KEYS: Add a keyctl to install a process's session keyring on its parent [try #6]
[deliverable/linux.git] / security / selinux / hooks.c
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
24 */
25
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h> /* for local_port_range[] */
52 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h> /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h> /* for Unix socket types */
67 #include <net/af_unix.h> /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
79
80 #include "avc.h"
81 #include "objsec.h"
82 #include "netif.h"
83 #include "netnode.h"
84 #include "netport.h"
85 #include "xfrm.h"
86 #include "netlabel.h"
87 #include "audit.h"
88
89 #define XATTR_SELINUX_SUFFIX "selinux"
90 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
91
92 #define NUM_SEL_MNT_OPTS 5
93
94 extern unsigned int policydb_loaded_version;
95 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96 extern struct security_operations *security_ops;
97
98 /* SECMARK reference count */
99 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
101 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
102 int selinux_enforcing;
103
104 static int __init enforcing_setup(char *str)
105 {
106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
109 return 1;
110 }
111 __setup("enforcing=", enforcing_setup);
112 #endif
113
114 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117 static int __init selinux_enabled_setup(char *str)
118 {
119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
122 return 1;
123 }
124 __setup("selinux=", selinux_enabled_setup);
125 #else
126 int selinux_enabled = 1;
127 #endif
128
129
130 /*
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
133 */
134 static struct security_operations *secondary_ops;
135
136 /* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138 static LIST_HEAD(superblock_security_head);
139 static DEFINE_SPINLOCK(sb_security_lock);
140
141 static struct kmem_cache *sel_inode_cache;
142
143 /**
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145 *
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
151 *
152 */
153 static int selinux_secmark_enabled(void)
154 {
155 return (atomic_read(&selinux_secmark_refcount) > 0);
156 }
157
158 /*
159 * initialise the security for the init task
160 */
161 static void cred_init_security(void)
162 {
163 struct cred *cred = (struct cred *) current->real_cred;
164 struct task_security_struct *tsec;
165
166 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
167 if (!tsec)
168 panic("SELinux: Failed to initialize initial task.\n");
169
170 tsec->osid = tsec->sid = SECINITSID_KERNEL;
171 cred->security = tsec;
172 }
173
174 /*
175 * get the security ID of a set of credentials
176 */
177 static inline u32 cred_sid(const struct cred *cred)
178 {
179 const struct task_security_struct *tsec;
180
181 tsec = cred->security;
182 return tsec->sid;
183 }
184
185 /*
186 * get the objective security ID of a task
187 */
188 static inline u32 task_sid(const struct task_struct *task)
189 {
190 u32 sid;
191
192 rcu_read_lock();
193 sid = cred_sid(__task_cred(task));
194 rcu_read_unlock();
195 return sid;
196 }
197
198 /*
199 * get the subjective security ID of the current task
200 */
201 static inline u32 current_sid(void)
202 {
203 const struct task_security_struct *tsec = current_cred()->security;
204
205 return tsec->sid;
206 }
207
208 /* Allocate and free functions for each kind of security blob. */
209
210 static int inode_alloc_security(struct inode *inode)
211 {
212 struct inode_security_struct *isec;
213 u32 sid = current_sid();
214
215 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
216 if (!isec)
217 return -ENOMEM;
218
219 mutex_init(&isec->lock);
220 INIT_LIST_HEAD(&isec->list);
221 isec->inode = inode;
222 isec->sid = SECINITSID_UNLABELED;
223 isec->sclass = SECCLASS_FILE;
224 isec->task_sid = sid;
225 inode->i_security = isec;
226
227 return 0;
228 }
229
230 static void inode_free_security(struct inode *inode)
231 {
232 struct inode_security_struct *isec = inode->i_security;
233 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
234
235 spin_lock(&sbsec->isec_lock);
236 if (!list_empty(&isec->list))
237 list_del_init(&isec->list);
238 spin_unlock(&sbsec->isec_lock);
239
240 inode->i_security = NULL;
241 kmem_cache_free(sel_inode_cache, isec);
242 }
243
244 static int file_alloc_security(struct file *file)
245 {
246 struct file_security_struct *fsec;
247 u32 sid = current_sid();
248
249 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
250 if (!fsec)
251 return -ENOMEM;
252
253 fsec->sid = sid;
254 fsec->fown_sid = sid;
255 file->f_security = fsec;
256
257 return 0;
258 }
259
260 static void file_free_security(struct file *file)
261 {
262 struct file_security_struct *fsec = file->f_security;
263 file->f_security = NULL;
264 kfree(fsec);
265 }
266
267 static int superblock_alloc_security(struct super_block *sb)
268 {
269 struct superblock_security_struct *sbsec;
270
271 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
272 if (!sbsec)
273 return -ENOMEM;
274
275 mutex_init(&sbsec->lock);
276 INIT_LIST_HEAD(&sbsec->list);
277 INIT_LIST_HEAD(&sbsec->isec_head);
278 spin_lock_init(&sbsec->isec_lock);
279 sbsec->sb = sb;
280 sbsec->sid = SECINITSID_UNLABELED;
281 sbsec->def_sid = SECINITSID_FILE;
282 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
283 sb->s_security = sbsec;
284
285 return 0;
286 }
287
288 static void superblock_free_security(struct super_block *sb)
289 {
290 struct superblock_security_struct *sbsec = sb->s_security;
291
292 spin_lock(&sb_security_lock);
293 if (!list_empty(&sbsec->list))
294 list_del_init(&sbsec->list);
295 spin_unlock(&sb_security_lock);
296
297 sb->s_security = NULL;
298 kfree(sbsec);
299 }
300
301 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
302 {
303 struct sk_security_struct *ssec;
304
305 ssec = kzalloc(sizeof(*ssec), priority);
306 if (!ssec)
307 return -ENOMEM;
308
309 ssec->peer_sid = SECINITSID_UNLABELED;
310 ssec->sid = SECINITSID_UNLABELED;
311 sk->sk_security = ssec;
312
313 selinux_netlbl_sk_security_reset(ssec);
314
315 return 0;
316 }
317
318 static void sk_free_security(struct sock *sk)
319 {
320 struct sk_security_struct *ssec = sk->sk_security;
321
322 sk->sk_security = NULL;
323 selinux_netlbl_sk_security_free(ssec);
324 kfree(ssec);
325 }
326
327 /* The security server must be initialized before
328 any labeling or access decisions can be provided. */
329 extern int ss_initialized;
330
331 /* The file system's label must be initialized prior to use. */
332
333 static char *labeling_behaviors[6] = {
334 "uses xattr",
335 "uses transition SIDs",
336 "uses task SIDs",
337 "uses genfs_contexts",
338 "not configured for labeling",
339 "uses mountpoint labeling",
340 };
341
342 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
343
344 static inline int inode_doinit(struct inode *inode)
345 {
346 return inode_doinit_with_dentry(inode, NULL);
347 }
348
349 enum {
350 Opt_error = -1,
351 Opt_context = 1,
352 Opt_fscontext = 2,
353 Opt_defcontext = 3,
354 Opt_rootcontext = 4,
355 Opt_labelsupport = 5,
356 };
357
358 static const match_table_t tokens = {
359 {Opt_context, CONTEXT_STR "%s"},
360 {Opt_fscontext, FSCONTEXT_STR "%s"},
361 {Opt_defcontext, DEFCONTEXT_STR "%s"},
362 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
363 {Opt_labelsupport, LABELSUPP_STR},
364 {Opt_error, NULL},
365 };
366
367 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
368
369 static int may_context_mount_sb_relabel(u32 sid,
370 struct superblock_security_struct *sbsec,
371 const struct cred *cred)
372 {
373 const struct task_security_struct *tsec = cred->security;
374 int rc;
375
376 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
377 FILESYSTEM__RELABELFROM, NULL);
378 if (rc)
379 return rc;
380
381 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELTO, NULL);
383 return rc;
384 }
385
386 static int may_context_mount_inode_relabel(u32 sid,
387 struct superblock_security_struct *sbsec,
388 const struct cred *cred)
389 {
390 const struct task_security_struct *tsec = cred->security;
391 int rc;
392 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
393 FILESYSTEM__RELABELFROM, NULL);
394 if (rc)
395 return rc;
396
397 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
398 FILESYSTEM__ASSOCIATE, NULL);
399 return rc;
400 }
401
402 static int sb_finish_set_opts(struct super_block *sb)
403 {
404 struct superblock_security_struct *sbsec = sb->s_security;
405 struct dentry *root = sb->s_root;
406 struct inode *root_inode = root->d_inode;
407 int rc = 0;
408
409 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
410 /* Make sure that the xattr handler exists and that no
411 error other than -ENODATA is returned by getxattr on
412 the root directory. -ENODATA is ok, as this may be
413 the first boot of the SELinux kernel before we have
414 assigned xattr values to the filesystem. */
415 if (!root_inode->i_op->getxattr) {
416 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
417 "xattr support\n", sb->s_id, sb->s_type->name);
418 rc = -EOPNOTSUPP;
419 goto out;
420 }
421 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
422 if (rc < 0 && rc != -ENODATA) {
423 if (rc == -EOPNOTSUPP)
424 printk(KERN_WARNING "SELinux: (dev %s, type "
425 "%s) has no security xattr handler\n",
426 sb->s_id, sb->s_type->name);
427 else
428 printk(KERN_WARNING "SELinux: (dev %s, type "
429 "%s) getxattr errno %d\n", sb->s_id,
430 sb->s_type->name, -rc);
431 goto out;
432 }
433 }
434
435 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
436
437 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
438 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
439 sb->s_id, sb->s_type->name);
440 else
441 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
442 sb->s_id, sb->s_type->name,
443 labeling_behaviors[sbsec->behavior-1]);
444
445 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
446 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
447 sbsec->behavior == SECURITY_FS_USE_NONE ||
448 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
449 sbsec->flags &= ~SE_SBLABELSUPP;
450
451 /* Initialize the root inode. */
452 rc = inode_doinit_with_dentry(root_inode, root);
453
454 /* Initialize any other inodes associated with the superblock, e.g.
455 inodes created prior to initial policy load or inodes created
456 during get_sb by a pseudo filesystem that directly
457 populates itself. */
458 spin_lock(&sbsec->isec_lock);
459 next_inode:
460 if (!list_empty(&sbsec->isec_head)) {
461 struct inode_security_struct *isec =
462 list_entry(sbsec->isec_head.next,
463 struct inode_security_struct, list);
464 struct inode *inode = isec->inode;
465 spin_unlock(&sbsec->isec_lock);
466 inode = igrab(inode);
467 if (inode) {
468 if (!IS_PRIVATE(inode))
469 inode_doinit(inode);
470 iput(inode);
471 }
472 spin_lock(&sbsec->isec_lock);
473 list_del_init(&isec->list);
474 goto next_inode;
475 }
476 spin_unlock(&sbsec->isec_lock);
477 out:
478 return rc;
479 }
480
481 /*
482 * This function should allow an FS to ask what it's mount security
483 * options were so it can use those later for submounts, displaying
484 * mount options, or whatever.
485 */
486 static int selinux_get_mnt_opts(const struct super_block *sb,
487 struct security_mnt_opts *opts)
488 {
489 int rc = 0, i;
490 struct superblock_security_struct *sbsec = sb->s_security;
491 char *context = NULL;
492 u32 len;
493 char tmp;
494
495 security_init_mnt_opts(opts);
496
497 if (!(sbsec->flags & SE_SBINITIALIZED))
498 return -EINVAL;
499
500 if (!ss_initialized)
501 return -EINVAL;
502
503 tmp = sbsec->flags & SE_MNTMASK;
504 /* count the number of mount options for this sb */
505 for (i = 0; i < 8; i++) {
506 if (tmp & 0x01)
507 opts->num_mnt_opts++;
508 tmp >>= 1;
509 }
510 /* Check if the Label support flag is set */
511 if (sbsec->flags & SE_SBLABELSUPP)
512 opts->num_mnt_opts++;
513
514 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
515 if (!opts->mnt_opts) {
516 rc = -ENOMEM;
517 goto out_free;
518 }
519
520 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
521 if (!opts->mnt_opts_flags) {
522 rc = -ENOMEM;
523 goto out_free;
524 }
525
526 i = 0;
527 if (sbsec->flags & FSCONTEXT_MNT) {
528 rc = security_sid_to_context(sbsec->sid, &context, &len);
529 if (rc)
530 goto out_free;
531 opts->mnt_opts[i] = context;
532 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
533 }
534 if (sbsec->flags & CONTEXT_MNT) {
535 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
536 if (rc)
537 goto out_free;
538 opts->mnt_opts[i] = context;
539 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
540 }
541 if (sbsec->flags & DEFCONTEXT_MNT) {
542 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
543 if (rc)
544 goto out_free;
545 opts->mnt_opts[i] = context;
546 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
547 }
548 if (sbsec->flags & ROOTCONTEXT_MNT) {
549 struct inode *root = sbsec->sb->s_root->d_inode;
550 struct inode_security_struct *isec = root->i_security;
551
552 rc = security_sid_to_context(isec->sid, &context, &len);
553 if (rc)
554 goto out_free;
555 opts->mnt_opts[i] = context;
556 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
557 }
558 if (sbsec->flags & SE_SBLABELSUPP) {
559 opts->mnt_opts[i] = NULL;
560 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
561 }
562
563 BUG_ON(i != opts->num_mnt_opts);
564
565 return 0;
566
567 out_free:
568 security_free_mnt_opts(opts);
569 return rc;
570 }
571
572 static int bad_option(struct superblock_security_struct *sbsec, char flag,
573 u32 old_sid, u32 new_sid)
574 {
575 char mnt_flags = sbsec->flags & SE_MNTMASK;
576
577 /* check if the old mount command had the same options */
578 if (sbsec->flags & SE_SBINITIALIZED)
579 if (!(sbsec->flags & flag) ||
580 (old_sid != new_sid))
581 return 1;
582
583 /* check if we were passed the same options twice,
584 * aka someone passed context=a,context=b
585 */
586 if (!(sbsec->flags & SE_SBINITIALIZED))
587 if (mnt_flags & flag)
588 return 1;
589 return 0;
590 }
591
592 /*
593 * Allow filesystems with binary mount data to explicitly set mount point
594 * labeling information.
