0c98846f188d4701eb2c22737587b62b951c9348
[deliverable/linux.git] / security / selinux / hooks.c
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
24 */
25
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h> /* for local_port_range[] */
52 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h> /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h> /* for Unix socket types */
67 #include <net/af_unix.h> /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
79 #include <linux/syslog.h>
80
81 #include "avc.h"
82 #include "objsec.h"
83 #include "netif.h"
84 #include "netnode.h"
85 #include "netport.h"
86 #include "xfrm.h"
87 #include "netlabel.h"
88 #include "audit.h"
89
90 #define NUM_SEL_MNT_OPTS 5
91
92 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
93 extern struct security_operations *security_ops;
94
95 /* SECMARK reference count */
96 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
97
98 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
99 int selinux_enforcing;
100
101 static int __init enforcing_setup(char *str)
102 {
103 unsigned long enforcing;
104 if (!strict_strtoul(str, 0, &enforcing))
105 selinux_enforcing = enforcing ? 1 : 0;
106 return 1;
107 }
108 __setup("enforcing=", enforcing_setup);
109 #endif
110
111 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
112 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
113
114 static int __init selinux_enabled_setup(char *str)
115 {
116 unsigned long enabled;
117 if (!strict_strtoul(str, 0, &enabled))
118 selinux_enabled = enabled ? 1 : 0;
119 return 1;
120 }
121 __setup("selinux=", selinux_enabled_setup);
122 #else
123 int selinux_enabled = 1;
124 #endif
125
126 static struct kmem_cache *sel_inode_cache;
127
128 /**
129 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
130 *
131 * Description:
132 * This function checks the SECMARK reference counter to see if any SECMARK
133 * targets are currently configured, if the reference counter is greater than
134 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
135 * enabled, false (0) if SECMARK is disabled.
136 *
137 */
138 static int selinux_secmark_enabled(void)
139 {
140 return (atomic_read(&selinux_secmark_refcount) > 0);
141 }
142
143 /*
144 * initialise the security for the init task
145 */
146 static void cred_init_security(void)
147 {
148 struct cred *cred = (struct cred *) current->real_cred;
149 struct task_security_struct *tsec;
150
151 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
152 if (!tsec)
153 panic("SELinux: Failed to initialize initial task.\n");
154
155 tsec->osid = tsec->sid = SECINITSID_KERNEL;
156 cred->security = tsec;
157 }
158
159 /*
160 * get the security ID of a set of credentials
161 */
162 static inline u32 cred_sid(const struct cred *cred)
163 {
164 const struct task_security_struct *tsec;
165
166 tsec = cred->security;
167 return tsec->sid;
168 }
169
170 /*
171 * get the objective security ID of a task
172 */
173 static inline u32 task_sid(const struct task_struct *task)
174 {
175 u32 sid;
176
177 rcu_read_lock();
178 sid = cred_sid(__task_cred(task));
179 rcu_read_unlock();
180 return sid;
181 }
182
183 /*
184 * get the subjective security ID of the current task
185 */
186 static inline u32 current_sid(void)
187 {
188 const struct task_security_struct *tsec = current_security();
189
190 return tsec->sid;
191 }
192
193 /* Allocate and free functions for each kind of security blob. */
194
195 static int inode_alloc_security(struct inode *inode)
196 {
197 struct inode_security_struct *isec;
198 u32 sid = current_sid();
199
200 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
201 if (!isec)
202 return -ENOMEM;
203
204 mutex_init(&isec->lock);
205 INIT_LIST_HEAD(&isec->list);
206 isec->inode = inode;
207 isec->sid = SECINITSID_UNLABELED;
208 isec->sclass = SECCLASS_FILE;
209 isec->task_sid = sid;
210 inode->i_security = isec;
211
212 return 0;
213 }
214
215 static void inode_free_security(struct inode *inode)
216 {
217 struct inode_security_struct *isec = inode->i_security;
218 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
219
220 spin_lock(&sbsec->isec_lock);
221 if (!list_empty(&isec->list))
222 list_del_init(&isec->list);
223 spin_unlock(&sbsec->isec_lock);
224
225 inode->i_security = NULL;
226 kmem_cache_free(sel_inode_cache, isec);
227 }
228
229 static int file_alloc_security(struct file *file)
230 {
231 struct file_security_struct *fsec;
232 u32 sid = current_sid();
233
234 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
235 if (!fsec)
236 return -ENOMEM;
237
238 fsec->sid = sid;
239 fsec->fown_sid = sid;
240 file->f_security = fsec;
241
242 return 0;
243 }
244
245 static void file_free_security(struct file *file)
246 {
247 struct file_security_struct *fsec = file->f_security;
248 file->f_security = NULL;
249 kfree(fsec);
250 }
251
252 static int superblock_alloc_security(struct super_block *sb)
253 {
254 struct superblock_security_struct *sbsec;
255
256 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
257 if (!sbsec)
258 return -ENOMEM;
259
260 mutex_init(&sbsec->lock);
261 INIT_LIST_HEAD(&sbsec->isec_head);
262 spin_lock_init(&sbsec->isec_lock);
263 sbsec->sb = sb;
264 sbsec->sid = SECINITSID_UNLABELED;
265 sbsec->def_sid = SECINITSID_FILE;
266 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
267 sb->s_security = sbsec;
268
269 return 0;
270 }
271
272 static void superblock_free_security(struct super_block *sb)
273 {
274 struct superblock_security_struct *sbsec = sb->s_security;
275 sb->s_security = NULL;
276 kfree(sbsec);
277 }
278
279 /* The security server must be initialized before
280 any labeling or access decisions can be provided. */
281 extern int ss_initialized;
282
283 /* The file system's label must be initialized prior to use. */
284
285 static const char *labeling_behaviors[6] = {
286 "uses xattr",
287 "uses transition SIDs",
288 "uses task SIDs",
289 "uses genfs_contexts",
290 "not configured for labeling",
291 "uses mountpoint labeling",
292 };
293
294 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
295
296 static inline int inode_doinit(struct inode *inode)
297 {
298 return inode_doinit_with_dentry(inode, NULL);
299 }
300
301 enum {
302 Opt_error = -1,
303 Opt_context = 1,
304 Opt_fscontext = 2,
305 Opt_defcontext = 3,
306 Opt_rootcontext = 4,
307 Opt_labelsupport = 5,
308 };
309
310 static const match_table_t tokens = {
311 {Opt_context, CONTEXT_STR "%s"},
312 {Opt_fscontext, FSCONTEXT_STR "%s"},
313 {Opt_defcontext, DEFCONTEXT_STR "%s"},
314 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
315 {Opt_labelsupport, LABELSUPP_STR},
316 {Opt_error, NULL},
317 };
318
319 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
320
321 static int may_context_mount_sb_relabel(u32 sid,
322 struct superblock_security_struct *sbsec,
323 const struct cred *cred)
324 {
325 const struct task_security_struct *tsec = cred->security;
326 int rc;
327
328 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
329 FILESYSTEM__RELABELFROM, NULL);
330 if (rc)
331 return rc;
332
333 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
334 FILESYSTEM__RELABELTO, NULL);
335 return rc;
336 }
337
338 static int may_context_mount_inode_relabel(u32 sid,
339 struct superblock_security_struct *sbsec,
340 const struct cred *cred)
341 {
342 const struct task_security_struct *tsec = cred->security;
343 int rc;
344 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
345 FILESYSTEM__RELABELFROM, NULL);
346 if (rc)
347 return rc;
348
349 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
350 FILESYSTEM__ASSOCIATE, NULL);
351 return rc;
352 }
353
354 static int sb_finish_set_opts(struct super_block *sb)
355 {
356 struct superblock_security_struct *sbsec = sb->s_security;
357 struct dentry *root = sb->s_root;
358 struct inode *root_inode = root->d_inode;
359 int rc = 0;
360
361 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
362 /* Make sure that the xattr handler exists and that no
363 error other than -ENODATA is returned by getxattr on
364 the root directory. -ENODATA is ok, as this may be
365 the first boot of the SELinux kernel before we have
366 assigned xattr values to the filesystem. */
367 if (!root_inode->i_op->getxattr) {
368 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
369 "xattr support\n", sb->s_id, sb->s_type->name);
370 rc = -EOPNOTSUPP;
371 goto out;
372 }
373 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
374 if (rc < 0 && rc != -ENODATA) {
375 if (rc == -EOPNOTSUPP)
376 printk(KERN_WARNING "SELinux: (dev %s, type "
377 "%s) has no security xattr handler\n",
378 sb->s_id, sb->s_type->name);
379 else
380 printk(KERN_WARNING "SELinux: (dev %s, type "
381 "%s) getxattr errno %d\n", sb->s_id,
382 sb->s_type->name, -rc);
383 goto out;
384 }
385 }
386
387 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
388
389 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
390 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
391 sb->s_id, sb->s_type->name);
392 else
393 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
394 sb->s_id, sb->s_type->name,
395 labeling_behaviors[sbsec->behavior-1]);
396
397 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
398 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
399 sbsec->behavior == SECURITY_FS_USE_NONE ||
400 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
401 sbsec->flags &= ~SE_SBLABELSUPP;
402
403 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
404 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
405 sbsec->flags |= SE_SBLABELSUPP;
406
407 /* Initialize the root inode. */
408 rc = inode_doinit_with_dentry(root_inode, root);
409
410 /* Initialize any other inodes associated with the superblock, e.g.
411 inodes created prior to initial policy load or inodes created
412 during get_sb by a pseudo filesystem that directly
413 populates itself. */
414 spin_lock(&sbsec->isec_lock);
415 next_inode:
416 if (!list_empty(&sbsec->isec_head)) {
417 struct inode_security_struct *isec =
418 list_entry(sbsec->isec_head.next,
419 struct inode_security_struct, list);
420 struct inode *inode = isec->inode;
421 spin_unlock(&sbsec->isec_lock);
422 inode = igrab(inode);
423 if (inode) {
424 if (!IS_PRIVATE(inode))
425 inode_doinit(inode);
426 iput(inode);
427 }
428 spin_lock(&sbsec->isec_lock);
429 list_del_init(&isec->list);
430 goto next_inode;
431 }
432 spin_unlock(&sbsec->isec_lock);
433 out:
434 return rc;
435 }
436
437 /*
438 * This function should allow an FS to ask what it's mount security
439 * options were so it can use those later for submounts, displaying
440 * mount options, or whatever.
441 */
442 static int selinux_get_mnt_opts(const struct super_block *sb,
443 struct security_mnt_opts *opts)
444 {
445 int rc = 0, i;
446 struct superblock_security_struct *sbsec = sb->s_security;
447 char *context = NULL;
448 u32 len;
449 char tmp;
450
451 security_init_mnt_opts(opts);
452
453 if (!(sbsec->flags & SE_SBINITIALIZED))
454 return -EINVAL;
455
456 if (!ss_initialized)
457 return -EINVAL;
458
459 tmp = sbsec->flags & SE_MNTMASK;
460 /* count the number of mount options for this sb */
461 for (i = 0; i < 8; i++) {
462 if (tmp & 0x01)
463 opts->num_mnt_opts++;
464 tmp >>= 1;
465 }
466 /* Check if the Label support flag is set */
467 if (sbsec->flags & SE_SBLABELSUPP)
468 opts->num_mnt_opts++;
469
470 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
471 if (!opts->mnt_opts) {
472 rc = -ENOMEM;
473 goto out_free;
474 }
475
476 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
477 if (!opts->mnt_opts_flags) {
478 rc = -ENOMEM;
479 goto out_free;
480 }
481
482 i = 0;
483 if (sbsec->flags & FSCONTEXT_MNT) {
484 rc = security_sid_to_context(sbsec->sid, &context, &len);
485 if (rc)
486 goto out_free;
487 opts->mnt_opts[i] = context;
488 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
489 }
490 if (sbsec->flags & CONTEXT_MNT) {
491 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
492 if (rc)
493 goto out_free;
494 opts->mnt_opts[i] = context;
495 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
496 }
497 if (sbsec->flags & DEFCONTEXT_MNT) {
498 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
499 if (rc)
500 goto out_free;
501 opts->mnt_opts[i] = context;
502 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
503 }
504 if (sbsec->flags & ROOTCONTEXT_MNT) {
505 struct inode *root = sbsec->sb->s_root->d_inode;
506 struct inode_security_struct *isec = root->i_security;
507
508 rc = security_sid_to_context(isec->sid, &context, &len);
509 if (rc)
510 goto out_free;
511 opts->mnt_opts[i] = context;
512 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
513 }
514 if (sbsec->flags & SE_SBLABELSUPP) {
515 opts->mnt_opts[i] = NULL;
516 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
517 }
518
519 BUG_ON(i != opts->num_mnt_opts);
520
521 return 0;
522
523 out_free:
524 security_free_mnt_opts(opts);
525 return rc;
526 }
527
528 static int bad_option(struct superblock_security_struct *sbsec, char flag,
529 u32 old_sid, u32 new_sid)
530 {
531 char mnt_flags = sbsec->flags & SE_MNTMASK;
532
533 /* check if the old mount command had the same options */
534 if (sbsec->flags & SE_SBINITIALIZED)
535 if (!(sbsec->flags & flag) ||
536 (old_sid != new_sid))
537 return 1;
538
539 /* check if we were passed the same options twice,
540 * aka someone passed context=a,context=b
541 */
542 if (!(sbsec->flags & SE_SBINITIALIZED))
543 if (mnt_flags & flag)
544 return 1;
545 return 0;
546 }
547
548 /*
549 * Allow filesystems with binary mount data to explicitly set mount point
550 * labeling information.
551 */
552 static int selinux_set_mnt_opts(struct super_block *sb,
553 struct security_mnt_opts *opts)
554 {
555 const struct cred *cred = current_cred();
556 int rc = 0, i;
557 struct superblock_security_struct *sbsec = sb->s_security;
558 const char *name = sb->s_type->name;
559 struct inode *inode = sbsec->sb->s_root->d_inode;
560 struct inode_security_struct *root_isec = inode->i_security;
561 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
562 u32 defcontext_sid = 0;
563 char **mount_options = opts->mnt_opts;
564 int *flags = opts->mnt_opts_flags;
565 int num_opts = opts->num_mnt_opts;
566
567 mutex_lock(&sbsec->lock);
568
569 if (!ss_initialized) {
570 if (!num_opts) {
571 /* Defer initialization until selinux_complete_init,
572 after the initial policy is loaded and the security
573 server is ready to handle calls. */
574 goto out;
575 }
576 rc = -EINVAL;
577 printk(KERN_WARNING "SELinux: Unable to set superblock options "
578 "before the security server is initialized\n");
579 goto out;
580 }
581
582 /*
583 * Binary mount data FS will come through this function twice. Once
584 * from an explicit call and once from the generic calls from the vfs.
585 * Since the generic VFS calls will not contain any security mount data
586 * we need to skip the double mount verification.
587 *
588 * This does open a hole in which we will not notice if the first
589 * mount using this sb set explict options and a second mount using
590 * this sb does not set any security options. (The first options
591 * will be used for both mounts)
592 */
593 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
594 && (num_opts == 0))
595 goto out;
596
597 /*
598 * parse the mount options, check if they are valid sids.
599 * also check if someone is trying to mount the same sb more
600 * than once with different security options.
601 */
602 for (i = 0; i < num_opts; i++) {
603 u32 sid;
604
605 if (flags[i] == SE_SBLABELSUPP)
606 continue;
607 rc = security_context_to_sid(mount_options[i],
608 strlen(mount_options[i]), &sid);
609 if (rc) {
610 printk(KERN_WARNING "SELinux: security_context_to_sid"
611 "(%s) failed for (dev %s, type %s) errno=%d\n",
612 mount_options[i], sb->s_id, name, rc);
613 goto out;
614 }
615 switch (flags[i]) {
616 case FSCONTEXT_MNT:
617 fscontext_sid = sid;
618
619 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
620 fscontext_sid))
621 goto out_double_mount;
622
623 sbsec->flags |= FSCONTEXT_MNT;
624 break;
625 case CONTEXT_MNT:
626 context_sid = sid;
627
628 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
629 context_sid))
630 goto out_double_mount;
631
632 sbsec->flags |= CONTEXT_MNT;
633 break;
634 case ROOTCONTEXT_MNT:
635 rootcontext_sid = sid;
636
637 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
638 rootcontext_sid))
639 goto out_double_mount;
640
641 sbsec->flags |= ROOTCONTEXT_MNT;
642
643 break;
644 case DEFCONTEXT_MNT:
645 defcontext_sid = sid;
646
647 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
648 defcontext_sid))
649 goto out_double_mount;
650
651 sbsec->flags |= DEFCONTEXT_MNT;
652
653 break;
654 default:
655 rc = -EINVAL;
656 goto out;
657 }
658 }
659
660 if (sbsec->flags & SE_SBINITIALIZED) {
661 /* previously mounted with options, but not on this attempt? */
662 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
663 goto out_double_mount;
664 rc = 0;
665 goto out;
666 }
667
668 if (strcmp(sb->s_type->name, "proc") == 0)
669 sbsec->flags |= SE_SBPROC;
670
671 /* Determine the labeling behavior to use for this filesystem type. */
672 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
673 if (rc) {
674 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
675 __func__, sb->s_type->name, rc);
676 goto out;
677 }
678
679 /* sets the context of the superblock for the fs being mounted. */
680 if (fscontext_sid) {
681 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
682 if (rc)
683 goto out;
684
685 sbsec->sid = fscontext_sid;
686 }
687
688 /*
689 * Switch to using mount point labeling behavior.
690 * sets the label used on all file below the mountpoint, and will set
691 * the superblock context if not already set.
