blob: 50b003a973591dee5239d77c1f8adcc6ab721e68 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
Eric Paris828dfe12008-04-17 13:17:49 -04007 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070010 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
Eric Paris2069f452008-07-04 09:47:13 +100012 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
Linus Torvalds1da177e2005-04-16 15:20:36 -070014 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
Eric Paris828dfe12008-04-17 13:17:49 -040015 * <dgoeddel@trustedcs.com>
Paul Mooreed6d76e2009-08-28 18:12:49 -040016 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000017 * Paul Moore <paul@paul-moore.com>
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +090018 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
Eric Paris828dfe12008-04-17 13:17:49 -040019 * Yuichi Nakamura <ynakam@hitachisoft.jp>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
Eric Paris828dfe12008-04-17 13:17:49 -040023 * as published by the Free Software Foundation.
Linus Torvalds1da177e2005-04-16 15:20:36 -070024 */
25
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/init.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050027#include <linux/kd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/kernel.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070029#include <linux/tracehook.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/errno.h>
31#include <linux/sched.h>
32#include <linux/security.h>
33#include <linux/xattr.h>
34#include <linux/capability.h>
35#include <linux/unistd.h>
36#include <linux/mm.h>
37#include <linux/mman.h>
38#include <linux/slab.h>
39#include <linux/pagemap.h>
Eric Paris0b24dcb2011-02-25 15:39:20 -050040#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070041#include <linux/swap.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070042#include <linux/spinlock.h>
43#include <linux/syscalls.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050044#include <linux/dcache.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040046#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070047#include <linux/namei.h>
48#include <linux/mount.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <linux/netfilter_ipv4.h>
50#include <linux/netfilter_ipv6.h>
51#include <linux/tty.h>
52#include <net/icmp.h>
Stephen Hemminger227b60f2007-10-10 17:30:46 -070053#include <net/ip.h> /* for local_port_range[] */
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
Paul Moore220deb92008-01-29 08:38:23 -050055#include <net/net_namespace.h>
Paul Moored621d352008-01-29 08:43:36 -050056#include <net/netlabel.h>
Eric Parisf5269712008-05-14 11:27:45 -040057#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <asm/ioctls.h>
Arun Sharma60063492011-07-26 16:09:06 -070059#include <linux/atomic.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <linux/bitops.h>
61#include <linux/interrupt.h>
62#include <linux/netdevice.h> /* for network interface checks */
63#include <linux/netlink.h>
64#include <linux/tcp.h>
65#include <linux/udp.h>
James Morris2ee92d42006-11-13 16:09:01 -080066#include <linux/dccp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070067#include <linux/quota.h>
68#include <linux/un.h> /* for Unix socket types */
69#include <net/af_unix.h> /* for Unix socket types */
70#include <linux/parser.h>
71#include <linux/nfs_mount.h>
72#include <net/ipv6.h>
73#include <linux/hugetlb.h>
74#include <linux/personality.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070075#include <linux/audit.h>
Eric Paris6931dfc2005-06-30 02:58:51 -070076#include <linux/string.h>
Catherine Zhang877ce7c2006-06-29 12:27:47 -070077#include <linux/selinux.h>
Eric Paris23970742006-09-25 23:32:01 -070078#include <linux/mutex.h>
Frank Mayharf06febc2008-09-12 09:54:39 -070079#include <linux/posix-timers.h>
Kees Cook00234592010-02-03 15:36:43 -080080#include <linux/syslog.h>
Serge E. Hallyn34867402011-03-23 16:43:17 -070081#include <linux/user_namespace.h>
Paul Gortmaker44fc7ea2011-05-26 20:52:10 -040082#include <linux/export.h>
Al Viro40401532012-02-13 03:58:52 +000083#include <linux/msg.h>
84#include <linux/shm.h>
Amir Samuelov6a22e462014-05-26 11:44:06 +030085#include <linux/pft.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070086
87#include "avc.h"
88#include "objsec.h"
89#include "netif.h"
Paul Moore224dfbd2008-01-29 08:38:13 -050090#include "netnode.h"
Paul Moore3e112172008-04-10 10:48:14 -040091#include "netport.h"
Trent Jaegerd28d1e02005-12-13 23:12:40 -080092#include "xfrm.h"
Paul Moorec60475b2007-02-28 15:14:23 -050093#include "netlabel.h"
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +020094#include "audit.h"
James Morris7b98a582011-08-30 12:52:32 +100095#include "avc_ss.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
David P. Quigley11689d42009-01-16 09:22:03 -050097#define NUM_SEL_MNT_OPTS 5
Eric Parisc9180a52007-11-30 13:00:35 -050098
James Morris20510f22007-10-16 23:31:32 -070099extern struct security_operations *security_ops;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700100
Paul Moored621d352008-01-29 08:43:36 -0500101/* SECMARK reference count */
James Morris56a4ca92011-08-17 11:08:43 +1000102static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
Paul Moored621d352008-01-29 08:43:36 -0500103
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
Eric Paris828dfe12008-04-17 13:17:49 -0400105int selinux_enforcing;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106
107static int __init enforcing_setup(char *str)
108{
Eric Parisf5269712008-05-14 11:27:45 -0400109 unsigned long enforcing;
110 if (!strict_strtoul(str, 0, &enforcing))
111 selinux_enforcing = enforcing ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700112 return 1;
113}
114__setup("enforcing=", enforcing_setup);
115#endif
116
117#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
118int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
119
120static int __init selinux_enabled_setup(char *str)
121{
Eric Parisf5269712008-05-14 11:27:45 -0400122 unsigned long enabled;
123 if (!strict_strtoul(str, 0, &enabled))
124 selinux_enabled = enabled ? 1 : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700125 return 1;
126}
127__setup("selinux=", selinux_enabled_setup);
Stephen Smalley30d55282006-05-03 10:52:36 -0400128#else
129int selinux_enabled = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700130#endif
131
Christoph Lametere18b8902006-12-06 20:33:20 -0800132static struct kmem_cache *sel_inode_cache;
James Morris7cae7e22006-03-22 00:09:22 -0800133
Paul Moored621d352008-01-29 08:43:36 -0500134/**
135 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
136 *
137 * Description:
138 * This function checks the SECMARK reference counter to see if any SECMARK
139 * targets are currently configured, if the reference counter is greater than
140 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
141 * enabled, false (0) if SECMARK is disabled.
142 *
143 */
144static int selinux_secmark_enabled(void)
145{
146 return (atomic_read(&selinux_secmark_refcount) > 0);
147}
148
David Howellsd84f4f92008-11-14 10:39:23 +1100149/*
150 * initialise the security for the init task
151 */
152static void cred_init_security(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700153{
David Howells3b11a1d2008-11-14 10:39:26 +1100154 struct cred *cred = (struct cred *) current->real_cred;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155 struct task_security_struct *tsec;
156
James Morris89d155e2005-10-30 14:59:21 -0800157 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158 if (!tsec)
David Howellsd84f4f92008-11-14 10:39:23 +1100159 panic("SELinux: Failed to initialize initial task.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700160
David Howellsd84f4f92008-11-14 10:39:23 +1100161 tsec->osid = tsec->sid = SECINITSID_KERNEL;
David Howellsf1752ee2008-11-14 10:39:17 +1100162 cred->security = tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700163}
164
David Howells275bb412008-11-14 10:39:19 +1100165/*
David Howells88e67f32008-11-14 10:39:21 +1100166 * get the security ID of a set of credentials
167 */
168static inline u32 cred_sid(const struct cred *cred)
169{
170 const struct task_security_struct *tsec;
171
172 tsec = cred->security;
173 return tsec->sid;
174}
175
176/*
David Howells3b11a1d2008-11-14 10:39:26 +1100177 * get the objective security ID of a task
David Howells275bb412008-11-14 10:39:19 +1100178 */
179static inline u32 task_sid(const struct task_struct *task)
180{
David Howells275bb412008-11-14 10:39:19 +1100181 u32 sid;
182
183 rcu_read_lock();
David Howells88e67f32008-11-14 10:39:21 +1100184 sid = cred_sid(__task_cred(task));
David Howells275bb412008-11-14 10:39:19 +1100185 rcu_read_unlock();
186 return sid;
187}
188
189/*
David Howells3b11a1d2008-11-14 10:39:26 +1100190 * get the subjective security ID of the current task
David Howells275bb412008-11-14 10:39:19 +1100191 */
192static inline u32 current_sid(void)
193{
Paul Moore5fb49872010-04-22 14:46:19 -0400194 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +1100195
196 return tsec->sid;
197}
198
David Howells88e67f32008-11-14 10:39:21 +1100199/* Allocate and free functions for each kind of security blob. */
200
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201static int inode_alloc_security(struct inode *inode)
202{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +1100204 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205
Josef Bacika02fe132008-04-04 09:35:05 +1100206 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700207 if (!isec)
208 return -ENOMEM;
209
Eric Paris23970742006-09-25 23:32:01 -0700210 mutex_init(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700211 INIT_LIST_HEAD(&isec->list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 isec->inode = inode;
213 isec->sid = SECINITSID_UNLABELED;
214 isec->sclass = SECCLASS_FILE;
David Howells275bb412008-11-14 10:39:19 +1100215 isec->task_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216 inode->i_security = isec;
217
218 return 0;
219}
220
221static void inode_free_security(struct inode *inode)
222{
223 struct inode_security_struct *isec = inode->i_security;
224 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
225
Linus Torvalds1da177e2005-04-16 15:20:36 -0700226 spin_lock(&sbsec->isec_lock);
227 if (!list_empty(&isec->list))
228 list_del_init(&isec->list);
229 spin_unlock(&sbsec->isec_lock);
230
231 inode->i_security = NULL;
James Morris7cae7e22006-03-22 00:09:22 -0800232 kmem_cache_free(sel_inode_cache, isec);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233}
234
235static int file_alloc_security(struct file *file)
236{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237 struct file_security_struct *fsec;
David Howells275bb412008-11-14 10:39:19 +1100238 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239
Stephen Smalley26d2a4b2006-02-01 03:05:55 -0800240 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700241 if (!fsec)
242 return -ENOMEM;
243
David Howells275bb412008-11-14 10:39:19 +1100244 fsec->sid = sid;
245 fsec->fown_sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246 file->f_security = fsec;
247
248 return 0;
249}
250
251static void file_free_security(struct file *file)
252{
253 struct file_security_struct *fsec = file->f_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254 file->f_security = NULL;
255 kfree(fsec);
256}
257
258static int superblock_alloc_security(struct super_block *sb)
259{
260 struct superblock_security_struct *sbsec;
261
James Morris89d155e2005-10-30 14:59:21 -0800262 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 if (!sbsec)
264 return -ENOMEM;
265
Eric Parisbc7e9822006-09-25 23:32:02 -0700266 mutex_init(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267 INIT_LIST_HEAD(&sbsec->isec_head);
268 spin_lock_init(&sbsec->isec_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269 sbsec->sb = sb;
270 sbsec->sid = SECINITSID_UNLABELED;
271 sbsec->def_sid = SECINITSID_FILE;
Eric Parisc312feb2006-07-10 04:43:53 -0700272 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700273 sb->s_security = sbsec;
274
275 return 0;
276}
277
278static void superblock_free_security(struct super_block *sb)
279{
280 struct superblock_security_struct *sbsec = sb->s_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700281 sb->s_security = NULL;
282 kfree(sbsec);
283}
284
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285/* The file system's label must be initialized prior to use. */
286
Stephen Hemminger634a5392010-03-04 21:59:03 -0800287static const char *labeling_behaviors[6] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288 "uses xattr",
289 "uses transition SIDs",
290 "uses task SIDs",
291 "uses genfs_contexts",
292 "not configured for labeling",
293 "uses mountpoint labeling",
294};
295
296static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
297
298static inline int inode_doinit(struct inode *inode)
299{
300 return inode_doinit_with_dentry(inode, NULL);
301}
302
303enum {
Eric Paris31e87932007-09-19 17:19:12 -0400304 Opt_error = -1,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700305 Opt_context = 1,
306 Opt_fscontext = 2,
Eric Parisc9180a52007-11-30 13:00:35 -0500307 Opt_defcontext = 3,
308 Opt_rootcontext = 4,
David P. Quigley11689d42009-01-16 09:22:03 -0500309 Opt_labelsupport = 5,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700310};
311
Steven Whitehousea447c092008-10-13 10:46:57 +0100312static const match_table_t tokens = {
Eric Paris832cbd92008-04-01 13:24:09 -0400313 {Opt_context, CONTEXT_STR "%s"},
314 {Opt_fscontext, FSCONTEXT_STR "%s"},
315 {Opt_defcontext, DEFCONTEXT_STR "%s"},
316 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
David P. Quigley11689d42009-01-16 09:22:03 -0500317 {Opt_labelsupport, LABELSUPP_STR},
Eric Paris31e87932007-09-19 17:19:12 -0400318 {Opt_error, NULL},
Linus Torvalds1da177e2005-04-16 15:20:36 -0700319};
320
321#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
322
Eric Parisc312feb2006-07-10 04:43:53 -0700323static int may_context_mount_sb_relabel(u32 sid,
324 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100325 const struct cred *cred)
Eric Parisc312feb2006-07-10 04:43:53 -0700326{
David Howells275bb412008-11-14 10:39:19 +1100327 const struct task_security_struct *tsec = cred->security;
Eric Parisc312feb2006-07-10 04:43:53 -0700328 int rc;
329
330 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
331 FILESYSTEM__RELABELFROM, NULL);
332 if (rc)
333 return rc;
334
335 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
336 FILESYSTEM__RELABELTO, NULL);
337 return rc;
338}
339
Eric Paris08089252006-07-10 04:43:55 -0700340static int may_context_mount_inode_relabel(u32 sid,
341 struct superblock_security_struct *sbsec,
David Howells275bb412008-11-14 10:39:19 +1100342 const struct cred *cred)
Eric Paris08089252006-07-10 04:43:55 -0700343{
David Howells275bb412008-11-14 10:39:19 +1100344 const struct task_security_struct *tsec = cred->security;
Eric Paris08089252006-07-10 04:43:55 -0700345 int rc;
346 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELFROM, NULL);
348 if (rc)
349 return rc;
350
351 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
352 FILESYSTEM__ASSOCIATE, NULL);
353 return rc;
354}
355
Eric Parisc9180a52007-11-30 13:00:35 -0500356static int sb_finish_set_opts(struct super_block *sb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357{
358 struct superblock_security_struct *sbsec = sb->s_security;
359 struct dentry *root = sb->s_root;
Eric Parisc9180a52007-11-30 13:00:35 -0500360 struct inode *root_inode = root->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 int rc = 0;
362
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
364 /* Make sure that the xattr handler exists and that no
365 error other than -ENODATA is returned by getxattr on
366 the root directory. -ENODATA is ok, as this may be
367 the first boot of the SELinux kernel before we have
368 assigned xattr values to the filesystem. */
Eric Parisc9180a52007-11-30 13:00:35 -0500369 if (!root_inode->i_op->getxattr) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
371 "xattr support\n", sb->s_id, sb->s_type->name);
372 rc = -EOPNOTSUPP;
373 goto out;
374 }
Eric Parisc9180a52007-11-30 13:00:35 -0500375 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376 if (rc < 0 && rc != -ENODATA) {
377 if (rc == -EOPNOTSUPP)
378 printk(KERN_WARNING "SELinux: (dev %s, type "
379 "%s) has no security xattr handler\n",
380 sb->s_id, sb->s_type->name);
381 else
382 printk(KERN_WARNING "SELinux: (dev %s, type "
383 "%s) getxattr errno %d\n", sb->s_id,
384 sb->s_type->name, -rc);
385 goto out;
386 }
387 }
388
David P. Quigley11689d42009-01-16 09:22:03 -0500389 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390
Eric Parisc9180a52007-11-30 13:00:35 -0500391 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
Eric Parisfadcdb42007-02-22 18:11:31 -0500392 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 sb->s_id, sb->s_type->name);
Eric Parisc9180a52007-11-30 13:00:35 -0500394 else
Eric Parisfadcdb42007-02-22 18:11:31 -0500395 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396 sb->s_id, sb->s_type->name,
397 labeling_behaviors[sbsec->behavior-1]);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700398
David P. Quigley11689d42009-01-16 09:22:03 -0500399 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
400 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
401 sbsec->behavior == SECURITY_FS_USE_NONE ||
402 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
403 sbsec->flags &= ~SE_SBLABELSUPP;
404
David P. Quigleyddd29ec2009-09-09 14:25:37 -0400405 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
406 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
407 sbsec->flags |= SE_SBLABELSUPP;
408
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409 /* Initialize the root inode. */
Eric Parisc9180a52007-11-30 13:00:35 -0500410 rc = inode_doinit_with_dentry(root_inode, root);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411
412 /* Initialize any other inodes associated with the superblock, e.g.
413 inodes created prior to initial policy load or inodes created
414 during get_sb by a pseudo filesystem that directly
415 populates itself. */
416 spin_lock(&sbsec->isec_lock);
417next_inode:
418 if (!list_empty(&sbsec->isec_head)) {
419 struct inode_security_struct *isec =
420 list_entry(sbsec->isec_head.next,
Eric Parisc9180a52007-11-30 13:00:35 -0500421 struct inode_security_struct, list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422 struct inode *inode = isec->inode;
423 spin_unlock(&sbsec->isec_lock);
424 inode = igrab(inode);
425 if (inode) {
Eric Parisc9180a52007-11-30 13:00:35 -0500426 if (!IS_PRIVATE(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427 inode_doinit(inode);
428 iput(inode);
429 }
430 spin_lock(&sbsec->isec_lock);
431 list_del_init(&isec->list);
432 goto next_inode;
433 }
434 spin_unlock(&sbsec->isec_lock);
435out:
Eric Parisc9180a52007-11-30 13:00:35 -0500436 return rc;
437}
438
439/*
440 * This function should allow an FS to ask what it's mount security
441 * options were so it can use those later for submounts, displaying
442 * mount options, or whatever.
443 */
444static int selinux_get_mnt_opts(const struct super_block *sb,
Eric Parise0007522008-03-05 10:31:54 -0500445 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500446{
447 int rc = 0, i;
448 struct superblock_security_struct *sbsec = sb->s_security;
449 char *context = NULL;
450 u32 len;
451 char tmp;
452
Eric Parise0007522008-03-05 10:31:54 -0500453 security_init_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500454
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500455 if (!(sbsec->flags & SE_SBINITIALIZED))
Eric Parisc9180a52007-11-30 13:00:35 -0500456 return -EINVAL;
457
458 if (!ss_initialized)
459 return -EINVAL;
460
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500461 tmp = sbsec->flags & SE_MNTMASK;
Eric Parisc9180a52007-11-30 13:00:35 -0500462 /* count the number of mount options for this sb */
463 for (i = 0; i < 8; i++) {
464 if (tmp & 0x01)
Eric Parise0007522008-03-05 10:31:54 -0500465 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500466 tmp >>= 1;
467 }
David P. Quigley11689d42009-01-16 09:22:03 -0500468 /* Check if the Label support flag is set */
469 if (sbsec->flags & SE_SBLABELSUPP)
470 opts->num_mnt_opts++;
Eric Parisc9180a52007-11-30 13:00:35 -0500471
Eric Parise0007522008-03-05 10:31:54 -0500472 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
473 if (!opts->mnt_opts) {
Eric Parisc9180a52007-11-30 13:00:35 -0500474 rc = -ENOMEM;
475 goto out_free;
476 }
477
Eric Parise0007522008-03-05 10:31:54 -0500478 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
479 if (!opts->mnt_opts_flags) {
Eric Parisc9180a52007-11-30 13:00:35 -0500480 rc = -ENOMEM;
481 goto out_free;
482 }
483
484 i = 0;
485 if (sbsec->flags & FSCONTEXT_MNT) {
486 rc = security_sid_to_context(sbsec->sid, &context, &len);
487 if (rc)
488 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500489 opts->mnt_opts[i] = context;
490 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500491 }
492 if (sbsec->flags & CONTEXT_MNT) {
493 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
494 if (rc)
495 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500496 opts->mnt_opts[i] = context;
497 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500498 }
499 if (sbsec->flags & DEFCONTEXT_MNT) {
500 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
501 if (rc)
502 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500503 opts->mnt_opts[i] = context;
504 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500505 }
506 if (sbsec->flags & ROOTCONTEXT_MNT) {
507 struct inode *root = sbsec->sb->s_root->d_inode;
508 struct inode_security_struct *isec = root->i_security;
509
510 rc = security_sid_to_context(isec->sid, &context, &len);
511 if (rc)
512 goto out_free;
Eric Parise0007522008-03-05 10:31:54 -0500513 opts->mnt_opts[i] = context;
514 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
Eric Parisc9180a52007-11-30 13:00:35 -0500515 }
David P. Quigley11689d42009-01-16 09:22:03 -0500516 if (sbsec->flags & SE_SBLABELSUPP) {
517 opts->mnt_opts[i] = NULL;
518 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
519 }
Eric Parisc9180a52007-11-30 13:00:35 -0500520
Eric Parise0007522008-03-05 10:31:54 -0500521 BUG_ON(i != opts->num_mnt_opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500522
523 return 0;
524
525out_free:
Eric Parise0007522008-03-05 10:31:54 -0500526 security_free_mnt_opts(opts);
Eric Parisc9180a52007-11-30 13:00:35 -0500527 return rc;
528}
529
530static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532{
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500533 char mnt_flags = sbsec->flags & SE_MNTMASK;
534
Eric Parisc9180a52007-11-30 13:00:35 -0500535 /* check if the old mount command had the same options */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500536 if (sbsec->flags & SE_SBINITIALIZED)
Eric Parisc9180a52007-11-30 13:00:35 -0500537 if (!(sbsec->flags & flag) ||
538 (old_sid != new_sid))
539 return 1;
540
541 /* check if we were passed the same options twice,
542 * aka someone passed context=a,context=b
543 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500544 if (!(sbsec->flags & SE_SBINITIALIZED))
545 if (mnt_flags & flag)
Eric Parisc9180a52007-11-30 13:00:35 -0500546 return 1;
547 return 0;
548}
Eric Parise0007522008-03-05 10:31:54 -0500549
Eric Parisc9180a52007-11-30 13:00:35 -0500550/*
551 * Allow filesystems with binary mount data to explicitly set mount point
552 * labeling information.
553 */
Eric Parise0007522008-03-05 10:31:54 -0500554static int selinux_set_mnt_opts(struct super_block *sb,
555 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500556{
David Howells275bb412008-11-14 10:39:19 +1100557 const struct cred *cred = current_cred();
Eric Parisc9180a52007-11-30 13:00:35 -0500558 int rc = 0, i;
Eric Parisc9180a52007-11-30 13:00:35 -0500559 struct superblock_security_struct *sbsec = sb->s_security;
560 const char *name = sb->s_type->name;
James Morris089be432008-07-15 18:32:49 +1000561 struct inode *inode = sbsec->sb->s_root->d_inode;
562 struct inode_security_struct *root_isec = inode->i_security;
Eric Parisc9180a52007-11-30 13:00:35 -0500563 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
564 u32 defcontext_sid = 0;
Eric Parise0007522008-03-05 10:31:54 -0500565 char **mount_options = opts->mnt_opts;
566 int *flags = opts->mnt_opts_flags;
567 int num_opts = opts->num_mnt_opts;
Eric Parisc9180a52007-11-30 13:00:35 -0500568
569 mutex_lock(&sbsec->lock);
570
571 if (!ss_initialized) {
572 if (!num_opts) {
573 /* Defer initialization until selinux_complete_init,
574 after the initial policy is loaded and the security
575 server is ready to handle calls. */
Eric Parisc9180a52007-11-30 13:00:35 -0500576 goto out;
577 }
578 rc = -EINVAL;
Eric Paris744ba352008-04-17 11:52:44 -0400579 printk(KERN_WARNING "SELinux: Unable to set superblock options "
580 "before the security server is initialized\n");
Eric Parisc9180a52007-11-30 13:00:35 -0500581 goto out;
582 }
583
584 /*
Eric Parise0007522008-03-05 10:31:54 -0500585 * Binary mount data FS will come through this function twice. Once
586 * from an explicit call and once from the generic calls from the vfs.
587 * Since the generic VFS calls will not contain any security mount data
588 * we need to skip the double mount verification.
589 *
590 * This does open a hole in which we will not notice if the first
591 * mount using this sb set explict options and a second mount using
592 * this sb does not set any security options. (The first options
593 * will be used for both mounts)
594 */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500595 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
Eric Parise0007522008-03-05 10:31:54 -0500596 && (num_opts == 0))
Eric Parisf5269712008-05-14 11:27:45 -0400597 goto out;
Eric Parise0007522008-03-05 10:31:54 -0500598
599 /*
Eric Parisc9180a52007-11-30 13:00:35 -0500600 * parse the mount options, check if they are valid sids.
601 * also check if someone is trying to mount the same sb more
602 * than once with different security options.
