]> bbs.cooldavid.org Git - net-next-2.6.git/blame_incremental - security/selinux/hooks.c
lsm: Add hooks to the TUN driver
[net-next-2.6.git] / security / selinux / hooks.c
... / ...
CommitLineData
1/*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
24 */
25
26#include <linux/init.h>
27#include <linux/kernel.h>
28#include <linux/tracehook.h>
29#include <linux/errno.h>
30#include <linux/sched.h>
31#include <linux/security.h>
32#include <linux/xattr.h>
33#include <linux/capability.h>
34#include <linux/unistd.h>
35#include <linux/mm.h>
36#include <linux/mman.h>
37#include <linux/slab.h>
38#include <linux/pagemap.h>
39#include <linux/swap.h>
40#include <linux/spinlock.h>
41#include <linux/syscalls.h>
42#include <linux/file.h>
43#include <linux/fdtable.h>
44#include <linux/namei.h>
45#include <linux/mount.h>
46#include <linux/proc_fs.h>
47#include <linux/netfilter_ipv4.h>
48#include <linux/netfilter_ipv6.h>
49#include <linux/tty.h>
50#include <net/icmp.h>
51#include <net/ip.h> /* for local_port_range[] */
52#include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53#include <net/net_namespace.h>
54#include <net/netlabel.h>
55#include <linux/uaccess.h>
56#include <asm/ioctls.h>
57#include <asm/atomic.h>
58#include <linux/bitops.h>
59#include <linux/interrupt.h>
60#include <linux/netdevice.h> /* for network interface checks */
61#include <linux/netlink.h>
62#include <linux/tcp.h>
63#include <linux/udp.h>
64#include <linux/dccp.h>
65#include <linux/quota.h>
66#include <linux/un.h> /* for Unix socket types */
67#include <net/af_unix.h> /* for Unix socket types */
68#include <linux/parser.h>
69#include <linux/nfs_mount.h>
70#include <net/ipv6.h>
71#include <linux/hugetlb.h>
72#include <linux/personality.h>
73#include <linux/sysctl.h>
74#include <linux/audit.h>
75#include <linux/string.h>
76#include <linux/selinux.h>
77#include <linux/mutex.h>
78#include <linux/posix-timers.h>
79
80#include "avc.h"
81#include "objsec.h"
82#include "netif.h"
83#include "netnode.h"
84#include "netport.h"
85#include "xfrm.h"
86#include "netlabel.h"
87#include "audit.h"
88
89#define XATTR_SELINUX_SUFFIX "selinux"
90#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
92#define NUM_SEL_MNT_OPTS 5
93
94extern unsigned int policydb_loaded_version;
95extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96extern struct security_operations *security_ops;
97
98/* SECMARK reference count */
99atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
101#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
102int selinux_enforcing;
103
104static int __init enforcing_setup(char *str)
105{
106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
109 return 1;
110}
111__setup("enforcing=", enforcing_setup);
112#endif
113
114#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117static int __init selinux_enabled_setup(char *str)
118{
119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
122 return 1;
123}
124__setup("selinux=", selinux_enabled_setup);
125#else
126int selinux_enabled = 1;
127#endif
128
129
130/*
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
133 */
134static struct security_operations *secondary_ops;
135
136/* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138static LIST_HEAD(superblock_security_head);
139static DEFINE_SPINLOCK(sb_security_lock);
140
141static struct kmem_cache *sel_inode_cache;
142
143/**
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145 *
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
151 *
152 */
153static int selinux_secmark_enabled(void)
154{
155 return (atomic_read(&selinux_secmark_refcount) > 0);
156}
157
158/*
159 * initialise the security for the init task
160 */
161static void cred_init_security(void)
162{
163 struct cred *cred = (struct cred *) current->real_cred;
164 struct task_security_struct *tsec;
165
166 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
167 if (!tsec)
168 panic("SELinux: Failed to initialize initial task.\n");
169
170 tsec->osid = tsec->sid = SECINITSID_KERNEL;
171 cred->security = tsec;
172}
173
174/*
175 * get the security ID of a set of credentials
176 */
177static inline u32 cred_sid(const struct cred *cred)
178{
179 const struct task_security_struct *tsec;
180
181 tsec = cred->security;
182 return tsec->sid;
183}
184
185/*
186 * get the objective security ID of a task
187 */
188static inline u32 task_sid(const struct task_struct *task)
189{
190 u32 sid;
191
192 rcu_read_lock();
193 sid = cred_sid(__task_cred(task));
194 rcu_read_unlock();
195 return sid;
196}
197
198/*
199 * get the subjective security ID of the current task
200 */
201static inline u32 current_sid(void)
202{
203 const struct task_security_struct *tsec = current_cred()->security;
204
205 return tsec->sid;
206}
207
208/* Allocate and free functions for each kind of security blob. */
209
210static int inode_alloc_security(struct inode *inode)
211{
212 struct inode_security_struct *isec;
213 u32 sid = current_sid();
214
215 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
216 if (!isec)
217 return -ENOMEM;
218
219 mutex_init(&isec->lock);
220 INIT_LIST_HEAD(&isec->list);
221 isec->inode = inode;
222 isec->sid = SECINITSID_UNLABELED;
223 isec->sclass = SECCLASS_FILE;
224 isec->task_sid = sid;
225 inode->i_security = isec;
226
227 return 0;
228}
229
230static void inode_free_security(struct inode *inode)
231{
232 struct inode_security_struct *isec = inode->i_security;
233 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
234
235 spin_lock(&sbsec->isec_lock);
236 if (!list_empty(&isec->list))
237 list_del_init(&isec->list);
238 spin_unlock(&sbsec->isec_lock);
239
240 inode->i_security = NULL;
241 kmem_cache_free(sel_inode_cache, isec);
242}
243
244static int file_alloc_security(struct file *file)
245{
246 struct file_security_struct *fsec;
247 u32 sid = current_sid();
248
249 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
250 if (!fsec)
251 return -ENOMEM;
252
253 fsec->sid = sid;
254 fsec->fown_sid = sid;
255 file->f_security = fsec;
256
257 return 0;
258}
259
260static void file_free_security(struct file *file)
261{
262 struct file_security_struct *fsec = file->f_security;
263 file->f_security = NULL;
264 kfree(fsec);
265}
266
267static int superblock_alloc_security(struct super_block *sb)
268{
269 struct superblock_security_struct *sbsec;
270
271 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
272 if (!sbsec)
273 return -ENOMEM;
274
275 mutex_init(&sbsec->lock);
276 INIT_LIST_HEAD(&sbsec->list);
277 INIT_LIST_HEAD(&sbsec->isec_head);
278 spin_lock_init(&sbsec->isec_lock);
279 sbsec->sb = sb;
280 sbsec->sid = SECINITSID_UNLABELED;
281 sbsec->def_sid = SECINITSID_FILE;
282 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
283 sb->s_security = sbsec;
284
285 return 0;
286}
287
288static void superblock_free_security(struct super_block *sb)
289{
290 struct superblock_security_struct *sbsec = sb->s_security;
291
292 spin_lock(&sb_security_lock);
293 if (!list_empty(&sbsec->list))
294 list_del_init(&sbsec->list);
295 spin_unlock(&sb_security_lock);
296
297 sb->s_security = NULL;
298 kfree(sbsec);
299}
300
301static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
302{
303 struct sk_security_struct *ssec;
304
305 ssec = kzalloc(sizeof(*ssec), priority);
306 if (!ssec)
307 return -ENOMEM;
308
309 ssec->peer_sid = SECINITSID_UNLABELED;
310 ssec->sid = SECINITSID_UNLABELED;
311 sk->sk_security = ssec;
312
313 selinux_netlbl_sk_security_reset(ssec);
314
315 return 0;
316}
317
318static void sk_free_security(struct sock *sk)
319{
320 struct sk_security_struct *ssec = sk->sk_security;
321
322 sk->sk_security = NULL;
323 selinux_netlbl_sk_security_free(ssec);
324 kfree(ssec);
325}
326
327/* The security server must be initialized before
328 any labeling or access decisions can be provided. */
329extern int ss_initialized;
330
331/* The file system's label must be initialized prior to use. */
332
333static char *labeling_behaviors[6] = {
334 "uses xattr",
335 "uses transition SIDs",
336 "uses task SIDs",
337 "uses genfs_contexts",
338 "not configured for labeling",
339 "uses mountpoint labeling",
340};
341
342static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
343
344static inline int inode_doinit(struct inode *inode)
345{
346 return inode_doinit_with_dentry(inode, NULL);
347}
348
349enum {
350 Opt_error = -1,
351 Opt_context = 1,
352 Opt_fscontext = 2,
353 Opt_defcontext = 3,
354 Opt_rootcontext = 4,
355 Opt_labelsupport = 5,
356};
357
358static const match_table_t tokens = {
359 {Opt_context, CONTEXT_STR "%s"},
360 {Opt_fscontext, FSCONTEXT_STR "%s"},
361 {Opt_defcontext, DEFCONTEXT_STR "%s"},
362 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
363 {Opt_labelsupport, LABELSUPP_STR},
364 {Opt_error, NULL},
365};
366
367#define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
368
369static int may_context_mount_sb_relabel(u32 sid,
370 struct superblock_security_struct *sbsec,
371 const struct cred *cred)
372{
373 const struct task_security_struct *tsec = cred->security;
374 int rc;
375
376 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
377 FILESYSTEM__RELABELFROM, NULL);
378 if (rc)
379 return rc;
380
381 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELTO, NULL);
383 return rc;
384}
385
386static int may_context_mount_inode_relabel(u32 sid,
387 struct superblock_security_struct *sbsec,
388 const struct cred *cred)
389{
390 const struct task_security_struct *tsec = cred->security;
391 int rc;
392 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
393 FILESYSTEM__RELABELFROM, NULL);
394 if (rc)
395 return rc;
396
397 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
398 FILESYSTEM__ASSOCIATE, NULL);
399 return rc;
400}
401
402static int sb_finish_set_opts(struct super_block *sb)
403{
404 struct superblock_security_struct *sbsec = sb->s_security;
405 struct dentry *root = sb->s_root;
406 struct inode *root_inode = root->d_inode;
407 int rc = 0;
408
409 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
410 /* Make sure that the xattr handler exists and that no
411 error other than -ENODATA is returned by getxattr on
412 the root directory. -ENODATA is ok, as this may be
413 the first boot of the SELinux kernel before we have
414 assigned xattr values to the filesystem. */
415 if (!root_inode->i_op->getxattr) {
416 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
417 "xattr support\n", sb->s_id, sb->s_type->name);
418 rc = -EOPNOTSUPP;
419 goto out;
420 }
421 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
422 if (rc < 0 && rc != -ENODATA) {
423 if (rc == -EOPNOTSUPP)
424 printk(KERN_WARNING "SELinux: (dev %s, type "
425 "%s) has no security xattr handler\n",
426 sb->s_id, sb->s_type->name);
427 else
428 printk(KERN_WARNING "SELinux: (dev %s, type "
429 "%s) getxattr errno %d\n", sb->s_id,
430 sb->s_type->name, -rc);
431 goto out;
432 }
433 }
434
435 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
436
437 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
438 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
439 sb->s_id, sb->s_type->name);
440 else
441 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
442 sb->s_id, sb->s_type->name,
443 labeling_behaviors[sbsec->behavior-1]);
444
445 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
446 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
447 sbsec->behavior == SECURITY_FS_USE_NONE ||
448 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
449 sbsec->flags &= ~SE_SBLABELSUPP;
450
451 /* Initialize the root inode. */
452 rc = inode_doinit_with_dentry(root_inode, root);
453
454 /* Initialize any other inodes associated with the superblock, e.g.
455 inodes created prior to initial policy load or inodes created
456 during get_sb by a pseudo filesystem that directly
457 populates itself. */
458 spin_lock(&sbsec->isec_lock);
459next_inode:
460 if (!list_empty(&sbsec->isec_head)) {
461 struct inode_security_struct *isec =
462 list_entry(sbsec->isec_head.next,
463 struct inode_security_struct, list);
464 struct inode *inode = isec->inode;
465 spin_unlock(&sbsec->isec_lock);
466 inode = igrab(inode);
467 if (inode) {
468 if (!IS_PRIVATE(inode))
469 inode_doinit(inode);
470 iput(inode);
471 }
472 spin_lock(&sbsec->isec_lock);
473 list_del_init(&isec->list);
474 goto next_inode;
475 }
476 spin_unlock(&sbsec->isec_lock);
477out:
478 return rc;
479}
480
481/*
482 * This function should allow an FS to ask what it's mount security
483 * options were so it can use those later for submounts, displaying
484 * mount options, or whatever.
485 */
486static int selinux_get_mnt_opts(const struct super_block *sb,
487 struct security_mnt_opts *opts)
488{
489 int rc = 0, i;
490 struct superblock_security_struct *sbsec = sb->s_security;
491 char *context = NULL;
492 u32 len;
493 char tmp;
494
495 security_init_mnt_opts(opts);
496
497 if (!(sbsec->flags & SE_SBINITIALIZED))
498 return -EINVAL;
499
500 if (!ss_initialized)
501 return -EINVAL;
502
503 tmp = sbsec->flags & SE_MNTMASK;
504 /* count the number of mount options for this sb */
505 for (i = 0; i < 8; i++) {
506 if (tmp & 0x01)
507 opts->num_mnt_opts++;
508 tmp >>= 1;
509 }
510 /* Check if the Label support flag is set */
511 if (sbsec->flags & SE_SBLABELSUPP)
512 opts->num_mnt_opts++;
513
514 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
515 if (!opts->mnt_opts) {
516 rc = -ENOMEM;
517 goto out_free;
518 }
519
520 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
521 if (!opts->mnt_opts_flags) {
522 rc = -ENOMEM;
523 goto out_free;
524 }
525
526 i = 0;
527 if (sbsec->flags & FSCONTEXT_MNT) {
528 rc = security_sid_to_context(sbsec->sid, &context, &len);
529 if (rc)
530 goto out_free;
531 opts->mnt_opts[i] = context;
532 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
533 }
534 if (sbsec->flags & CONTEXT_MNT) {
535 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
536 if (rc)
537 goto out_free;
538 opts->mnt_opts[i] = context;
539 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
540 }
541 if (sbsec->flags & DEFCONTEXT_MNT) {
542 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
543 if (rc)
544 goto out_free;
545 opts->mnt_opts[i] = context;
546 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
547 }
548 if (sbsec->flags & ROOTCONTEXT_MNT) {
549 struct inode *root = sbsec->sb->s_root->d_inode;
550 struct inode_security_struct *isec = root->i_security;
551
552 rc = security_sid_to_context(isec->sid, &context, &len);
553 if (rc)
554 goto out_free;
555 opts->mnt_opts[i] = context;
556 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
557 }
558 if (sbsec->flags & SE_SBLABELSUPP) {
559 opts->mnt_opts[i] = NULL;
560 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
561 }
562
563 BUG_ON(i != opts->num_mnt_opts);
564
565 return 0;
566
567out_free:
568 security_free_mnt_opts(opts);
569 return rc;
570}
571
572static int bad_option(struct superblock_security_struct *sbsec, char flag,
573 u32 old_sid, u32 new_sid)
574{
575 char mnt_flags = sbsec->flags & SE_MNTMASK;
576
577 /* check if the old mount command had the same options */
578 if (sbsec->flags & SE_SBINITIALIZED)
579 if (!(sbsec->flags & flag) ||
580 (old_sid != new_sid))
581 return 1;
582
583 /* check if we were passed the same options twice,
584 * aka someone passed context=a,context=b
585 */
586 if (!(sbsec->flags & SE_SBINITIALIZED))
587 if (mnt_flags & flag)
588 return 1;
589 return 0;
590}
591
592/*
593 * Allow filesystems with binary mount data to explicitly set mount point
594 * labeling information.
595 */
596static int selinux_set_mnt_opts(struct super_block *sb,
597 struct security_mnt_opts *opts)
598{
599 const struct cred *cred = current_cred();
600 int rc = 0, i;
601 struct superblock_security_struct *sbsec = sb->s_security;
602 const char *name = sb->s_type->name;
603 struct inode *inode = sbsec->sb->s_root->d_inode;
604 struct inode_security_struct *root_isec = inode->i_security;
605 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
606 u32 defcontext_sid = 0;
607 char **mount_options = opts->mnt_opts;
608 int *flags = opts->mnt_opts_flags;
609 int num_opts = opts->num_mnt_opts;
610
611 mutex_lock(&sbsec->lock);
612
613 if (!ss_initialized) {
614 if (!num_opts) {
615 /* Defer initialization until selinux_complete_init,
616 after the initial policy is loaded and the security
617 server is ready to handle calls. */
618 spin_lock(&sb_security_lock);
619 if (list_empty(&sbsec->list))
620 list_add(&sbsec->list, &superblock_security_head);
621 spin_unlock(&sb_security_lock);
622 goto out;
623 }
624 rc = -EINVAL;
625 printk(KERN_WARNING "SELinux: Unable to set superblock options "
626 "before the security server is initialized\n");
627 goto out;
628 }
629
630 /*
631 * Binary mount data FS will come through this function twice. Once
632 * from an explicit call and once from the generic calls from the vfs.
633 * Since the generic VFS calls will not contain any security mount data
634 * we need to skip the double mount verification.
635 *
636 * This does open a hole in which we will not notice if the first
637 * mount using this sb set explict options and a second mount using
638 * this sb does not set any security options. (The first options
639 * will be used for both mounts)
640 */
641 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
642 && (num_opts == 0))
643 goto out;
644
645 /*
646 * parse the mount options, check if they are valid sids.
647 * also check if someone is trying to mount the same sb more
648 * than once with different security options.
649 */
650 for (i = 0; i < num_opts; i++) {
651 u32 sid;
652
653 if (flags[i] == SE_SBLABELSUPP)
654 continue;
655 rc = security_context_to_sid(mount_options[i],
656 strlen(mount_options[i]), &sid);
657 if (rc) {
658 printk(KERN_WARNING "SELinux: security_context_to_sid"
659 "(%s) failed for (dev %s, type %s) errno=%d\n",
660 mount_options[i], sb->s_id, name, rc);
661 goto out;
662 }
663 switch (flags[i]) {
664 case FSCONTEXT_MNT:
665 fscontext_sid = sid;
666
667 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
668 fscontext_sid))
669 goto out_double_mount;
670
671 sbsec->flags |= FSCONTEXT_MNT;
672 break;
673 case CONTEXT_MNT:
674 context_sid = sid;
675
676 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
677 context_sid))
678 goto out_double_mount;
679
680 sbsec->flags |= CONTEXT_MNT;
681 break;
682 case ROOTCONTEXT_MNT:
683 rootcontext_sid = sid;
684
685 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
686 rootcontext_sid))
687 goto out_double_mount;
688
689 sbsec->flags |= ROOTCONTEXT_MNT;
690
691 break;
692 case DEFCONTEXT_MNT:
693 defcontext_sid = sid;
694
695 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
696 defcontext_sid))
697 goto out_double_mount;
698
699 sbsec->flags |= DEFCONTEXT_MNT;
700
701 break;
702 default:
703 rc = -EINVAL;
704 goto out;
705 }
706 }
707
708 if (sbsec->flags & SE_SBINITIALIZED) {
709 /* previously mounted with options, but not on this attempt? */
710 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
711 goto out_double_mount;
712 rc = 0;
713 goto out;
714 }
715
716 if (strcmp(sb->s_type->name, "proc") == 0)
717 sbsec->flags |= SE_SBPROC;
718
719 /* Determine the labeling behavior to use for this filesystem type. */
720 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
721 if (rc) {
722 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
723 __func__, sb->s_type->name, rc);
724 goto out;
725 }
726
727 /* sets the context of the superblock for the fs being mounted. */
728 if (fscontext_sid) {
729 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
730 if (rc)
731 goto out;
732
733 sbsec->sid = fscontext_sid;
734 }
735
736 /*
737 * Switch to using mount point labeling behavior.
738 * sets the label used on all file below the mountpoint, and will set
739 * the superblock context if not already set.