595 */
596 static int selinux_set_mnt_opts(struct super_block *sb,
597 struct security_mnt_opts *opts)
598 {
599 const struct cred *cred = current_cred();
600 int rc = 0, i;
601 struct superblock_security_struct *sbsec = sb->s_security;
602 const char *name = sb->s_type->name;
603 struct inode *inode = sbsec->sb->s_root->d_inode;
604 struct inode_security_struct *root_isec = inode->i_security;
605 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
606 u32 defcontext_sid = 0;
607 char **mount_options = opts->mnt_opts;
608 int *flags = opts->mnt_opts_flags;
609 int num_opts = opts->num_mnt_opts;
610
611 mutex_lock(&sbsec->lock);
612
613 if (!ss_initialized) {
614 if (!num_opts) {
615 /* Defer initialization until selinux_complete_init,
616 after the initial policy is loaded and the security
617 server is ready to handle calls. */
618 spin_lock(&sb_security_lock);
619 if (list_empty(&sbsec->list))
620 list_add(&sbsec->list, &superblock_security_head);
621 spin_unlock(&sb_security_lock);
622 goto out;
623 }
624 rc = -EINVAL;
625 printk(KERN_WARNING "SELinux: Unable to set superblock options "
626 "before the security server is initialized\n");
627 goto out;
628 }
629
630 /*
631 * Binary mount data FS will come through this function twice. Once
632 * from an explicit call and once from the generic calls from the vfs.
633 * Since the generic VFS calls will not contain any security mount data
634 * we need to skip the double mount verification.
635 *
636 * This does open a hole in which we will not notice if the first
637 * mount using this sb set explict options and a second mount using
638 * this sb does not set any security options. (The first options
639 * will be used for both mounts)
640 */
641 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
642 && (num_opts == 0))
643 goto out;
644
645 /*
646 * parse the mount options, check if they are valid sids.
647 * also check if someone is trying to mount the same sb more
648 * than once with different security options.
649 */
650 for (i = 0; i < num_opts; i++) {
651 u32 sid;
652
653 if (flags[i] == SE_SBLABELSUPP)
654 continue;
655 rc = security_context_to_sid(mount_options[i],
656 strlen(mount_options[i]), &sid);
657 if (rc) {
658 printk(KERN_WARNING "SELinux: security_context_to_sid"
659 "(%s) failed for (dev %s, type %s) errno=%d\n",
660 mount_options[i], sb->s_id, name, rc);
661 goto out;
662 }
663 switch (flags[i]) {
664 case FSCONTEXT_MNT:
665 fscontext_sid = sid;
666
667 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
668 fscontext_sid))
669 goto out_double_mount;
670
671 sbsec->flags |= FSCONTEXT_MNT;
672 break;
673 case CONTEXT_MNT:
674 context_sid = sid;
675
676 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
677 context_sid))
678 goto out_double_mount;
679
680 sbsec->flags |= CONTEXT_MNT;
681 break;
682 case ROOTCONTEXT_MNT:
683 rootcontext_sid = sid;
684
685 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
686 rootcontext_sid))
687 goto out_double_mount;
688
689 sbsec->flags |= ROOTCONTEXT_MNT;
690
691 break;
692 case DEFCONTEXT_MNT:
693 defcontext_sid = sid;
694
695 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
696 defcontext_sid))
697 goto out_double_mount;
698
699 sbsec->flags |= DEFCONTEXT_MNT;
700
701 break;
702 default:
703 rc = -EINVAL;
704 goto out;
705 }
706 }
707
708 if (sbsec->flags & SE_SBINITIALIZED) {
709 /* previously mounted with options, but not on this attempt? */
710 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
711 goto out_double_mount;
712 rc = 0;
713 goto out;
714 }
715
716 if (strcmp(sb->s_type->name, "proc") == 0)
717 sbsec->flags |= SE_SBPROC;
718
719 /* Determine the labeling behavior to use for this filesystem type. */
720 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
721 if (rc) {
722 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
723 __func__, sb->s_type->name, rc);
724 goto out;
725 }
726
727 /* sets the context of the superblock for the fs being mounted. */
728 if (fscontext_sid) {
729 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
730 if (rc)
731 goto out;
732
733 sbsec->sid = fscontext_sid;
734 }
735
736 /*
737 * Switch to using mount point labeling behavior.
738 * sets the label used on all file below the mountpoint, and will set
739 * the superblock context if not already set.
740 */
741 if (context_sid) {
742 if (!fscontext_sid) {
743 rc = may_context_mount_sb_relabel(context_sid, sbsec,
744 cred);
745 if (rc)
746 goto out;
747 sbsec->sid = context_sid;
748 } else {
749 rc = may_context_mount_inode_relabel(context_sid, sbsec,
750 cred);
751 if (rc)
752 goto out;
753 }
754 if (!rootcontext_sid)
755 rootcontext_sid = context_sid;
756
757 sbsec->mntpoint_sid = context_sid;
758 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
759 }
760
761 if (rootcontext_sid) {
762 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
763 cred);
764 if (rc)
765 goto out;
766
767 root_isec->sid = rootcontext_sid;
768 root_isec->initialized = 1;
769 }
770
771 if (defcontext_sid) {
772 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
773 rc = -EINVAL;
774 printk(KERN_WARNING "SELinux: defcontext option is "
775 "invalid for this filesystem type\n");
776 goto out;
777 }
778
779 if (defcontext_sid != sbsec->def_sid) {
780 rc = may_context_mount_inode_relabel(defcontext_sid,
781 sbsec, cred);
782 if (rc)
783 goto out;
784 }
785
786 sbsec->def_sid = defcontext_sid;
787 }
788
789 rc = sb_finish_set_opts(sb);
790 out:
791 mutex_unlock(&sbsec->lock);
792 return rc;
793 out_double_mount:
794 rc = -EINVAL;
795 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
796 "security settings for (dev %s, type %s)\n", sb->s_id, name);
797 goto out;
798 }
799
800 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
801 struct super_block *newsb)
802 {
803 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
804 struct superblock_security_struct *newsbsec = newsb->s_security;
805
806 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
807 int set_context = (oldsbsec->flags & CONTEXT_MNT);
808 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
809
810 /*
811 * if the parent was able to be mounted it clearly had no special lsm
812 * mount options. thus we can safely put this sb on the list and deal
813 * with it later
814 */
815 if (!ss_initialized) {
816 spin_lock(&sb_security_lock);
817 if (list_empty(&newsbsec->list))
818 list_add(&newsbsec->list, &superblock_security_head);
819 spin_unlock(&sb_security_lock);
820 return;
821 }
822
823 /* how can we clone if the old one wasn't set up?? */
824 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
825
826 /* if fs is reusing a sb, just let its options stand... */
827 if (newsbsec->flags & SE_SBINITIALIZED)
828 return;
829
830 mutex_lock(&newsbsec->lock);
831
832 newsbsec->flags = oldsbsec->flags;
833
834 newsbsec->sid = oldsbsec->sid;
835 newsbsec->def_sid = oldsbsec->def_sid;
836 newsbsec->behavior = oldsbsec->behavior;
837
838 if (set_context) {
839 u32 sid = oldsbsec->mntpoint_sid;
840
841 if (!set_fscontext)
842 newsbsec->sid = sid;
843 if (!set_rootcontext) {
844 struct inode *newinode = newsb->s_root->d_inode;
845 struct inode_security_struct *newisec = newinode->i_security;
846 newisec->sid = sid;
847 }
848 newsbsec->mntpoint_sid = sid;
849 }
850 if (set_rootcontext) {
851 const struct inode *oldinode = oldsb->s_root->d_inode;
852 const struct inode_security_struct *oldisec = oldinode->i_security;
853 struct inode *newinode = newsb->s_root->d_inode;
854 struct inode_security_struct *newisec = newinode->i_security;
855
856 newisec->sid = oldisec->sid;
857 }
858
859 sb_finish_set_opts(newsb);
860 mutex_unlock(&newsbsec->lock);
861 }
862
863 static int selinux_parse_opts_str(char *options,
864 struct security_mnt_opts *opts)
865 {
866 char *p;
867 char *context = NULL, *defcontext = NULL;
868 char *fscontext = NULL, *rootcontext = NULL;
869 int rc, num_mnt_opts = 0;
870
871 opts->num_mnt_opts = 0;
872
873 /* Standard string-based options. */
874 while ((p = strsep(&options, "|")) != NULL) {
875 int token;
876 substring_t args[MAX_OPT_ARGS];
877
878 if (!*p)
879 continue;
880
881 token = match_token(p, tokens, args);
882
883 switch (token) {
884 case Opt_context:
885 if (context || defcontext) {
886 rc = -EINVAL;
887 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
888 goto out_err;
889 }
890 context = match_strdup(&args[0]);
891 if (!context) {
892 rc = -ENOMEM;
893 goto out_err;
894 }
895 break;
896
897 case Opt_fscontext:
898 if (fscontext) {
899 rc = -EINVAL;
900 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
901 goto out_err;
902 }
903 fscontext = match_strdup(&args[0]);
904 if (!fscontext) {
905 rc = -ENOMEM;
906 goto out_err;
907 }
908 break;
909
910 case Opt_rootcontext:
911 if (rootcontext) {
912 rc = -EINVAL;
913 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
914 goto out_err;
915 }
916 rootcontext = match_strdup(&args[0]);
917 if (!rootcontext) {
918 rc = -ENOMEM;
919 goto out_err;
920 }
921 break;
922
923 case Opt_defcontext:
924 if (context || defcontext) {
925 rc = -EINVAL;
926 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
927 goto out_err;
928 }
929 defcontext = match_strdup(&args[0]);
930 if (!defcontext) {
931 rc = -ENOMEM;
932 goto out_err;
933 }
934 break;
935 case Opt_labelsupport:
936 break;
937 default:
938 rc = -EINVAL;
939 printk(KERN_WARNING "SELinux: unknown mount option\n");
940 goto out_err;
941
942 }
943 }
944
945 rc = -ENOMEM;
946 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
947 if (!opts->mnt_opts)
948 goto out_err;
949
950 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
951 if (!opts->mnt_opts_flags) {
952 kfree(opts->mnt_opts);
953 goto out_err;
954 }
955
956 if (fscontext) {
957 opts->mnt_opts[num_mnt_opts] = fscontext;
958 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
959 }
960 if (context) {
961 opts->mnt_opts[num_mnt_opts] = context;
962 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
963 }
964 if (rootcontext) {
965 opts->mnt_opts[num_mnt_opts] = rootcontext;
966 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
967 }
968 if (defcontext) {
969 opts->mnt_opts[num_mnt_opts] = defcontext;
970 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
971 }
972
973 opts->num_mnt_opts = num_mnt_opts;
974 return 0;
975
976 out_err:
977 kfree(context);
978 kfree(defcontext);
979 kfree(fscontext);
980 kfree(rootcontext);
981 return rc;
982 }
983 /*
984 * string mount options parsing and call set the sbsec
985 */
986 static int superblock_doinit(struct super_block *sb, void *data)
987 {
988 int rc = 0;
989 char *options = data;
990 struct security_mnt_opts opts;
991
992 security_init_mnt_opts(&opts);
993
994 if (!data)
995 goto out;
996
997 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
998
999 rc = selinux_parse_opts_str(options, &opts);
1000 if (rc)