603 */
604 for (i = 0; i < num_opts; i++) {
605 u32 sid;
David P. Quigley11689d42009-01-16 09:22:03 -0500606
607 if (flags[i] == SE_SBLABELSUPP)
608 continue;
Eric Parisc9180a52007-11-30 13:00:35 -0500609 rc = security_context_to_sid(mount_options[i],
610 strlen(mount_options[i]), &sid);
611 if (rc) {
612 printk(KERN_WARNING "SELinux: security_context_to_sid"
613 "(%s) failed for (dev %s, type %s) errno=%d\n",
614 mount_options[i], sb->s_id, name, rc);
615 goto out;
616 }
617 switch (flags[i]) {
618 case FSCONTEXT_MNT:
619 fscontext_sid = sid;
620
621 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
622 fscontext_sid))
623 goto out_double_mount;
624
625 sbsec->flags |= FSCONTEXT_MNT;
626 break;
627 case CONTEXT_MNT:
628 context_sid = sid;
629
630 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
631 context_sid))
632 goto out_double_mount;
633
634 sbsec->flags |= CONTEXT_MNT;
635 break;
636 case ROOTCONTEXT_MNT:
637 rootcontext_sid = sid;
638
639 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
640 rootcontext_sid))
641 goto out_double_mount;
642
643 sbsec->flags |= ROOTCONTEXT_MNT;
644
645 break;
646 case DEFCONTEXT_MNT:
647 defcontext_sid = sid;
648
649 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
650 defcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= DEFCONTEXT_MNT;
654
655 break;
656 default:
657 rc = -EINVAL;
658 goto out;
659 }
660 }
661
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500662 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Parisc9180a52007-11-30 13:00:35 -0500663 /* previously mounted with options, but not on this attempt? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500664 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500665 goto out_double_mount;
666 rc = 0;
667 goto out;
668 }
669
James Morris089be432008-07-15 18:32:49 +1000670 if (strcmp(sb->s_type->name, "proc") == 0)
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500671 sbsec->flags |= SE_SBPROC;
Eric Parisc9180a52007-11-30 13:00:35 -0500672
673 /* Determine the labeling behavior to use for this filesystem type. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500674 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
Eric Parisc9180a52007-11-30 13:00:35 -0500675 if (rc) {
676 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
James Morris089be432008-07-15 18:32:49 +1000677 __func__, sb->s_type->name, rc);
Eric Parisc9180a52007-11-30 13:00:35 -0500678 goto out;
679 }
680
681 /* sets the context of the superblock for the fs being mounted. */
682 if (fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500684 if (rc)
685 goto out;
686
687 sbsec->sid = fscontext_sid;
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
695 if (context_sid) {
696 if (!fscontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100697 rc = may_context_mount_sb_relabel(context_sid, sbsec,
698 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500699 if (rc)
700 goto out;
701 sbsec->sid = context_sid;
702 } else {
David Howells275bb412008-11-14 10:39:19 +1100703 rc = may_context_mount_inode_relabel(context_sid, sbsec,
704 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500705 if (rc)
706 goto out;
707 }
708 if (!rootcontext_sid)
709 rootcontext_sid = context_sid;
710
711 sbsec->mntpoint_sid = context_sid;
712 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
713 }
714
715 if (rootcontext_sid) {
David Howells275bb412008-11-14 10:39:19 +1100716 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
717 cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500718 if (rc)
719 goto out;
720
721 root_isec->sid = rootcontext_sid;
722 root_isec->initialized = 1;
723 }
724
725 if (defcontext_sid) {
726 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
727 rc = -EINVAL;
728 printk(KERN_WARNING "SELinux: defcontext option is "
729 "invalid for this filesystem type\n");
730 goto out;
731 }
732
733 if (defcontext_sid != sbsec->def_sid) {
734 rc = may_context_mount_inode_relabel(defcontext_sid,
David Howells275bb412008-11-14 10:39:19 +1100735 sbsec, cred);
Eric Parisc9180a52007-11-30 13:00:35 -0500736 if (rc)
737 goto out;
738 }
739
740 sbsec->def_sid = defcontext_sid;
741 }
742
743 rc = sb_finish_set_opts(sb);
744out:
Eric Parisbc7e9822006-09-25 23:32:02 -0700745 mutex_unlock(&sbsec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700746 return rc;
Eric Parisc9180a52007-11-30 13:00:35 -0500747out_double_mount:
748 rc = -EINVAL;
749 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
750 "security settings for (dev %s, type %s)\n", sb->s_id, name);
751 goto out;
752}
753
754static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
755 struct super_block *newsb)
756{
757 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
758 struct superblock_security_struct *newsbsec = newsb->s_security;
759
760 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
761 int set_context = (oldsbsec->flags & CONTEXT_MNT);
762 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
763
Eric Paris0f5e6422008-04-21 16:24:11 -0400764 /*
765 * if the parent was able to be mounted it clearly had no special lsm
Al Viroe8c26252010-03-23 06:36:54 -0400766 * mount options. thus we can safely deal with this superblock later
Eric Paris0f5e6422008-04-21 16:24:11 -0400767 */
Al Viroe8c26252010-03-23 06:36:54 -0400768 if (!ss_initialized)
Eric Paris0f5e6422008-04-21 16:24:11 -0400769 return;
Eric Parisc9180a52007-11-30 13:00:35 -0500770
Eric Parisc9180a52007-11-30 13:00:35 -0500771 /* how can we clone if the old one wasn't set up?? */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500772 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
Eric Parisc9180a52007-11-30 13:00:35 -0500773
Eric Paris5a552612008-04-09 14:08:35 -0400774 /* if fs is reusing a sb, just let its options stand... */
David P. Quigley0d90a7e2009-01-16 09:22:02 -0500775 if (newsbsec->flags & SE_SBINITIALIZED)
Eric Paris5a552612008-04-09 14:08:35 -0400776 return;
777
Eric Parisc9180a52007-11-30 13:00:35 -0500778 mutex_lock(&newsbsec->lock);
779
780 newsbsec->flags = oldsbsec->flags;
781
782 newsbsec->sid = oldsbsec->sid;
783 newsbsec->def_sid = oldsbsec->def_sid;
784 newsbsec->behavior = oldsbsec->behavior;
785
786 if (set_context) {
787 u32 sid = oldsbsec->mntpoint_sid;
788
789 if (!set_fscontext)
790 newsbsec->sid = sid;
791 if (!set_rootcontext) {
792 struct inode *newinode = newsb->s_root->d_inode;
793 struct inode_security_struct *newisec = newinode->i_security;
794 newisec->sid = sid;
795 }
796 newsbsec->mntpoint_sid = sid;
797 }
798 if (set_rootcontext) {
799 const struct inode *oldinode = oldsb->s_root->d_inode;
800 const struct inode_security_struct *oldisec = oldinode->i_security;
801 struct inode *newinode = newsb->s_root->d_inode;
802 struct inode_security_struct *newisec = newinode->i_security;
803
804 newisec->sid = oldisec->sid;
805 }
806
807 sb_finish_set_opts(newsb);
808 mutex_unlock(&newsbsec->lock);
809}
810
Adrian Bunk2e1479d2008-03-17 22:29:23 +0200811static int selinux_parse_opts_str(char *options,
812 struct security_mnt_opts *opts)
Eric Parisc9180a52007-11-30 13:00:35 -0500813{
Eric Parise0007522008-03-05 10:31:54 -0500814 char *p;
Eric Parisc9180a52007-11-30 13:00:35 -0500815 char *context = NULL, *defcontext = NULL;
816 char *fscontext = NULL, *rootcontext = NULL;
Eric Parise0007522008-03-05 10:31:54 -0500817 int rc, num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500818
Eric Parise0007522008-03-05 10:31:54 -0500819 opts->num_mnt_opts = 0;
Eric Parisc9180a52007-11-30 13:00:35 -0500820
821 /* Standard string-based options. */
822 while ((p = strsep(&options, "|")) != NULL) {
823 int token;
824 substring_t args[MAX_OPT_ARGS];
825
826 if (!*p)
827 continue;
828
829 token = match_token(p, tokens, args);
830
831 switch (token) {
832 case Opt_context:
833 if (context || defcontext) {
834 rc = -EINVAL;
835 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
836 goto out_err;
837 }
838 context = match_strdup(&args[0]);
839 if (!context) {
840 rc = -ENOMEM;
841 goto out_err;
842 }
843 break;
844
845 case Opt_fscontext:
846 if (fscontext) {
847 rc = -EINVAL;
848 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
849 goto out_err;
850 }
851 fscontext = match_strdup(&args[0]);
852 if (!fscontext) {
853 rc = -ENOMEM;
854 goto out_err;
855 }
856 break;
857
858 case Opt_rootcontext:
859 if (rootcontext) {
860 rc = -EINVAL;
861 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
862 goto out_err;
863 }
864 rootcontext = match_strdup(&args[0]);
865 if (!rootcontext) {
866 rc = -ENOMEM;
867 goto out_err;
868 }
869 break;
870
871 case Opt_defcontext:
872 if (context || defcontext) {
873 rc = -EINVAL;
874 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
875 goto out_err;
876 }
877 defcontext = match_strdup(&args[0]);
878 if (!defcontext) {
879 rc = -ENOMEM;
880 goto out_err;
881 }
882 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500883 case Opt_labelsupport:
884 break;
Eric Parisc9180a52007-11-30 13:00:35 -0500885 default:
886 rc = -EINVAL;
887 printk(KERN_WARNING "SELinux: unknown mount option\n");
888 goto out_err;
889
890 }
891 }
892
Eric Parise0007522008-03-05 10:31:54 -0500893 rc = -ENOMEM;
894 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
895 if (!opts->mnt_opts)
896 goto out_err;
897
898 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
899 if (!opts->mnt_opts_flags) {
900 kfree(opts->mnt_opts);
901 goto out_err;
Eric Parisc9180a52007-11-30 13:00:35 -0500902 }
903
Eric Parise0007522008-03-05 10:31:54 -0500904 if (fscontext) {
905 opts->mnt_opts[num_mnt_opts] = fscontext;
906 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
907 }
908 if (context) {
909 opts->mnt_opts[num_mnt_opts] = context;
910 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
911 }
912 if (rootcontext) {
913 opts->mnt_opts[num_mnt_opts] = rootcontext;
914 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
915 }
916 if (defcontext) {
917 opts->mnt_opts[num_mnt_opts] = defcontext;
918 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
919 }
920
921 opts->num_mnt_opts = num_mnt_opts;
922 return 0;
923
Eric Parisc9180a52007-11-30 13:00:35 -0500924out_err:
925 kfree(context);
926 kfree(defcontext);
927 kfree(fscontext);
928 kfree(rootcontext);
929 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700930}
Eric Parise0007522008-03-05 10:31:54 -0500931/*
932 * string mount options parsing and call set the sbsec
933 */
934static int superblock_doinit(struct super_block *sb, void *data)
935{
936 int rc = 0;
937 char *options = data;
938 struct security_mnt_opts opts;
939
940 security_init_mnt_opts(&opts);
941
942 if (!data)
943 goto out;
944
945 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
946
947 rc = selinux_parse_opts_str(options, &opts);
948 if (rc)
949 goto out_err;
950
951out:
952 rc = selinux_set_mnt_opts(sb, &opts);
953
954out_err:
955 security_free_mnt_opts(&opts);
956 return rc;
957}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700958
Adrian Bunk3583a712008-07-22 20:21:23 +0300959static void selinux_write_opts(struct seq_file *m,
960 struct security_mnt_opts *opts)
Eric Paris2069f452008-07-04 09:47:13 +1000961{
962 int i;
963 char *prefix;
964
965 for (i = 0; i < opts->num_mnt_opts; i++) {
David P. Quigley11689d42009-01-16 09:22:03 -0500966 char *has_comma;
967
968 if (opts->mnt_opts[i])
969 has_comma = strchr(opts->mnt_opts[i], ',');
970 else
971 has_comma = NULL;
Eric Paris2069f452008-07-04 09:47:13 +1000972
973 switch (opts->mnt_opts_flags[i]) {
974 case CONTEXT_MNT:
975 prefix = CONTEXT_STR;
976 break;
977 case FSCONTEXT_MNT:
978 prefix = FSCONTEXT_STR;
979 break;
980 case ROOTCONTEXT_MNT:
981 prefix = ROOTCONTEXT_STR;
982 break;
983 case DEFCONTEXT_MNT:
984 prefix = DEFCONTEXT_STR;
985 break;
David P. Quigley11689d42009-01-16 09:22:03 -0500986 case SE_SBLABELSUPP:
987 seq_putc(m, ',');
988 seq_puts(m, LABELSUPP_STR);
989 continue;
Eric Paris2069f452008-07-04 09:47:13 +1000990 default:
991 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -0400992 return;
Eric Paris2069f452008-07-04 09:47:13 +1000993 };
994 /* we need a comma before each option */
995 seq_putc(m, ',');
996 seq_puts(m, prefix);
997 if (has_comma)
998 seq_putc(m, '\"');
999 seq_puts(m, opts->mnt_opts[i]);
1000 if (has_comma)
1001 seq_putc(m, '\"');
1002 }
1003}
1004
1005static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006{
1007 struct security_mnt_opts opts;
1008 int rc;
1009
1010 rc = selinux_get_mnt_opts(sb, &opts);
Eric Paris383795c2008-07-29 17:07:26 -04001011 if (rc) {
1012 /* before policy load we may get EINVAL, don't show anything */
1013 if (rc == -EINVAL)
1014 rc = 0;
Eric Paris2069f452008-07-04 09:47:13 +10001015 return rc;
Eric Paris383795c2008-07-29 17:07:26 -04001016 }
Eric Paris2069f452008-07-04 09:47:13 +10001017
1018 selinux_write_opts(m, &opts);
1019
1020 security_free_mnt_opts(&opts);
1021
1022 return rc;
1023}
1024
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025static inline u16 inode_mode_to_security_class(umode_t mode)
1026{
1027 switch (mode & S_IFMT) {
1028 case S_IFSOCK:
1029 return SECCLASS_SOCK_FILE;
1030 case S_IFLNK:
1031 return SECCLASS_LNK_FILE;
1032 case S_IFREG:
1033 return SECCLASS_FILE;
1034 case S_IFBLK:
1035 return SECCLASS_BLK_FILE;
1036 case S_IFDIR:
1037 return SECCLASS_DIR;
1038 case S_IFCHR:
1039 return SECCLASS_CHR_FILE;
1040 case S_IFIFO:
1041 return SECCLASS_FIFO_FILE;
1042
1043 }
1044
1045 return SECCLASS_FILE;
1046}
1047
James Morris13402582005-09-30 14:24:34 -04001048static inline int default_protocol_stream(int protocol)
1049{
1050 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1051}
1052
1053static inline int default_protocol_dgram(int protocol)
1054{
1055 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1056}
1057
Linus Torvalds1da177e2005-04-16 15:20:36 -07001058static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059{
1060 switch (family) {
1061 case PF_UNIX:
1062 switch (type) {
1063 case SOCK_STREAM:
1064 case SOCK_SEQPACKET:
1065 return SECCLASS_UNIX_STREAM_SOCKET;
1066 case SOCK_DGRAM:
1067 return SECCLASS_UNIX_DGRAM_SOCKET;
1068 }
1069 break;
1070 case PF_INET:
1071 case PF_INET6:
1072 switch (type) {
1073 case SOCK_STREAM:
James Morris13402582005-09-30 14:24:34 -04001074 if (default_protocol_stream(protocol))
1075 return SECCLASS_TCP_SOCKET;
1076 else
1077 return SECCLASS_RAWIP_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001078 case SOCK_DGRAM:
James Morris13402582005-09-30 14:24:34 -04001079 if (default_protocol_dgram(protocol))
1080 return SECCLASS_UDP_SOCKET;
1081 else
1082 return SECCLASS_RAWIP_SOCKET;
James Morris2ee92d42006-11-13 16:09:01 -08001083 case SOCK_DCCP:
1084 return SECCLASS_DCCP_SOCKET;
James Morris13402582005-09-30 14:24:34 -04001085 default:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086 return SECCLASS_RAWIP_SOCKET;
1087 }
1088 break;
1089 case PF_NETLINK:
1090 switch (protocol) {
1091 case NETLINK_ROUTE:
1092 return SECCLASS_NETLINK_ROUTE_SOCKET;
1093 case NETLINK_FIREWALL:
1094 return SECCLASS_NETLINK_FIREWALL_SOCKET;
Pavel Emelyanov7f1fb602011-12-06 07:56:43 +00001095 case NETLINK_SOCK_DIAG:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001096 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097 case NETLINK_NFLOG:
1098 return SECCLASS_NETLINK_NFLOG_SOCKET;
1099 case NETLINK_XFRM:
1100 return SECCLASS_NETLINK_XFRM_SOCKET;
1101 case NETLINK_SELINUX:
1102 return SECCLASS_NETLINK_SELINUX_SOCKET;
1103 case NETLINK_AUDIT:
1104 return SECCLASS_NETLINK_AUDIT_SOCKET;
1105 case NETLINK_IP6_FW:
1106 return SECCLASS_NETLINK_IP6FW_SOCKET;
1107 case NETLINK_DNRTMSG:
1108 return SECCLASS_NETLINK_DNRT_SOCKET;
James Morris0c9b7942005-04-16 15:24:13 -07001109 case NETLINK_KOBJECT_UEVENT:
1110 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111 default:
1112 return SECCLASS_NETLINK_SOCKET;
1113 }
1114 case PF_PACKET:
1115 return SECCLASS_PACKET_SOCKET;
1116 case PF_KEY:
1117 return SECCLASS_KEY_SOCKET;
Christopher J. PeBenito3e3ff152006-06-09 00:25:03 -07001118 case PF_APPLETALK:
1119 return SECCLASS_APPLETALK_SOCKET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120 }
1121
1122 return SECCLASS_SOCKET;
1123}
1124
1125#ifdef CONFIG_PROC_FS
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001126static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127 u16 tclass,
1128 u32 *sid)
1129{
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001130 int rc;
1131 char *buffer, *path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132
Eric Paris828dfe12008-04-17 13:17:49 -04001133 buffer = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001134 if (!buffer)
1135 return -ENOMEM;
1136
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001137 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1138 if (IS_ERR(path))
1139 rc = PTR_ERR(path);
1140 else {
1141 /* each process gets a /proc/PID/ entry. Strip off the
1142 * PID part to get a valid selinux labeling.
1143 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1144 while (path[1] >= '0' && path[1] <= '9') {
1145 path[1] = '/';
1146 path++;
1147 }
1148 rc = security_genfs_sid("proc", path, tclass, sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150 free_page((unsigned long)buffer);
1151 return rc;
1152}
1153#else
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001154static int selinux_proc_get_sid(struct dentry *dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001155 u16 tclass,
1156 u32 *sid)
1157{
1158 return -EINVAL;
1159}
1160#endif
1161
1162/* The inode's security attributes must be initialized before first use. */
1163static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1164{
1165 struct superblock_security_struct *sbsec = NULL;
1166 struct inode_security_struct *isec = inode->i_security;
1167 u32 sid;
1168 struct dentry *dentry;
1169#define INITCONTEXTLEN 255
1170 char *context = NULL;
1171 unsigned len = 0;
1172 int rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173
1174 if (isec->initialized)
1175 goto out;
1176
Eric Paris23970742006-09-25 23:32:01 -07001177 mutex_lock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001178 if (isec->initialized)
Eric Paris23970742006-09-25 23:32:01 -07001179 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001180
1181 sbsec = inode->i_sb->s_security;
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001182 if (!(sbsec->flags & SE_SBINITIALIZED)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001183 /* Defer initialization until selinux_complete_init,
1184 after the initial policy is loaded and the security
1185 server is ready to handle calls. */
1186 spin_lock(&sbsec->isec_lock);
1187 if (list_empty(&isec->list))
1188 list_add(&isec->list, &sbsec->isec_head);
1189 spin_unlock(&sbsec->isec_lock);
Eric Paris23970742006-09-25 23:32:01 -07001190 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001191 }
1192
1193 switch (sbsec->behavior) {
1194 case SECURITY_FS_USE_XATTR:
1195 if (!inode->i_op->getxattr) {
1196 isec->sid = sbsec->def_sid;
1197 break;
1198 }
1199
1200 /* Need a dentry, since the xattr API requires one.
1201 Life would be simpler if we could just pass the inode. */
1202 if (opt_dentry) {
1203 /* Called from d_instantiate or d_splice_alias. */
1204 dentry = dget(opt_dentry);
1205 } else {
1206 /* Called from selinux_complete_init, try to find a dentry. */
1207 dentry = d_find_alias(inode);
1208 }
1209 if (!dentry) {
Eric Parisdf7f54c2009-03-09 14:35:58 -04001210 /*
1211 * this is can be hit on boot when a file is accessed
1212 * before the policy is loaded. When we load policy we
1213 * may find inodes that have no dentry on the
1214 * sbsec->isec_head list. No reason to complain as these
1215 * will get fixed up the next time we go through
1216 * inode_doinit with a dentry, before these inodes could
1217 * be used again by userspace.
1218 */
Eric Paris23970742006-09-25 23:32:01 -07001219 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001220 }
1221
1222 len = INITCONTEXTLEN;
Eric Paris4cb912f2009-02-12 14:50:05 -05001223 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001224 if (!context) {
1225 rc = -ENOMEM;
1226 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001227 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001229 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1231 context, len);
1232 if (rc == -ERANGE) {
James Morris314dabb2009-08-10 22:00:13 +10001233 kfree(context);
1234
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235 /* Need a larger buffer. Query for the right size. */
1236 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1237 NULL, 0);
1238 if (rc < 0) {
1239 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001240 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 len = rc;
Eric Paris4cb912f2009-02-12 14:50:05 -05001243 context = kmalloc(len+1, GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244 if (!context) {
1245 rc = -ENOMEM;
1246 dput(dentry);
Eric Paris23970742006-09-25 23:32:01 -07001247 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 }
Eric Paris4cb912f2009-02-12 14:50:05 -05001249 context[len] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 rc = inode->i_op->getxattr(dentry,
1251 XATTR_NAME_SELINUX,
1252 context, len);
1253 }
1254 dput(dentry);
1255 if (rc < 0) {
1256 if (rc != -ENODATA) {
Eric Paris744ba352008-04-17 11:52:44 -04001257 printk(KERN_WARNING "SELinux: %s: getxattr returned "
Harvey Harrisondd6f9532008-03-06 10:03:59 +11001258 "%d for dev=%s ino=%ld\n", __func__,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259 -rc, inode->i_sb->s_id, inode->i_ino);
1260 kfree(context);
Eric Paris23970742006-09-25 23:32:01 -07001261 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001262 }
1263 /* Map ENODATA to the default file SID */
1264 sid = sbsec->def_sid;
1265 rc = 0;
1266 } else {
James Morrisf5c1d5b2005-07-28 01:07:37 -07001267 rc = security_context_to_sid_default(context, rc, &sid,
Stephen Smalley869ab512008-04-04 08:46:05 -04001268 sbsec->def_sid,
1269 GFP_NOFS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 if (rc) {
Eric Paris4ba0a8a2009-02-12 15:01:10 -05001271 char *dev = inode->i_sb->s_id;
1272 unsigned long ino = inode->i_ino;
1273
1274 if (rc == -EINVAL) {
1275 if (printk_ratelimit())
1276 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1277 "context=%s. This indicates you may need to relabel the inode or the "
1278 "filesystem in question.\n", ino, dev, context);
1279 } else {
1280 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1281 "returned %d for dev=%s ino=%ld\n",
1282 __func__, context, -rc, dev, ino);
1283 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284 kfree(context);
1285 /* Leave with the unlabeled SID */
1286 rc = 0;
1287 break;
1288 }
1289 }
1290 kfree(context);
1291 isec->sid = sid;
1292 break;
1293 case SECURITY_FS_USE_TASK:
1294 isec->sid = isec->task_sid;
1295 break;
1296 case SECURITY_FS_USE_TRANS:
1297 /* Default to the fs SID. */
1298 isec->sid = sbsec->sid;
1299
1300 /* Try to obtain a transition SID. */
1301 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Eric Paris652bb9b2011-02-01 11:05:40 -05001302 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1303 isec->sclass, NULL, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001305 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 isec->sid = sid;
1307 break;
Eric Parisc312feb2006-07-10 04:43:53 -07001308 case SECURITY_FS_USE_MNTPOINT:
1309 isec->sid = sbsec->mntpoint_sid;
1310 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001311 default:
Eric Parisc312feb2006-07-10 04:43:53 -07001312 /* Default to the fs superblock SID. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313 isec->sid = sbsec->sid;
1314
David P. Quigley0d90a7e2009-01-16 09:22:02 -05001315 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001316 if (opt_dentry) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Lucian Adrian Grijincu8e6c9692011-02-01 18:42:22 +02001318 rc = selinux_proc_get_sid(opt_dentry,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 isec->sclass,
1320 &sid);
1321 if (rc)
Eric Paris23970742006-09-25 23:32:01 -07001322 goto out_unlock;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001323 isec->sid = sid;
1324 }
1325 }
1326 break;
1327 }
1328
1329 isec->initialized = 1;
1330
Eric Paris23970742006-09-25 23:32:01 -07001331out_unlock:
1332 mutex_unlock(&isec->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333out:
1334 if (isec->sclass == SECCLASS_FILE)
1335 isec->sclass = inode_mode_to_security_class(inode->i_mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336 return rc;
1337}
1338
1339/* Convert a Linux signal to an access vector. */
1340static inline u32 signal_to_av(int sig)
1341{
1342 u32 perm = 0;
1343
1344 switch (sig) {
1345 case SIGCHLD:
1346 /* Commonly granted from child to parent. */
1347 perm = PROCESS__SIGCHLD;
1348 break;
1349 case SIGKILL:
1350 /* Cannot be caught or ignored */
1351 perm = PROCESS__SIGKILL;
1352 break;
1353 case SIGSTOP:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGSTOP;
1356 break;
1357 default:
1358 /* All other signals. */
1359 perm = PROCESS__SIGNAL;
1360 break;
1361 }
1362
1363 return perm;
1364}
1365
David Howells275bb412008-11-14 10:39:19 +11001366/*
David Howellsd84f4f92008-11-14 10:39:23 +11001367 * Check permission between a pair of credentials
1368 * fork check, ptrace check, etc.
1369 */
1370static int cred_has_perm(const struct cred *actor,
1371 const struct cred *target,
1372 u32 perms)
1373{
1374 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1375
1376 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1377}
1378
1379/*
David Howells88e67f32008-11-14 10:39:21 +11001380 * Check permission between a pair of tasks, e.g. signal checks,
David Howells275bb412008-11-14 10:39:19 +11001381 * fork check, ptrace check, etc.
1382 * tsk1 is the actor and tsk2 is the target
David Howells3b11a1d2008-11-14 10:39:26 +11001383 * - this uses the default subjective creds of tsk1
David Howells275bb412008-11-14 10:39:19 +11001384 */
1385static int task_has_perm(const struct task_struct *tsk1,
1386 const struct task_struct *tsk2,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001387 u32 perms)
1388{
David Howells275bb412008-11-14 10:39:19 +11001389 const struct task_security_struct *__tsec1, *__tsec2;
1390 u32 sid1, sid2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391
David Howells275bb412008-11-14 10:39:19 +11001392 rcu_read_lock();
1393 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1394 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1395 rcu_read_unlock();
1396 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001397}
1398
David Howells3b11a1d2008-11-14 10:39:26 +11001399/*
1400 * Check permission between current and another task, e.g. signal checks,
1401 * fork check, ptrace check, etc.
1402 * current is the actor and tsk2 is the target
1403 * - this uses current's subjective creds
1404 */
1405static int current_has_perm(const struct task_struct *tsk,
1406 u32 perms)
1407{
1408 u32 sid, tsid;
1409
1410 sid = current_sid();
1411 tsid = task_sid(tsk);
1412 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1413}
1414
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001415#if CAP_LAST_CAP > 63
1416#error Fix SELinux to handle capabilities > 63.
1417#endif
1418
Linus Torvalds1da177e2005-04-16 15:20:36 -07001419/* Check whether a task is allowed to use a capability. */
Eric Paris6a9de492012-01-03 12:25:14 -05001420static int cred_has_capability(const struct cred *cred,
Eric Paris06112162008-11-11 22:02:50 +11001421 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001422{
Thomas Liu2bf49692009-07-14 12:14:09 -04001423 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001424 struct selinux_audit_data sad = {0,};
Eric Paris06112162008-11-11 22:02:50 +11001425 struct av_decision avd;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001426 u16 sclass;
David Howells3699c532009-01-06 22:27:01 +00001427 u32 sid = cred_sid(cred);
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001428 u32 av = CAP_TO_MASK(cap);
Eric Paris06112162008-11-11 22:02:50 +11001429 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430
Thomas Liu2bf49692009-07-14 12:14:09 -04001431 COMMON_AUDIT_DATA_INIT(&ad, CAP);
Eric Paris3b3b0e42012-04-03 09:37:02 -07001432 ad.selinux_audit_data = &sad;
Eric Paris6a9de492012-01-03 12:25:14 -05001433 ad.tsk = current;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001434 ad.u.cap = cap;
1435
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001436 switch (CAP_TO_INDEX(cap)) {
1437 case 0:
1438 sclass = SECCLASS_CAPABILITY;
1439 break;
1440 case 1:
1441 sclass = SECCLASS_CAPABILITY2;
1442 break;
1443 default:
1444 printk(KERN_ERR
1445 "SELinux: out of range capability %d\n", cap);
1446 BUG();
Eric Parisa35c6c82011-04-20 10:21:28 -04001447 return -EINVAL;
Stephen Smalleyb68e4182008-02-07 11:21:04 -05001448 }
Eric Paris06112162008-11-11 22:02:50 +11001449
David Howells275bb412008-11-14 10:39:19 +11001450 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
Eric Paris9ade0cf2011-04-25 16:26:29 -04001451 if (audit == SECURITY_CAP_AUDIT) {
1452 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1453 if (rc2)
1454 return rc2;
1455 }
Eric Paris06112162008-11-11 22:02:50 +11001456 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001457}
1458
1459/* Check whether a task is allowed to use a system operation. */
1460static int task_has_system(struct task_struct *tsk,
1461 u32 perms)
1462{
David Howells275bb412008-11-14 10:39:19 +11001463 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464
David Howells275bb412008-11-14 10:39:19 +11001465 return avc_has_perm(sid, SECINITSID_KERNEL,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001466 SECCLASS_SYSTEM, perms, NULL);
1467}
1468
1469/* Check whether a task has a particular permission to an inode.
1470 The 'adp' parameter is optional and allows other audit
1471 data to be passed (e.g. the dentry). */
David Howells88e67f32008-11-14 10:39:21 +11001472static int inode_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473 struct inode *inode,
1474 u32 perms,
Eric Paris9ade0cf2011-04-25 16:26:29 -04001475 struct common_audit_data *adp,
1476 unsigned flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001478 struct inode_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11001479 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480
David Howellse0e81732009-09-02 09:13:40 +01001481 validate_creds(cred);
1482
Eric Paris828dfe12008-04-17 13:17:49 -04001483 if (unlikely(IS_PRIVATE(inode)))
Stephen Smalleybbaca6c2007-02-14 00:34:16 -08001484 return 0;
1485
David Howells88e67f32008-11-14 10:39:21 +11001486 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487 isec = inode->i_security;
1488
Eric Paris9ade0cf2011-04-25 16:26:29 -04001489 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490}
1491
Linus Torvalds95f4efb2011-06-08 15:11:56 -07001492static int inode_has_perm_noadp(const struct cred *cred,
1493 struct inode *inode,
1494 u32 perms,
1495 unsigned flags)
1496{
1497 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001498 struct selinux_audit_data sad = {0,};
Linus Torvalds95f4efb2011-06-08 15:11:56 -07001499
1500 COMMON_AUDIT_DATA_INIT(&ad, INODE);
1501 ad.u.inode = inode;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001502 ad.selinux_audit_data = &sad;
Linus Torvalds95f4efb2011-06-08 15:11:56 -07001503 return inode_has_perm(cred, inode, perms, &ad, flags);
1504}
1505
Linus Torvalds1da177e2005-04-16 15:20:36 -07001506/* Same as inode_has_perm, but pass explicit audit data containing
1507 the dentry to help the auditing code to more easily generate the
1508 pathname if needed. */
David Howells88e67f32008-11-14 10:39:21 +11001509static inline int dentry_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001510 struct dentry *dentry,
1511 u32 av)
1512{
1513 struct inode *inode = dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001514 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001515 struct selinux_audit_data sad = {0,};
David Howells88e67f32008-11-14 10:39:21 +11001516
Eric Paris2875fa02011-04-28 16:04:24 -04001517 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1518 ad.u.dentry = dentry;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001519 ad.selinux_audit_data = &sad;
Eric Paris2875fa02011-04-28 16:04:24 -04001520 return inode_has_perm(cred, inode, av, &ad, 0);
1521}
1522
1523/* Same as inode_has_perm, but pass explicit audit data containing
1524 the path to help the auditing code to more easily generate the
1525 pathname if needed. */
1526static inline int path_has_perm(const struct cred *cred,
1527 struct path *path,
1528 u32 av)
1529{
1530 struct inode *inode = path->dentry->d_inode;
1531 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001532 struct selinux_audit_data sad = {0,};
Eric Paris2875fa02011-04-28 16:04:24 -04001533
Eric Parisf48b7392011-04-25 12:54:27 -04001534 COMMON_AUDIT_DATA_INIT(&ad, PATH);
Eric Paris2875fa02011-04-28 16:04:24 -04001535 ad.u.path = *path;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001536 ad.selinux_audit_data = &sad;
Eric Paris9ade0cf2011-04-25 16:26:29 -04001537 return inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001538}
1539
1540/* Check whether a task can use an open file descriptor to
1541 access an inode in a given way. Check access to the
1542 descriptor itself, and then use dentry_has_perm to
1543 check a particular permission to the file.