740 */
741 if (context_sid) {
742 if (!fscontext_sid) {
743 rc = may_context_mount_sb_relabel(context_sid, sbsec,
744 cred);
745 if (rc)
746 goto out;
747 sbsec->sid = context_sid;
748 } else {
749 rc = may_context_mount_inode_relabel(context_sid, sbsec,
750 cred);
751 if (rc)
752 goto out;
753 }
754 if (!rootcontext_sid)
755 rootcontext_sid = context_sid;
756
757 sbsec->mntpoint_sid = context_sid;
758 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
759 }
760
761 if (rootcontext_sid) {
762 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
763 cred);
764 if (rc)
765 goto out;
766
767 root_isec->sid = rootcontext_sid;
768 root_isec->initialized = 1;
769 }
770
771 if (defcontext_sid) {
772 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
773 rc = -EINVAL;
774 printk(KERN_WARNING "SELinux: defcontext option is "
775 "invalid for this filesystem type\n");
776 goto out;
777 }
778
779 if (defcontext_sid != sbsec->def_sid) {
780 rc = may_context_mount_inode_relabel(defcontext_sid,
781 sbsec, cred);
782 if (rc)
783 goto out;
784 }
785
786 sbsec->def_sid = defcontext_sid;
787 }
788
789 rc = sb_finish_set_opts(sb);
790out:
791 mutex_unlock(&sbsec->lock);
792 return rc;
793out_double_mount:
794 rc = -EINVAL;
795 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
796 "security settings for (dev %s, type %s)\n", sb->s_id, name);
797 goto out;
798}
799
800static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
801 struct super_block *newsb)
802{
803 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
804 struct superblock_security_struct *newsbsec = newsb->s_security;
805
806 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
807 int set_context = (oldsbsec->flags & CONTEXT_MNT);
808 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
809
810 /*
811 * if the parent was able to be mounted it clearly had no special lsm
812 * mount options. thus we can safely put this sb on the list and deal
813 * with it later
814 */
815 if (!ss_initialized) {
816 spin_lock(&sb_security_lock);
817 if (list_empty(&newsbsec->list))
818 list_add(&newsbsec->list, &superblock_security_head);
819 spin_unlock(&sb_security_lock);
820 return;
821 }
822
823 /* how can we clone if the old one wasn't set up?? */
824 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
825
826 /* if fs is reusing a sb, just let its options stand... */
827 if (newsbsec->flags & SE_SBINITIALIZED)
828 return;
829
830 mutex_lock(&newsbsec->lock);
831
832 newsbsec->flags = oldsbsec->flags;
833
834 newsbsec->sid = oldsbsec->sid;
835 newsbsec->def_sid = oldsbsec->def_sid;
836 newsbsec->behavior = oldsbsec->behavior;
837
838 if (set_context) {
839 u32 sid = oldsbsec->mntpoint_sid;
840
841 if (!set_fscontext)
842 newsbsec->sid = sid;
843 if (!set_rootcontext) {
844 struct inode *newinode = newsb->s_root->d_inode;
845 struct inode_security_struct *newisec = newinode->i_security;
846 newisec->sid = sid;
847 }
848 newsbsec->mntpoint_sid = sid;
849 }
850 if (set_rootcontext) {
851 const struct inode *oldinode = oldsb->s_root->d_inode;
852 const struct inode_security_struct *oldisec = oldinode->i_security;
853 struct inode *newinode = newsb->s_root->d_inode;
854 struct inode_security_struct *newisec = newinode->i_security;
855
856 newisec->sid = oldisec->sid;
857 }
858
859 sb_finish_set_opts(newsb);
860 mutex_unlock(&newsbsec->lock);
861}
862
863static int selinux_parse_opts_str(char *options,
864 struct security_mnt_opts *opts)
865{
866 char *p;
867 char *context = NULL, *defcontext = NULL;
868 char *fscontext = NULL, *rootcontext = NULL;
869 int rc, num_mnt_opts = 0;
870
871 opts->num_mnt_opts = 0;
872
873 /* Standard string-based options. */
874 while ((p = strsep(&options, "|")) != NULL) {
875 int token;
876 substring_t args[MAX_OPT_ARGS];
877
878 if (!*p)
879 continue;
880
881 token = match_token(p, tokens, args);
882
883 switch (token) {
884 case Opt_context:
885 if (context || defcontext) {
886 rc = -EINVAL;
887 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
888 goto out_err;
889 }
890 context = match_strdup(&args[0]);
891 if (!context) {
892 rc = -ENOMEM;
893 goto out_err;
894 }
895 break;
896
897 case Opt_fscontext:
898 if (fscontext) {
899 rc = -EINVAL;
900 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
901 goto out_err;
902 }
903 fscontext = match_strdup(&args[0]);
904 if (!fscontext) {
905 rc = -ENOMEM;
906 goto out_err;
907 }
908 break;
909
910 case Opt_rootcontext:
911 if (rootcontext) {
912 rc = -EINVAL;
913 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
914 goto out_err;
915 }
916 rootcontext = match_strdup(&args[0]);
917 if (!rootcontext) {
918 rc = -ENOMEM;
919 goto out_err;
920 }
921 break;
922
923 case Opt_defcontext:
924 if (context || defcontext) {
925 rc = -EINVAL;
926 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
927 goto out_err;
928 }
929 defcontext = match_strdup(&args[0]);
930 if (!defcontext) {
931 rc = -ENOMEM;
932 goto out_err;
933 }
934 break;
935 case Opt_labelsupport:
936 break;
937 default:
938 rc = -EINVAL;
939 printk(KERN_WARNING "SELinux: unknown mount option\n");
940 goto out_err;
941
942 }
943 }
944
945 rc = -ENOMEM;
946 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
947 if (!opts->mnt_opts)
948 goto out_err;
949
950 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
951 if (!opts->mnt_opts_flags) {
952 kfree(opts->mnt_opts);
953 goto out_err;
954 }
955
956 if (fscontext) {
957 opts->mnt_opts[num_mnt_opts] = fscontext;
958 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
959 }
960 if (context) {
961 opts->mnt_opts[num_mnt_opts] = context;
962 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
963 }
964 if (rootcontext) {
965 opts->mnt_opts[num_mnt_opts] = rootcontext;
966 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
967 }
968 if (defcontext) {
969 opts->mnt_opts[num_mnt_opts] = defcontext;
970 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
971 }
972
973 opts->num_mnt_opts = num_mnt_opts;
974 return 0;
975
976out_err:
977 kfree(context);
978 kfree(defcontext);
979 kfree(fscontext);
980 kfree(rootcontext);
981 return rc;
982}
983/*
984 * string mount options parsing and call set the sbsec
985 */
986static int superblock_doinit(struct super_block *sb, void *data)
987{
988 int rc = 0;
989 char *options = data;
990 struct security_mnt_opts opts;
991
992 security_init_mnt_opts(&opts);
993
994 if (!data)
995 goto out;
996
997 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
998
999 rc = selinux_parse_opts_str(options, &opts);
1000 if (rc)
1001 goto out_err;
1002
1003out:
1004 rc = selinux_set_mnt_opts(sb, &opts);
1005
1006out_err:
1007 security_free_mnt_opts(&opts);
1008 return rc;
1009}
1010
1011static void selinux_write_opts(struct seq_file *m,
1012 struct security_mnt_opts *opts)
1013{
1014 int i;
1015 char *prefix;
1016
1017 for (i = 0; i < opts->num_mnt_opts; i++) {
1018 char *has_comma;
1019
1020 if (opts->mnt_opts[i])
1021 has_comma = strchr(opts->mnt_opts[i], ',');
1022 else
1023 has_comma = NULL;
1024
1025 switch (opts->mnt_opts_flags[i]) {
1026 case CONTEXT_MNT:
1027 prefix = CONTEXT_STR;
1028 break;
1029 case FSCONTEXT_MNT:
1030 prefix = FSCONTEXT_STR;
1031 break;
1032 case ROOTCONTEXT_MNT:
1033 prefix = ROOTCONTEXT_STR;
1034 break;
1035 case DEFCONTEXT_MNT:
1036 prefix = DEFCONTEXT_STR;
1037 break;
1038 case SE_SBLABELSUPP:
1039 seq_putc(m, ',');
1040 seq_puts(m, LABELSUPP_STR);
1041 continue;
1042 default:
1043 BUG();
1044 };
1045 /* we need a comma before each option */
1046 seq_putc(m, ',');
1047 seq_puts(m, prefix);
1048 if (has_comma)
1049 seq_putc(m, '\"');
1050 seq_puts(m, opts->mnt_opts[i]);
1051 if (has_comma)
1052 seq_putc(m, '\"');
1053 }
1054}
1055
1056static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1057{
1058 struct security_mnt_opts opts;
1059 int rc;
1060
1061 rc = selinux_get_mnt_opts(sb, &opts);
1062 if (rc) {
1063 /* before policy load we may get EINVAL, don't show anything */
1064 if (rc == -EINVAL)
1065 rc = 0;
1066 return rc;
1067 }
1068
1069 selinux_write_opts(m, &opts);
1070
1071 security_free_mnt_opts(&opts);
1072
1073 return rc;
1074}
1075
1076static inline u16 inode_mode_to_security_class(umode_t mode)
1077{
1078 switch (mode & S_IFMT) {
1079 case S_IFSOCK:
1080 return SECCLASS_SOCK_FILE;
1081 case S_IFLNK:
1082 return SECCLASS_LNK_FILE;
1083 case S_IFREG:
1084 return SECCLASS_FILE;
1085 case S_IFBLK:
1086 return SECCLASS_BLK_FILE;
1087 case S_IFDIR:
1088 return SECCLASS_DIR;
1089 case S_IFCHR:
1090 return SECCLASS_CHR_FILE;
1091 case S_IFIFO:
1092 return SECCLASS_FIFO_FILE;
1093
1094 }
1095
1096 return SECCLASS_FILE;
1097}
1098
1099static inline int default_protocol_stream(int protocol)
1100{
1101 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1102}
1103
1104static inline int default_protocol_dgram(int protocol)
1105{
1106 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1107}
1108
1109static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1110{
1111 switch (family) {
1112 case PF_UNIX:
1113 switch (type) {
1114 case SOCK_STREAM:
1115 case SOCK_SEQPACKET:
1116 return SECCLASS_UNIX_STREAM_SOCKET;
1117 case SOCK_DGRAM:
1118 return SECCLASS_UNIX_DGRAM_SOCKET;
1119 }
1120 break;
1121 case PF_INET:
1122 case PF_INET6:
1123 switch (type) {
1124 case SOCK_STREAM:
1125 if (default_protocol_stream(protocol))
1126 return SECCLASS_TCP_SOCKET;
1127 else
1128 return SECCLASS_RAWIP_SOCKET;
1129 case SOCK_DGRAM:
1130 if (default_protocol_dgram(protocol))
1131 return SECCLASS_UDP_SOCKET;
1132 else
1133 return SECCLASS_RAWIP_SOCKET;
1134 case SOCK_DCCP:
1135 return SECCLASS_DCCP_SOCKET;
1136 default:
1137 return SECCLASS_RAWIP_SOCKET;
1138 }
1139 break;
1140 case PF_NETLINK:
1141 switch (protocol) {
1142 case NETLINK_ROUTE:
1143 return SECCLASS_NETLINK_ROUTE_SOCKET;
1144 case NETLINK_FIREWALL:
1145 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1146 case NETLINK_INET_DIAG:
1147 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1148 case NETLINK_NFLOG:
1149 return SECCLASS_NETLINK_NFLOG_SOCKET;
1150 case NETLINK_XFRM:
1151 return SECCLASS_NETLINK_XFRM_SOCKET;
1152 case NETLINK_SELINUX:
1153 return SECCLASS_NETLINK_SELINUX_SOCKET;
1154 case NETLINK_AUDIT:
1155 return SECCLASS_NETLINK_AUDIT_SOCKET;
1156 case NETLINK_IP6_FW:
1157 return SECCLASS_NETLINK_IP6FW_SOCKET;
1158 case NETLINK_DNRTMSG:
1159 return SECCLASS_NETLINK_DNRT_SOCKET;
1160 case NETLINK_KOBJECT_UEVENT:
1161 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1162 default:
1163 return SECCLASS_NETLINK_SOCKET;
1164 }
1165 case PF_PACKET:
1166 return SECCLASS_PACKET_SOCKET;
1167 case PF_KEY:
1168 return SECCLASS_KEY_SOCKET;
1169 case PF_APPLETALK:
1170 return SECCLASS_APPLETALK_SOCKET;
1171 }
1172
1173 return SECCLASS_SOCKET;
1174}
1175
1176#ifdef CONFIG_PROC_FS
1177static int selinux_proc_get_sid(struct proc_dir_entry *de,
1178 u16 tclass,
1179 u32 *sid)
1180{
1181 int buflen, rc;
1182 char *buffer, *path, *end;
1183
1184 buffer = (char *)__get_free_page(GFP_KERNEL);
1185 if (!buffer)
1186 return -ENOMEM;
1187
1188 buflen = PAGE_SIZE;
1189 end = buffer+buflen;
1190 *--end = '\0';
1191 buflen--;
1192 path = end-1;
1193 *path = '/';
1194 while (de && de != de->parent) {
1195 buflen -= de->namelen + 1;
1196 if (buflen < 0)
1197 break;
1198 end -= de->namelen;
1199 memcpy(end, de->name, de->namelen);
1200 *--end = '/';
1201 path = end;
1202 de = de->parent;
1203 }
1204 rc = security_genfs_sid("proc", path, tclass, sid);
1205 free_page((unsigned long)buffer);
1206 return rc;
1207}
1208#else
1209static int selinux_proc_get_sid(struct proc_dir_entry *de,
1210 u16 tclass,
1211 u32 *sid)
1212{
1213 return -EINVAL;
1214}
1215#endif
1216
1217/* The inode's security attributes must be initialized before first use. */
1218static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1219{
1220 struct superblock_security_struct *sbsec = NULL;
1221 struct inode_security_struct *isec = inode->i_security;
1222 u32 sid;
1223 struct dentry *dentry;
1224#define INITCONTEXTLEN 255
1225 char *context = NULL;
1226 unsigned len = 0;
1227 int rc = 0;
1228
1229 if (isec->initialized)
1230 goto out;
1231
1232 mutex_lock(&isec->lock);
1233 if (isec->initialized)
1234 goto out_unlock;
1235
1236 sbsec = inode->i_sb->s_security;
1237 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1238 /* Defer initialization until selinux_complete_init,
1239 after the initial policy is loaded and the security
1240 server is ready to handle calls. */
1241 spin_lock(&sbsec->isec_lock);
1242 if (list_empty(&isec->list))
1243 list_add(&isec->list, &sbsec->isec_head);
1244 spin_unlock(&sbsec->isec_lock);
1245 goto out_unlock;
1246 }
1247
1248 switch (sbsec->behavior) {
1249 case SECURITY_FS_USE_XATTR:
1250 if (!inode->i_op->getxattr) {
1251 isec->sid = sbsec->def_sid;
1252 break;
1253 }
1254
1255 /* Need a dentry, since the xattr API requires one.
1256 Life would be simpler if we could just pass the inode. */
1257 if (opt_dentry) {
1258 /* Called from d_instantiate or d_splice_alias. */
1259 dentry = dget(opt_dentry);
1260 } else {
1261 /* Called from selinux_complete_init, try to find a dentry. */
1262 dentry = d_find_alias(inode);
1263 }
1264 if (!dentry) {
1265 /*
1266 * this is can be hit on boot when a file is accessed
1267 * before the policy is loaded. When we load policy we
1268 * may find inodes that have no dentry on the
1269 * sbsec->isec_head list. No reason to complain as these
1270 * will get fixed up the next time we go through
1271 * inode_doinit with a dentry, before these inodes could
1272 * be used again by userspace.
1273 */
1274 goto out_unlock;
1275 }
1276
1277 len = INITCONTEXTLEN;
1278 context = kmalloc(len+1, GFP_NOFS);
1279 if (!context) {
1280 rc = -ENOMEM;
1281 dput(dentry);
1282 goto out_unlock;
1283 }
1284 context[len] = '\0';
1285 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1286 context, len);
1287 if (rc == -ERANGE) {
1288 kfree(context);
1289
1290 /* Need a larger buffer. Query for the right size. */
1291 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1292 NULL, 0);
1293 if (rc < 0) {
1294 dput(dentry);
1295 goto out_unlock;
1296 }
1297 len = rc;
1298 context = kmalloc(len+1, GFP_NOFS);
1299 if (!context) {
1300 rc = -ENOMEM;
1301 dput(dentry);
1302 goto out_unlock;
1303 }
1304 context[len] = '\0';
1305 rc = inode->i_op->getxattr(dentry,
1306 XATTR_NAME_SELINUX,
1307 context, len);
1308 }
1309 dput(dentry);
1310 if (rc < 0) {
1311 if (rc != -ENODATA) {
1312 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1313 "%d for dev=%s ino=%ld\n", __func__,
1314 -rc, inode->i_sb->s_id, inode->i_ino);
1315 kfree(context);
1316 goto out_unlock;
1317 }
1318 /* Map ENODATA to the default file SID */
1319 sid = sbsec->def_sid;
1320 rc = 0;
1321 } else {
1322 rc = security_context_to_sid_default(context, rc, &sid,
1323 sbsec->def_sid,
1324 GFP_NOFS);
1325 if (rc) {
1326 char *dev = inode->i_sb->s_id;
1327 unsigned long ino = inode->i_ino;
1328
1329 if (rc == -EINVAL) {
1330 if (printk_ratelimit())
1331 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1332 "context=%s. This indicates you may need to relabel the inode or the "
1333 "filesystem in question.\n", ino, dev, context);
1334 } else {
1335 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1336 "returned %d for dev=%s ino=%ld\n",
1337 __func__, context, -rc, dev, ino);
1338 }
1339 kfree(context);
1340 /* Leave with the unlabeled SID */
1341 rc = 0;
1342 break;
1343 }
1344 }
1345 kfree(context);
1346 isec->sid = sid;
1347 break;
1348 case SECURITY_FS_USE_TASK:
1349 isec->sid = isec->task_sid;
1350 break;
1351 case SECURITY_FS_USE_TRANS:
1352 /* Default to the fs SID. */
1353 isec->sid = sbsec->sid;
1354
1355 /* Try to obtain a transition SID. */
1356 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1357 rc = security_transition_sid(isec->task_sid,
1358 sbsec->sid,
1359 isec->sclass,
1360 &sid);
1361 if (rc)
1362 goto out_unlock;
1363 isec->sid = sid;
1364 break;
1365 case SECURITY_FS_USE_MNTPOINT:
1366 isec->sid = sbsec->mntpoint_sid;
1367 break;
1368 default:
1369 /* Default to the fs superblock SID. */
1370 isec->sid = sbsec->sid;
1371
1372 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1373 struct proc_inode *proci = PROC_I(inode);
1374 if (proci->pde) {
1375 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1376 rc = selinux_proc_get_sid(proci->pde,
1377 isec->sclass,
1378 &sid);
1379 if (rc)
1380 goto out_unlock;
1381 isec->sid = sid;
1382 }
1383 }
1384 break;
1385 }
1386
1387 isec->initialized = 1;
1388
1389out_unlock:
1390 mutex_unlock(&isec->lock);
1391out:
1392 if (isec->sclass == SECCLASS_FILE)
1393 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1394 return rc;
1395}
1396
1397/* Convert a Linux signal to an access vector. */
1398static inline u32 signal_to_av(int sig)
1399{
1400 u32 perm = 0;
1401
1402 switch (sig) {
1403 case SIGCHLD:
1404 /* Commonly granted from child to parent. */
1405 perm = PROCESS__SIGCHLD;
1406 break;
1407 case SIGKILL:
1408 /* Cannot be caught or ignored */
1409 perm = PROCESS__SIGKILL;
1410 break;
1411 case SIGSTOP:
1412 /* Cannot be caught or ignored */
1413 perm = PROCESS__SIGSTOP;
1414 break;
1415 default:
1416 /* All other signals. */
1417 perm = PROCESS__SIGNAL;
1418 break;
1419 }
1420
1421 return perm;
1422}
1423
1424/*
1425 * Check permission between a pair of credentials
1426 * fork check, ptrace check, etc.
1427 */
1428static int cred_has_perm(const struct cred *actor,
1429 const struct cred *target,
1430 u32 perms)
1431{
1432 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1433
1434 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1435}
1436
1437/*
1438 * Check permission between a pair of tasks, e.g. signal checks,
1439 * fork check, ptrace check, etc.