692 */
693 if (context_sid) {
694 if (!fscontext_sid) {
695 rc = may_context_mount_sb_relabel(context_sid, sbsec,
696 cred);
697 if (rc)
698 goto out;
699 sbsec->sid = context_sid;
700 } else {
701 rc = may_context_mount_inode_relabel(context_sid, sbsec,
702 cred);
703 if (rc)
704 goto out;
705 }
706 if (!rootcontext_sid)
707 rootcontext_sid = context_sid;
708
709 sbsec->mntpoint_sid = context_sid;
710 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
711 }
712
713 if (rootcontext_sid) {
714 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
715 cred);
716 if (rc)
717 goto out;
718
719 root_isec->sid = rootcontext_sid;
720 root_isec->initialized = 1;
721 }
722
723 if (defcontext_sid) {
724 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
725 rc = -EINVAL;
726 printk(KERN_WARNING "SELinux: defcontext option is "
727 "invalid for this filesystem type\n");
728 goto out;
729 }
730
731 if (defcontext_sid != sbsec->def_sid) {
732 rc = may_context_mount_inode_relabel(defcontext_sid,
733 sbsec, cred);
734 if (rc)
735 goto out;
736 }
737
738 sbsec->def_sid = defcontext_sid;
739 }
740
741 rc = sb_finish_set_opts(sb);
742 out:
743 mutex_unlock(&sbsec->lock);
744 return rc;
745 out_double_mount:
746 rc = -EINVAL;
747 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
748 "security settings for (dev %s, type %s)\n", sb->s_id, name);
749 goto out;
750 }
751
752 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
753 struct super_block *newsb)
754 {
755 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
756 struct superblock_security_struct *newsbsec = newsb->s_security;
757
758 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
759 int set_context = (oldsbsec->flags & CONTEXT_MNT);
760 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
761
762 /*
763 * if the parent was able to be mounted it clearly had no special lsm
764 * mount options. thus we can safely deal with this superblock later
765 */
766 if (!ss_initialized)
767 return;
768
769 /* how can we clone if the old one wasn't set up?? */
770 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
771
772 /* if fs is reusing a sb, just let its options stand... */
773 if (newsbsec->flags & SE_SBINITIALIZED)
774 return;
775
776 mutex_lock(&newsbsec->lock);
777
778 newsbsec->flags = oldsbsec->flags;
779
780 newsbsec->sid = oldsbsec->sid;
781 newsbsec->def_sid = oldsbsec->def_sid;
782 newsbsec->behavior = oldsbsec->behavior;
783
784 if (set_context) {
785 u32 sid = oldsbsec->mntpoint_sid;
786
787 if (!set_fscontext)
788 newsbsec->sid = sid;
789 if (!set_rootcontext) {
790 struct inode *newinode = newsb->s_root->d_inode;
791 struct inode_security_struct *newisec = newinode->i_security;
792 newisec->sid = sid;
793 }
794 newsbsec->mntpoint_sid = sid;
795 }
796 if (set_rootcontext) {
797 const struct inode *oldinode = oldsb->s_root->d_inode;
798 const struct inode_security_struct *oldisec = oldinode->i_security;
799 struct inode *newinode = newsb->s_root->d_inode;
800 struct inode_security_struct *newisec = newinode->i_security;
801
802 newisec->sid = oldisec->sid;
803 }
804
805 sb_finish_set_opts(newsb);
806 mutex_unlock(&newsbsec->lock);
807 }
808
809 static int selinux_parse_opts_str(char *options,
810 struct security_mnt_opts *opts)
811 {
812 char *p;
813 char *context = NULL, *defcontext = NULL;
814 char *fscontext = NULL, *rootcontext = NULL;
815 int rc, num_mnt_opts = 0;
816
817 opts->num_mnt_opts = 0;
818
819 /* Standard string-based options. */
820 while ((p = strsep(&options, "|")) != NULL) {
821 int token;
822 substring_t args[MAX_OPT_ARGS];
823
824 if (!*p)
825 continue;
826
827 token = match_token(p, tokens, args);
828
829 switch (token) {
830 case Opt_context:
831 if (context || defcontext) {
832 rc = -EINVAL;
833 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
834 goto out_err;
835 }
836 context = match_strdup(&args[0]);
837 if (!context) {
838 rc = -ENOMEM;
839 goto out_err;
840 }
841 break;
842
843 case Opt_fscontext:
844 if (fscontext) {
845 rc = -EINVAL;
846 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
847 goto out_err;
848 }
849 fscontext = match_strdup(&args[0]);
850 if (!fscontext) {
851 rc = -ENOMEM;
852 goto out_err;
853 }
854 break;
855
856 case Opt_rootcontext:
857 if (rootcontext) {
858 rc = -EINVAL;
859 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
860 goto out_err;
861 }
862 rootcontext = match_strdup(&args[0]);
863 if (!rootcontext) {
864 rc = -ENOMEM;
865 goto out_err;
866 }
867 break;
868
869 case Opt_defcontext:
870 if (context || defcontext) {
871 rc = -EINVAL;
872 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
873 goto out_err;
874 }
875 defcontext = match_strdup(&args[0]);
876 if (!defcontext) {
877 rc = -ENOMEM;
878 goto out_err;
879 }
880 break;
881 case Opt_labelsupport:
882 break;
883 default:
884 rc = -EINVAL;
885 printk(KERN_WARNING "SELinux: unknown mount option\n");
886 goto out_err;
887
888 }
889 }
890
891 rc = -ENOMEM;
892 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
893 if (!opts->mnt_opts)
894 goto out_err;
895
896 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
897 if (!opts->mnt_opts_flags) {
898 kfree(opts->mnt_opts);
899 goto out_err;
900 }
901
902 if (fscontext) {
903 opts->mnt_opts[num_mnt_opts] = fscontext;
904 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
905 }
906 if (context) {
907 opts->mnt_opts[num_mnt_opts] = context;
908 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
909 }
910 if (rootcontext) {
911 opts->mnt_opts[num_mnt_opts] = rootcontext;
912 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
913 }
914 if (defcontext) {
915 opts->mnt_opts[num_mnt_opts] = defcontext;
916 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
917 }
918
919 opts->num_mnt_opts = num_mnt_opts;
920 return 0;
921
922 out_err:
923 kfree(context);
924 kfree(defcontext);
925 kfree(fscontext);
926 kfree(rootcontext);
927 return rc;
928 }
929 /*
930 * string mount options parsing and call set the sbsec
931 */
932 static int superblock_doinit(struct super_block *sb, void *data)
933 {
934 int rc = 0;
935 char *options = data;
936 struct security_mnt_opts opts;
937
938 security_init_mnt_opts(&opts);
939
940 if (!data)
941 goto out;
942
943 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
944
945 rc = selinux_parse_opts_str(options, &opts);
946 if (rc)
947 goto out_err;
948
949 out:
950 rc = selinux_set_mnt_opts(sb, &opts);
951
952 out_err:
953 security_free_mnt_opts(&opts);
954 return rc;
955 }
956
957 static void selinux_write_opts(struct seq_file *m,
958 struct security_mnt_opts *opts)
959 {
960 int i;
961 char *prefix;
962
963 for (i = 0; i < opts->num_mnt_opts; i++) {
964 char *has_comma;
965
966 if (opts->mnt_opts[i])
967 has_comma = strchr(opts->mnt_opts[i], ',');
968 else
969 has_comma = NULL;
970
971 switch (opts->mnt_opts_flags[i]) {
972 case CONTEXT_MNT:
973 prefix = CONTEXT_STR;
974 break;
975 case FSCONTEXT_MNT:
976 prefix = FSCONTEXT_STR;
977 break;
978 case ROOTCONTEXT_MNT:
979 prefix = ROOTCONTEXT_STR;
980 break;
981 case DEFCONTEXT_MNT:
982 prefix = DEFCONTEXT_STR;
983 break;
984 case SE_SBLABELSUPP:
985 seq_putc(m, ',');
986 seq_puts(m, LABELSUPP_STR);
987 continue;
988 default:
989 BUG();
990 };
991 /* we need a comma before each option */
992 seq_putc(m, ',');
993 seq_puts(m, prefix);
994 if (has_comma)
995 seq_putc(m, '\"');
996 seq_puts(m, opts->mnt_opts[i]);
997 if (has_comma)
998 seq_putc(m, '\"');
999 }
1000 }
1001
1002 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1003 {
1004 struct security_mnt_opts opts;
1005 int rc;
1006
1007 rc = selinux_get_mnt_opts(sb, &opts);
1008 if (rc) {
1009 /* before policy load we may get EINVAL, don't show anything */
1010 if (rc == -EINVAL)
1011 rc = 0;
1012 return rc;
1013 }
1014
1015 selinux_write_opts(m, &opts);
1016
1017 security_free_mnt_opts(&opts);
1018
1019 return rc;
1020 }
1021
1022 static inline u16 inode_mode_to_security_class(umode_t mode)
1023 {
1024 switch (mode & S_IFMT) {
1025 case S_IFSOCK:
1026 return SECCLASS_SOCK_FILE;
1027 case S_IFLNK:
1028 return SECCLASS_LNK_FILE;
1029 case S_IFREG:
1030 return SECCLASS_FILE;
1031 case S_IFBLK:
1032 return SECCLASS_BLK_FILE;
1033 case S_IFDIR:
1034 return SECCLASS_DIR;
1035 case S_IFCHR:
1036 return SECCLASS_CHR_FILE;
1037 case S_IFIFO:
1038 return SECCLASS_FIFO_FILE;
1039
1040 }
1041
1042 return SECCLASS_FILE;
1043 }
1044
1045 static inline int default_protocol_stream(int protocol)
1046 {
1047 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1048 }
1049
1050 static inline int default_protocol_dgram(int protocol)
1051 {
1052 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1053 }
1054
1055 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1056 {
1057 switch (family) {
1058 case PF_UNIX:
1059 switch (type) {
1060 case SOCK_STREAM:
1061 case SOCK_SEQPACKET:
1062 return SECCLASS_UNIX_STREAM_SOCKET;
1063 case SOCK_DGRAM:
1064 return SECCLASS_UNIX_DGRAM_SOCKET;
1065 }
1066 break;
1067 case PF_INET:
1068 case PF_INET6:
1069 switch (type) {
1070 case SOCK_STREAM:
1071 if (default_protocol_stream(protocol))
1072 return SECCLASS_TCP_SOCKET;
1073 else
1074 return SECCLASS_RAWIP_SOCKET;
1075 case SOCK_DGRAM:
1076 if (default_protocol_dgram(protocol))
1077 return SECCLASS_UDP_SOCKET;
1078 else
1079 return SECCLASS_RAWIP_SOCKET;
1080 case SOCK_DCCP:
1081 return SECCLASS_DCCP_SOCKET;
1082 default:
1083 return SECCLASS_RAWIP_SOCKET;
1084 }
1085 break;
1086 case PF_NETLINK:
1087 switch (protocol) {
1088 case NETLINK_ROUTE:
1089 return SECCLASS_NETLINK_ROUTE_SOCKET;
1090 case NETLINK_FIREWALL:
1091 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1092 case NETLINK_INET_DIAG:
1093 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1094 case NETLINK_NFLOG:
1095 return SECCLASS_NETLINK_NFLOG_SOCKET;
1096 case NETLINK_XFRM:
1097 return SECCLASS_NETLINK_XFRM_SOCKET;
1098 case NETLINK_SELINUX:
1099 return SECCLASS_NETLINK_SELINUX_SOCKET;
1100 case NETLINK_AUDIT:
1101 return SECCLASS_NETLINK_AUDIT_SOCKET;
1102 case NETLINK_IP6_FW:
1103 return SECCLASS_NETLINK_IP6FW_SOCKET;
1104 case NETLINK_DNRTMSG:
1105 return SECCLASS_NETLINK_DNRT_SOCKET;
1106 case NETLINK_KOBJECT_UEVENT:
1107 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1108 default:
1109 return SECCLASS_NETLINK_SOCKET;
1110 }
1111 case PF_PACKET:
1112 return SECCLASS_PACKET_SOCKET;
1113 case PF_KEY:
1114 return SECCLASS_KEY_SOCKET;
1115 case PF_APPLETALK:
1116 return SECCLASS_APPLETALK_SOCKET;
1117 }
1118
1119 return SECCLASS_SOCKET;
1120 }
1121
1122 #ifdef CONFIG_PROC_FS
1123 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1124 u16 tclass,
1125 u32 *sid)
1126 {
1127 int buflen, rc;
1128 char *buffer, *path, *end;
1129
1130 buffer = (char *)__get_free_page(GFP_KERNEL);
1131 if (!buffer)
1132 return -ENOMEM;
1133
1134 buflen = PAGE_SIZE;
1135 end = buffer+buflen;
1136 *--end = '\0';
1137 buflen--;
1138 path = end-1;
1139 *path = '/';
1140 while (de && de != de->parent) {
1141 buflen -= de->namelen + 1;
1142 if (buflen < 0)
1143 break;
1144 end -= de->namelen;
1145 memcpy(end, de->name, de->namelen);
1146 *--end = '/';
1147 path = end;
1148 de = de->parent;
1149 }
1150 rc = security_genfs_sid("proc", path, tclass, sid);
1151 free_page((unsigned long)buffer);
1152 return rc;
1153 }
1154 #else
1155 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1156 u16 tclass,
1157 u32 *sid)
1158 {
1159 return -EINVAL;
1160 }
1161 #endif
1162
1163 /* The inode's security attributes must be initialized before first use. */
1164 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1165 {
1166 struct superblock_security_struct *sbsec = NULL;
1167 struct inode_security_struct *isec = inode->i_security;
1168 u32 sid;
1169 struct dentry *dentry;
1170 #define INITCONTEXTLEN 255
1171 char *context = NULL;
1172 unsigned len = 0;
1173 int rc = 0;
1174
1175 if (isec->initialized)
1176 goto out;
1177
1178 mutex_lock(&isec->lock);
1179 if (isec->initialized)
1180 goto out_unlock;
1181
1182 sbsec = inode->i_sb->s_security;
1183 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1184 /* Defer initialization until selinux_complete_init,
1185 after the initial policy is loaded and the security
1186 server is ready to handle calls. */
1187 spin_lock(&sbsec->isec_lock);
1188 if (list_empty(&isec->list))
1189 list_add(&isec->list, &sbsec->isec_head);
1190 spin_unlock(&sbsec->isec_lock);
1191 goto out_unlock;
1192 }
1193
1194 switch (sbsec->behavior) {
1195 case SECURITY_FS_USE_XATTR:
1196 if (!inode->i_op->getxattr) {
1197 isec->sid = sbsec->def_sid;
1198 break;
1199 }
1200
1201 /* Need a dentry, since the xattr API requires one.
1202 Life would be simpler if we could just pass the inode. */
1203 if (opt_dentry) {
1204 /* Called from d_instantiate or d_splice_alias. */
1205 dentry = dget(opt_dentry);
1206 } else {
1207 /* Called from selinux_complete_init, try to find a dentry. */
1208 dentry = d_find_alias(inode);
1209 }
1210 if (!dentry) {
1211 /*
1212 * this is can be hit on boot when a file is accessed
1213 * before the policy is loaded. When we load policy we
1214 * may find inodes that have no dentry on the
1215 * sbsec->isec_head list. No reason to complain as these
1216 * will get fixed up the next time we go through
1217 * inode_doinit with a dentry, before these inodes could
1218 * be used again by userspace.
1219 */
1220 goto out_unlock;
1221 }
1222
1223 len = INITCONTEXTLEN;
1224 context = kmalloc(len+1, GFP_NOFS);
1225 if (!context) {
1226 rc = -ENOMEM;
1227 dput(dentry);
1228 goto out_unlock;
1229 }
1230 context[len] = '\0';
1231 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1232 context, len);
1233 if (rc == -ERANGE) {
1234 kfree(context);
1235
1236 /* Need a larger buffer. Query for the right size. */
1237 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1238 NULL, 0);
1239 if (rc < 0) {
1240 dput(dentry);
1241 goto out_unlock;
1242 }
1243 len = rc;
1244 context = kmalloc(len+1, GFP_NOFS);
1245 if (!context) {
1246 rc = -ENOMEM;
1247 dput(dentry);
1248 goto out_unlock;
1249 }
1250 context[len] = '\0';
1251 rc = inode->i_op->getxattr(dentry,
1252 XATTR_NAME_SELINUX,
1253 context, len);
1254 }
1255 dput(dentry);
1256 if (rc < 0) {
1257 if (rc != -ENODATA) {
1258 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1259 "%d for dev=%s ino=%ld\n", __func__,
1260 -rc, inode->i_sb->s_id, inode->i_ino);
1261 kfree(context);
1262 goto out_unlock;
1263 }
1264 /* Map ENODATA to the default file SID */
1265 sid = sbsec->def_sid;
1266 rc = 0;
1267 } else {
1268 rc = security_context_to_sid_default(context, rc, &sid,
1269 sbsec->def_sid,
1270 GFP_NOFS);
1271 if (rc) {
1272 char *dev = inode->i_sb->s_id;
1273 unsigned long ino = inode->i_ino;
1274
1275 if (rc == -EINVAL) {
1276 if (printk_ratelimit())
1277 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1278 "context=%s. This indicates you may need to relabel the inode or the "
1279 "filesystem in question.\n", ino, dev, context);
1280 } else {
1281 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1282 "returned %d for dev=%s ino=%ld\n",
1283 __func__, context, -rc, dev, ino);
1284 }
1285 kfree(context);
1286 /* Leave with the unlabeled SID */
1287 rc = 0;
1288 break;
1289 }
1290 }
1291 kfree(context);
1292 isec->sid = sid;
1293 break;
1294 case SECURITY_FS_USE_TASK:
1295 isec->sid = isec->task_sid;
1296 break;
1297 case SECURITY_FS_USE_TRANS:
1298 /* Default to the fs SID. */
1299 isec->sid = sbsec->sid;
1300
1301 /* Try to obtain a transition SID. */
1302 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1303 rc = security_transition_sid(isec->task_sid,
1304 sbsec->sid,
1305 isec->sclass,
1306 &sid);
1307 if (rc)
1308 goto out_unlock;
1309 isec->sid = sid;
1310 break;
1311 case SECURITY_FS_USE_MNTPOINT:
1312 isec->sid = sbsec->mntpoint_sid;
1313 break;
1314 default:
1315 /* Default to the fs superblock SID. */
1316 isec->sid = sbsec->sid;
1317
1318 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1319 struct proc_inode *proci = PROC_I(inode);
1320 if (proci->pde) {
1321 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1322 rc = selinux_proc_get_sid(proci->pde,
1323 isec->sclass,
1324 &sid);
1325 if (rc)
1326 goto out_unlock;
1327 isec->sid = sid;
1328 }
1329 }
1330 break;
1331 }
1332
1333 isec->initialized = 1;
1334
1335 out_unlock:
1336 mutex_unlock(&isec->lock);
1337 out:
1338 if (isec->sclass == SECCLASS_FILE)
1339 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1340 return rc;
1341 }
1342
1343 /* Convert a Linux signal to an access vector. */
1344 static inline u32 signal_to_av(int sig)
1345 {
1346 u32 perm = 0;
1347
1348 switch (sig) {
1349 case SIGCHLD:
1350 /* Commonly granted from child to parent. */
1351 perm = PROCESS__SIGCHLD;
1352 break;
1353 case SIGKILL:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGKILL;
1356 break;
1357 case SIGSTOP:
1358 /* Cannot be caught or ignored */
1359 perm = PROCESS__SIGSTOP;
1360 break;
1361 default:
1362 /* All other signals. */
1363 perm = PROCESS__SIGNAL;
1364 break;
1365 }
1366
1367 return perm;
1368 }
1369
1370 /*
1371 * Check permission between a pair of credentials
1372 * fork check, ptrace check, etc.
1373 */
1374 static int cred_has_perm(const struct cred *actor,
1375 const struct cred *target,
1376 u32 perms)
1377 {
1378 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1379
1380 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1381 }
1382
1383 /*
1384 * Check permission between a pair of tasks, e.g. signal checks,
1385 * fork check, ptrace check, etc.
1386 * tsk1 is the actor and tsk2 is the target
1387 * - this uses the default subjective creds of tsk1
1388 */
1389 static int task_has_perm(const struct task_struct *tsk1,
1390 const struct task_struct *tsk2,
1391 u32 perms)
1392 {
1393 const struct task_security_struct *__tsec1, *__tsec2;
1394 u32 sid1, sid2;
1395
1396 rcu_read_lock();
1397 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1398 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1399 rcu_read_unlock();
1400 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1401 }
1402
1403 /*
1404 * Check permission between current and another task, e.g. signal checks,
1405 * fork check, ptrace check, etc.
1406 * current is the actor and tsk2 is the target
1407 * - this uses current's subjective creds
1408 */
1409 static int current_has_perm(const struct task_struct *tsk,
1410 u32 perms)
1411 {
1412 u32 sid, tsid;
1413
1414 sid = current_sid();
1415 tsid = task_sid(tsk);
1416 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1417 }
1418
1419 #if CAP_LAST_CAP > 63
1420 #error Fix SELinux to handle capabilities > 63.
1421 #endif
1422
1423 /* Check whether a task is allowed to use a capability. */
1424 static int task_has_capability(struct task_struct *tsk,
1425 const struct cred *cred,
1426 int cap, int audit)
1427 {
1428 struct common_audit_data ad;
1429 struct av_decision avd;
1430 u16 sclass;
1431 u32 sid = cred_sid(cred);
1432 u32 av = CAP_TO_MASK(cap);
1433 int rc;
1434
1435 COMMON_AUDIT_DATA_INIT(&ad, CAP);
1436 ad.tsk = tsk;
1437 ad.u.cap = cap;
1438
1439 switch (CAP_TO_INDEX(cap)) {
1440 case 0:
1441 sclass = SECCLASS_CAPABILITY;
1442 break;
1443 case 1:
1444 sclass = SECCLASS_CAPABILITY2;
1445 break;
1446 default:
1447 printk(KERN_ERR
1448 "SELinux: out of range capability %d\n", cap);
1449 BUG();
1450 }
1451
1452 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1453 if (audit == SECURITY_CAP_AUDIT)
1454 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1455 return rc;
1456 }
1457
1458 /* Check whether a task is allowed to use a system operation. */
1459 static int task_has_system(struct task_struct *tsk,
1460 u32 perms)
1461 {
1462 u32 sid = task_sid(tsk);
1463
1464 return avc_has_perm(sid, SECINITSID_KERNEL,
1465 SECCLASS_SYSTEM, perms, NULL);
1466 }
1467
1468 /* Check whether a task has a particular permission to an inode.