1544 Access to the descriptor is implicitly granted if it
1545 has the same SID as the process. If av is zero, then
1546 access to the file is not checked, e.g. for cases
1547 where only the descriptor is affected like seek. */
David Howells88e67f32008-11-14 10:39:21 +11001548static int file_has_perm(const struct cred *cred,
1549 struct file *file,
1550 u32 av)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552 struct file_security_struct *fsec = file->f_security;
Jan Blunck44707fd2008-02-14 19:38:33 -08001553 struct inode *inode = file->f_path.dentry->d_inode;
Thomas Liu2bf49692009-07-14 12:14:09 -04001554 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001555 struct selinux_audit_data sad = {0,};
David Howells88e67f32008-11-14 10:39:21 +11001556 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001557 int rc;
1558
Eric Parisf48b7392011-04-25 12:54:27 -04001559 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1560 ad.u.path = file->f_path;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001561 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562
David Howells275bb412008-11-14 10:39:19 +11001563 if (sid != fsec->sid) {
1564 rc = avc_has_perm(sid, fsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565 SECCLASS_FD,
1566 FD__USE,
1567 &ad);
1568 if (rc)
David Howells88e67f32008-11-14 10:39:21 +11001569 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570 }
1571
1572 /* av is zero if only checking access to the descriptor. */
David Howells88e67f32008-11-14 10:39:21 +11001573 rc = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001574 if (av)
Eric Paris9ade0cf2011-04-25 16:26:29 -04001575 rc = inode_has_perm(cred, inode, av, &ad, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001576
David Howells88e67f32008-11-14 10:39:21 +11001577out:
1578 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579}
1580
1581/* Check whether a task can create a file. */
1582static int may_create(struct inode *dir,
1583 struct dentry *dentry,
1584 u16 tclass)
1585{
Paul Moore5fb49872010-04-22 14:46:19 -04001586 const struct task_security_struct *tsec = current_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 struct inode_security_struct *dsec;
1588 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11001589 u32 sid, newsid;
Thomas Liu2bf49692009-07-14 12:14:09 -04001590 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001591 struct selinux_audit_data sad = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001592 int rc;
1593
Linus Torvalds1da177e2005-04-16 15:20:36 -07001594 dsec = dir->i_security;
1595 sbsec = dir->i_sb->s_security;
1596
David Howells275bb412008-11-14 10:39:19 +11001597 sid = tsec->sid;
1598 newsid = tsec->create_sid;
1599
Eric Parisa2694342011-04-25 13:10:27 -04001600 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1601 ad.u.dentry = dentry;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001602 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603
David Howells275bb412008-11-14 10:39:19 +11001604 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001605 DIR__ADD_NAME | DIR__SEARCH,
1606 &ad);
1607 if (rc)
1608 return rc;
1609
David P. Quigleycd895962009-01-16 09:22:04 -05001610 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
Eric Pariscb1e9222011-04-28 15:11:21 -04001611 rc = security_transition_sid(sid, dsec->sid, tclass,
1612 &dentry->d_name, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001613 if (rc)
1614 return rc;
1615 }
1616
David Howells275bb412008-11-14 10:39:19 +11001617 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 if (rc)
1619 return rc;
1620
Amir Samuelov6a22e462014-05-26 11:44:06 +03001621 rc = avc_has_perm(newsid, sbsec->sid,
1622 SECCLASS_FILESYSTEM,
1623 FILESYSTEM__ASSOCIATE, &ad);
1624 if (rc)
1625 return rc;
1626
1627 rc = pft_inode_mknod(dir, dentry, 0, 0);
1628
1629 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001630}
1631
Michael LeMay4eb582c2006-06-26 00:24:57 -07001632/* Check whether a task can create a key. */
1633static int may_create_key(u32 ksid,
1634 struct task_struct *ctx)
1635{
David Howells275bb412008-11-14 10:39:19 +11001636 u32 sid = task_sid(ctx);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001637
David Howells275bb412008-11-14 10:39:19 +11001638 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
Michael LeMay4eb582c2006-06-26 00:24:57 -07001639}
1640
Eric Paris828dfe12008-04-17 13:17:49 -04001641#define MAY_LINK 0
1642#define MAY_UNLINK 1
1643#define MAY_RMDIR 2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001644
1645/* Check whether a task can link, unlink, or rmdir a file/directory. */
1646static int may_link(struct inode *dir,
1647 struct dentry *dentry,
1648 int kind)
1649
1650{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001651 struct inode_security_struct *dsec, *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001652 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001653 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11001654 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001655 u32 av;
1656 int rc;
1657
Linus Torvalds1da177e2005-04-16 15:20:36 -07001658 dsec = dir->i_security;
1659 isec = dentry->d_inode->i_security;
1660
Eric Parisa2694342011-04-25 13:10:27 -04001661 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1662 ad.u.dentry = dentry;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001663 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664
1665 av = DIR__SEARCH;
1666 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
David Howells275bb412008-11-14 10:39:19 +11001667 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001668 if (rc)
1669 return rc;
1670
1671 switch (kind) {
1672 case MAY_LINK:
1673 av = FILE__LINK;
1674 break;
1675 case MAY_UNLINK:
1676 av = FILE__UNLINK;
1677 break;
1678 case MAY_RMDIR:
1679 av = DIR__RMDIR;
1680 break;
1681 default:
Eric Paris744ba352008-04-17 11:52:44 -04001682 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1683 __func__, kind);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684 return 0;
1685 }
1686
David Howells275bb412008-11-14 10:39:19 +11001687 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
Amir Samuelov6a22e462014-05-26 11:44:06 +03001688 if (rc)
1689 return rc;
1690
1691 if (kind == MAY_UNLINK)
1692 rc = pft_inode_unlink(dir, dentry);
1693
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694 return rc;
1695}
1696
1697static inline int may_rename(struct inode *old_dir,
1698 struct dentry *old_dentry,
1699 struct inode *new_dir,
1700 struct dentry *new_dentry)
1701{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001702 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04001703 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07001704 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11001705 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001706 u32 av;
1707 int old_is_dir, new_is_dir;
1708 int rc;
1709
Linus Torvalds1da177e2005-04-16 15:20:36 -07001710 old_dsec = old_dir->i_security;
1711 old_isec = old_dentry->d_inode->i_security;
1712 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1713 new_dsec = new_dir->i_security;
1714
Eric Parisa2694342011-04-25 13:10:27 -04001715 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
Eric Paris3b3b0e42012-04-03 09:37:02 -07001716 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717
Eric Parisa2694342011-04-25 13:10:27 -04001718 ad.u.dentry = old_dentry;
David Howells275bb412008-11-14 10:39:19 +11001719 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001720 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1721 if (rc)
1722 return rc;
David Howells275bb412008-11-14 10:39:19 +11001723 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001724 old_isec->sclass, FILE__RENAME, &ad);
1725 if (rc)
1726 return rc;
1727 if (old_is_dir && new_dir != old_dir) {
David Howells275bb412008-11-14 10:39:19 +11001728 rc = avc_has_perm(sid, old_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001729 old_isec->sclass, DIR__REPARENT, &ad);
1730 if (rc)
1731 return rc;
1732 }
1733
Eric Parisa2694342011-04-25 13:10:27 -04001734 ad.u.dentry = new_dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001735 av = DIR__ADD_NAME | DIR__SEARCH;
1736 if (new_dentry->d_inode)
1737 av |= DIR__REMOVE_NAME;
David Howells275bb412008-11-14 10:39:19 +11001738 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001739 if (rc)
1740 return rc;
1741 if (new_dentry->d_inode) {
1742 new_isec = new_dentry->d_inode->i_security;
1743 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
David Howells275bb412008-11-14 10:39:19 +11001744 rc = avc_has_perm(sid, new_isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001745 new_isec->sclass,
1746 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1747 if (rc)
1748 return rc;
1749 }
1750
1751 return 0;
1752}
1753
1754/* Check whether a task can perform a filesystem operation. */
David Howells88e67f32008-11-14 10:39:21 +11001755static int superblock_has_perm(const struct cred *cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756 struct super_block *sb,
1757 u32 perms,
Thomas Liu2bf49692009-07-14 12:14:09 -04001758 struct common_audit_data *ad)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001759{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001760 struct superblock_security_struct *sbsec;
David Howells88e67f32008-11-14 10:39:21 +11001761 u32 sid = cred_sid(cred);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001762
Linus Torvalds1da177e2005-04-16 15:20:36 -07001763 sbsec = sb->s_security;
David Howells275bb412008-11-14 10:39:19 +11001764 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765}
1766
1767/* Convert a Linux mode and permission mask to an access vector. */
1768static inline u32 file_mask_to_av(int mode, int mask)
1769{
1770 u32 av = 0;
1771
Al Virodba19c62011-07-25 20:49:29 -04001772 if (!S_ISDIR(mode)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001773 if (mask & MAY_EXEC)
1774 av |= FILE__EXECUTE;
1775 if (mask & MAY_READ)
1776 av |= FILE__READ;
1777
1778 if (mask & MAY_APPEND)
1779 av |= FILE__APPEND;
1780 else if (mask & MAY_WRITE)
1781 av |= FILE__WRITE;
1782
1783 } else {
1784 if (mask & MAY_EXEC)
1785 av |= DIR__SEARCH;
1786 if (mask & MAY_WRITE)
1787 av |= DIR__WRITE;
1788 if (mask & MAY_READ)
1789 av |= DIR__READ;
1790 }
1791
1792 return av;
1793}
1794
1795/* Convert a Linux file to an access vector. */
1796static inline u32 file_to_av(struct file *file)
1797{
1798 u32 av = 0;
1799
1800 if (file->f_mode & FMODE_READ)
1801 av |= FILE__READ;
1802 if (file->f_mode & FMODE_WRITE) {
1803 if (file->f_flags & O_APPEND)
1804 av |= FILE__APPEND;
1805 else
1806 av |= FILE__WRITE;
1807 }
Stephen Smalley0794c662008-03-17 08:55:18 -04001808 if (!av) {
1809 /*
1810 * Special file opened with flags 3 for ioctl-only use.
1811 */
1812 av = FILE__IOCTL;
1813 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814
1815 return av;
1816}
1817
Eric Paris8b6a5a32008-10-29 17:06:46 -04001818/*
1819 * Convert a file to an access vector and include the correct open
1820 * open permission.
1821 */
1822static inline u32 open_file_to_av(struct file *file)
1823{
1824 u32 av = file_to_av(file);
1825
Eric Paris49b7b8d2010-07-23 11:44:09 -04001826 if (selinux_policycap_openperm)
1827 av |= FILE__OPEN;
1828
Eric Paris8b6a5a32008-10-29 17:06:46 -04001829 return av;
1830}
1831
Linus Torvalds1da177e2005-04-16 15:20:36 -07001832/* Hook functions begin here. */
1833
Stephen Smalley48a23702012-11-05 08:15:34 -05001834static int selinux_binder_set_context_mgr(struct task_struct *mgr)
1835{
1836 u32 mysid = current_sid();
1837 u32 mgrsid = task_sid(mgr);
1838
1839 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER, BINDER__SET_CONTEXT_MGR, NULL);
1840}
1841
1842static int selinux_binder_transaction(struct task_struct *from, struct task_struct *to)
1843{
1844 u32 mysid = current_sid();
1845 u32 fromsid = task_sid(from);
1846 u32 tosid = task_sid(to);
1847 int rc;
1848
1849 if (mysid != fromsid) {
1850 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER, BINDER__IMPERSONATE, NULL);
1851 if (rc)
1852 return rc;
1853 }
1854
1855 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL, NULL);
1856}
1857
1858static int selinux_binder_transfer_binder(struct task_struct *from, struct task_struct *to)
1859{
1860 u32 fromsid = task_sid(from);
1861 u32 tosid = task_sid(to);
1862 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER, NULL);
1863}
1864
1865static int selinux_binder_transfer_file(struct task_struct *from, struct task_struct *to, struct file *file)
1866{
1867 u32 sid = task_sid(to);
1868 struct file_security_struct *fsec = file->f_security;
1869 struct inode *inode = file->f_path.dentry->d_inode;
1870 struct inode_security_struct *isec = inode->i_security;
1871 struct common_audit_data ad;
1872 struct selinux_audit_data sad = {0,};
1873 int rc;
1874
1875 COMMON_AUDIT_DATA_INIT(&ad, PATH);
1876 ad.u.path = file->f_path;
1877 ad.selinux_audit_data = &sad;
1878
1879 if (sid != fsec->sid) {
1880 rc = avc_has_perm(sid, fsec->sid,
1881 SECCLASS_FD,
1882 FD__USE,
1883 &ad);
1884 if (rc)
1885 return rc;
1886 }
1887
1888 if (unlikely(IS_PRIVATE(inode)))
1889 return 0;
1890
1891 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
1892 &ad);
1893}
1894
Ingo Molnar9e488582009-05-07 19:26:19 +10001895static int selinux_ptrace_access_check(struct task_struct *child,
David Howells5cd9c582008-08-14 11:37:28 +01001896 unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001897{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001898 int rc;
1899
Ingo Molnar9e488582009-05-07 19:26:19 +10001900 rc = cap_ptrace_access_check(child, mode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001901 if (rc)
1902 return rc;
1903
Eric Paris69f594a2012-01-03 12:25:15 -05001904 if (mode & PTRACE_MODE_READ) {
David Howells275bb412008-11-14 10:39:19 +11001905 u32 sid = current_sid();
1906 u32 csid = task_sid(child);
1907 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
Stephen Smalley006ebb42008-05-19 08:32:49 -04001908 }
1909
David Howells3b11a1d2008-11-14 10:39:26 +11001910 return current_has_perm(child, PROCESS__PTRACE);
David Howells5cd9c582008-08-14 11:37:28 +01001911}
1912
1913static int selinux_ptrace_traceme(struct task_struct *parent)
1914{
1915 int rc;
1916
Eric Paris200ac532009-02-12 15:01:04 -05001917 rc = cap_ptrace_traceme(parent);
David Howells5cd9c582008-08-14 11:37:28 +01001918 if (rc)
1919 return rc;
1920
1921 return task_has_perm(parent, current, PROCESS__PTRACE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001922}
1923
1924static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
Eric Paris828dfe12008-04-17 13:17:49 -04001925 kernel_cap_t *inheritable, kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001926{
1927 int error;
1928
David Howells3b11a1d2008-11-14 10:39:26 +11001929 error = current_has_perm(target, PROCESS__GETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001930 if (error)
1931 return error;
1932
Eric Paris200ac532009-02-12 15:01:04 -05001933 return cap_capget(target, effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001934}
1935
David Howellsd84f4f92008-11-14 10:39:23 +11001936static int selinux_capset(struct cred *new, const struct cred *old,
1937 const kernel_cap_t *effective,
1938 const kernel_cap_t *inheritable,
1939 const kernel_cap_t *permitted)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001940{
1941 int error;
1942
Eric Paris200ac532009-02-12 15:01:04 -05001943 error = cap_capset(new, old,
David Howellsd84f4f92008-11-14 10:39:23 +11001944 effective, inheritable, permitted);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001945 if (error)
1946 return error;
1947
David Howellsd84f4f92008-11-14 10:39:23 +11001948 return cred_has_perm(old, new, PROCESS__SETCAP);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001949}
1950
James Morris5626d3e2009-01-30 10:05:06 +11001951/*
1952 * (This comment used to live with the selinux_task_setuid hook,
1953 * which was removed).
1954 *
1955 * Since setuid only affects the current process, and since the SELinux
1956 * controls are not based on the Linux identity attributes, SELinux does not
1957 * need to control this operation. However, SELinux does control the use of
1958 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1959 */
1960
Eric Paris6a9de492012-01-03 12:25:14 -05001961static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1962 int cap, int audit)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001963{
1964 int rc;
1965
Eric Paris6a9de492012-01-03 12:25:14 -05001966 rc = cap_capable(cred, ns, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001967 if (rc)
1968 return rc;
1969
Eric Paris6a9de492012-01-03 12:25:14 -05001970 return cred_has_capability(cred, cap, audit);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971}
1972
Linus Torvalds1da177e2005-04-16 15:20:36 -07001973static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1974{
David Howells88e67f32008-11-14 10:39:21 +11001975 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001976 int rc = 0;
1977
1978 if (!sb)
1979 return 0;
1980
1981 switch (cmds) {
Eric Paris828dfe12008-04-17 13:17:49 -04001982 case Q_SYNC:
1983 case Q_QUOTAON:
1984 case Q_QUOTAOFF:
1985 case Q_SETINFO:
1986 case Q_SETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001987 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001988 break;
1989 case Q_GETFMT:
1990 case Q_GETINFO:
1991 case Q_GETQUOTA:
David Howells88e67f32008-11-14 10:39:21 +11001992 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
Eric Paris828dfe12008-04-17 13:17:49 -04001993 break;
1994 default:
1995 rc = 0; /* let the kernel handle invalid cmds */
1996 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001997 }
1998 return rc;
1999}
2000
2001static int selinux_quota_on(struct dentry *dentry)
2002{
David Howells88e67f32008-11-14 10:39:21 +11002003 const struct cred *cred = current_cred();
2004
Eric Paris2875fa02011-04-28 16:04:24 -04002005 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006}
2007
Eric Paris12b30522010-11-15 18:36:29 -05002008static int selinux_syslog(int type)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002009{
2010 int rc;
2011
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012 switch (type) {
Kees Cookd78ca3c2010-02-03 15:37:13 -08002013 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2014 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002015 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2016 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002017 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2018 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2019 /* Set level of messages printed to console */
2020 case SYSLOG_ACTION_CONSOLE_LEVEL:
Eric Paris828dfe12008-04-17 13:17:49 -04002021 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2022 break;
Kees Cookd78ca3c2010-02-03 15:37:13 -08002023 case SYSLOG_ACTION_CLOSE: /* Close log */
2024 case SYSLOG_ACTION_OPEN: /* Open log */
2025 case SYSLOG_ACTION_READ: /* Read from log */
2026 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2027 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
Eric Paris828dfe12008-04-17 13:17:49 -04002028 default:
2029 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2030 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002031 }
2032 return rc;
2033}
2034
2035/*
2036 * Check that a process has enough memory to allocate a new virtual
2037 * mapping. 0 means there is enough memory for the allocation to
2038 * succeed and -ENOMEM implies there is not.
2039 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07002040 * Do not audit the selinux permission check, as this is applied to all
2041 * processes that allocate mappings.
2042 */
Alan Cox34b4e4a2007-08-22 14:01:28 -07002043static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044{
2045 int rc, cap_sys_admin = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002046
Eric Paris6a9de492012-01-03 12:25:14 -05002047 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002048 SECURITY_CAP_NOAUDIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049 if (rc == 0)
2050 cap_sys_admin = 1;
2051
Alan Cox34b4e4a2007-08-22 14:01:28 -07002052 return __vm_enough_memory(mm, pages, cap_sys_admin);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002053}
2054
2055/* binprm security operations */
2056
David Howellsa6f76f22008-11-14 10:39:24 +11002057static int selinux_bprm_set_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058{
David Howellsa6f76f22008-11-14 10:39:24 +11002059 const struct task_security_struct *old_tsec;
2060 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002061 struct inode_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002062 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07002063 struct selinux_audit_data sad = {0,};
David Howellsa6f76f22008-11-14 10:39:24 +11002064 struct inode *inode = bprm->file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002065 int rc;
2066
Eric Paris200ac532009-02-12 15:01:04 -05002067 rc = cap_bprm_set_creds(bprm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002068 if (rc)
2069 return rc;
2070
David Howellsa6f76f22008-11-14 10:39:24 +11002071 /* SELinux context only depends on initial program or script and not
2072 * the script interpreter */
2073 if (bprm->cred_prepared)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074 return 0;
2075
David Howellsa6f76f22008-11-14 10:39:24 +11002076 old_tsec = current_security();
2077 new_tsec = bprm->cred->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002078 isec = inode->i_security;
2079
2080 /* Default to the current task SID. */
David Howellsa6f76f22008-11-14 10:39:24 +11002081 new_tsec->sid = old_tsec->sid;
2082 new_tsec->osid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002083
Michael LeMay28eba5b2006-06-27 02:53:42 -07002084 /* Reset fs, key, and sock SIDs on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002085 new_tsec->create_sid = 0;
2086 new_tsec->keycreate_sid = 0;
2087 new_tsec->sockcreate_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002088
David Howellsa6f76f22008-11-14 10:39:24 +11002089 if (old_tsec->exec_sid) {
2090 new_tsec->sid = old_tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091 /* Reset exec SID on execve. */
David Howellsa6f76f22008-11-14 10:39:24 +11002092 new_tsec->exec_sid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002093 } else {
2094 /* Check for a default transition on this program. */
David Howellsa6f76f22008-11-14 10:39:24 +11002095 rc = security_transition_sid(old_tsec->sid, isec->sid,
Eric Paris652bb9b2011-02-01 11:05:40 -05002096 SECCLASS_PROCESS, NULL,
2097 &new_tsec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002098 if (rc)
2099 return rc;
2100 }
2101
Eric Parisf48b7392011-04-25 12:54:27 -04002102 COMMON_AUDIT_DATA_INIT(&ad, PATH);
Eric Paris3b3b0e42012-04-03 09:37:02 -07002103 ad.selinux_audit_data = &sad;
Eric Parisf48b7392011-04-25 12:54:27 -04002104 ad.u.path = bprm->file->f_path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002105
Josef Sipek3d5ff522006-12-08 02:37:38 -08002106 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
David Howellsa6f76f22008-11-14 10:39:24 +11002107 new_tsec->sid = old_tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108
David Howellsa6f76f22008-11-14 10:39:24 +11002109 if (new_tsec->sid == old_tsec->sid) {
2110 rc = avc_has_perm(old_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002111 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2112 if (rc)
2113 return rc;
2114 } else {
2115 /* Check permissions for the transition. */
David Howellsa6f76f22008-11-14 10:39:24 +11002116 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002117 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2118 if (rc)
2119 return rc;
2120
David Howellsa6f76f22008-11-14 10:39:24 +11002121 rc = avc_has_perm(new_tsec->sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002122 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2123 if (rc)
2124 return rc;
2125
David Howellsa6f76f22008-11-14 10:39:24 +11002126 /* Check for shared state */
2127 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2128 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2129 SECCLASS_PROCESS, PROCESS__SHARE,
2130 NULL);
2131 if (rc)
2132 return -EPERM;
2133 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134
David Howellsa6f76f22008-11-14 10:39:24 +11002135 /* Make sure that anyone attempting to ptrace over a task that
2136 * changes its SID has the appropriate permit */
2137 if (bprm->unsafe &
2138 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2139 struct task_struct *tracer;
2140 struct task_security_struct *sec;
2141 u32 ptsid = 0;
2142
2143 rcu_read_lock();
Tejun Heo06d98472011-06-17 16:50:40 +02002144 tracer = ptrace_parent(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002145 if (likely(tracer != NULL)) {
2146 sec = __task_cred(tracer)->security;
2147 ptsid = sec->sid;
2148 }
2149 rcu_read_unlock();
2150
2151 if (ptsid != 0) {
2152 rc = avc_has_perm(ptsid, new_tsec->sid,
2153 SECCLASS_PROCESS,
2154 PROCESS__PTRACE, NULL);
2155 if (rc)
2156 return -EPERM;
2157 }
2158 }
2159
2160 /* Clear any possibly unsafe personality bits on exec: */
2161 bprm->per_clear |= PER_CLEAR_ON_SETID;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002162 }
2163
Linus Torvalds1da177e2005-04-16 15:20:36 -07002164 return 0;
2165}
2166
Eric Paris828dfe12008-04-17 13:17:49 -04002167static int selinux_bprm_secureexec(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002168{
Paul Moore5fb49872010-04-22 14:46:19 -04002169 const struct task_security_struct *tsec = current_security();
David Howells275bb412008-11-14 10:39:19 +11002170 u32 sid, osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002171 int atsecure = 0;
2172
David Howells275bb412008-11-14 10:39:19 +11002173 sid = tsec->sid;
2174 osid = tsec->osid;
2175
2176 if (osid != sid) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002177 /* Enable secure mode for SIDs transitions unless
2178 the noatsecure permission is granted between
2179 the two SIDs, i.e. ahp returns 0. */
David Howells275bb412008-11-14 10:39:19 +11002180 atsecure = avc_has_perm(osid, sid,
David Howellsa6f76f22008-11-14 10:39:24 +11002181 SECCLASS_PROCESS,
2182 PROCESS__NOATSECURE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002183 }
2184
Eric Paris200ac532009-02-12 15:01:04 -05002185 return (atsecure || cap_bprm_secureexec(bprm));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186}
2187
Linus Torvalds1da177e2005-04-16 15:20:36 -07002188/* Derived from fs/exec.c:flush_old_files. */
David Howells745ca242008-11-14 10:39:22 +11002189static inline void flush_unauthorized_files(const struct cred *cred,
2190 struct files_struct *files)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002191{
Thomas Liu2bf49692009-07-14 12:14:09 -04002192 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07002193 struct selinux_audit_data sad = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194 struct file *file, *devnull = NULL;
Stephen Smalleyb20c8122006-09-25 23:32:03 -07002195 struct tty_struct *tty;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002196 struct fdtable *fdt;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002197 long j = -1;
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002198 int drop_tty = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002199
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002200 tty = get_current_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002201 if (tty) {
Nick Pigginee2ffa02010-08-18 04:37:35 +10002202 spin_lock(&tty_files_lock);
Eric Paris37dd0bd2008-10-31 17:40:00 -04002203 if (!list_empty(&tty->tty_files)) {
Nick Piggind996b622010-08-18 04:37:36 +10002204 struct tty_file_private *file_priv;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002205 struct inode *inode;
2206
Linus Torvalds1da177e2005-04-16 15:20:36 -07002207 /* Revalidate access to controlling tty.
2208 Use inode_has_perm on the tty inode directly rather
2209 than using file_has_perm, as this particular open
2210 file may belong to another process and we are only
2211 interested in the inode-based check here. */
Nick Piggind996b622010-08-18 04:37:36 +10002212 file_priv = list_first_entry(&tty->tty_files,
2213 struct tty_file_private, list);
2214 file = file_priv->file;
Eric Paris37dd0bd2008-10-31 17:40:00 -04002215 inode = file->f_path.dentry->d_inode;
Linus Torvalds95f4efb2011-06-08 15:11:56 -07002216 if (inode_has_perm_noadp(cred, inode,
2217 FILE__READ | FILE__WRITE, 0)) {
Peter Zijlstra24ec8392006-12-08 02:36:04 -08002218 drop_tty = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002219 }
2220 }
Nick Pigginee2ffa02010-08-18 04:37:35 +10002221 spin_unlock(&tty_files_lock);
Alan Cox452a00d2008-10-13 10:39:13 +01002222 tty_kref_put(tty);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002223 }
Eric W. Biederman98a27ba2007-05-08 00:26:56 -07002224 /* Reset controlling tty. */
2225 if (drop_tty)
2226 no_tty();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002227
2228 /* Revalidate access to inherited open files. */
2229
Eric Parisf48b7392011-04-25 12:54:27 -04002230 COMMON_AUDIT_DATA_INIT(&ad, INODE);
Eric Paris3b3b0e42012-04-03 09:37:02 -07002231 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002232
2233 spin_lock(&files->file_lock);
2234 for (;;) {
2235 unsigned long set, i;
2236 int fd;
2237
2238 j++;
2239 i = j * __NFDBITS;
Dipankar Sarmabadf1662005-09-09 13:04:10 -07002240 fdt = files_fdtable(files);
Vadim Lobanovbbea9f62006-12-10 02:21:12 -08002241 if (i >= fdt->max_fds)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002242 break;
David Howells1fd36ad2012-02-16 17:49:54 +00002243 set = fdt->open_fds[j];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002244 if (!set)
2245 continue;
2246 spin_unlock(&files->file_lock);
Eric Paris828dfe12008-04-17 13:17:49 -04002247 for ( ; set ; i++, set >>= 1) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002248 if (set & 1) {
2249 file = fget(i);
2250 if (!file)
2251 continue;
David Howells88e67f32008-11-14 10:39:21 +11002252 if (file_has_perm(cred,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002253 file,
2254 file_to_av(file))) {
2255 sys_close(i);
2256 fd = get_unused_fd();
2257 if (fd != i) {
2258 if (fd >= 0)
2259 put_unused_fd(fd);
2260 fput(file);
2261 continue;
2262 }
2263 if (devnull) {
Nick Piggin095975d2006-01-08 01:02:19 -08002264 get_file(devnull);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002265 } else {
David Howells745ca242008-11-14 10:39:22 +11002266 devnull = dentry_open(
2267 dget(selinux_null),
2268 mntget(selinuxfs_mount),
2269 O_RDWR, cred);
Akinobu Mitafc5d81e2006-11-27 15:16:48 +09002270 if (IS_ERR(devnull)) {
2271 devnull = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002272 put_unused_fd(fd);
2273 fput(file);
2274 continue;
2275 }
2276 }
2277 fd_install(fd, devnull);
2278 }
2279 fput(file);
2280 }
2281 }
2282 spin_lock(&files->file_lock);
2283
2284 }
2285 spin_unlock(&files->file_lock);
2286}
2287
Linus Torvalds1da177e2005-04-16 15:20:36 -07002288/*
David Howellsa6f76f22008-11-14 10:39:24 +11002289 * Prepare a process for imminent new credential changes due to exec
Linus Torvalds1da177e2005-04-16 15:20:36 -07002290 */
David Howellsa6f76f22008-11-14 10:39:24 +11002291static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002292{
David Howellsa6f76f22008-11-14 10:39:24 +11002293 struct task_security_struct *new_tsec;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002294 struct rlimit *rlim, *initrlim;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002295 int rc, i;
2296
David Howellsa6f76f22008-11-14 10:39:24 +11002297 new_tsec = bprm->cred->security;
2298 if (new_tsec->sid == new_tsec->osid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002299 return;
2300
2301 /* Close files for which the new task SID is not authorized. */
David Howellsa6f76f22008-11-14 10:39:24 +11002302 flush_unauthorized_files(bprm->cred, current->files);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002303
David Howellsa6f76f22008-11-14 10:39:24 +11002304 /* Always clear parent death signal on SID transitions. */
2305 current->pdeath_signal = 0;
2306
2307 /* Check whether the new SID can inherit resource limits from the old
2308 * SID. If not, reset all soft limits to the lower of the current
2309 * task's hard limit and the init task's soft limit.
2310 *
2311 * Note that the setting of hard limits (even to lower them) can be
2312 * controlled by the setrlimit check. The inclusion of the init task's
2313 * soft limit into the computation is to avoid resetting soft limits
2314 * higher than the default soft limit for cases where the default is
2315 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2316 */
2317 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2318 PROCESS__RLIMITINH, NULL);
2319 if (rc) {
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002320 /* protect against do_prlimit() */
2321 task_lock(current);
David Howellsa6f76f22008-11-14 10:39:24 +11002322 for (i = 0; i < RLIM_NLIMITS; i++) {
2323 rlim = current->signal->rlim + i;
2324 initrlim = init_task.signal->rlim + i;
2325 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2326 }
Oleg Nesteroveb2d55a2010-06-23 22:43:32 +02002327 task_unlock(current);
2328 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
David Howellsa6f76f22008-11-14 10:39:24 +11002329 }
2330}
2331
2332/*
2333 * Clean up the process immediately after the installation of new credentials
2334 * due to exec
2335 */
2336static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2337{
2338 const struct task_security_struct *tsec = current_security();
2339 struct itimerval itimer;
David Howellsa6f76f22008-11-14 10:39:24 +11002340 u32 osid, sid;
2341 int rc, i;
David Howellsa6f76f22008-11-14 10:39:24 +11002342
David Howellsa6f76f22008-11-14 10:39:24 +11002343 osid = tsec->osid;
2344 sid = tsec->sid;
2345
2346 if (sid == osid)
2347 return;
2348
2349 /* Check whether the new SID can inherit signal state from the old SID.