1001 goto out_err;
1002
1003 out:
1004 rc = selinux_set_mnt_opts(sb, &opts);
1005
1006 out_err:
1007 security_free_mnt_opts(&opts);
1008 return rc;
1009 }
1010
1011 static void selinux_write_opts(struct seq_file *m,
1012 struct security_mnt_opts *opts)
1013 {
1014 int i;
1015 char *prefix;
1016
1017 for (i = 0; i < opts->num_mnt_opts; i++) {
1018 char *has_comma;
1019
1020 if (opts->mnt_opts[i])
1021 has_comma = strchr(opts->mnt_opts[i], ',');
1022 else
1023 has_comma = NULL;
1024
1025 switch (opts->mnt_opts_flags[i]) {
1026 case CONTEXT_MNT:
1027 prefix = CONTEXT_STR;
1028 break;
1029 case FSCONTEXT_MNT:
1030 prefix = FSCONTEXT_STR;
1031 break;
1032 case ROOTCONTEXT_MNT:
1033 prefix = ROOTCONTEXT_STR;
1034 break;
1035 case DEFCONTEXT_MNT:
1036 prefix = DEFCONTEXT_STR;
1037 break;
1038 case SE_SBLABELSUPP:
1039 seq_putc(m, ',');
1040 seq_puts(m, LABELSUPP_STR);
1041 continue;
1042 default:
1043 BUG();
1044 };
1045 /* we need a comma before each option */
1046 seq_putc(m, ',');
1047 seq_puts(m, prefix);
1048 if (has_comma)
1049 seq_putc(m, '\"');
1050 seq_puts(m, opts->mnt_opts[i]);
1051 if (has_comma)
1052 seq_putc(m, '\"');
1053 }
1054 }
1055
1056 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1057 {
1058 struct security_mnt_opts opts;
1059 int rc;
1060
1061 rc = selinux_get_mnt_opts(sb, &opts);
1062 if (rc) {
1063 /* before policy load we may get EINVAL, don't show anything */
1064 if (rc == -EINVAL)
1065 rc = 0;
1066 return rc;
1067 }
1068
1069 selinux_write_opts(m, &opts);
1070
1071 security_free_mnt_opts(&opts);
1072
1073 return rc;
1074 }
1075
1076 static inline u16 inode_mode_to_security_class(umode_t mode)
1077 {
1078 switch (mode & S_IFMT) {
1079 case S_IFSOCK:
1080 return SECCLASS_SOCK_FILE;
1081 case S_IFLNK:
1082 return SECCLASS_LNK_FILE;
1083 case S_IFREG:
1084 return SECCLASS_FILE;
1085 case S_IFBLK:
1086 return SECCLASS_BLK_FILE;
1087 case S_IFDIR:
1088 return SECCLASS_DIR;
1089 case S_IFCHR:
1090 return SECCLASS_CHR_FILE;
1091 case S_IFIFO:
1092 return SECCLASS_FIFO_FILE;
1093
1094 }
1095
1096 return SECCLASS_FILE;
1097 }
1098
1099 static inline int default_protocol_stream(int protocol)
1100 {
1101 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1102 }
1103
1104 static inline int default_protocol_dgram(int protocol)
1105 {
1106 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1107 }
1108
1109 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1110 {
1111 switch (family) {
1112 case PF_UNIX:
1113 switch (type) {
1114 case SOCK_STREAM:
1115 case SOCK_SEQPACKET:
1116 return SECCLASS_UNIX_STREAM_SOCKET;
1117 case SOCK_DGRAM:
1118 return SECCLASS_UNIX_DGRAM_SOCKET;
1119 }
1120 break;
1121 case PF_INET:
1122 case PF_INET6:
1123 switch (type) {
1124 case SOCK_STREAM:
1125 if (default_protocol_stream(protocol))
1126 return SECCLASS_TCP_SOCKET;
1127 else
1128 return SECCLASS_RAWIP_SOCKET;
1129 case SOCK_DGRAM:
1130 if (default_protocol_dgram(protocol))
1131 return SECCLASS_UDP_SOCKET;
1132 else
1133 return SECCLASS_RAWIP_SOCKET;
1134 case SOCK_DCCP:
1135 return SECCLASS_DCCP_SOCKET;
1136 default:
1137 return SECCLASS_RAWIP_SOCKET;
1138 }
1139 break;
1140 case PF_NETLINK:
1141 switch (protocol) {
1142 case NETLINK_ROUTE:
1143 return SECCLASS_NETLINK_ROUTE_SOCKET;
1144 case NETLINK_FIREWALL:
1145 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1146 case NETLINK_INET_DIAG:
1147 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1148 case NETLINK_NFLOG:
1149 return SECCLASS_NETLINK_NFLOG_SOCKET;
1150 case NETLINK_XFRM:
1151 return SECCLASS_NETLINK_XFRM_SOCKET;
1152 case NETLINK_SELINUX:
1153 return SECCLASS_NETLINK_SELINUX_SOCKET;
1154 case NETLINK_AUDIT:
1155 return SECCLASS_NETLINK_AUDIT_SOCKET;
1156 case NETLINK_IP6_FW:
1157 return SECCLASS_NETLINK_IP6FW_SOCKET;
1158 case NETLINK_DNRTMSG:
1159 return SECCLASS_NETLINK_DNRT_SOCKET;
1160 case NETLINK_KOBJECT_UEVENT:
1161 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1162 default:
1163 return SECCLASS_NETLINK_SOCKET;
1164 }
1165 case PF_PACKET:
1166 return SECCLASS_PACKET_SOCKET;
1167 case PF_KEY:
1168 return SECCLASS_KEY_SOCKET;
1169 case PF_APPLETALK:
1170 return SECCLASS_APPLETALK_SOCKET;
1171 }
1172
1173 return SECCLASS_SOCKET;
1174 }
1175
1176 #ifdef CONFIG_PROC_FS
1177 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1178 u16 tclass,
1179 u32 *sid)
1180 {
1181 int buflen, rc;
1182 char *buffer, *path, *end;
1183
1184 buffer = (char *)__get_free_page(GFP_KERNEL);
1185 if (!buffer)
1186 return -ENOMEM;
1187
1188 buflen = PAGE_SIZE;
1189 end = buffer+buflen;
1190 *--end = '\0';
1191 buflen--;
1192 path = end-1;
1193 *path = '/';
1194 while (de && de != de->parent) {
1195 buflen -= de->namelen + 1;
1196 if (buflen < 0)
1197 break;
1198 end -= de->namelen;
1199 memcpy(end, de->name, de->namelen);
1200 *--end = '/';
1201 path = end;
1202 de = de->parent;
1203 }
1204 rc = security_genfs_sid("proc", path, tclass, sid);
1205 free_page((unsigned long)buffer);
1206 return rc;
1207 }
1208 #else
1209 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1210 u16 tclass,
1211 u32 *sid)
1212 {
1213 return -EINVAL;
1214 }
1215 #endif
1216
1217 /* The inode's security attributes must be initialized before first use. */
1218 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1219 {
1220 struct superblock_security_struct *sbsec = NULL;
1221 struct inode_security_struct *isec = inode->i_security;
1222 u32 sid;
1223 struct dentry *dentry;
1224 #define INITCONTEXTLEN 255
1225 char *context = NULL;
1226 unsigned len = 0;
1227 int rc = 0;
1228
1229 if (isec->initialized)
1230 goto out;
1231
1232 mutex_lock(&isec->lock);
1233 if (isec->initialized)
1234 goto out_unlock;
1235
1236 sbsec = inode->i_sb->s_security;
1237 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1238 /* Defer initialization until selinux_complete_init,
1239 after the initial policy is loaded and the security
1240 server is ready to handle calls. */
1241 spin_lock(&sbsec->isec_lock);
1242 if (list_empty(&isec->list))
1243 list_add(&isec->list, &sbsec->isec_head);
1244 spin_unlock(&sbsec->isec_lock);
1245 goto out_unlock;
1246 }
1247
1248 switch (sbsec->behavior) {
1249 case SECURITY_FS_USE_XATTR:
1250 if (!inode->i_op->getxattr) {
1251 isec->sid = sbsec->def_sid;
1252 break;
1253 }
1254
1255 /* Need a dentry, since the xattr API requires one.
1256 Life would be simpler if we could just pass the inode. */
1257 if (opt_dentry) {
1258 /* Called from d_instantiate or d_splice_alias. */
1259 dentry = dget(opt_dentry);
1260 } else {
1261 /* Called from selinux_complete_init, try to find a dentry. */
1262 dentry = d_find_alias(inode);
1263 }
1264 if (!dentry) {
1265 /*
1266 * this is can be hit on boot when a file is accessed
1267 * before the policy is loaded. When we load policy we
1268 * may find inodes that have no dentry on the
1269 * sbsec->isec_head list. No reason to complain as these
1270 * will get fixed up the next time we go through
1271 * inode_doinit with a dentry, before these inodes could
1272 * be used again by userspace.
1273 */
1274 goto out_unlock;
1275 }
1276
1277 len = INITCONTEXTLEN;
1278 context = kmalloc(len+1, GFP_NOFS);
1279 if (!context) {
1280 rc = -ENOMEM;
1281 dput(dentry);
1282 goto out_unlock;
1283 }
1284 context[len] = '\0';
1285 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1286 context, len);
1287 if (rc == -ERANGE) {
1288 kfree(context);
1289
1290 /* Need a larger buffer. Query for the right size. */
1291 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1292 NULL, 0);
1293 if (rc < 0) {
1294 dput(dentry);
1295 goto out_unlock;
1296 }
1297 len = rc;
1298 context = kmalloc(len+1, GFP_NOFS);
1299 if (!context) {
1300 rc = -ENOMEM;
1301 dput(dentry);
1302 goto out_unlock;
1303 }
1304 context[len] = '\0';
1305 rc = inode->i_op->getxattr(dentry,
1306 XATTR_NAME_SELINUX,
1307 context, len);
1308 }
1309 dput(dentry);
1310 if (rc < 0) {
1311 if (rc != -ENODATA) {
1312 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1313 "%d for dev=%s ino=%ld\n", __func__,
1314 -rc, inode->i_sb->s_id, inode->i_ino);
1315 kfree(context);
1316 goto out_unlock;
1317 }
1318 /* Map ENODATA to the default file SID */
1319 sid = sbsec->def_sid;
1320 rc = 0;
1321 } else {
1322 rc = security_context_to_sid_default(context, rc, &sid,
1323 sbsec->def_sid,
1324 GFP_NOFS);
1325 if (rc) {
1326 char *dev = inode->i_sb->s_id;
1327 unsigned long ino = inode->i_ino;
1328
1329 if (rc == -EINVAL) {
1330 if (printk_ratelimit())
1331 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1332 "context=%s. This indicates you may need to relabel the inode or the "
1333 "filesystem in question.\n", ino, dev, context);
1334 } else {
1335 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1336 "returned %d for dev=%s ino=%ld\n",
1337 __func__, context, -rc, dev, ino);
1338 }
1339 kfree(context);
1340 /* Leave with the unlabeled SID */
1341 rc = 0;
1342 break;
1343 }
1344 }
1345 kfree(context);
1346 isec->sid = sid;
1347 break;
1348 case SECURITY_FS_USE_TASK:
1349 isec->sid = isec->task_sid;
1350 break;
1351 case SECURITY_FS_USE_TRANS:
1352 /* Default to the fs SID. */
1353 isec->sid = sbsec->sid;
1354
1355 /* Try to obtain a transition SID. */
1356 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1357 rc = security_transition_sid(isec->task_sid,
1358 sbsec->sid,
1359 isec->sclass,
1360 &sid);
1361 if (rc)
1362 goto out_unlock;
1363 isec->sid = sid;
1364 break;
1365 case SECURITY_FS_USE_MNTPOINT:
1366 isec->sid = sbsec->mntpoint_sid;
1367 break;
1368 default:
1369 /* Default to the fs superblock SID. */
1370 isec->sid = sbsec->sid;
1371
1372 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1373 struct proc_inode *proci = PROC_I(inode);
1374 if (proci->pde) {
1375 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1376 rc = selinux_proc_get_sid(proci->pde,
1377 isec->sclass,
1378 &sid);
1379 if (rc)
1380 goto out_unlock;
1381 isec->sid = sid;
1382 }
1383 }
1384 break;
1385 }
1386
1387 isec->initialized = 1;
1388
1389 out_unlock:
1390 mutex_unlock(&isec->lock);
1391 out:
1392 if (isec->sclass == SECCLASS_FILE)
1393 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1394 return rc;
1395 }
1396
1397 /* Convert a Linux signal to an access vector. */
1398 static inline u32 signal_to_av(int sig)
1399 {
1400 u32 perm = 0;
1401
1402 switch (sig) {
1403 case SIGCHLD:
1404 /* Commonly granted from child to parent. */
1405 perm = PROCESS__SIGCHLD;
1406 break;
1407 case SIGKILL:
1408 /* Cannot be caught or ignored */
1409 perm = PROCESS__SIGKILL;
1410 break;
1411 case SIGSTOP:
1412 /* Cannot be caught or ignored */
1413 perm = PROCESS__SIGSTOP;
1414 break;
1415 default:
1416 /* All other signals. */
1417 perm = PROCESS__SIGNAL;
1418 break;
1419 }
1420
1421 return perm;
1422 }
1423
1424 /*
1425 * Check permission between a pair of credentials
1426 * fork check, ptrace check, etc.