1469 The 'adp' parameter is optional and allows other audit
1470 data to be passed (e.g. the dentry). */
1471 static int inode_has_perm(const struct cred *cred,
1472 struct inode *inode,
1473 u32 perms,
1474 struct common_audit_data *adp)
1475 {
1476 struct inode_security_struct *isec;
1477 struct common_audit_data ad;
1478 u32 sid;
1479
1480 validate_creds(cred);
1481
1482 if (unlikely(IS_PRIVATE(inode)))
1483 return 0;
1484
1485 sid = cred_sid(cred);
1486 isec = inode->i_security;
1487
1488 if (!adp) {
1489 adp = &ad;
1490 COMMON_AUDIT_DATA_INIT(&ad, FS);
1491 ad.u.fs.inode = inode;
1492 }
1493
1494 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1495 }
1496
1497 /* Same as inode_has_perm, but pass explicit audit data containing
1498 the dentry to help the auditing code to more easily generate the
1499 pathname if needed. */
1500 static inline int dentry_has_perm(const struct cred *cred,
1501 struct vfsmount *mnt,
1502 struct dentry *dentry,
1503 u32 av)
1504 {
1505 struct inode *inode = dentry->d_inode;
1506 struct common_audit_data ad;
1507
1508 COMMON_AUDIT_DATA_INIT(&ad, FS);
1509 ad.u.fs.path.mnt = mnt;
1510 ad.u.fs.path.dentry = dentry;
1511 return inode_has_perm(cred, inode, av, &ad);
1512 }
1513
1514 /* Check whether a task can use an open file descriptor to
1515 access an inode in a given way. Check access to the
1516 descriptor itself, and then use dentry_has_perm to
1517 check a particular permission to the file.
1518 Access to the descriptor is implicitly granted if it
1519 has the same SID as the process. If av is zero, then
1520 access to the file is not checked, e.g. for cases
1521 where only the descriptor is affected like seek. */
1522 static int file_has_perm(const struct cred *cred,
1523 struct file *file,
1524 u32 av)
1525 {
1526 struct file_security_struct *fsec = file->f_security;
1527 struct inode *inode = file->f_path.dentry->d_inode;
1528 struct common_audit_data ad;
1529 u32 sid = cred_sid(cred);
1530 int rc;
1531
1532 COMMON_AUDIT_DATA_INIT(&ad, FS);
1533 ad.u.fs.path = file->f_path;
1534
1535 if (sid != fsec->sid) {
1536 rc = avc_has_perm(sid, fsec->sid,
1537 SECCLASS_FD,
1538 FD__USE,
1539 &ad);
1540 if (rc)
1541 goto out;
1542 }
1543
1544 /* av is zero if only checking access to the descriptor. */
1545 rc = 0;
1546 if (av)
1547 rc = inode_has_perm(cred, inode, av, &ad);
1548
1549 out:
1550 return rc;
1551 }
1552
1553 /* Check whether a task can create a file. */
1554 static int may_create(struct inode *dir,
1555 struct dentry *dentry,
1556 u16 tclass)
1557 {
1558 const struct task_security_struct *tsec = current_security();
1559 struct inode_security_struct *dsec;
1560 struct superblock_security_struct *sbsec;
1561 u32 sid, newsid;
1562 struct common_audit_data ad;
1563 int rc;
1564
1565 dsec = dir->i_security;
1566 sbsec = dir->i_sb->s_security;
1567
1568 sid = tsec->sid;
1569 newsid = tsec->create_sid;
1570
1571 COMMON_AUDIT_DATA_INIT(&ad, FS);
1572 ad.u.fs.path.dentry = dentry;
1573
1574 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1575 DIR__ADD_NAME | DIR__SEARCH,
1576 &ad);
1577 if (rc)
1578 return rc;
1579
1580 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1581 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1582 if (rc)
1583 return rc;
1584 }
1585
1586 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1587 if (rc)
1588 return rc;
1589
1590 return avc_has_perm(newsid, sbsec->sid,
1591 SECCLASS_FILESYSTEM,
1592 FILESYSTEM__ASSOCIATE, &ad);
1593 }
1594
1595 /* Check whether a task can create a key. */
1596 static int may_create_key(u32 ksid,
1597 struct task_struct *ctx)
1598 {
1599 u32 sid = task_sid(ctx);
1600
1601 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1602 }
1603
1604 #define MAY_LINK 0
1605 #define MAY_UNLINK 1
1606 #define MAY_RMDIR 2
1607
1608 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1609 static int may_link(struct inode *dir,
1610 struct dentry *dentry,
1611 int kind)
1612
1613 {
1614 struct inode_security_struct *dsec, *isec;
1615 struct common_audit_data ad;
1616 u32 sid = current_sid();
1617 u32 av;
1618 int rc;
1619
1620 dsec = dir->i_security;
1621 isec = dentry->d_inode->i_security;
1622
1623 COMMON_AUDIT_DATA_INIT(&ad, FS);
1624 ad.u.fs.path.dentry = dentry;
1625
1626 av = DIR__SEARCH;
1627 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1628 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1629 if (rc)
1630 return rc;
1631
1632 switch (kind) {
1633 case MAY_LINK:
1634 av = FILE__LINK;
1635 break;
1636 case MAY_UNLINK:
1637 av = FILE__UNLINK;
1638 break;
1639 case MAY_RMDIR:
1640 av = DIR__RMDIR;
1641 break;
1642 default:
1643 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1644 __func__, kind);
1645 return 0;
1646 }
1647
1648 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1649 return rc;
1650 }
1651
1652 static inline int may_rename(struct inode *old_dir,
1653 struct dentry *old_dentry,
1654 struct inode *new_dir,
1655 struct dentry *new_dentry)
1656 {
1657 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1658 struct common_audit_data ad;
1659 u32 sid = current_sid();
1660 u32 av;
1661 int old_is_dir, new_is_dir;
1662 int rc;
1663
1664 old_dsec = old_dir->i_security;
1665 old_isec = old_dentry->d_inode->i_security;
1666 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1667 new_dsec = new_dir->i_security;
1668
1669 COMMON_AUDIT_DATA_INIT(&ad, FS);
1670
1671 ad.u.fs.path.dentry = old_dentry;
1672 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1673 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1674 if (rc)
1675 return rc;
1676 rc = avc_has_perm(sid, old_isec->sid,
1677 old_isec->sclass, FILE__RENAME, &ad);
1678 if (rc)
1679 return rc;
1680 if (old_is_dir && new_dir != old_dir) {
1681 rc = avc_has_perm(sid, old_isec->sid,
1682 old_isec->sclass, DIR__REPARENT, &ad);
1683 if (rc)
1684 return rc;
1685 }
1686
1687 ad.u.fs.path.dentry = new_dentry;
1688 av = DIR__ADD_NAME | DIR__SEARCH;
1689 if (new_dentry->d_inode)
1690 av |= DIR__REMOVE_NAME;
1691 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1692 if (rc)
1693 return rc;
1694 if (new_dentry->d_inode) {
1695 new_isec = new_dentry->d_inode->i_security;
1696 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1697 rc = avc_has_perm(sid, new_isec->sid,
1698 new_isec->sclass,
1699 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1700 if (rc)
1701 return rc;
1702 }
1703
1704 return 0;
1705 }
1706
1707 /* Check whether a task can perform a filesystem operation. */
1708 static int superblock_has_perm(const struct cred *cred,
1709 struct super_block *sb,
1710 u32 perms,
1711 struct common_audit_data *ad)
1712 {
1713 struct superblock_security_struct *sbsec;
1714 u32 sid = cred_sid(cred);
1715
1716 sbsec = sb->s_security;
1717 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1718 }
1719
1720 /* Convert a Linux mode and permission mask to an access vector. */
1721 static inline u32 file_mask_to_av(int mode, int mask)
1722 {
1723 u32 av = 0;
1724
1725 if ((mode & S_IFMT) != S_IFDIR) {
1726 if (mask & MAY_EXEC)
1727 av |= FILE__EXECUTE;
1728 if (mask & MAY_READ)
1729 av |= FILE__READ;
1730
1731 if (mask & MAY_APPEND)
1732 av |= FILE__APPEND;
1733 else if (mask & MAY_WRITE)
1734 av |= FILE__WRITE;
1735
1736 } else {
1737 if (mask & MAY_EXEC)
1738 av |= DIR__SEARCH;
1739 if (mask & MAY_WRITE)
1740 av |= DIR__WRITE;
1741 if (mask & MAY_READ)
1742 av |= DIR__READ;
1743 }
1744
1745 return av;
1746 }
1747
1748 /* Convert a Linux file to an access vector. */
1749 static inline u32 file_to_av(struct file *file)
1750 {
1751 u32 av = 0;
1752
1753 if (file->f_mode & FMODE_READ)
1754 av |= FILE__READ;
1755 if (file->f_mode & FMODE_WRITE) {
1756 if (file->f_flags & O_APPEND)
1757 av |= FILE__APPEND;
1758 else
1759 av |= FILE__WRITE;
1760 }
1761 if (!av) {
1762 /*
1763 * Special file opened with flags 3 for ioctl-only use.
1764 */
1765 av = FILE__IOCTL;
1766 }
1767
1768 return av;
1769 }
1770
1771 /*
1772 * Convert a file to an access vector and include the correct open
1773 * open permission.
1774 */
1775 static inline u32 open_file_to_av(struct file *file)
1776 {
1777 u32 av = file_to_av(file);
1778
1779 if (selinux_policycap_openperm) {
1780 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1781 /*
1782 * lnk files and socks do not really have an 'open'
1783 */
1784 if (S_ISREG(mode))
1785 av |= FILE__OPEN;
1786 else if (S_ISCHR(mode))
1787 av |= CHR_FILE__OPEN;
1788 else if (S_ISBLK(mode))
1789 av |= BLK_FILE__OPEN;
1790 else if (S_ISFIFO(mode))
1791 av |= FIFO_FILE__OPEN;
1792 else if (S_ISDIR(mode))
1793 av |= DIR__OPEN;
1794 else if (S_ISSOCK(mode))
1795 av |= SOCK_FILE__OPEN;
1796 else
1797 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1798 "unknown mode:%o\n", __func__, mode);
1799 }
1800 return av;
1801 }
1802
1803 /* Hook functions begin here. */
1804
1805 static int selinux_ptrace_access_check(struct task_struct *child,
1806 unsigned int mode)
1807 {
1808 int rc;
1809
1810 rc = cap_ptrace_access_check(child, mode);
1811 if (rc)
1812 return rc;
1813
1814 if (mode == PTRACE_MODE_READ) {
1815 u32 sid = current_sid();
1816 u32 csid = task_sid(child);
1817 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1818 }
1819
1820 return current_has_perm(child, PROCESS__PTRACE);
1821 }
1822
1823 static int selinux_ptrace_traceme(struct task_struct *parent)
1824 {
1825 int rc;
1826
1827 rc = cap_ptrace_traceme(parent);
1828 if (rc)
1829 return rc;
1830
1831 return task_has_perm(parent, current, PROCESS__PTRACE);
1832 }
1833
1834 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1835 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1836 {
1837 int error;
1838
1839 error = current_has_perm(target, PROCESS__GETCAP);
1840 if (error)
1841 return error;
1842
1843 return cap_capget(target, effective, inheritable, permitted);
1844 }
1845
1846 static int selinux_capset(struct cred *new, const struct cred *old,
1847 const kernel_cap_t *effective,
1848 const kernel_cap_t *inheritable,
1849 const kernel_cap_t *permitted)
1850 {
1851 int error;
1852
1853 error = cap_capset(new, old,
1854 effective, inheritable, permitted);
1855 if (error)
1856 return error;
1857
1858 return cred_has_perm(old, new, PROCESS__SETCAP);
1859 }
1860
1861 /*
1862 * (This comment used to live with the selinux_task_setuid hook,
1863 * which was removed).
1864 *
1865 * Since setuid only affects the current process, and since the SELinux
1866 * controls are not based on the Linux identity attributes, SELinux does not
1867 * need to control this operation. However, SELinux does control the use of
1868 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1869 */
1870
1871 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1872 int cap, int audit)
1873 {
1874 int rc;
1875
1876 rc = cap_capable(tsk, cred, cap, audit);
1877 if (rc)
1878 return rc;
1879
1880 return task_has_capability(tsk, cred, cap, audit);
1881 }
1882
1883 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1884 {
1885 int buflen, rc;
1886 char *buffer, *path, *end;
1887
1888 rc = -ENOMEM;
1889 buffer = (char *)__get_free_page(GFP_KERNEL);
1890 if (!buffer)
1891 goto out;
1892
1893 buflen = PAGE_SIZE;
1894 end = buffer+buflen;
1895 *--end = '\0';
1896 buflen--;
1897 path = end-1;
1898 *path = '/';
1899 while (table) {
1900 const char *name = table->procname;
1901 size_t namelen = strlen(name);
1902 buflen -= namelen + 1;
1903 if (buflen < 0)
1904 goto out_free;
1905 end -= namelen;
1906 memcpy(end, name, namelen);
1907 *--end = '/';
1908 path = end;
1909 table = table->parent;
1910 }
1911 buflen -= 4;
1912 if (buflen < 0)
1913 goto out_free;
1914 end -= 4;
1915 memcpy(end, "/sys", 4);
1916 path = end;
1917 rc = security_genfs_sid("proc", path, tclass, sid);
1918 out_free:
1919 free_page((unsigned long)buffer);
1920 out:
1921 return rc;
1922 }
1923
1924 static int selinux_sysctl(ctl_table *table, int op)
1925 {
1926 int error = 0;
1927 u32 av;
1928 u32 tsid, sid;
1929 int rc;
1930
1931 sid = current_sid();
1932
1933 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1934 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1935 if (rc) {
1936 /* Default to the well-defined sysctl SID. */
1937 tsid = SECINITSID_SYSCTL;
1938 }
1939
1940 /* The op values are "defined" in sysctl.c, thereby creating
1941 * a bad coupling between this module and sysctl.c */
1942 if (op == 001) {
1943 error = avc_has_perm(sid, tsid,
1944 SECCLASS_DIR, DIR__SEARCH, NULL);
1945 } else {
1946 av = 0;
1947 if (op & 004)
1948 av |= FILE__READ;
1949 if (op & 002)
1950 av |= FILE__WRITE;
1951 if (av)
1952 error = avc_has_perm(sid, tsid,
1953 SECCLASS_FILE, av, NULL);
1954 }
1955
1956 return error;
1957 }
1958
1959 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1960 {
1961 const struct cred *cred = current_cred();
1962 int rc = 0;
1963
1964 if (!sb)
1965 return 0;
1966
1967 switch (cmds) {
1968 case Q_SYNC:
1969 case Q_QUOTAON:
1970 case Q_QUOTAOFF:
1971 case Q_SETINFO:
1972 case Q_SETQUOTA:
1973 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
1974 break;
1975 case Q_GETFMT:
1976 case Q_GETINFO:
1977 case Q_GETQUOTA:
1978 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
1979 break;
1980 default:
1981 rc = 0; /* let the kernel handle invalid cmds */
1982 break;
1983 }
1984 return rc;
1985 }
1986
1987 static int selinux_quota_on(struct dentry *dentry)
1988 {
1989 const struct cred *cred = current_cred();
1990
1991 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
1992 }
1993
1994 static int selinux_syslog(int type, bool from_file)
1995 {
1996 int rc;
1997
1998 rc = cap_syslog(type, from_file);
1999 if (rc)
2000 return rc;
2001
2002 switch (type) {
2003 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2004 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
2005 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2006 break;
2007 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2008 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2009 /* Set level of messages printed to console */
2010 case SYSLOG_ACTION_CONSOLE_LEVEL:
2011 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2012 break;
2013 case SYSLOG_ACTION_CLOSE: /* Close log */
2014 case SYSLOG_ACTION_OPEN: /* Open log */
2015 case SYSLOG_ACTION_READ: /* Read from log */
2016 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2017 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
2018 default:
2019 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2020 break;
2021 }
2022 return rc;
2023 }
2024
2025 /*
2026 * Check that a process has enough memory to allocate a new virtual
2027 * mapping. 0 means there is enough memory for the allocation to
2028 * succeed and -ENOMEM implies there is not.
2029 *
2030 * Do not audit the selinux permission check, as this is applied to all
2031 * processes that allocate mappings.
2032 */
2033 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2034 {
2035 int rc, cap_sys_admin = 0;
2036
2037 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2038 SECURITY_CAP_NOAUDIT);
2039 if (rc == 0)
2040 cap_sys_admin = 1;
2041
2042 return __vm_enough_memory(mm, pages, cap_sys_admin);
2043 }
2044
2045 /* binprm security operations */
2046
2047 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2048 {
2049 const struct task_security_struct *old_tsec;
2050 struct task_security_struct *new_tsec;
2051 struct inode_security_struct *isec;
2052 struct common_audit_data ad;
2053 struct inode *inode = bprm->file->f_path.dentry->d_inode;
2054 int rc;
2055
2056 rc = cap_bprm_set_creds(bprm);
2057 if (rc)
2058 return rc;
2059
2060 /* SELinux context only depends on initial program or script and not
2061 * the script interpreter */
2062 if (bprm->cred_prepared)
2063 return 0;
2064
2065 old_tsec = current_security();
2066 new_tsec = bprm->cred->security;
2067 isec = inode->i_security;
2068
2069 /* Default to the current task SID. */
2070 new_tsec->sid = old_tsec->sid;
2071 new_tsec->osid = old_tsec->sid;
2072
2073 /* Reset fs, key, and sock SIDs on execve. */
2074 new_tsec->create_sid = 0;
2075 new_tsec->keycreate_sid = 0;
2076 new_tsec->sockcreate_sid = 0;
2077
2078 if (old_tsec->exec_sid) {
2079 new_tsec->sid = old_tsec->exec_sid;
2080 /* Reset exec SID on execve. */
2081 new_tsec->exec_sid = 0;
2082 } else {
2083 /* Check for a default transition on this program. */
2084 rc = security_transition_sid(old_tsec->sid, isec->sid,
2085 SECCLASS_PROCESS, &new_tsec->sid);
2086 if (rc)
2087 return rc;
2088 }
2089
2090 COMMON_AUDIT_DATA_INIT(&ad, FS);
2091 ad.u.fs.path = bprm->file->f_path;
2092
2093 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2094 new_tsec->sid = old_tsec->sid;
2095
2096 if (new_tsec->sid == old_tsec->sid) {
2097 rc = avc_has_perm(old_tsec->sid, isec->sid,
2098 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2099 if (rc)
2100 return rc;
2101 } else {
2102 /* Check permissions for the transition. */
2103 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2104 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2105 if (rc)
2106 return rc;
2107
2108 rc = avc_has_perm(new_tsec->sid, isec->sid,
2109 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2110 if (rc)
2111 return rc;
2112
2113 /* Check for shared state */
2114 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2115 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2116 SECCLASS_PROCESS, PROCESS__SHARE,
2117 NULL);
2118 if (rc)
2119 return -EPERM;
2120 }
2121
2122 /* Make sure that anyone attempting to ptrace over a task that
2123 * changes its SID has the appropriate permit */
2124 if (bprm->unsafe &
2125 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2126 struct task_struct *tracer;
2127 struct task_security_struct *sec;
2128 u32 ptsid = 0;
2129
2130 rcu_read_lock();
2131 tracer = tracehook_tracer_task(current);
2132 if (likely(tracer != NULL)) {
2133 sec = __task_cred(tracer)->security;
2134 ptsid = sec->sid;
2135 }
2136 rcu_read_unlock();
2137
2138 if (ptsid != 0) {
2139 rc = avc_has_perm(ptsid, new_tsec->sid,
2140 SECCLASS_PROCESS,
2141 PROCESS__PTRACE, NULL);
2142 if (rc)
2143 return -EPERM;
2144 }
2145 }
2146
2147 /* Clear any possibly unsafe personality bits on exec: */
2148 bprm->per_clear |= PER_CLEAR_ON_SETID;
2149 }
2150
2151 return 0;
2152 }
2153
2154 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2155 {
2156 const struct task_security_struct *tsec = current_security();
2157 u32 sid, osid;
2158 int atsecure = 0;
2159
2160 sid = tsec->sid;
2161 osid = tsec->osid;
2162
2163 if (osid != sid) {
2164 /* Enable secure mode for SIDs transitions unless
2165 the noatsecure permission is granted between
2166 the two SIDs, i.e. ahp returns 0. */
2167 atsecure = avc_has_perm(osid, sid,
2168 SECCLASS_PROCESS,
2169 PROCESS__NOATSECURE, NULL);
2170 }
2171
2172 return (atsecure || cap_bprm_secureexec(bprm));
2173 }
2174
2175 extern struct vfsmount *selinuxfs_mount;
2176 extern struct dentry *selinux_null;
2177
2178 /* Derived from fs/exec.c:flush_old_files. */
2179 static inline void flush_unauthorized_files(const struct cred *cred,
2180 struct files_struct *files)
2181 {
2182 struct common_audit_data ad;
2183 struct file *file, *devnull = NULL;
2184 struct tty_struct *tty;
2185 struct fdtable *fdt;
2186 long j = -1;
2187 int drop_tty = 0;
2188
2189 tty = get_current_tty();
2190 if (tty) {
2191 file_list_lock();
2192 if (!list_empty(&tty->tty_files)) {
2193 struct inode *inode;
2194
2195 /* Revalidate access to controlling tty.