2350 * If not, clear itimers to avoid subsequent signal generation and
2351 * flush and unblock signals.
2352 *
2353 * This must occur _after_ the task SID has been updated so that any
2354 * kill done after the flush will be checked against the new SID.
2355 */
2356 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002357 if (rc) {
2358 memset(&itimer, 0, sizeof itimer);
2359 for (i = 0; i < 3; i++)
2360 do_setitimer(i, &itimer, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002361 spin_lock_irq(&current->sighand->siglock);
David Howells3bcac022009-04-29 13:45:05 +01002362 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2363 __flush_signals(current);
2364 flush_signal_handlers(current, 1);
2365 sigemptyset(&current->blocked);
2366 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002367 spin_unlock_irq(&current->sighand->siglock);
2368 }
2369
David Howellsa6f76f22008-11-14 10:39:24 +11002370 /* Wake up the parent if it is waiting so that it can recheck
2371 * wait permission to the new task SID. */
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002372 read_lock(&tasklist_lock);
Oleg Nesterov0b7570e2009-09-23 15:56:46 -07002373 __wake_up_parent(current, current->real_parent);
Oleg Nesterovecd6de32009-04-29 16:02:24 +02002374 read_unlock(&tasklist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002375}
2376
2377/* superblock security operations */
2378
2379static int selinux_sb_alloc_security(struct super_block *sb)
2380{
2381 return superblock_alloc_security(sb);
2382}
2383
2384static void selinux_sb_free_security(struct super_block *sb)
2385{
2386 superblock_free_security(sb);
2387}
2388
2389static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2390{
2391 if (plen > olen)
2392 return 0;
2393
2394 return !memcmp(prefix, option, plen);
2395}
2396
2397static inline int selinux_option(char *option, int len)
2398{
Eric Paris832cbd92008-04-01 13:24:09 -04002399 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2400 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2401 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
David P. Quigley11689d42009-01-16 09:22:03 -05002402 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2403 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002404}
2405
2406static inline void take_option(char **to, char *from, int *first, int len)
2407{
2408 if (!*first) {
2409 **to = ',';
2410 *to += 1;
Cory Olmo3528a952006-09-29 01:58:44 -07002411 } else
Linus Torvalds1da177e2005-04-16 15:20:36 -07002412 *first = 0;
2413 memcpy(*to, from, len);
2414 *to += len;
2415}
2416
Eric Paris828dfe12008-04-17 13:17:49 -04002417static inline void take_selinux_option(char **to, char *from, int *first,
2418 int len)
Cory Olmo3528a952006-09-29 01:58:44 -07002419{
2420 int current_size = 0;
2421
2422 if (!*first) {
2423 **to = '|';
2424 *to += 1;
Eric Paris828dfe12008-04-17 13:17:49 -04002425 } else
Cory Olmo3528a952006-09-29 01:58:44 -07002426 *first = 0;
2427
2428 while (current_size < len) {
2429 if (*from != '"') {
2430 **to = *from;
2431 *to += 1;
2432 }
2433 from += 1;
2434 current_size += 1;
2435 }
2436}
2437
Eric Parise0007522008-03-05 10:31:54 -05002438static int selinux_sb_copy_data(char *orig, char *copy)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002439{
2440 int fnosec, fsec, rc = 0;
2441 char *in_save, *in_curr, *in_end;
2442 char *sec_curr, *nosec_save, *nosec;
Cory Olmo3528a952006-09-29 01:58:44 -07002443 int open_quote = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002444
2445 in_curr = orig;
2446 sec_curr = copy;
2447
Linus Torvalds1da177e2005-04-16 15:20:36 -07002448 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2449 if (!nosec) {
2450 rc = -ENOMEM;
2451 goto out;
2452 }
2453
2454 nosec_save = nosec;
2455 fnosec = fsec = 1;
2456 in_save = in_end = orig;
2457
2458 do {
Cory Olmo3528a952006-09-29 01:58:44 -07002459 if (*in_end == '"')
2460 open_quote = !open_quote;
2461 if ((*in_end == ',' && open_quote == 0) ||
2462 *in_end == '\0') {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463 int len = in_end - in_curr;
2464
2465 if (selinux_option(in_curr, len))
Cory Olmo3528a952006-09-29 01:58:44 -07002466 take_selinux_option(&sec_curr, in_curr, &fsec, len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467 else
2468 take_option(&nosec, in_curr, &fnosec, len);
2469
2470 in_curr = in_end + 1;
2471 }
2472 } while (*in_end++);
2473
Eric Paris6931dfc2005-06-30 02:58:51 -07002474 strcpy(in_save, nosec_save);
Gerald Schaeferda3caa22005-06-21 17:15:18 -07002475 free_page((unsigned long)nosec_save);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002476out:
2477 return rc;
2478}
2479
Eric Paris026eb162011-03-03 16:09:14 -05002480static int selinux_sb_remount(struct super_block *sb, void *data)
2481{
2482 int rc, i, *flags;
2483 struct security_mnt_opts opts;
2484 char *secdata, **mount_options;
2485 struct superblock_security_struct *sbsec = sb->s_security;
2486
2487 if (!(sbsec->flags & SE_SBINITIALIZED))
2488 return 0;
2489
2490 if (!data)
2491 return 0;
2492
2493 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2494 return 0;
2495
2496 security_init_mnt_opts(&opts);
2497 secdata = alloc_secdata();
2498 if (!secdata)
2499 return -ENOMEM;
2500 rc = selinux_sb_copy_data(data, secdata);
2501 if (rc)
2502 goto out_free_secdata;
2503
2504 rc = selinux_parse_opts_str(secdata, &opts);
2505 if (rc)
2506 goto out_free_secdata;
2507
2508 mount_options = opts.mnt_opts;
2509 flags = opts.mnt_opts_flags;
2510
2511 for (i = 0; i < opts.num_mnt_opts; i++) {
2512 u32 sid;
2513 size_t len;
2514
2515 if (flags[i] == SE_SBLABELSUPP)
2516 continue;
2517 len = strlen(mount_options[i]);
2518 rc = security_context_to_sid(mount_options[i], len, &sid);
2519 if (rc) {
2520 printk(KERN_WARNING "SELinux: security_context_to_sid"
2521 "(%s) failed for (dev %s, type %s) errno=%d\n",
2522 mount_options[i], sb->s_id, sb->s_type->name, rc);
2523 goto out_free_opts;
2524 }
2525 rc = -EINVAL;
2526 switch (flags[i]) {
2527 case FSCONTEXT_MNT:
2528 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2529 goto out_bad_option;
2530 break;
2531 case CONTEXT_MNT:
2532 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2533 goto out_bad_option;
2534 break;
2535 case ROOTCONTEXT_MNT: {
2536 struct inode_security_struct *root_isec;
2537 root_isec = sb->s_root->d_inode->i_security;
2538
2539 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2540 goto out_bad_option;
2541 break;
2542 }
2543 case DEFCONTEXT_MNT:
2544 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2545 goto out_bad_option;
2546 break;
2547 default:
2548 goto out_free_opts;
2549 }
2550 }
2551
2552 rc = 0;
2553out_free_opts:
2554 security_free_mnt_opts(&opts);
2555out_free_secdata:
2556 free_secdata(secdata);
2557 return rc;
2558out_bad_option:
2559 printk(KERN_WARNING "SELinux: unable to change security options "
2560 "during remount (dev %s, type=%s)\n", sb->s_id,
2561 sb->s_type->name);
2562 goto out_free_opts;
2563}
2564
James Morris12204e22008-12-19 10:44:42 +11002565static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002566{
David Howells88e67f32008-11-14 10:39:21 +11002567 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002568 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07002569 struct selinux_audit_data sad = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07002570 int rc;
2571
2572 rc = superblock_doinit(sb, data);
2573 if (rc)
2574 return rc;
2575
James Morris74192242008-12-19 11:41:10 +11002576 /* Allow all mounts performed by the kernel */
2577 if (flags & MS_KERNMOUNT)
2578 return 0;
2579
Eric Parisa2694342011-04-25 13:10:27 -04002580 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
Eric Paris3b3b0e42012-04-03 09:37:02 -07002581 ad.selinux_audit_data = &sad;
Eric Parisa2694342011-04-25 13:10:27 -04002582 ad.u.dentry = sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002583 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002584}
2585
David Howells726c3342006-06-23 02:02:58 -07002586static int selinux_sb_statfs(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002587{
David Howells88e67f32008-11-14 10:39:21 +11002588 const struct cred *cred = current_cred();
Thomas Liu2bf49692009-07-14 12:14:09 -04002589 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07002590 struct selinux_audit_data sad = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07002591
Eric Parisa2694342011-04-25 13:10:27 -04002592 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
Eric Paris3b3b0e42012-04-03 09:37:02 -07002593 ad.selinux_audit_data = &sad;
Eric Parisa2694342011-04-25 13:10:27 -04002594 ad.u.dentry = dentry->d_sb->s_root;
David Howells88e67f32008-11-14 10:39:21 +11002595 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002596}
2597
Eric Paris828dfe12008-04-17 13:17:49 -04002598static int selinux_mount(char *dev_name,
Al Virob5266eb2008-03-22 17:48:24 -04002599 struct path *path,
Eric Paris828dfe12008-04-17 13:17:49 -04002600 char *type,
2601 unsigned long flags,
2602 void *data)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002603{
David Howells88e67f32008-11-14 10:39:21 +11002604 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002605
2606 if (flags & MS_REMOUNT)
Al Virod8c95842011-12-07 18:16:57 -05002607 return superblock_has_perm(cred, path->dentry->d_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002608 FILESYSTEM__REMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002609 else
Eric Paris2875fa02011-04-28 16:04:24 -04002610 return path_has_perm(cred, path, FILE__MOUNTON);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002611}
2612
2613static int selinux_umount(struct vfsmount *mnt, int flags)
2614{
David Howells88e67f32008-11-14 10:39:21 +11002615 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002616
David Howells88e67f32008-11-14 10:39:21 +11002617 return superblock_has_perm(cred, mnt->mnt_sb,
Eric Paris828dfe12008-04-17 13:17:49 -04002618 FILESYSTEM__UNMOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002619}
2620
2621/* inode security operations */
2622
2623static int selinux_inode_alloc_security(struct inode *inode)
2624{
2625 return inode_alloc_security(inode);
2626}
2627
2628static void selinux_inode_free_security(struct inode *inode)
2629{
2630 inode_free_security(inode);
2631}
2632
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002633static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
Eric Paris2a7dba32011-02-01 11:05:39 -05002634 const struct qstr *qstr, char **name,
2635 void **value, size_t *len)
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002636{
Paul Moore5fb49872010-04-22 14:46:19 -04002637 const struct task_security_struct *tsec = current_security();
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002638 struct inode_security_struct *dsec;
2639 struct superblock_security_struct *sbsec;
David Howells275bb412008-11-14 10:39:19 +11002640 u32 sid, newsid, clen;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002641 int rc;
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002642 char *namep = NULL, *context;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002643
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002644 dsec = dir->i_security;
2645 sbsec = dir->i_sb->s_security;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002646
David Howells275bb412008-11-14 10:39:19 +11002647 sid = tsec->sid;
2648 newsid = tsec->create_sid;
2649
Eric Paris415103f2010-12-02 16:13:40 -05002650 if ((sbsec->flags & SE_SBINITIALIZED) &&
2651 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2652 newsid = sbsec->mntpoint_sid;
2653 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
David Howells275bb412008-11-14 10:39:19 +11002654 rc = security_transition_sid(sid, dsec->sid,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002655 inode_mode_to_security_class(inode->i_mode),
Eric Paris652bb9b2011-02-01 11:05:40 -05002656 qstr, &newsid);
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002657 if (rc) {
2658 printk(KERN_WARNING "%s: "
2659 "security_transition_sid failed, rc=%d (dev=%s "
2660 "ino=%ld)\n",
Harvey Harrisondd6f9532008-03-06 10:03:59 +11002661 __func__,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002662 -rc, inode->i_sb->s_id, inode->i_ino);
2663 return rc;
2664 }
2665 }
2666
Eric Paris296fddf2006-09-25 23:32:00 -07002667 /* Possibly defer initialization to selinux_complete_init. */
David P. Quigley0d90a7e2009-01-16 09:22:02 -05002668 if (sbsec->flags & SE_SBINITIALIZED) {
Eric Paris296fddf2006-09-25 23:32:00 -07002669 struct inode_security_struct *isec = inode->i_security;
2670 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2671 isec->sid = newsid;
2672 isec->initialized = 1;
2673 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002674
David P. Quigleycd895962009-01-16 09:22:04 -05002675 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
Stephen Smalley25a74f32005-11-08 21:34:33 -08002676 return -EOPNOTSUPP;
2677
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002678 if (name) {
Josef Bacika02fe132008-04-04 09:35:05 +11002679 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002680 if (!namep)
2681 return -ENOMEM;
2682 *name = namep;
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002683 }
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002684
2685 if (value && len) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002686 rc = security_sid_to_context_force(newsid, &context, &clen);
Stephen Smalley570bc1c2005-09-09 13:01:43 -07002687 if (rc) {
2688 kfree(namep);
2689 return rc;
2690 }
2691 *value = context;
2692 *len = clen;
2693 }
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002694
Stephen Smalley5e41ff92005-09-09 13:01:35 -07002695 return 0;
2696}
2697
Al Viro4acdaf22011-07-26 01:42:34 -04002698static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002699{
Amir Samuelov6a22e462014-05-26 11:44:06 +03002700 int ret;
2701
2702 ret = pft_inode_create(dir, dentry, mode);
2703 if (ret < 0)
2704 return ret;
2705
Linus Torvalds1da177e2005-04-16 15:20:36 -07002706 return may_create(dir, dentry, SECCLASS_FILE);
2707}
2708
Amir Samuelov6a22e462014-05-26 11:44:06 +03002709static int selinux_inode_post_create(struct inode *dir, struct dentry *dentry,
2710 umode_t mode)
2711{
2712 int ret;
2713
2714 ret = pft_inode_post_create(dir, dentry, mode);
2715
2716 return ret;
2717}
2718
Linus Torvalds1da177e2005-04-16 15:20:36 -07002719static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2720{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002721 return may_link(dir, old_dentry, MAY_LINK);
2722}
2723
Linus Torvalds1da177e2005-04-16 15:20:36 -07002724static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2725{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002726 return may_link(dir, dentry, MAY_UNLINK);
2727}
2728
2729static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2730{
2731 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2732}
2733
Al Viro18bb1db2011-07-26 01:41:39 -04002734static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002735{
2736 return may_create(dir, dentry, SECCLASS_DIR);
2737}
2738
Linus Torvalds1da177e2005-04-16 15:20:36 -07002739static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2740{
2741 return may_link(dir, dentry, MAY_RMDIR);
2742}
2743
Al Viro1a67aaf2011-07-26 01:52:52 -04002744static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002745{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002746 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2747}
2748
Linus Torvalds1da177e2005-04-16 15:20:36 -07002749static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
Eric Paris828dfe12008-04-17 13:17:49 -04002750 struct inode *new_inode, struct dentry *new_dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002751{
Amir Samuelov6a22e462014-05-26 11:44:06 +03002752 int rc;
2753
2754 rc = pft_inode_rename(old_inode, old_dentry, new_inode, new_dentry);
2755 if (rc)
2756 return rc;
2757
Linus Torvalds1da177e2005-04-16 15:20:36 -07002758 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2759}
2760
Linus Torvalds1da177e2005-04-16 15:20:36 -07002761static int selinux_inode_readlink(struct dentry *dentry)
2762{
David Howells88e67f32008-11-14 10:39:21 +11002763 const struct cred *cred = current_cred();
2764
Eric Paris2875fa02011-04-28 16:04:24 -04002765 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002766}
2767
2768static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2769{
David Howells88e67f32008-11-14 10:39:21 +11002770 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002771
Eric Paris2875fa02011-04-28 16:04:24 -04002772 return dentry_has_perm(cred, dentry, FILE__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002773}
2774
Al Viroe74f71e2011-06-20 19:38:15 -04002775static int selinux_inode_permission(struct inode *inode, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002776{
David Howells88e67f32008-11-14 10:39:21 +11002777 const struct cred *cred = current_cred();
Eric Parisb782e0a2010-07-23 11:44:03 -04002778 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07002779 struct selinux_audit_data sad = {0,};
Eric Parisb782e0a2010-07-23 11:44:03 -04002780 u32 perms;
2781 bool from_access;
Al Virocf1dd1d2011-06-20 19:44:08 -04002782 unsigned flags = mask & MAY_NOT_BLOCK;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002783
Eric Parisb782e0a2010-07-23 11:44:03 -04002784 from_access = mask & MAY_ACCESS;
Eric Parisd09ca732010-07-23 11:43:57 -04002785 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2786
Eric Parisb782e0a2010-07-23 11:44:03 -04002787 /* No permission to check. Existence test. */
2788 if (!mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002789 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002790
Eric Parisf48b7392011-04-25 12:54:27 -04002791 COMMON_AUDIT_DATA_INIT(&ad, INODE);
Eric Paris3b3b0e42012-04-03 09:37:02 -07002792 ad.selinux_audit_data = &sad;
Eric Parisf48b7392011-04-25 12:54:27 -04002793 ad.u.inode = inode;
Eric Parisb782e0a2010-07-23 11:44:03 -04002794
2795 if (from_access)
Eric Paris3b3b0e42012-04-03 09:37:02 -07002796 ad.selinux_audit_data->auditdeny |= FILE__AUDIT_ACCESS;
Eric Parisb782e0a2010-07-23 11:44:03 -04002797
2798 perms = file_mask_to_av(inode->i_mode, mask);
2799
Eric Paris9ade0cf2011-04-25 16:26:29 -04002800 return inode_has_perm(cred, inode, perms, &ad, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002801}
2802
2803static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2804{
David Howells88e67f32008-11-14 10:39:21 +11002805 const struct cred *cred = current_cred();
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002806 unsigned int ia_valid = iattr->ia_valid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002807
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002808 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2809 if (ia_valid & ATTR_FORCE) {
2810 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2811 ATTR_FORCE);
2812 if (!ia_valid)
2813 return 0;
2814 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002815
Amerigo Wangbc6a6002009-08-20 19:29:02 -07002816 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2817 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
Eric Paris2875fa02011-04-28 16:04:24 -04002818 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002819
Eric Paris2875fa02011-04-28 16:04:24 -04002820 return dentry_has_perm(cred, dentry, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002821}
2822
2823static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2824{
David Howells88e67f32008-11-14 10:39:21 +11002825 const struct cred *cred = current_cred();
Eric Paris2875fa02011-04-28 16:04:24 -04002826 struct path path;
David Howells88e67f32008-11-14 10:39:21 +11002827
Eric Paris2875fa02011-04-28 16:04:24 -04002828 path.dentry = dentry;
2829 path.mnt = mnt;
2830
2831 return path_has_perm(cred, &path, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002832}
2833
David Howells8f0cfa52008-04-29 00:59:41 -07002834static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
Serge E. Hallynb5376772007-10-16 23:31:36 -07002835{
David Howells88e67f32008-11-14 10:39:21 +11002836 const struct cred *cred = current_cred();
2837
Amir Samuelov6a22e462014-05-26 11:44:06 +03002838 if (pft_inode_set_xattr(dentry, name) < 0)
2839 return -EACCES;
2840
2841
Serge E. Hallynb5376772007-10-16 23:31:36 -07002842 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2843 sizeof XATTR_SECURITY_PREFIX - 1)) {
2844 if (!strcmp(name, XATTR_NAME_CAPS)) {
2845 if (!capable(CAP_SETFCAP))
2846 return -EPERM;
2847 } else if (!capable(CAP_SYS_ADMIN)) {
2848 /* A different attribute in the security namespace.
2849 Restrict to administrator. */
2850 return -EPERM;
2851 }
2852 }
2853
2854 /* Not an attribute we recognize, so just check the
2855 ordinary setattr permission. */
Eric Paris2875fa02011-04-28 16:04:24 -04002856 return dentry_has_perm(cred, dentry, FILE__SETATTR);
Serge E. Hallynb5376772007-10-16 23:31:36 -07002857}
2858
David Howells8f0cfa52008-04-29 00:59:41 -07002859static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2860 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002861{
Linus Torvalds1da177e2005-04-16 15:20:36 -07002862 struct inode *inode = dentry->d_inode;
2863 struct inode_security_struct *isec = inode->i_security;
2864 struct superblock_security_struct *sbsec;
Thomas Liu2bf49692009-07-14 12:14:09 -04002865 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07002866 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11002867 u32 newsid, sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002868 int rc = 0;
2869
Serge E. Hallynb5376772007-10-16 23:31:36 -07002870 if (strcmp(name, XATTR_NAME_SELINUX))
2871 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002872
2873 sbsec = inode->i_sb->s_security;
David P. Quigleycd895962009-01-16 09:22:04 -05002874 if (!(sbsec->flags & SE_SBLABELSUPP))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002875 return -EOPNOTSUPP;
2876
Serge E. Hallyn2e149672011-03-23 16:43:26 -07002877 if (!inode_owner_or_capable(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002878 return -EPERM;
2879
Eric Parisa2694342011-04-25 13:10:27 -04002880 COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
Eric Paris3b3b0e42012-04-03 09:37:02 -07002881 ad.selinux_audit_data = &sad;
Eric Parisa2694342011-04-25 13:10:27 -04002882 ad.u.dentry = dentry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002883
David Howells275bb412008-11-14 10:39:19 +11002884 rc = avc_has_perm(sid, isec->sid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002885 FILE__RELABELFROM, &ad);
2886 if (rc)
2887 return rc;
2888
2889 rc = security_context_to_sid(value, size, &newsid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04002890 if (rc == -EINVAL) {
2891 if (!capable(CAP_MAC_ADMIN))
2892 return rc;
2893 rc = security_context_to_sid_force(value, size, &newsid);
2894 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002895 if (rc)
2896 return rc;
2897
David Howells275bb412008-11-14 10:39:19 +11002898 rc = avc_has_perm(sid, newsid, isec->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002899 FILE__RELABELTO, &ad);
2900 if (rc)
2901 return rc;
2902
David Howells275bb412008-11-14 10:39:19 +11002903 rc = security_validate_transition(isec->sid, newsid, sid,
Eric Paris828dfe12008-04-17 13:17:49 -04002904 isec->sclass);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002905 if (rc)
2906 return rc;
2907
2908 return avc_has_perm(newsid,
2909 sbsec->sid,
2910 SECCLASS_FILESYSTEM,
2911 FILESYSTEM__ASSOCIATE,
2912 &ad);
2913}
2914
David Howells8f0cfa52008-04-29 00:59:41 -07002915static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
Eric Parisf5269712008-05-14 11:27:45 -04002916 const void *value, size_t size,
David Howells8f0cfa52008-04-29 00:59:41 -07002917 int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002918{
2919 struct inode *inode = dentry->d_inode;
2920 struct inode_security_struct *isec = inode->i_security;
2921 u32 newsid;
2922 int rc;
2923
2924 if (strcmp(name, XATTR_NAME_SELINUX)) {
2925 /* Not an attribute we recognize, so nothing to do. */
2926 return;
2927 }
2928
Stephen Smalley12b29f32008-05-07 13:03:20 -04002929 rc = security_context_to_sid_force(value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002930 if (rc) {
Stephen Smalley12b29f32008-05-07 13:03:20 -04002931 printk(KERN_ERR "SELinux: unable to map context to SID"
2932 "for (%s, %lu), rc=%d\n",
2933 inode->i_sb->s_id, inode->i_ino, -rc);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002934 return;
2935 }
2936
2937 isec->sid = newsid;
2938 return;
2939}
2940
David Howells8f0cfa52008-04-29 00:59:41 -07002941static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002942{
David Howells88e67f32008-11-14 10:39:21 +11002943 const struct cred *cred = current_cred();
2944
Eric Paris2875fa02011-04-28 16:04:24 -04002945 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002946}
2947
Eric Paris828dfe12008-04-17 13:17:49 -04002948static int selinux_inode_listxattr(struct dentry *dentry)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949{
David Howells88e67f32008-11-14 10:39:21 +11002950 const struct cred *cred = current_cred();
2951
Eric Paris2875fa02011-04-28 16:04:24 -04002952 return dentry_has_perm(cred, dentry, FILE__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002953}
2954
David Howells8f0cfa52008-04-29 00:59:41 -07002955static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002956{
Serge E. Hallynb5376772007-10-16 23:31:36 -07002957 if (strcmp(name, XATTR_NAME_SELINUX))
2958 return selinux_inode_setotherxattr(dentry, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002959
2960 /* No one is allowed to remove a SELinux security label.
2961 You can change the label, but all data must be labeled. */
2962 return -EACCES;
2963}
2964
James Morrisd381d8a2005-10-30 14:59:22 -08002965/*
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002966 * Copy the inode security context value to the user.
James Morrisd381d8a2005-10-30 14:59:22 -08002967 *
2968 * Permission check is handled by selinux_inode_getxattr hook.
2969 */
David P. Quigley42492592008-02-04 22:29:39 -08002970static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002971{
David P. Quigley42492592008-02-04 22:29:39 -08002972 u32 size;
2973 int error;
2974 char *context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002975 struct inode_security_struct *isec = inode->i_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002976
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00002977 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2978 return -EOPNOTSUPP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002979
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002980 /*
2981 * If the caller has CAP_MAC_ADMIN, then get the raw context
2982 * value even if it is not defined by current policy; otherwise,
2983 * use the in-core value under current policy.
2984 * Use the non-auditing forms of the permission checks since
2985 * getxattr may be called by unprivileged processes commonly
2986 * and lack of permission just means that we fall back to the
2987 * in-core context value, not a denial.
2988 */
Eric Paris6a9de492012-01-03 12:25:14 -05002989 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
David Howells3699c532009-01-06 22:27:01 +00002990 SECURITY_CAP_NOAUDIT);
Stephen Smalleyabc69bb2008-05-21 14:16:12 -04002991 if (!error)
2992 error = security_sid_to_context_force(isec->sid, &context,
2993 &size);
2994 else
2995 error = security_sid_to_context(isec->sid, &context, &size);
David P. Quigley42492592008-02-04 22:29:39 -08002996 if (error)
2997 return error;
2998 error = size;
2999 if (alloc) {
3000 *buffer = context;
3001 goto out_nofree;
3002 }
3003 kfree(context);
3004out_nofree:
3005 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006}
3007
3008static int selinux_inode_setsecurity(struct inode *inode, const char *name,
Eric Paris828dfe12008-04-17 13:17:49 -04003009 const void *value, size_t size, int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003010{
3011 struct inode_security_struct *isec = inode->i_security;
3012 u32 newsid;
3013 int rc;
3014
3015 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3016 return -EOPNOTSUPP;
3017
3018 if (!value || !size)
3019 return -EACCES;
3020
Eric Paris828dfe12008-04-17 13:17:49 -04003021 rc = security_context_to_sid((void *)value, size, &newsid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003022 if (rc)
3023 return rc;
3024
3025 isec->sid = newsid;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04003026 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003027 return 0;
3028}
3029
3030static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3031{
3032 const int len = sizeof(XATTR_NAME_SELINUX);
3033 if (buffer && len <= buffer_size)
3034 memcpy(buffer, XATTR_NAME_SELINUX, len);
3035 return len;
3036}
3037
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02003038static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3039{
3040 struct inode_security_struct *isec = inode->i_security;
3041 *secid = isec->sid;
3042}
3043
Linus Torvalds1da177e2005-04-16 15:20:36 -07003044/* file security operations */
3045
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003046static int selinux_revalidate_file_permission(struct file *file, int mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003047{
David Howells88e67f32008-11-14 10:39:21 +11003048 const struct cred *cred = current_cred();
Josef Sipek3d5ff522006-12-08 02:37:38 -08003049 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003050
Linus Torvalds1da177e2005-04-16 15:20:36 -07003051 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3052 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3053 mask |= MAY_APPEND;
3054
Paul Moore389fb802009-03-27 17:10:34 -04003055 return file_has_perm(cred, file,
3056 file_mask_to_av(inode->i_mode, mask));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003057}
3058
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003059static int selinux_file_permission(struct file *file, int mask)
3060{
Stephen Smalley20dda182009-06-22 14:54:53 -04003061 struct inode *inode = file->f_path.dentry->d_inode;
3062 struct file_security_struct *fsec = file->f_security;
3063 struct inode_security_struct *isec = inode->i_security;
3064 u32 sid = current_sid();
Amir Samuelov6a22e462014-05-26 11:44:06 +03003065 int ret;
Stephen Smalley20dda182009-06-22 14:54:53 -04003066
Paul Moore389fb802009-03-27 17:10:34 -04003067 if (!mask)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003068 /* No permission to check. Existence test. */
3069 return 0;
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003070
Amir Samuelov6a22e462014-05-26 11:44:06 +03003071 ret = pft_file_permission(file, mask);
3072 if (ret < 0)
3073 return ret;
3074
Stephen Smalley20dda182009-06-22 14:54:53 -04003075 if (sid == fsec->sid && fsec->isid == isec->sid &&
3076 fsec->pseqno == avc_policy_seqno())
3077 /* No change since dentry_open check. */
3078 return 0;
3079
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003080 return selinux_revalidate_file_permission(file, mask);
3081}
3082
Linus Torvalds1da177e2005-04-16 15:20:36 -07003083static int selinux_file_alloc_security(struct file *file)
3084{
3085 return file_alloc_security(file);
3086}
3087
3088static void selinux_file_free_security(struct file *file)
3089{
3090 file_free_security(file);
3091}
3092
3093static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3094 unsigned long arg)
3095{
David Howells88e67f32008-11-14 10:39:21 +11003096 const struct cred *cred = current_cred();
Eric Paris0b24dcb2011-02-25 15:39:20 -05003097 int error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003098
Eric Paris0b24dcb2011-02-25 15:39:20 -05003099 switch (cmd) {
3100 case FIONREAD:
3101 /* fall through */
3102 case FIBMAP:
3103 /* fall through */
3104 case FIGETBSZ:
3105 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003106 case FS_IOC_GETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003107 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003108 case FS_IOC_GETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003109 error = file_has_perm(cred, file, FILE__GETATTR);
3110 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003111
Al Viro2f99c362012-03-23 16:04:05 -04003112 case FS_IOC_SETFLAGS:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003113 /* fall through */
Al Viro2f99c362012-03-23 16:04:05 -04003114 case FS_IOC_SETVERSION:
Eric Paris0b24dcb2011-02-25 15:39:20 -05003115 error = file_has_perm(cred, file, FILE__SETATTR);
3116 break;
3117
3118 /* sys_ioctl() checks */
3119 case FIONBIO:
3120 /* fall through */
3121 case FIOASYNC:
3122 error = file_has_perm(cred, file, 0);
3123 break;
3124
3125 case KDSKBENT:
3126 case KDSKBSENT:
Eric Paris6a9de492012-01-03 12:25:14 -05003127 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3128 SECURITY_CAP_AUDIT);
Eric Paris0b24dcb2011-02-25 15:39:20 -05003129 break;
3130
3131 /* default case assumes that the command will go
3132 * to the file's ioctl() function.