1427 */
1428 static int cred_has_perm(const struct cred *actor,
1429 const struct cred *target,
1430 u32 perms)
1431 {
1432 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1433
1434 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1435 }
1436
1437 /*
1438 * Check permission between a pair of tasks, e.g. signal checks,
1439 * fork check, ptrace check, etc.
1440 * tsk1 is the actor and tsk2 is the target
1441 * - this uses the default subjective creds of tsk1
1442 */
1443 static int task_has_perm(const struct task_struct *tsk1,
1444 const struct task_struct *tsk2,
1445 u32 perms)
1446 {
1447 const struct task_security_struct *__tsec1, *__tsec2;
1448 u32 sid1, sid2;
1449
1450 rcu_read_lock();
1451 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1452 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1453 rcu_read_unlock();
1454 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1455 }
1456
1457 /*
1458 * Check permission between current and another task, e.g. signal checks,
1459 * fork check, ptrace check, etc.
1460 * current is the actor and tsk2 is the target
1461 * - this uses current's subjective creds
1462 */
1463 static int current_has_perm(const struct task_struct *tsk,
1464 u32 perms)
1465 {
1466 u32 sid, tsid;
1467
1468 sid = current_sid();
1469 tsid = task_sid(tsk);
1470 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1471 }
1472
1473 #if CAP_LAST_CAP > 63
1474 #error Fix SELinux to handle capabilities > 63.
1475 #endif
1476
1477 /* Check whether a task is allowed to use a capability. */
1478 static int task_has_capability(struct task_struct *tsk,
1479 const struct cred *cred,
1480 int cap, int audit)
1481 {
1482 struct common_audit_data ad;
1483 struct av_decision avd;
1484 u16 sclass;
1485 u32 sid = cred_sid(cred);
1486 u32 av = CAP_TO_MASK(cap);
1487 int rc;
1488
1489 COMMON_AUDIT_DATA_INIT(&ad, CAP);
1490 ad.tsk = tsk;
1491 ad.u.cap = cap;
1492
1493 switch (CAP_TO_INDEX(cap)) {
1494 case 0:
1495 sclass = SECCLASS_CAPABILITY;
1496 break;
1497 case 1:
1498 sclass = SECCLASS_CAPABILITY2;
1499 break;
1500 default:
1501 printk(KERN_ERR
1502 "SELinux: out of range capability %d\n", cap);
1503 BUG();
1504 }
1505
1506 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1507 if (audit == SECURITY_CAP_AUDIT)
1508 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1509 return rc;
1510 }
1511
1512 /* Check whether a task is allowed to use a system operation. */
1513 static int task_has_system(struct task_struct *tsk,
1514 u32 perms)
1515 {
1516 u32 sid = task_sid(tsk);
1517
1518 return avc_has_perm(sid, SECINITSID_KERNEL,
1519 SECCLASS_SYSTEM, perms, NULL);
1520 }
1521
1522 /* Check whether a task has a particular permission to an inode.
1523 The 'adp' parameter is optional and allows other audit
1524 data to be passed (e.g. the dentry). */
1525 static int inode_has_perm(const struct cred *cred,
1526 struct inode *inode,
1527 u32 perms,
1528 struct common_audit_data *adp)
1529 {
1530 struct inode_security_struct *isec;
1531 struct common_audit_data ad;
1532 u32 sid;
1533
1534 validate_creds(cred);
1535
1536 if (unlikely(IS_PRIVATE(inode)))
1537 return 0;
1538
1539 sid = cred_sid(cred);
1540 isec = inode->i_security;
1541
1542 if (!adp) {
1543 adp = &ad;
1544 COMMON_AUDIT_DATA_INIT(&ad, FS);
1545 ad.u.fs.inode = inode;
1546 }
1547
1548 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1549 }
1550
1551 /* Same as inode_has_perm, but pass explicit audit data containing
1552 the dentry to help the auditing code to more easily generate the
1553 pathname if needed. */
1554 static inline int dentry_has_perm(const struct cred *cred,
1555 struct vfsmount *mnt,
1556 struct dentry *dentry,
1557 u32 av)
1558 {
1559 struct inode *inode = dentry->d_inode;
1560 struct common_audit_data ad;
1561
1562 COMMON_AUDIT_DATA_INIT(&ad, FS);
1563 ad.u.fs.path.mnt = mnt;
1564 ad.u.fs.path.dentry = dentry;
1565 return inode_has_perm(cred, inode, av, &ad);
1566 }
1567
1568 /* Check whether a task can use an open file descriptor to
1569 access an inode in a given way. Check access to the
1570 descriptor itself, and then use dentry_has_perm to
1571 check a particular permission to the file.
1572 Access to the descriptor is implicitly granted if it
1573 has the same SID as the process. If av is zero, then
1574 access to the file is not checked, e.g. for cases
1575 where only the descriptor is affected like seek. */
1576 static int file_has_perm(const struct cred *cred,
1577 struct file *file,
1578 u32 av)
1579 {
1580 struct file_security_struct *fsec = file->f_security;
1581 struct inode *inode = file->f_path.dentry->d_inode;
1582 struct common_audit_data ad;
1583 u32 sid = cred_sid(cred);
1584 int rc;
1585
1586 COMMON_AUDIT_DATA_INIT(&ad, FS);
1587 ad.u.fs.path = file->f_path;
1588
1589 if (sid != fsec->sid) {
1590 rc = avc_has_perm(sid, fsec->sid,
1591 SECCLASS_FD,
1592 FD__USE,
1593 &ad);
1594 if (rc)
1595 goto out;
1596 }
1597
1598 /* av is zero if only checking access to the descriptor. */
1599 rc = 0;
1600 if (av)
1601 rc = inode_has_perm(cred, inode, av, &ad);
1602
1603 out:
1604 return rc;
1605 }
1606
1607 /* Check whether a task can create a file. */
1608 static int may_create(struct inode *dir,
1609 struct dentry *dentry,
1610 u16 tclass)
1611 {
1612 const struct cred *cred = current_cred();
1613 const struct task_security_struct *tsec = cred->security;
1614 struct inode_security_struct *dsec;
1615 struct superblock_security_struct *sbsec;
1616 u32 sid, newsid;
1617 struct common_audit_data ad;
1618 int rc;
1619
1620 dsec = dir->i_security;
1621 sbsec = dir->i_sb->s_security;
1622
1623 sid = tsec->sid;
1624 newsid = tsec->create_sid;
1625
1626 COMMON_AUDIT_DATA_INIT(&ad, FS);
1627 ad.u.fs.path.dentry = dentry;
1628
1629 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1630 DIR__ADD_NAME | DIR__SEARCH,
1631 &ad);
1632 if (rc)
1633 return rc;
1634
1635 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1636 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1637 if (rc)
1638 return rc;
1639 }
1640
1641 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1642 if (rc)
1643 return rc;
1644
1645 return avc_has_perm(newsid, sbsec->sid,
1646 SECCLASS_FILESYSTEM,
1647 FILESYSTEM__ASSOCIATE, &ad);
1648 }
1649
1650 /* Check whether a task can create a key. */
1651 static int may_create_key(u32 ksid,
1652 struct task_struct *ctx)
1653 {
1654 u32 sid = task_sid(ctx);
1655
1656 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1657 }
1658
1659 #define MAY_LINK 0
1660 #define MAY_UNLINK 1
1661 #define MAY_RMDIR 2
1662
1663 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1664 static int may_link(struct inode *dir,
1665 struct dentry *dentry,
1666 int kind)
1667
1668 {
1669 struct inode_security_struct *dsec, *isec;
1670 struct common_audit_data ad;
1671 u32 sid = current_sid();
1672 u32 av;
1673 int rc;
1674
1675 dsec = dir->i_security;
1676 isec = dentry->d_inode->i_security;
1677
1678 COMMON_AUDIT_DATA_INIT(&ad, FS);
1679 ad.u.fs.path.dentry = dentry;
1680
1681 av = DIR__SEARCH;
1682 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1683 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1684 if (rc)
1685 return rc;
1686
1687 switch (kind) {
1688 case MAY_LINK:
1689 av = FILE__LINK;
1690 break;
1691 case MAY_UNLINK:
1692 av = FILE__UNLINK;
1693 break;
1694 case MAY_RMDIR:
1695 av = DIR__RMDIR;
1696 break;
1697 default:
1698 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1699 __func__, kind);
1700 return 0;
1701 }
1702
1703 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1704 return rc;
1705 }
1706
1707 static inline int may_rename(struct inode *old_dir,
1708 struct dentry *old_dentry,
1709 struct inode *new_dir,
1710 struct dentry *new_dentry)
1711 {
1712 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1713 struct common_audit_data ad;
1714 u32 sid = current_sid();
1715 u32 av;
1716 int old_is_dir, new_is_dir;
1717 int rc;
1718
1719 old_dsec = old_dir->i_security;
1720 old_isec = old_dentry->d_inode->i_security;
1721 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1722 new_dsec = new_dir->i_security;
1723
1724 COMMON_AUDIT_DATA_INIT(&ad, FS);
1725
1726 ad.u.fs.path.dentry = old_dentry;
1727 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1728 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1729 if (rc)
1730 return rc;
1731 rc = avc_has_perm(sid, old_isec->sid,
1732 old_isec->sclass, FILE__RENAME, &ad);
1733 if (rc)
1734 return rc;
1735 if (old_is_dir && new_dir != old_dir) {
1736 rc = avc_has_perm(sid, old_isec->sid,
1737 old_isec->sclass, DIR__REPARENT, &ad);
1738 if (rc)
1739 return rc;
1740 }
1741
1742 ad.u.fs.path.dentry = new_dentry;
1743 av = DIR__ADD_NAME | DIR__SEARCH;
1744 if (new_dentry->d_inode)
1745 av |= DIR__REMOVE_NAME;
1746 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1747 if (rc)
1748 return rc;
1749 if (new_dentry->d_inode) {
1750 new_isec = new_dentry->d_inode->i_security;
1751 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1752 rc = avc_has_perm(sid, new_isec->sid,
1753 new_isec->sclass,
1754 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1755 if (rc)
1756 return rc;
1757 }
1758
1759 return 0;
1760 }
1761
1762 /* Check whether a task can perform a filesystem operation. */
1763 static int superblock_has_perm(const struct cred *cred,
1764 struct super_block *sb,
1765 u32 perms,
1766 struct common_audit_data *ad)
1767 {
1768 struct superblock_security_struct *sbsec;
1769 u32 sid = cred_sid(cred);
1770
1771 sbsec = sb->s_security;
1772 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1773 }
1774
1775 /* Convert a Linux mode and permission mask to an access vector. */
1776 static inline u32 file_mask_to_av(int mode, int mask)
1777 {
1778 u32 av = 0;
1779
1780 if ((mode & S_IFMT) != S_IFDIR) {
1781 if (mask & MAY_EXEC)
1782 av |= FILE__EXECUTE;
1783 if (mask & MAY_READ)
1784 av |= FILE__READ;
1785
1786 if (mask & MAY_APPEND)
1787 av |= FILE__APPEND;
1788 else if (mask & MAY_WRITE)
1789 av |= FILE__WRITE;
1790
1791 } else {
1792 if (mask & MAY_EXEC)
1793 av |= DIR__SEARCH;
1794 if (mask & MAY_WRITE)
1795 av |= DIR__WRITE;
1796 if (mask & MAY_READ)
1797 av |= DIR__READ;
1798 }
1799
1800 return av;
1801 }
1802
1803 /* Convert a Linux file to an access vector. */
1804 static inline u32 file_to_av(struct file *file)
1805 {
1806 u32 av = 0;
1807
1808 if (file->f_mode & FMODE_READ)
1809 av |= FILE__READ;
1810 if (file->f_mode & FMODE_WRITE) {
1811 if (file->f_flags & O_APPEND)
1812 av |= FILE__APPEND;
1813 else
1814 av |= FILE__WRITE;
1815 }
1816 if (!av) {
1817 /*
1818 * Special file opened with flags 3 for ioctl-only use.
1819 */
1820 av = FILE__IOCTL;
1821 }
1822
1823 return av;
1824 }
1825
1826 /*
1827 * Convert a file to an access vector and include the correct open
1828 * open permission.
