created. */
5867security_initcall(selinux_init);
5868
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005869#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005870
Paul Mooreeffad8d2008-01-29 08:49:27 -05005871static struct nf_hook_ops selinux_ipv4_ops[] = {
5872 {
5873 .hook = selinux_ipv4_postroute,
5874 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005875 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005876 .hooknum = NF_INET_POST_ROUTING,
5877 .priority = NF_IP_PRI_SELINUX_LAST,
5878 },
5879 {
5880 .hook = selinux_ipv4_forward,
5881 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005882 .pf = NFPROTO_IPV4,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005883 .hooknum = NF_INET_FORWARD,
5884 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005885 },
5886 {
5887 .hook = selinux_ipv4_output,
5888 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005889 .pf = NFPROTO_IPV4,
Paul Moore948bf852008-10-10 10:16:32 -04005890 .hooknum = NF_INET_LOCAL_OUT,
5891 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005892 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005893};
5894
5895#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5896
Paul Mooreeffad8d2008-01-29 08:49:27 -05005897static struct nf_hook_ops selinux_ipv6_ops[] = {
5898 {
5899 .hook = selinux_ipv6_postroute,
5900 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005901 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005902 .hooknum = NF_INET_POST_ROUTING,
5903 .priority = NF_IP6_PRI_SELINUX_LAST,
5904 },
5905 {
5906 .hook = selinux_ipv6_forward,
5907 .owner = THIS_MODULE,
Alban Crequy2597a832012-05-14 03:56:39 +00005908 .pf = NFPROTO_IPV6,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005909 .hooknum = NF_INET_FORWARD,
5910 .priority = NF_IP6_PRI_SELINUX_FIRST,
5911 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005912};
5913
5914#endif /* IPV6 */
5915
5916static int __init selinux_nf_ip_init(void)
5917{
5918 int err = 0;
5919
5920 if (!selinux_enabled)
5921 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005922
5923 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5924
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005925 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5926 if (err)
5927 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005928
5929#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005930 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5931 if (err)
5932 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005933#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005934
Linus Torvalds1da177e2005-04-16 15:20:36 -07005935out:
5936 return err;
5937}
5938
5939__initcall(selinux_nf_ip_init);
5940
5941#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5942static void selinux_nf_ip_exit(void)
5943{
Eric Parisfadcdb42007-02-22 18:11:31 -05005944 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005945
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005946 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005947#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005948 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005949#endif /* IPV6 */
5950}
5951#endif
5952
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005953#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005954
5955#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5956#define selinux_nf_ip_exit()
5957#endif
5958
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005959#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005960
5961#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005962static int selinux_disabled;
5963
Linus Torvalds1da177e2005-04-16 15:20:36 -07005964int selinux_disable(void)
5965{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005966 if (ss_initialized) {
5967 /* Not permitted after initial policy load. */
5968 return -EINVAL;
5969 }
5970
5971 if (selinux_disabled) {
5972 /* Only do this once. */
5973 return -EINVAL;
5974 }
5975
5976 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5977
5978 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04005979 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005980
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08005981 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005982
Eric Parisaf8ff042009-09-20 21:23:01 -04005983 /* Try to destroy the avc node cache */
5984 avc_disable();
5985
Linus Torvalds1da177e2005-04-16 15:20:36 -07005986 /* Unregister netfilter hooks. */
5987 selinux_nf_ip_exit();
5988
5989 /* Unregister selinuxfs. */
5990 exit_sel_fs();
5991
5992 return 0;
5993}
5994#endif