2196 Use inode_has_perm on the tty inode directly rather
2197 than using file_has_perm, as this particular open
2198 file may belong to another process and we are only
2199 interested in the inode-based check here. */
2200 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2201 inode = file->f_path.dentry->d_inode;
2202 if (inode_has_perm(cred, inode,
2203 FILE__READ | FILE__WRITE, NULL)) {
2204 drop_tty = 1;
2205 }
2206 }
2207 file_list_unlock();
2208 tty_kref_put(tty);
2209 }
2210 /* Reset controlling tty. */
2211 if (drop_tty)
2212 no_tty();
2213
2214 /* Revalidate access to inherited open files. */
2215
2216 COMMON_AUDIT_DATA_INIT(&ad, FS);
2217
2218 spin_lock(&files->file_lock);
2219 for (;;) {
2220 unsigned long set, i;
2221 int fd;
2222
2223 j++;
2224 i = j * __NFDBITS;
2225 fdt = files_fdtable(files);
2226 if (i >= fdt->max_fds)
2227 break;
2228 set = fdt->open_fds->fds_bits[j];
2229 if (!set)
2230 continue;
2231 spin_unlock(&files->file_lock);
2232 for ( ; set ; i++, set >>= 1) {
2233 if (set & 1) {
2234 file = fget(i);
2235 if (!file)
2236 continue;
2237 if (file_has_perm(cred,
2238 file,
2239 file_to_av(file))) {
2240 sys_close(i);
2241 fd = get_unused_fd();
2242 if (fd != i) {
2243 if (fd >= 0)
2244 put_unused_fd(fd);
2245 fput(file);
2246 continue;
2247 }
2248 if (devnull) {
2249 get_file(devnull);
2250 } else {
2251 devnull = dentry_open(
2252 dget(selinux_null),
2253 mntget(selinuxfs_mount),
2254 O_RDWR, cred);
2255 if (IS_ERR(devnull)) {
2256 devnull = NULL;
2257 put_unused_fd(fd);
2258 fput(file);
2259 continue;
2260 }
2261 }
2262 fd_install(fd, devnull);
2263 }
2264 fput(file);
2265 }
2266 }
2267 spin_lock(&files->file_lock);
2268
2269 }
2270 spin_unlock(&files->file_lock);
2271 }
2272
2273 /*
2274 * Prepare a process for imminent new credential changes due to exec
2275 */
2276 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2277 {
2278 struct task_security_struct *new_tsec;
2279 struct rlimit *rlim, *initrlim;
2280 int rc, i;
2281
2282 new_tsec = bprm->cred->security;
2283 if (new_tsec->sid == new_tsec->osid)
2284 return;
2285
2286 /* Close files for which the new task SID is not authorized. */
2287 flush_unauthorized_files(bprm->cred, current->files);
2288
2289 /* Always clear parent death signal on SID transitions. */
2290 current->pdeath_signal = 0;
2291
2292 /* Check whether the new SID can inherit resource limits from the old
2293 * SID. If not, reset all soft limits to the lower of the current
2294 * task's hard limit and the init task's soft limit.
2295 *
2296 * Note that the setting of hard limits (even to lower them) can be
2297 * controlled by the setrlimit check. The inclusion of the init task's
2298 * soft limit into the computation is to avoid resetting soft limits
2299 * higher than the default soft limit for cases where the default is
2300 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2301 */
2302 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2303 PROCESS__RLIMITINH, NULL);
2304 if (rc) {
2305 for (i = 0; i < RLIM_NLIMITS; i++) {
2306 rlim = current->signal->rlim + i;
2307 initrlim = init_task.signal->rlim + i;
2308 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2309 }
2310 update_rlimit_cpu(current->signal->rlim[RLIMIT_CPU].rlim_cur);
2311 }
2312 }
2313
2314 /*
2315 * Clean up the process immediately after the installation of new credentials
2316 * due to exec
2317 */
2318 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2319 {
2320 const struct task_security_struct *tsec = current_security();
2321 struct itimerval itimer;
2322 u32 osid, sid;
2323 int rc, i;
2324
2325 osid = tsec->osid;
2326 sid = tsec->sid;
2327
2328 if (sid == osid)
2329 return;
2330
2331 /* Check whether the new SID can inherit signal state from the old SID.
2332 * If not, clear itimers to avoid subsequent signal generation and
2333 * flush and unblock signals.
2334 *
2335 * This must occur _after_ the task SID has been updated so that any
2336 * kill done after the flush will be checked against the new SID.
2337 */
2338 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2339 if (rc) {
2340 memset(&itimer, 0, sizeof itimer);
2341 for (i = 0; i < 3; i++)
2342 do_setitimer(i, &itimer, NULL);
2343 spin_lock_irq(&current->sighand->siglock);
2344 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2345 __flush_signals(current);
2346 flush_signal_handlers(current, 1);
2347 sigemptyset(&current->blocked);
2348 }
2349 spin_unlock_irq(&current->sighand->siglock);
2350 }
2351
2352 /* Wake up the parent if it is waiting so that it can recheck
2353 * wait permission to the new task SID. */
2354 read_lock(&tasklist_lock);
2355 __wake_up_parent(current, current->real_parent);
2356 read_unlock(&tasklist_lock);
2357 }
2358
2359 /* superblock security operations */
2360
2361 static int selinux_sb_alloc_security(struct super_block *sb)
2362 {
2363 return superblock_alloc_security(sb);
2364 }
2365
2366 static void selinux_sb_free_security(struct super_block *sb)
2367 {
2368 superblock_free_security(sb);
2369 }
2370
2371 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2372 {
2373 if (plen > olen)
2374 return 0;
2375
2376 return !memcmp(prefix, option, plen);
2377 }
2378
2379 static inline int selinux_option(char *option, int len)
2380 {
2381 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2382 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2383 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2384 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2385 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2386 }
2387
2388 static inline void take_option(char **to, char *from, int *first, int len)
2389 {
2390 if (!*first) {
2391 **to = ',';
2392 *to += 1;
2393 } else
2394 *first = 0;
2395 memcpy(*to, from, len);
2396 *to += len;
2397 }
2398
2399 static inline void take_selinux_option(char **to, char *from, int *first,
2400 int len)
2401 {
2402 int current_size = 0;
2403
2404 if (!*first) {
2405 **to = '|';
2406 *to += 1;
2407 } else
2408 *first = 0;
2409
2410 while (current_size < len) {
2411 if (*from != '"') {
2412 **to = *from;
2413 *to += 1;
2414 }
2415 from += 1;
2416 current_size += 1;
2417 }
2418 }
2419
2420 static int selinux_sb_copy_data(char *orig, char *copy)
2421 {
2422 int fnosec, fsec, rc = 0;
2423 char *in_save, *in_curr, *in_end;
2424 char *sec_curr, *nosec_save, *nosec;
2425 int open_quote = 0;
2426
2427 in_curr = orig;
2428 sec_curr = copy;
2429
2430 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2431 if (!nosec) {
2432 rc = -ENOMEM;
2433 goto out;
2434 }
2435
2436 nosec_save = nosec;
2437 fnosec = fsec = 1;
2438 in_save = in_end = orig;
2439
2440 do {
2441 if (*in_end == '"')
2442 open_quote = !open_quote;
2443 if ((*in_end == ',' && open_quote == 0) ||
2444 *in_end == '\0') {
2445 int len = in_end - in_curr;
2446
2447 if (selinux_option(in_curr, len))
2448 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2449 else
2450 take_option(&nosec, in_curr, &fnosec, len);
2451
2452 in_curr = in_end + 1;
2453 }
2454 } while (*in_end++);
2455
2456 strcpy(in_save, nosec_save);
2457 free_page((unsigned long)nosec_save);
2458 out:
2459 return rc;
2460 }
2461
2462 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2463 {
2464 const struct cred *cred = current_cred();
2465 struct common_audit_data ad;
2466 int rc;
2467
2468 rc = superblock_doinit(sb, data);
2469 if (rc)
2470 return rc;
2471
2472 /* Allow all mounts performed by the kernel */
2473 if (flags & MS_KERNMOUNT)
2474 return 0;
2475
2476 COMMON_AUDIT_DATA_INIT(&ad, FS);
2477 ad.u.fs.path.dentry = sb->s_root;
2478 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2479 }
2480
2481 static int selinux_sb_statfs(struct dentry *dentry)
2482 {
2483 const struct cred *cred = current_cred();
2484 struct common_audit_data ad;
2485
2486 COMMON_AUDIT_DATA_INIT(&ad, FS);
2487 ad.u.fs.path.dentry = dentry->d_sb->s_root;
2488 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2489 }
2490
2491 static int selinux_mount(char *dev_name,
2492 struct path *path,
2493 char *type,
2494 unsigned long flags,
2495 void *data)
2496 {
2497 const struct cred *cred = current_cred();
2498
2499 if (flags & MS_REMOUNT)
2500 return superblock_has_perm(cred, path->mnt->mnt_sb,
2501 FILESYSTEM__REMOUNT, NULL);
2502 else
2503 return dentry_has_perm(cred, path->mnt, path->dentry,
2504 FILE__MOUNTON);
2505 }
2506
2507 static int selinux_umount(struct vfsmount *mnt, int flags)
2508 {
2509 const struct cred *cred = current_cred();
2510
2511 return superblock_has_perm(cred, mnt->mnt_sb,
2512 FILESYSTEM__UNMOUNT, NULL);
2513 }
2514
2515 /* inode security operations */
2516
2517 static int selinux_inode_alloc_security(struct inode *inode)
2518 {
2519 return inode_alloc_security(inode);
2520 }
2521
2522 static void selinux_inode_free_security(struct inode *inode)
2523 {
2524 inode_free_security(inode);
2525 }
2526
2527 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2528 char **name, void **value,
2529 size_t *len)
2530 {
2531 const struct task_security_struct *tsec = current_security();
2532 struct inode_security_struct *dsec;
2533 struct superblock_security_struct *sbsec;
2534 u32 sid, newsid, clen;
2535 int rc;
2536 char *namep = NULL, *context;
2537
2538 dsec = dir->i_security;
2539 sbsec = dir->i_sb->s_security;
2540
2541 sid = tsec->sid;
2542 newsid = tsec->create_sid;
2543
2544 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2545 rc = security_transition_sid(sid, dsec->sid,
2546 inode_mode_to_security_class(inode->i_mode),
2547 &newsid);
2548 if (rc) {
2549 printk(KERN_WARNING "%s: "
2550 "security_transition_sid failed, rc=%d (dev=%s "
2551 "ino=%ld)\n",
2552 __func__,
2553 -rc, inode->i_sb->s_id, inode->i_ino);
2554 return rc;
2555 }
2556 }
2557
2558 /* Possibly defer initialization to selinux_complete_init. */
2559 if (sbsec->flags & SE_SBINITIALIZED) {
2560 struct inode_security_struct *isec = inode->i_security;
2561 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2562 isec->sid = newsid;
2563 isec->initialized = 1;
2564 }
2565
2566 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2567 return -EOPNOTSUPP;
2568
2569 if (name) {
2570 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2571 if (!namep)
2572 return -ENOMEM;
2573 *name = namep;
2574 }
2575
2576 if (value && len) {
2577 rc = security_sid_to_context_force(newsid, &context, &clen);
2578 if (rc) {
2579 kfree(namep);
2580 return rc;
2581 }
2582 *value = context;
2583 *len = clen;
2584 }
2585
2586 return 0;
2587 }
2588
2589 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2590 {
2591 return may_create(dir, dentry, SECCLASS_FILE);
2592 }
2593
2594 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2595 {
2596 return may_link(dir, old_dentry, MAY_LINK);
2597 }
2598
2599 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2600 {
2601 return may_link(dir, dentry, MAY_UNLINK);
2602 }
2603
2604 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2605 {
2606 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2607 }
2608
2609 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2610 {
2611 return may_create(dir, dentry, SECCLASS_DIR);
2612 }
2613
2614 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2615 {
2616 return may_link(dir, dentry, MAY_RMDIR);
2617 }
2618
2619 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2620 {
2621 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2622 }
2623
2624 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2625 struct inode *new_inode, struct dentry *new_dentry)
2626 {
2627 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2628 }
2629
2630 static int selinux_inode_readlink(struct dentry *dentry)
2631 {
2632 const struct cred *cred = current_cred();
2633
2634 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2635 }
2636
2637 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2638 {
2639 const struct cred *cred = current_cred();
2640
2641 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2642 }
2643
2644 static int selinux_inode_permission(struct inode *inode, int mask)
2645 {
2646 const struct cred *cred = current_cred();
2647
2648 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2649
2650 if (!mask) {
2651 /* No permission to check. Existence test. */
2652 return 0;
2653 }
2654
2655 return inode_has_perm(cred, inode,
2656 file_mask_to_av(inode->i_mode, mask), NULL);
2657 }
2658
2659 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2660 {
2661 const struct cred *cred = current_cred();
2662 unsigned int ia_valid = iattr->ia_valid;
2663
2664 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2665 if (ia_valid & ATTR_FORCE) {
2666 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2667 ATTR_FORCE);
2668 if (!ia_valid)
2669 return 0;
2670 }
2671
2672 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2673 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2674 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2675
2676 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2677 }
2678
2679 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2680 {
2681 const struct cred *cred = current_cred();
2682
2683 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2684 }
2685
2686 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2687 {
2688 const struct cred *cred = current_cred();
2689
2690 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2691 sizeof XATTR_SECURITY_PREFIX - 1)) {
2692 if (!strcmp(name, XATTR_NAME_CAPS)) {
2693 if (!capable(CAP_SETFCAP))
2694 return -EPERM;
2695 } else if (!capable(CAP_SYS_ADMIN)) {
2696 /* A different attribute in the security namespace.
2697 Restrict to administrator. */
2698 return -EPERM;
2699 }
2700 }
2701
2702 /* Not an attribute we recognize, so just check the
2703 ordinary setattr permission. */
2704 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2705 }
2706
2707 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2708 const void *value, size_t size, int flags)
2709 {
2710 struct inode *inode = dentry->d_inode;
2711 struct inode_security_struct *isec = inode->i_security;
2712 struct superblock_security_struct *sbsec;
2713 struct common_audit_data ad;
2714 u32 newsid, sid = current_sid();
2715 int rc = 0;
2716
2717 if (strcmp(name, XATTR_NAME_SELINUX))
2718 return selinux_inode_setotherxattr(dentry, name);
2719
2720 sbsec = inode->i_sb->s_security;
2721 if (!(sbsec->flags & SE_SBLABELSUPP))
2722 return -EOPNOTSUPP;
2723
2724 if (!is_owner_or_cap(inode))
2725 return -EPERM;
2726
2727 COMMON_AUDIT_DATA_INIT(&ad, FS);
2728 ad.u.fs.path.dentry = dentry;
2729
2730 rc = avc_has_perm(sid, isec->sid, isec->sclass,
2731 FILE__RELABELFROM, &ad);
2732 if (rc)
2733 return rc;
2734
2735 rc = security_context_to_sid(value, size, &newsid);
2736 if (rc == -EINVAL) {
2737 if (!capable(CAP_MAC_ADMIN))
2738 return rc;
2739 rc = security_context_to_sid_force(value, size, &newsid);
2740 }
2741 if (rc)
2742 return rc;
2743
2744 rc = avc_has_perm(sid, newsid, isec->sclass,
2745 FILE__RELABELTO, &ad);
2746 if (rc)
2747 return rc;
2748
2749 rc = security_validate_transition(isec->sid, newsid, sid,
2750 isec->sclass);
2751 if (rc)
2752 return rc;
2753
2754 return avc_has_perm(newsid,
2755 sbsec->sid,
2756 SECCLASS_FILESYSTEM,
2757 FILESYSTEM__ASSOCIATE,
2758 &ad);
2759 }
2760
2761 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2762 const void *value, size_t size,
2763 int flags)
2764 {
2765 struct inode *inode = dentry->d_inode;
2766 struct inode_security_struct *isec = inode->i_security;
2767 u32 newsid;
2768 int rc;
2769
2770 if (strcmp(name, XATTR_NAME_SELINUX)) {
2771 /* Not an attribute we recognize, so nothing to do. */
2772 return;
2773 }
2774
2775 rc = security_context_to_sid_force(value, size, &newsid);
2776 if (rc) {
2777 printk(KERN_ERR "SELinux: unable to map context to SID"
2778 "for (%s, %lu), rc=%d\n",
2779 inode->i_sb->s_id, inode->i_ino, -rc);
2780 return;
2781 }
2782
2783 isec->sid = newsid;
2784 return;
2785 }
2786
2787 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2788 {
2789 const struct cred *cred = current_cred();
2790
2791 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2792 }
2793
2794 static int selinux_inode_listxattr(struct dentry *dentry)
2795 {
2796 const struct cred *cred = current_cred();
2797
2798 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2799 }
2800
2801 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2802 {
2803 if (strcmp(name, XATTR_NAME_SELINUX))
2804 return selinux_inode_setotherxattr(dentry, name);
2805
2806 /* No one is allowed to remove a SELinux security label.
2807 You can change the label, but all data must be labeled. */
2808 return -EACCES;
2809 }
2810
2811 /*
2812 * Copy the inode security context value to the user.
2813 *
2814 * Permission check is handled by selinux_inode_getxattr hook.
2815 */
2816 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2817 {
2818 u32 size;
2819 int error;
2820 char *context = NULL;
2821 struct inode_security_struct *isec = inode->i_security;
2822
2823 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2824 return -EOPNOTSUPP;
2825
2826 /*
2827 * If the caller has CAP_MAC_ADMIN, then get the raw context
2828 * value even if it is not defined by current policy; otherwise,
2829 * use the in-core value under current policy.
2830 * Use the non-auditing forms of the permission checks since
2831 * getxattr may be called by unprivileged processes commonly
2832 * and lack of permission just means that we fall back to the
2833 * in-core context value, not a denial.
2834 */
2835 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2836 SECURITY_CAP_NOAUDIT);
2837 if (!error)
2838 error = security_sid_to_context_force(isec->sid, &context,
2839 &size);
2840 else
2841 error = security_sid_to_context(isec->sid, &context, &size);
2842 if (error)
2843 return error;
2844 error = size;
2845 if (alloc) {
2846 *buffer = context;
2847 goto out_nofree;
2848 }
2849 kfree(context);
2850 out_nofree:
2851 return error;
2852 }
2853
2854 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2855 const void *value, size_t size, int flags)
2856 {
2857 struct inode_security_struct *isec = inode->i_security;
2858 u32 newsid;
2859 int rc;
2860
2861 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2862 return -EOPNOTSUPP;
2863
2864 if (!value || !size)
2865 return -EACCES;
2866
2867 rc = security_context_to_sid((void *)value, size, &newsid);
2868 if (rc)
2869 return rc;
2870
2871 isec->sid = newsid;
2872 isec->initialized = 1;
2873 return 0;
2874 }
2875
2876 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2877 {
2878 const int len = sizeof(XATTR_NAME_SELINUX);
2879 if (buffer && len <= buffer_size)
2880 memcpy(buffer, XATTR_NAME_SELINUX, len);
2881 return len;
2882 }
2883
2884 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2885 {
2886 struct inode_security_struct *isec = inode->i_security;
2887 *secid = isec->sid;
2888 }
2889
2890 /* file security operations */
2891
2892 static int selinux_revalidate_file_permission(struct file *file, int mask)
2893 {
2894 const struct cred *cred = current_cred();
2895 struct inode *inode = file->f_path.dentry->d_inode;
2896
2897 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2898 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2899 mask |= MAY_APPEND;
2900
2901 return file_has_perm(cred, file,
2902 file_mask_to_av(inode->i_mode, mask));
2903 }
2904
2905 static int selinux_file_permission(struct file *file, int mask)
2906 {
2907 struct inode *inode = file->f_path.dentry->d_inode;
2908 struct file_security_struct *fsec = file->f_security;
2909 struct inode_security_struct *isec = inode->i_security;
2910 u32 sid = current_sid();
2911
2912 if (!mask)
2913 /* No permission to check. Existence test. */
2914 return 0;
2915
2916 if (sid == fsec->sid && fsec->isid == isec->sid &&
2917 fsec->pseqno == avc_policy_seqno())
2918 /* No change since dentry_open check. */
2919 return 0;
2920
2921 return selinux_revalidate_file_permission(file, mask);
2922 }
2923
2924 static int selinux_file_alloc_security(struct file *file)
2925 {
2926 return file_alloc_security(file);
2927 }
2928
2929 static void selinux_file_free_security(struct file *file)
2930 {
2931 file_free_security(file);
2932 }
2933
2934 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2935 unsigned long arg)
2936 {
2937 const struct cred *cred = current_cred();
2938 u32 av = 0;
2939
2940 if (_IOC_DIR(cmd) & _IOC_WRITE)
2941 av |= FILE__WRITE;
2942 if (_IOC_DIR(cmd) & _IOC_READ)
2943 av |= FILE__READ;
2944 if (!av)
2945 av = FILE__IOCTL;
2946
2947 return file_has_perm(cred, file, av);
2948 }
2949
2950 static int default_noexec;
2951
2952 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2953 {
2954 const struct cred *cred = current_cred();
2955 int rc = 0;
2956
2957 if (default_noexec &&
2958 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2959 /*
2960 * We are making executable an anonymous mapping or a
2961 * private file mapping that will also be writable.