1829 */
1830 static inline u32 open_file_to_av(struct file *file)
1831 {
1832 u32 av = file_to_av(file);
1833
1834 if (selinux_policycap_openperm) {
1835 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1836 /*
1837 * lnk files and socks do not really have an 'open'
1838 */
1839 if (S_ISREG(mode))
1840 av |= FILE__OPEN;
1841 else if (S_ISCHR(mode))
1842 av |= CHR_FILE__OPEN;
1843 else if (S_ISBLK(mode))
1844 av |= BLK_FILE__OPEN;
1845 else if (S_ISFIFO(mode))
1846 av |= FIFO_FILE__OPEN;
1847 else if (S_ISDIR(mode))
1848 av |= DIR__OPEN;
1849 else if (S_ISSOCK(mode))
1850 av |= SOCK_FILE__OPEN;
1851 else
1852 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1853 "unknown mode:%o\n", __func__, mode);
1854 }
1855 return av;
1856 }
1857
1858 /* Hook functions begin here. */
1859
1860 static int selinux_ptrace_access_check(struct task_struct *child,
1861 unsigned int mode)
1862 {
1863 int rc;
1864
1865 rc = cap_ptrace_access_check(child, mode);
1866 if (rc)
1867 return rc;
1868
1869 if (mode == PTRACE_MODE_READ) {
1870 u32 sid = current_sid();
1871 u32 csid = task_sid(child);
1872 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1873 }
1874
1875 return current_has_perm(child, PROCESS__PTRACE);
1876 }
1877
1878 static int selinux_ptrace_traceme(struct task_struct *parent)
1879 {
1880 int rc;
1881
1882 rc = cap_ptrace_traceme(parent);
1883 if (rc)
1884 return rc;
1885
1886 return task_has_perm(parent, current, PROCESS__PTRACE);
1887 }
1888
1889 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1890 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1891 {
1892 int error;
1893
1894 error = current_has_perm(target, PROCESS__GETCAP);
1895 if (error)
1896 return error;
1897
1898 return cap_capget(target, effective, inheritable, permitted);
1899 }
1900
1901 static int selinux_capset(struct cred *new, const struct cred *old,
1902 const kernel_cap_t *effective,
1903 const kernel_cap_t *inheritable,
1904 const kernel_cap_t *permitted)
1905 {
1906 int error;
1907
1908 error = cap_capset(new, old,
1909 effective, inheritable, permitted);
1910 if (error)
1911 return error;
1912
1913 return cred_has_perm(old, new, PROCESS__SETCAP);
1914 }
1915
1916 /*
1917 * (This comment used to live with the selinux_task_setuid hook,
1918 * which was removed).
1919 *
1920 * Since setuid only affects the current process, and since the SELinux
1921 * controls are not based on the Linux identity attributes, SELinux does not
1922 * need to control this operation. However, SELinux does control the use of
1923 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1924 */
1925
1926 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1927 int cap, int audit)
1928 {
1929 int rc;
1930
1931 rc = cap_capable(tsk, cred, cap, audit);
1932 if (rc)
1933 return rc;
1934
1935 return task_has_capability(tsk, cred, cap, audit);
1936 }
1937
1938 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1939 {
1940 int buflen, rc;
1941 char *buffer, *path, *end;
1942
1943 rc = -ENOMEM;
1944 buffer = (char *)__get_free_page(GFP_KERNEL);
1945 if (!buffer)
1946 goto out;
1947
1948 buflen = PAGE_SIZE;
1949 end = buffer+buflen;
1950 *--end = '\0';
1951 buflen--;
1952 path = end-1;
1953 *path = '/';
1954 while (table) {
1955 const char *name = table->procname;
1956 size_t namelen = strlen(name);
1957 buflen -= namelen + 1;
1958 if (buflen < 0)
1959 goto out_free;
1960 end -= namelen;
1961 memcpy(end, name, namelen);
1962 *--end = '/';
1963 path = end;
1964 table = table->parent;
1965 }
1966 buflen -= 4;
1967 if (buflen < 0)
1968 goto out_free;
1969 end -= 4;
1970 memcpy(end, "/sys", 4);
1971 path = end;
1972 rc = security_genfs_sid("proc", path, tclass, sid);
1973 out_free:
1974 free_page((unsigned long)buffer);
1975 out:
1976 return rc;
1977 }
1978
1979 static int selinux_sysctl(ctl_table *table, int op)
1980 {
1981 int error = 0;
1982 u32 av;
1983 u32 tsid, sid;
1984 int rc;
1985
1986 sid = current_sid();
1987
1988 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1989 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1990 if (rc) {
1991 /* Default to the well-defined sysctl SID. */
1992 tsid = SECINITSID_SYSCTL;
1993 }
1994
1995 /* The op values are "defined" in sysctl.c, thereby creating
1996 * a bad coupling between this module and sysctl.c */
1997 if (op == 001) {
1998 error = avc_has_perm(sid, tsid,
1999 SECCLASS_DIR, DIR__SEARCH, NULL);
2000 } else {
2001 av = 0;
2002 if (op & 004)
2003 av |= FILE__READ;
2004 if (op & 002)
2005 av |= FILE__WRITE;
2006 if (av)
2007 error = avc_has_perm(sid, tsid,
2008 SECCLASS_FILE, av, NULL);
2009 }
2010
2011 return error;
2012 }
2013
2014 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2015 {
2016 const struct cred *cred = current_cred();
2017 int rc = 0;
2018
2019 if (!sb)
2020 return 0;
2021
2022 switch (cmds) {
2023 case Q_SYNC:
2024 case Q_QUOTAON:
2025 case Q_QUOTAOFF:
2026 case Q_SETINFO:
2027 case Q_SETQUOTA:
2028 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2029 break;
2030 case Q_GETFMT:
2031 case Q_GETINFO:
2032 case Q_GETQUOTA:
2033 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2034 break;
2035 default:
2036 rc = 0; /* let the kernel handle invalid cmds */
2037 break;
2038 }
2039 return rc;
2040 }
2041
2042 static int selinux_quota_on(struct dentry *dentry)
2043 {
2044 const struct cred *cred = current_cred();
2045
2046 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
2047 }
2048
2049 static int selinux_syslog(int type)
2050 {
2051 int rc;
2052
2053 rc = cap_syslog(type);
2054 if (rc)
2055 return rc;
2056
2057 switch (type) {
2058 case 3: /* Read last kernel messages */
2059 case 10: /* Return size of the log buffer */
2060 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2061 break;
2062 case 6: /* Disable logging to console */
2063 case 7: /* Enable logging to console */
2064 case 8: /* Set level of messages printed to console */
2065 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2066 break;
2067 case 0: /* Close log */
2068 case 1: /* Open log */
2069 case 2: /* Read from log */
2070 case 4: /* Read/clear last kernel messages */
2071 case 5: /* Clear ring buffer */
2072 default:
2073 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2074 break;
2075 }
2076 return rc;
2077 }
2078
2079 /*
2080 * Check that a process has enough memory to allocate a new virtual
2081 * mapping. 0 means there is enough memory for the allocation to
2082 * succeed and -ENOMEM implies there is not.
2083 *
2084 * Do not audit the selinux permission check, as this is applied to all
2085 * processes that allocate mappings.
2086 */
2087 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2088 {
2089 int rc, cap_sys_admin = 0;
2090
2091 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2092 SECURITY_CAP_NOAUDIT);
2093 if (rc == 0)
2094 cap_sys_admin = 1;
2095
2096 return __vm_enough_memory(mm, pages, cap_sys_admin);
2097 }
2098
2099 /* binprm security operations */
2100
2101 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2102 {
2103 const struct task_security_struct *old_tsec;
2104 struct task_security_struct *new_tsec;
2105 struct inode_security_struct *isec;
2106 struct common_audit_data ad;
2107 struct inode *inode = bprm->file->f_path.dentry->d_inode;
2108 int rc;
2109
2110 rc = cap_bprm_set_creds(bprm);
2111 if (rc)
2112 return rc;
2113
2114 /* SELinux context only depends on initial program or script and not
2115 * the script interpreter */
2116 if (bprm->cred_prepared)
2117 return 0;
2118
2119 old_tsec = current_security();
2120 new_tsec = bprm->cred->security;
2121 isec = inode->i_security;
2122
2123 /* Default to the current task SID. */
2124 new_tsec->sid = old_tsec->sid;
2125 new_tsec->osid = old_tsec->sid;
2126
2127 /* Reset fs, key, and sock SIDs on execve. */
2128 new_tsec->create_sid = 0;
2129 new_tsec->keycreate_sid = 0;
2130 new_tsec->sockcreate_sid = 0;
2131
2132 if (old_tsec->exec_sid) {
2133 new_tsec->sid = old_tsec->exec_sid;
2134 /* Reset exec SID on execve. */
2135 new_tsec->exec_sid = 0;
2136 } else {
2137 /* Check for a default transition on this program. */
2138 rc = security_transition_sid(old_tsec->sid, isec->sid,
2139 SECCLASS_PROCESS, &new_tsec->sid);
2140 if (rc)
2141 return rc;
2142 }
2143
2144 COMMON_AUDIT_DATA_INIT(&ad, FS);
2145 ad.u.fs.path = bprm->file->f_path;
2146
2147 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2148 new_tsec->sid = old_tsec->sid;
2149
2150 if (new_tsec->sid == old_tsec->sid) {
2151 rc = avc_has_perm(old_tsec->sid, isec->sid,
2152 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2153 if (rc)
2154 return rc;
2155 } else {
2156 /* Check permissions for the transition. */
2157 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2158 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2159 if (rc)
2160 return rc;
2161
2162 rc = avc_has_perm(new_tsec->sid, isec->sid,
2163 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2164 if (rc)
2165 return rc;
2166
2167 /* Check for shared state */
2168 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2169 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2170 SECCLASS_PROCESS, PROCESS__SHARE,
2171 NULL);
2172 if (rc)
2173 return -EPERM;
2174 }
2175
2176 /* Make sure that anyone attempting to ptrace over a task that
2177 * changes its SID has the appropriate permit */
2178 if (bprm->unsafe &
2179 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2180 struct task_struct *tracer;
2181 struct task_security_struct *sec;
2182 u32 ptsid = 0;
2183
2184 rcu_read_lock();
2185 tracer = tracehook_tracer_task(current);
2186 if (likely(tracer != NULL)) {
2187 sec = __task_cred(tracer)->security;
2188 ptsid = sec->sid;
2189 }
2190 rcu_read_unlock();
2191
2192 if (ptsid != 0) {
2193 rc = avc_has_perm(ptsid, new_tsec->sid,
2194 SECCLASS_PROCESS,
2195 PROCESS__PTRACE, NULL);
2196 if (rc)
2197 return -EPERM;
2198 }
2199 }
2200
2201 /* Clear any possibly unsafe personality bits on exec: */
2202 bprm->per_clear |= PER_CLEAR_ON_SETID;
2203 }
2204
2205 return 0;
2206 }
2207
2208 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2209 {
2210 const struct cred *cred = current_cred();
2211 const struct task_security_struct *tsec = cred->security;
2212 u32 sid, osid;
2213 int atsecure = 0;
2214
2215 sid = tsec->sid;
2216 osid = tsec->osid;
2217
2218 if (osid != sid) {
2219 /* Enable secure mode for SIDs transitions unless
2220 the noatsecure permission is granted between
2221 the two SIDs, i.e. ahp returns 0. */
2222 atsecure = avc_has_perm(osid, sid,
2223 SECCLASS_PROCESS,
2224 PROCESS__NOATSECURE, NULL);
2225 }
2226
2227 return (atsecure || cap_bprm_secureexec(bprm));
2228 }
2229
2230 extern struct vfsmount *selinuxfs_mount;
2231 extern struct dentry *selinux_null;
2232
2233 /* Derived from fs/exec.c:flush_old_files. */
2234 static inline void flush_unauthorized_files(const struct cred *cred,
2235 struct files_struct *files)
2236 {
2237 struct common_audit_data ad;
2238 struct file *file, *devnull = NULL;
2239 struct tty_struct *tty;
2240 struct fdtable *fdt;
2241 long j = -1;
2242 int drop_tty = 0;
2243
2244 tty = get_current_tty();
2245 if (tty) {
2246 file_list_lock();
2247 if (!list_empty(&tty->tty_files)) {
2248 struct inode *inode;
2249
2250 /* Revalidate access to controlling tty.