1440 * tsk1 is the actor and tsk2 is the target
1441 * - this uses the default subjective creds of tsk1
1442 */
1443static int task_has_perm(const struct task_struct *tsk1,
1444 const struct task_struct *tsk2,
1445 u32 perms)
1446{
1447 const struct task_security_struct *__tsec1, *__tsec2;
1448 u32 sid1, sid2;
1449
1450 rcu_read_lock();
1451 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1452 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1453 rcu_read_unlock();
1454 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1455}
1456
1457/*
1458 * Check permission between current and another task, e.g. signal checks,
1459 * fork check, ptrace check, etc.
1460 * current is the actor and tsk2 is the target
1461 * - this uses current's subjective creds
1462 */
1463static int current_has_perm(const struct task_struct *tsk,
1464 u32 perms)
1465{
1466 u32 sid, tsid;
1467
1468 sid = current_sid();
1469 tsid = task_sid(tsk);
1470 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1471}
1472
1473#if CAP_LAST_CAP > 63
1474#error Fix SELinux to handle capabilities > 63.
1475#endif
1476
1477/* Check whether a task is allowed to use a capability. */
1478static int task_has_capability(struct task_struct *tsk,
1479 const struct cred *cred,
1480 int cap, int audit)
1481{
1482 struct common_audit_data ad;
1483 struct av_decision avd;
1484 u16 sclass;
1485 u32 sid = cred_sid(cred);
1486 u32 av = CAP_TO_MASK(cap);
1487 int rc;
1488
1489 COMMON_AUDIT_DATA_INIT(&ad, CAP);
1490 ad.tsk = tsk;
1491 ad.u.cap = cap;
1492
1493 switch (CAP_TO_INDEX(cap)) {
1494 case 0:
1495 sclass = SECCLASS_CAPABILITY;
1496 break;
1497 case 1:
1498 sclass = SECCLASS_CAPABILITY2;
1499 break;
1500 default:
1501 printk(KERN_ERR
1502 "SELinux: out of range capability %d\n", cap);
1503 BUG();
1504 }
1505
1506 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1507 if (audit == SECURITY_CAP_AUDIT)
1508 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1509 return rc;
1510}
1511
1512/* Check whether a task is allowed to use a system operation. */
1513static int task_has_system(struct task_struct *tsk,
1514 u32 perms)
1515{
1516 u32 sid = task_sid(tsk);
1517
1518 return avc_has_perm(sid, SECINITSID_KERNEL,
1519 SECCLASS_SYSTEM, perms, NULL);
1520}
1521
1522/* Check whether a task has a particular permission to an inode.
1523 The 'adp' parameter is optional and allows other audit
1524 data to be passed (e.g. the dentry). */
1525static int inode_has_perm(const struct cred *cred,
1526 struct inode *inode,
1527 u32 perms,
1528 struct common_audit_data *adp)
1529{
1530 struct inode_security_struct *isec;
1531 struct common_audit_data ad;
1532 u32 sid;
1533
1534 if (unlikely(IS_PRIVATE(inode)))
1535 return 0;
1536
1537 sid = cred_sid(cred);
1538 isec = inode->i_security;
1539
1540 if (!adp) {
1541 adp = &ad;
1542 COMMON_AUDIT_DATA_INIT(&ad, FS);
1543 ad.u.fs.inode = inode;
1544 }
1545
1546 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1547}
1548
1549/* Same as inode_has_perm, but pass explicit audit data containing
1550 the dentry to help the auditing code to more easily generate the
1551 pathname if needed. */
1552static inline int dentry_has_perm(const struct cred *cred,
1553 struct vfsmount *mnt,
1554 struct dentry *dentry,
1555 u32 av)
1556{
1557 struct inode *inode = dentry->d_inode;
1558 struct common_audit_data ad;
1559
1560 COMMON_AUDIT_DATA_INIT(&ad, FS);
1561 ad.u.fs.path.mnt = mnt;
1562 ad.u.fs.path.dentry = dentry;
1563 return inode_has_perm(cred, inode, av, &ad);
1564}
1565
1566/* Check whether a task can use an open file descriptor to
1567 access an inode in a given way. Check access to the
1568 descriptor itself, and then use dentry_has_perm to
1569 check a particular permission to the file.
1570 Access to the descriptor is implicitly granted if it
1571 has the same SID as the process. If av is zero, then
1572 access to the file is not checked, e.g. for cases
1573 where only the descriptor is affected like seek. */
1574static int file_has_perm(const struct cred *cred,
1575 struct file *file,
1576 u32 av)
1577{
1578 struct file_security_struct *fsec = file->f_security;
1579 struct inode *inode = file->f_path.dentry->d_inode;
1580 struct common_audit_data ad;
1581 u32 sid = cred_sid(cred);
1582 int rc;
1583
1584 COMMON_AUDIT_DATA_INIT(&ad, FS);
1585 ad.u.fs.path = file->f_path;
1586
1587 if (sid != fsec->sid) {
1588 rc = avc_has_perm(sid, fsec->sid,
1589 SECCLASS_FD,
1590 FD__USE,
1591 &ad);
1592 if (rc)
1593 goto out;
1594 }
1595
1596 /* av is zero if only checking access to the descriptor. */
1597 rc = 0;
1598 if (av)
1599 rc = inode_has_perm(cred, inode, av, &ad);
1600
1601out:
1602 return rc;
1603}
1604
1605/* Check whether a task can create a file. */
1606static int may_create(struct inode *dir,
1607 struct dentry *dentry,
1608 u16 tclass)
1609{
1610 const struct cred *cred = current_cred();
1611 const struct task_security_struct *tsec = cred->security;
1612 struct inode_security_struct *dsec;
1613 struct superblock_security_struct *sbsec;
1614 u32 sid, newsid;
1615 struct common_audit_data ad;
1616 int rc;
1617
1618 dsec = dir->i_security;
1619 sbsec = dir->i_sb->s_security;
1620
1621 sid = tsec->sid;
1622 newsid = tsec->create_sid;
1623
1624 COMMON_AUDIT_DATA_INIT(&ad, FS);
1625 ad.u.fs.path.dentry = dentry;
1626
1627 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1628 DIR__ADD_NAME | DIR__SEARCH,
1629 &ad);
1630 if (rc)
1631 return rc;
1632
1633 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1634 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1635 if (rc)
1636 return rc;
1637 }
1638
1639 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1640 if (rc)
1641 return rc;
1642
1643 return avc_has_perm(newsid, sbsec->sid,
1644 SECCLASS_FILESYSTEM,
1645 FILESYSTEM__ASSOCIATE, &ad);
1646}
1647
1648/* Check whether a task can create a key. */
1649static int may_create_key(u32 ksid,
1650 struct task_struct *ctx)
1651{
1652 u32 sid = task_sid(ctx);
1653
1654 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1655}
1656
1657#define MAY_LINK 0
1658#define MAY_UNLINK 1
1659#define MAY_RMDIR 2
1660
1661/* Check whether a task can link, unlink, or rmdir a file/directory. */
1662static int may_link(struct inode *dir,
1663 struct dentry *dentry,
1664 int kind)
1665
1666{
1667 struct inode_security_struct *dsec, *isec;
1668 struct common_audit_data ad;
1669 u32 sid = current_sid();
1670 u32 av;
1671 int rc;
1672
1673 dsec = dir->i_security;
1674 isec = dentry->d_inode->i_security;
1675
1676 COMMON_AUDIT_DATA_INIT(&ad, FS);
1677 ad.u.fs.path.dentry = dentry;
1678
1679 av = DIR__SEARCH;
1680 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1681 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1682 if (rc)
1683 return rc;
1684
1685 switch (kind) {
1686 case MAY_LINK:
1687 av = FILE__LINK;
1688 break;
1689 case MAY_UNLINK:
1690 av = FILE__UNLINK;
1691 break;
1692 case MAY_RMDIR:
1693 av = DIR__RMDIR;
1694 break;
1695 default:
1696 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1697 __func__, kind);
1698 return 0;
1699 }
1700
1701 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1702 return rc;
1703}
1704
1705static inline int may_rename(struct inode *old_dir,
1706 struct dentry *old_dentry,
1707 struct inode *new_dir,
1708 struct dentry *new_dentry)
1709{
1710 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1711 struct common_audit_data ad;
1712 u32 sid = current_sid();
1713 u32 av;
1714 int old_is_dir, new_is_dir;
1715 int rc;
1716
1717 old_dsec = old_dir->i_security;
1718 old_isec = old_dentry->d_inode->i_security;
1719 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1720 new_dsec = new_dir->i_security;
1721
1722 COMMON_AUDIT_DATA_INIT(&ad, FS);
1723
1724 ad.u.fs.path.dentry = old_dentry;
1725 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1726 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1727 if (rc)
1728 return rc;
1729 rc = avc_has_perm(sid, old_isec->sid,
1730 old_isec->sclass, FILE__RENAME, &ad);
1731 if (rc)
1732 return rc;
1733 if (old_is_dir && new_dir != old_dir) {
1734 rc = avc_has_perm(sid, old_isec->sid,
1735 old_isec->sclass, DIR__REPARENT, &ad);
1736 if (rc)
1737 return rc;
1738 }
1739
1740 ad.u.fs.path.dentry = new_dentry;
1741 av = DIR__ADD_NAME | DIR__SEARCH;
1742 if (new_dentry->d_inode)
1743 av |= DIR__REMOVE_NAME;
1744 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1745 if (rc)
1746 return rc;
1747 if (new_dentry->d_inode) {
1748 new_isec = new_dentry->d_inode->i_security;
1749 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1750 rc = avc_has_perm(sid, new_isec->sid,
1751 new_isec->sclass,
1752 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1753 if (rc)
1754 return rc;
1755 }
1756
1757 return 0;
1758}
1759
1760/* Check whether a task can perform a filesystem operation. */
1761static int superblock_has_perm(const struct cred *cred,
1762 struct super_block *sb,
1763 u32 perms,
1764 struct common_audit_data *ad)
1765{
1766 struct superblock_security_struct *sbsec;
1767 u32 sid = cred_sid(cred);
1768
1769 sbsec = sb->s_security;
1770 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1771}
1772
1773/* Convert a Linux mode and permission mask to an access vector. */
1774static inline u32 file_mask_to_av(int mode, int mask)
1775{
1776 u32 av = 0;
1777
1778 if ((mode & S_IFMT) != S_IFDIR) {
1779 if (mask & MAY_EXEC)
1780 av |= FILE__EXECUTE;
1781 if (mask & MAY_READ)
1782 av |= FILE__READ;
1783
1784 if (mask & MAY_APPEND)
1785 av |= FILE__APPEND;
1786 else if (mask & MAY_WRITE)
1787 av |= FILE__WRITE;
1788
1789 } else {
1790 if (mask & MAY_EXEC)
1791 av |= DIR__SEARCH;
1792 if (mask & MAY_WRITE)
1793 av |= DIR__WRITE;
1794 if (mask & MAY_READ)
1795 av |= DIR__READ;
1796 }
1797
1798 return av;
1799}
1800
1801/* Convert a Linux file to an access vector. */
1802static inline u32 file_to_av(struct file *file)
1803{
1804 u32 av = 0;
1805
1806 if (file->f_mode & FMODE_READ)
1807 av |= FILE__READ;
1808 if (file->f_mode & FMODE_WRITE) {
1809 if (file->f_flags & O_APPEND)
1810 av |= FILE__APPEND;
1811 else
1812 av |= FILE__WRITE;
1813 }
1814 if (!av) {
1815 /*
1816 * Special file opened with flags 3 for ioctl-only use.
1817 */
1818 av = FILE__IOCTL;
1819 }
1820
1821 return av;
1822}
1823
1824/*
1825 * Convert a file to an access vector and include the correct open
1826 * open permission.
1827 */
1828static inline u32 open_file_to_av(struct file *file)
1829{
1830 u32 av = file_to_av(file);
1831
1832 if (selinux_policycap_openperm) {
1833 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1834 /*
1835 * lnk files and socks do not really have an 'open'
1836 */
1837 if (S_ISREG(mode))
1838 av |= FILE__OPEN;
1839 else if (S_ISCHR(mode))
1840 av |= CHR_FILE__OPEN;
1841 else if (S_ISBLK(mode))
1842 av |= BLK_FILE__OPEN;
1843 else if (S_ISFIFO(mode))
1844 av |= FIFO_FILE__OPEN;
1845 else if (S_ISDIR(mode))
1846 av |= DIR__OPEN;
1847 else if (S_ISSOCK(mode))
1848 av |= SOCK_FILE__OPEN;
1849 else
1850 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1851 "unknown mode:%o\n", __func__, mode);
1852 }
1853 return av;
1854}
1855
1856/* Hook functions begin here. */
1857
1858static int selinux_ptrace_access_check(struct task_struct *child,
1859 unsigned int mode)
1860{
1861 int rc;
1862
1863 rc = cap_ptrace_access_check(child, mode);
1864 if (rc)
1865 return rc;
1866
1867 if (mode == PTRACE_MODE_READ) {
1868 u32 sid = current_sid();
1869 u32 csid = task_sid(child);
1870 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1871 }
1872
1873 return current_has_perm(child, PROCESS__PTRACE);
1874}
1875
1876static int selinux_ptrace_traceme(struct task_struct *parent)
1877{
1878 int rc;
1879
1880 rc = cap_ptrace_traceme(parent);
1881 if (rc)
1882 return rc;
1883
1884 return task_has_perm(parent, current, PROCESS__PTRACE);
1885}
1886
1887static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1888 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1889{
1890 int error;
1891
1892 error = current_has_perm(target, PROCESS__GETCAP);
1893 if (error)
1894 return error;
1895
1896 return cap_capget(target, effective, inheritable, permitted);
1897}
1898
1899static int selinux_capset(struct cred *new, const struct cred *old,
1900 const kernel_cap_t *effective,
1901 const kernel_cap_t *inheritable,
1902 const kernel_cap_t *permitted)
1903{
1904 int error;
1905
1906 error = cap_capset(new, old,
1907 effective, inheritable, permitted);
1908 if (error)
1909 return error;
1910
1911 return cred_has_perm(old, new, PROCESS__SETCAP);
1912}
1913
1914/*
1915 * (This comment used to live with the selinux_task_setuid hook,
1916 * which was removed).
1917 *
1918 * Since setuid only affects the current process, and since the SELinux
1919 * controls are not based on the Linux identity attributes, SELinux does not
1920 * need to control this operation. However, SELinux does control the use of
1921 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1922 */
1923
1924static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1925 int cap, int audit)
1926{
1927 int rc;
1928
1929 rc = cap_capable(tsk, cred, cap, audit);
1930 if (rc)
1931 return rc;
1932
1933 return task_has_capability(tsk, cred, cap, audit);
1934}
1935
1936static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1937{
1938 int buflen, rc;
1939 char *buffer, *path, *end;
1940
1941 rc = -ENOMEM;
1942 buffer = (char *)__get_free_page(GFP_KERNEL);
1943 if (!buffer)
1944 goto out;
1945
1946 buflen = PAGE_SIZE;
1947 end = buffer+buflen;
1948 *--end = '\0';
1949 buflen--;
1950 path = end-1;
1951 *path = '/';
1952 while (table) {
1953 const char *name = table->procname;
1954 size_t namelen = strlen(name);
1955 buflen -= namelen + 1;
1956 if (buflen < 0)
1957 goto out_free;
1958 end -= namelen;
1959 memcpy(end, name, namelen);
1960 *--end = '/';
1961 path = end;
1962 table = table->parent;
1963 }
1964 buflen -= 4;
1965 if (buflen < 0)
1966 goto out_free;
1967 end -= 4;
1968 memcpy(end, "/sys", 4);
1969 path = end;
1970 rc = security_genfs_sid("proc", path, tclass, sid);
1971out_free:
1972 free_page((unsigned long)buffer);
1973out:
1974 return rc;
1975}
1976
1977static int selinux_sysctl(ctl_table *table, int op)
1978{
1979 int error = 0;
1980 u32 av;
1981 u32 tsid, sid;
1982 int rc;
1983
1984 sid = current_sid();
1985
1986 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1987 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1988 if (rc) {
1989 /* Default to the well-defined sysctl SID. */
1990 tsid = SECINITSID_SYSCTL;
1991 }
1992
1993 /* The op values are "defined" in sysctl.c, thereby creating
1994 * a bad coupling between this module and sysctl.c */
1995 if (op == 001) {
1996 error = avc_has_perm(sid, tsid,
1997 SECCLASS_DIR, DIR__SEARCH, NULL);
1998 } else {
1999 av = 0;
2000 if (op & 004)
2001 av |= FILE__READ;
2002 if (op & 002)
2003 av |= FILE__WRITE;
2004 if (av)
2005 error = avc_has_perm(sid, tsid,
2006 SECCLASS_FILE, av, NULL);
2007 }
2008
2009 return error;
2010}
2011
2012static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2013{
2014 const struct cred *cred = current_cred();
2015 int rc = 0;
2016
2017 if (!sb)
2018 return 0;
2019
2020 switch (cmds) {
2021 case Q_SYNC:
2022 case Q_QUOTAON:
2023 case Q_QUOTAOFF:
2024 case Q_SETINFO:
2025 case Q_SETQUOTA:
2026 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2027 break;
2028 case Q_GETFMT:
2029 case Q_GETINFO:
2030 case Q_GETQUOTA:
2031 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2032 break;
2033 default:
2034 rc = 0; /* let the kernel handle invalid cmds */
2035 break;
2036 }
2037 return rc;
2038}
2039
2040static int selinux_quota_on(struct dentry *dentry)
2041{
2042 const struct cred *cred = current_cred();
2043
2044 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
2045}
2046
2047static int selinux_syslog(int type)
2048{
2049 int rc;
2050
2051 rc = cap_syslog(type);
2052 if (rc)
2053 return rc;
2054
2055 switch (type) {
2056 case 3: /* Read last kernel messages */
2057 case 10: /* Return size of the log buffer */
2058 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2059 break;
2060 case 6: /* Disable logging to console */
2061 case 7: /* Enable logging to console */
2062 case 8: /* Set level of messages printed to console */
2063 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2064 break;
2065 case 0: /* Close log */
2066 case 1: /* Open log */
2067 case 2: /* Read from log */
2068 case 4: /* Read/clear last kernel messages */
2069 case 5: /* Clear ring buffer */
2070 default:
2071 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2072 break;
2073 }
2074 return rc;
2075}
2076
2077/*
2078 * Check that a process has enough memory to allocate a new virtual
2079 * mapping. 0 means there is enough memory for the allocation to
2080 * succeed and -ENOMEM implies there is not.
2081 *
2082 * Do not audit the selinux permission check, as this is applied to all
2083 * processes that allocate mappings.