2962 * This has an additional check.
2963 */
2964 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
2965 if (rc)
2966 goto error;
2967 }
2968
2969 if (file) {
2970 /* read access is always possible with a mapping */
2971 u32 av = FILE__READ;
2972
2973 /* write access only matters if the mapping is shared */
2974 if (shared && (prot & PROT_WRITE))
2975 av |= FILE__WRITE;
2976
2977 if (prot & PROT_EXEC)
2978 av |= FILE__EXECUTE;
2979
2980 return file_has_perm(cred, file, av);
2981 }
2982
2983 error:
2984 return rc;
2985 }
2986
2987 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2988 unsigned long prot, unsigned long flags,
2989 unsigned long addr, unsigned long addr_only)
2990 {
2991 int rc = 0;
2992 u32 sid = current_sid();
2993
2994 /*
2995 * notice that we are intentionally putting the SELinux check before
2996 * the secondary cap_file_mmap check. This is such a likely attempt
2997 * at bad behaviour/exploit that we always want to get the AVC, even
2998 * if DAC would have also denied the operation.
2999 */
3000 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3001 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3002 MEMPROTECT__MMAP_ZERO, NULL);
3003 if (rc)
3004 return rc;
3005 }
3006
3007 /* do DAC check on address space usage */
3008 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
3009 if (rc || addr_only)
3010 return rc;
3011
3012 if (selinux_checkreqprot)
3013 prot = reqprot;
3014
3015 return file_map_prot_check(file, prot,
3016 (flags & MAP_TYPE) == MAP_SHARED);
3017 }
3018
3019 static int selinux_file_mprotect(struct vm_area_struct *vma,
3020 unsigned long reqprot,
3021 unsigned long prot)
3022 {
3023 const struct cred *cred = current_cred();
3024
3025 if (selinux_checkreqprot)
3026 prot = reqprot;
3027
3028 if (default_noexec &&
3029 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3030 int rc = 0;
3031 if (vma->vm_start >= vma->vm_mm->start_brk &&
3032 vma->vm_end <= vma->vm_mm->brk) {
3033 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3034 } else if (!vma->vm_file &&
3035 vma->vm_start <= vma->vm_mm->start_stack &&
3036 vma->vm_end >= vma->vm_mm->start_stack) {
3037 rc = current_has_perm(current, PROCESS__EXECSTACK);
3038 } else if (vma->vm_file && vma->anon_vma) {
3039 /*
3040 * We are making executable a file mapping that has
3041 * had some COW done. Since pages might have been
3042 * written, check ability to execute the possibly
3043 * modified content. This typically should only
3044 * occur for text relocations.
3045 */
3046 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3047 }
3048 if (rc)
3049 return rc;
3050 }
3051
3052 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3053 }
3054
3055 static int selinux_file_lock(struct file *file, unsigned int cmd)
3056 {
3057 const struct cred *cred = current_cred();
3058
3059 return file_has_perm(cred, file, FILE__LOCK);
3060 }
3061
3062 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3063 unsigned long arg)
3064 {
3065 const struct cred *cred = current_cred();
3066 int err = 0;
3067
3068 switch (cmd) {
3069 case F_SETFL:
3070 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3071 err = -EINVAL;
3072 break;
3073 }
3074
3075 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3076 err = file_has_perm(cred, file, FILE__WRITE);
3077 break;
3078 }
3079 /* fall through */
3080 case F_SETOWN:
3081 case F_SETSIG:
3082 case F_GETFL:
3083 case F_GETOWN:
3084 case F_GETSIG:
3085 /* Just check FD__USE permission */
3086 err = file_has_perm(cred, file, 0);
3087 break;
3088 case F_GETLK:
3089 case F_SETLK:
3090 case F_SETLKW:
3091 #if BITS_PER_LONG == 32
3092 case F_GETLK64:
3093 case F_SETLK64:
3094 case F_SETLKW64:
3095 #endif
3096 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3097 err = -EINVAL;
3098 break;
3099 }
3100 err = file_has_perm(cred, file, FILE__LOCK);
3101 break;
3102 }
3103
3104 return err;
3105 }
3106
3107 static int selinux_file_set_fowner(struct file *file)
3108 {
3109 struct file_security_struct *fsec;
3110
3111 fsec = file->f_security;
3112 fsec->fown_sid = current_sid();
3113
3114 return 0;
3115 }
3116
3117 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3118 struct fown_struct *fown, int signum)
3119 {
3120 struct file *file;
3121 u32 sid = task_sid(tsk);
3122 u32 perm;
3123 struct file_security_struct *fsec;
3124
3125 /* struct fown_struct is never outside the context of a struct file */
3126 file = container_of(fown, struct file, f_owner);
3127
3128 fsec = file->f_security;
3129
3130 if (!signum)
3131 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3132 else
3133 perm = signal_to_av(signum);
3134
3135 return avc_has_perm(fsec->fown_sid, sid,
3136 SECCLASS_PROCESS, perm, NULL);
3137 }
3138
3139 static int selinux_file_receive(struct file *file)
3140 {
3141 const struct cred *cred = current_cred();
3142
3143 return file_has_perm(cred, file, file_to_av(file));
3144 }
3145
3146 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3147 {
3148 struct file_security_struct *fsec;
3149 struct inode *inode;
3150 struct inode_security_struct *isec;
3151
3152 inode = file->f_path.dentry->d_inode;
3153 fsec = file->f_security;
3154 isec = inode->i_security;
3155 /*
3156 * Save inode label and policy sequence number
3157 * at open-time so that selinux_file_permission
3158 * can determine whether revalidation is necessary.
3159 * Task label is already saved in the file security
3160 * struct as its SID.
3161 */
3162 fsec->isid = isec->sid;
3163 fsec->pseqno = avc_policy_seqno();
3164 /*
3165 * Since the inode label or policy seqno may have changed
3166 * between the selinux_inode_permission check and the saving
3167 * of state above, recheck that access is still permitted.
3168 * Otherwise, access might never be revalidated against the
3169 * new inode label or new policy.
3170 * This check is not redundant - do not remove.
3171 */
3172 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3173 }
3174
3175 /* task security operations */
3176
3177 static int selinux_task_create(unsigned long clone_flags)
3178 {
3179 return current_has_perm(current, PROCESS__FORK);
3180 }
3181
3182 /*
3183 * allocate the SELinux part of blank credentials
3184 */
3185 static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3186 {
3187 struct task_security_struct *tsec;
3188
3189 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3190 if (!tsec)
3191 return -ENOMEM;
3192
3193 cred->security = tsec;
3194 return 0;
3195 }
3196
3197 /*
3198 * detach and free the LSM part of a set of credentials
3199 */
3200 static void selinux_cred_free(struct cred *cred)
3201 {
3202 struct task_security_struct *tsec = cred->security;
3203
3204 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3205 cred->security = (void *) 0x7UL;
3206 kfree(tsec);
3207 }
3208
3209 /*
3210 * prepare a new set of credentials for modification
3211 */
3212 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3213 gfp_t gfp)
3214 {
3215 const struct task_security_struct *old_tsec;
3216 struct task_security_struct *tsec;
3217
3218 old_tsec = old->security;
3219
3220 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3221 if (!tsec)
3222 return -ENOMEM;
3223
3224 new->security = tsec;
3225 return 0;
3226 }
3227
3228 /*
3229 * transfer the SELinux data to a blank set of creds
3230 */
3231 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3232 {
3233 const struct task_security_struct *old_tsec = old->security;
3234 struct task_security_struct *tsec = new->security;
3235
3236 *tsec = *old_tsec;
3237 }
3238
3239 /*
3240 * set the security data for a kernel service
3241 * - all the creation contexts are set to unlabelled
3242 */
3243 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3244 {
3245 struct task_security_struct *tsec = new->security;
3246 u32 sid = current_sid();
3247 int ret;
3248
3249 ret = avc_has_perm(sid, secid,
3250 SECCLASS_KERNEL_SERVICE,
3251 KERNEL_SERVICE__USE_AS_OVERRIDE,
3252 NULL);
3253 if (ret == 0) {
3254 tsec->sid = secid;
3255 tsec->create_sid = 0;
3256 tsec->keycreate_sid = 0;
3257 tsec->sockcreate_sid = 0;
3258 }
3259 return ret;
3260 }
3261
3262 /*
3263 * set the file creation context in a security record to the same as the
3264 * objective context of the specified inode
3265 */
3266 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3267 {
3268 struct inode_security_struct *isec = inode->i_security;
3269 struct task_security_struct *tsec = new->security;
3270 u32 sid = current_sid();
3271 int ret;
3272
3273 ret = avc_has_perm(sid, isec->sid,
3274 SECCLASS_KERNEL_SERVICE,
3275 KERNEL_SERVICE__CREATE_FILES_AS,
3276 NULL);
3277
3278 if (ret == 0)
3279 tsec->create_sid = isec->sid;
3280 return ret;
3281 }
3282
3283 static int selinux_kernel_module_request(char *kmod_name)
3284 {
3285 u32 sid;
3286 struct common_audit_data ad;
3287
3288 sid = task_sid(current);
3289
3290 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3291 ad.u.kmod_name = kmod_name;
3292
3293 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3294 SYSTEM__MODULE_REQUEST, &ad);
3295 }
3296
3297 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3298 {
3299 return current_has_perm(p, PROCESS__SETPGID);
3300 }
3301
3302 static int selinux_task_getpgid(struct task_struct *p)
3303 {
3304 return current_has_perm(p, PROCESS__GETPGID);
3305 }
3306
3307 static int selinux_task_getsid(struct task_struct *p)
3308 {
3309 return current_has_perm(p, PROCESS__GETSESSION);
3310 }
3311
3312 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3313 {
3314 *secid = task_sid(p);
3315 }
3316
3317 static int selinux_task_setnice(struct task_struct *p, int nice)
3318 {
3319 int rc;
3320
3321 rc = cap_task_setnice(p, nice);
3322 if (rc)
3323 return rc;
3324
3325 return current_has_perm(p, PROCESS__SETSCHED);
3326 }
3327
3328 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3329 {
3330 int rc;
3331
3332 rc = cap_task_setioprio(p, ioprio);
3333 if (rc)
3334 return rc;
3335
3336 return current_has_perm(p, PROCESS__SETSCHED);
3337 }
3338
3339 static int selinux_task_getioprio(struct task_struct *p)
3340 {
3341 return current_has_perm(p, PROCESS__GETSCHED);
3342 }
3343
3344 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3345 {
3346 struct rlimit *old_rlim = current->signal->rlim + resource;
3347
3348 /* Control the ability to change the hard limit (whether
3349 lowering or raising it), so that the hard limit can
3350 later be used as a safe reset point for the soft limit
3351 upon context transitions. See selinux_bprm_committing_creds. */
3352 if (old_rlim->rlim_max != new_rlim->rlim_max)
3353 return current_has_perm(current, PROCESS__SETRLIMIT);
3354
3355 return 0;
3356 }
3357
3358 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3359 {
3360 int rc;
3361
3362 rc = cap_task_setscheduler(p, policy, lp);
3363 if (rc)
3364 return rc;
3365
3366 return current_has_perm(p, PROCESS__SETSCHED);
3367 }
3368
3369 static int selinux_task_getscheduler(struct task_struct *p)
3370 {
3371 return current_has_perm(p, PROCESS__GETSCHED);
3372 }
3373
3374 static int selinux_task_movememory(struct task_struct *p)
3375 {
3376 return current_has_perm(p, PROCESS__SETSCHED);
3377 }
3378
3379 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3380 int sig, u32 secid)
3381 {
3382 u32 perm;
3383 int rc;
3384
3385 if (!sig)
3386 perm = PROCESS__SIGNULL; /* null signal; existence test */
3387 else
3388 perm = signal_to_av(sig);
3389 if (secid)
3390 rc = avc_has_perm(secid, task_sid(p),
3391 SECCLASS_PROCESS, perm, NULL);
3392 else
3393 rc = current_has_perm(p, perm);
3394 return rc;
3395 }
3396
3397 static int selinux_task_wait(struct task_struct *p)
3398 {
3399 return task_has_perm(p, current, PROCESS__SIGCHLD);
3400 }
3401
3402 static void selinux_task_to_inode(struct task_struct *p,
3403 struct inode *inode)
3404 {
3405 struct inode_security_struct *isec = inode->i_security;
3406 u32 sid = task_sid(p);
3407
3408 isec->sid = sid;
3409 isec->initialized = 1;
3410 }
3411
3412 /* Returns error only if unable to parse addresses */
3413 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3414 struct common_audit_data *ad, u8 *proto)
3415 {
3416 int offset, ihlen, ret = -EINVAL;
3417 struct iphdr _iph, *ih;
3418
3419 offset = skb_network_offset(skb);
3420 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3421 if (ih == NULL)
3422 goto out;
3423
3424 ihlen = ih->ihl * 4;
3425 if (ihlen < sizeof(_iph))
3426 goto out;
3427
3428 ad->u.net.v4info.saddr = ih->saddr;
3429 ad->u.net.v4info.daddr = ih->daddr;
3430 ret = 0;
3431
3432 if (proto)
3433 *proto = ih->protocol;
3434
3435 switch (ih->protocol) {
3436 case IPPROTO_TCP: {
3437 struct tcphdr _tcph, *th;
3438
3439 if (ntohs(ih->frag_off) & IP_OFFSET)
3440 break;
3441
3442 offset += ihlen;
3443 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3444 if (th == NULL)
3445 break;
3446
3447 ad->u.net.sport = th->source;
3448 ad->u.net.dport = th->dest;
3449 break;
3450 }
3451
3452 case IPPROTO_UDP: {
3453 struct udphdr _udph, *uh;
3454
3455 if (ntohs(ih->frag_off) & IP_OFFSET)
3456 break;
3457
3458 offset += ihlen;
3459 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3460 if (uh == NULL)
3461 break;
3462
3463 ad->u.net.sport = uh->source;
3464 ad->u.net.dport = uh->dest;
3465 break;
3466 }
3467
3468 case IPPROTO_DCCP: {
3469 struct dccp_hdr _dccph, *dh;
3470
3471 if (ntohs(ih->frag_off) & IP_OFFSET)
3472 break;
3473
3474 offset += ihlen;
3475 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3476 if (dh == NULL)
3477 break;
3478
3479 ad->u.net.sport = dh->dccph_sport;
3480 ad->u.net.dport = dh->dccph_dport;
3481 break;
3482 }
3483
3484 default:
3485 break;
3486 }
3487 out:
3488 return ret;
3489 }
3490
3491 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3492
3493 /* Returns error only if unable to parse addresses */
3494 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3495 struct common_audit_data *ad, u8 *proto)
3496 {
3497 u8 nexthdr;
3498 int ret = -EINVAL, offset;
3499 struct ipv6hdr _ipv6h, *ip6;
3500
3501 offset = skb_network_offset(skb);
3502 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3503 if (ip6 == NULL)
3504 goto out;
3505
3506 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3507 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3508 ret = 0;
3509
3510 nexthdr = ip6->nexthdr;
3511 offset += sizeof(_ipv6h);
3512 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3513 if (offset < 0)
3514 goto out;
3515
3516 if (proto)
3517 *proto = nexthdr;
3518
3519 switch (nexthdr) {
3520 case IPPROTO_TCP: {
3521 struct tcphdr _tcph, *th;
3522
3523 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3524 if (th == NULL)
3525 break;
3526
3527 ad->u.net.sport = th->source;
3528 ad->u.net.dport = th->dest;
3529 break;
3530 }
3531
3532 case IPPROTO_UDP: {
3533 struct udphdr _udph, *uh;
3534
3535 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3536 if (uh == NULL)
3537 break;
3538
3539 ad->u.net.sport = uh->source;
3540 ad->u.net.dport = uh->dest;
3541 break;
3542 }
3543
3544 case IPPROTO_DCCP: {
3545 struct dccp_hdr _dccph, *dh;
3546
3547 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3548 if (dh == NULL)
3549 break;
3550
3551 ad->u.net.sport = dh->dccph_sport;
3552 ad->u.net.dport = dh->dccph_dport;
3553 break;
3554 }
3555
3556 /* includes fragments */
3557 default:
3558 break;
3559 }
3560 out:
3561 return ret;
3562 }
3563
3564 #endif /* IPV6 */
3565
3566 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3567 char **_addrp, int src, u8 *proto)
3568 {
3569 char *addrp;
3570 int ret;
3571
3572 switch (ad->u.net.family) {
3573 case PF_INET:
3574 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3575 if (ret)
3576 goto parse_error;
3577 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3578 &ad->u.net.v4info.daddr);
3579 goto okay;
3580
3581 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3582 case PF_INET6:
3583 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3584 if (ret)
3585 goto parse_error;
3586 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3587 &ad->u.net.v6info.daddr);
3588 goto okay;
3589 #endif /* IPV6 */
3590 default:
3591 addrp = NULL;
3592 goto okay;
3593 }
3594
3595 parse_error:
3596 printk(KERN_WARNING
3597 "SELinux: failure in selinux_parse_skb(),"
3598 " unable to parse packet\n");
3599 return ret;
3600
3601 okay:
3602 if (_addrp)
3603 *_addrp = addrp;
3604 return 0;
3605 }
3606
3607 /**
3608 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3609 * @skb: the packet
3610 * @family: protocol family
3611 * @sid: the packet's peer label SID
3612 *
3613 * Description:
3614 * Check the various different forms of network peer labeling and determine
3615 * the peer label/SID for the packet; most of the magic actually occurs in
3616 * the security server function security_net_peersid_cmp(). The function
3617 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3618 * or -EACCES if @sid is invalid due to inconsistencies with the different
3619 * peer labels.
3620 *
3621 */
3622 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3623 {
3624 int err;
3625 u32 xfrm_sid;
3626 u32 nlbl_sid;
3627 u32 nlbl_type;
3628
3629 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3630 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3631
3632 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3633 if (unlikely(err)) {
3634 printk(KERN_WARNING
3635 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3636 " unable to determine packet's peer label\n");
3637 return -EACCES;
3638 }
3639
3640 return 0;
3641 }
3642
3643 /* socket security operations */
3644
3645 static u32 socket_sockcreate_sid(const struct task_security_struct *tsec)
3646 {
3647 return tsec->sockcreate_sid ? : tsec->sid;
3648 }
3649
3650 static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
3651 {
3652 struct sk_security_struct *sksec = sk->sk_security;
3653 struct common_audit_data ad;
3654 u32 tsid = task_sid(task);
3655
3656 if (sksec->sid == SECINITSID_KERNEL)
3657 return 0;
3658
3659 COMMON_AUDIT_DATA_INIT(&ad, NET);
3660 ad.u.net.sk = sk;
3661
3662 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
3663 }
3664
3665 static int selinux_socket_create(int family, int type,
3666 int protocol, int kern)
3667 {
3668 const struct task_security_struct *tsec = current_security();
3669 u32 newsid;
3670 u16 secclass;
3671
3672 if (kern)
3673 return 0;
3674
3675 newsid = socket_sockcreate_sid(tsec);
3676 secclass = socket_type_to_security_class(family, type, protocol);
3677 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
3678 }
3679
3680 static int selinux_socket_post_create(struct socket *sock, int family,
3681 int type, int protocol, int kern)
3682 {
3683 const struct task_security_struct *tsec = current_security();
3684 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3685 struct sk_security_struct *sksec;
3686 int err = 0;
3687
3688 if (kern)
3689 isec->sid = SECINITSID_KERNEL;
3690 else
3691 isec->sid = socket_sockcreate_sid(tsec);
3692
3693 isec->sclass = socket_type_to_security_class(family, type, protocol);
3694 isec->initialized = 1;
3695
3696 if (sock->sk) {
3697 sksec = sock->sk->sk_security;
3698 sksec->sid = isec->sid;
3699 sksec->sclass = isec->sclass;
3700 err = selinux_netlbl_socket_post_create(sock->sk, family);
3701 }
3702
3703 return err;
3704 }
3705
3706 /* Range of port numbers used to automatically bind.