2251 Use inode_has_perm on the tty inode directly rather
2252 than using file_has_perm, as this particular open
2253 file may belong to another process and we are only
2254 interested in the inode-based check here. */
2255 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2256 inode = file->f_path.dentry->d_inode;
2257 if (inode_has_perm(cred, inode,
2258 FILE__READ | FILE__WRITE, NULL)) {
2259 drop_tty = 1;
2260 }
2261 }
2262 file_list_unlock();
2263 tty_kref_put(tty);
2264 }
2265 /* Reset controlling tty. */
2266 if (drop_tty)
2267 no_tty();
2268
2269 /* Revalidate access to inherited open files. */
2270
2271 COMMON_AUDIT_DATA_INIT(&ad, FS);
2272
2273 spin_lock(&files->file_lock);
2274 for (;;) {
2275 unsigned long set, i;
2276 int fd;
2277
2278 j++;
2279 i = j * __NFDBITS;
2280 fdt = files_fdtable(files);
2281 if (i >= fdt->max_fds)
2282 break;
2283 set = fdt->open_fds->fds_bits[j];
2284 if (!set)
2285 continue;
2286 spin_unlock(&files->file_lock);
2287 for ( ; set ; i++, set >>= 1) {
2288 if (set & 1) {
2289 file = fget(i);
2290 if (!file)
2291 continue;
2292 if (file_has_perm(cred,
2293 file,
2294 file_to_av(file))) {
2295 sys_close(i);
2296 fd = get_unused_fd();
2297 if (fd != i) {
2298 if (fd >= 0)
2299 put_unused_fd(fd);
2300 fput(file);
2301 continue;
2302 }
2303 if (devnull) {
2304 get_file(devnull);
2305 } else {
2306 devnull = dentry_open(
2307 dget(selinux_null),
2308 mntget(selinuxfs_mount),
2309 O_RDWR, cred);
2310 if (IS_ERR(devnull)) {
2311 devnull = NULL;
2312 put_unused_fd(fd);
2313 fput(file);
2314 continue;
2315 }
2316 }
2317 fd_install(fd, devnull);
2318 }
2319 fput(file);
2320 }
2321 }
2322 spin_lock(&files->file_lock);
2323
2324 }
2325 spin_unlock(&files->file_lock);
2326 }
2327
2328 /*
2329 * Prepare a process for imminent new credential changes due to exec
2330 */
2331 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2332 {
2333 struct task_security_struct *new_tsec;
2334 struct rlimit *rlim, *initrlim;
2335 int rc, i;
2336
2337 new_tsec = bprm->cred->security;
2338 if (new_tsec->sid == new_tsec->osid)
2339 return;
2340
2341 /* Close files for which the new task SID is not authorized. */
2342 flush_unauthorized_files(bprm->cred, current->files);
2343
2344 /* Always clear parent death signal on SID transitions. */
2345 current->pdeath_signal = 0;
2346
2347 /* Check whether the new SID can inherit resource limits from the old
2348 * SID. If not, reset all soft limits to the lower of the current
2349 * task's hard limit and the init task's soft limit.
2350 *
2351 * Note that the setting of hard limits (even to lower them) can be
2352 * controlled by the setrlimit check. The inclusion of the init task's
2353 * soft limit into the computation is to avoid resetting soft limits
2354 * higher than the default soft limit for cases where the default is
2355 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2356 */
2357 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2358 PROCESS__RLIMITINH, NULL);
2359 if (rc) {
2360 for (i = 0; i < RLIM_NLIMITS; i++) {
2361 rlim = current->signal->rlim + i;
2362 initrlim = init_task.signal->rlim + i;
2363 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2364 }
2365 update_rlimit_cpu(rlim->rlim_cur);
2366 }
2367 }
2368
2369 /*
2370 * Clean up the process immediately after the installation of new credentials
2371 * due to exec
2372 */
2373 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2374 {
2375 const struct task_security_struct *tsec = current_security();
2376 struct itimerval itimer;
2377 u32 osid, sid;
2378 int rc, i;
2379
2380 osid = tsec->osid;
2381 sid = tsec->sid;
2382
2383 if (sid == osid)
2384 return;
2385
2386 /* Check whether the new SID can inherit signal state from the old SID.
2387 * If not, clear itimers to avoid subsequent signal generation and
2388 * flush and unblock signals.
2389 *
2390 * This must occur _after_ the task SID has been updated so that any
2391 * kill done after the flush will be checked against the new SID.
2392 */
2393 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2394 if (rc) {
2395 memset(&itimer, 0, sizeof itimer);
2396 for (i = 0; i < 3; i++)
2397 do_setitimer(i, &itimer, NULL);
2398 spin_lock_irq(&current->sighand->siglock);
2399 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2400 __flush_signals(current);
2401 flush_signal_handlers(current, 1);
2402 sigemptyset(&current->blocked);
2403 }
2404 spin_unlock_irq(&current->sighand->siglock);
2405 }
2406
2407 /* Wake up the parent if it is waiting so that it can recheck
2408 * wait permission to the new task SID. */
2409 read_lock(&tasklist_lock);
2410 wake_up_interruptible(&current->real_parent->signal->wait_chldexit);
2411 read_unlock(&tasklist_lock);
2412 }
2413
2414 /* superblock security operations */
2415
2416 static int selinux_sb_alloc_security(struct super_block *sb)
2417 {
2418 return superblock_alloc_security(sb);
2419 }
2420
2421 static void selinux_sb_free_security(struct super_block *sb)
2422 {
2423 superblock_free_security(sb);
2424 }
2425
2426 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2427 {
2428 if (plen > olen)
2429 return 0;
2430
2431 return !memcmp(prefix, option, plen);
2432 }
2433
2434 static inline int selinux_option(char *option, int len)
2435 {
2436 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2437 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2438 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2439 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2440 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2441 }
2442
2443 static inline void take_option(char **to, char *from, int *first, int len)
2444 {
2445 if (!*first) {
2446 **to = ',';
2447 *to += 1;
2448 } else
2449 *first = 0;
2450 memcpy(*to, from, len);
2451 *to += len;
2452 }
2453
2454 static inline void take_selinux_option(char **to, char *from, int *first,
2455 int len)
2456 {
2457 int current_size = 0;
2458
2459 if (!*first) {
2460 **to = '|';
2461 *to += 1;
2462 } else
2463 *first = 0;
2464
2465 while (current_size < len) {
2466 if (*from != '"') {
2467 **to = *from;
2468 *to += 1;
2469 }
2470 from += 1;
2471 current_size += 1;
2472 }
2473 }
2474
2475 static int selinux_sb_copy_data(char *orig, char *copy)
2476 {
2477 int fnosec, fsec, rc = 0;
2478 char *in_save, *in_curr, *in_end;
2479 char *sec_curr, *nosec_save, *nosec;
2480 int open_quote = 0;
2481
2482 in_curr = orig;
2483 sec_curr = copy;
2484
2485 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2486 if (!nosec) {
2487 rc = -ENOMEM;
2488 goto out;
2489 }
2490
2491 nosec_save = nosec;
2492 fnosec = fsec = 1;
2493 in_save = in_end = orig;
2494
2495 do {
2496 if (*in_end == '"')
2497 open_quote = !open_quote;
2498 if ((*in_end == ',' && open_quote == 0) ||
2499 *in_end == '\0') {
2500 int len = in_end - in_curr;
2501
2502 if (selinux_option(in_curr, len))
2503 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2504 else
2505 take_option(&nosec, in_curr, &fnosec, len);
2506
2507 in_curr = in_end + 1;
2508 }
2509 } while (*in_end++);
2510
2511 strcpy(in_save, nosec_save);
2512 free_page((unsigned long)nosec_save);
2513 out:
2514 return rc;
2515 }
2516
2517 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2518 {
2519 const struct cred *cred = current_cred();
2520 struct common_audit_data ad;
2521 int rc;
2522
2523 rc = superblock_doinit(sb, data);
2524 if (rc)
2525 return rc;
2526
2527 /* Allow all mounts performed by the kernel */
2528 if (flags & MS_KERNMOUNT)
2529 return 0;
2530
2531 COMMON_AUDIT_DATA_INIT(&ad, FS);
2532 ad.u.fs.path.dentry = sb->s_root;
2533 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2534 }
2535
2536 static int selinux_sb_statfs(struct dentry *dentry)
2537 {
2538 const struct cred *cred = current_cred();
2539 struct common_audit_data ad;
2540
2541 COMMON_AUDIT_DATA_INIT(&ad, FS);
2542 ad.u.fs.path.dentry = dentry->d_sb->s_root;
2543 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2544 }
2545
2546 static int selinux_mount(char *dev_name,
2547 struct path *path,
2548 char *type,
2549 unsigned long flags,
2550 void *data)
2551 {
2552 const struct cred *cred = current_cred();
2553
2554 if (flags & MS_REMOUNT)
2555 return superblock_has_perm(cred, path->mnt->mnt_sb,
2556 FILESYSTEM__REMOUNT, NULL);
2557 else
2558 return dentry_has_perm(cred, path->mnt, path->dentry,
2559 FILE__MOUNTON);
2560 }
2561
2562 static int selinux_umount(struct vfsmount *mnt, int flags)
2563 {
2564 const struct cred *cred = current_cred();
2565
2566 return superblock_has_perm(cred, mnt->mnt_sb,
2567 FILESYSTEM__UNMOUNT, NULL);
2568 }
2569
2570 /* inode security operations */
2571
2572 static int selinux_inode_alloc_security(struct inode *inode)
2573 {
2574 return inode_alloc_security(inode);
2575 }
2576
2577 static void selinux_inode_free_security(struct inode *inode)
2578 {
2579 inode_free_security(inode);
2580 }
2581
2582 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2583 char **name, void **value,
2584 size_t *len)
2585 {
2586 const struct cred *cred = current_cred();
2587 const struct task_security_struct *tsec = cred->security;
2588 struct inode_security_struct *dsec;
2589 struct superblock_security_struct *sbsec;
2590 u32 sid, newsid, clen;
2591 int rc;
2592 char *namep = NULL, *context;
2593
2594 dsec = dir->i_security;
2595 sbsec = dir->i_sb->s_security;
2596
2597 sid = tsec->sid;
2598 newsid = tsec->create_sid;
2599
2600 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2601 rc = security_transition_sid(sid, dsec->sid,
2602 inode_mode_to_security_class(inode->i_mode),
2603 &newsid);
2604 if (rc) {
2605 printk(KERN_WARNING "%s: "
2606 "security_transition_sid failed, rc=%d (dev=%s "
2607 "ino=%ld)\n",
2608 __func__,
2609 -rc, inode->i_sb->s_id, inode->i_ino);
2610 return rc;
2611 }
2612 }
2613
2614 /* Possibly defer initialization to selinux_complete_init. */
2615 if (sbsec->flags & SE_SBINITIALIZED) {
2616 struct inode_security_struct *isec = inode->i_security;
2617 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2618 isec->sid = newsid;
2619 isec->initialized = 1;
2620 }
2621
2622 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2623 return -EOPNOTSUPP;
2624
2625 if (name) {
2626 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2627 if (!namep)
2628 return -ENOMEM;
2629 *name = namep;
2630 }
2631
2632 if (value && len) {
2633 rc = security_sid_to_context_force(newsid, &context, &clen);
2634 if (rc) {
2635 kfree(namep);
2636 return rc;
2637 }
2638 *value = context;
2639 *len = clen;
2640 }
2641
2642 return 0;
2643 }
2644
2645 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2646 {
2647 return may_create(dir, dentry, SECCLASS_FILE);
2648 }
2649
2650 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2651 {
2652 return may_link(dir, old_dentry, MAY_LINK);
2653 }
2654
2655 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2656 {
2657 return may_link(dir, dentry, MAY_UNLINK);
2658 }
2659
2660 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2661 {
2662 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2663 }
2664
2665 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2666 {
2667 return may_create(dir, dentry, SECCLASS_DIR);
2668 }
2669
2670 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2671 {
2672 return may_link(dir, dentry, MAY_RMDIR);
2673 }
2674
2675 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2676 {
2677 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2678 }
2679
2680 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2681 struct inode *new_inode, struct dentry *new_dentry)
2682 {
2683 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2684 }
2685
2686 static int selinux_inode_readlink(struct dentry *dentry)
2687 {
2688 const struct cred *cred = current_cred();
2689
2690 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2691 }
2692
2693 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2694 {
2695 const struct cred *cred = current_cred();
2696
2697 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2698 }
2699
2700 static int selinux_inode_permission(struct inode *inode, int mask)
2701 {
2702 const struct cred *cred = current_cred();
2703
2704 if (!mask) {
2705 /* No permission to check. Existence test. */
2706 return 0;
2707 }
2708
2709 return inode_has_perm(cred, inode,
2710 file_mask_to_av(inode->i_mode, mask), NULL);
2711 }
2712
2713 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2714 {
2715 const struct cred *cred = current_cred();
2716 unsigned int ia_valid = iattr->ia_valid;
2717
2718 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2719 if (ia_valid & ATTR_FORCE) {
2720 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2721 ATTR_FORCE);
2722 if (!ia_valid)
2723 return 0;
2724 }
2725
2726 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2727 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2728 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2729
2730 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2731 }
2732
2733 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2734 {
2735 const struct cred *cred = current_cred();
2736
2737 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2738 }
2739
2740 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2741 {
2742 const struct cred *cred = current_cred();
2743
2744 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2745 sizeof XATTR_SECURITY_PREFIX - 1)) {
2746 if (!strcmp(name, XATTR_NAME_CAPS)) {
2747 if (!capable(CAP_SETFCAP))
2748 return -EPERM;
2749 } else if (!capable(CAP_SYS_ADMIN)) {
2750 /* A different attribute in the security namespace.