2084 */
2085static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2086{
2087 int rc, cap_sys_admin = 0;
2088
2089 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2090 SECURITY_CAP_NOAUDIT);
2091 if (rc == 0)
2092 cap_sys_admin = 1;
2093
2094 return __vm_enough_memory(mm, pages, cap_sys_admin);
2095}
2096
2097/* binprm security operations */
2098
2099static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2100{
2101 const struct task_security_struct *old_tsec;
2102 struct task_security_struct *new_tsec;
2103 struct inode_security_struct *isec;
2104 struct common_audit_data ad;
2105 struct inode *inode = bprm->file->f_path.dentry->d_inode;
2106 int rc;
2107
2108 rc = cap_bprm_set_creds(bprm);
2109 if (rc)
2110 return rc;
2111
2112 /* SELinux context only depends on initial program or script and not
2113 * the script interpreter */
2114 if (bprm->cred_prepared)
2115 return 0;
2116
2117 old_tsec = current_security();
2118 new_tsec = bprm->cred->security;
2119 isec = inode->i_security;
2120
2121 /* Default to the current task SID. */
2122 new_tsec->sid = old_tsec->sid;
2123 new_tsec->osid = old_tsec->sid;
2124
2125 /* Reset fs, key, and sock SIDs on execve. */
2126 new_tsec->create_sid = 0;
2127 new_tsec->keycreate_sid = 0;
2128 new_tsec->sockcreate_sid = 0;
2129
2130 if (old_tsec->exec_sid) {
2131 new_tsec->sid = old_tsec->exec_sid;
2132 /* Reset exec SID on execve. */
2133 new_tsec->exec_sid = 0;
2134 } else {
2135 /* Check for a default transition on this program. */
2136 rc = security_transition_sid(old_tsec->sid, isec->sid,
2137 SECCLASS_PROCESS, &new_tsec->sid);
2138 if (rc)
2139 return rc;
2140 }
2141
2142 COMMON_AUDIT_DATA_INIT(&ad, FS);
2143 ad.u.fs.path = bprm->file->f_path;
2144
2145 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2146 new_tsec->sid = old_tsec->sid;
2147
2148 if (new_tsec->sid == old_tsec->sid) {
2149 rc = avc_has_perm(old_tsec->sid, isec->sid,
2150 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2151 if (rc)
2152 return rc;
2153 } else {
2154 /* Check permissions for the transition. */
2155 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2156 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2157 if (rc)
2158 return rc;
2159
2160 rc = avc_has_perm(new_tsec->sid, isec->sid,
2161 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2162 if (rc)
2163 return rc;
2164
2165 /* Check for shared state */
2166 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2167 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2168 SECCLASS_PROCESS, PROCESS__SHARE,
2169 NULL);
2170 if (rc)
2171 return -EPERM;
2172 }
2173
2174 /* Make sure that anyone attempting to ptrace over a task that
2175 * changes its SID has the appropriate permit */
2176 if (bprm->unsafe &
2177 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2178 struct task_struct *tracer;
2179 struct task_security_struct *sec;
2180 u32 ptsid = 0;
2181
2182 rcu_read_lock();
2183 tracer = tracehook_tracer_task(current);
2184 if (likely(tracer != NULL)) {
2185 sec = __task_cred(tracer)->security;
2186 ptsid = sec->sid;
2187 }
2188 rcu_read_unlock();
2189
2190 if (ptsid != 0) {
2191 rc = avc_has_perm(ptsid, new_tsec->sid,
2192 SECCLASS_PROCESS,
2193 PROCESS__PTRACE, NULL);
2194 if (rc)
2195 return -EPERM;
2196 }
2197 }
2198
2199 /* Clear any possibly unsafe personality bits on exec: */
2200 bprm->per_clear |= PER_CLEAR_ON_SETID;
2201 }
2202
2203 return 0;
2204}
2205
2206static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2207{
2208 const struct cred *cred = current_cred();
2209 const struct task_security_struct *tsec = cred->security;
2210 u32 sid, osid;
2211 int atsecure = 0;
2212
2213 sid = tsec->sid;
2214 osid = tsec->osid;
2215
2216 if (osid != sid) {
2217 /* Enable secure mode for SIDs transitions unless
2218 the noatsecure permission is granted between
2219 the two SIDs, i.e. ahp returns 0. */
2220 atsecure = avc_has_perm(osid, sid,
2221 SECCLASS_PROCESS,
2222 PROCESS__NOATSECURE, NULL);
2223 }
2224
2225 return (atsecure || cap_bprm_secureexec(bprm));
2226}
2227
2228extern struct vfsmount *selinuxfs_mount;
2229extern struct dentry *selinux_null;
2230
2231/* Derived from fs/exec.c:flush_old_files. */
2232static inline void flush_unauthorized_files(const struct cred *cred,
2233 struct files_struct *files)
2234{
2235 struct common_audit_data ad;
2236 struct file *file, *devnull = NULL;
2237 struct tty_struct *tty;
2238 struct fdtable *fdt;
2239 long j = -1;
2240 int drop_tty = 0;
2241
2242 tty = get_current_tty();
2243 if (tty) {
2244 file_list_lock();
2245 if (!list_empty(&tty->tty_files)) {
2246 struct inode *inode;
2247
2248 /* Revalidate access to controlling tty.
2249 Use inode_has_perm on the tty inode directly rather
2250 than using file_has_perm, as this particular open
2251 file may belong to another process and we are only
2252 interested in the inode-based check here. */
2253 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2254 inode = file->f_path.dentry->d_inode;
2255 if (inode_has_perm(cred, inode,
2256 FILE__READ | FILE__WRITE, NULL)) {
2257 drop_tty = 1;
2258 }
2259 }
2260 file_list_unlock();
2261 tty_kref_put(tty);
2262 }
2263 /* Reset controlling tty. */
2264 if (drop_tty)
2265 no_tty();
2266
2267 /* Revalidate access to inherited open files. */
2268
2269 COMMON_AUDIT_DATA_INIT(&ad, FS);
2270
2271 spin_lock(&files->file_lock);
2272 for (;;) {
2273 unsigned long set, i;
2274 int fd;
2275
2276 j++;
2277 i = j * __NFDBITS;
2278 fdt = files_fdtable(files);
2279 if (i >= fdt->max_fds)
2280 break;
2281 set = fdt->open_fds->fds_bits[j];
2282 if (!set)
2283 continue;
2284 spin_unlock(&files->file_lock);
2285 for ( ; set ; i++, set >>= 1) {
2286 if (set & 1) {
2287 file = fget(i);
2288 if (!file)
2289 continue;
2290 if (file_has_perm(cred,
2291 file,
2292 file_to_av(file))) {
2293 sys_close(i);
2294 fd = get_unused_fd();
2295 if (fd != i) {
2296 if (fd >= 0)
2297 put_unused_fd(fd);
2298 fput(file);
2299 continue;
2300 }
2301 if (devnull) {
2302 get_file(devnull);
2303 } else {
2304 devnull = dentry_open(
2305 dget(selinux_null),
2306 mntget(selinuxfs_mount),
2307 O_RDWR, cred);
2308 if (IS_ERR(devnull)) {
2309 devnull = NULL;
2310 put_unused_fd(fd);
2311 fput(file);
2312 continue;
2313 }
2314 }
2315 fd_install(fd, devnull);
2316 }
2317 fput(file);
2318 }
2319 }
2320 spin_lock(&files->file_lock);
2321
2322 }
2323 spin_unlock(&files->file_lock);
2324}
2325
2326/*
2327 * Prepare a process for imminent new credential changes due to exec
2328 */
2329static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2330{
2331 struct task_security_struct *new_tsec;
2332 struct rlimit *rlim, *initrlim;
2333 int rc, i;
2334
2335 new_tsec = bprm->cred->security;
2336 if (new_tsec->sid == new_tsec->osid)
2337 return;
2338
2339 /* Close files for which the new task SID is not authorized. */
2340 flush_unauthorized_files(bprm->cred, current->files);
2341
2342 /* Always clear parent death signal on SID transitions. */
2343 current->pdeath_signal = 0;
2344
2345 /* Check whether the new SID can inherit resource limits from the old
2346 * SID. If not, reset all soft limits to the lower of the current
2347 * task's hard limit and the init task's soft limit.
2348 *
2349 * Note that the setting of hard limits (even to lower them) can be
2350 * controlled by the setrlimit check. The inclusion of the init task's
2351 * soft limit into the computation is to avoid resetting soft limits
2352 * higher than the default soft limit for cases where the default is
2353 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2354 */
2355 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2356 PROCESS__RLIMITINH, NULL);
2357 if (rc) {
2358 for (i = 0; i < RLIM_NLIMITS; i++) {
2359 rlim = current->signal->rlim + i;
2360 initrlim = init_task.signal->rlim + i;
2361 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2362 }
2363 update_rlimit_cpu(rlim->rlim_cur);
2364 }
2365}
2366
2367/*
2368 * Clean up the process immediately after the installation of new credentials
2369 * due to exec
2370 */
2371static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2372{
2373 const struct task_security_struct *tsec = current_security();
2374 struct itimerval itimer;
2375 u32 osid, sid;
2376 int rc, i;
2377
2378 osid = tsec->osid;
2379 sid = tsec->sid;
2380
2381 if (sid == osid)
2382 return;
2383
2384 /* Check whether the new SID can inherit signal state from the old SID.
2385 * If not, clear itimers to avoid subsequent signal generation and
2386 * flush and unblock signals.
2387 *
2388 * This must occur _after_ the task SID has been updated so that any
2389 * kill done after the flush will be checked against the new SID.
2390 */
2391 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2392 if (rc) {
2393 memset(&itimer, 0, sizeof itimer);
2394 for (i = 0; i < 3; i++)
2395 do_setitimer(i, &itimer, NULL);
2396 spin_lock_irq(&current->sighand->siglock);
2397 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2398 __flush_signals(current);
2399 flush_signal_handlers(current, 1);
2400 sigemptyset(&current->blocked);
2401 }
2402 spin_unlock_irq(&current->sighand->siglock);
2403 }
2404
2405 /* Wake up the parent if it is waiting so that it can recheck
2406 * wait permission to the new task SID. */
2407 read_lock(&tasklist_lock);
2408 wake_up_interruptible(&current->real_parent->signal->wait_chldexit);
2409 read_unlock(&tasklist_lock);
2410}
2411
2412/* superblock security operations */
2413
2414static int selinux_sb_alloc_security(struct super_block *sb)
2415{
2416 return superblock_alloc_security(sb);
2417}
2418
2419static void selinux_sb_free_security(struct super_block *sb)
2420{
2421 superblock_free_security(sb);
2422}
2423
2424static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2425{
2426 if (plen > olen)
2427 return 0;
2428
2429 return !memcmp(prefix, option, plen);
2430}
2431
2432static inline int selinux_option(char *option, int len)
2433{
2434 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2435 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2436 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2437 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2438 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2439}
2440
2441static inline void take_option(char **to, char *from, int *first, int len)
2442{
2443 if (!*first) {
2444 **to = ',';
2445 *to += 1;
2446 } else
2447 *first = 0;
2448 memcpy(*to, from, len);
2449 *to += len;
2450}
2451
2452static inline void take_selinux_option(char **to, char *from, int *first,
2453 int len)
2454{
2455 int current_size = 0;
2456
2457 if (!*first) {
2458 **to = '|';
2459 *to += 1;
2460 } else
2461 *first = 0;
2462
2463 while (current_size < len) {
2464 if (*from != '"') {
2465 **to = *from;
2466 *to += 1;
2467 }
2468 from += 1;
2469 current_size += 1;
2470 }
2471}
2472
2473static int selinux_sb_copy_data(char *orig, char *copy)
2474{
2475 int fnosec, fsec, rc = 0;
2476 char *in_save, *in_curr, *in_end;
2477 char *sec_curr, *nosec_save, *nosec;
2478 int open_quote = 0;
2479
2480 in_curr = orig;
2481 sec_curr = copy;
2482
2483 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2484 if (!nosec) {
2485 rc = -ENOMEM;
2486 goto out;
2487 }
2488
2489 nosec_save = nosec;
2490 fnosec = fsec = 1;
2491 in_save = in_end = orig;
2492
2493 do {
2494 if (*in_end == '"')
2495 open_quote = !open_quote;
2496 if ((*in_end == ',' && open_quote == 0) ||
2497 *in_end == '\0') {
2498 int len = in_end - in_curr;
2499
2500 if (selinux_option(in_curr, len))
2501 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2502 else
2503 take_option(&nosec, in_curr, &fnosec, len);
2504
2505 in_curr = in_end + 1;
2506 }
2507 } while (*in_end++);
2508
2509 strcpy(in_save, nosec_save);
2510 free_page((unsigned long)nosec_save);
2511out:
2512 return rc;
2513}
2514
2515static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2516{
2517 const struct cred *cred = current_cred();
2518 struct common_audit_data ad;
2519 int rc;
2520
2521 rc = superblock_doinit(sb, data);
2522 if (rc)
2523 return rc;
2524
2525 /* Allow all mounts performed by the kernel */
2526 if (flags & MS_KERNMOUNT)
2527 return 0;
2528
2529 COMMON_AUDIT_DATA_INIT(&ad, FS);
2530 ad.u.fs.path.dentry = sb->s_root;
2531 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2532}
2533
2534static int selinux_sb_statfs(struct dentry *dentry)
2535{
2536 const struct cred *cred = current_cred();
2537 struct common_audit_data ad;
2538
2539 COMMON_AUDIT_DATA_INIT(&ad, FS);
2540 ad.u.fs.path.dentry = dentry->d_sb->s_root;
2541 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2542}
2543
2544static int selinux_mount(char *dev_name,
2545 struct path *path,
2546 char *type,
2547 unsigned long flags,
2548 void *data)
2549{
2550 const struct cred *cred = current_cred();
2551
2552 if (flags & MS_REMOUNT)
2553 return superblock_has_perm(cred, path->mnt->mnt_sb,
2554 FILESYSTEM__REMOUNT, NULL);
2555 else
2556 return dentry_has_perm(cred, path->mnt, path->dentry,
2557 FILE__MOUNTON);
2558}
2559
2560static int selinux_umount(struct vfsmount *mnt, int flags)
2561{
2562 const struct cred *cred = current_cred();
2563
2564 return superblock_has_perm(cred, mnt->mnt_sb,
2565 FILESYSTEM__UNMOUNT, NULL);
2566}
2567
2568/* inode security operations */
2569
2570static int selinux_inode_alloc_security(struct inode *inode)
2571{
2572 return inode_alloc_security(inode);
2573}
2574
2575static void selinux_inode_free_security(struct inode *inode)
2576{
2577 inode_free_security(inode);
2578}
2579
2580static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2581 char **name, void **value,
2582 size_t *len)
2583{
2584 const struct cred *cred = current_cred();
2585 const struct task_security_struct *tsec = cred->security;
2586 struct inode_security_struct *dsec;
2587 struct superblock_security_struct *sbsec;
2588 u32 sid, newsid, clen;
2589 int rc;
2590 char *namep = NULL, *context;
2591
2592 dsec = dir->i_security;
2593 sbsec = dir->i_sb->s_security;
2594
2595 sid = tsec->sid;
2596 newsid = tsec->create_sid;
2597
2598 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2599 rc = security_transition_sid(sid, dsec->sid,
2600 inode_mode_to_security_class(inode->i_mode),
2601 &newsid);
2602 if (rc) {
2603 printk(KERN_WARNING "%s: "
2604 "security_transition_sid failed, rc=%d (dev=%s "
2605 "ino=%ld)\n",
2606 __func__,
2607 -rc, inode->i_sb->s_id, inode->i_ino);
2608 return rc;
2609 }
2610 }
2611
2612 /* Possibly defer initialization to selinux_complete_init. */
2613 if (sbsec->flags & SE_SBINITIALIZED) {
2614 struct inode_security_struct *isec = inode->i_security;
2615 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2616 isec->sid = newsid;
2617 isec->initialized = 1;
2618 }
2619
2620 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2621 return -EOPNOTSUPP;
2622
2623 if (name) {
2624 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2625 if (!namep)
2626 return -ENOMEM;
2627 *name = namep;
2628 }
2629
2630 if (value && len) {
2631 rc = security_sid_to_context_force(newsid, &context, &clen);
2632 if (rc) {
2633 kfree(namep);
2634 return rc;
2635 }
2636 *value = context;
2637 *len = clen;
2638 }
2639
2640 return 0;
2641}
2642
2643static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2644{
2645 return may_create(dir, dentry, SECCLASS_FILE);
2646}
2647
2648static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2649{
2650 return may_link(dir, old_dentry, MAY_LINK);
2651}
2652
2653static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2654{
2655 return may_link(dir, dentry, MAY_UNLINK);
2656}
2657
2658static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2659{
2660 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2661}
2662
2663static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2664{
2665 return may_create(dir, dentry, SECCLASS_DIR);
2666}
2667
2668static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2669{
2670 return may_link(dir, dentry, MAY_RMDIR);
2671}
2672
2673static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2674{
2675 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2676}
2677
2678static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2679 struct inode *new_inode, struct dentry *new_dentry)
2680{
2681 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2682}
2683
2684static int selinux_inode_readlink(struct dentry *dentry)
2685{
2686 const struct cred *cred = current_cred();
2687
2688 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2689}
2690
2691static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2692{
2693 const struct cred *cred = current_cred();
2694
2695 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2696}
2697
2698static int selinux_inode_permission(struct inode *inode, int mask)
2699{
2700 const struct cred *cred = current_cred();
2701
2702 if (!mask) {
2703 /* No permission to check. Existence test. */
2704 return 0;
2705 }
2706
2707 return inode_has_perm(cred, inode,
2708 file_mask_to_av(inode->i_mode, mask), NULL);
2709}
2710
2711static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2712{
2713 const struct cred *cred = current_cred();
2714 unsigned int ia_valid = iattr->ia_valid;
2715
2716 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2717 if (ia_valid & ATTR_FORCE) {
2718 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2719 ATTR_FORCE);
2720 if (!ia_valid)
2721 return 0;
2722 }
2723
2724 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2725 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2726 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2727
2728 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2729}
2730
2731static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2732{
2733 const struct cred *cred = current_cred();
2734
2735 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2736}
2737
2738static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2739{
2740 const struct cred *cred = current_cred();
2741
2742 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2743 sizeof XATTR_SECURITY_PREFIX - 1)) {
2744 if (!strcmp(name, XATTR_NAME_CAPS)) {
2745 if (!capable(CAP_SETFCAP))
2746 return -EPERM;
2747 } else if (!capable(CAP_SYS_ADMIN)) {
2748 /* A different attribute in the security namespace.
2749 Restrict to administrator. */
2750 return -EPERM;
2751 }
2752 }
2753
2754 /* Not an attribute we recognize, so just check the
2755 ordinary setattr permission. */
2756 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2757}
2758
2759static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2760 const void *value, size_t size, int flags)
2761{
2762 struct inode *inode = dentry->d_inode;
2763 struct inode_security_struct *isec = inode->i_security;
2764 struct superblock_security_struct *sbsec;
2765 struct common_audit_data ad;
2766 u32 newsid, sid = current_sid();
2767 int rc = 0;
2768
2769 if (strcmp(name, XATTR_NAME_SELINUX))
2770 return selinux_inode_setotherxattr(dentry, name);
2771
2772 sbsec = inode->i_sb->s_security;
2773 if (!(sbsec->flags & SE_SBLABELSUPP))
2774 return -EOPNOTSUPP;
2775
2776 if (!is_owner_or_cap(inode))
2777 return -EPERM;
2778
2779 COMMON_AUDIT_DATA_INIT(&ad, FS);
2780 ad.u.fs.path.dentry = dentry;
2781
2782 rc = avc_has_perm(sid, isec->sid, isec->sclass,
2783 FILE__RELABELFROM, &ad);
2784 if (rc)
2785 return rc;
2786
2787 rc = security_context_to_sid(value, size, &newsid);
2788 if (rc == -EINVAL) {
2789 if (!capable(CAP_MAC_ADMIN))
2790 return rc;
2791 rc = security_context_to_sid_force(value, size, &newsid);
2792 }
2793 if (rc)
2794 return rc;
2795
2796 rc = avc_has_perm(sid, newsid, isec->sclass,
2797 FILE__RELABELTO, &ad);
2798 if (rc)
2799 return rc;
2800
2801 rc = security_validate_transition(isec->sid, newsid, sid,
2802 isec->sclass);
2803 if (rc)
2804 return rc;
2805
2806 return avc_has_perm(newsid,
2807 sbsec->sid,
2808 SECCLASS_FILESYSTEM,
2809 FILESYSTEM__ASSOCIATE,
2810 &ad);
2811}
2812
2813static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2814 const void *value, size_t size,
2815 int flags)
2816{
2817 struct inode *inode = dentry->d_inode;
2818 struct inode_security_struct *isec = inode->i_security;
2819 u32 newsid;
2820 int rc;
2821
2822 if (strcmp(name, XATTR_NAME_SELINUX)) {
2823 /* Not an attribute we recognize, so nothing to do. */
2824 return;
2825 }
2826
2827 rc = security_context_to_sid_force(value, size, &newsid);
2828 if (rc) {
2829 printk(KERN_ERR "SELinux: unable to map context to SID"
2830 "for (%s, %lu), rc=%d\n",
2831 inode->i_sb->s_id, inode->i_ino, -rc);
2832 return;
2833 }
2834
2835 isec->sid = newsid;
2836 return;
2837}
2838
2839static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2840{
2841 const struct cred *cred = current_cred();
2842
2843 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2844}
2845
2846static int selinux_inode_listxattr(struct dentry *dentry)
2847{
2848 const struct cred *cred = current_cred();
2849
2850 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2851}
2852
2853static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2854{
2855 if (strcmp(name, XATTR_NAME_SELINUX))
2856 return selinux_inode_setotherxattr(dentry, name);
2857
2858 /* No one is allowed to remove a SELinux security label.
2859 You can change the label, but all data must be labeled. */
2860 return -EACCES;
2861}
2862
2863/*
2864 * Copy the inode security context value to the user.
2865 *
2866 * Permission check is handled by selinux_inode_getxattr hook.