3133 */
3134 default:
3135 error = file_has_perm(cred, file, FILE__IOCTL);
3136 }
3137 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003138}
3139
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003140static int default_noexec;
3141
Linus Torvalds1da177e2005-04-16 15:20:36 -07003142static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3143{
David Howells88e67f32008-11-14 10:39:21 +11003144 const struct cred *cred = current_cred();
David Howellsd84f4f92008-11-14 10:39:23 +11003145 int rc = 0;
David Howells88e67f32008-11-14 10:39:21 +11003146
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003147 if (default_noexec &&
3148 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003149 /*
3150 * We are making executable an anonymous mapping or a
3151 * private file mapping that will also be writable.
3152 * This has an additional check.
3153 */
David Howellsd84f4f92008-11-14 10:39:23 +11003154 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003155 if (rc)
David Howellsd84f4f92008-11-14 10:39:23 +11003156 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003157 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003158
3159 if (file) {
3160 /* read access is always possible with a mapping */
3161 u32 av = FILE__READ;
3162
3163 /* write access only matters if the mapping is shared */
3164 if (shared && (prot & PROT_WRITE))
3165 av |= FILE__WRITE;
3166
3167 if (prot & PROT_EXEC)
3168 av |= FILE__EXECUTE;
3169
David Howells88e67f32008-11-14 10:39:21 +11003170 return file_has_perm(cred, file, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003171 }
David Howellsd84f4f92008-11-14 10:39:23 +11003172
3173error:
3174 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003175}
3176
3177static int selinux_file_mmap(struct file *file, unsigned long reqprot,
Eric Parised032182007-06-28 15:55:21 -04003178 unsigned long prot, unsigned long flags,
3179 unsigned long addr, unsigned long addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180{
Eric Parised032182007-06-28 15:55:21 -04003181 int rc = 0;
David Howells275bb412008-11-14 10:39:19 +11003182 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003183
Eric Paris84336d1a2009-07-31 12:54:05 -04003184 /*
3185 * notice that we are intentionally putting the SELinux check before
3186 * the secondary cap_file_mmap check. This is such a likely attempt
3187 * at bad behaviour/exploit that we always want to get the AVC, even
3188 * if DAC would have also denied the operation.
3189 */
Eric Parisa2551df2009-07-31 12:54:11 -04003190 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
Eric Parised032182007-06-28 15:55:21 -04003191 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3192 MEMPROTECT__MMAP_ZERO, NULL);
Eric Paris84336d1a2009-07-31 12:54:05 -04003193 if (rc)
3194 return rc;
3195 }
3196
3197 /* do DAC check on address space usage */
3198 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
Eric Parised032182007-06-28 15:55:21 -04003199 if (rc || addr_only)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003200 return rc;
3201
3202 if (selinux_checkreqprot)
3203 prot = reqprot;
3204
3205 return file_map_prot_check(file, prot,
3206 (flags & MAP_TYPE) == MAP_SHARED);
3207}
3208
3209static int selinux_file_mprotect(struct vm_area_struct *vma,
3210 unsigned long reqprot,
3211 unsigned long prot)
3212{
David Howells88e67f32008-11-14 10:39:21 +11003213 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003214
3215 if (selinux_checkreqprot)
3216 prot = reqprot;
3217
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04003218 if (default_noexec &&
3219 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
James Morrisd541bbe2009-01-29 12:19:51 +11003220 int rc = 0;
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003221 if (vma->vm_start >= vma->vm_mm->start_brk &&
3222 vma->vm_end <= vma->vm_mm->brk) {
David Howellsd84f4f92008-11-14 10:39:23 +11003223 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003224 } else if (!vma->vm_file &&
3225 vma->vm_start <= vma->vm_mm->start_stack &&
3226 vma->vm_end >= vma->vm_mm->start_stack) {
David Howells3b11a1d2008-11-14 10:39:26 +11003227 rc = current_has_perm(current, PROCESS__EXECSTACK);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003228 } else if (vma->vm_file && vma->anon_vma) {
3229 /*
3230 * We are making executable a file mapping that has
3231 * had some COW done. Since pages might have been
3232 * written, check ability to execute the possibly
3233 * modified content. This typically should only
3234 * occur for text relocations.
3235 */
David Howellsd84f4f92008-11-14 10:39:23 +11003236 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
Stephen Smalleydb4c9642006-02-01 03:05:54 -08003237 }
Lorenzo Hernandez García-Hierro6b992192005-06-25 14:54:34 -07003238 if (rc)
3239 return rc;
3240 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003241
3242 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3243}
3244
3245static int selinux_file_lock(struct file *file, unsigned int cmd)
3246{
David Howells88e67f32008-11-14 10:39:21 +11003247 const struct cred *cred = current_cred();
3248
3249 return file_has_perm(cred, file, FILE__LOCK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003250}
3251
3252static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3253 unsigned long arg)
3254{
David Howells88e67f32008-11-14 10:39:21 +11003255 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003256 int err = 0;
3257
3258 switch (cmd) {
Eric Paris828dfe12008-04-17 13:17:49 -04003259 case F_SETFL:
3260 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3261 err = -EINVAL;
3262 break;
3263 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003264
Eric Paris828dfe12008-04-17 13:17:49 -04003265 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
David Howells88e67f32008-11-14 10:39:21 +11003266 err = file_has_perm(cred, file, FILE__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003267 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003268 }
3269 /* fall through */
3270 case F_SETOWN:
3271 case F_SETSIG:
3272 case F_GETFL:
3273 case F_GETOWN:
3274 case F_GETSIG:
3275 /* Just check FD__USE permission */
David Howells88e67f32008-11-14 10:39:21 +11003276 err = file_has_perm(cred, file, 0);
Eric Paris828dfe12008-04-17 13:17:49 -04003277 break;
3278 case F_GETLK:
3279 case F_SETLK:
3280 case F_SETLKW:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003281#if BITS_PER_LONG == 32
Eric Paris828dfe12008-04-17 13:17:49 -04003282 case F_GETLK64:
3283 case F_SETLK64:
3284 case F_SETLKW64:
Linus Torvalds1da177e2005-04-16 15:20:36 -07003285#endif
Eric Paris828dfe12008-04-17 13:17:49 -04003286 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3287 err = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003288 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003289 }
David Howells88e67f32008-11-14 10:39:21 +11003290 err = file_has_perm(cred, file, FILE__LOCK);
Eric Paris828dfe12008-04-17 13:17:49 -04003291 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003292 }
3293
3294 return err;
3295}
3296
3297static int selinux_file_set_fowner(struct file *file)
3298{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003299 struct file_security_struct *fsec;
3300
Linus Torvalds1da177e2005-04-16 15:20:36 -07003301 fsec = file->f_security;
David Howells275bb412008-11-14 10:39:19 +11003302 fsec->fown_sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003303
3304 return 0;
3305}
3306
3307static int selinux_file_send_sigiotask(struct task_struct *tsk,
3308 struct fown_struct *fown, int signum)
3309{
Eric Paris828dfe12008-04-17 13:17:49 -04003310 struct file *file;
Stephen Smalley65c90bc2009-05-04 15:43:18 -04003311 u32 sid = task_sid(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003312 u32 perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003313 struct file_security_struct *fsec;
3314
3315 /* struct fown_struct is never outside the context of a struct file */
Eric Paris828dfe12008-04-17 13:17:49 -04003316 file = container_of(fown, struct file, f_owner);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003317
Linus Torvalds1da177e2005-04-16 15:20:36 -07003318 fsec = file->f_security;
3319
3320 if (!signum)
3321 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3322 else
3323 perm = signal_to_av(signum);
3324
David Howells275bb412008-11-14 10:39:19 +11003325 return avc_has_perm(fsec->fown_sid, sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07003326 SECCLASS_PROCESS, perm, NULL);
3327}
3328
3329static int selinux_file_receive(struct file *file)
3330{
David Howells88e67f32008-11-14 10:39:21 +11003331 const struct cred *cred = current_cred();
3332
3333 return file_has_perm(cred, file, file_to_av(file));
Linus Torvalds1da177e2005-04-16 15:20:36 -07003334}
3335
David Howells745ca242008-11-14 10:39:22 +11003336static int selinux_dentry_open(struct file *file, const struct cred *cred)
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003337{
3338 struct file_security_struct *fsec;
3339 struct inode *inode;
3340 struct inode_security_struct *isec;
Amir Samuelov6a22e462014-05-26 11:44:06 +03003341 int ret;
3342
3343 ret = pft_file_open(file, cred);
3344 if (ret < 0)
3345 return ret;
David Howellsd84f4f92008-11-14 10:39:23 +11003346
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003347 inode = file->f_path.dentry->d_inode;
3348 fsec = file->f_security;
3349 isec = inode->i_security;
3350 /*
3351 * Save inode label and policy sequence number
3352 * at open-time so that selinux_file_permission
3353 * can determine whether revalidation is necessary.
3354 * Task label is already saved in the file security
3355 * struct as its SID.
3356 */
3357 fsec->isid = isec->sid;
3358 fsec->pseqno = avc_policy_seqno();
3359 /*
3360 * Since the inode label or policy seqno may have changed
3361 * between the selinux_inode_permission check and the saving
3362 * of state above, recheck that access is still permitted.
3363 * Otherwise, access might never be revalidated against the
3364 * new inode label or new policy.
3365 * This check is not redundant - do not remove.
3366 */
Linus Torvalds95f4efb2011-06-08 15:11:56 -07003367 return inode_has_perm_noadp(cred, inode, open_file_to_av(file), 0);
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09003368}
3369
Amir Samuelov6a22e462014-05-26 11:44:06 +03003370static int selinux_file_close(struct file *file)
3371{
3372 return pft_file_close(file);
3373}
3374
3375static bool selinux_allow_merge_bio(struct bio *bio1, struct bio *bio2)
3376{
3377 return pft_allow_merge_bio(bio1, bio2);
3378}
3379
Linus Torvalds1da177e2005-04-16 15:20:36 -07003380/* task security operations */
3381
3382static int selinux_task_create(unsigned long clone_flags)
3383{
David Howells3b11a1d2008-11-14 10:39:26 +11003384 return current_has_perm(current, PROCESS__FORK);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003385}
3386
David Howellsf1752ee2008-11-14 10:39:17 +11003387/*
David Howellsee18d642009-09-02 09:14:21 +01003388 * allocate the SELinux part of blank credentials
3389 */
3390static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3391{
3392 struct task_security_struct *tsec;
3393
3394 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3395 if (!tsec)
3396 return -ENOMEM;
3397
3398 cred->security = tsec;
3399 return 0;
3400}
3401
3402/*
David Howellsf1752ee2008-11-14 10:39:17 +11003403 * detach and free the LSM part of a set of credentials
3404 */
3405static void selinux_cred_free(struct cred *cred)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003406{
David Howellsf1752ee2008-11-14 10:39:17 +11003407 struct task_security_struct *tsec = cred->security;
David Howellse0e81732009-09-02 09:13:40 +01003408
Tetsuo Handa2edeaa32011-02-07 13:36:10 +00003409 /*
3410 * cred->security == NULL if security_cred_alloc_blank() or
3411 * security_prepare_creds() returned an error.
3412 */
3413 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
David Howellse0e81732009-09-02 09:13:40 +01003414 cred->security = (void *) 0x7UL;
David Howellsf1752ee2008-11-14 10:39:17 +11003415 kfree(tsec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003416}
3417
David Howellsd84f4f92008-11-14 10:39:23 +11003418/*
3419 * prepare a new set of credentials for modification
3420 */
3421static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3422 gfp_t gfp)
3423{
3424 const struct task_security_struct *old_tsec;
3425 struct task_security_struct *tsec;
3426
3427 old_tsec = old->security;
3428
3429 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3430 if (!tsec)
3431 return -ENOMEM;
3432
3433 new->security = tsec;
3434 return 0;
3435}
3436
3437/*
David Howellsee18d642009-09-02 09:14:21 +01003438 * transfer the SELinux data to a blank set of creds
3439 */
3440static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3441{
3442 const struct task_security_struct *old_tsec = old->security;
3443 struct task_security_struct *tsec = new->security;
3444
3445 *tsec = *old_tsec;
3446}
3447
3448/*
David Howells3a3b7ce2008-11-14 10:39:28 +11003449 * set the security data for a kernel service
3450 * - all the creation contexts are set to unlabelled
3451 */
3452static int selinux_kernel_act_as(struct cred *new, u32 secid)
3453{
3454 struct task_security_struct *tsec = new->security;
3455 u32 sid = current_sid();
3456 int ret;
3457
3458 ret = avc_has_perm(sid, secid,
3459 SECCLASS_KERNEL_SERVICE,
3460 KERNEL_SERVICE__USE_AS_OVERRIDE,
3461 NULL);
3462 if (ret == 0) {
3463 tsec->sid = secid;
3464 tsec->create_sid = 0;
3465 tsec->keycreate_sid = 0;
3466 tsec->sockcreate_sid = 0;
3467 }
3468 return ret;
3469}
3470
3471/*
3472 * set the file creation context in a security record to the same as the
3473 * objective context of the specified inode
3474 */
3475static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3476{
3477 struct inode_security_struct *isec = inode->i_security;
3478 struct task_security_struct *tsec = new->security;
3479 u32 sid = current_sid();
3480 int ret;
3481
3482 ret = avc_has_perm(sid, isec->sid,
3483 SECCLASS_KERNEL_SERVICE,
3484 KERNEL_SERVICE__CREATE_FILES_AS,
3485 NULL);
3486
3487 if (ret == 0)
3488 tsec->create_sid = isec->sid;
David Howellsef574712010-02-26 01:56:16 +00003489 return ret;
David Howells3a3b7ce2008-11-14 10:39:28 +11003490}
3491
Eric Parisdd8dbf22009-11-03 16:35:32 +11003492static int selinux_kernel_module_request(char *kmod_name)
Eric Paris25354c42009-08-13 09:45:03 -04003493{
Eric Parisdd8dbf22009-11-03 16:35:32 +11003494 u32 sid;
3495 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07003496 struct selinux_audit_data sad = {0,};
Eric Parisdd8dbf22009-11-03 16:35:32 +11003497
3498 sid = task_sid(current);
3499
3500 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
Eric Paris3b3b0e42012-04-03 09:37:02 -07003501 ad.selinux_audit_data = &sad;
Eric Parisdd8dbf22009-11-03 16:35:32 +11003502 ad.u.kmod_name = kmod_name;
3503
3504 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3505 SYSTEM__MODULE_REQUEST, &ad);
Eric Paris25354c42009-08-13 09:45:03 -04003506}
3507
Linus Torvalds1da177e2005-04-16 15:20:36 -07003508static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3509{
David Howells3b11a1d2008-11-14 10:39:26 +11003510 return current_has_perm(p, PROCESS__SETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003511}
3512
3513static int selinux_task_getpgid(struct task_struct *p)
3514{
David Howells3b11a1d2008-11-14 10:39:26 +11003515 return current_has_perm(p, PROCESS__GETPGID);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003516}
3517
3518static int selinux_task_getsid(struct task_struct *p)
3519{
David Howells3b11a1d2008-11-14 10:39:26 +11003520 return current_has_perm(p, PROCESS__GETSESSION);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003521}
3522
David Quigleyf9008e42006-06-30 01:55:46 -07003523static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3524{
David Howells275bb412008-11-14 10:39:19 +11003525 *secid = task_sid(p);
David Quigleyf9008e42006-06-30 01:55:46 -07003526}
3527
Linus Torvalds1da177e2005-04-16 15:20:36 -07003528static int selinux_task_setnice(struct task_struct *p, int nice)
3529{
3530 int rc;
3531
Eric Paris200ac532009-02-12 15:01:04 -05003532 rc = cap_task_setnice(p, nice);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003533 if (rc)
3534 return rc;
3535
David Howells3b11a1d2008-11-14 10:39:26 +11003536 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003537}
3538
James Morris03e68062006-06-23 02:03:58 -07003539static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3540{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003541 int rc;
3542
Eric Paris200ac532009-02-12 15:01:04 -05003543 rc = cap_task_setioprio(p, ioprio);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003544 if (rc)
3545 return rc;
3546
David Howells3b11a1d2008-11-14 10:39:26 +11003547 return current_has_perm(p, PROCESS__SETSCHED);
James Morris03e68062006-06-23 02:03:58 -07003548}
3549
David Quigleya1836a42006-06-30 01:55:49 -07003550static int selinux_task_getioprio(struct task_struct *p)
3551{
David Howells3b11a1d2008-11-14 10:39:26 +11003552 return current_has_perm(p, PROCESS__GETSCHED);
David Quigleya1836a42006-06-30 01:55:49 -07003553}
3554
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003555static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3556 struct rlimit *new_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003557{
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003558 struct rlimit *old_rlim = p->signal->rlim + resource;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003559
3560 /* Control the ability to change the hard limit (whether
3561 lowering or raising it), so that the hard limit can
3562 later be used as a safe reset point for the soft limit
David Howellsd84f4f92008-11-14 10:39:23 +11003563 upon context transitions. See selinux_bprm_committing_creds. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003564 if (old_rlim->rlim_max != new_rlim->rlim_max)
Jiri Slaby8fd00b42009-08-26 18:41:16 +02003565 return current_has_perm(p, PROCESS__SETRLIMIT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003566
3567 return 0;
3568}
3569
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003570static int selinux_task_setscheduler(struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003571{
Serge E. Hallynb5376772007-10-16 23:31:36 -07003572 int rc;
3573
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09003574 rc = cap_task_setscheduler(p);
Serge E. Hallynb5376772007-10-16 23:31:36 -07003575 if (rc)
3576 return rc;
3577
David Howells3b11a1d2008-11-14 10:39:26 +11003578 return current_has_perm(p, PROCESS__SETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003579}
3580
3581static int selinux_task_getscheduler(struct task_struct *p)
3582{
David Howells3b11a1d2008-11-14 10:39:26 +11003583 return current_has_perm(p, PROCESS__GETSCHED);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003584}
3585
David Quigley35601542006-06-23 02:04:01 -07003586static int selinux_task_movememory(struct task_struct *p)
3587{
David Howells3b11a1d2008-11-14 10:39:26 +11003588 return current_has_perm(p, PROCESS__SETSCHED);
David Quigley35601542006-06-23 02:04:01 -07003589}
3590
David Quigleyf9008e42006-06-30 01:55:46 -07003591static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3592 int sig, u32 secid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003593{
3594 u32 perm;
3595 int rc;
3596
Linus Torvalds1da177e2005-04-16 15:20:36 -07003597 if (!sig)
3598 perm = PROCESS__SIGNULL; /* null signal; existence test */
3599 else
3600 perm = signal_to_av(sig);
David Quigleyf9008e42006-06-30 01:55:46 -07003601 if (secid)
David Howells275bb412008-11-14 10:39:19 +11003602 rc = avc_has_perm(secid, task_sid(p),
3603 SECCLASS_PROCESS, perm, NULL);
David Quigleyf9008e42006-06-30 01:55:46 -07003604 else
David Howells3b11a1d2008-11-14 10:39:26 +11003605 rc = current_has_perm(p, perm);
David Quigleyf9008e42006-06-30 01:55:46 -07003606 return rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003607}
3608
Linus Torvalds1da177e2005-04-16 15:20:36 -07003609static int selinux_task_wait(struct task_struct *p)
3610{
Eric Paris8a535142007-10-22 16:10:31 -04003611 return task_has_perm(p, current, PROCESS__SIGCHLD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003612}
3613
Linus Torvalds1da177e2005-04-16 15:20:36 -07003614static void selinux_task_to_inode(struct task_struct *p,
3615 struct inode *inode)
3616{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003617 struct inode_security_struct *isec = inode->i_security;
David Howells275bb412008-11-14 10:39:19 +11003618 u32 sid = task_sid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003619
David Howells275bb412008-11-14 10:39:19 +11003620 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003621 isec->initialized = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003622}
3623
Linus Torvalds1da177e2005-04-16 15:20:36 -07003624/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003625static int selinux_parse_skb_ipv4(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003626 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003627{
3628 int offset, ihlen, ret = -EINVAL;
3629 struct iphdr _iph, *ih;
3630
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003631 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003632 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3633 if (ih == NULL)
3634 goto out;
3635
3636 ihlen = ih->ihl * 4;
3637 if (ihlen < sizeof(_iph))
3638 goto out;
3639
Eric Paris48c62af2012-04-02 13:15:44 -04003640 ad->u.net->v4info.saddr = ih->saddr;
3641 ad->u.net->v4info.daddr = ih->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003642 ret = 0;
3643
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003644 if (proto)
3645 *proto = ih->protocol;
3646
Linus Torvalds1da177e2005-04-16 15:20:36 -07003647 switch (ih->protocol) {
Eric Paris828dfe12008-04-17 13:17:49 -04003648 case IPPROTO_TCP: {
3649 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003650
Eric Paris828dfe12008-04-17 13:17:49 -04003651 if (ntohs(ih->frag_off) & IP_OFFSET)
3652 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003653
3654 offset += ihlen;
3655 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3656 if (th == NULL)
3657 break;
3658
Eric Paris48c62af2012-04-02 13:15:44 -04003659 ad->u.net->sport = th->source;
3660 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003661 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003662 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003663
Eric Paris828dfe12008-04-17 13:17:49 -04003664 case IPPROTO_UDP: {
3665 struct udphdr _udph, *uh;
3666
3667 if (ntohs(ih->frag_off) & IP_OFFSET)
3668 break;
3669
3670 offset += ihlen;
3671 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3672 if (uh == NULL)
3673 break;
3674
Eric Paris48c62af2012-04-02 13:15:44 -04003675 ad->u.net->sport = uh->source;
3676 ad->u.net->dport = uh->dest;
Eric Paris828dfe12008-04-17 13:17:49 -04003677 break;
3678 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003679
James Morris2ee92d42006-11-13 16:09:01 -08003680 case IPPROTO_DCCP: {
3681 struct dccp_hdr _dccph, *dh;
3682
3683 if (ntohs(ih->frag_off) & IP_OFFSET)
3684 break;
3685
3686 offset += ihlen;
3687 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3688 if (dh == NULL)
3689 break;
3690
Eric Paris48c62af2012-04-02 13:15:44 -04003691 ad->u.net->sport = dh->dccph_sport;
3692 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003693 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003694 }
James Morris2ee92d42006-11-13 16:09:01 -08003695
Eric Paris828dfe12008-04-17 13:17:49 -04003696 default:
3697 break;
3698 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003699out:
3700 return ret;
3701}
3702
3703#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3704
3705/* Returns error only if unable to parse addresses */
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003706static int selinux_parse_skb_ipv6(struct sk_buff *skb,
Thomas Liu2bf49692009-07-14 12:14:09 -04003707 struct common_audit_data *ad, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003708{
3709 u8 nexthdr;
3710 int ret = -EINVAL, offset;
3711 struct ipv6hdr _ipv6h, *ip6;
Jesse Gross75f28112011-11-30 17:05:51 -08003712 __be16 frag_off;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003713
Arnaldo Carvalho de Melobbe735e2007-03-10 22:16:10 -03003714 offset = skb_network_offset(skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003715 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3716 if (ip6 == NULL)
3717 goto out;
3718
Eric Paris48c62af2012-04-02 13:15:44 -04003719 ad->u.net->v6info.saddr = ip6->saddr;
3720 ad->u.net->v6info.daddr = ip6->daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003721 ret = 0;
3722
3723 nexthdr = ip6->nexthdr;
3724 offset += sizeof(_ipv6h);
Jesse Gross75f28112011-11-30 17:05:51 -08003725 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003726 if (offset < 0)
3727 goto out;
3728
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003729 if (proto)
3730 *proto = nexthdr;
3731
Linus Torvalds1da177e2005-04-16 15:20:36 -07003732 switch (nexthdr) {
3733 case IPPROTO_TCP: {
Eric Paris828dfe12008-04-17 13:17:49 -04003734 struct tcphdr _tcph, *th;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003735
3736 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3737 if (th == NULL)
3738 break;
3739
Eric Paris48c62af2012-04-02 13:15:44 -04003740 ad->u.net->sport = th->source;
3741 ad->u.net->dport = th->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003742 break;
3743 }
3744
3745 case IPPROTO_UDP: {
3746 struct udphdr _udph, *uh;
3747
3748 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3749 if (uh == NULL)
3750 break;
3751
Eric Paris48c62af2012-04-02 13:15:44 -04003752 ad->u.net->sport = uh->source;
3753 ad->u.net->dport = uh->dest;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003754 break;
3755 }
3756
James Morris2ee92d42006-11-13 16:09:01 -08003757 case IPPROTO_DCCP: {
3758 struct dccp_hdr _dccph, *dh;
3759
3760 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3761 if (dh == NULL)
3762 break;
3763
Eric Paris48c62af2012-04-02 13:15:44 -04003764 ad->u.net->sport = dh->dccph_sport;
3765 ad->u.net->dport = dh->dccph_dport;
James Morris2ee92d42006-11-13 16:09:01 -08003766 break;
Eric Paris828dfe12008-04-17 13:17:49 -04003767 }
James Morris2ee92d42006-11-13 16:09:01 -08003768
Linus Torvalds1da177e2005-04-16 15:20:36 -07003769 /* includes fragments */
3770 default:
3771 break;
3772 }
3773out:
3774 return ret;
3775}
3776
3777#endif /* IPV6 */
3778
Thomas Liu2bf49692009-07-14 12:14:09 -04003779static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
David Howellscf9481e2008-07-27 21:31:07 +10003780 char **_addrp, int src, u8 *proto)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003781{
David Howellscf9481e2008-07-27 21:31:07 +10003782 char *addrp;
3783 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003784
Eric Paris48c62af2012-04-02 13:15:44 -04003785 switch (ad->u.net->family) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07003786 case PF_INET:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003787 ret = selinux_parse_skb_ipv4(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003788 if (ret)
3789 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003790 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3791 &ad->u.net->v4info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003792 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003793
3794#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3795 case PF_INET6:
Venkat Yekkirala67f83cb2006-11-08 17:04:26 -06003796 ret = selinux_parse_skb_ipv6(skb, ad, proto);
David Howellscf9481e2008-07-27 21:31:07 +10003797 if (ret)
3798 goto parse_error;
Eric Paris48c62af2012-04-02 13:15:44 -04003799 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3800 &ad->u.net->v6info.daddr);
David Howellscf9481e2008-07-27 21:31:07 +10003801 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003802#endif /* IPV6 */
3803 default:
David Howellscf9481e2008-07-27 21:31:07 +10003804 addrp = NULL;
3805 goto okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003806 }
3807
David Howellscf9481e2008-07-27 21:31:07 +10003808parse_error:
3809 printk(KERN_WARNING
3810 "SELinux: failure in selinux_parse_skb(),"
3811 " unable to parse packet\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07003812 return ret;
David Howellscf9481e2008-07-27 21:31:07 +10003813
3814okay:
3815 if (_addrp)
3816 *_addrp = addrp;
3817 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003818}
3819
Paul Moore4f6a9932007-03-01 14:35:22 -05003820/**
Paul Moore220deb92008-01-29 08:38:23 -05003821 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
Paul Moore4f6a9932007-03-01 14:35:22 -05003822 * @skb: the packet
Paul Moore75e22912008-01-29 08:38:04 -05003823 * @family: protocol family
Paul Moore220deb92008-01-29 08:38:23 -05003824 * @sid: the packet's peer label SID
Paul Moore4f6a9932007-03-01 14:35:22 -05003825 *
3826 * Description:
Paul Moore220deb92008-01-29 08:38:23 -05003827 * Check the various different forms of network peer labeling and determine
3828 * the peer label/SID for the packet; most of the magic actually occurs in
3829 * the security server function security_net_peersid_cmp(). The function
3830 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3831 * or -EACCES if @sid is invalid due to inconsistencies with the different
3832 * peer labels.