2751 Restrict to administrator. */
2752 return -EPERM;
2753 }
2754 }
2755
2756 /* Not an attribute we recognize, so just check the
2757 ordinary setattr permission. */
2758 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2759 }
2760
2761 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2762 const void *value, size_t size, int flags)
2763 {
2764 struct inode *inode = dentry->d_inode;
2765 struct inode_security_struct *isec = inode->i_security;
2766 struct superblock_security_struct *sbsec;
2767 struct common_audit_data ad;
2768 u32 newsid, sid = current_sid();
2769 int rc = 0;
2770
2771 if (strcmp(name, XATTR_NAME_SELINUX))
2772 return selinux_inode_setotherxattr(dentry, name);
2773
2774 sbsec = inode->i_sb->s_security;
2775 if (!(sbsec->flags & SE_SBLABELSUPP))
2776 return -EOPNOTSUPP;
2777
2778 if (!is_owner_or_cap(inode))
2779 return -EPERM;
2780
2781 COMMON_AUDIT_DATA_INIT(&ad, FS);
2782 ad.u.fs.path.dentry = dentry;
2783
2784 rc = avc_has_perm(sid, isec->sid, isec->sclass,
2785 FILE__RELABELFROM, &ad);
2786 if (rc)
2787 return rc;
2788
2789 rc = security_context_to_sid(value, size, &newsid);
2790 if (rc == -EINVAL) {
2791 if (!capable(CAP_MAC_ADMIN))
2792 return rc;
2793 rc = security_context_to_sid_force(value, size, &newsid);
2794 }
2795 if (rc)
2796 return rc;
2797
2798 rc = avc_has_perm(sid, newsid, isec->sclass,
2799 FILE__RELABELTO, &ad);
2800 if (rc)
2801 return rc;
2802
2803 rc = security_validate_transition(isec->sid, newsid, sid,
2804 isec->sclass);
2805 if (rc)
2806 return rc;
2807
2808 return avc_has_perm(newsid,
2809 sbsec->sid,
2810 SECCLASS_FILESYSTEM,
2811 FILESYSTEM__ASSOCIATE,
2812 &ad);
2813 }
2814
2815 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2816 const void *value, size_t size,
2817 int flags)
2818 {
2819 struct inode *inode = dentry->d_inode;
2820 struct inode_security_struct *isec = inode->i_security;
2821 u32 newsid;
2822 int rc;
2823
2824 if (strcmp(name, XATTR_NAME_SELINUX)) {
2825 /* Not an attribute we recognize, so nothing to do. */
2826 return;
2827 }
2828
2829 rc = security_context_to_sid_force(value, size, &newsid);
2830 if (rc) {
2831 printk(KERN_ERR "SELinux: unable to map context to SID"
2832 "for (%s, %lu), rc=%d\n",
2833 inode->i_sb->s_id, inode->i_ino, -rc);
2834 return;
2835 }
2836
2837 isec->sid = newsid;
2838 return;
2839 }
2840
2841 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2842 {
2843 const struct cred *cred = current_cred();
2844
2845 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2846 }
2847
2848 static int selinux_inode_listxattr(struct dentry *dentry)
2849 {
2850 const struct cred *cred = current_cred();
2851
2852 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2853 }
2854
2855 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2856 {
2857 if (strcmp(name, XATTR_NAME_SELINUX))
2858 return selinux_inode_setotherxattr(dentry, name);
2859
2860 /* No one is allowed to remove a SELinux security label.
2861 You can change the label, but all data must be labeled. */
2862 return -EACCES;
2863 }
2864
2865 /*
2866 * Copy the inode security context value to the user.
2867 *
2868 * Permission check is handled by selinux_inode_getxattr hook.
2869 */
2870 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2871 {
2872 u32 size;
2873 int error;
2874 char *context = NULL;
2875 struct inode_security_struct *isec = inode->i_security;
2876
2877 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2878 return -EOPNOTSUPP;
2879
2880 /*
2881 * If the caller has CAP_MAC_ADMIN, then get the raw context
2882 * value even if it is not defined by current policy; otherwise,
2883 * use the in-core value under current policy.
2884 * Use the non-auditing forms of the permission checks since
2885 * getxattr may be called by unprivileged processes commonly
2886 * and lack of permission just means that we fall back to the
2887 * in-core context value, not a denial.
2888 */
2889 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2890 SECURITY_CAP_NOAUDIT);
2891 if (!error)
2892 error = security_sid_to_context_force(isec->sid, &context,
2893 &size);
2894 else
2895 error = security_sid_to_context(isec->sid, &context, &size);
2896 if (error)
2897 return error;
2898 error = size;
2899 if (alloc) {
2900 *buffer = context;
2901 goto out_nofree;
2902 }
2903 kfree(context);
2904 out_nofree:
2905 return error;
2906 }
2907
2908 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2909 const void *value, size_t size, int flags)
2910 {
2911 struct inode_security_struct *isec = inode->i_security;
2912 u32 newsid;
2913 int rc;
2914
2915 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2916 return -EOPNOTSUPP;
2917
2918 if (!value || !size)
2919 return -EACCES;
2920
2921 rc = security_context_to_sid((void *)value, size, &newsid);
2922 if (rc)
2923 return rc;
2924
2925 isec->sid = newsid;
2926 return 0;
2927 }
2928
2929 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2930 {
2931 const int len = sizeof(XATTR_NAME_SELINUX);
2932 if (buffer && len <= buffer_size)
2933 memcpy(buffer, XATTR_NAME_SELINUX, len);
2934 return len;
2935 }
2936
2937 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2938 {
2939 struct inode_security_struct *isec = inode->i_security;
2940 *secid = isec->sid;
2941 }
2942
2943 /* file security operations */
2944
2945 static int selinux_revalidate_file_permission(struct file *file, int mask)
2946 {
2947 const struct cred *cred = current_cred();
2948 struct inode *inode = file->f_path.dentry->d_inode;
2949
2950 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2951 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2952 mask |= MAY_APPEND;
2953
2954 return file_has_perm(cred, file,
2955 file_mask_to_av(inode->i_mode, mask));
2956 }
2957
2958 static int selinux_file_permission(struct file *file, int mask)
2959 {
2960 struct inode *inode = file->f_path.dentry->d_inode;
2961 struct file_security_struct *fsec = file->f_security;
2962 struct inode_security_struct *isec = inode->i_security;
2963 u32 sid = current_sid();
2964
2965 if (!mask)
2966 /* No permission to check. Existence test. */
2967 return 0;
2968
2969 if (sid == fsec->sid && fsec->isid == isec->sid &&
2970 fsec->pseqno == avc_policy_seqno())
2971 /* No change since dentry_open check. */
2972 return 0;
2973
2974 return selinux_revalidate_file_permission(file, mask);
2975 }
2976
2977 static int selinux_file_alloc_security(struct file *file)
2978 {
2979 return file_alloc_security(file);
2980 }
2981
2982 static void selinux_file_free_security(struct file *file)
2983 {
2984 file_free_security(file);
2985 }
2986
2987 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2988 unsigned long arg)
2989 {
2990 const struct cred *cred = current_cred();
2991 u32 av = 0;
2992
2993 if (_IOC_DIR(cmd) & _IOC_WRITE)
2994 av |= FILE__WRITE;
2995 if (_IOC_DIR(cmd) & _IOC_READ)
2996 av |= FILE__READ;
2997 if (!av)
2998 av = FILE__IOCTL;
2999
3000 return file_has_perm(cred, file, av);
3001 }
3002
3003 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3004 {
3005 const struct cred *cred = current_cred();
3006 int rc = 0;
3007
3008 #ifndef CONFIG_PPC32
3009 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3010 /*
3011 * We are making executable an anonymous mapping or a
3012 * private file mapping that will also be writable.
3013 * This has an additional check.
3014 */
3015 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3016 if (rc)
3017 goto error;
3018 }
3019 #endif
3020
3021 if (file) {
3022 /* read access is always possible with a mapping */
3023 u32 av = FILE__READ;
3024
3025 /* write access only matters if the mapping is shared */
3026 if (shared && (prot & PROT_WRITE))
3027 av |= FILE__WRITE;
3028
3029 if (prot & PROT_EXEC)
3030 av |= FILE__EXECUTE;
3031
3032 return file_has_perm(cred, file, av);
3033 }
3034
3035 error:
3036 return rc;
3037 }
3038
3039 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3040 unsigned long prot, unsigned long flags,
3041 unsigned long addr, unsigned long addr_only)
3042 {
3043 int rc = 0;
3044 u32 sid = current_sid();
3045
3046 /*
3047 * notice that we are intentionally putting the SELinux check before
3048 * the secondary cap_file_mmap check. This is such a likely attempt
3049 * at bad behaviour/exploit that we always want to get the AVC, even
3050 * if DAC would have also denied the operation.
3051 */
3052 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3053 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3054 MEMPROTECT__MMAP_ZERO, NULL);
3055 if (rc)
3056 return rc;
3057 }
3058
3059 /* do DAC check on address space usage */
3060 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
3061 if (rc || addr_only)
3062 return rc;
3063
3064 if (selinux_checkreqprot)
3065 prot = reqprot;
3066
3067 return file_map_prot_check(file, prot,
3068 (flags & MAP_TYPE) == MAP_SHARED);
3069 }
3070
3071 static int selinux_file_mprotect(struct vm_area_struct *vma,
3072 unsigned long reqprot,
3073 unsigned long prot)
3074 {
3075 const struct cred *cred = current_cred();
3076
3077 if (selinux_checkreqprot)
3078 prot = reqprot;
3079
3080 #ifndef CONFIG_PPC32
3081 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3082 int rc = 0;
3083 if (vma->vm_start >= vma->vm_mm->start_brk &&
3084 vma->vm_end <= vma->vm_mm->brk) {
3085 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3086 } else if (!vma->vm_file &&
3087 vma->vm_start <= vma->vm_mm->start_stack &&
3088 vma->vm_end >= vma->vm_mm->start_stack) {
3089 rc = current_has_perm(current, PROCESS__EXECSTACK);
3090 } else if (vma->vm_file && vma->anon_vma) {
3091 /*
3092 * We are making executable a file mapping that has
3093 * had some COW done. Since pages might have been
3094 * written, check ability to execute the possibly
3095 * modified content. This typically should only
3096 * occur for text relocations.
3097 */
3098 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3099 }
3100 if (rc)
3101 return rc;
3102 }
3103 #endif
3104
3105 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3106 }
3107
3108 static int selinux_file_lock(struct file *file, unsigned int cmd)
3109 {
3110 const struct cred *cred = current_cred();
3111
3112 return file_has_perm(cred, file, FILE__LOCK);
3113 }
3114
3115 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3116 unsigned long arg)
3117 {
3118 const struct cred *cred = current_cred();
3119 int err = 0;
3120
3121 switch (cmd) {
3122 case F_SETFL:
3123 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3124 err = -EINVAL;
3125 break;
3126 }
3127
3128 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3129 err = file_has_perm(cred, file, FILE__WRITE);
3130 break;
3131 }
3132 /* fall through */
3133 case F_SETOWN:
3134 case F_SETSIG:
3135 case F_GETFL:
3136 case F_GETOWN:
3137 case F_GETSIG:
3138 /* Just check FD__USE permission */
3139 err = file_has_perm(cred, file, 0);
3140 break;
3141 case F_GETLK:
3142 case F_SETLK:
3143 case F_SETLKW:
3144 #if BITS_PER_LONG == 32
3145 case F_GETLK64:
3146 case F_SETLK64:
3147 case F_SETLKW64:
3148 #endif
3149 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3150 err = -EINVAL;
3151 break;
3152 }
3153 err = file_has_perm(cred, file, FILE__LOCK);
3154 break;
3155 }
3156
3157 return err;
3158 }
3159
3160 static int selinux_file_set_fowner(struct file *file)
3161 {
3162 struct file_security_struct *fsec;
3163
3164 fsec = file->f_security;
3165 fsec->fown_sid = current_sid();
3166
3167 return 0;
3168 }
3169
3170 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3171 struct fown_struct *fown, int signum)
3172 {
3173 struct file *file;
3174 u32 sid = task_sid(tsk);
3175 u32 perm;
3176 struct file_security_struct *fsec;
3177
3178 /* struct fown_struct is never outside the context of a struct file */
3179 file = container_of(fown, struct file, f_owner);
3180
3181 fsec = file->f_security;
3182
3183 if (!signum)
3184 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3185 else
3186 perm = signal_to_av(signum);
3187
3188 return avc_has_perm(fsec->fown_sid, sid,
3189 SECCLASS_PROCESS, perm, NULL);
3190 }
3191
3192 static int selinux_file_receive(struct file *file)
3193 {
3194 const struct cred *cred = current_cred();
3195
3196 return file_has_perm(cred, file, file_to_av(file));
3197 }
3198
3199 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3200 {
3201 struct file_security_struct *fsec;
3202 struct inode *inode;
3203 struct inode_security_struct *isec;
3204
3205 inode = file->f_path.dentry->d_inode;
3206 fsec = file->f_security;
3207 isec = inode->i_security;
3208 /*
3209 * Save inode label and policy sequence number
3210 * at open-time so that selinux_file_permission
3211 * can determine whether revalidation is necessary.