2867 */
2868static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2869{
2870 u32 size;
2871 int error;
2872 char *context = NULL;
2873 struct inode_security_struct *isec = inode->i_security;
2874
2875 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2876 return -EOPNOTSUPP;
2877
2878 /*
2879 * If the caller has CAP_MAC_ADMIN, then get the raw context
2880 * value even if it is not defined by current policy; otherwise,
2881 * use the in-core value under current policy.
2882 * Use the non-auditing forms of the permission checks since
2883 * getxattr may be called by unprivileged processes commonly
2884 * and lack of permission just means that we fall back to the
2885 * in-core context value, not a denial.
2886 */
2887 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2888 SECURITY_CAP_NOAUDIT);
2889 if (!error)
2890 error = security_sid_to_context_force(isec->sid, &context,
2891 &size);
2892 else
2893 error = security_sid_to_context(isec->sid, &context, &size);
2894 if (error)
2895 return error;
2896 error = size;
2897 if (alloc) {
2898 *buffer = context;
2899 goto out_nofree;
2900 }
2901 kfree(context);
2902out_nofree:
2903 return error;
2904}
2905
2906static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2907 const void *value, size_t size, int flags)
2908{
2909 struct inode_security_struct *isec = inode->i_security;
2910 u32 newsid;
2911 int rc;
2912
2913 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2914 return -EOPNOTSUPP;
2915
2916 if (!value || !size)
2917 return -EACCES;
2918
2919 rc = security_context_to_sid((void *)value, size, &newsid);
2920 if (rc)
2921 return rc;
2922
2923 isec->sid = newsid;
2924 return 0;
2925}
2926
2927static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2928{
2929 const int len = sizeof(XATTR_NAME_SELINUX);
2930 if (buffer && len <= buffer_size)
2931 memcpy(buffer, XATTR_NAME_SELINUX, len);
2932 return len;
2933}
2934
2935static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2936{
2937 struct inode_security_struct *isec = inode->i_security;
2938 *secid = isec->sid;
2939}
2940
2941/* file security operations */
2942
2943static int selinux_revalidate_file_permission(struct file *file, int mask)
2944{
2945 const struct cred *cred = current_cred();
2946 struct inode *inode = file->f_path.dentry->d_inode;
2947
2948 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2949 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2950 mask |= MAY_APPEND;
2951
2952 return file_has_perm(cred, file,
2953 file_mask_to_av(inode->i_mode, mask));
2954}
2955
2956static int selinux_file_permission(struct file *file, int mask)
2957{
2958 struct inode *inode = file->f_path.dentry->d_inode;
2959 struct file_security_struct *fsec = file->f_security;
2960 struct inode_security_struct *isec = inode->i_security;
2961 u32 sid = current_sid();
2962
2963 if (!mask)
2964 /* No permission to check. Existence test. */
2965 return 0;
2966
2967 if (sid == fsec->sid && fsec->isid == isec->sid &&
2968 fsec->pseqno == avc_policy_seqno())
2969 /* No change since dentry_open check. */
2970 return 0;
2971
2972 return selinux_revalidate_file_permission(file, mask);
2973}
2974
2975static int selinux_file_alloc_security(struct file *file)
2976{
2977 return file_alloc_security(file);
2978}
2979
2980static void selinux_file_free_security(struct file *file)
2981{
2982 file_free_security(file);
2983}
2984
2985static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2986 unsigned long arg)
2987{
2988 const struct cred *cred = current_cred();
2989 u32 av = 0;
2990
2991 if (_IOC_DIR(cmd) & _IOC_WRITE)
2992 av |= FILE__WRITE;
2993 if (_IOC_DIR(cmd) & _IOC_READ)
2994 av |= FILE__READ;
2995 if (!av)
2996 av = FILE__IOCTL;
2997
2998 return file_has_perm(cred, file, av);
2999}
3000
3001static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3002{
3003 const struct cred *cred = current_cred();
3004 int rc = 0;
3005
3006#ifndef CONFIG_PPC32
3007 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3008 /*
3009 * We are making executable an anonymous mapping or a
3010 * private file mapping that will also be writable.
3011 * This has an additional check.
3012 */
3013 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3014 if (rc)
3015 goto error;
3016 }
3017#endif
3018
3019 if (file) {
3020 /* read access is always possible with a mapping */
3021 u32 av = FILE__READ;
3022
3023 /* write access only matters if the mapping is shared */
3024 if (shared && (prot & PROT_WRITE))
3025 av |= FILE__WRITE;
3026
3027 if (prot & PROT_EXEC)
3028 av |= FILE__EXECUTE;
3029
3030 return file_has_perm(cred, file, av);
3031 }
3032
3033error:
3034 return rc;
3035}
3036
3037static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3038 unsigned long prot, unsigned long flags,
3039 unsigned long addr, unsigned long addr_only)
3040{
3041 int rc = 0;
3042 u32 sid = current_sid();
3043
3044 /*
3045 * notice that we are intentionally putting the SELinux check before
3046 * the secondary cap_file_mmap check. This is such a likely attempt
3047 * at bad behaviour/exploit that we always want to get the AVC, even
3048 * if DAC would have also denied the operation.
3049 */
3050 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3051 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3052 MEMPROTECT__MMAP_ZERO, NULL);
3053 if (rc)
3054 return rc;
3055 }
3056
3057 /* do DAC check on address space usage */
3058 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
3059 if (rc || addr_only)
3060 return rc;
3061
3062 if (selinux_checkreqprot)
3063 prot = reqprot;
3064
3065 return file_map_prot_check(file, prot,
3066 (flags & MAP_TYPE) == MAP_SHARED);
3067}
3068
3069static int selinux_file_mprotect(struct vm_area_struct *vma,
3070 unsigned long reqprot,
3071 unsigned long prot)
3072{
3073 const struct cred *cred = current_cred();
3074
3075 if (selinux_checkreqprot)
3076 prot = reqprot;
3077
3078#ifndef CONFIG_PPC32
3079 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3080 int rc = 0;
3081 if (vma->vm_start >= vma->vm_mm->start_brk &&
3082 vma->vm_end <= vma->vm_mm->brk) {
3083 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3084 } else if (!vma->vm_file &&
3085 vma->vm_start <= vma->vm_mm->start_stack &&
3086 vma->vm_end >= vma->vm_mm->start_stack) {
3087 rc = current_has_perm(current, PROCESS__EXECSTACK);
3088 } else if (vma->vm_file && vma->anon_vma) {
3089 /*
3090 * We are making executable a file mapping that has
3091 * had some COW done. Since pages might have been
3092 * written, check ability to execute the possibly
3093 * modified content. This typically should only
3094 * occur for text relocations.
3095 */
3096 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3097 }
3098 if (rc)
3099 return rc;
3100 }
3101#endif
3102
3103 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3104}
3105
3106static int selinux_file_lock(struct file *file, unsigned int cmd)
3107{
3108 const struct cred *cred = current_cred();
3109
3110 return file_has_perm(cred, file, FILE__LOCK);
3111}
3112
3113static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3114 unsigned long arg)
3115{
3116 const struct cred *cred = current_cred();
3117 int err = 0;
3118
3119 switch (cmd) {
3120 case F_SETFL:
3121 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3122 err = -EINVAL;
3123 break;
3124 }
3125
3126 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3127 err = file_has_perm(cred, file, FILE__WRITE);
3128 break;
3129 }
3130 /* fall through */
3131 case F_SETOWN:
3132 case F_SETSIG:
3133 case F_GETFL:
3134 case F_GETOWN:
3135 case F_GETSIG:
3136 /* Just check FD__USE permission */
3137 err = file_has_perm(cred, file, 0);
3138 break;
3139 case F_GETLK:
3140 case F_SETLK:
3141 case F_SETLKW:
3142#if BITS_PER_LONG == 32
3143 case F_GETLK64:
3144 case F_SETLK64:
3145 case F_SETLKW64:
3146#endif
3147 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3148 err = -EINVAL;
3149 break;
3150 }
3151 err = file_has_perm(cred, file, FILE__LOCK);
3152 break;
3153 }
3154
3155 return err;
3156}
3157
3158static int selinux_file_set_fowner(struct file *file)
3159{
3160 struct file_security_struct *fsec;
3161
3162 fsec = file->f_security;
3163 fsec->fown_sid = current_sid();
3164
3165 return 0;
3166}
3167
3168static int selinux_file_send_sigiotask(struct task_struct *tsk,
3169 struct fown_struct *fown, int signum)
3170{
3171 struct file *file;
3172 u32 sid = task_sid(tsk);
3173 u32 perm;
3174 struct file_security_struct *fsec;
3175
3176 /* struct fown_struct is never outside the context of a struct file */
3177 file = container_of(fown, struct file, f_owner);
3178
3179 fsec = file->f_security;
3180
3181 if (!signum)
3182 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3183 else
3184 perm = signal_to_av(signum);
3185
3186 return avc_has_perm(fsec->fown_sid, sid,
3187 SECCLASS_PROCESS, perm, NULL);
3188}
3189
3190static int selinux_file_receive(struct file *file)
3191{
3192 const struct cred *cred = current_cred();
3193
3194 return file_has_perm(cred, file, file_to_av(file));
3195}
3196
3197static int selinux_dentry_open(struct file *file, const struct cred *cred)
3198{
3199 struct file_security_struct *fsec;
3200 struct inode *inode;
3201 struct inode_security_struct *isec;
3202
3203 inode = file->f_path.dentry->d_inode;
3204 fsec = file->f_security;
3205 isec = inode->i_security;
3206 /*
3207 * Save inode label and policy sequence number
3208 * at open-time so that selinux_file_permission
3209 * can determine whether revalidation is necessary.
3210 * Task label is already saved in the file security
3211 * struct as its SID.
3212 */
3213 fsec->isid = isec->sid;
3214 fsec->pseqno = avc_policy_seqno();
3215 /*
3216 * Since the inode label or policy seqno may have changed
3217 * between the selinux_inode_permission check and the saving
3218 * of state above, recheck that access is still permitted.
3219 * Otherwise, access might never be revalidated against the
3220 * new inode label or new policy.
3221 * This check is not redundant - do not remove.
3222 */
3223 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3224}
3225
3226/* task security operations */
3227
3228static int selinux_task_create(unsigned long clone_flags)
3229{
3230 return current_has_perm(current, PROCESS__FORK);
3231}
3232
3233/*
3234 * detach and free the LSM part of a set of credentials
3235 */
3236static void selinux_cred_free(struct cred *cred)
3237{
3238 struct task_security_struct *tsec = cred->security;
3239 cred->security = NULL;
3240 kfree(tsec);
3241}
3242
3243/*
3244 * prepare a new set of credentials for modification
3245 */
3246static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3247 gfp_t gfp)
3248{
3249 const struct task_security_struct *old_tsec;
3250 struct task_security_struct *tsec;
3251
3252 old_tsec = old->security;
3253
3254 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3255 if (!tsec)
3256 return -ENOMEM;
3257
3258 new->security = tsec;
3259 return 0;
3260}
3261
3262/*
3263 * set the security data for a kernel service
3264 * - all the creation contexts are set to unlabelled
3265 */
3266static int selinux_kernel_act_as(struct cred *new, u32 secid)
3267{
3268 struct task_security_struct *tsec = new->security;
3269 u32 sid = current_sid();
3270 int ret;
3271
3272 ret = avc_has_perm(sid, secid,
3273 SECCLASS_KERNEL_SERVICE,
3274 KERNEL_SERVICE__USE_AS_OVERRIDE,
3275 NULL);
3276 if (ret == 0) {
3277 tsec->sid = secid;
3278 tsec->create_sid = 0;
3279 tsec->keycreate_sid = 0;
3280 tsec->sockcreate_sid = 0;
3281 }
3282 return ret;
3283}
3284
3285/*
3286 * set the file creation context in a security record to the same as the
3287 * objective context of the specified inode
3288 */
3289static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3290{
3291 struct inode_security_struct *isec = inode->i_security;
3292 struct task_security_struct *tsec = new->security;
3293 u32 sid = current_sid();
3294 int ret;
3295
3296 ret = avc_has_perm(sid, isec->sid,
3297 SECCLASS_KERNEL_SERVICE,
3298 KERNEL_SERVICE__CREATE_FILES_AS,
3299 NULL);
3300
3301 if (ret == 0)
3302 tsec->create_sid = isec->sid;
3303 return 0;
3304}
3305
3306static int selinux_kernel_module_request(void)
3307{
3308 return task_has_system(current, SYSTEM__MODULE_REQUEST);
3309}
3310
3311static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3312{
3313 return current_has_perm(p, PROCESS__SETPGID);
3314}
3315
3316static int selinux_task_getpgid(struct task_struct *p)
3317{
3318 return current_has_perm(p, PROCESS__GETPGID);
3319}
3320
3321static int selinux_task_getsid(struct task_struct *p)
3322{
3323 return current_has_perm(p, PROCESS__GETSESSION);
3324}
3325
3326static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3327{
3328 *secid = task_sid(p);
3329}
3330
3331static int selinux_task_setnice(struct task_struct *p, int nice)
3332{
3333 int rc;
3334
3335 rc = cap_task_setnice(p, nice);
3336 if (rc)
3337 return rc;
3338
3339 return current_has_perm(p, PROCESS__SETSCHED);
3340}
3341
3342static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3343{
3344 int rc;
3345
3346 rc = cap_task_setioprio(p, ioprio);
3347 if (rc)
3348 return rc;
3349
3350 return current_has_perm(p, PROCESS__SETSCHED);
3351}
3352
3353static int selinux_task_getioprio(struct task_struct *p)
3354{
3355 return current_has_perm(p, PROCESS__GETSCHED);
3356}
3357
3358static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3359{
3360 struct rlimit *old_rlim = current->signal->rlim + resource;
3361
3362 /* Control the ability to change the hard limit (whether
3363 lowering or raising it), so that the hard limit can
3364 later be used as a safe reset point for the soft limit
3365 upon context transitions. See selinux_bprm_committing_creds. */
3366 if (old_rlim->rlim_max != new_rlim->rlim_max)
3367 return current_has_perm(current, PROCESS__SETRLIMIT);
3368
3369 return 0;
3370}
3371
3372static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3373{
3374 int rc;
3375
3376 rc = cap_task_setscheduler(p, policy, lp);
3377 if (rc)
3378 return rc;
3379
3380 return current_has_perm(p, PROCESS__SETSCHED);
3381}
3382
3383static int selinux_task_getscheduler(struct task_struct *p)
3384{
3385 return current_has_perm(p, PROCESS__GETSCHED);
3386}
3387
3388static int selinux_task_movememory(struct task_struct *p)
3389{
3390 return current_has_perm(p, PROCESS__SETSCHED);
3391}
3392
3393static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3394 int sig, u32 secid)
3395{
3396 u32 perm;
3397 int rc;
3398
3399 if (!sig)
3400 perm = PROCESS__SIGNULL; /* null signal; existence test */
3401 else
3402 perm = signal_to_av(sig);
3403 if (secid)
3404 rc = avc_has_perm(secid, task_sid(p),
3405 SECCLASS_PROCESS, perm, NULL);
3406 else
3407 rc = current_has_perm(p, perm);
3408 return rc;
3409}
3410
3411static int selinux_task_wait(struct task_struct *p)
3412{
3413 return task_has_perm(p, current, PROCESS__SIGCHLD);
3414}
3415
3416static void selinux_task_to_inode(struct task_struct *p,
3417 struct inode *inode)
3418{
3419 struct inode_security_struct *isec = inode->i_security;
3420 u32 sid = task_sid(p);
3421
3422 isec->sid = sid;
3423 isec->initialized = 1;
3424}
3425
3426/* Returns error only if unable to parse addresses */
3427static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3428 struct common_audit_data *ad, u8 *proto)
3429{
3430 int offset, ihlen, ret = -EINVAL;
3431 struct iphdr _iph, *ih;
3432
3433 offset = skb_network_offset(skb);
3434 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3435 if (ih == NULL)
3436 goto out;
3437
3438 ihlen = ih->ihl * 4;
3439 if (ihlen < sizeof(_iph))
3440 goto out;
3441
3442 ad->u.net.v4info.saddr = ih->saddr;
3443 ad->u.net.v4info.daddr = ih->daddr;
3444 ret = 0;
3445
3446 if (proto)
3447 *proto = ih->protocol;
3448
3449 switch (ih->protocol) {
3450 case IPPROTO_TCP: {
3451 struct tcphdr _tcph, *th;
3452
3453 if (ntohs(ih->frag_off) & IP_OFFSET)
3454 break;
3455
3456 offset += ihlen;
3457 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3458 if (th == NULL)
3459 break;
3460
3461 ad->u.net.sport = th->source;
3462 ad->u.net.dport = th->dest;
3463 break;
3464 }
3465
3466 case IPPROTO_UDP: {
3467 struct udphdr _udph, *uh;
3468
3469 if (ntohs(ih->frag_off) & IP_OFFSET)
3470 break;
3471
3472 offset += ihlen;
3473 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3474 if (uh == NULL)
3475 break;
3476
3477 ad->u.net.sport = uh->source;
3478 ad->u.net.dport = uh->dest;
3479 break;
3480 }
3481
3482 case IPPROTO_DCCP: {
3483 struct dccp_hdr _dccph, *dh;
3484
3485 if (ntohs(ih->frag_off) & IP_OFFSET)
3486 break;
3487
3488 offset += ihlen;
3489 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3490 if (dh == NULL)
3491 break;
3492
3493 ad->u.net.sport = dh->dccph_sport;
3494 ad->u.net.dport = dh->dccph_dport;
3495 break;
3496 }
3497
3498 default:
3499 break;
3500 }
3501out:
3502 return ret;
3503}
3504
3505#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3506
3507/* Returns error only if unable to parse addresses */
3508static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3509 struct common_audit_data *ad, u8 *proto)
3510{
3511 u8 nexthdr;
3512 int ret = -EINVAL, offset;
3513 struct ipv6hdr _ipv6h, *ip6;
3514
3515 offset = skb_network_offset(skb);
3516 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3517 if (ip6 == NULL)
3518 goto out;
3519
3520 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3521 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3522 ret = 0;
3523
3524 nexthdr = ip6->nexthdr;
3525 offset += sizeof(_ipv6h);
3526 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3527 if (offset < 0)
3528 goto out;
3529
3530 if (proto)
3531 *proto = nexthdr;
3532
3533 switch (nexthdr) {
3534 case IPPROTO_TCP: {
3535 struct tcphdr _tcph, *th;
3536
3537 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3538 if (th == NULL)
3539 break;
3540
3541 ad->u.net.sport = th->source;
3542 ad->u.net.dport = th->dest;
3543 break;
3544 }
3545
3546 case IPPROTO_UDP: {
3547 struct udphdr _udph, *uh;
3548
3549 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3550 if (uh == NULL)
3551 break;
3552
3553 ad->u.net.sport = uh->source;
3554 ad->u.net.dport = uh->dest;
3555 break;
3556 }
3557
3558 case IPPROTO_DCCP: {
3559 struct dccp_hdr _dccph, *dh;
3560
3561 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3562 if (dh == NULL)
3563 break;
3564
3565 ad->u.net.sport = dh->dccph_sport;
3566 ad->u.net.dport = dh->dccph_dport;
3567 break;
3568 }
3569
3570 /* includes fragments */
3571 default:
3572 break;
3573 }
3574out:
3575 return ret;
3576}
3577
3578#endif /* IPV6 */
3579
3580static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3581 char **_addrp, int src, u8 *proto)
3582{
3583 char *addrp;
3584 int ret;
3585
3586 switch (ad->u.net.family) {
3587 case PF_INET:
3588 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3589 if (ret)
3590 goto parse_error;
3591 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3592 &ad->u.net.v4info.daddr);
3593 goto okay;
3594
3595#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3596 case PF_INET6:
3597 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3598 if (ret)
3599 goto parse_error;
3600 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3601 &ad->u.net.v6info.daddr);
3602 goto okay;
3603#endif /* IPV6 */
3604 default:
3605 addrp = NULL;
3606 goto okay;
3607 }
3608
3609parse_error:
3610 printk(KERN_WARNING
3611 "SELinux: failure in selinux_parse_skb(),"
3612 " unable to parse packet\n");
3613 return ret;
3614
3615okay:
3616 if (_addrp)
3617 *_addrp = addrp;
3618 return 0;
3619}
3620
3621/**
3622 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3623 * @skb: the packet
3624 * @family: protocol family
3625 * @sid: the packet's peer label SID
3626 *
3627 * Description:
3628 * Check the various different forms of network peer labeling and determine
3629 * the peer label/SID for the packet; most of the magic actually occurs in
3630 * the security server function security_net_peersid_cmp(). The function
3631 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3632 * or -EACCES if @sid is invalid due to inconsistencies with the different
3633 * peer labels.