3707 Need to determine whether we should perform a name_bind
3708 permission check between the socket and the port number. */
3709
3710 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3711 {
3712 struct sock *sk = sock->sk;
3713 u16 family;
3714 int err;
3715
3716 err = sock_has_perm(current, sk, SOCKET__BIND);
3717 if (err)
3718 goto out;
3719
3720 /*
3721 * If PF_INET or PF_INET6, check name_bind permission for the port.
3722 * Multiple address binding for SCTP is not supported yet: we just
3723 * check the first address now.
3724 */
3725 family = sk->sk_family;
3726 if (family == PF_INET || family == PF_INET6) {
3727 char *addrp;
3728 struct sk_security_struct *sksec = sk->sk_security;
3729 struct common_audit_data ad;
3730 struct sockaddr_in *addr4 = NULL;
3731 struct sockaddr_in6 *addr6 = NULL;
3732 unsigned short snum;
3733 u32 sid, node_perm;
3734
3735 if (family == PF_INET) {
3736 addr4 = (struct sockaddr_in *)address;
3737 snum = ntohs(addr4->sin_port);
3738 addrp = (char *)&addr4->sin_addr.s_addr;
3739 } else {
3740 addr6 = (struct sockaddr_in6 *)address;
3741 snum = ntohs(addr6->sin6_port);
3742 addrp = (char *)&addr6->sin6_addr.s6_addr;
3743 }
3744
3745 if (snum) {
3746 int low, high;
3747
3748 inet_get_local_port_range(&low, &high);
3749
3750 if (snum < max(PROT_SOCK, low) || snum > high) {
3751 err = sel_netport_sid(sk->sk_protocol,
3752 snum, &sid);
3753 if (err)
3754 goto out;
3755 COMMON_AUDIT_DATA_INIT(&ad, NET);
3756 ad.u.net.sport = htons(snum);
3757 ad.u.net.family = family;
3758 err = avc_has_perm(sksec->sid, sid,
3759 sksec->sclass,
3760 SOCKET__NAME_BIND, &ad);
3761 if (err)
3762 goto out;
3763 }
3764 }
3765
3766 switch (sksec->sclass) {
3767 case SECCLASS_TCP_SOCKET:
3768 node_perm = TCP_SOCKET__NODE_BIND;
3769 break;
3770
3771 case SECCLASS_UDP_SOCKET:
3772 node_perm = UDP_SOCKET__NODE_BIND;
3773 break;
3774
3775 case SECCLASS_DCCP_SOCKET:
3776 node_perm = DCCP_SOCKET__NODE_BIND;
3777 break;
3778
3779 default:
3780 node_perm = RAWIP_SOCKET__NODE_BIND;
3781 break;
3782 }
3783
3784 err = sel_netnode_sid(addrp, family, &sid);
3785 if (err)
3786 goto out;
3787
3788 COMMON_AUDIT_DATA_INIT(&ad, NET);
3789 ad.u.net.sport = htons(snum);
3790 ad.u.net.family = family;
3791
3792 if (family == PF_INET)
3793 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3794 else
3795 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3796
3797 err = avc_has_perm(sksec->sid, sid,
3798 sksec->sclass, node_perm, &ad);
3799 if (err)
3800 goto out;
3801 }
3802 out:
3803 return err;
3804 }
3805
3806 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3807 {
3808 struct sock *sk = sock->sk;
3809 struct sk_security_struct *sksec = sk->sk_security;
3810 int err;
3811
3812 err = sock_has_perm(current, sk, SOCKET__CONNECT);
3813 if (err)
3814 return err;
3815
3816 /*
3817 * If a TCP or DCCP socket, check name_connect permission for the port.
3818 */
3819 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3820 sksec->sclass == SECCLASS_DCCP_SOCKET) {
3821 struct common_audit_data ad;
3822 struct sockaddr_in *addr4 = NULL;
3823 struct sockaddr_in6 *addr6 = NULL;
3824 unsigned short snum;
3825 u32 sid, perm;
3826
3827 if (sk->sk_family == PF_INET) {
3828 addr4 = (struct sockaddr_in *)address;
3829 if (addrlen < sizeof(struct sockaddr_in))
3830 return -EINVAL;
3831 snum = ntohs(addr4->sin_port);
3832 } else {
3833 addr6 = (struct sockaddr_in6 *)address;
3834 if (addrlen < SIN6_LEN_RFC2133)
3835 return -EINVAL;
3836 snum = ntohs(addr6->sin6_port);
3837 }
3838
3839 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3840 if (err)
3841 goto out;
3842
3843 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
3844 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3845
3846 COMMON_AUDIT_DATA_INIT(&ad, NET);
3847 ad.u.net.dport = htons(snum);
3848 ad.u.net.family = sk->sk_family;
3849 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
3850 if (err)
3851 goto out;
3852 }
3853
3854 err = selinux_netlbl_socket_connect(sk, address);
3855
3856 out:
3857 return err;
3858 }
3859
3860 static int selinux_socket_listen(struct socket *sock, int backlog)
3861 {
3862 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
3863 }
3864
3865 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3866 {
3867 int err;
3868 struct inode_security_struct *isec;
3869 struct inode_security_struct *newisec;
3870
3871 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
3872 if (err)
3873 return err;
3874
3875 newisec = SOCK_INODE(newsock)->i_security;
3876
3877 isec = SOCK_INODE(sock)->i_security;
3878 newisec->sclass = isec->sclass;
3879 newisec->sid = isec->sid;
3880 newisec->initialized = 1;
3881
3882 return 0;
3883 }
3884
3885 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3886 int size)
3887 {
3888 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
3889 }
3890
3891 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3892 int size, int flags)
3893 {
3894 return sock_has_perm(current, sock->sk, SOCKET__READ);
3895 }
3896
3897 static int selinux_socket_getsockname(struct socket *sock)
3898 {
3899 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
3900 }
3901
3902 static int selinux_socket_getpeername(struct socket *sock)
3903 {
3904 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
3905 }
3906
3907 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3908 {
3909 int err;
3910
3911 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
3912 if (err)
3913 return err;
3914
3915 return selinux_netlbl_socket_setsockopt(sock, level, optname);
3916 }
3917
3918 static int selinux_socket_getsockopt(struct socket *sock, int level,
3919 int optname)
3920 {
3921 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
3922 }
3923
3924 static int selinux_socket_shutdown(struct socket *sock, int how)
3925 {
3926 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
3927 }
3928
3929 static int selinux_socket_unix_stream_connect(struct socket *sock,
3930 struct socket *other,
3931 struct sock *newsk)
3932 {
3933 struct sk_security_struct *sksec_sock = sock->sk->sk_security;
3934 struct sk_security_struct *sksec_other = other->sk->sk_security;
3935 struct sk_security_struct *sksec_new = newsk->sk_security;
3936 struct common_audit_data ad;
3937 int err;
3938
3939 COMMON_AUDIT_DATA_INIT(&ad, NET);
3940 ad.u.net.sk = other->sk;
3941
3942 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
3943 sksec_other->sclass,
3944 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3945 if (err)
3946 return err;
3947
3948 /* server child socket */
3949 sksec_new->peer_sid = sksec_sock->sid;
3950 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
3951 &sksec_new->sid);
3952 if (err)
3953 return err;
3954
3955 /* connecting socket */
3956 sksec_sock->peer_sid = sksec_new->sid;
3957
3958 return 0;
3959 }
3960
3961 static int selinux_socket_unix_may_send(struct socket *sock,
3962 struct socket *other)
3963 {
3964 struct sk_security_struct *ssec = sock->sk->sk_security;
3965 struct sk_security_struct *osec = other->sk->sk_security;
3966 struct common_audit_data ad;
3967
3968 COMMON_AUDIT_DATA_INIT(&ad, NET);
3969 ad.u.net.sk = other->sk;
3970
3971 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
3972 &ad);
3973 }
3974
3975 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3976 u32 peer_sid,
3977 struct common_audit_data *ad)
3978 {
3979 int err;
3980 u32 if_sid;
3981 u32 node_sid;
3982
3983 err = sel_netif_sid(ifindex, &if_sid);
3984 if (err)
3985 return err;
3986 err = avc_has_perm(peer_sid, if_sid,
3987 SECCLASS_NETIF, NETIF__INGRESS, ad);
3988 if (err)
3989 return err;
3990
3991 err = sel_netnode_sid(addrp, family, &node_sid);
3992 if (err)
3993 return err;
3994 return avc_has_perm(peer_sid, node_sid,
3995 SECCLASS_NODE, NODE__RECVFROM, ad);
3996 }
3997
3998 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
3999 u16 family)
4000 {
4001 int err = 0;
4002 struct sk_security_struct *sksec = sk->sk_security;
4003 u32 peer_sid;
4004 u32 sk_sid = sksec->sid;
4005 struct common_audit_data ad;
4006 char *addrp;
4007
4008 COMMON_AUDIT_DATA_INIT(&ad, NET);
4009 ad.u.net.netif = skb->skb_iif;
4010 ad.u.net.family = family;
4011 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4012 if (err)
4013 return err;
4014
4015 if (selinux_secmark_enabled()) {
4016 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4017 PACKET__RECV, &ad);
4018 if (err)
4019 return err;
4020 }
4021
4022 if (selinux_policycap_netpeer) {
4023 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4024 if (err)
4025 return err;
4026 err = avc_has_perm(sk_sid, peer_sid,
4027 SECCLASS_PEER, PEER__RECV, &ad);
4028 if (err)
4029 selinux_netlbl_err(skb, err, 0);
4030 } else {
4031 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4032 if (err)
4033 return err;
4034 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4035 }
4036
4037 return err;
4038 }
4039
4040 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4041 {
4042 int err;
4043 struct sk_security_struct *sksec = sk->sk_security;
4044 u16 family = sk->sk_family;
4045 u32 sk_sid = sksec->sid;
4046 struct common_audit_data ad;
4047 char *addrp;
4048 u8 secmark_active;
4049 u8 peerlbl_active;
4050
4051 if (family != PF_INET && family != PF_INET6)
4052 return 0;
4053
4054 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4055 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4056 family = PF_INET;
4057
4058 /* If any sort of compatibility mode is enabled then handoff processing
4059 * to the selinux_sock_rcv_skb_compat() function to deal with the
4060 * special handling. We do this in an attempt to keep this function
4061 * as fast and as clean as possible. */
4062 if (!selinux_policycap_netpeer)
4063 return selinux_sock_rcv_skb_compat(sk, skb, family);
4064
4065 secmark_active = selinux_secmark_enabled();
4066 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4067 if (!secmark_active && !peerlbl_active)
4068 return 0;
4069
4070 COMMON_AUDIT_DATA_INIT(&ad, NET);
4071 ad.u.net.netif = skb->skb_iif;
4072 ad.u.net.family = family;
4073 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4074 if (err)
4075 return err;
4076
4077 if (peerlbl_active) {
4078 u32 peer_sid;
4079
4080 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4081 if (err)
4082 return err;
4083 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4084 peer_sid, &ad);
4085 if (err) {
4086 selinux_netlbl_err(skb, err, 0);
4087 return err;
4088 }
4089 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4090 PEER__RECV, &ad);
4091 if (err)
4092 selinux_netlbl_err(skb, err, 0);
4093 }
4094
4095 if (secmark_active) {
4096 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4097 PACKET__RECV, &ad);
4098 if (err)
4099 return err;
4100 }
4101
4102 return err;
4103 }
4104
4105 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4106 int __user *optlen, unsigned len)
4107 {
4108 int err = 0;
4109 char *scontext;
4110 u32 scontext_len;
4111 struct sk_security_struct *sksec = sock->sk->sk_security;
4112 u32 peer_sid = SECSID_NULL;
4113
4114 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4115 sksec->sclass == SECCLASS_TCP_SOCKET)
4116 peer_sid = sksec->peer_sid;
4117 if (peer_sid == SECSID_NULL)
4118 return -ENOPROTOOPT;
4119
4120 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4121 if (err)
4122 return err;
4123
4124 if (scontext_len > len) {
4125 err = -ERANGE;
4126 goto out_len;
4127 }
4128
4129 if (copy_to_user(optval, scontext, scontext_len))
4130 err = -EFAULT;
4131
4132 out_len:
4133 if (put_user(scontext_len, optlen))
4134 err = -EFAULT;
4135 kfree(scontext);
4136 return err;
4137 }
4138
4139 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4140 {
4141 u32 peer_secid = SECSID_NULL;
4142 u16 family;
4143
4144 if (skb && skb->protocol == htons(ETH_P_IP))
4145 family = PF_INET;
4146 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4147 family = PF_INET6;
4148 else if (sock)
4149 family = sock->sk->sk_family;
4150 else
4151 goto out;
4152
4153 if (sock && family == PF_UNIX)
4154 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4155 else if (skb)
4156 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4157
4158 out:
4159 *secid = peer_secid;
4160 if (peer_secid == SECSID_NULL)
4161 return -EINVAL;
4162 return 0;
4163 }
4164
4165 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4166 {
4167 struct sk_security_struct *sksec;
4168
4169 sksec = kzalloc(sizeof(*sksec), priority);
4170 if (!sksec)
4171 return -ENOMEM;
4172
4173 sksec->peer_sid = SECINITSID_UNLABELED;
4174 sksec->sid = SECINITSID_UNLABELED;
4175 selinux_netlbl_sk_security_reset(sksec);
4176 sk->sk_security = sksec;
4177
4178 return 0;
4179 }
4180
4181 static void selinux_sk_free_security(struct sock *sk)
4182 {
4183 struct sk_security_struct *sksec = sk->sk_security;
4184
4185 sk->sk_security = NULL;
4186 selinux_netlbl_sk_security_free(sksec);
4187 kfree(sksec);
4188 }
4189
4190 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4191 {
4192 struct sk_security_struct *sksec = sk->sk_security;
4193 struct sk_security_struct *newsksec = newsk->sk_security;
4194
4195 newsksec->sid = sksec->sid;
4196 newsksec->peer_sid = sksec->peer_sid;
4197 newsksec->sclass = sksec->sclass;
4198
4199 selinux_netlbl_sk_security_reset(newsksec);
4200 }
4201
4202 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4203 {
4204 if (!sk)
4205 *secid = SECINITSID_ANY_SOCKET;
4206 else {
4207 struct sk_security_struct *sksec = sk->sk_security;
4208
4209 *secid = sksec->sid;
4210 }
4211 }
4212
4213 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4214 {
4215 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4216 struct sk_security_struct *sksec = sk->sk_security;
4217
4218 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4219 sk->sk_family == PF_UNIX)
4220 isec->sid = sksec->sid;
4221 sksec->sclass = isec->sclass;
4222 }
4223
4224 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4225 struct request_sock *req)
4226 {
4227 struct sk_security_struct *sksec = sk->sk_security;
4228 int err;
4229 u16 family = sk->sk_family;
4230 u32 newsid;
4231 u32 peersid;
4232
4233 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4234 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4235 family = PF_INET;
4236
4237 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4238 if (err)
4239 return err;
4240 if (peersid == SECSID_NULL) {
4241 req->secid = sksec->sid;
4242 req->peer_secid = SECSID_NULL;
4243 } else {
4244 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4245 if (err)
4246 return err;
4247 req->secid = newsid;
4248 req->peer_secid = peersid;
4249 }
4250
4251 return selinux_netlbl_inet_conn_request(req, family);
4252 }
4253
4254 static void selinux_inet_csk_clone(struct sock *newsk,
4255 const struct request_sock *req)
4256 {
4257 struct sk_security_struct *newsksec = newsk->sk_security;
4258
4259 newsksec->sid = req->secid;
4260 newsksec->peer_sid = req->peer_secid;
4261 /* NOTE: Ideally, we should also get the isec->sid for the
4262 new socket in sync, but we don't have the isec available yet.