Paul Moore4f6a9932007-03-01 14:35:22 -05003833 *
3834 */
Paul Moore220deb92008-01-29 08:38:23 -05003835static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
Paul Moore4f6a9932007-03-01 14:35:22 -05003836{
Paul Moore71f1cb02008-01-29 08:51:16 -05003837 int err;
Paul Moore4f6a9932007-03-01 14:35:22 -05003838 u32 xfrm_sid;
3839 u32 nlbl_sid;
Paul Moore220deb92008-01-29 08:38:23 -05003840 u32 nlbl_type;
Paul Moore4f6a9932007-03-01 14:35:22 -05003841
3842 selinux_skb_xfrm_sid(skb, &xfrm_sid);
Paul Moore5dbe1eb2008-01-29 08:44:18 -05003843 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
Paul Moore220deb92008-01-29 08:38:23 -05003844
Paul Moore71f1cb02008-01-29 08:51:16 -05003845 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3846 if (unlikely(err)) {
3847 printk(KERN_WARNING
3848 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3849 " unable to determine packet's peer label\n");
Paul Moore220deb92008-01-29 08:38:23 -05003850 return -EACCES;
Paul Moore71f1cb02008-01-29 08:51:16 -05003851 }
Paul Moore220deb92008-01-29 08:38:23 -05003852
3853 return 0;
Paul Moore4f6a9932007-03-01 14:35:22 -05003854}
3855
Linus Torvalds1da177e2005-04-16 15:20:36 -07003856/* socket security operations */
Paul Moored4f2d972010-04-22 14:46:18 -04003857
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003858static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3859 u16 secclass, u32 *socksid)
Paul Moored4f2d972010-04-22 14:46:18 -04003860{
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003861 if (tsec->sockcreate_sid > SECSID_NULL) {
3862 *socksid = tsec->sockcreate_sid;
3863 return 0;
3864 }
3865
3866 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3867 socksid);
Paul Moored4f2d972010-04-22 14:46:18 -04003868}
3869
Paul Moore253bfae2010-04-22 14:46:19 -04003870static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003871{
Paul Moore253bfae2010-04-22 14:46:19 -04003872 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003873 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07003874 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04003875 struct lsm_network_audit net = {0,};
Paul Moore253bfae2010-04-22 14:46:19 -04003876 u32 tsid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003877
Satya Durga Srinivasu Prabhala90280652013-09-24 15:23:48 -07003878 if (unlikely(!sksec)) {
3879 pr_warn("SELinux: sksec is NULL, socket is already freed\n");
3880 return -EINVAL;
3881 }
3882
Paul Moore253bfae2010-04-22 14:46:19 -04003883 if (sksec->sid == SECINITSID_KERNEL)
3884 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003885
Thomas Liu2bf49692009-07-14 12:14:09 -04003886 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07003887 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04003888 ad.u.net = &net;
3889 ad.u.net->sk = sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003890
Paul Moore253bfae2010-04-22 14:46:19 -04003891 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003892}
3893
3894static int selinux_socket_create(int family, int type,
3895 int protocol, int kern)
3896{
Paul Moore5fb49872010-04-22 14:46:19 -04003897 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003898 u32 newsid;
David Howells275bb412008-11-14 10:39:19 +11003899 u16 secclass;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003900 int rc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901
3902 if (kern)
Paul Moored4f2d972010-04-22 14:46:18 -04003903 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003904
David Howells275bb412008-11-14 10:39:19 +11003905 secclass = socket_type_to_security_class(family, type, protocol);
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003906 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3907 if (rc)
3908 return rc;
3909
Paul Moored4f2d972010-04-22 14:46:18 -04003910 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003911}
3912
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003913static int selinux_socket_post_create(struct socket *sock, int family,
3914 int type, int protocol, int kern)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003915{
Paul Moore5fb49872010-04-22 14:46:19 -04003916 const struct task_security_struct *tsec = current_security();
Paul Moored4f2d972010-04-22 14:46:18 -04003917 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003918 struct sk_security_struct *sksec;
David Howells275bb412008-11-14 10:39:19 +11003919 int err = 0;
3920
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003921 isec->sclass = socket_type_to_security_class(family, type, protocol);
3922
David Howells275bb412008-11-14 10:39:19 +11003923 if (kern)
3924 isec->sid = SECINITSID_KERNEL;
Harry Ciao2ad18bd2011-03-02 13:32:34 +08003925 else {
3926 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3927 if (err)
3928 return err;
3929 }
David Howells275bb412008-11-14 10:39:19 +11003930
Linus Torvalds1da177e2005-04-16 15:20:36 -07003931 isec->initialized = 1;
3932
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003933 if (sock->sk) {
3934 sksec = sock->sk->sk_security;
3935 sksec->sid = isec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05003936 sksec->sclass = isec->sclass;
Paul Moore389fb802009-03-27 17:10:34 -04003937 err = selinux_netlbl_socket_post_create(sock->sk, family);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07003938 }
3939
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07003940 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003941}
3942
3943/* Range of port numbers used to automatically bind.
3944 Need to determine whether we should perform a name_bind
3945 permission check between the socket and the port number. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003946
3947static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3948{
Paul Moore253bfae2010-04-22 14:46:19 -04003949 struct sock *sk = sock->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950 u16 family;
3951 int err;
3952
Paul Moore253bfae2010-04-22 14:46:19 -04003953 err = sock_has_perm(current, sk, SOCKET__BIND);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003954 if (err)
3955 goto out;
3956
3957 /*
3958 * If PF_INET or PF_INET6, check name_bind permission for the port.
James Morris13402582005-09-30 14:24:34 -04003959 * Multiple address binding for SCTP is not supported yet: we just
3960 * check the first address now.
Linus Torvalds1da177e2005-04-16 15:20:36 -07003961 */
Paul Moore253bfae2010-04-22 14:46:19 -04003962 family = sk->sk_family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003963 if (family == PF_INET || family == PF_INET6) {
3964 char *addrp;
Paul Moore253bfae2010-04-22 14:46:19 -04003965 struct sk_security_struct *sksec = sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04003966 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07003967 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04003968 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07003969 struct sockaddr_in *addr4 = NULL;
3970 struct sockaddr_in6 *addr6 = NULL;
3971 unsigned short snum;
James Morrise399f982008-06-12 01:39:58 +10003972 u32 sid, node_perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003973
Linus Torvalds1da177e2005-04-16 15:20:36 -07003974 if (family == PF_INET) {
3975 addr4 = (struct sockaddr_in *)address;
3976 snum = ntohs(addr4->sin_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003977 addrp = (char *)&addr4->sin_addr.s_addr;
3978 } else {
3979 addr6 = (struct sockaddr_in6 *)address;
3980 snum = ntohs(addr6->sin6_port);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003981 addrp = (char *)&addr6->sin6_addr.s6_addr;
3982 }
3983
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003984 if (snum) {
3985 int low, high;
3986
3987 inet_get_local_port_range(&low, &high);
3988
3989 if (snum < max(PROT_SOCK, low) || snum > high) {
Paul Moore3e112172008-04-10 10:48:14 -04003990 err = sel_netport_sid(sk->sk_protocol,
3991 snum, &sid);
Stephen Hemminger227b60f2007-10-10 17:30:46 -07003992 if (err)
3993 goto out;
Thomas Liu2bf49692009-07-14 12:14:09 -04003994 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07003995 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04003996 ad.u.net = &net;
3997 ad.u.net->sport = htons(snum);
3998 ad.u.net->family = family;
Paul Moore253bfae2010-04-22 14:46:19 -04003999 err = avc_has_perm(sksec->sid, sid,
4000 sksec->sclass,
Stephen Hemminger227b60f2007-10-10 17:30:46 -07004001 SOCKET__NAME_BIND, &ad);
4002 if (err)
4003 goto out;
4004 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004005 }
Eric Paris828dfe12008-04-17 13:17:49 -04004006
Paul Moore253bfae2010-04-22 14:46:19 -04004007 switch (sksec->sclass) {
James Morris13402582005-09-30 14:24:34 -04004008 case SECCLASS_TCP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004009 node_perm = TCP_SOCKET__NODE_BIND;
4010 break;
Eric Paris828dfe12008-04-17 13:17:49 -04004011
James Morris13402582005-09-30 14:24:34 -04004012 case SECCLASS_UDP_SOCKET:
Linus Torvalds1da177e2005-04-16 15:20:36 -07004013 node_perm = UDP_SOCKET__NODE_BIND;
4014 break;
James Morris2ee92d42006-11-13 16:09:01 -08004015
4016 case SECCLASS_DCCP_SOCKET:
4017 node_perm = DCCP_SOCKET__NODE_BIND;
4018 break;
4019
Linus Torvalds1da177e2005-04-16 15:20:36 -07004020 default:
4021 node_perm = RAWIP_SOCKET__NODE_BIND;
4022 break;
4023 }
Eric Paris828dfe12008-04-17 13:17:49 -04004024
Paul Moore224dfbd2008-01-29 08:38:13 -05004025 err = sel_netnode_sid(addrp, family, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004026 if (err)
4027 goto out;
Eric Paris828dfe12008-04-17 13:17:49 -04004028
Thomas Liu2bf49692009-07-14 12:14:09 -04004029 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004030 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04004031 ad.u.net = &net;
4032 ad.u.net->sport = htons(snum);
4033 ad.u.net->family = family;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004034
4035 if (family == PF_INET)
Eric Paris48c62af2012-04-02 13:15:44 -04004036 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004037 else
Eric Paris48c62af2012-04-02 13:15:44 -04004038 ad.u.net->v6info.saddr = addr6->sin6_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004039
Paul Moore253bfae2010-04-22 14:46:19 -04004040 err = avc_has_perm(sksec->sid, sid,
4041 sksec->sclass, node_perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004042 if (err)
4043 goto out;
4044 }
4045out:
4046 return err;
4047}
4048
4049static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4050{
Paul Moore014ab192008-10-10 10:16:33 -04004051 struct sock *sk = sock->sk;
Paul Moore253bfae2010-04-22 14:46:19 -04004052 struct sk_security_struct *sksec = sk->sk_security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004053 int err;
4054
Paul Moore253bfae2010-04-22 14:46:19 -04004055 err = sock_has_perm(current, sk, SOCKET__CONNECT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004056 if (err)
4057 return err;
4058
4059 /*
James Morris2ee92d42006-11-13 16:09:01 -08004060 * If a TCP or DCCP socket, check name_connect permission for the port.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004061 */
Paul Moore253bfae2010-04-22 14:46:19 -04004062 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4063 sksec->sclass == SECCLASS_DCCP_SOCKET) {
Thomas Liu2bf49692009-07-14 12:14:09 -04004064 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004065 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04004066 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004067 struct sockaddr_in *addr4 = NULL;
4068 struct sockaddr_in6 *addr6 = NULL;
4069 unsigned short snum;
James Morris2ee92d42006-11-13 16:09:01 -08004070 u32 sid, perm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004071
4072 if (sk->sk_family == PF_INET) {
4073 addr4 = (struct sockaddr_in *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004074 if (addrlen < sizeof(struct sockaddr_in))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004075 return -EINVAL;
4076 snum = ntohs(addr4->sin_port);
4077 } else {
4078 addr6 = (struct sockaddr_in6 *)address;
Stephen Smalley911656f2005-07-28 21:16:21 -07004079 if (addrlen < SIN6_LEN_RFC2133)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004080 return -EINVAL;
4081 snum = ntohs(addr6->sin6_port);
4082 }
4083
Paul Moore3e112172008-04-10 10:48:14 -04004084 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004085 if (err)
4086 goto out;
4087
Paul Moore253bfae2010-04-22 14:46:19 -04004088 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
James Morris2ee92d42006-11-13 16:09:01 -08004089 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4090
Thomas Liu2bf49692009-07-14 12:14:09 -04004091 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004092 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04004093 ad.u.net = &net;
4094 ad.u.net->dport = htons(snum);
4095 ad.u.net->family = sk->sk_family;
Paul Moore253bfae2010-04-22 14:46:19 -04004096 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004097 if (err)
4098 goto out;
4099 }
4100
Paul Moore014ab192008-10-10 10:16:33 -04004101 err = selinux_netlbl_socket_connect(sk, address);
4102
Linus Torvalds1da177e2005-04-16 15:20:36 -07004103out:
4104 return err;
4105}
4106
4107static int selinux_socket_listen(struct socket *sock, int backlog)
4108{
Paul Moore253bfae2010-04-22 14:46:19 -04004109 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004110}
4111
4112static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4113{
4114 int err;
4115 struct inode_security_struct *isec;
4116 struct inode_security_struct *newisec;
4117
Paul Moore253bfae2010-04-22 14:46:19 -04004118 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004119 if (err)
4120 return err;
4121
4122 newisec = SOCK_INODE(newsock)->i_security;
4123
4124 isec = SOCK_INODE(sock)->i_security;
4125 newisec->sclass = isec->sclass;
4126 newisec->sid = isec->sid;
4127 newisec->initialized = 1;
4128
4129 return 0;
4130}
4131
4132static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
Eric Paris828dfe12008-04-17 13:17:49 -04004133 int size)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004134{
Paul Moore253bfae2010-04-22 14:46:19 -04004135 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004136}
4137
4138static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4139 int size, int flags)
4140{
Paul Moore253bfae2010-04-22 14:46:19 -04004141 return sock_has_perm(current, sock->sk, SOCKET__READ);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004142}
4143
4144static int selinux_socket_getsockname(struct socket *sock)
4145{
Paul Moore253bfae2010-04-22 14:46:19 -04004146 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004147}
4148
4149static int selinux_socket_getpeername(struct socket *sock)
4150{
Paul Moore253bfae2010-04-22 14:46:19 -04004151 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004152}
4153
Eric Paris828dfe12008-04-17 13:17:49 -04004154static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004155{
Paul Mooref8687af2006-10-30 15:22:15 -08004156 int err;
4157
Paul Moore253bfae2010-04-22 14:46:19 -04004158 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
Paul Mooref8687af2006-10-30 15:22:15 -08004159 if (err)
4160 return err;
4161
4162 return selinux_netlbl_socket_setsockopt(sock, level, optname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004163}
4164
4165static int selinux_socket_getsockopt(struct socket *sock, int level,
4166 int optname)
4167{
Paul Moore253bfae2010-04-22 14:46:19 -04004168 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004169}
4170
4171static int selinux_socket_shutdown(struct socket *sock, int how)
4172{
Paul Moore253bfae2010-04-22 14:46:19 -04004173 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004174}
4175
David S. Miller3610cda2011-01-05 15:38:53 -08004176static int selinux_socket_unix_stream_connect(struct sock *sock,
4177 struct sock *other,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004178 struct sock *newsk)
4179{
David S. Miller3610cda2011-01-05 15:38:53 -08004180 struct sk_security_struct *sksec_sock = sock->sk_security;
4181 struct sk_security_struct *sksec_other = other->sk_security;
Paul Moore4d1e2452010-04-22 14:46:18 -04004182 struct sk_security_struct *sksec_new = newsk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004183 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004184 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04004185 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004186 int err;
4187
Thomas Liu2bf49692009-07-14 12:14:09 -04004188 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004189 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04004190 ad.u.net = &net;
4191 ad.u.net->sk = other;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004192
Paul Moore4d1e2452010-04-22 14:46:18 -04004193 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4194 sksec_other->sclass,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004195 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4196 if (err)
4197 return err;
4198
Linus Torvalds1da177e2005-04-16 15:20:36 -07004199 /* server child socket */
Paul Moore4d1e2452010-04-22 14:46:18 -04004200 sksec_new->peer_sid = sksec_sock->sid;
4201 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4202 &sksec_new->sid);
4203 if (err)
4204 return err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004205
Paul Moore4d1e2452010-04-22 14:46:18 -04004206 /* connecting socket */
4207 sksec_sock->peer_sid = sksec_new->sid;
4208
4209 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004210}
4211
4212static int selinux_socket_unix_may_send(struct socket *sock,
4213 struct socket *other)
4214{
Paul Moore253bfae2010-04-22 14:46:19 -04004215 struct sk_security_struct *ssec = sock->sk->sk_security;
4216 struct sk_security_struct *osec = other->sk->sk_security;
Thomas Liu2bf49692009-07-14 12:14:09 -04004217 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004218 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04004219 struct lsm_network_audit net = {0,};
Linus Torvalds1da177e2005-04-16 15:20:36 -07004220
Thomas Liu2bf49692009-07-14 12:14:09 -04004221 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004222 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04004223 ad.u.net = &net;
4224 ad.u.net->sk = other->sk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004225
Paul Moore253bfae2010-04-22 14:46:19 -04004226 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4227 &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004228}
4229
Paul Mooreeffad8d2008-01-29 08:49:27 -05004230static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4231 u32 peer_sid,
Thomas Liu2bf49692009-07-14 12:14:09 -04004232 struct common_audit_data *ad)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004233{
4234 int err;
4235 u32 if_sid;
4236 u32 node_sid;
4237
4238 err = sel_netif_sid(ifindex, &if_sid);
4239 if (err)
4240 return err;
4241 err = avc_has_perm(peer_sid, if_sid,
4242 SECCLASS_NETIF, NETIF__INGRESS, ad);
4243 if (err)
4244 return err;
4245
4246 err = sel_netnode_sid(addrp, family, &node_sid);
4247 if (err)
4248 return err;
4249 return avc_has_perm(peer_sid, node_sid,
4250 SECCLASS_NODE, NODE__RECVFROM, ad);
4251}
4252
Paul Moore220deb92008-01-29 08:38:23 -05004253static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
Paul Moored8395c82008-10-10 10:16:30 -04004254 u16 family)
Paul Moore220deb92008-01-29 08:38:23 -05004255{
Paul Moore277d3422008-12-31 12:54:11 -05004256 int err = 0;
Paul Moore220deb92008-01-29 08:38:23 -05004257 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004258 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004259 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004260 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04004261 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004262 char *addrp;
4263
Thomas Liu2bf49692009-07-14 12:14:09 -04004264 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004265 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04004266 ad.u.net = &net;
4267 ad.u.net->netif = skb->skb_iif;
4268 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004269 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4270 if (err)
4271 return err;
Paul Moore220deb92008-01-29 08:38:23 -05004272
Paul Moore58bfbb52009-03-27 17:10:41 -04004273 if (selinux_secmark_enabled()) {
Paul Moore220deb92008-01-29 08:38:23 -05004274 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
Paul Moored8395c82008-10-10 10:16:30 -04004275 PACKET__RECV, &ad);
Paul Moore58bfbb52009-03-27 17:10:41 -04004276 if (err)
4277 return err;
4278 }
Paul Moore220deb92008-01-29 08:38:23 -05004279
Steffen Klassertb9679a72011-02-23 12:55:21 +01004280 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4281 if (err)
4282 return err;
4283 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004284
James Morris4e5ab4c2006-06-09 00:33:33 -07004285 return err;
4286}
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004287
James Morris4e5ab4c2006-06-09 00:33:33 -07004288static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4289{
Paul Moore220deb92008-01-29 08:38:23 -05004290 int err;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004291 struct sk_security_struct *sksec = sk->sk_security;
Paul Moore220deb92008-01-29 08:38:23 -05004292 u16 family = sk->sk_family;
4293 u32 sk_sid = sksec->sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004294 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004295 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04004296 struct lsm_network_audit net = {0,};
Paul Moore220deb92008-01-29 08:38:23 -05004297 char *addrp;
Paul Moored8395c82008-10-10 10:16:30 -04004298 u8 secmark_active;
4299 u8 peerlbl_active;
James Morris4e5ab4c2006-06-09 00:33:33 -07004300
James Morris4e5ab4c2006-06-09 00:33:33 -07004301 if (family != PF_INET && family != PF_INET6)
Paul Moore220deb92008-01-29 08:38:23 -05004302 return 0;
James Morris4e5ab4c2006-06-09 00:33:33 -07004303
4304 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
Al Viro87fcd702006-12-04 22:00:55 +00004305 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
James Morris4e5ab4c2006-06-09 00:33:33 -07004306 family = PF_INET;
4307
Paul Moored8395c82008-10-10 10:16:30 -04004308 /* If any sort of compatibility mode is enabled then handoff processing
4309 * to the selinux_sock_rcv_skb_compat() function to deal with the
4310 * special handling. We do this in an attempt to keep this function
4311 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004312 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004313 return selinux_sock_rcv_skb_compat(sk, skb, family);
4314
4315 secmark_active = selinux_secmark_enabled();
4316 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4317 if (!secmark_active && !peerlbl_active)
4318 return 0;
4319
Thomas Liu2bf49692009-07-14 12:14:09 -04004320 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004321 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04004322 ad.u.net = &net;
4323 ad.u.net->netif = skb->skb_iif;
4324 ad.u.net->family = family;
Paul Moore224dfbd2008-01-29 08:38:13 -05004325 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
James Morris4e5ab4c2006-06-09 00:33:33 -07004326 if (err)
Paul Moore220deb92008-01-29 08:38:23 -05004327 return err;
James Morris4e5ab4c2006-06-09 00:33:33 -07004328
Paul Moored8395c82008-10-10 10:16:30 -04004329 if (peerlbl_active) {
Paul Moored621d352008-01-29 08:43:36 -05004330 u32 peer_sid;
4331
4332 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4333 if (err)
4334 return err;
Eric Dumazet8964be42009-11-20 15:35:04 -08004335 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
Paul Mooreeffad8d2008-01-29 08:49:27 -05004336 peer_sid, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004337 if (err) {
4338 selinux_netlbl_err(skb, err, 0);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004339 return err;
Paul Mooredfaebe92008-10-10 10:16:31 -04004340 }
Paul Moored621d352008-01-29 08:43:36 -05004341 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4342 PEER__RECV, &ad);
Paul Mooredfaebe92008-10-10 10:16:31 -04004343 if (err)
4344 selinux_netlbl_err(skb, err, 0);
Paul Moored621d352008-01-29 08:43:36 -05004345 }
4346
Paul Moored8395c82008-10-10 10:16:30 -04004347 if (secmark_active) {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004348 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4349 PACKET__RECV, &ad);
4350 if (err)
4351 return err;
4352 }
4353
Paul Moored621d352008-01-29 08:43:36 -05004354 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004355}
4356
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004357static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4358 int __user *optlen, unsigned len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004359{
4360 int err = 0;
4361 char *scontext;
4362 u32 scontext_len;
Paul Moore253bfae2010-04-22 14:46:19 -04004363 struct sk_security_struct *sksec = sock->sk->sk_security;
Paul Moore3de4bab2006-11-17 17:38:54 -05004364 u32 peer_sid = SECSID_NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004365
Paul Moore253bfae2010-04-22 14:46:19 -04004366 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4367 sksec->sclass == SECCLASS_TCP_SOCKET)
Eric Parisdd3e7832010-04-07 15:08:46 -04004368 peer_sid = sksec->peer_sid;
Paul Moore253bfae2010-04-22 14:46:19 -04004369 if (peer_sid == SECSID_NULL)
4370 return -ENOPROTOOPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004371
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004372 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004373 if (err)
Paul Moore253bfae2010-04-22 14:46:19 -04004374 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004375
4376 if (scontext_len > len) {
4377 err = -ERANGE;
4378 goto out_len;
4379 }
4380
4381 if (copy_to_user(optval, scontext, scontext_len))
4382 err = -EFAULT;
4383
4384out_len:
4385 if (put_user(scontext_len, optlen))
4386 err = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004387 kfree(scontext);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004388 return err;
4389}
4390
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004391static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004392{
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004393 u32 peer_secid = SECSID_NULL;
Paul Moore75e22912008-01-29 08:38:04 -05004394 u16 family;
Catherine Zhang877ce7c2006-06-29 12:27:47 -07004395
Paul Mooreaa862902008-10-10 10:16:29 -04004396 if (skb && skb->protocol == htons(ETH_P_IP))
4397 family = PF_INET;
4398 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4399 family = PF_INET6;
4400 else if (sock)
Paul Moore75e22912008-01-29 08:38:04 -05004401 family = sock->sk->sk_family;
Paul Moore75e22912008-01-29 08:38:04 -05004402 else
4403 goto out;
4404
4405 if (sock && family == PF_UNIX)
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02004406 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
Paul Moore3de4bab2006-11-17 17:38:54 -05004407 else if (skb)
Paul Moore220deb92008-01-29 08:38:23 -05004408 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004409
Paul Moore75e22912008-01-29 08:38:04 -05004410out:
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07004411 *secid = peer_secid;
Paul Moore75e22912008-01-29 08:38:04 -05004412 if (peer_secid == SECSID_NULL)
4413 return -EINVAL;
4414 return 0;
Catherine Zhang2c7946a2006-03-20 22:41:23 -08004415}
4416
Al Viro7d877f32005-10-21 03:20:43 -04004417static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004418{
Paul Moore84914b72010-04-22 14:46:18 -04004419 struct sk_security_struct *sksec;
4420
4421 sksec = kzalloc(sizeof(*sksec), priority);
4422 if (!sksec)
4423 return -ENOMEM;
4424
4425 sksec->peer_sid = SECINITSID_UNLABELED;
4426 sksec->sid = SECINITSID_UNLABELED;
4427 selinux_netlbl_sk_security_reset(sksec);
4428 sk->sk_security = sksec;
4429
4430 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004431}
4432
4433static void selinux_sk_free_security(struct sock *sk)
4434{
Paul Moore84914b72010-04-22 14:46:18 -04004435 struct sk_security_struct *sksec = sk->sk_security;
4436
4437 sk->sk_security = NULL;
4438 selinux_netlbl_sk_security_free(sksec);
4439 kfree(sksec);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004440}
4441
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004442static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4443{
Eric Parisdd3e7832010-04-07 15:08:46 -04004444 struct sk_security_struct *sksec = sk->sk_security;
4445 struct sk_security_struct *newsksec = newsk->sk_security;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004446
Eric Parisdd3e7832010-04-07 15:08:46 -04004447 newsksec->sid = sksec->sid;
4448 newsksec->peer_sid = sksec->peer_sid;
4449 newsksec->sclass = sksec->sclass;
Paul Moore99f59ed2006-08-29 17:53:48 -07004450
Eric Parisdd3e7832010-04-07 15:08:46 -04004451 selinux_netlbl_sk_security_reset(newsksec);
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004452}
4453
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004454static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004455{
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004456 if (!sk)
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004457 *secid = SECINITSID_ANY_SOCKET;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004458 else {
4459 struct sk_security_struct *sksec = sk->sk_security;
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004460
Venkat Yekkiralabeb8d132006-08-04 23:12:42 -07004461 *secid = sksec->sid;
Venkat Yekkirala892c1412006-08-04 23:08:56 -07004462 }
Trent Jaegerd28d1e02005-12-13 23:12:40 -08004463}
4464
Eric Paris828dfe12008-04-17 13:17:49 -04004465static void selinux_sock_graft(struct sock *sk, struct socket *parent)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004466{
4467 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4468 struct sk_security_struct *sksec = sk->sk_security;
4469
David Woodhouse2148ccc2006-09-29 15:50:25 -07004470 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4471 sk->sk_family == PF_UNIX)
4472 isec->sid = sksec->sid;
Paul Moore220deb92008-01-29 08:38:23 -05004473 sksec->sclass = isec->sclass;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004474}
4475
Adrian Bunk9a673e52006-08-15 00:03:53 -07004476static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4477 struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004478{
4479 struct sk_security_struct *sksec = sk->sk_security;
4480 int err;
Paul Mooreaa862902008-10-10 10:16:29 -04004481 u16 family = sk->sk_family;
Venkat Yekkirala7420ed22006-08-04 23:17:57 -07004482 u32 newsid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004483 u32 peersid;
4484
Paul Mooreaa862902008-10-10 10:16:29 -04004485 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4486 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4487 family = PF_INET;
4488
4489 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
Paul Moore220deb92008-01-29 08:38:23 -05004490 if (err)
4491 return err;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004492 if (peersid == SECSID_NULL) {
4493 req->secid = sksec->sid;
Paul Moore3de4bab2006-11-17 17:38:54 -05004494 req->peer_secid = SECSID_NULL;
Paul Moore389fb802009-03-27 17:10:34 -04004495 } else {
4496 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4497 if (err)
4498 return err;
4499 req->secid = newsid;
4500 req->peer_secid = peersid;
Venkat Yekkiralaa51c64f2006-07-27 22:01:34 -07004501 }
4502
Paul Moore389fb802009-03-27 17:10:34 -04004503 return selinux_netlbl_inet_conn_request(req, family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004504}
4505
Adrian Bunk9a673e52006-08-15 00:03:53 -07004506static void selinux_inet_csk_clone(struct sock *newsk,
4507 const struct request_sock *req)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004508{
4509 struct sk_security_struct *newsksec = newsk->sk_security;
4510
4511 newsksec->sid = req->secid;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004512 newsksec->peer_sid = req->peer_secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004513 /* NOTE: Ideally, we should also get the isec->sid for the
4514 new socket in sync, but we don't have the isec available yet.