3634 *
3635 */
3636static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3637{
3638 int err;
3639 u32 xfrm_sid;
3640 u32 nlbl_sid;
3641 u32 nlbl_type;
3642
3643 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3644 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3645
3646 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3647 if (unlikely(err)) {
3648 printk(KERN_WARNING
3649 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3650 " unable to determine packet's peer label\n");
3651 return -EACCES;
3652 }
3653
3654 return 0;
3655}
3656
3657/* socket security operations */
3658static int socket_has_perm(struct task_struct *task, struct socket *sock,
3659 u32 perms)
3660{
3661 struct inode_security_struct *isec;
3662 struct common_audit_data ad;
3663 u32 sid;
3664 int err = 0;
3665
3666 isec = SOCK_INODE(sock)->i_security;
3667
3668 if (isec->sid == SECINITSID_KERNEL)
3669 goto out;
3670 sid = task_sid(task);
3671
3672 COMMON_AUDIT_DATA_INIT(&ad, NET);
3673 ad.u.net.sk = sock->sk;
3674 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
3675
3676out:
3677 return err;
3678}
3679
3680static int selinux_socket_create(int family, int type,
3681 int protocol, int kern)
3682{
3683 const struct cred *cred = current_cred();
3684 const struct task_security_struct *tsec = cred->security;
3685 u32 sid, newsid;
3686 u16 secclass;
3687 int err = 0;
3688
3689 if (kern)
3690 goto out;
3691
3692 sid = tsec->sid;
3693 newsid = tsec->sockcreate_sid ?: sid;
3694
3695 secclass = socket_type_to_security_class(family, type, protocol);
3696 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
3697
3698out:
3699 return err;
3700}
3701
3702static int selinux_socket_post_create(struct socket *sock, int family,
3703 int type, int protocol, int kern)
3704{
3705 const struct cred *cred = current_cred();
3706 const struct task_security_struct *tsec = cred->security;
3707 struct inode_security_struct *isec;
3708 struct sk_security_struct *sksec;
3709 u32 sid, newsid;
3710 int err = 0;
3711
3712 sid = tsec->sid;
3713 newsid = tsec->sockcreate_sid;
3714
3715 isec = SOCK_INODE(sock)->i_security;
3716
3717 if (kern)
3718 isec->sid = SECINITSID_KERNEL;
3719 else if (newsid)
3720 isec->sid = newsid;
3721 else
3722 isec->sid = sid;
3723
3724 isec->sclass = socket_type_to_security_class(family, type, protocol);
3725 isec->initialized = 1;
3726
3727 if (sock->sk) {
3728 sksec = sock->sk->sk_security;
3729 sksec->sid = isec->sid;
3730 sksec->sclass = isec->sclass;
3731 err = selinux_netlbl_socket_post_create(sock->sk, family);
3732 }
3733
3734 return err;
3735}
3736
3737/* Range of port numbers used to automatically bind.
3738 Need to determine whether we should perform a name_bind
3739 permission check between the socket and the port number. */
3740
3741static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3742{
3743 u16 family;
3744 int err;
3745
3746 err = socket_has_perm(current, sock, SOCKET__BIND);
3747 if (err)
3748 goto out;
3749
3750 /*
3751 * If PF_INET or PF_INET6, check name_bind permission for the port.
3752 * Multiple address binding for SCTP is not supported yet: we just
3753 * check the first address now.
3754 */
3755 family = sock->sk->sk_family;
3756 if (family == PF_INET || family == PF_INET6) {
3757 char *addrp;
3758 struct inode_security_struct *isec;
3759 struct common_audit_data ad;
3760 struct sockaddr_in *addr4 = NULL;
3761 struct sockaddr_in6 *addr6 = NULL;
3762 unsigned short snum;
3763 struct sock *sk = sock->sk;
3764 u32 sid, node_perm;
3765
3766 isec = SOCK_INODE(sock)->i_security;
3767
3768 if (family == PF_INET) {
3769 addr4 = (struct sockaddr_in *)address;
3770 snum = ntohs(addr4->sin_port);
3771 addrp = (char *)&addr4->sin_addr.s_addr;
3772 } else {
3773 addr6 = (struct sockaddr_in6 *)address;
3774 snum = ntohs(addr6->sin6_port);
3775 addrp = (char *)&addr6->sin6_addr.s6_addr;
3776 }
3777
3778 if (snum) {
3779 int low, high;
3780
3781 inet_get_local_port_range(&low, &high);
3782
3783 if (snum < max(PROT_SOCK, low) || snum > high) {
3784 err = sel_netport_sid(sk->sk_protocol,
3785 snum, &sid);
3786 if (err)
3787 goto out;
3788 COMMON_AUDIT_DATA_INIT(&ad, NET);
3789 ad.u.net.sport = htons(snum);
3790 ad.u.net.family = family;
3791 err = avc_has_perm(isec->sid, sid,
3792 isec->sclass,
3793 SOCKET__NAME_BIND, &ad);
3794 if (err)
3795 goto out;
3796 }
3797 }
3798
3799 switch (isec->sclass) {
3800 case SECCLASS_TCP_SOCKET:
3801 node_perm = TCP_SOCKET__NODE_BIND;
3802 break;
3803
3804 case SECCLASS_UDP_SOCKET:
3805 node_perm = UDP_SOCKET__NODE_BIND;
3806 break;
3807
3808 case SECCLASS_DCCP_SOCKET:
3809 node_perm = DCCP_SOCKET__NODE_BIND;
3810 break;
3811
3812 default:
3813 node_perm = RAWIP_SOCKET__NODE_BIND;
3814 break;
3815 }
3816
3817 err = sel_netnode_sid(addrp, family, &sid);
3818 if (err)
3819 goto out;
3820
3821 COMMON_AUDIT_DATA_INIT(&ad, NET);
3822 ad.u.net.sport = htons(snum);
3823 ad.u.net.family = family;
3824
3825 if (family == PF_INET)
3826 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3827 else
3828 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3829
3830 err = avc_has_perm(isec->sid, sid,
3831 isec->sclass, node_perm, &ad);
3832 if (err)
3833 goto out;
3834 }
3835out:
3836 return err;
3837}
3838
3839static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3840{
3841 struct sock *sk = sock->sk;
3842 struct inode_security_struct *isec;
3843 int err;
3844
3845 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3846 if (err)
3847 return err;
3848
3849 /*
3850 * If a TCP or DCCP socket, check name_connect permission for the port.
3851 */
3852 isec = SOCK_INODE(sock)->i_security;
3853 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3854 isec->sclass == SECCLASS_DCCP_SOCKET) {
3855 struct common_audit_data ad;
3856 struct sockaddr_in *addr4 = NULL;
3857 struct sockaddr_in6 *addr6 = NULL;
3858 unsigned short snum;
3859 u32 sid, perm;
3860
3861 if (sk->sk_family == PF_INET) {
3862 addr4 = (struct sockaddr_in *)address;
3863 if (addrlen < sizeof(struct sockaddr_in))
3864 return -EINVAL;
3865 snum = ntohs(addr4->sin_port);
3866 } else {
3867 addr6 = (struct sockaddr_in6 *)address;
3868 if (addrlen < SIN6_LEN_RFC2133)
3869 return -EINVAL;
3870 snum = ntohs(addr6->sin6_port);
3871 }
3872
3873 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3874 if (err)
3875 goto out;
3876
3877 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3878 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3879
3880 COMMON_AUDIT_DATA_INIT(&ad, NET);
3881 ad.u.net.dport = htons(snum);
3882 ad.u.net.family = sk->sk_family;
3883 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3884 if (err)
3885 goto out;
3886 }
3887
3888 err = selinux_netlbl_socket_connect(sk, address);
3889
3890out:
3891 return err;
3892}
3893
3894static int selinux_socket_listen(struct socket *sock, int backlog)
3895{
3896 return socket_has_perm(current, sock, SOCKET__LISTEN);
3897}
3898
3899static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3900{
3901 int err;
3902 struct inode_security_struct *isec;
3903 struct inode_security_struct *newisec;
3904
3905 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3906 if (err)
3907 return err;
3908
3909 newisec = SOCK_INODE(newsock)->i_security;
3910
3911 isec = SOCK_INODE(sock)->i_security;
3912 newisec->sclass = isec->sclass;
3913 newisec->sid = isec->sid;
3914 newisec->initialized = 1;
3915
3916 return 0;
3917}
3918
3919static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3920 int size)
3921{
3922 return socket_has_perm(current, sock, SOCKET__WRITE);
3923}
3924
3925static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3926 int size, int flags)
3927{
3928 return socket_has_perm(current, sock, SOCKET__READ);
3929}
3930
3931static int selinux_socket_getsockname(struct socket *sock)
3932{
3933 return socket_has_perm(current, sock, SOCKET__GETATTR);
3934}
3935
3936static int selinux_socket_getpeername(struct socket *sock)
3937{
3938 return socket_has_perm(current, sock, SOCKET__GETATTR);
3939}
3940
3941static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3942{
3943 int err;
3944
3945 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3946 if (err)
3947 return err;
3948
3949 return selinux_netlbl_socket_setsockopt(sock, level, optname);
3950}
3951
3952static int selinux_socket_getsockopt(struct socket *sock, int level,
3953 int optname)
3954{
3955 return socket_has_perm(current, sock, SOCKET__GETOPT);
3956}
3957
3958static int selinux_socket_shutdown(struct socket *sock, int how)
3959{
3960 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3961}
3962
3963static int selinux_socket_unix_stream_connect(struct socket *sock,
3964 struct socket *other,
3965 struct sock *newsk)
3966{
3967 struct sk_security_struct *ssec;
3968 struct inode_security_struct *isec;
3969 struct inode_security_struct *other_isec;
3970 struct common_audit_data ad;
3971 int err;
3972
3973 isec = SOCK_INODE(sock)->i_security;
3974 other_isec = SOCK_INODE(other)->i_security;
3975
3976 COMMON_AUDIT_DATA_INIT(&ad, NET);
3977 ad.u.net.sk = other->sk;
3978
3979 err = avc_has_perm(isec->sid, other_isec->sid,
3980 isec->sclass,
3981 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3982 if (err)
3983 return err;
3984
3985 /* connecting socket */
3986 ssec = sock->sk->sk_security;
3987 ssec->peer_sid = other_isec->sid;
3988
3989 /* server child socket */
3990 ssec = newsk->sk_security;
3991 ssec->peer_sid = isec->sid;
3992 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3993
3994 return err;
3995}
3996
3997static int selinux_socket_unix_may_send(struct socket *sock,
3998 struct socket *other)
3999{
4000 struct inode_security_struct *isec;
4001 struct inode_security_struct *other_isec;
4002 struct common_audit_data ad;
4003 int err;
4004
4005 isec = SOCK_INODE(sock)->i_security;
4006 other_isec = SOCK_INODE(other)->i_security;
4007
4008 COMMON_AUDIT_DATA_INIT(&ad, NET);
4009 ad.u.net.sk = other->sk;
4010
4011 err = avc_has_perm(isec->sid, other_isec->sid,
4012 isec->sclass, SOCKET__SENDTO, &ad);
4013 if (err)
4014 return err;
4015
4016 return 0;
4017}
4018
4019static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4020 u32 peer_sid,
4021 struct common_audit_data *ad)
4022{
4023 int err;
4024 u32 if_sid;
4025 u32 node_sid;
4026
4027 err = sel_netif_sid(ifindex, &if_sid);
4028 if (err)
4029 return err;
4030 err = avc_has_perm(peer_sid, if_sid,
4031 SECCLASS_NETIF, NETIF__INGRESS, ad);
4032 if (err)
4033 return err;
4034
4035 err = sel_netnode_sid(addrp, family, &node_sid);
4036 if (err)
4037 return err;
4038 return avc_has_perm(peer_sid, node_sid,
4039 SECCLASS_NODE, NODE__RECVFROM, ad);
4040}
4041
4042static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4043 u16 family)
4044{
4045 int err = 0;
4046 struct sk_security_struct *sksec = sk->sk_security;
4047 u32 peer_sid;
4048 u32 sk_sid = sksec->sid;
4049 struct common_audit_data ad;
4050 char *addrp;
4051
4052 COMMON_AUDIT_DATA_INIT(&ad, NET);
4053 ad.u.net.netif = skb->iif;
4054 ad.u.net.family = family;
4055 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4056 if (err)
4057 return err;
4058
4059 if (selinux_secmark_enabled()) {
4060 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4061 PACKET__RECV, &ad);
4062 if (err)
4063 return err;
4064 }
4065
4066 if (selinux_policycap_netpeer) {
4067 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4068 if (err)
4069 return err;
4070 err = avc_has_perm(sk_sid, peer_sid,
4071 SECCLASS_PEER, PEER__RECV, &ad);
4072 if (err)
4073 selinux_netlbl_err(skb, err, 0);
4074 } else {
4075 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4076 if (err)
4077 return err;
4078 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4079 }
4080
4081 return err;
4082}
4083
4084static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4085{
4086 int err;
4087 struct sk_security_struct *sksec = sk->sk_security;
4088 u16 family = sk->sk_family;
4089 u32 sk_sid = sksec->sid;
4090 struct common_audit_data ad;
4091 char *addrp;
4092 u8 secmark_active;
4093 u8 peerlbl_active;
4094
4095 if (family != PF_INET && family != PF_INET6)
4096 return 0;
4097
4098 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4099 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4100 family = PF_INET;
4101
4102 /* If any sort of compatibility mode is enabled then handoff processing
4103 * to the selinux_sock_rcv_skb_compat() function to deal with the
4104 * special handling. We do this in an attempt to keep this function
4105 * as fast and as clean as possible. */
4106 if (!selinux_policycap_netpeer)
4107 return selinux_sock_rcv_skb_compat(sk, skb, family);
4108
4109 secmark_active = selinux_secmark_enabled();
4110 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4111 if (!secmark_active && !peerlbl_active)
4112 return 0;
4113
4114 COMMON_AUDIT_DATA_INIT(&ad, NET);
4115 ad.u.net.netif = skb->iif;
4116 ad.u.net.family = family;
4117 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4118 if (err)
4119 return err;
4120
4121 if (peerlbl_active) {
4122 u32 peer_sid;
4123
4124 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4125 if (err)
4126 return err;
4127 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4128 peer_sid, &ad);
4129 if (err) {
4130 selinux_netlbl_err(skb, err, 0);
4131 return err;
4132 }
4133 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4134 PEER__RECV, &ad);
4135 if (err)
4136 selinux_netlbl_err(skb, err, 0);
4137 }
4138
4139 if (secmark_active) {
4140 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4141 PACKET__RECV, &ad);
4142 if (err)
4143 return err;
4144 }
4145
4146 return err;
4147}
4148
4149static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4150 int __user *optlen, unsigned len)
4151{
4152 int err = 0;
4153 char *scontext;
4154 u32 scontext_len;
4155 struct sk_security_struct *ssec;
4156 struct inode_security_struct *isec;
4157 u32 peer_sid = SECSID_NULL;
4158
4159 isec = SOCK_INODE(sock)->i_security;
4160
4161 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4162 isec->sclass == SECCLASS_TCP_SOCKET) {
4163 ssec = sock->sk->sk_security;
4164 peer_sid = ssec->peer_sid;
4165 }
4166 if (peer_sid == SECSID_NULL) {
4167 err = -ENOPROTOOPT;
4168 goto out;
4169 }
4170
4171 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4172
4173 if (err)
4174 goto out;
4175
4176 if (scontext_len > len) {
4177 err = -ERANGE;
4178 goto out_len;
4179 }
4180
4181 if (copy_to_user(optval, scontext, scontext_len))
4182 err = -EFAULT;
4183
4184out_len:
4185 if (put_user(scontext_len, optlen))
4186 err = -EFAULT;
4187
4188 kfree(scontext);
4189out:
4190 return err;
4191}
4192
4193static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4194{
4195 u32 peer_secid = SECSID_NULL;
4196 u16 family;
4197
4198 if (skb && skb->protocol == htons(ETH_P_IP))
4199 family = PF_INET;
4200 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4201 family = PF_INET6;
4202 else if (sock)
4203 family = sock->sk->sk_family;
4204 else
4205 goto out;
4206
4207 if (sock && family == PF_UNIX)
4208 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4209 else if (skb)
4210 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4211
4212out:
4213 *secid = peer_secid;
4214 if (peer_secid == SECSID_NULL)
4215 return -EINVAL;
4216 return 0;
4217}
4218
4219static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4220{
4221 return sk_alloc_security(sk, family, priority);
4222}
4223
4224static void selinux_sk_free_security(struct sock *sk)
4225{
4226 sk_free_security(sk);
4227}
4228
4229static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4230{
4231 struct sk_security_struct *ssec = sk->sk_security;
4232 struct sk_security_struct *newssec = newsk->sk_security;
4233
4234 newssec->sid = ssec->sid;
4235 newssec->peer_sid = ssec->peer_sid;
4236 newssec->sclass = ssec->sclass;
4237
4238 selinux_netlbl_sk_security_reset(newssec);
4239}
4240
4241static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4242{
4243 if (!sk)
4244 *secid = SECINITSID_ANY_SOCKET;
4245 else {
4246 struct sk_security_struct *sksec = sk->sk_security;
4247
4248 *secid = sksec->sid;
4249 }
4250}
4251
4252static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4253{
4254 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4255 struct sk_security_struct *sksec = sk->sk_security;
4256
4257 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4258 sk->sk_family == PF_UNIX)
4259 isec->sid = sksec->sid;
4260 sksec->sclass = isec->sclass;
4261}
4262
4263static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4264 struct request_sock *req)
4265{
4266 struct sk_security_struct *sksec = sk->sk_security;
4267 int err;
4268 u16 family = sk->sk_family;
4269 u32 newsid;
4270 u32 peersid;
4271
4272 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4273 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4274 family = PF_INET;
4275
4276 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4277 if (err)
4278 return err;
4279 if (peersid == SECSID_NULL) {
4280 req->secid = sksec->sid;
4281 req->peer_secid = SECSID_NULL;
4282 } else {
4283 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4284 if (err)
4285 return err;
4286 req->secid = newsid;
4287 req->peer_secid = peersid;
4288 }
4289
4290 return selinux_netlbl_inet_conn_request(req, family);
4291}
4292
4293static void selinux_inet_csk_clone(struct sock *newsk,
4294 const struct request_sock *req)
4295{
4296 struct sk_security_struct *newsksec = newsk->sk_security;
4297
4298 newsksec->sid = req->secid;
4299 newsksec->peer_sid = req->peer_secid;
4300 /* NOTE: Ideally, we should also get the isec->sid for the
4301 new socket in sync, but we don't have the isec available yet.