4263 So we will wait until sock_graft to do it, by which
4264 time it will have been created and available. */
4265
4266 /* We don't need to take any sort of lock here as we are the only
4267 * thread with access to newsksec */
4268 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4269 }
4270
4271 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4272 {
4273 u16 family = sk->sk_family;
4274 struct sk_security_struct *sksec = sk->sk_security;
4275
4276 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4277 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4278 family = PF_INET;
4279
4280 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4281 }
4282
4283 static void selinux_req_classify_flow(const struct request_sock *req,
4284 struct flowi *fl)
4285 {
4286 fl->secid = req->secid;
4287 }
4288
4289 static int selinux_tun_dev_create(void)
4290 {
4291 u32 sid = current_sid();
4292
4293 /* we aren't taking into account the "sockcreate" SID since the socket
4294 * that is being created here is not a socket in the traditional sense,
4295 * instead it is a private sock, accessible only to the kernel, and
4296 * representing a wide range of network traffic spanning multiple
4297 * connections unlike traditional sockets - check the TUN driver to
4298 * get a better understanding of why this socket is special */
4299
4300 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4301 NULL);
4302 }
4303
4304 static void selinux_tun_dev_post_create(struct sock *sk)
4305 {
4306 struct sk_security_struct *sksec = sk->sk_security;
4307
4308 /* we don't currently perform any NetLabel based labeling here and it
4309 * isn't clear that we would want to do so anyway; while we could apply
4310 * labeling without the support of the TUN user the resulting labeled
4311 * traffic from the other end of the connection would almost certainly
4312 * cause confusion to the TUN user that had no idea network labeling
4313 * protocols were being used */
4314
4315 /* see the comments in selinux_tun_dev_create() about why we don't use
4316 * the sockcreate SID here */
4317
4318 sksec->sid = current_sid();
4319 sksec->sclass = SECCLASS_TUN_SOCKET;
4320 }
4321
4322 static int selinux_tun_dev_attach(struct sock *sk)
4323 {
4324 struct sk_security_struct *sksec = sk->sk_security;
4325 u32 sid = current_sid();
4326 int err;
4327
4328 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4329 TUN_SOCKET__RELABELFROM, NULL);
4330 if (err)
4331 return err;
4332 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4333 TUN_SOCKET__RELABELTO, NULL);
4334 if (err)
4335 return err;
4336
4337 sksec->sid = sid;
4338
4339 return 0;
4340 }
4341
4342 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4343 {
4344 int err = 0;
4345 u32 perm;
4346 struct nlmsghdr *nlh;
4347 struct sk_security_struct *sksec = sk->sk_security;
4348
4349 if (skb->len < NLMSG_SPACE(0)) {
4350 err = -EINVAL;
4351 goto out;
4352 }
4353 nlh = nlmsg_hdr(skb);
4354
4355 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
4356 if (err) {
4357 if (err == -EINVAL) {
4358 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4359 "SELinux: unrecognized netlink message"
4360 " type=%hu for sclass=%hu\n",
4361 nlh->nlmsg_type, sksec->sclass);
4362 if (!selinux_enforcing || security_get_allow_unknown())
4363 err = 0;
4364 }
4365
4366 /* Ignore */
4367 if (err == -ENOENT)
4368 err = 0;
4369 goto out;
4370 }
4371
4372 err = sock_has_perm(current, sk, perm);
4373 out:
4374 return err;
4375 }
4376
4377 #ifdef CONFIG_NETFILTER
4378
4379 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4380 u16 family)
4381 {
4382 int err;
4383 char *addrp;
4384 u32 peer_sid;
4385 struct common_audit_data ad;
4386 u8 secmark_active;
4387 u8 netlbl_active;
4388 u8 peerlbl_active;
4389
4390 if (!selinux_policycap_netpeer)
4391 return NF_ACCEPT;
4392
4393 secmark_active = selinux_secmark_enabled();
4394 netlbl_active = netlbl_enabled();
4395 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4396 if (!secmark_active && !peerlbl_active)
4397 return NF_ACCEPT;
4398
4399 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4400 return NF_DROP;
4401
4402 COMMON_AUDIT_DATA_INIT(&ad, NET);
4403 ad.u.net.netif = ifindex;
4404 ad.u.net.family = family;
4405 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4406 return NF_DROP;
4407
4408 if (peerlbl_active) {
4409 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4410 peer_sid, &ad);
4411 if (err) {
4412 selinux_netlbl_err(skb, err, 1);
4413 return NF_DROP;
4414 }
4415 }
4416
4417 if (secmark_active)
4418 if (avc_has_perm(peer_sid, skb->secmark,
4419 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4420 return NF_DROP;
4421
4422 if (netlbl_active)
4423 /* we do this in the FORWARD path and not the POST_ROUTING
4424 * path because we want to make sure we apply the necessary
4425 * labeling before IPsec is applied so we can leverage AH
4426 * protection */
4427 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4428 return NF_DROP;
4429
4430 return NF_ACCEPT;
4431 }
4432
4433 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4434 struct sk_buff *skb,
4435 const struct net_device *in,
4436 const struct net_device *out,
4437 int (*okfn)(struct sk_buff *))
4438 {
4439 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4440 }
4441
4442 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4443 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4444 struct sk_buff *skb,
4445 const struct net_device *in,
4446 const struct net_device *out,
4447 int (*okfn)(struct sk_buff *))
4448 {
4449 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4450 }
4451 #endif /* IPV6 */
4452
4453 static unsigned int selinux_ip_output(struct sk_buff *skb,
4454 u16 family)
4455 {
4456 u32 sid;
4457
4458 if (!netlbl_enabled())
4459 return NF_ACCEPT;
4460
4461 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4462 * because we want to make sure we apply the necessary labeling
4463 * before IPsec is applied so we can leverage AH protection */
4464 if (skb->sk) {
4465 struct sk_security_struct *sksec = skb->sk->sk_security;
4466 sid = sksec->sid;
4467 } else
4468 sid = SECINITSID_KERNEL;
4469 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4470 return NF_DROP;
4471
4472 return NF_ACCEPT;
4473 }
4474
4475 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4476 struct sk_buff *skb,
4477 const struct net_device *in,
4478 const struct net_device *out,
4479 int (*okfn)(struct sk_buff *))
4480 {
4481 return selinux_ip_output(skb, PF_INET);
4482 }
4483
4484 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4485 int ifindex,
4486 u16 family)
4487 {
4488 struct sock *sk = skb->sk;
4489 struct sk_security_struct *sksec;
4490 struct common_audit_data ad;
4491 char *addrp;
4492 u8 proto;
4493
4494 if (sk == NULL)
4495 return NF_ACCEPT;
4496 sksec = sk->sk_security;
4497
4498 COMMON_AUDIT_DATA_INIT(&ad, NET);
4499 ad.u.net.netif = ifindex;
4500 ad.u.net.family = family;
4501 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4502 return NF_DROP;
4503
4504 if (selinux_secmark_enabled())
4505 if (avc_has_perm(sksec->sid, skb->secmark,
4506 SECCLASS_PACKET, PACKET__SEND, &ad))
4507 return NF_DROP;
4508
4509 if (selinux_policycap_netpeer)
4510 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4511 return NF_DROP;
4512
4513 return NF_ACCEPT;
4514 }
4515
4516 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4517 u16 family)
4518 {
4519 u32 secmark_perm;
4520 u32 peer_sid;
4521 struct sock *sk;
4522 struct common_audit_data ad;
4523 char *addrp;
4524 u8 secmark_active;
4525 u8 peerlbl_active;
4526
4527 /* If any sort of compatibility mode is enabled then handoff processing
4528 * to the selinux_ip_postroute_compat() function to deal with the
4529 * special handling. We do this in an attempt to keep this function
4530 * as fast and as clean as possible. */
4531 if (!selinux_policycap_netpeer)
4532 return selinux_ip_postroute_compat(skb, ifindex, family);
4533 #ifdef CONFIG_XFRM
4534 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4535 * packet transformation so allow the packet to pass without any checks
4536 * since we'll have another chance to perform access control checks
4537 * when the packet is on it's final way out.
4538 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4539 * is NULL, in this case go ahead and apply access control. */
4540 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4541 return NF_ACCEPT;
4542 #endif
4543 secmark_active = selinux_secmark_enabled();
4544 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4545 if (!secmark_active && !peerlbl_active)
4546 return NF_ACCEPT;
4547
4548 /* if the packet is being forwarded then get the peer label from the
4549 * packet itself; otherwise check to see if it is from a local
4550 * application or the kernel, if from an application get the peer label
4551 * from the sending socket, otherwise use the kernel's sid */
4552 sk = skb->sk;
4553 if (sk == NULL) {
4554 switch (family) {
4555 case PF_INET:
4556 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4557 secmark_perm = PACKET__FORWARD_OUT;
4558 else
4559 secmark_perm = PACKET__SEND;
4560 break;
4561 case PF_INET6:
4562 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4563 secmark_perm = PACKET__FORWARD_OUT;
4564 else
4565 secmark_perm = PACKET__SEND;
4566 break;
4567 default:
4568 return NF_DROP;
4569 }
4570 if (secmark_perm == PACKET__FORWARD_OUT) {
4571 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4572 return NF_DROP;
4573 } else
4574 peer_sid = SECINITSID_KERNEL;
4575 } else {
4576 struct sk_security_struct *sksec = sk->sk_security;
4577 peer_sid = sksec->sid;
4578 secmark_perm = PACKET__SEND;
4579 }
4580
4581 COMMON_AUDIT_DATA_INIT(&ad, NET);
4582 ad.u.net.netif = ifindex;
4583 ad.u.net.family = family;
4584 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4585 return NF_DROP;
4586
4587 if (secmark_active)
4588 if (avc_has_perm(peer_sid, skb->secmark,
4589 SECCLASS_PACKET, secmark_perm, &ad))
4590 return NF_DROP;
4591
4592 if (peerlbl_active) {
4593 u32 if_sid;
4594 u32 node_sid;
4595
4596 if (sel_netif_sid(ifindex, &if_sid))
4597 return NF_DROP;
4598 if (avc_has_perm(peer_sid, if_sid,
4599 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4600 return NF_DROP;
4601
4602 if (sel_netnode_sid(addrp, family, &node_sid))
4603 return NF_DROP;
4604 if (avc_has_perm(peer_sid, node_sid,
4605 SECCLASS_NODE, NODE__SENDTO, &ad))
4606 return NF_DROP;
4607 }
4608
4609 return NF_ACCEPT;
4610 }
4611
4612 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4613 struct sk_buff *skb,
4614 const struct net_device *in,
4615 const struct net_device *out,
4616 int (*okfn)(struct sk_buff *))
4617 {
4618 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4619 }
4620
4621 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4622 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4623 struct sk_buff *skb,
4624 const struct net_device *in,
4625 const struct net_device *out,
4626 int (*okfn)(struct sk_buff *))
4627 {
4628 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4629 }
4630 #endif /* IPV6 */
4631
4632 #endif /* CONFIG_NETFILTER */
4633
4634 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4635 {
4636 int err;
4637
4638 err = cap_netlink_send(sk, skb);
4639 if (err)
4640 return err;
4641
4642 return selinux_nlmsg_perm(sk, skb);
4643 }
4644
4645 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4646 {
4647 int err;
4648 struct common_audit_data ad;
4649
4650 err = cap_netlink_recv(skb, capability);
4651 if (err)
4652 return err;
4653
4654 COMMON_AUDIT_DATA_INIT(&ad, CAP);
4655 ad.u.cap = capability;
4656
4657 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4658 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4659 }
4660
4661 static int ipc_alloc_security(struct task_struct *task,
4662 struct kern_ipc_perm *perm,
4663 u16 sclass)
4664 {
4665 struct ipc_security_struct *isec;
4666 u32 sid;
4667
4668 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4669 if (!isec)
4670 return -ENOMEM;
4671
4672 sid = task_sid(task);
4673 isec->sclass = sclass;
4674 isec->sid = sid;
4675 perm->security = isec;
4676
4677 return 0;
4678 }
4679
4680 static void ipc_free_security(struct kern_ipc_perm *perm)
4681 {
4682 struct ipc_security_struct *isec = perm->security;
4683 perm->security = NULL;
4684 kfree(isec);
4685 }
4686
4687 static int msg_msg_alloc_security(struct msg_msg *msg)
4688 {
4689 struct msg_security_struct *msec;
4690
4691 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4692 if (!msec)
4693 return -ENOMEM;
4694
4695 msec->sid = SECINITSID_UNLABELED;
4696 msg->security = msec;
4697
4698 return 0;
4699 }
4700
4701 static void msg_msg_free_security(struct msg_msg *msg)
4702 {
4703 struct msg_security_struct *msec = msg->security;
4704
4705 msg->security = NULL;
4706 kfree(msec);
4707 }
4708
4709 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4710 u32 perms)
4711 {
4712 struct ipc_security_struct *isec;
4713 struct common_audit_data ad;
4714 u32 sid = current_sid();
4715
4716 isec = ipc_perms->security;
4717
4718 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4719 ad.u.ipc_id = ipc_perms->key;
4720
4721 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4722 }
4723
4724 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4725 {
4726 return msg_msg_alloc_security(msg);
4727 }
4728
4729 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4730 {
4731 msg_msg_free_security(msg);
4732 }
4733
4734 /* message queue security operations */
4735 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4736 {
4737 struct ipc_security_struct *isec;
4738 struct common_audit_data ad;
4739 u32 sid = current_sid();
4740 int rc;
4741
4742 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4743 if (rc)
4744 return rc;
4745
4746 isec = msq->q_perm.security;
4747
4748 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4749 ad.u.ipc_id = msq->q_perm.key;
4750
4751 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4752 MSGQ__CREATE, &ad);
4753 if (rc) {
4754 ipc_free_security(&msq->q_perm);
4755 return rc;
4756 }
4757 return 0;
4758 }
4759
4760 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4761 {
4762 ipc_free_security(&msq->q_perm);
4763 }
4764
4765 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4766 {
4767 struct ipc_security_struct *isec;
4768 struct common_audit_data ad;
4769 u32 sid = current_sid();
4770
4771 isec = msq->q_perm.security;
4772
4773 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4774 ad.u.ipc_id = msq->q_perm.key;
4775
4776 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4777 MSGQ__ASSOCIATE, &ad);
4778 }
4779
4780 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4781 {
4782 int err;
4783 int perms;
4784
4785 switch (cmd) {
4786 case IPC_INFO:
4787 case MSG_INFO:
4788 /* No specific object, just general system-wide information. */
4789 return task_has_system(current, SYSTEM__IPC_INFO);
4790 case IPC_STAT:
4791 case MSG_STAT:
4792 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4793 break;
4794 case IPC_SET:
4795 perms = MSGQ__SETATTR;
4796 break;
4797 case IPC_RMID:
4798 perms = MSGQ__DESTROY;
4799 break;
4800 default:
4801 return 0;
4802 }
4803
4804 err = ipc_has_perm(&msq->q_perm, perms);
4805 return err;
4806 }
4807
4808 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4809 {
4810 struct ipc_security_struct *isec;
4811 struct msg_security_struct *msec;
4812 struct common_audit_data ad;
4813 u32 sid = current_sid();
4814 int rc;
4815
4816 isec = msq->q_perm.security;
4817 msec = msg->security;
4818
4819 /*
4820 * First time through, need to assign label to the message
4821 */
4822 if (msec->sid == SECINITSID_UNLABELED) {
4823 /*
4824 * Compute new sid based on current process and
4825 * message queue this message will be stored in
4826 */
4827 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4828 &msec->sid);
4829 if (rc)
4830 return rc;
4831 }
4832
4833 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4834 ad.u.ipc_id = msq->q_perm.key;
4835
4836 /* Can this process write to the queue? */
4837 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4838 MSGQ__WRITE, &ad);
4839 if (!rc)
4840 /* Can this process send the message */
4841 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4842 MSG__SEND, &ad);
4843 if (!rc)
4844 /* Can the message be put in the queue? */
4845 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4846 MSGQ__ENQUEUE, &ad);
4847
4848 return rc;
4849 }
4850
4851 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4852 struct task_struct *target,
4853 long type, int mode)
4854 {
4855 struct ipc_security_struct *isec;
4856 struct msg_security_struct *msec;
4857 struct common_audit_data ad;
4858 u32 sid = task_sid(target);
4859 int rc;
4860
4861 isec = msq->q_perm.security;
4862 msec = msg->security;
4863
4864 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4865 ad.u.ipc_id = msq->q_perm.key;
4866
4867 rc = avc_has_perm(sid, isec->sid,
4868 SECCLASS_MSGQ, MSGQ__READ, &ad);
4869 if (!rc)
4870 rc = avc_has_perm(sid, msec->sid,
4871 SECCLASS_MSG, MSG__RECEIVE, &ad);
4872 return rc;
4873 }
4874
4875 /* Shared Memory security operations */
4876 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4877 {
4878 struct ipc_security_struct *isec;
4879 struct common_audit_data ad;
4880 u32 sid = current_sid();
4881 int rc;
4882
4883 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4884 if (rc)
4885 return rc;
4886
4887 isec = shp->shm_perm.security;
4888
4889 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4890 ad.u.ipc_id = shp->shm_perm.key;
4891
4892 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4893 SHM__CREATE, &ad);
4894 if (rc) {
4895 ipc_free_security(&shp->shm_perm);
4896 return rc;
4897 }
4898 return 0;
4899 }
4900
4901 static void selinux_shm_free_security(struct shmid_kernel *shp)
4902 {
4903 ipc_free_security(&shp->shm_perm);
4904 }
4905
4906 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4907 {
4908 struct ipc_security_struct *isec;
4909 struct common_audit_data ad;
4910 u32 sid = current_sid();
4911
4912 isec = shp->shm_perm.security;
4913
4914 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4915 ad.u.ipc_id = shp->shm_perm.key;
4916
4917 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4918 SHM__ASSOCIATE, &ad);
4919 }
4920
4921 /* Note, at this point, shp is locked down */
4922 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4923 {
4924 int perms;
4925 int err;
4926
4927 switch (cmd) {
4928 case IPC_INFO:
4929 case SHM_INFO:
4930 /* No specific object, just general system-wide information. */
4931 return task_has_system(current, SYSTEM__IPC_INFO);
4932 case IPC_STAT:
4933 case SHM_STAT:
4934 perms = SHM__GETATTR | SHM__ASSOCIATE;
4935 break;
4936 case IPC_SET:
4937 perms = SHM__SETATTR;
4938 break;
4939 case SHM_LOCK:
4940 case SHM_UNLOCK:
4941 perms = SHM__LOCK;
4942 break;
4943 case IPC_RMID:
4944 perms = SHM__DESTROY;
4945 break;
4946 default:
4947 return 0;
4948 }
4949
4950 err = ipc_has_perm(&shp->shm_perm, perms);
4951 return err;
4952 }
4953
4954 static int selinux_shm_shmat(struct shmid_kernel *shp,
4955 char __user *shmaddr, int shmflg)
4956 {
4957 u32 perms;
4958
4959 if (shmflg & SHM_RDONLY)
4960 perms = SHM__READ;
4961 else
4962 perms = SHM__READ | SHM__WRITE;
4963
4964 return ipc_has_perm(&shp->shm_perm, perms);
4965 }
4966
4967 /* Semaphore security operations */
4968 static int selinux_sem_alloc_security(struct sem_array *sma)
4969 {
4970 struct ipc_security_struct *isec;
4971 struct common_audit_data ad;
4972 u32 sid = current_sid();
4973 int rc;
4974
4975 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4976 if (rc)
4977 return rc;
4978
4979 isec = sma->sem_perm.security;
4980
4981 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4982 ad.u.ipc_id = sma->sem_perm.key;
4983
4984 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
4985 SEM__CREATE, &ad);
4986 if (rc) {
4987 ipc_free_security(&sma->sem_perm);
4988 return rc;
4989 }
4990 return 0;
4991 }
4992
4993 static void selinux_sem_free_security(struct sem_array *sma)
4994 {
4995 ipc_free_security(&sma->sem_perm);
4996 }
4997
4998 static int selinux_sem_associate(struct sem_array *sma, int semflg)
4999 {
5000 struct ipc_security_struct *isec;
5001 struct common_audit_data ad;
5002 u32 sid = current_sid();
5003
5004 isec = sma->sem_perm.security;
5005
5006 COMMON_AUDIT_DATA_INIT(&ad, IPC);
5007 ad.u.ipc_id = sma->sem_perm.key;
5008
5009 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5010 SEM__ASSOCIATE, &ad);
5011 }
5012
5013 /* Note, at this point, sma is locked down */
5014 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5015 {
5016 int err;
5017 u32 perms;
5018
5019 switch (cmd) {
5020 case IPC_INFO:
5021 case SEM_INFO:
5022 /* No specific object, just general system-wide information. */
5023 return task_has_system(current, SYSTEM__IPC_INFO);
5024 case GETPID:
5025 case GETNCNT:
5026 case GETZCNT:
5027 perms = SEM__GETATTR;
5028 break;
5029 case GETVAL:
5030 case GETALL:
5031 perms = SEM__READ;
5032 break;
5033 case SETVAL:
5034 case SETALL:
5035 perms = SEM__WRITE;
5036 break;
5037 case IPC_RMID:
5038 perms = SEM__DESTROY;
5039 break;
5040 case IPC_SET:
5041 perms = SEM__SETATTR;
5042 break;
5043 case IPC_STAT:
5044 case SEM_STAT:
5045 perms = SEM__GETATTR | SEM__ASSOCIATE;
5046 break;
5047 default:
5048 return 0;
5049 }
5050
5051 err = ipc_has_perm(&sma->sem_perm, perms);
5052 return err;
5053 }
5054
5055 static int selinux_sem_semop(struct sem_array *sma,
5056 struct sembuf *sops, unsigned nsops, int alter)
5057 {
5058 u32 perms;
5059
5060 if (alter)
5061 perms = SEM__READ | SEM__WRITE;
5062 else
5063 perms = SEM__READ;
5064
5065 return ipc_has_perm(&sma->sem_perm, perms);
5066 }
5067
5068 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5069 {
5070 u32 av = 0;
5071
5072 av = 0;
5073 if (flag & S_IRUGO)
5074 av |= IPC__UNIX_READ;
5075 if (flag & S_IWUGO)
5076 av |= IPC__UNIX_WRITE;
5077
5078 if (av == 0)
5079 return 0;
5080
5081 return ipc_has_perm(ipcp, av);
5082 }
5083
5084 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5085 {
5086 struct ipc_security_struct *isec = ipcp->security;
5087 *secid = isec->sid;
5088 }
5089
5090 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5091 {
5092 if (inode)
5093 inode_doinit_with_dentry(inode, dentry);
5094 }
5095
5096 static int selinux_getprocattr(struct task_struct *p,
5097 char *name, char **value)
5098 {
5099 const struct task_security_struct *__tsec;
5100 u32 sid;
5101 int error;
5102 unsigned len;
5103
5104 if (current != p) {
5105 error = current_has_perm(p, PROCESS__GETATTR);
5106 if (error)
5107 return error;
5108 }
5109
5110 rcu_read_lock();
5111 __tsec = __task_cred(p)->security;
5112
5113 if (!strcmp(name, "current"))
5114 sid = __tsec->sid;
5115 else if (!strcmp(name, "prev"))
5116 sid = __tsec->osid;
5117 else if (!strcmp(name, "exec"))
5118 sid = __tsec->exec_sid;
5119 else if (!strcmp(name, "fscreate"))
5120 sid = __tsec->create_sid;
5121 else if (!strcmp(name, "keycreate"))
5122 sid = __tsec->keycreate_sid;
5123 else if (!strcmp(name, "sockcreate"))
5124 sid = __tsec->sockcreate_sid;
5125 else
5126 goto invalid;
5127 rcu_read_unlock();
5128
5129 if (!sid)
5130 return 0;
5131
5132 error = security_sid_to_context(sid, value, &len);
5133 if (error)
5134 return error;
5135 return len;
5136
5137 invalid:
5138 rcu_read_unlock();
5139 return -EINVAL;
5140 }
5141
5142 static int selinux_setprocattr(struct task_struct *p,
5143 char *name, void *value, size_t size)
5144 {
5145 struct task_security_struct *tsec;
5146 struct task_struct *tracer;
5147 struct cred *new;
5148 u32 sid = 0, ptsid;
5149 int error;
5150 char *str = value;
5151
5152 if (current != p) {
5153 /* SELinux only allows a process to change its own
5154 security attributes. */
5155 return -EACCES;
5156 }
5157
5158 /*
5159 * Basic control over ability to set these attributes at all.