4515 So we will wait until sock_graft to do it, by which
4516 time it will have been created and available. */
Paul Moore99f59ed2006-08-29 17:53:48 -07004517
Paul Moore9f2ad662006-11-17 17:38:53 -05004518 /* We don't need to take any sort of lock here as we are the only
4519 * thread with access to newsksec */
Paul Moore389fb802009-03-27 17:10:34 -04004520 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004521}
4522
Paul Moore014ab192008-10-10 10:16:33 -04004523static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004524{
Paul Mooreaa862902008-10-10 10:16:29 -04004525 u16 family = sk->sk_family;
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004526 struct sk_security_struct *sksec = sk->sk_security;
4527
Paul Mooreaa862902008-10-10 10:16:29 -04004528 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4529 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4530 family = PF_INET;
4531
4532 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
Venkat Yekkirala6b877692006-11-08 17:04:09 -06004533}
4534
Eric Paris2606fd12010-10-13 16:24:41 -04004535static int selinux_secmark_relabel_packet(u32 sid)
4536{
4537 const struct task_security_struct *__tsec;
4538 u32 tsid;
4539
4540 __tsec = current_security();
4541 tsid = __tsec->sid;
4542
4543 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4544}
4545
4546static void selinux_secmark_refcount_inc(void)
4547{
4548 atomic_inc(&selinux_secmark_refcount);
4549}
4550
4551static void selinux_secmark_refcount_dec(void)
4552{
4553 atomic_dec(&selinux_secmark_refcount);
4554}
4555
Adrian Bunk9a673e52006-08-15 00:03:53 -07004556static void selinux_req_classify_flow(const struct request_sock *req,
4557 struct flowi *fl)
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004558{
David S. Miller1d28f422011-03-12 00:29:39 -05004559 fl->flowi_secid = req->secid;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004560}
4561
Paul Mooreed6d76e2009-08-28 18:12:49 -04004562static int selinux_tun_dev_create(void)
4563{
4564 u32 sid = current_sid();
4565
4566 /* we aren't taking into account the "sockcreate" SID since the socket
4567 * that is being created here is not a socket in the traditional sense,
4568 * instead it is a private sock, accessible only to the kernel, and
4569 * representing a wide range of network traffic spanning multiple
4570 * connections unlike traditional sockets - check the TUN driver to
4571 * get a better understanding of why this socket is special */
4572
4573 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4574 NULL);
4575}
4576
4577static void selinux_tun_dev_post_create(struct sock *sk)
4578{
4579 struct sk_security_struct *sksec = sk->sk_security;
4580
4581 /* we don't currently perform any NetLabel based labeling here and it
4582 * isn't clear that we would want to do so anyway; while we could apply
4583 * labeling without the support of the TUN user the resulting labeled
4584 * traffic from the other end of the connection would almost certainly
4585 * cause confusion to the TUN user that had no idea network labeling
4586 * protocols were being used */
4587
4588 /* see the comments in selinux_tun_dev_create() about why we don't use
4589 * the sockcreate SID here */
4590
4591 sksec->sid = current_sid();
4592 sksec->sclass = SECCLASS_TUN_SOCKET;
4593}
4594
4595static int selinux_tun_dev_attach(struct sock *sk)
4596{
4597 struct sk_security_struct *sksec = sk->sk_security;
4598 u32 sid = current_sid();
4599 int err;
4600
4601 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4602 TUN_SOCKET__RELABELFROM, NULL);
4603 if (err)
4604 return err;
4605 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4606 TUN_SOCKET__RELABELTO, NULL);
4607 if (err)
4608 return err;
4609
4610 sksec->sid = sid;
4611
4612 return 0;
4613}
4614
Linus Torvalds1da177e2005-04-16 15:20:36 -07004615static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4616{
4617 int err = 0;
4618 u32 perm;
4619 struct nlmsghdr *nlh;
Paul Moore253bfae2010-04-22 14:46:19 -04004620 struct sk_security_struct *sksec = sk->sk_security;
Eric Paris828dfe12008-04-17 13:17:49 -04004621
Linus Torvalds1da177e2005-04-16 15:20:36 -07004622 if (skb->len < NLMSG_SPACE(0)) {
4623 err = -EINVAL;
4624 goto out;
4625 }
Arnaldo Carvalho de Melob529ccf2007-04-25 19:08:35 -07004626 nlh = nlmsg_hdr(skb);
Eric Paris828dfe12008-04-17 13:17:49 -04004627
Paul Moore253bfae2010-04-22 14:46:19 -04004628 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004629 if (err) {
4630 if (err == -EINVAL) {
David Woodhouse9ad9ad32005-06-22 15:04:33 +01004631 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
Linus Torvalds1da177e2005-04-16 15:20:36 -07004632 "SELinux: unrecognized netlink message"
4633 " type=%hu for sclass=%hu\n",
Paul Moore253bfae2010-04-22 14:46:19 -04004634 nlh->nlmsg_type, sksec->sclass);
Eric Paris39c9aed2008-11-05 09:34:42 -05004635 if (!selinux_enforcing || security_get_allow_unknown())
Linus Torvalds1da177e2005-04-16 15:20:36 -07004636 err = 0;
4637 }
4638
4639 /* Ignore */
4640 if (err == -ENOENT)
4641 err = 0;
4642 goto out;
4643 }
4644
Paul Moore253bfae2010-04-22 14:46:19 -04004645 err = sock_has_perm(current, sk, perm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004646out:
4647 return err;
4648}
4649
4650#ifdef CONFIG_NETFILTER
4651
Paul Mooreeffad8d2008-01-29 08:49:27 -05004652static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4653 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004654{
Paul Mooredfaebe92008-10-10 10:16:31 -04004655 int err;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004656 char *addrp;
4657 u32 peer_sid;
Thomas Liu2bf49692009-07-14 12:14:09 -04004658 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004659 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04004660 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004661 u8 secmark_active;
Paul Moore948bf852008-10-10 10:16:32 -04004662 u8 netlbl_active;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004663 u8 peerlbl_active;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004664
Paul Mooreeffad8d2008-01-29 08:49:27 -05004665 if (!selinux_policycap_netpeer)
4666 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004667
Paul Mooreeffad8d2008-01-29 08:49:27 -05004668 secmark_active = selinux_secmark_enabled();
Paul Moore948bf852008-10-10 10:16:32 -04004669 netlbl_active = netlbl_enabled();
4670 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
Paul Mooreeffad8d2008-01-29 08:49:27 -05004671 if (!secmark_active && !peerlbl_active)
4672 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004673
Paul Moored8395c82008-10-10 10:16:30 -04004674 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4675 return NF_DROP;
4676
Thomas Liu2bf49692009-07-14 12:14:09 -04004677 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004678 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04004679 ad.u.net = &net;
4680 ad.u.net->netif = ifindex;
4681 ad.u.net->family = family;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004682 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4683 return NF_DROP;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004684
Paul Mooredfaebe92008-10-10 10:16:31 -04004685 if (peerlbl_active) {
4686 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4687 peer_sid, &ad);
4688 if (err) {
4689 selinux_netlbl_err(skb, err, 1);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004690 return NF_DROP;
Paul Mooredfaebe92008-10-10 10:16:31 -04004691 }
4692 }
Paul Mooreeffad8d2008-01-29 08:49:27 -05004693
4694 if (secmark_active)
4695 if (avc_has_perm(peer_sid, skb->secmark,
4696 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4697 return NF_DROP;
4698
Paul Moore948bf852008-10-10 10:16:32 -04004699 if (netlbl_active)
4700 /* we do this in the FORWARD path and not the POST_ROUTING
4701 * path because we want to make sure we apply the necessary
4702 * labeling before IPsec is applied so we can leverage AH
4703 * protection */
4704 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4705 return NF_DROP;
4706
Paul Mooreeffad8d2008-01-29 08:49:27 -05004707 return NF_ACCEPT;
4708}
4709
4710static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4711 struct sk_buff *skb,
4712 const struct net_device *in,
4713 const struct net_device *out,
4714 int (*okfn)(struct sk_buff *))
4715{
4716 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4717}
4718
4719#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4720static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4721 struct sk_buff *skb,
4722 const struct net_device *in,
4723 const struct net_device *out,
4724 int (*okfn)(struct sk_buff *))
4725{
4726 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4727}
4728#endif /* IPV6 */
4729
Paul Moore948bf852008-10-10 10:16:32 -04004730static unsigned int selinux_ip_output(struct sk_buff *skb,
4731 u16 family)
4732{
4733 u32 sid;
4734
4735 if (!netlbl_enabled())
4736 return NF_ACCEPT;
4737
4738 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4739 * because we want to make sure we apply the necessary labeling
4740 * before IPsec is applied so we can leverage AH protection */
4741 if (skb->sk) {
4742 struct sk_security_struct *sksec = skb->sk->sk_security;
4743 sid = sksec->sid;
4744 } else
4745 sid = SECINITSID_KERNEL;
4746 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4747 return NF_DROP;
4748
4749 return NF_ACCEPT;
4750}
4751
4752static unsigned int selinux_ipv4_output(unsigned int hooknum,
4753 struct sk_buff *skb,
4754 const struct net_device *in,
4755 const struct net_device *out,
4756 int (*okfn)(struct sk_buff *))
4757{
4758 return selinux_ip_output(skb, PF_INET);
4759}
4760
Paul Mooreeffad8d2008-01-29 08:49:27 -05004761static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4762 int ifindex,
Paul Moored8395c82008-10-10 10:16:30 -04004763 u16 family)
James Morris4e5ab4c2006-06-09 00:33:33 -07004764{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004765 struct sock *sk = skb->sk;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004766 struct sk_security_struct *sksec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004767 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004768 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04004769 struct lsm_network_audit net = {0,};
Paul Moored8395c82008-10-10 10:16:30 -04004770 char *addrp;
4771 u8 proto;
James Morris4e5ab4c2006-06-09 00:33:33 -07004772
Paul Mooreeffad8d2008-01-29 08:49:27 -05004773 if (sk == NULL)
4774 return NF_ACCEPT;
Venkat Yekkirala4237c752006-07-24 23:32:50 -07004775 sksec = sk->sk_security;
James Morris4e5ab4c2006-06-09 00:33:33 -07004776
Thomas Liu2bf49692009-07-14 12:14:09 -04004777 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004778 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04004779 ad.u.net = &net;
4780 ad.u.net->netif = ifindex;
4781 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004782 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4783 return NF_DROP;
4784
Paul Moore58bfbb52009-03-27 17:10:41 -04004785 if (selinux_secmark_enabled())
Paul Mooreeffad8d2008-01-29 08:49:27 -05004786 if (avc_has_perm(sksec->sid, skb->secmark,
Paul Moored8395c82008-10-10 10:16:30 -04004787 SECCLASS_PACKET, PACKET__SEND, &ad))
Eric Paris2fe66ec2010-11-23 06:28:08 +00004788 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004789
Steffen Klassertb9679a72011-02-23 12:55:21 +01004790 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4791 return NF_DROP_ERR(-ECONNREFUSED);
James Morris4e5ab4c2006-06-09 00:33:33 -07004792
Paul Mooreeffad8d2008-01-29 08:49:27 -05004793 return NF_ACCEPT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004794}
4795
Paul Mooreeffad8d2008-01-29 08:49:27 -05004796static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4797 u16 family)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004798{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004799 u32 secmark_perm;
4800 u32 peer_sid;
4801 struct sock *sk;
Thomas Liu2bf49692009-07-14 12:14:09 -04004802 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004803 struct selinux_audit_data sad = {0,};
Eric Paris48c62af2012-04-02 13:15:44 -04004804 struct lsm_network_audit net = {0,};
Paul Mooreeffad8d2008-01-29 08:49:27 -05004805 char *addrp;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004806 u8 secmark_active;
4807 u8 peerlbl_active;
4808
Paul Mooreeffad8d2008-01-29 08:49:27 -05004809 /* If any sort of compatibility mode is enabled then handoff processing
4810 * to the selinux_ip_postroute_compat() function to deal with the
4811 * special handling. We do this in an attempt to keep this function
4812 * as fast and as clean as possible. */
Paul Moore58bfbb52009-03-27 17:10:41 -04004813 if (!selinux_policycap_netpeer)
Paul Moored8395c82008-10-10 10:16:30 -04004814 return selinux_ip_postroute_compat(skb, ifindex, family);
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004815#ifdef CONFIG_XFRM
Paul Mooreeffad8d2008-01-29 08:49:27 -05004816 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4817 * packet transformation so allow the packet to pass without any checks
4818 * since we'll have another chance to perform access control checks
4819 * when the packet is on it's final way out.
4820 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4821 * is NULL, in this case go ahead and apply access control. */
Eric Dumazetadf30902009-06-02 05:19:30 +00004822 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004823 return NF_ACCEPT;
Alexey Dobriyandef8b4f2008-10-28 13:24:06 -07004824#endif
Paul Mooreeffad8d2008-01-29 08:49:27 -05004825 secmark_active = selinux_secmark_enabled();
4826 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4827 if (!secmark_active && !peerlbl_active)
4828 return NF_ACCEPT;
4829
Paul Moored8395c82008-10-10 10:16:30 -04004830 /* if the packet is being forwarded then get the peer label from the
4831 * packet itself; otherwise check to see if it is from a local
4832 * application or the kernel, if from an application get the peer label
4833 * from the sending socket, otherwise use the kernel's sid */
Paul Mooreeffad8d2008-01-29 08:49:27 -05004834 sk = skb->sk;
Paul Moored8395c82008-10-10 10:16:30 -04004835 if (sk == NULL) {
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004836 if (skb->skb_iif) {
4837 secmark_perm = PACKET__FORWARD_OUT;
Paul Moored8395c82008-10-10 10:16:30 -04004838 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004839 return NF_DROP;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004840 } else {
4841 secmark_perm = PACKET__SEND;
Paul Moored8395c82008-10-10 10:16:30 -04004842 peer_sid = SECINITSID_KERNEL;
Steffen Klassert4a7ab3d2011-02-23 12:56:23 +01004843 }
Paul Moored8395c82008-10-10 10:16:30 -04004844 } else {
Paul Mooreeffad8d2008-01-29 08:49:27 -05004845 struct sk_security_struct *sksec = sk->sk_security;
4846 peer_sid = sksec->sid;
4847 secmark_perm = PACKET__SEND;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004848 }
4849
Thomas Liu2bf49692009-07-14 12:14:09 -04004850 COMMON_AUDIT_DATA_INIT(&ad, NET);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004851 ad.selinux_audit_data = &sad;
Eric Paris48c62af2012-04-02 13:15:44 -04004852 ad.u.net = &net;
4853 ad.u.net->netif = ifindex;
4854 ad.u.net->family = family;
Paul Moored8395c82008-10-10 10:16:30 -04004855 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
Eric Paris04f6d702010-11-23 06:28:02 +00004856 return NF_DROP;
Paul Moored8395c82008-10-10 10:16:30 -04004857
Paul Mooreeffad8d2008-01-29 08:49:27 -05004858 if (secmark_active)
4859 if (avc_has_perm(peer_sid, skb->secmark,
4860 SECCLASS_PACKET, secmark_perm, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004861 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004862
4863 if (peerlbl_active) {
4864 u32 if_sid;
4865 u32 node_sid;
4866
4867 if (sel_netif_sid(ifindex, &if_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004868 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004869 if (avc_has_perm(peer_sid, if_sid,
4870 SECCLASS_NETIF, NETIF__EGRESS, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004871 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004872
4873 if (sel_netnode_sid(addrp, family, &node_sid))
Eric Paris04f6d702010-11-23 06:28:02 +00004874 return NF_DROP;
Paul Mooreeffad8d2008-01-29 08:49:27 -05004875 if (avc_has_perm(peer_sid, node_sid,
4876 SECCLASS_NODE, NODE__SENDTO, &ad))
Eric Paris1f1aaf82010-11-16 11:52:57 +00004877 return NF_DROP_ERR(-ECONNREFUSED);
Paul Mooreeffad8d2008-01-29 08:49:27 -05004878 }
4879
4880 return NF_ACCEPT;
4881}
4882
4883static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4884 struct sk_buff *skb,
4885 const struct net_device *in,
4886 const struct net_device *out,
4887 int (*okfn)(struct sk_buff *))
4888{
4889 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004890}
4891
4892#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Paul Mooreeffad8d2008-01-29 08:49:27 -05004893static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4894 struct sk_buff *skb,
4895 const struct net_device *in,
4896 const struct net_device *out,
4897 int (*okfn)(struct sk_buff *))
Linus Torvalds1da177e2005-04-16 15:20:36 -07004898{
Paul Mooreeffad8d2008-01-29 08:49:27 -05004899 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004900}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004901#endif /* IPV6 */
4902
4903#endif /* CONFIG_NETFILTER */
4904
Linus Torvalds1da177e2005-04-16 15:20:36 -07004905static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4906{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004907 int err;
4908
Eric Paris200ac532009-02-12 15:01:04 -05004909 err = cap_netlink_send(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004910 if (err)
4911 return err;
4912
Stephen Smalley941fc5b2009-10-01 14:48:23 -04004913 return selinux_nlmsg_perm(sk, skb);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004914}
4915
Linus Torvalds1da177e2005-04-16 15:20:36 -07004916static int ipc_alloc_security(struct task_struct *task,
4917 struct kern_ipc_perm *perm,
4918 u16 sclass)
4919{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004920 struct ipc_security_struct *isec;
David Howells275bb412008-11-14 10:39:19 +11004921 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004922
James Morris89d155e2005-10-30 14:59:21 -08004923 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004924 if (!isec)
4925 return -ENOMEM;
4926
David Howells275bb412008-11-14 10:39:19 +11004927 sid = task_sid(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004928 isec->sclass = sclass;
David Howells275bb412008-11-14 10:39:19 +11004929 isec->sid = sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004930 perm->security = isec;
4931
4932 return 0;
4933}
4934
4935static void ipc_free_security(struct kern_ipc_perm *perm)
4936{
4937 struct ipc_security_struct *isec = perm->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004938 perm->security = NULL;
4939 kfree(isec);
4940}
4941
4942static int msg_msg_alloc_security(struct msg_msg *msg)
4943{
4944 struct msg_security_struct *msec;
4945
James Morris89d155e2005-10-30 14:59:21 -08004946 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004947 if (!msec)
4948 return -ENOMEM;
4949
Linus Torvalds1da177e2005-04-16 15:20:36 -07004950 msec->sid = SECINITSID_UNLABELED;
4951 msg->security = msec;
4952
4953 return 0;
4954}
4955
4956static void msg_msg_free_security(struct msg_msg *msg)
4957{
4958 struct msg_security_struct *msec = msg->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004959
4960 msg->security = NULL;
4961 kfree(msec);
4962}
4963
4964static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
Stephen Smalley6af963f2005-05-01 08:58:39 -07004965 u32 perms)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004966{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004967 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004968 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004969 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11004970 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004971
Linus Torvalds1da177e2005-04-16 15:20:36 -07004972 isec = ipc_perms->security;
4973
Thomas Liu2bf49692009-07-14 12:14:09 -04004974 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07004975 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004976 ad.u.ipc_id = ipc_perms->key;
4977
David Howells275bb412008-11-14 10:39:19 +11004978 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004979}
4980
4981static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4982{
4983 return msg_msg_alloc_security(msg);
4984}
4985
4986static void selinux_msg_msg_free_security(struct msg_msg *msg)
4987{
4988 msg_msg_free_security(msg);
4989}
4990
4991/* message queue security operations */
4992static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4993{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004994 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04004995 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07004996 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11004997 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004998 int rc;
4999
5000 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5001 if (rc)
5002 return rc;
5003
Linus Torvalds1da177e2005-04-16 15:20:36 -07005004 isec = msq->q_perm.security;
5005
Thomas Liu2bf49692009-07-14 12:14:09 -04005006 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07005007 ad.selinux_audit_data = &sad;
Eric Paris828dfe12008-04-17 13:17:49 -04005008 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005009
David Howells275bb412008-11-14 10:39:19 +11005010 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005011 MSGQ__CREATE, &ad);
5012 if (rc) {
5013 ipc_free_security(&msq->q_perm);
5014 return rc;
5015 }
5016 return 0;
5017}
5018
5019static void selinux_msg_queue_free_security(struct msg_queue *msq)
5020{
5021 ipc_free_security(&msq->q_perm);
5022}
5023
5024static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5025{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005026 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005027 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07005028 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11005029 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005030
Linus Torvalds1da177e2005-04-16 15:20:36 -07005031 isec = msq->q_perm.security;
5032
Thomas Liu2bf49692009-07-14 12:14:09 -04005033 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07005034 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005035 ad.u.ipc_id = msq->q_perm.key;
5036
David Howells275bb412008-11-14 10:39:19 +11005037 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005038 MSGQ__ASSOCIATE, &ad);
5039}
5040
5041static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5042{
5043 int err;
5044 int perms;
5045
Eric Paris828dfe12008-04-17 13:17:49 -04005046 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005047 case IPC_INFO:
5048 case MSG_INFO:
5049 /* No specific object, just general system-wide information. */
5050 return task_has_system(current, SYSTEM__IPC_INFO);
5051 case IPC_STAT:
5052 case MSG_STAT:
5053 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5054 break;
5055 case IPC_SET:
5056 perms = MSGQ__SETATTR;
5057 break;
5058 case IPC_RMID:
5059 perms = MSGQ__DESTROY;
5060 break;
5061 default:
5062 return 0;
5063 }
5064
Stephen Smalley6af963f2005-05-01 08:58:39 -07005065 err = ipc_has_perm(&msq->q_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005066 return err;
5067}
5068
5069static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5070{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005071 struct ipc_security_struct *isec;
5072 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005073 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07005074 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11005075 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005076 int rc;
5077
Linus Torvalds1da177e2005-04-16 15:20:36 -07005078 isec = msq->q_perm.security;
5079 msec = msg->security;
5080
5081 /*
5082 * First time through, need to assign label to the message
5083 */
5084 if (msec->sid == SECINITSID_UNLABELED) {
5085 /*
5086 * Compute new sid based on current process and
5087 * message queue this message will be stored in
5088 */
David Howells275bb412008-11-14 10:39:19 +11005089 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
Eric Paris652bb9b2011-02-01 11:05:40 -05005090 NULL, &msec->sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005091 if (rc)
5092 return rc;
5093 }
5094
Thomas Liu2bf49692009-07-14 12:14:09 -04005095 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07005096 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005097 ad.u.ipc_id = msq->q_perm.key;
5098
5099 /* Can this process write to the queue? */
David Howells275bb412008-11-14 10:39:19 +11005100 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005101 MSGQ__WRITE, &ad);
5102 if (!rc)
5103 /* Can this process send the message */
David Howells275bb412008-11-14 10:39:19 +11005104 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5105 MSG__SEND, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005106 if (!rc)
5107 /* Can the message be put in the queue? */
David Howells275bb412008-11-14 10:39:19 +11005108 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5109 MSGQ__ENQUEUE, &ad);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005110
5111 return rc;
5112}
5113
5114static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5115 struct task_struct *target,
5116 long type, int mode)
5117{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005118 struct ipc_security_struct *isec;
5119 struct msg_security_struct *msec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005120 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07005121 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11005122 u32 sid = task_sid(target);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005123 int rc;
5124
Linus Torvalds1da177e2005-04-16 15:20:36 -07005125 isec = msq->q_perm.security;
5126 msec = msg->security;
5127
Thomas Liu2bf49692009-07-14 12:14:09 -04005128 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07005129 ad.selinux_audit_data = &sad;
Eric Paris828dfe12008-04-17 13:17:49 -04005130 ad.u.ipc_id = msq->q_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005131
David Howells275bb412008-11-14 10:39:19 +11005132 rc = avc_has_perm(sid, isec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005133 SECCLASS_MSGQ, MSGQ__READ, &ad);
5134 if (!rc)
David Howells275bb412008-11-14 10:39:19 +11005135 rc = avc_has_perm(sid, msec->sid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005136 SECCLASS_MSG, MSG__RECEIVE, &ad);
5137 return rc;
5138}
5139
5140/* Shared Memory security operations */
5141static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5142{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005143 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005144 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07005145 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11005146 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005147 int rc;
5148
5149 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5150 if (rc)
5151 return rc;
5152
Linus Torvalds1da177e2005-04-16 15:20:36 -07005153 isec = shp->shm_perm.security;
5154
Thomas Liu2bf49692009-07-14 12:14:09 -04005155 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07005156 ad.selinux_audit_data = &sad;
Eric Paris828dfe12008-04-17 13:17:49 -04005157 ad.u.ipc_id = shp->shm_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005158
David Howells275bb412008-11-14 10:39:19 +11005159 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005160 SHM__CREATE, &ad);
5161 if (rc) {
5162 ipc_free_security(&shp->shm_perm);
5163 return rc;
5164 }
5165 return 0;
5166}
5167
5168static void selinux_shm_free_security(struct shmid_kernel *shp)
5169{
5170 ipc_free_security(&shp->shm_perm);
5171}
5172
5173static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5174{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005175 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005176 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07005177 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11005178 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005179
Linus Torvalds1da177e2005-04-16 15:20:36 -07005180 isec = shp->shm_perm.security;
5181
Thomas Liu2bf49692009-07-14 12:14:09 -04005182 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07005183 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005184 ad.u.ipc_id = shp->shm_perm.key;
5185
David Howells275bb412008-11-14 10:39:19 +11005186 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005187 SHM__ASSOCIATE, &ad);
5188}
5189
5190/* Note, at this point, shp is locked down */
5191static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5192{
5193 int perms;
5194 int err;
5195
Eric Paris828dfe12008-04-17 13:17:49 -04005196 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005197 case IPC_INFO:
5198 case SHM_INFO:
5199 /* No specific object, just general system-wide information. */
5200 return task_has_system(current, SYSTEM__IPC_INFO);
5201 case IPC_STAT:
5202 case SHM_STAT:
5203 perms = SHM__GETATTR | SHM__ASSOCIATE;
5204 break;
5205 case IPC_SET:
5206 perms = SHM__SETATTR;
5207 break;
5208 case SHM_LOCK:
5209 case SHM_UNLOCK:
5210 perms = SHM__LOCK;
5211 break;
5212 case IPC_RMID:
5213 perms = SHM__DESTROY;
5214 break;
5215 default:
5216 return 0;
5217 }
5218
Stephen Smalley6af963f2005-05-01 08:58:39 -07005219 err = ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005220 return err;
5221}
5222
5223static int selinux_shm_shmat(struct shmid_kernel *shp,
5224 char __user *shmaddr, int shmflg)
5225{
5226 u32 perms;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005227
5228 if (shmflg & SHM_RDONLY)
5229 perms = SHM__READ;
5230 else
5231 perms = SHM__READ | SHM__WRITE;
5232
Stephen Smalley6af963f2005-05-01 08:58:39 -07005233 return ipc_has_perm(&shp->shm_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005234}
5235
5236/* Semaphore security operations */
5237static int selinux_sem_alloc_security(struct sem_array *sma)
5238{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005239 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005240 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07005241 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11005242 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005243 int rc;
5244
5245 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5246 if (rc)
5247 return rc;
5248
Linus Torvalds1da177e2005-04-16 15:20:36 -07005249 isec = sma->sem_perm.security;
5250
Thomas Liu2bf49692009-07-14 12:14:09 -04005251 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07005252 ad.selinux_audit_data = &sad;
Eric Paris828dfe12008-04-17 13:17:49 -04005253 ad.u.ipc_id = sma->sem_perm.key;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005254
David Howells275bb412008-11-14 10:39:19 +11005255 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005256 SEM__CREATE, &ad);
5257 if (rc) {
5258 ipc_free_security(&sma->sem_perm);
5259 return rc;
5260 }
5261 return 0;
5262}
5263
5264static void selinux_sem_free_security(struct sem_array *sma)
5265{
5266 ipc_free_security(&sma->sem_perm);
5267}
5268
5269static int selinux_sem_associate(struct sem_array *sma, int semflg)
5270{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005271 struct ipc_security_struct *isec;
Thomas Liu2bf49692009-07-14 12:14:09 -04005272 struct common_audit_data ad;
Eric Paris3b3b0e42012-04-03 09:37:02 -07005273 struct selinux_audit_data sad = {0,};
David Howells275bb412008-11-14 10:39:19 +11005274 u32 sid = current_sid();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005275
Linus Torvalds1da177e2005-04-16 15:20:36 -07005276 isec = sma->sem_perm.security;
5277
Thomas Liu2bf49692009-07-14 12:14:09 -04005278 COMMON_AUDIT_DATA_INIT(&ad, IPC);
Eric Paris3b3b0e42012-04-03 09:37:02 -07005279 ad.selinux_audit_data = &sad;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005280 ad.u.ipc_id = sma->sem_perm.key;
5281
David Howells275bb412008-11-14 10:39:19 +11005282 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005283 SEM__ASSOCIATE, &ad);
5284}
5285
5286/* Note, at this point, sma is locked down */
5287static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5288{
5289 int err;
5290 u32 perms;
5291
Eric Paris828dfe12008-04-17 13:17:49 -04005292 switch (cmd) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005293 case IPC_INFO:
5294 case SEM_INFO:
5295 /* No specific object, just general system-wide information. */
5296 return task_has_system(current, SYSTEM__IPC_INFO);
5297 case GETPID:
5298 case GETNCNT:
5299 case GETZCNT:
5300 perms = SEM__GETATTR;
5301 break;
5302 case GETVAL:
5303 case GETALL:
5304 perms = SEM__READ;
5305 break;
5306 case SETVAL:
5307 case SETALL:
5308 perms = SEM__WRITE;
5309 break;
5310 case IPC_RMID:
5311 perms = SEM__DESTROY;
5312 break;
5313 case IPC_SET:
5314 perms = SEM__SETATTR;
5315 break;
5316 case IPC_STAT:
5317 case SEM_STAT:
5318 perms = SEM__GETATTR | SEM__ASSOCIATE;
5319 break;
5320 default:
5321 return 0;
5322 }
5323
Stephen Smalley6af963f2005-05-01 08:58:39 -07005324 err = ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005325 return err;
5326}
5327
5328static int selinux_sem_semop(struct sem_array *sma,
5329 struct sembuf *sops, unsigned nsops, int alter)
5330{
5331 u32 perms;
5332
5333 if (alter)
5334 perms = SEM__READ | SEM__WRITE;
5335 else
5336 perms = SEM__READ;
5337
Stephen Smalley6af963f2005-05-01 08:58:39 -07005338 return ipc_has_perm(&sma->sem_perm, perms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005339}
5340
5341static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5342{
Linus Torvalds1da177e2005-04-16 15:20:36 -07005343 u32 av = 0;
5344
Linus Torvalds1da177e2005-04-16 15:20:36 -07005345 av = 0;
5346 if (flag & S_IRUGO)
5347 av |= IPC__UNIX_READ;
5348 if (flag & S_IWUGO)
5349 av |= IPC__UNIX_WRITE;
5350
5351 if (av == 0)
5352 return 0;
5353
Stephen Smalley6af963f2005-05-01 08:58:39 -07005354 return ipc_has_perm(ipcp, av);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005355}
5356
Ahmed S. Darwish713a04a2008-03-01 21:52:30 +02005357static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5358{
5359 struct ipc_security_struct *isec = ipcp->security;
5360 *secid = isec->sid;
5361}
5362
Eric Paris828dfe12008-04-17 13:17:49 -04005363static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005364{
5365 if (inode)
5366 inode_doinit_with_dentry(inode, dentry);
5367}
5368
5369static int selinux_getprocattr(struct task_struct *p,
Al Viro04ff9702007-03-12 16:17:58 +00005370 char *name, char **value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005371{
David Howells275bb412008-11-14 10:39:19 +11005372 const struct task_security_struct *__tsec;
Dustin Kirkland8c8570f2005-11-03 17:15:16 +00005373 u32 sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005374 int error;
Al Viro04ff9702007-03-12 16:17:58 +00005375 unsigned len;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005376
5377 if (current != p) {
David Howells3b11a1d2008-11-14 10:39:26 +11005378 error = current_has_perm(p, PROCESS__GETATTR);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005379 if (error)
5380 return error;
5381 }
5382
David Howells275bb412008-11-14 10:39:19 +11005383 rcu_read_lock();
5384 __tsec = __task_cred(p)->security;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005385
5386 if (!strcmp(name, "current"))
David Howells275bb412008-11-14 10:39:19 +11005387 sid = __tsec->sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005388 else if (!strcmp(name, "prev"))
David Howells275bb412008-11-14 10:39:19 +11005389 sid = __tsec->osid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005390 else if (!strcmp(name, "exec"))
David Howells275bb412008-11-14 10:39:19 +11005391 sid = __tsec->exec_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005392 else if (!strcmp(name, "fscreate"))
David Howells275bb412008-11-14 10:39:19 +11005393 sid = __tsec->create_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005394 else if (!strcmp(name, "keycreate"))
David Howells275bb412008-11-14 10:39:19 +11005395 sid = __tsec->keycreate_sid;
Eric Paris42c3e032006-06-26 00:26:03 -07005396 else if (!strcmp(name, "sockcreate"))
David Howells275bb412008-11-14 10:39:19 +11005397 sid = __tsec->sockcreate_sid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005398 else
David Howells275bb412008-11-14 10:39:19 +11005399 goto invalid;
5400 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005401
5402 if (!sid)
5403 return 0;
5404
Al Viro04ff9702007-03-12 16:17:58 +00005405 error = security_sid_to_context(sid, value, &len);
5406 if (error)
5407 return error;
5408 return len;
David Howells275bb412008-11-14 10:39:19 +11005409
5410invalid:
5411 rcu_read_unlock();
5412 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005413}
5414
5415static int selinux_setprocattr(struct task_struct *p,
5416 char *name, void *value, size_t size)
5417{
5418 struct task_security_struct *tsec;
Roland McGrath03563572008-03-26 15:46:39 -07005419 struct task_struct *tracer;
David Howellsd84f4f92008-11-14 10:39:23 +11005420 struct cred *new;
5421 u32 sid = 0, ptsid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005422 int error;
5423 char *str = value;
5424
5425 if (current != p) {
5426 /* SELinux only allows a process to change its own
5427 security attributes. */
5428 return -EACCES;
5429 }
5430
5431 /*
5432 * Basic control over ability to set these attributes at all.