4302 So we will wait until sock_graft to do it, by which
4303 time it will have been created and available. */
4304
4305 /* We don't need to take any sort of lock here as we are the only
4306 * thread with access to newsksec */
4307 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4308}
4309
4310static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4311{
4312 u16 family = sk->sk_family;
4313 struct sk_security_struct *sksec = sk->sk_security;
4314
4315 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4316 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4317 family = PF_INET;
4318
4319 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4320}
4321
4322static void selinux_req_classify_flow(const struct request_sock *req,
4323 struct flowi *fl)
4324{
4325 fl->secid = req->secid;
4326}
4327
4328static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4329{
4330 int err = 0;
4331 u32 perm;
4332 struct nlmsghdr *nlh;
4333 struct socket *sock = sk->sk_socket;
4334 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4335
4336 if (skb->len < NLMSG_SPACE(0)) {
4337 err = -EINVAL;
4338 goto out;
4339 }
4340 nlh = nlmsg_hdr(skb);
4341
4342 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4343 if (err) {
4344 if (err == -EINVAL) {
4345 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4346 "SELinux: unrecognized netlink message"
4347 " type=%hu for sclass=%hu\n",
4348 nlh->nlmsg_type, isec->sclass);
4349 if (!selinux_enforcing || security_get_allow_unknown())
4350 err = 0;
4351 }
4352
4353 /* Ignore */
4354 if (err == -ENOENT)
4355 err = 0;
4356 goto out;
4357 }
4358
4359 err = socket_has_perm(current, sock, perm);
4360out:
4361 return err;
4362}
4363
4364#ifdef CONFIG_NETFILTER
4365
4366static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4367 u16 family)
4368{
4369 int err;
4370 char *addrp;
4371 u32 peer_sid;
4372 struct common_audit_data ad;
4373 u8 secmark_active;
4374 u8 netlbl_active;
4375 u8 peerlbl_active;
4376
4377 if (!selinux_policycap_netpeer)
4378 return NF_ACCEPT;
4379
4380 secmark_active = selinux_secmark_enabled();
4381 netlbl_active = netlbl_enabled();
4382 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4383 if (!secmark_active && !peerlbl_active)
4384 return NF_ACCEPT;
4385
4386 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4387 return NF_DROP;
4388
4389 COMMON_AUDIT_DATA_INIT(&ad, NET);
4390 ad.u.net.netif = ifindex;
4391 ad.u.net.family = family;
4392 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4393 return NF_DROP;
4394
4395 if (peerlbl_active) {
4396 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4397 peer_sid, &ad);
4398 if (err) {
4399 selinux_netlbl_err(skb, err, 1);
4400 return NF_DROP;
4401 }
4402 }
4403
4404 if (secmark_active)
4405 if (avc_has_perm(peer_sid, skb->secmark,
4406 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4407 return NF_DROP;
4408
4409 if (netlbl_active)
4410 /* we do this in the FORWARD path and not the POST_ROUTING
4411 * path because we want to make sure we apply the necessary
4412 * labeling before IPsec is applied so we can leverage AH
4413 * protection */
4414 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4415 return NF_DROP;
4416
4417 return NF_ACCEPT;
4418}
4419
4420static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4421 struct sk_buff *skb,
4422 const struct net_device *in,
4423 const struct net_device *out,
4424 int (*okfn)(struct sk_buff *))
4425{
4426 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4427}
4428
4429#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4430static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4431 struct sk_buff *skb,
4432 const struct net_device *in,
4433 const struct net_device *out,
4434 int (*okfn)(struct sk_buff *))
4435{
4436 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4437}
4438#endif /* IPV6 */
4439
4440static unsigned int selinux_ip_output(struct sk_buff *skb,
4441 u16 family)
4442{
4443 u32 sid;
4444
4445 if (!netlbl_enabled())
4446 return NF_ACCEPT;
4447
4448 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4449 * because we want to make sure we apply the necessary labeling
4450 * before IPsec is applied so we can leverage AH protection */
4451 if (skb->sk) {
4452 struct sk_security_struct *sksec = skb->sk->sk_security;
4453 sid = sksec->sid;
4454 } else
4455 sid = SECINITSID_KERNEL;
4456 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4457 return NF_DROP;
4458
4459 return NF_ACCEPT;
4460}
4461
4462static unsigned int selinux_ipv4_output(unsigned int hooknum,
4463 struct sk_buff *skb,
4464 const struct net_device *in,
4465 const struct net_device *out,
4466 int (*okfn)(struct sk_buff *))
4467{
4468 return selinux_ip_output(skb, PF_INET);
4469}
4470
4471static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4472 int ifindex,
4473 u16 family)
4474{
4475 struct sock *sk = skb->sk;
4476 struct sk_security_struct *sksec;
4477 struct common_audit_data ad;
4478 char *addrp;
4479 u8 proto;
4480
4481 if (sk == NULL)
4482 return NF_ACCEPT;
4483 sksec = sk->sk_security;
4484
4485 COMMON_AUDIT_DATA_INIT(&ad, NET);
4486 ad.u.net.netif = ifindex;
4487 ad.u.net.family = family;
4488 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4489 return NF_DROP;
4490
4491 if (selinux_secmark_enabled())
4492 if (avc_has_perm(sksec->sid, skb->secmark,
4493 SECCLASS_PACKET, PACKET__SEND, &ad))
4494 return NF_DROP;
4495
4496 if (selinux_policycap_netpeer)
4497 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4498 return NF_DROP;
4499
4500 return NF_ACCEPT;
4501}
4502
4503static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4504 u16 family)
4505{
4506 u32 secmark_perm;
4507 u32 peer_sid;
4508 struct sock *sk;
4509 struct common_audit_data ad;
4510 char *addrp;
4511 u8 secmark_active;
4512 u8 peerlbl_active;
4513
4514 /* If any sort of compatibility mode is enabled then handoff processing
4515 * to the selinux_ip_postroute_compat() function to deal with the
4516 * special handling. We do this in an attempt to keep this function
4517 * as fast and as clean as possible. */
4518 if (!selinux_policycap_netpeer)
4519 return selinux_ip_postroute_compat(skb, ifindex, family);
4520#ifdef CONFIG_XFRM
4521 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4522 * packet transformation so allow the packet to pass without any checks
4523 * since we'll have another chance to perform access control checks
4524 * when the packet is on it's final way out.
4525 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4526 * is NULL, in this case go ahead and apply access control. */
4527 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4528 return NF_ACCEPT;
4529#endif
4530 secmark_active = selinux_secmark_enabled();
4531 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4532 if (!secmark_active && !peerlbl_active)
4533 return NF_ACCEPT;
4534
4535 /* if the packet is being forwarded then get the peer label from the
4536 * packet itself; otherwise check to see if it is from a local
4537 * application or the kernel, if from an application get the peer label
4538 * from the sending socket, otherwise use the kernel's sid */
4539 sk = skb->sk;
4540 if (sk == NULL) {
4541 switch (family) {
4542 case PF_INET:
4543 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4544 secmark_perm = PACKET__FORWARD_OUT;
4545 else
4546 secmark_perm = PACKET__SEND;
4547 break;
4548 case PF_INET6:
4549 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4550 secmark_perm = PACKET__FORWARD_OUT;
4551 else
4552 secmark_perm = PACKET__SEND;
4553 break;
4554 default:
4555 return NF_DROP;
4556 }
4557 if (secmark_perm == PACKET__FORWARD_OUT) {
4558 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4559 return NF_DROP;
4560 } else
4561 peer_sid = SECINITSID_KERNEL;
4562 } else {
4563 struct sk_security_struct *sksec = sk->sk_security;
4564 peer_sid = sksec->sid;
4565 secmark_perm = PACKET__SEND;
4566 }
4567
4568 COMMON_AUDIT_DATA_INIT(&ad, NET);
4569 ad.u.net.netif = ifindex;
4570 ad.u.net.family = family;
4571 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4572 return NF_DROP;
4573
4574 if (secmark_active)
4575 if (avc_has_perm(peer_sid, skb->secmark,
4576 SECCLASS_PACKET, secmark_perm, &ad))
4577 return NF_DROP;
4578
4579 if (peerlbl_active) {
4580 u32 if_sid;
4581 u32 node_sid;
4582
4583 if (sel_netif_sid(ifindex, &if_sid))
4584 return NF_DROP;
4585 if (avc_has_perm(peer_sid, if_sid,
4586 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4587 return NF_DROP;
4588
4589 if (sel_netnode_sid(addrp, family, &node_sid))
4590 return NF_DROP;
4591 if (avc_has_perm(peer_sid, node_sid,
4592 SECCLASS_NODE, NODE__SENDTO, &ad))
4593 return NF_DROP;
4594 }
4595
4596 return NF_ACCEPT;
4597}
4598
4599static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4600 struct sk_buff *skb,
4601 const struct net_device *in,
4602 const struct net_device *out,
4603 int (*okfn)(struct sk_buff *))
4604{
4605 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4606}
4607
4608#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4609static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4610 struct sk_buff *skb,
4611 const struct net_device *in,
4612 const struct net_device *out,
4613 int (*okfn)(struct sk_buff *))
4614{
4615 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4616}
4617#endif /* IPV6 */
4618
4619#endif /* CONFIG_NETFILTER */
4620
4621static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4622{
4623 int err;
4624
4625 err = cap_netlink_send(sk, skb);
4626 if (err)
4627 return err;
4628
4629 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4630 err = selinux_nlmsg_perm(sk, skb);
4631
4632 return err;
4633}
4634
4635static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4636{
4637 int err;
4638 struct common_audit_data ad;
4639
4640 err = cap_netlink_recv(skb, capability);
4641 if (err)
4642 return err;
4643
4644 COMMON_AUDIT_DATA_INIT(&ad, CAP);
4645 ad.u.cap = capability;
4646
4647 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4648 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4649}
4650
4651static int ipc_alloc_security(struct task_struct *task,
4652 struct kern_ipc_perm *perm,
4653 u16 sclass)
4654{
4655 struct ipc_security_struct *isec;
4656 u32 sid;
4657
4658 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4659 if (!isec)
4660 return -ENOMEM;
4661
4662 sid = task_sid(task);
4663 isec->sclass = sclass;
4664 isec->sid = sid;
4665 perm->security = isec;
4666
4667 return 0;
4668}
4669
4670static void ipc_free_security(struct kern_ipc_perm *perm)
4671{
4672 struct ipc_security_struct *isec = perm->security;
4673 perm->security = NULL;
4674 kfree(isec);
4675}
4676
4677static int msg_msg_alloc_security(struct msg_msg *msg)
4678{
4679 struct msg_security_struct *msec;
4680
4681 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4682 if (!msec)
4683 return -ENOMEM;
4684
4685 msec->sid = SECINITSID_UNLABELED;
4686 msg->security = msec;
4687
4688 return 0;
4689}
4690
4691static void msg_msg_free_security(struct msg_msg *msg)
4692{
4693 struct msg_security_struct *msec = msg->security;
4694
4695 msg->security = NULL;
4696 kfree(msec);
4697}
4698
4699static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4700 u32 perms)
4701{
4702 struct ipc_security_struct *isec;
4703 struct common_audit_data ad;
4704 u32 sid = current_sid();
4705
4706 isec = ipc_perms->security;
4707
4708 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4709 ad.u.ipc_id = ipc_perms->key;
4710
4711 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4712}
4713
4714static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4715{
4716 return msg_msg_alloc_security(msg);
4717}
4718
4719static void selinux_msg_msg_free_security(struct msg_msg *msg)
4720{
4721 msg_msg_free_security(msg);
4722}
4723
4724/* message queue security operations */
4725static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4726{
4727 struct ipc_security_struct *isec;
4728 struct common_audit_data ad;
4729 u32 sid = current_sid();
4730 int rc;
4731
4732 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4733 if (rc)
4734 return rc;
4735
4736 isec = msq->q_perm.security;
4737
4738 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4739 ad.u.ipc_id = msq->q_perm.key;
4740
4741 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4742 MSGQ__CREATE, &ad);
4743 if (rc) {
4744 ipc_free_security(&msq->q_perm);
4745 return rc;
4746 }
4747 return 0;
4748}
4749
4750static void selinux_msg_queue_free_security(struct msg_queue *msq)
4751{
4752 ipc_free_security(&msq->q_perm);
4753}
4754
4755static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4756{
4757 struct ipc_security_struct *isec;
4758 struct common_audit_data ad;
4759 u32 sid = current_sid();
4760
4761 isec = msq->q_perm.security;
4762
4763 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4764 ad.u.ipc_id = msq->q_perm.key;
4765
4766 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4767 MSGQ__ASSOCIATE, &ad);
4768}
4769
4770static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4771{
4772 int err;
4773 int perms;
4774
4775 switch (cmd) {
4776 case IPC_INFO:
4777 case MSG_INFO:
4778 /* No specific object, just general system-wide information. */
4779 return task_has_system(current, SYSTEM__IPC_INFO);
4780 case IPC_STAT:
4781 case MSG_STAT:
4782 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4783 break;
4784 case IPC_SET:
4785 perms = MSGQ__SETATTR;
4786 break;
4787 case IPC_RMID:
4788 perms = MSGQ__DESTROY;
4789 break;
4790 default:
4791 return 0;
4792 }
4793
4794 err = ipc_has_perm(&msq->q_perm, perms);
4795 return err;
4796}
4797
4798static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4799{
4800 struct ipc_security_struct *isec;
4801 struct msg_security_struct *msec;
4802 struct common_audit_data ad;
4803 u32 sid = current_sid();
4804 int rc;
4805
4806 isec = msq->q_perm.security;
4807 msec = msg->security;
4808
4809 /*
4810 * First time through, need to assign label to the message
4811 */
4812 if (msec->sid == SECINITSID_UNLABELED) {
4813 /*
4814 * Compute new sid based on current process and
4815 * message queue this message will be stored in
4816 */
4817 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4818 &msec->sid);
4819 if (rc)
4820 return rc;
4821 }
4822
4823 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4824 ad.u.ipc_id = msq->q_perm.key;
4825
4826 /* Can this process write to the queue? */
4827 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4828 MSGQ__WRITE, &ad);
4829 if (!rc)
4830 /* Can this process send the message */
4831 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4832 MSG__SEND, &ad);
4833 if (!rc)
4834 /* Can the message be put in the queue? */
4835 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4836 MSGQ__ENQUEUE, &ad);
4837
4838 return rc;
4839}
4840
4841static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4842 struct task_struct *target,
4843 long type, int mode)
4844{
4845 struct ipc_security_struct *isec;
4846 struct msg_security_struct *msec;
4847 struct common_audit_data ad;
4848 u32 sid = task_sid(target);
4849 int rc;
4850
4851 isec = msq->q_perm.security;
4852 msec = msg->security;
4853
4854 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4855 ad.u.ipc_id = msq->q_perm.key;
4856
4857 rc = avc_has_perm(sid, isec->sid,
4858 SECCLASS_MSGQ, MSGQ__READ, &ad);
4859 if (!rc)
4860 rc = avc_has_perm(sid, msec->sid,
4861 SECCLASS_MSG, MSG__RECEIVE, &ad);
4862 return rc;
4863}
4864
4865/* Shared Memory security operations */
4866static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4867{
4868 struct ipc_security_struct *isec;
4869 struct common_audit_data ad;
4870 u32 sid = current_sid();
4871 int rc;
4872
4873 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4874 if (rc)
4875 return rc;
4876
4877 isec = shp->shm_perm.security;
4878
4879 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4880 ad.u.ipc_id = shp->shm_perm.key;
4881
4882 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4883 SHM__CREATE, &ad);
4884 if (rc) {
4885 ipc_free_security(&shp->shm_perm);
4886 return rc;
4887 }
4888 return 0;
4889}
4890
4891static void selinux_shm_free_security(struct shmid_kernel *shp)
4892{
4893 ipc_free_security(&shp->shm_perm);
4894}
4895
4896static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4897{
4898 struct ipc_security_struct *isec;
4899 struct common_audit_data ad;
4900 u32 sid = current_sid();
4901
4902 isec = shp->shm_perm.security;
4903
4904 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4905 ad.u.ipc_id = shp->shm_perm.key;
4906
4907 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4908 SHM__ASSOCIATE, &ad);
4909}
4910
4911/* Note, at this point, shp is locked down */
4912static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4913{
4914 int perms;
4915 int err;
4916
4917 switch (cmd) {
4918 case IPC_INFO:
4919 case SHM_INFO:
4920 /* No specific object, just general system-wide information. */
4921 return task_has_system(current, SYSTEM__IPC_INFO);
4922 case IPC_STAT:
4923 case SHM_STAT:
4924 perms = SHM__GETATTR | SHM__ASSOCIATE;
4925 break;
4926 case IPC_SET:
4927 perms = SHM__SETATTR;
4928 break;
4929 case SHM_LOCK:
4930 case SHM_UNLOCK:
4931 perms = SHM__LOCK;
4932 break;
4933 case IPC_RMID:
4934 perms = SHM__DESTROY;
4935 break;
4936 default:
4937 return 0;
4938 }
4939
4940 err = ipc_has_perm(&shp->shm_perm, perms);
4941 return err;
4942}
4943
4944static int selinux_shm_shmat(struct shmid_kernel *shp,
4945 char __user *shmaddr, int shmflg)
4946{
4947 u32 perms;
4948
4949 if (shmflg & SHM_RDONLY)
4950 perms = SHM__READ;
4951 else
4952 perms = SHM__READ | SHM__WRITE;
4953
4954 return ipc_has_perm(&shp->shm_perm, perms);
4955}
4956
4957/* Semaphore security operations */
4958static int selinux_sem_alloc_security(struct sem_array *sma)
4959{
4960 struct ipc_security_struct *isec;
4961 struct common_audit_data ad;
4962 u32 sid = current_sid();
4963 int rc;
4964
4965 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4966 if (rc)
4967 return rc;
4968
4969 isec = sma->sem_perm.security;
4970
4971 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4972 ad.u.ipc_id = sma->sem_perm.key;
4973
4974 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
4975 SEM__CREATE, &ad);
4976 if (rc) {
4977 ipc_free_security(&sma->sem_perm);
4978 return rc;
4979 }
4980 return 0;
4981}
4982
4983static void selinux_sem_free_security(struct sem_array *sma)
4984{
4985 ipc_free_security(&sma->sem_perm);
4986}
4987
4988static int selinux_sem_associate(struct sem_array *sma, int semflg)
4989{
4990 struct ipc_security_struct *isec;
4991 struct common_audit_data ad;
4992 u32 sid = current_sid();
4993
4994 isec = sma->sem_perm.security;
4995
4996 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4997 ad.u.ipc_id = sma->sem_perm.key;
4998
4999 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5000 SEM__ASSOCIATE, &ad);
5001}
5002
5003/* Note, at this point, sma is locked down */
5004static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5005{
5006 int err;
5007 u32 perms;
5008
5009 switch (cmd) {
5010 case IPC_INFO:
5011 case SEM_INFO:
5012 /* No specific object, just general system-wide information. */
5013 return task_has_system(current, SYSTEM__IPC_INFO);
5014 case GETPID:
5015 case GETNCNT:
5016 case GETZCNT:
5017 perms = SEM__GETATTR;
5018 break;
5019 case GETVAL:
5020 case GETALL:
5021 perms = SEM__READ;
5022 break;
5023 case SETVAL:
5024 case SETALL:
5025 perms = SEM__WRITE;
5026 break;
5027 case IPC_RMID:
5028 perms = SEM__DESTROY;
5029 break;
5030 case IPC_SET:
5031 perms = SEM__SETATTR;
5032 break;
5033 case IPC_STAT:
5034 case SEM_STAT:
5035 perms = SEM__GETATTR | SEM__ASSOCIATE;
5036 break;
5037 default:
5038 return 0;
5039 }
5040
5041 err = ipc_has_perm(&sma->sem_perm, perms);
5042 return err;
5043}
5044
5045static int selinux_sem_semop(struct sem_array *sma,
5046 struct sembuf *sops, unsigned nsops, int alter)
5047{
5048 u32 perms;
5049
5050 if (alter)
5051 perms = SEM__READ | SEM__WRITE;
5052 else
5053 perms = SEM__READ;
5054
5055 return ipc_has_perm(&sma->sem_perm, perms);
5056}
5057
5058static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5059{
5060 u32 av = 0;
5061
5062 av = 0;
5063 if (flag & S_IRUGO)
5064 av |= IPC__UNIX_READ;
5065 if (flag & S_IWUGO)
5066 av |= IPC__UNIX_WRITE;
5067
5068 if (av == 0)
5069 return 0;
5070
5071 return ipc_has_perm(ipcp, av);
5072}
5073
5074static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5075{
5076 struct ipc_security_struct *isec = ipcp->security;
5077 *secid = isec->sid;
5078}
5079
5080static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5081{
5082 if (inode)
5083 inode_doinit_with_dentry(inode, dentry);
5084}
5085
5086static int selinux_getprocattr(struct task_struct *p,
5087 char *name, char **value)
5088{
5089 const struct task_security_struct *__tsec;
5090 u32 sid;
5091 int error;
5092 unsigned len;
5093
5094 if (current != p) {
5095 error = current_has_perm(p, PROCESS__GETATTR);
5096 if (error)
5097 return error;
5098 }
5099
5100 rcu_read_lock();
5101 __tsec = __task_cred(p)->security;
5102
5103 if (!strcmp(name, "current"))
5104 sid = __tsec->sid;
5105 else if (!strcmp(name, "prev"))
5106 sid = __tsec->osid;
5107 else if (!strcmp(name, "exec"))
5108 sid = __tsec->exec_sid;
5109 else if (!strcmp(name, "fscreate"))
5110 sid = __tsec->create_sid;
5111 else if (!strcmp(name, "keycreate"))
5112 sid = __tsec->keycreate_sid;
5113 else if (!strcmp(name, "sockcreate"))
5114 sid = __tsec->sockcreate_sid;
5115 else
5116 goto invalid;
5117 rcu_read_unlock();
5118
5119 if (!sid)
5120 return 0;
5121
5122 error = security_sid_to_context(sid, value, &len);
5123 if (error)
5124 return error;
5125 return len;
5126
5127invalid:
5128 rcu_read_unlock();
5129 return -EINVAL;
5130}
5131
5132static int selinux_setprocattr(struct task_struct *p,
5133 char *name, void *value, size_t size)
5134{
5135 struct task_security_struct *tsec;
5136 struct task_struct *tracer;
5137 struct cred *new;
5138 u32 sid = 0, ptsid;
5139 int error;
5140 char *str = value;
5141
5142 if (current != p) {
5143 /* SELinux only allows a process to change its own
5144 security attributes. */
5145 return -EACCES;
5146 }
5147
5148 /*
5149 * Basic control over ability to set these attributes at all.