5160 * current == p, but we'll pass them separately in case the
5161 * above restriction is ever removed.
5162 */
5163 if (!strcmp(name, "exec"))
5164 error = current_has_perm(p, PROCESS__SETEXEC);
5165 else if (!strcmp(name, "fscreate"))
5166 error = current_has_perm(p, PROCESS__SETFSCREATE);
5167 else if (!strcmp(name, "keycreate"))
5168 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5169 else if (!strcmp(name, "sockcreate"))
5170 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5171 else if (!strcmp(name, "current"))
5172 error = current_has_perm(p, PROCESS__SETCURRENT);
5173 else
5174 error = -EINVAL;
5175 if (error)
5176 return error;
5177
5178 /* Obtain a SID for the context, if one was specified. */
5179 if (size && str[1] && str[1] != '\n') {
5180 if (str[size-1] == '\n') {
5181 str[size-1] = 0;
5182 size--;
5183 }
5184 error = security_context_to_sid(value, size, &sid);
5185 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5186 if (!capable(CAP_MAC_ADMIN))
5187 return error;
5188 error = security_context_to_sid_force(value, size,
5189 &sid);
5190 }
5191 if (error)
5192 return error;
5193 }
5194
5195 new = prepare_creds();
5196 if (!new)
5197 return -ENOMEM;
5198
5199 /* Permission checking based on the specified context is
5200 performed during the actual operation (execve,
5201 open/mkdir/...), when we know the full context of the
5202 operation. See selinux_bprm_set_creds for the execve
5203 checks and may_create for the file creation checks. The
5204 operation will then fail if the context is not permitted. */
5205 tsec = new->security;
5206 if (!strcmp(name, "exec")) {
5207 tsec->exec_sid = sid;
5208 } else if (!strcmp(name, "fscreate")) {
5209 tsec->create_sid = sid;
5210 } else if (!strcmp(name, "keycreate")) {
5211 error = may_create_key(sid, p);
5212 if (error)
5213 goto abort_change;
5214 tsec->keycreate_sid = sid;
5215 } else if (!strcmp(name, "sockcreate")) {
5216 tsec->sockcreate_sid = sid;
5217 } else if (!strcmp(name, "current")) {
5218 error = -EINVAL;
5219 if (sid == 0)
5220 goto abort_change;
5221
5222 /* Only allow single threaded processes to change context */
5223 error = -EPERM;
5224 if (!current_is_single_threaded()) {
5225 error = security_bounded_transition(tsec->sid, sid);
5226 if (error)
5227 goto abort_change;
5228 }
5229
5230 /* Check permissions for the transition. */
5231 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5232 PROCESS__DYNTRANSITION, NULL);
5233 if (error)
5234 goto abort_change;
5235
5236 /* Check for ptracing, and update the task SID if ok.
5237 Otherwise, leave SID unchanged and fail. */
5238 ptsid = 0;
5239 task_lock(p);
5240 tracer = tracehook_tracer_task(p);
5241 if (tracer)
5242 ptsid = task_sid(tracer);
5243 task_unlock(p);
5244
5245 if (tracer) {
5246 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5247 PROCESS__PTRACE, NULL);
5248 if (error)
5249 goto abort_change;
5250 }
5251
5252 tsec->sid = sid;
5253 } else {
5254 error = -EINVAL;
5255 goto abort_change;
5256 }
5257
5258 commit_creds(new);
5259 return size;
5260
5261 abort_change:
5262 abort_creds(new);
5263 return error;
5264 }
5265
5266 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5267 {
5268 return security_sid_to_context(secid, secdata, seclen);
5269 }
5270
5271 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5272 {
5273 return security_context_to_sid(secdata, seclen, secid);
5274 }
5275
5276 static void selinux_release_secctx(char *secdata, u32 seclen)
5277 {
5278 kfree(secdata);
5279 }
5280
5281 /*
5282 * called with inode->i_mutex locked
5283 */
5284 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5285 {
5286 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5287 }
5288
5289 /*
5290 * called with inode->i_mutex locked
5291 */
5292 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5293 {
5294 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5295 }
5296
5297 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5298 {
5299 int len = 0;
5300 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5301 ctx, true);
5302 if (len < 0)
5303 return len;
5304 *ctxlen = len;
5305 return 0;
5306 }
5307 #ifdef CONFIG_KEYS
5308
5309 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5310 unsigned long flags)
5311 {
5312 const struct task_security_struct *tsec;
5313 struct key_security_struct *ksec;
5314
5315 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5316 if (!ksec)
5317 return -ENOMEM;
5318
5319 tsec = cred->security;
5320 if (tsec->keycreate_sid)
5321 ksec->sid = tsec->keycreate_sid;
5322 else
5323 ksec->sid = tsec->sid;
5324
5325 k->security = ksec;
5326 return 0;
5327 }
5328
5329 static void selinux_key_free(struct key *k)
5330 {
5331 struct key_security_struct *ksec = k->security;
5332
5333 k->security = NULL;
5334 kfree(ksec);
5335 }
5336
5337 static int selinux_key_permission(key_ref_t key_ref,
5338 const struct cred *cred,
5339 key_perm_t perm)
5340 {
5341 struct key *key;
5342 struct key_security_struct *ksec;
5343 u32 sid;
5344
5345 /* if no specific permissions are requested, we skip the
5346 permission check. No serious, additional covert channels
5347 appear to be created. */
5348 if (perm == 0)
5349 return 0;
5350
5351 sid = cred_sid(cred);
5352
5353 key = key_ref_to_ptr(key_ref);
5354 ksec = key->security;
5355
5356 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5357 }
5358
5359 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5360 {
5361 struct key_security_struct *ksec = key->security;
5362 char *context = NULL;
5363 unsigned len;
5364 int rc;
5365
5366 rc = security_sid_to_context(ksec->sid, &context, &len);
5367 if (!rc)
5368 rc = len;
5369 *_buffer = context;
5370 return rc;
5371 }
5372
5373 #endif
5374
5375 static struct security_operations selinux_ops = {
5376 .name = "selinux",
5377
5378 .ptrace_access_check = selinux_ptrace_access_check,
5379 .ptrace_traceme = selinux_ptrace_traceme,
5380 .capget = selinux_capget,
5381 .capset = selinux_capset,
5382 .sysctl = selinux_sysctl,
5383 .capable = selinux_capable,
5384 .quotactl = selinux_quotactl,
5385 .quota_on = selinux_quota_on,
5386 .syslog = selinux_syslog,
5387 .vm_enough_memory = selinux_vm_enough_memory,
5388
5389 .netlink_send = selinux_netlink_send,
5390 .netlink_recv = selinux_netlink_recv,
5391
5392 .bprm_set_creds = selinux_bprm_set_creds,
5393 .bprm_committing_creds = selinux_bprm_committing_creds,
5394 .bprm_committed_creds = selinux_bprm_committed_creds,
5395 .bprm_secureexec = selinux_bprm_secureexec,
5396
5397 .sb_alloc_security = selinux_sb_alloc_security,
5398 .sb_free_security = selinux_sb_free_security,
5399 .sb_copy_data = selinux_sb_copy_data,
5400 .sb_kern_mount = selinux_sb_kern_mount,
5401 .sb_show_options = selinux_sb_show_options,
5402 .sb_statfs = selinux_sb_statfs,
5403 .sb_mount = selinux_mount,
5404 .sb_umount = selinux_umount,
5405 .sb_set_mnt_opts = selinux_set_mnt_opts,
5406 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
5407 .sb_parse_opts_str = selinux_parse_opts_str,
5408
5409
5410 .inode_alloc_security = selinux_inode_alloc_security,
5411 .inode_free_security = selinux_inode_free_security,
5412 .inode_init_security = selinux_inode_init_security,
5413 .inode_create = selinux_inode_create,
5414 .inode_link = selinux_inode_link,
5415 .inode_unlink = selinux_inode_unlink,
5416 .inode_symlink = selinux_inode_symlink,
5417 .inode_mkdir = selinux_inode_mkdir,
5418 .inode_rmdir = selinux_inode_rmdir,
5419 .inode_mknod = selinux_inode_mknod,
5420 .inode_rename = selinux_inode_rename,
5421 .inode_readlink = selinux_inode_readlink,
5422 .inode_follow_link = selinux_inode_follow_link,
5423 .inode_permission = selinux_inode_permission,
5424 .inode_setattr = selinux_inode_setattr,
5425 .inode_getattr = selinux_inode_getattr,
5426 .inode_setxattr = selinux_inode_setxattr,
5427 .inode_post_setxattr = selinux_inode_post_setxattr,
5428 .inode_getxattr = selinux_inode_getxattr,
5429 .inode_listxattr = selinux_inode_listxattr,
5430 .inode_removexattr = selinux_inode_removexattr,
5431 .inode_getsecurity = selinux_inode_getsecurity,
5432 .inode_setsecurity = selinux_inode_setsecurity,
5433 .inode_listsecurity = selinux_inode_listsecurity,
5434 .inode_getsecid = selinux_inode_getsecid,
5435
5436 .file_permission = selinux_file_permission,
5437 .file_alloc_security = selinux_file_alloc_security,
5438 .file_free_security = selinux_file_free_security,
5439 .file_ioctl = selinux_file_ioctl,
5440 .file_mmap = selinux_file_mmap,
5441 .file_mprotect = selinux_file_mprotect,
5442 .file_lock = selinux_file_lock,
5443 .file_fcntl = selinux_file_fcntl,
5444 .file_set_fowner = selinux_file_set_fowner,
5445 .file_send_sigiotask = selinux_file_send_sigiotask,
5446 .file_receive = selinux_file_receive,
5447
5448 .dentry_open = selinux_dentry_open,
5449
5450 .task_create = selinux_task_create,
5451 .cred_alloc_blank = selinux_cred_alloc_blank,
5452 .cred_free = selinux_cred_free,
5453 .cred_prepare = selinux_cred_prepare,
5454 .cred_transfer = selinux_cred_transfer,
5455 .kernel_act_as = selinux_kernel_act_as,
5456 .kernel_create_files_as = selinux_kernel_create_files_as,
5457 .kernel_module_request = selinux_kernel_module_request,
5458 .task_setpgid = selinux_task_setpgid,
5459 .task_getpgid = selinux_task_getpgid,
5460 .task_getsid = selinux_task_getsid,
5461 .task_getsecid = selinux_task_getsecid,
5462 .task_setnice = selinux_task_setnice,
5463 .task_setioprio = selinux_task_setioprio,
5464 .task_getioprio = selinux_task_getioprio,
5465 .task_setrlimit = selinux_task_setrlimit,
5466 .task_setscheduler = selinux_task_setscheduler,
5467 .task_getscheduler = selinux_task_getscheduler,
5468 .task_movememory = selinux_task_movememory,
5469 .task_kill = selinux_task_kill,
5470 .task_wait = selinux_task_wait,
5471 .task_to_inode = selinux_task_to_inode,
5472
5473 .ipc_permission = selinux_ipc_permission,
5474 .ipc_getsecid = selinux_ipc_getsecid,
5475
5476 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5477 .msg_msg_free_security = selinux_msg_msg_free_security,
5478
5479 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5480 .msg_queue_free_security = selinux_msg_queue_free_security,
5481 .msg_queue_associate = selinux_msg_queue_associate,
5482 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5483 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5484 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5485
5486 .shm_alloc_security = selinux_shm_alloc_security,
5487 .shm_free_security = selinux_shm_free_security,
5488 .shm_associate = selinux_shm_associate,
5489 .shm_shmctl = selinux_shm_shmctl,
5490 .shm_shmat = selinux_shm_shmat,
5491
5492 .sem_alloc_security = selinux_sem_alloc_security,
5493 .sem_free_security = selinux_sem_free_security,
5494 .sem_associate = selinux_sem_associate,
5495 .sem_semctl = selinux_sem_semctl,
5496 .sem_semop = selinux_sem_semop,
5497
5498 .d_instantiate = selinux_d_instantiate,
5499
5500 .getprocattr = selinux_getprocattr,
5501 .setprocattr = selinux_setprocattr,
5502
5503 .secid_to_secctx = selinux_secid_to_secctx,
5504 .secctx_to_secid = selinux_secctx_to_secid,
5505 .release_secctx = selinux_release_secctx,
5506 .inode_notifysecctx = selinux_inode_notifysecctx,
5507 .inode_setsecctx = selinux_inode_setsecctx,
5508 .inode_getsecctx = selinux_inode_getsecctx,
5509
5510 .unix_stream_connect = selinux_socket_unix_stream_connect,
5511 .unix_may_send = selinux_socket_unix_may_send,
5512
5513 .socket_create = selinux_socket_create,
5514 .socket_post_create = selinux_socket_post_create,
5515 .socket_bind = selinux_socket_bind,
5516 .socket_connect = selinux_socket_connect,
5517 .socket_listen = selinux_socket_listen,
5518 .socket_accept = selinux_socket_accept,
5519 .socket_sendmsg = selinux_socket_sendmsg,
5520 .socket_recvmsg = selinux_socket_recvmsg,
5521 .socket_getsockname = selinux_socket_getsockname,
5522 .socket_getpeername = selinux_socket_getpeername,
5523 .socket_getsockopt = selinux_socket_getsockopt,
5524 .socket_setsockopt = selinux_socket_setsockopt,
5525 .socket_shutdown = selinux_socket_shutdown,
5526 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
5527 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5528 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
5529 .sk_alloc_security = selinux_sk_alloc_security,
5530 .sk_free_security = selinux_sk_free_security,
5531 .sk_clone_security = selinux_sk_clone_security,
5532 .sk_getsecid = selinux_sk_getsecid,
5533 .sock_graft = selinux_sock_graft,
5534 .inet_conn_request = selinux_inet_conn_request,
5535 .inet_csk_clone = selinux_inet_csk_clone,
5536 .inet_conn_established = selinux_inet_conn_established,
5537 .req_classify_flow = selinux_req_classify_flow,
5538 .tun_dev_create = selinux_tun_dev_create,
5539 .tun_dev_post_create = selinux_tun_dev_post_create,
5540 .tun_dev_attach = selinux_tun_dev_attach,
5541
5542 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5543 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5544 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5545 .xfrm_policy_free_security = selinux_xfrm_policy_free,
5546 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
5547 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5548 .xfrm_state_free_security = selinux_xfrm_state_free,
5549 .xfrm_state_delete_security = selinux_xfrm_state_delete,
5550 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
5551 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
5552 .xfrm_decode_session = selinux_xfrm_decode_session,
5553 #endif
5554
5555 #ifdef CONFIG_KEYS
5556 .key_alloc = selinux_key_alloc,
5557 .key_free = selinux_key_free,
5558 .key_permission = selinux_key_permission,
5559 .key_getsecurity = selinux_key_getsecurity,
5560 #endif
5561
5562 #ifdef CONFIG_AUDIT
5563 .audit_rule_init = selinux_audit_rule_init,
5564 .audit_rule_known = selinux_audit_rule_known,
5565 .audit_rule_match = selinux_audit_rule_match,
5566 .audit_rule_free = selinux_audit_rule_free,
5567 #endif
5568 };
5569
5570 static __init int selinux_init(void)
5571 {
5572 if (!security_module_enable(&selinux_ops)) {
5573 selinux_enabled = 0;
5574 return 0;
5575 }
5576
5577 if (!selinux_enabled) {
5578 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5579 return 0;
5580 }
5581
5582 printk(KERN_INFO "SELinux: Initializing.\n");
5583
5584 /* Set the security state for the initial task. */
5585 cred_init_security();
5586
5587 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5588
5589 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5590 sizeof(struct inode_security_struct),
5591 0, SLAB_PANIC, NULL);
5592 avc_init();
5593
5594 if (register_security(&selinux_ops))
5595 panic("SELinux: Unable to register with kernel.\n");
5596
5597 if (selinux_enforcing)
5598 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
5599 else
5600 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
5601
5602 return 0;
5603 }
5604
5605 static void delayed_superblock_init(struct super_block *sb, void *unused)
5606 {
5607 superblock_doinit(sb, NULL);
5608 }
5609
5610 void selinux_complete_init(void)
5611 {
5612 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
5613
5614 /* Set up any superblocks initialized prior to the policy load. */
5615 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
5616 iterate_supers(delayed_superblock_init, NULL);
5617 }
5618
5619 /* SELinux requires early initialization in order to label
5620 all processes and objects when they are created. */
5621 security_initcall(selinux_init);
5622
5623 #if defined(CONFIG_NETFILTER)
5624
5625 static struct nf_hook_ops selinux_ipv4_ops[] = {
5626 {
5627 .hook = selinux_ipv4_postroute,
5628 .owner = THIS_MODULE,
5629 .pf = PF_INET,
5630 .hooknum = NF_INET_POST_ROUTING,
5631 .priority = NF_IP_PRI_SELINUX_LAST,
5632 },
5633 {
5634 .hook = selinux_ipv4_forward,
5635 .owner = THIS_MODULE,
5636 .pf = PF_INET,
5637 .hooknum = NF_INET_FORWARD,
5638 .priority = NF_IP_PRI_SELINUX_FIRST,
5639 },
5640 {
5641 .hook = selinux_ipv4_output,
5642 .owner = THIS_MODULE,
5643 .pf = PF_INET,
5644 .hooknum = NF_INET_LOCAL_OUT,
5645 .priority = NF_IP_PRI_SELINUX_FIRST,
5646 }
5647 };
5648
5649 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5650
5651 static struct nf_hook_ops selinux_ipv6_ops[] = {
5652 {
5653 .hook = selinux_ipv6_postroute,
5654 .owner = THIS_MODULE,
5655 .pf = PF_INET6,
5656 .hooknum = NF_INET_POST_ROUTING,
5657 .priority = NF_IP6_PRI_SELINUX_LAST,
5658 },
5659 {
5660 .hook = selinux_ipv6_forward,
5661 .owner = THIS_MODULE,
5662 .pf = PF_INET6,
5663 .hooknum = NF_INET_FORWARD,
5664 .priority = NF_IP6_PRI_SELINUX_FIRST,
5665 }
5666 };
5667
5668 #endif /* IPV6 */
5669
5670 static int __init selinux_nf_ip_init(void)
5671 {
5672 int err = 0;
5673
5674 if (!selinux_enabled)
5675 goto out;
5676
5677 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5678
5679 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5680 if (err)
5681 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5682
5683 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5684 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5685 if (err)
5686 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5687 #endif /* IPV6 */
5688
5689 out:
5690 return err;
5691 }
5692
5693 __initcall(selinux_nf_ip_init);
5694
5695 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5696 static void selinux_nf_ip_exit(void)
5697 {
5698 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5699
5700 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5701 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5702 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5703 #endif /* IPV6 */
5704 }
5705 #endif
5706
5707 #else /* CONFIG_NETFILTER */
5708
5709 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5710 #define selinux_nf_ip_exit()
5711 #endif
5712
5713 #endif /* CONFIG_NETFILTER */
5714
5715 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5716 static int selinux_disabled;
5717
5718 int selinux_disable(void)
5719 {
5720 extern void exit_sel_fs(void);
5721
5722 if (ss_initialized) {
5723 /* Not permitted after initial policy load. */
5724 return -EINVAL;
5725 }
5726
5727 if (selinux_disabled) {
5728 /* Only do this once. */
5729 return -EINVAL;
5730 }
5731
5732 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5733
5734 selinux_disabled = 1;
5735 selinux_enabled = 0;
5736
5737 reset_security_ops();
5738
5739 /* Try to destroy the avc node cache */
5740 avc_disable();
5741
5742 /* Unregister netfilter hooks. */
5743 selinux_nf_ip_exit();
5744
5745 /* Unregister selinuxfs. */
5746 exit_sel_fs();
5747
5748 return 0;
5749 }
5750 #endif
This page took 0.161336 seconds and 4 git commands to generate.