5433 * current == p, but we'll pass them separately in case the
5434 * above restriction is ever removed.
5435 */
5436 if (!strcmp(name, "exec"))
David Howells3b11a1d2008-11-14 10:39:26 +11005437 error = current_has_perm(p, PROCESS__SETEXEC);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005438 else if (!strcmp(name, "fscreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005439 error = current_has_perm(p, PROCESS__SETFSCREATE);
Michael LeMay4eb582c2006-06-26 00:24:57 -07005440 else if (!strcmp(name, "keycreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005441 error = current_has_perm(p, PROCESS__SETKEYCREATE);
Eric Paris42c3e032006-06-26 00:26:03 -07005442 else if (!strcmp(name, "sockcreate"))
David Howells3b11a1d2008-11-14 10:39:26 +11005443 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005444 else if (!strcmp(name, "current"))
David Howells3b11a1d2008-11-14 10:39:26 +11005445 error = current_has_perm(p, PROCESS__SETCURRENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005446 else
5447 error = -EINVAL;
5448 if (error)
5449 return error;
5450
5451 /* Obtain a SID for the context, if one was specified. */
5452 if (size && str[1] && str[1] != '\n') {
5453 if (str[size-1] == '\n') {
5454 str[size-1] = 0;
5455 size--;
5456 }
5457 error = security_context_to_sid(value, size, &sid);
Stephen Smalley12b29f32008-05-07 13:03:20 -04005458 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5459 if (!capable(CAP_MAC_ADMIN))
5460 return error;
5461 error = security_context_to_sid_force(value, size,
5462 &sid);
5463 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005464 if (error)
5465 return error;
5466 }
5467
David Howellsd84f4f92008-11-14 10:39:23 +11005468 new = prepare_creds();
5469 if (!new)
5470 return -ENOMEM;
5471
Linus Torvalds1da177e2005-04-16 15:20:36 -07005472 /* Permission checking based on the specified context is
5473 performed during the actual operation (execve,
5474 open/mkdir/...), when we know the full context of the
David Howellsd84f4f92008-11-14 10:39:23 +11005475 operation. See selinux_bprm_set_creds for the execve
Linus Torvalds1da177e2005-04-16 15:20:36 -07005476 checks and may_create for the file creation checks. The
5477 operation will then fail if the context is not permitted. */
David Howellsd84f4f92008-11-14 10:39:23 +11005478 tsec = new->security;
5479 if (!strcmp(name, "exec")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005480 tsec->exec_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005481 } else if (!strcmp(name, "fscreate")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07005482 tsec->create_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005483 } else if (!strcmp(name, "keycreate")) {
Michael LeMay4eb582c2006-06-26 00:24:57 -07005484 error = may_create_key(sid, p);
5485 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005486 goto abort_change;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005487 tsec->keycreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005488 } else if (!strcmp(name, "sockcreate")) {
Eric Paris42c3e032006-06-26 00:26:03 -07005489 tsec->sockcreate_sid = sid;
David Howellsd84f4f92008-11-14 10:39:23 +11005490 } else if (!strcmp(name, "current")) {
5491 error = -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005492 if (sid == 0)
David Howellsd84f4f92008-11-14 10:39:23 +11005493 goto abort_change;
KaiGai Koheid9250de2008-08-28 16:35:57 +09005494
David Howellsd84f4f92008-11-14 10:39:23 +11005495 /* Only allow single threaded processes to change context */
5496 error = -EPERM;
Oleg Nesterov5bb459b2009-07-10 03:48:23 +02005497 if (!current_is_single_threaded()) {
David Howellsd84f4f92008-11-14 10:39:23 +11005498 error = security_bounded_transition(tsec->sid, sid);
5499 if (error)
5500 goto abort_change;
Eric Paris828dfe12008-04-17 13:17:49 -04005501 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005502
5503 /* Check permissions for the transition. */
5504 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
Eric Paris828dfe12008-04-17 13:17:49 -04005505 PROCESS__DYNTRANSITION, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005506 if (error)
David Howellsd84f4f92008-11-14 10:39:23 +11005507 goto abort_change;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005508
5509 /* Check for ptracing, and update the task SID if ok.
5510 Otherwise, leave SID unchanged and fail. */
David Howellsd84f4f92008-11-14 10:39:23 +11005511 ptsid = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005512 task_lock(p);
Tejun Heo06d98472011-06-17 16:50:40 +02005513 tracer = ptrace_parent(p);
David Howellsd84f4f92008-11-14 10:39:23 +11005514 if (tracer)
5515 ptsid = task_sid(tracer);
5516 task_unlock(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005517
David Howellsd84f4f92008-11-14 10:39:23 +11005518 if (tracer) {
5519 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5520 PROCESS__PTRACE, NULL);
5521 if (error)
5522 goto abort_change;
5523 }
5524
5525 tsec->sid = sid;
5526 } else {
5527 error = -EINVAL;
5528 goto abort_change;
5529 }
5530
5531 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005532 return size;
David Howellsd84f4f92008-11-14 10:39:23 +11005533
5534abort_change:
5535 abort_creds(new);
5536 return error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07005537}
5538
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005539static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5540{
5541 return security_sid_to_context(secid, secdata, seclen);
5542}
5543
David Howells7bf570d2008-04-29 20:52:51 +01005544static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
David Howells63cb3442008-01-15 23:47:35 +00005545{
5546 return security_context_to_sid(secdata, seclen, secid);
5547}
5548
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005549static void selinux_release_secctx(char *secdata, u32 seclen)
5550{
Paul Moore088999e2007-08-01 11:12:58 -04005551 kfree(secdata);
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005552}
5553
David P. Quigley1ee65e32009-09-03 14:25:57 -04005554/*
5555 * called with inode->i_mutex locked
5556 */
5557static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5558{
5559 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5560}
5561
5562/*
5563 * called with inode->i_mutex locked
5564 */
5565static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5566{
5567 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5568}
5569
5570static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5571{
5572 int len = 0;
5573 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5574 ctx, true);
5575 if (len < 0)
5576 return len;
5577 *ctxlen = len;
5578 return 0;
5579}
Michael LeMayd7200242006-06-22 14:47:17 -07005580#ifdef CONFIG_KEYS
5581
David Howellsd84f4f92008-11-14 10:39:23 +11005582static int selinux_key_alloc(struct key *k, const struct cred *cred,
David Howells7e047ef2006-06-26 00:24:50 -07005583 unsigned long flags)
Michael LeMayd7200242006-06-22 14:47:17 -07005584{
David Howellsd84f4f92008-11-14 10:39:23 +11005585 const struct task_security_struct *tsec;
Michael LeMayd7200242006-06-22 14:47:17 -07005586 struct key_security_struct *ksec;
5587
5588 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5589 if (!ksec)
5590 return -ENOMEM;
5591
David Howellsd84f4f92008-11-14 10:39:23 +11005592 tsec = cred->security;
5593 if (tsec->keycreate_sid)
5594 ksec->sid = tsec->keycreate_sid;
Michael LeMay4eb582c2006-06-26 00:24:57 -07005595 else
David Howellsd84f4f92008-11-14 10:39:23 +11005596 ksec->sid = tsec->sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005597
David Howells275bb412008-11-14 10:39:19 +11005598 k->security = ksec;
Michael LeMayd7200242006-06-22 14:47:17 -07005599 return 0;
5600}
5601
5602static void selinux_key_free(struct key *k)
5603{
5604 struct key_security_struct *ksec = k->security;
5605
5606 k->security = NULL;
5607 kfree(ksec);
5608}
5609
5610static int selinux_key_permission(key_ref_t key_ref,
David Howellsd84f4f92008-11-14 10:39:23 +11005611 const struct cred *cred,
5612 key_perm_t perm)
Michael LeMayd7200242006-06-22 14:47:17 -07005613{
5614 struct key *key;
Michael LeMayd7200242006-06-22 14:47:17 -07005615 struct key_security_struct *ksec;
David Howells275bb412008-11-14 10:39:19 +11005616 u32 sid;
Michael LeMayd7200242006-06-22 14:47:17 -07005617
5618 /* if no specific permissions are requested, we skip the
5619 permission check. No serious, additional covert channels
5620 appear to be created. */
5621 if (perm == 0)
5622 return 0;
5623
David Howellsd84f4f92008-11-14 10:39:23 +11005624 sid = cred_sid(cred);
David Howells275bb412008-11-14 10:39:19 +11005625
5626 key = key_ref_to_ptr(key_ref);
5627 ksec = key->security;
5628
5629 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
Michael LeMayd7200242006-06-22 14:47:17 -07005630}
5631
David Howells70a5bb72008-04-29 01:01:26 -07005632static int selinux_key_getsecurity(struct key *key, char **_buffer)
5633{
5634 struct key_security_struct *ksec = key->security;
5635 char *context = NULL;
5636 unsigned len;
5637 int rc;
5638
5639 rc = security_sid_to_context(ksec->sid, &context, &len);
5640 if (!rc)
5641 rc = len;
5642 *_buffer = context;
5643 return rc;
5644}
5645
Michael LeMayd7200242006-06-22 14:47:17 -07005646#endif
5647
Linus Torvalds1da177e2005-04-16 15:20:36 -07005648static struct security_operations selinux_ops = {
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005649 .name = "selinux",
5650
Stephen Smalley48a23702012-11-05 08:15:34 -05005651 .binder_set_context_mgr = selinux_binder_set_context_mgr,
5652 .binder_transaction = selinux_binder_transaction,
5653 .binder_transfer_binder = selinux_binder_transfer_binder,
5654 .binder_transfer_file = selinux_binder_transfer_file,
5655
Ingo Molnar9e488582009-05-07 19:26:19 +10005656 .ptrace_access_check = selinux_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01005657 .ptrace_traceme = selinux_ptrace_traceme,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005658 .capget = selinux_capget,
David Howellsd84f4f92008-11-14 10:39:23 +11005659 .capset = selinux_capset,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005660 .capable = selinux_capable,
5661 .quotactl = selinux_quotactl,
5662 .quota_on = selinux_quota_on,
5663 .syslog = selinux_syslog,
5664 .vm_enough_memory = selinux_vm_enough_memory,
5665
5666 .netlink_send = selinux_netlink_send,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005667
David Howellsa6f76f22008-11-14 10:39:24 +11005668 .bprm_set_creds = selinux_bprm_set_creds,
David Howellsa6f76f22008-11-14 10:39:24 +11005669 .bprm_committing_creds = selinux_bprm_committing_creds,
5670 .bprm_committed_creds = selinux_bprm_committed_creds,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005671 .bprm_secureexec = selinux_bprm_secureexec,
5672
5673 .sb_alloc_security = selinux_sb_alloc_security,
5674 .sb_free_security = selinux_sb_free_security,
5675 .sb_copy_data = selinux_sb_copy_data,
Eric Paris026eb162011-03-03 16:09:14 -05005676 .sb_remount = selinux_sb_remount,
Eric Paris828dfe12008-04-17 13:17:49 -04005677 .sb_kern_mount = selinux_sb_kern_mount,
Eric Paris2069f452008-07-04 09:47:13 +10005678 .sb_show_options = selinux_sb_show_options,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005679 .sb_statfs = selinux_sb_statfs,
5680 .sb_mount = selinux_mount,
5681 .sb_umount = selinux_umount,
Eric Parisc9180a52007-11-30 13:00:35 -05005682 .sb_set_mnt_opts = selinux_set_mnt_opts,
Eric Paris828dfe12008-04-17 13:17:49 -04005683 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
Eric Parise0007522008-03-05 10:31:54 -05005684 .sb_parse_opts_str = selinux_parse_opts_str,
5685
Linus Torvalds1da177e2005-04-16 15:20:36 -07005686
5687 .inode_alloc_security = selinux_inode_alloc_security,
5688 .inode_free_security = selinux_inode_free_security,
Stephen Smalley5e41ff92005-09-09 13:01:35 -07005689 .inode_init_security = selinux_inode_init_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005690 .inode_create = selinux_inode_create,
Amir Samuelov6a22e462014-05-26 11:44:06 +03005691 .inode_post_create = selinux_inode_post_create,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005692 .inode_link = selinux_inode_link,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005693 .inode_unlink = selinux_inode_unlink,
5694 .inode_symlink = selinux_inode_symlink,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005695 .inode_mkdir = selinux_inode_mkdir,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005696 .inode_rmdir = selinux_inode_rmdir,
5697 .inode_mknod = selinux_inode_mknod,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005698 .inode_rename = selinux_inode_rename,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005699 .inode_readlink = selinux_inode_readlink,
5700 .inode_follow_link = selinux_inode_follow_link,
5701 .inode_permission = selinux_inode_permission,
5702 .inode_setattr = selinux_inode_setattr,
5703 .inode_getattr = selinux_inode_getattr,
5704 .inode_setxattr = selinux_inode_setxattr,
5705 .inode_post_setxattr = selinux_inode_post_setxattr,
5706 .inode_getxattr = selinux_inode_getxattr,
5707 .inode_listxattr = selinux_inode_listxattr,
5708 .inode_removexattr = selinux_inode_removexattr,
Eric Paris828dfe12008-04-17 13:17:49 -04005709 .inode_getsecurity = selinux_inode_getsecurity,
5710 .inode_setsecurity = selinux_inode_setsecurity,
5711 .inode_listsecurity = selinux_inode_listsecurity,
Eric Parisf5269712008-05-14 11:27:45 -04005712 .inode_getsecid = selinux_inode_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005713
5714 .file_permission = selinux_file_permission,
5715 .file_alloc_security = selinux_file_alloc_security,
5716 .file_free_security = selinux_file_free_security,
5717 .file_ioctl = selinux_file_ioctl,
5718 .file_mmap = selinux_file_mmap,
5719 .file_mprotect = selinux_file_mprotect,
5720 .file_lock = selinux_file_lock,
5721 .file_fcntl = selinux_file_fcntl,
5722 .file_set_fowner = selinux_file_set_fowner,
5723 .file_send_sigiotask = selinux_file_send_sigiotask,
5724 .file_receive = selinux_file_receive,
5725
Eric Paris828dfe12008-04-17 13:17:49 -04005726 .dentry_open = selinux_dentry_open,
Amir Samuelov6a22e462014-05-26 11:44:06 +03005727 .file_close = selinux_file_close,
5728 .allow_merge_bio = selinux_allow_merge_bio,
Yuichi Nakamura788e7dd2007-09-14 09:27:07 +09005729
Linus Torvalds1da177e2005-04-16 15:20:36 -07005730 .task_create = selinux_task_create,
David Howellsee18d642009-09-02 09:14:21 +01005731 .cred_alloc_blank = selinux_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11005732 .cred_free = selinux_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11005733 .cred_prepare = selinux_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01005734 .cred_transfer = selinux_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11005735 .kernel_act_as = selinux_kernel_act_as,
5736 .kernel_create_files_as = selinux_kernel_create_files_as,
Eric Paris25354c42009-08-13 09:45:03 -04005737 .kernel_module_request = selinux_kernel_module_request,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005738 .task_setpgid = selinux_task_setpgid,
5739 .task_getpgid = selinux_task_getpgid,
Eric Paris828dfe12008-04-17 13:17:49 -04005740 .task_getsid = selinux_task_getsid,
David Quigleyf9008e42006-06-30 01:55:46 -07005741 .task_getsecid = selinux_task_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005742 .task_setnice = selinux_task_setnice,
James Morris03e68062006-06-23 02:03:58 -07005743 .task_setioprio = selinux_task_setioprio,
David Quigleya1836a42006-06-30 01:55:49 -07005744 .task_getioprio = selinux_task_getioprio,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005745 .task_setrlimit = selinux_task_setrlimit,
5746 .task_setscheduler = selinux_task_setscheduler,
5747 .task_getscheduler = selinux_task_getscheduler,
David Quigley35601542006-06-23 02:04:01 -07005748 .task_movememory = selinux_task_movememory,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005749 .task_kill = selinux_task_kill,
5750 .task_wait = selinux_task_wait,
Eric Paris828dfe12008-04-17 13:17:49 -04005751 .task_to_inode = selinux_task_to_inode,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005752
5753 .ipc_permission = selinux_ipc_permission,
Eric Parisf5269712008-05-14 11:27:45 -04005754 .ipc_getsecid = selinux_ipc_getsecid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005755
5756 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5757 .msg_msg_free_security = selinux_msg_msg_free_security,
5758
5759 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5760 .msg_queue_free_security = selinux_msg_queue_free_security,
5761 .msg_queue_associate = selinux_msg_queue_associate,
5762 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5763 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5764 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5765
5766 .shm_alloc_security = selinux_shm_alloc_security,
5767 .shm_free_security = selinux_shm_free_security,
5768 .shm_associate = selinux_shm_associate,
5769 .shm_shmctl = selinux_shm_shmctl,
5770 .shm_shmat = selinux_shm_shmat,
5771
Eric Paris828dfe12008-04-17 13:17:49 -04005772 .sem_alloc_security = selinux_sem_alloc_security,
5773 .sem_free_security = selinux_sem_free_security,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005774 .sem_associate = selinux_sem_associate,
5775 .sem_semctl = selinux_sem_semctl,
5776 .sem_semop = selinux_sem_semop,
5777
Eric Paris828dfe12008-04-17 13:17:49 -04005778 .d_instantiate = selinux_d_instantiate,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005779
Eric Paris828dfe12008-04-17 13:17:49 -04005780 .getprocattr = selinux_getprocattr,
5781 .setprocattr = selinux_setprocattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005782
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005783 .secid_to_secctx = selinux_secid_to_secctx,
David Howells63cb3442008-01-15 23:47:35 +00005784 .secctx_to_secid = selinux_secctx_to_secid,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005785 .release_secctx = selinux_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04005786 .inode_notifysecctx = selinux_inode_notifysecctx,
5787 .inode_setsecctx = selinux_inode_setsecctx,
5788 .inode_getsecctx = selinux_inode_getsecctx,
Catherine Zhangdc49c1f2006-08-02 14:12:06 -07005789
Eric Paris828dfe12008-04-17 13:17:49 -04005790 .unix_stream_connect = selinux_socket_unix_stream_connect,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005791 .unix_may_send = selinux_socket_unix_may_send,
5792
5793 .socket_create = selinux_socket_create,
5794 .socket_post_create = selinux_socket_post_create,
5795 .socket_bind = selinux_socket_bind,
5796 .socket_connect = selinux_socket_connect,
5797 .socket_listen = selinux_socket_listen,
5798 .socket_accept = selinux_socket_accept,
5799 .socket_sendmsg = selinux_socket_sendmsg,
5800 .socket_recvmsg = selinux_socket_recvmsg,
5801 .socket_getsockname = selinux_socket_getsockname,
5802 .socket_getpeername = selinux_socket_getpeername,
5803 .socket_getsockopt = selinux_socket_getsockopt,
5804 .socket_setsockopt = selinux_socket_setsockopt,
5805 .socket_shutdown = selinux_socket_shutdown,
5806 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
Catherine Zhang2c7946a2006-03-20 22:41:23 -08005807 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5808 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005809 .sk_alloc_security = selinux_sk_alloc_security,
5810 .sk_free_security = selinux_sk_free_security,
Venkat Yekkirala892c1412006-08-04 23:08:56 -07005811 .sk_clone_security = selinux_sk_clone_security,
Eric Paris828dfe12008-04-17 13:17:49 -04005812 .sk_getsecid = selinux_sk_getsecid,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005813 .sock_graft = selinux_sock_graft,
5814 .inet_conn_request = selinux_inet_conn_request,
5815 .inet_csk_clone = selinux_inet_csk_clone,
Venkat Yekkirala6b877692006-11-08 17:04:09 -06005816 .inet_conn_established = selinux_inet_conn_established,
Eric Paris2606fd12010-10-13 16:24:41 -04005817 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5818 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5819 .secmark_refcount_dec = selinux_secmark_refcount_dec,
Venkat Yekkirala4237c752006-07-24 23:32:50 -07005820 .req_classify_flow = selinux_req_classify_flow,
Paul Mooreed6d76e2009-08-28 18:12:49 -04005821 .tun_dev_create = selinux_tun_dev_create,
5822 .tun_dev_post_create = selinux_tun_dev_post_create,
5823 .tun_dev_attach = selinux_tun_dev_attach,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005824
5825#ifdef CONFIG_SECURITY_NETWORK_XFRM
5826 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5827 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5828 .xfrm_policy_free_security = selinux_xfrm_policy_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005829 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005830 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5831 .xfrm_state_free_security = selinux_xfrm_state_free,
Catherine Zhangc8c05a82006-06-08 23:39:49 -07005832 .xfrm_state_delete_security = selinux_xfrm_state_delete,
Eric Paris828dfe12008-04-17 13:17:49 -04005833 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005834 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
Venkat Yekkiralae0d1caa2006-07-24 23:29:07 -07005835 .xfrm_decode_session = selinux_xfrm_decode_session,
Linus Torvalds1da177e2005-04-16 15:20:36 -07005836#endif
Michael LeMayd7200242006-06-22 14:47:17 -07005837
5838#ifdef CONFIG_KEYS
Eric Paris828dfe12008-04-17 13:17:49 -04005839 .key_alloc = selinux_key_alloc,
5840 .key_free = selinux_key_free,
5841 .key_permission = selinux_key_permission,
David Howells70a5bb72008-04-29 01:01:26 -07005842 .key_getsecurity = selinux_key_getsecurity,
Michael LeMayd7200242006-06-22 14:47:17 -07005843#endif
Ahmed S. Darwish9d57a7f2008-03-01 22:03:14 +02005844
5845#ifdef CONFIG_AUDIT
5846 .audit_rule_init = selinux_audit_rule_init,
5847 .audit_rule_known = selinux_audit_rule_known,
5848 .audit_rule_match = selinux_audit_rule_match,
5849 .audit_rule_free = selinux_audit_rule_free,
5850#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07005851};
5852
5853static __init int selinux_init(void)
5854{
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02005855 if (!security_module_enable(&selinux_ops)) {
5856 selinux_enabled = 0;
5857 return 0;
5858 }
5859
Linus Torvalds1da177e2005-04-16 15:20:36 -07005860 if (!selinux_enabled) {
5861 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5862 return 0;
5863 }
5864
5865 printk(KERN_INFO "SELinux: Initializing.\n");
5866
5867 /* Set the security state for the initial task. */
David Howellsd84f4f92008-11-14 10:39:23 +11005868 cred_init_security();
Linus Torvalds1da177e2005-04-16 15:20:36 -07005869
Stephen Smalleyfcaaade2010-04-28 15:57:57 -04005870 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5871
James Morris7cae7e22006-03-22 00:09:22 -08005872 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5873 sizeof(struct inode_security_struct),
Paul Mundt20c2df82007-07-20 10:11:58 +09005874 0, SLAB_PANIC, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005875 avc_init();
5876
Eric Paris828dfe12008-04-17 13:17:49 -04005877 if (register_security(&selinux_ops))
Linus Torvalds1da177e2005-04-16 15:20:36 -07005878 panic("SELinux: Unable to register with kernel.\n");
5879
Eric Paris828dfe12008-04-17 13:17:49 -04005880 if (selinux_enforcing)
Eric Parisfadcdb42007-02-22 18:11:31 -05005881 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
Eric Paris828dfe12008-04-17 13:17:49 -04005882 else
Eric Parisfadcdb42007-02-22 18:11:31 -05005883 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
Michael LeMayd7200242006-06-22 14:47:17 -07005884
Linus Torvalds1da177e2005-04-16 15:20:36 -07005885 return 0;
5886}
5887
Al Viroe8c26252010-03-23 06:36:54 -04005888static void delayed_superblock_init(struct super_block *sb, void *unused)
5889{
5890 superblock_doinit(sb, NULL);
5891}
5892
Linus Torvalds1da177e2005-04-16 15:20:36 -07005893void selinux_complete_init(void)
5894{
Eric Parisfadcdb42007-02-22 18:11:31 -05005895 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005896
5897 /* Set up any superblocks initialized prior to the policy load. */
Eric Parisfadcdb42007-02-22 18:11:31 -05005898 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
Al Viroe8c26252010-03-23 06:36:54 -04005899 iterate_supers(delayed_superblock_init, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005900}
5901
5902/* SELinux requires early initialization in order to label
5903 all processes and objects when they are created. */
5904security_initcall(selinux_init);
5905
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005906#if defined(CONFIG_NETFILTER)
Linus Torvalds1da177e2005-04-16 15:20:36 -07005907
Paul Mooreeffad8d2008-01-29 08:49:27 -05005908static struct nf_hook_ops selinux_ipv4_ops[] = {
5909 {
5910 .hook = selinux_ipv4_postroute,
5911 .owner = THIS_MODULE,
5912 .pf = PF_INET,
5913 .hooknum = NF_INET_POST_ROUTING,
5914 .priority = NF_IP_PRI_SELINUX_LAST,
5915 },
5916 {
5917 .hook = selinux_ipv4_forward,
5918 .owner = THIS_MODULE,
5919 .pf = PF_INET,
5920 .hooknum = NF_INET_FORWARD,
5921 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Moore948bf852008-10-10 10:16:32 -04005922 },
5923 {
5924 .hook = selinux_ipv4_output,
5925 .owner = THIS_MODULE,
5926 .pf = PF_INET,
5927 .hooknum = NF_INET_LOCAL_OUT,
5928 .priority = NF_IP_PRI_SELINUX_FIRST,
Paul Mooreeffad8d2008-01-29 08:49:27 -05005929 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005930};
5931
5932#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5933
Paul Mooreeffad8d2008-01-29 08:49:27 -05005934static struct nf_hook_ops selinux_ipv6_ops[] = {
5935 {
5936 .hook = selinux_ipv6_postroute,
5937 .owner = THIS_MODULE,
5938 .pf = PF_INET6,
5939 .hooknum = NF_INET_POST_ROUTING,
5940 .priority = NF_IP6_PRI_SELINUX_LAST,
5941 },
5942 {
5943 .hook = selinux_ipv6_forward,
5944 .owner = THIS_MODULE,
5945 .pf = PF_INET6,
5946 .hooknum = NF_INET_FORWARD,
5947 .priority = NF_IP6_PRI_SELINUX_FIRST,
5948 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07005949};
5950
5951#endif /* IPV6 */
5952
5953static int __init selinux_nf_ip_init(void)
5954{
5955 int err = 0;
5956
5957 if (!selinux_enabled)
5958 goto out;
Eric Parisfadcdb42007-02-22 18:11:31 -05005959
5960 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5961
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005962 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5963 if (err)
5964 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005965
5966#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005967 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5968 if (err)
5969 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
Linus Torvalds1da177e2005-04-16 15:20:36 -07005970#endif /* IPV6 */
Trent Jaegerd28d1e02005-12-13 23:12:40 -08005971
Linus Torvalds1da177e2005-04-16 15:20:36 -07005972out:
5973 return err;
5974}
5975
5976__initcall(selinux_nf_ip_init);
5977
5978#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5979static void selinux_nf_ip_exit(void)
5980{
Eric Parisfadcdb42007-02-22 18:11:31 -05005981 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07005982
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005983 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005984#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Alexey Dobriyan6c5a9d22008-07-26 17:48:15 -07005985 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
Linus Torvalds1da177e2005-04-16 15:20:36 -07005986#endif /* IPV6 */
5987}
5988#endif
5989
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005990#else /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005991
5992#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5993#define selinux_nf_ip_exit()
5994#endif
5995
Stephen Smalleyc2b507f2006-02-04 23:27:50 -08005996#endif /* CONFIG_NETFILTER */
Linus Torvalds1da177e2005-04-16 15:20:36 -07005997
5998#ifdef CONFIG_SECURITY_SELINUX_DISABLE
Eric Paris828dfe12008-04-17 13:17:49 -04005999static int selinux_disabled;
6000
Linus Torvalds1da177e2005-04-16 15:20:36 -07006001int selinux_disable(void)
6002{
Linus Torvalds1da177e2005-04-16 15:20:36 -07006003 if (ss_initialized) {
6004 /* Not permitted after initial policy load. */
6005 return -EINVAL;
6006 }
6007
6008 if (selinux_disabled) {
6009 /* Only do this once. */
6010 return -EINVAL;
6011 }
6012
6013 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6014
6015 selinux_disabled = 1;
Stephen Smalley30d55282006-05-03 10:52:36 -04006016 selinux_enabled = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07006017
wzt.wzt@gmail.com189b3b12010-02-23 23:15:28 +08006018 reset_security_ops();
Linus Torvalds1da177e2005-04-16 15:20:36 -07006019
Eric Parisaf8ff042009-09-20 21:23:01 -04006020 /* Try to destroy the avc node cache */
6021 avc_disable();
6022
Linus Torvalds1da177e2005-04-16 15:20:36 -07006023 /* Unregister netfilter hooks. */
6024 selinux_nf_ip_exit();
6025
6026 /* Unregister selinuxfs. */
6027 exit_sel_fs();
6028
6029 return 0;
6030}
6031#endif