5150 * current == p, but we'll pass them separately in case the
5151 * above restriction is ever removed.
5152 */
5153 if (!strcmp(name, "exec"))
5154 error = current_has_perm(p, PROCESS__SETEXEC);
5155 else if (!strcmp(name, "fscreate"))
5156 error = current_has_perm(p, PROCESS__SETFSCREATE);
5157 else if (!strcmp(name, "keycreate"))
5158 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5159 else if (!strcmp(name, "sockcreate"))
5160 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5161 else if (!strcmp(name, "current"))
5162 error = current_has_perm(p, PROCESS__SETCURRENT);
5163 else
5164 error = -EINVAL;
5165 if (error)
5166 return error;
5167
5168 /* Obtain a SID for the context, if one was specified. */
5169 if (size && str[1] && str[1] != '\n') {
5170 if (str[size-1] == '\n') {
5171 str[size-1] = 0;
5172 size--;
5173 }
5174 error = security_context_to_sid(value, size, &sid);
5175 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5176 if (!capable(CAP_MAC_ADMIN))
5177 return error;
5178 error = security_context_to_sid_force(value, size,
5179 &sid);
5180 }
5181 if (error)
5182 return error;
5183 }
5184
5185 new = prepare_creds();
5186 if (!new)
5187 return -ENOMEM;
5188
5189 /* Permission checking based on the specified context is
5190 performed during the actual operation (execve,
5191 open/mkdir/...), when we know the full context of the
5192 operation. See selinux_bprm_set_creds for the execve
5193 checks and may_create for the file creation checks. The
5194 operation will then fail if the context is not permitted. */
5195 tsec = new->security;
5196 if (!strcmp(name, "exec")) {
5197 tsec->exec_sid = sid;
5198 } else if (!strcmp(name, "fscreate")) {
5199 tsec->create_sid = sid;
5200 } else if (!strcmp(name, "keycreate")) {
5201 error = may_create_key(sid, p);
5202 if (error)
5203 goto abort_change;
5204 tsec->keycreate_sid = sid;
5205 } else if (!strcmp(name, "sockcreate")) {
5206 tsec->sockcreate_sid = sid;
5207 } else if (!strcmp(name, "current")) {
5208 error = -EINVAL;
5209 if (sid == 0)
5210 goto abort_change;
5211
5212 /* Only allow single threaded processes to change context */
5213 error = -EPERM;
5214 if (!current_is_single_threaded()) {
5215 error = security_bounded_transition(tsec->sid, sid);
5216 if (error)
5217 goto abort_change;
5218 }
5219
5220 /* Check permissions for the transition. */
5221 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5222 PROCESS__DYNTRANSITION, NULL);
5223 if (error)
5224 goto abort_change;
5225
5226 /* Check for ptracing, and update the task SID if ok.
5227 Otherwise, leave SID unchanged and fail. */
5228 ptsid = 0;
5229 task_lock(p);
5230 tracer = tracehook_tracer_task(p);
5231 if (tracer)
5232 ptsid = task_sid(tracer);
5233 task_unlock(p);
5234
5235 if (tracer) {
5236 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5237 PROCESS__PTRACE, NULL);
5238 if (error)
5239 goto abort_change;
5240 }
5241
5242 tsec->sid = sid;
5243 } else {
5244 error = -EINVAL;
5245 goto abort_change;
5246 }
5247
5248 commit_creds(new);
5249 return size;
5250
5251abort_change:
5252 abort_creds(new);
5253 return error;
5254}
5255
5256static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5257{
5258 return security_sid_to_context(secid, secdata, seclen);
5259}
5260
5261static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5262{
5263 return security_context_to_sid(secdata, seclen, secid);
5264}
5265
5266static void selinux_release_secctx(char *secdata, u32 seclen)
5267{
5268 kfree(secdata);
5269}
5270
5271#ifdef CONFIG_KEYS
5272
5273static int selinux_key_alloc(struct key *k, const struct cred *cred,
5274 unsigned long flags)
5275{
5276 const struct task_security_struct *tsec;
5277 struct key_security_struct *ksec;
5278
5279 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5280 if (!ksec)
5281 return -ENOMEM;
5282
5283 tsec = cred->security;
5284 if (tsec->keycreate_sid)
5285 ksec->sid = tsec->keycreate_sid;
5286 else
5287 ksec->sid = tsec->sid;
5288
5289 k->security = ksec;
5290 return 0;
5291}
5292
5293static void selinux_key_free(struct key *k)
5294{
5295 struct key_security_struct *ksec = k->security;
5296
5297 k->security = NULL;
5298 kfree(ksec);
5299}
5300
5301static int selinux_key_permission(key_ref_t key_ref,
5302 const struct cred *cred,
5303 key_perm_t perm)
5304{
5305 struct key *key;
5306 struct key_security_struct *ksec;
5307 u32 sid;
5308
5309 /* if no specific permissions are requested, we skip the
5310 permission check. No serious, additional covert channels
5311 appear to be created. */
5312 if (perm == 0)
5313 return 0;
5314
5315 sid = cred_sid(cred);
5316
5317 key = key_ref_to_ptr(key_ref);
5318 ksec = key->security;
5319
5320 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5321}
5322
5323static int selinux_key_getsecurity(struct key *key, char **_buffer)
5324{
5325 struct key_security_struct *ksec = key->security;
5326 char *context = NULL;
5327 unsigned len;
5328 int rc;
5329
5330 rc = security_sid_to_context(ksec->sid, &context, &len);
5331 if (!rc)
5332 rc = len;
5333 *_buffer = context;
5334 return rc;
5335}
5336
5337#endif
5338
5339static struct security_operations selinux_ops = {
5340 .name = "selinux",
5341
5342 .ptrace_access_check = selinux_ptrace_access_check,
5343 .ptrace_traceme = selinux_ptrace_traceme,
5344 .capget = selinux_capget,
5345 .capset = selinux_capset,
5346 .sysctl = selinux_sysctl,
5347 .capable = selinux_capable,
5348 .quotactl = selinux_quotactl,
5349 .quota_on = selinux_quota_on,
5350 .syslog = selinux_syslog,
5351 .vm_enough_memory = selinux_vm_enough_memory,
5352
5353 .netlink_send = selinux_netlink_send,
5354 .netlink_recv = selinux_netlink_recv,
5355
5356 .bprm_set_creds = selinux_bprm_set_creds,
5357 .bprm_committing_creds = selinux_bprm_committing_creds,
5358 .bprm_committed_creds = selinux_bprm_committed_creds,
5359 .bprm_secureexec = selinux_bprm_secureexec,
5360
5361 .sb_alloc_security = selinux_sb_alloc_security,
5362 .sb_free_security = selinux_sb_free_security,
5363 .sb_copy_data = selinux_sb_copy_data,
5364 .sb_kern_mount = selinux_sb_kern_mount,
5365 .sb_show_options = selinux_sb_show_options,
5366 .sb_statfs = selinux_sb_statfs,
5367 .sb_mount = selinux_mount,
5368 .sb_umount = selinux_umount,
5369 .sb_set_mnt_opts = selinux_set_mnt_opts,
5370 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
5371 .sb_parse_opts_str = selinux_parse_opts_str,
5372
5373
5374 .inode_alloc_security = selinux_inode_alloc_security,
5375 .inode_free_security = selinux_inode_free_security,
5376 .inode_init_security = selinux_inode_init_security,
5377 .inode_create = selinux_inode_create,
5378 .inode_link = selinux_inode_link,
5379 .inode_unlink = selinux_inode_unlink,
5380 .inode_symlink = selinux_inode_symlink,
5381 .inode_mkdir = selinux_inode_mkdir,
5382 .inode_rmdir = selinux_inode_rmdir,
5383 .inode_mknod = selinux_inode_mknod,
5384 .inode_rename = selinux_inode_rename,
5385 .inode_readlink = selinux_inode_readlink,
5386 .inode_follow_link = selinux_inode_follow_link,
5387 .inode_permission = selinux_inode_permission,
5388 .inode_setattr = selinux_inode_setattr,
5389 .inode_getattr = selinux_inode_getattr,
5390 .inode_setxattr = selinux_inode_setxattr,
5391 .inode_post_setxattr = selinux_inode_post_setxattr,
5392 .inode_getxattr = selinux_inode_getxattr,
5393 .inode_listxattr = selinux_inode_listxattr,
5394 .inode_removexattr = selinux_inode_removexattr,
5395 .inode_getsecurity = selinux_inode_getsecurity,
5396 .inode_setsecurity = selinux_inode_setsecurity,
5397 .inode_listsecurity = selinux_inode_listsecurity,
5398 .inode_getsecid = selinux_inode_getsecid,
5399
5400 .file_permission = selinux_file_permission,
5401 .file_alloc_security = selinux_file_alloc_security,
5402 .file_free_security = selinux_file_free_security,
5403 .file_ioctl = selinux_file_ioctl,
5404 .file_mmap = selinux_file_mmap,
5405 .file_mprotect = selinux_file_mprotect,
5406 .file_lock = selinux_file_lock,
5407 .file_fcntl = selinux_file_fcntl,
5408 .file_set_fowner = selinux_file_set_fowner,
5409 .file_send_sigiotask = selinux_file_send_sigiotask,
5410 .file_receive = selinux_file_receive,
5411
5412 .dentry_open = selinux_dentry_open,
5413
5414 .task_create = selinux_task_create,
5415 .cred_free = selinux_cred_free,
5416 .cred_prepare = selinux_cred_prepare,
5417 .kernel_act_as = selinux_kernel_act_as,
5418 .kernel_create_files_as = selinux_kernel_create_files_as,
5419 .kernel_module_request = selinux_kernel_module_request,
5420 .task_setpgid = selinux_task_setpgid,
5421 .task_getpgid = selinux_task_getpgid,
5422 .task_getsid = selinux_task_getsid,
5423 .task_getsecid = selinux_task_getsecid,
5424 .task_setnice = selinux_task_setnice,
5425 .task_setioprio = selinux_task_setioprio,
5426 .task_getioprio = selinux_task_getioprio,
5427 .task_setrlimit = selinux_task_setrlimit,
5428 .task_setscheduler = selinux_task_setscheduler,
5429 .task_getscheduler = selinux_task_getscheduler,
5430 .task_movememory = selinux_task_movememory,
5431 .task_kill = selinux_task_kill,
5432 .task_wait = selinux_task_wait,
5433 .task_to_inode = selinux_task_to_inode,
5434
5435 .ipc_permission = selinux_ipc_permission,
5436 .ipc_getsecid = selinux_ipc_getsecid,
5437
5438 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5439 .msg_msg_free_security = selinux_msg_msg_free_security,
5440
5441 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5442 .msg_queue_free_security = selinux_msg_queue_free_security,
5443 .msg_queue_associate = selinux_msg_queue_associate,
5444 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5445 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5446 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5447
5448 .shm_alloc_security = selinux_shm_alloc_security,
5449 .shm_free_security = selinux_shm_free_security,
5450 .shm_associate = selinux_shm_associate,
5451 .shm_shmctl = selinux_shm_shmctl,
5452 .shm_shmat = selinux_shm_shmat,
5453
5454 .sem_alloc_security = selinux_sem_alloc_security,
5455 .sem_free_security = selinux_sem_free_security,
5456 .sem_associate = selinux_sem_associate,
5457 .sem_semctl = selinux_sem_semctl,
5458 .sem_semop = selinux_sem_semop,
5459
5460 .d_instantiate = selinux_d_instantiate,
5461
5462 .getprocattr = selinux_getprocattr,
5463 .setprocattr = selinux_setprocattr,
5464
5465 .secid_to_secctx = selinux_secid_to_secctx,
5466 .secctx_to_secid = selinux_secctx_to_secid,
5467 .release_secctx = selinux_release_secctx,
5468
5469 .unix_stream_connect = selinux_socket_unix_stream_connect,
5470 .unix_may_send = selinux_socket_unix_may_send,
5471
5472 .socket_create = selinux_socket_create,
5473 .socket_post_create = selinux_socket_post_create,
5474 .socket_bind = selinux_socket_bind,
5475 .socket_connect = selinux_socket_connect,
5476 .socket_listen = selinux_socket_listen,
5477 .socket_accept = selinux_socket_accept,
5478 .socket_sendmsg = selinux_socket_sendmsg,
5479 .socket_recvmsg = selinux_socket_recvmsg,
5480 .socket_getsockname = selinux_socket_getsockname,
5481 .socket_getpeername = selinux_socket_getpeername,
5482 .socket_getsockopt = selinux_socket_getsockopt,
5483 .socket_setsockopt = selinux_socket_setsockopt,
5484 .socket_shutdown = selinux_socket_shutdown,
5485 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
5486 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5487 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
5488 .sk_alloc_security = selinux_sk_alloc_security,
5489 .sk_free_security = selinux_sk_free_security,
5490 .sk_clone_security = selinux_sk_clone_security,
5491 .sk_getsecid = selinux_sk_getsecid,
5492 .sock_graft = selinux_sock_graft,
5493 .inet_conn_request = selinux_inet_conn_request,
5494 .inet_csk_clone = selinux_inet_csk_clone,
5495 .inet_conn_established = selinux_inet_conn_established,
5496 .req_classify_flow = selinux_req_classify_flow,
5497
5498#ifdef CONFIG_SECURITY_NETWORK_XFRM
5499 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5500 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5501 .xfrm_policy_free_security = selinux_xfrm_policy_free,
5502 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
5503 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5504 .xfrm_state_free_security = selinux_xfrm_state_free,
5505 .xfrm_state_delete_security = selinux_xfrm_state_delete,
5506 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
5507 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
5508 .xfrm_decode_session = selinux_xfrm_decode_session,
5509#endif
5510
5511#ifdef CONFIG_KEYS
5512 .key_alloc = selinux_key_alloc,
5513 .key_free = selinux_key_free,
5514 .key_permission = selinux_key_permission,
5515 .key_getsecurity = selinux_key_getsecurity,
5516#endif
5517
5518#ifdef CONFIG_AUDIT
5519 .audit_rule_init = selinux_audit_rule_init,
5520 .audit_rule_known = selinux_audit_rule_known,
5521 .audit_rule_match = selinux_audit_rule_match,
5522 .audit_rule_free = selinux_audit_rule_free,
5523#endif
5524};
5525
5526static __init int selinux_init(void)
5527{
5528 if (!security_module_enable(&selinux_ops)) {
5529 selinux_enabled = 0;
5530 return 0;
5531 }
5532
5533 if (!selinux_enabled) {
5534 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5535 return 0;
5536 }
5537
5538 printk(KERN_INFO "SELinux: Initializing.\n");
5539
5540 /* Set the security state for the initial task. */
5541 cred_init_security();
5542
5543 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5544 sizeof(struct inode_security_struct),
5545 0, SLAB_PANIC, NULL);
5546 avc_init();
5547
5548 secondary_ops = security_ops;
5549 if (!secondary_ops)
5550 panic("SELinux: No initial security operations\n");
5551 if (register_security(&selinux_ops))
5552 panic("SELinux: Unable to register with kernel.\n");
5553
5554 if (selinux_enforcing)
5555 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
5556 else
5557 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
5558
5559 return 0;
5560}
5561
5562void selinux_complete_init(void)
5563{
5564 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
5565
5566 /* Set up any superblocks initialized prior to the policy load. */
5567 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
5568 spin_lock(&sb_lock);
5569 spin_lock(&sb_security_lock);
5570next_sb:
5571 if (!list_empty(&superblock_security_head)) {
5572 struct superblock_security_struct *sbsec =
5573 list_entry(superblock_security_head.next,
5574 struct superblock_security_struct,
5575 list);
5576 struct super_block *sb = sbsec->sb;
5577 sb->s_count++;
5578 spin_unlock(&sb_security_lock);
5579 spin_unlock(&sb_lock);
5580 down_read(&sb->s_umount);
5581 if (sb->s_root)
5582 superblock_doinit(sb, NULL);
5583 drop_super(sb);
5584 spin_lock(&sb_lock);
5585 spin_lock(&sb_security_lock);
5586 list_del_init(&sbsec->list);
5587 goto next_sb;
5588 }
5589 spin_unlock(&sb_security_lock);
5590 spin_unlock(&sb_lock);
5591}
5592
5593/* SELinux requires early initialization in order to label
5594 all processes and objects when they are created. */
5595security_initcall(selinux_init);
5596
5597#if defined(CONFIG_NETFILTER)
5598
5599static struct nf_hook_ops selinux_ipv4_ops[] = {
5600 {
5601 .hook = selinux_ipv4_postroute,
5602 .owner = THIS_MODULE,
5603 .pf = PF_INET,
5604 .hooknum = NF_INET_POST_ROUTING,
5605 .priority = NF_IP_PRI_SELINUX_LAST,
5606 },
5607 {
5608 .hook = selinux_ipv4_forward,
5609 .owner = THIS_MODULE,
5610 .pf = PF_INET,
5611 .hooknum = NF_INET_FORWARD,
5612 .priority = NF_IP_PRI_SELINUX_FIRST,
5613 },
5614 {
5615 .hook = selinux_ipv4_output,
5616 .owner = THIS_MODULE,
5617 .pf = PF_INET,
5618 .hooknum = NF_INET_LOCAL_OUT,
5619 .priority = NF_IP_PRI_SELINUX_FIRST,
5620 }
5621};
5622
5623#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5624
5625static struct nf_hook_ops selinux_ipv6_ops[] = {
5626 {
5627 .hook = selinux_ipv6_postroute,
5628 .owner = THIS_MODULE,
5629 .pf = PF_INET6,
5630 .hooknum = NF_INET_POST_ROUTING,
5631 .priority = NF_IP6_PRI_SELINUX_LAST,
5632 },
5633 {
5634 .hook = selinux_ipv6_forward,
5635 .owner = THIS_MODULE,
5636 .pf = PF_INET6,
5637 .hooknum = NF_INET_FORWARD,
5638 .priority = NF_IP6_PRI_SELINUX_FIRST,
5639 }
5640};
5641
5642#endif /* IPV6 */
5643
5644static int __init selinux_nf_ip_init(void)
5645{
5646 int err = 0;
5647
5648 if (!selinux_enabled)
5649 goto out;
5650
5651 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5652
5653 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5654 if (err)
5655 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5656
5657#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5658 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5659 if (err)
5660 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5661#endif /* IPV6 */
5662
5663out:
5664 return err;
5665}
5666
5667__initcall(selinux_nf_ip_init);
5668
5669#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5670static void selinux_nf_ip_exit(void)
5671{
5672 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5673
5674 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5675#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5676 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5677#endif /* IPV6 */
5678}
5679#endif
5680
5681#else /* CONFIG_NETFILTER */
5682
5683#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5684#define selinux_nf_ip_exit()
5685#endif
5686
5687#endif /* CONFIG_NETFILTER */
5688
5689#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5690static int selinux_disabled;
5691
5692int selinux_disable(void)
5693{
5694 extern void exit_sel_fs(void);
5695
5696 if (ss_initialized) {
5697 /* Not permitted after initial policy load. */
5698 return -EINVAL;
5699 }
5700
5701 if (selinux_disabled) {
5702 /* Only do this once. */
5703 return -EINVAL;
5704 }
5705
5706 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5707
5708 selinux_disabled = 1;
5709 selinux_enabled = 0;
5710
5711 /* Try to destroy the avc node cache */
5712 avc_disable();
5713
5714 /* Reset security_ops to the secondary module, dummy or capability. */
5715 security_ops = secondary_ops;
5716
5717 /* Unregister netfilter hooks. */
5718 selinux_nf_ip_exit();
5719
5720 /* Unregister selinuxfs. */
5721 exit_sel_fs();
5722
5723 return 0;
5724}
5725#endif