3212 * Task label is already saved in the file security
3213 * struct as its SID.
3214 */
3215 fsec->isid = isec->sid;
3216 fsec->pseqno = avc_policy_seqno();
3217 /*
3218 * Since the inode label or policy seqno may have changed
3219 * between the selinux_inode_permission check and the saving
3220 * of state above, recheck that access is still permitted.
3221 * Otherwise, access might never be revalidated against the
3222 * new inode label or new policy.
3223 * This check is not redundant - do not remove.
3224 */
3225 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3226 }
3227
3228 /* task security operations */
3229
3230 static int selinux_task_create(unsigned long clone_flags)
3231 {
3232 return current_has_perm(current, PROCESS__FORK);
3233 }
3234
3235 /*
3236 * allocate the SELinux part of blank credentials
3237 */
3238 static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3239 {
3240 struct task_security_struct *tsec;
3241
3242 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3243 if (!tsec)
3244 return -ENOMEM;
3245
3246 cred->security = tsec;
3247 return 0;
3248 }
3249
3250 /*
3251 * detach and free the LSM part of a set of credentials
3252 */
3253 static void selinux_cred_free(struct cred *cred)
3254 {
3255 struct task_security_struct *tsec = cred->security;
3256
3257 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3258 cred->security = (void *) 0x7UL;
3259 kfree(tsec);
3260 }
3261
3262 /*
3263 * prepare a new set of credentials for modification
3264 */
3265 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3266 gfp_t gfp)
3267 {
3268 const struct task_security_struct *old_tsec;
3269 struct task_security_struct *tsec;
3270
3271 old_tsec = old->security;
3272
3273 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3274 if (!tsec)
3275 return -ENOMEM;
3276
3277 new->security = tsec;
3278 return 0;
3279 }
3280
3281 /*
3282 * transfer the SELinux data to a blank set of creds
3283 */
3284 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3285 {
3286 const struct task_security_struct *old_tsec = old->security;
3287 struct task_security_struct *tsec = new->security;
3288
3289 *tsec = *old_tsec;
3290 }
3291
3292 /*
3293 * set the security data for a kernel service
3294 * - all the creation contexts are set to unlabelled
3295 */
3296 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3297 {
3298 struct task_security_struct *tsec = new->security;
3299 u32 sid = current_sid();
3300 int ret;
3301
3302 ret = avc_has_perm(sid, secid,
3303 SECCLASS_KERNEL_SERVICE,
3304 KERNEL_SERVICE__USE_AS_OVERRIDE,
3305 NULL);
3306 if (ret == 0) {
3307 tsec->sid = secid;
3308 tsec->create_sid = 0;
3309 tsec->keycreate_sid = 0;
3310 tsec->sockcreate_sid = 0;
3311 }
3312 return ret;
3313 }
3314
3315 /*
3316 * set the file creation context in a security record to the same as the
3317 * objective context of the specified inode
3318 */
3319 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3320 {
3321 struct inode_security_struct *isec = inode->i_security;
3322 struct task_security_struct *tsec = new->security;
3323 u32 sid = current_sid();
3324 int ret;
3325
3326 ret = avc_has_perm(sid, isec->sid,
3327 SECCLASS_KERNEL_SERVICE,
3328 KERNEL_SERVICE__CREATE_FILES_AS,
3329 NULL);
3330
3331 if (ret == 0)
3332 tsec->create_sid = isec->sid;
3333 return 0;
3334 }
3335
3336 static int selinux_kernel_module_request(void)
3337 {
3338 return task_has_system(current, SYSTEM__MODULE_REQUEST);
3339 }
3340
3341 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3342 {
3343 return current_has_perm(p, PROCESS__SETPGID);
3344 }
3345
3346 static int selinux_task_getpgid(struct task_struct *p)
3347 {
3348 return current_has_perm(p, PROCESS__GETPGID);
3349 }
3350
3351 static int selinux_task_getsid(struct task_struct *p)
3352 {
3353 return current_has_perm(p, PROCESS__GETSESSION);
3354 }
3355
3356 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3357 {
3358 *secid = task_sid(p);
3359 }
3360
3361 static int selinux_task_setnice(struct task_struct *p, int nice)
3362 {
3363 int rc;
3364
3365 rc = cap_task_setnice(p, nice);
3366 if (rc)
3367 return rc;
3368
3369 return current_has_perm(p, PROCESS__SETSCHED);
3370 }
3371
3372 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3373 {
3374 int rc;
3375
3376 rc = cap_task_setioprio(p, ioprio);
3377 if (rc)
3378 return rc;
3379
3380 return current_has_perm(p, PROCESS__SETSCHED);
3381 }
3382
3383 static int selinux_task_getioprio(struct task_struct *p)
3384 {
3385 return current_has_perm(p, PROCESS__GETSCHED);
3386 }
3387
3388 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3389 {
3390 struct rlimit *old_rlim = current->signal->rlim + resource;
3391
3392 /* Control the ability to change the hard limit (whether
3393 lowering or raising it), so that the hard limit can
3394 later be used as a safe reset point for the soft limit
3395 upon context transitions. See selinux_bprm_committing_creds. */
3396 if (old_rlim->rlim_max != new_rlim->rlim_max)
3397 return current_has_perm(current, PROCESS__SETRLIMIT);
3398
3399 return 0;
3400 }
3401
3402 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3403 {
3404 int rc;
3405
3406 rc = cap_task_setscheduler(p, policy, lp);
3407 if (rc)
3408 return rc;
3409
3410 return current_has_perm(p, PROCESS__SETSCHED);
3411 }
3412
3413 static int selinux_task_getscheduler(struct task_struct *p)
3414 {
3415 return current_has_perm(p, PROCESS__GETSCHED);
3416 }
3417
3418 static int selinux_task_movememory(struct task_struct *p)
3419 {
3420 return current_has_perm(p, PROCESS__SETSCHED);
3421 }
3422
3423 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3424 int sig, u32 secid)
3425 {
3426 u32 perm;
3427 int rc;
3428
3429 if (!sig)
3430 perm = PROCESS__SIGNULL; /* null signal; existence test */
3431 else
3432 perm = signal_to_av(sig);
3433 if (secid)
3434 rc = avc_has_perm(secid, task_sid(p),
3435 SECCLASS_PROCESS, perm, NULL);
3436 else
3437 rc = current_has_perm(p, perm);
3438 return rc;
3439 }
3440
3441 static int selinux_task_wait(struct task_struct *p)
3442 {
3443 return task_has_perm(p, current, PROCESS__SIGCHLD);
3444 }
3445
3446 static void selinux_task_to_inode(struct task_struct *p,
3447 struct inode *inode)
3448 {
3449 struct inode_security_struct *isec = inode->i_security;
3450 u32 sid = task_sid(p);
3451
3452 isec->sid = sid;
3453 isec->initialized = 1;
3454 }
3455
3456 /* Returns error only if unable to parse addresses */
3457 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3458 struct common_audit_data *ad, u8 *proto)
3459 {
3460 int offset, ihlen, ret = -EINVAL;
3461 struct iphdr _iph, *ih;
3462
3463 offset = skb_network_offset(skb);
3464 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3465 if (ih == NULL)
3466 goto out;
3467
3468 ihlen = ih->ihl * 4;
3469 if (ihlen < sizeof(_iph))
3470 goto out;
3471
3472 ad->u.net.v4info.saddr = ih->saddr;
3473 ad->u.net.v4info.daddr = ih->daddr;
3474 ret = 0;
3475
3476 if (proto)
3477 *proto = ih->protocol;
3478
3479 switch (ih->protocol) {
3480 case IPPROTO_TCP: {
3481 struct tcphdr _tcph, *th;
3482
3483 if (ntohs(ih->frag_off) & IP_OFFSET)
3484 break;
3485
3486 offset += ihlen;
3487 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3488 if (th == NULL)
3489 break;
3490
3491 ad->u.net.sport = th->source;
3492 ad->u.net.dport = th->dest;
3493 break;
3494 }
3495
3496 case IPPROTO_UDP: {
3497 struct udphdr _udph, *uh;
3498
3499 if (ntohs(ih->frag_off) & IP_OFFSET)
3500 break;
3501
3502 offset += ihlen;
3503 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3504 if (uh == NULL)
3505 break;
3506
3507 ad->u.net.sport = uh->source;
3508 ad->u.net.dport = uh->dest;
3509 break;
3510 }
3511
3512 case IPPROTO_DCCP: {
3513 struct dccp_hdr _dccph, *dh;
3514
3515 if (ntohs(ih->frag_off) & IP_OFFSET)
3516 break;
3517
3518 offset += ihlen;
3519 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3520 if (dh == NULL)
3521 break;
3522
3523 ad->u.net.sport = dh->dccph_sport;
3524 ad->u.net.dport = dh->dccph_dport;
3525 break;
3526 }
3527
3528 default:
3529 break;
3530 }
3531 out:
3532 return ret;
3533 }
3534
3535 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3536
3537 /* Returns error only if unable to parse addresses */
3538 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3539 struct common_audit_data *ad, u8 *proto)
3540 {
3541 u8 nexthdr;
3542 int ret = -EINVAL, offset;
3543 struct ipv6hdr _ipv6h, *ip6;
3544
3545 offset = skb_network_offset(skb);
3546 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3547 if (ip6 == NULL)
3548 goto out;
3549
3550 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3551 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3552 ret = 0;
3553
3554 nexthdr = ip6->nexthdr;
3555 offset += sizeof(_ipv6h);
3556 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3557 if (offset < 0)
3558 goto out;
3559
3560 if (proto)
3561 *proto = nexthdr;
3562
3563 switch (nexthdr) {
3564 case IPPROTO_TCP: {
3565 struct tcphdr _tcph, *th;
3566
3567 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3568 if (th == NULL)
3569 break;
3570
3571 ad->u.net.sport = th->source;
3572 ad->u.net.dport = th->dest;
3573 break;
3574 }
3575
3576 case IPPROTO_UDP: {
3577 struct udphdr _udph, *uh;
3578
3579 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3580 if (uh == NULL)
3581 break;
3582
3583 ad->u.net.sport = uh->source;
3584 ad->u.net.dport = uh->dest;
3585 break;
3586 }
3587
3588 case IPPROTO_DCCP: {
3589 struct dccp_hdr _dccph, *dh;
3590
3591 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3592 if (dh == NULL)
3593 break;
3594
3595 ad->u.net.sport = dh->dccph_sport;
3596 ad->u.net.dport = dh->dccph_dport;
3597 break;
3598 }
3599
3600 /* includes fragments */
3601 default:
3602 break;
3603 }
3604 out:
3605 return ret;
3606 }
3607
3608 #endif /* IPV6 */
3609
3610 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3611 char **_addrp, int src, u8 *proto)
3612 {
3613 char *addrp;
3614 int ret;
3615
3616 switch (ad->u.net.family) {
3617 case PF_INET:
3618 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3619 if (ret)
3620 goto parse_error;
3621 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3622 &ad->u.net.v4info.daddr);
3623 goto okay;
3624
3625 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3626 case PF_INET6:
3627 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3628 if (ret)
3629 goto parse_error;
3630 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3631 &ad->u.net.v6info.daddr);
3632 goto okay;
3633 #endif /* IPV6 */
3634 default:
3635 addrp = NULL;
3636 goto okay;
3637 }
3638
3639 parse_error:
3640 printk(KERN_WARNING
3641 "SELinux: failure in selinux_parse_skb(),"
3642 " unable to parse packet\n");
3643 return ret;
3644
3645 okay:
3646 if (_addrp)
3647 *_addrp = addrp;
3648 return 0;
3649 }
3650
3651 /**
3652 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3653 * @skb: the packet
3654 * @family: protocol family
3655 * @sid: the packet's peer label SID
3656 *
3657 * Description:
3658 * Check the various different forms of network peer labeling and determine
3659 * the peer label/SID for the packet; most of the magic actually occurs in
3660 * the security server function security_net_peersid_cmp(). The function
3661 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3662 * or -EACCES if @sid is invalid due to inconsistencies with the different
3663 * peer labels.
3664 *
3665 */
3666 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3667 {
3668 int err;
3669 u32 xfrm_sid;
3670 u32 nlbl_sid;
3671 u32 nlbl_type;
3672
3673 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3674 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3675
3676 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3677 if (unlikely(err)) {
3678 printk(KERN_WARNING
3679 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3680 " unable to determine packet's peer label\n");
3681 return -EACCES;
3682 }
3683
3684 return 0;
3685 }
3686
3687 /* socket security operations */
3688 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3689 u32 perms)
3690 {
3691 struct inode_security_struct *isec;
3692 struct common_audit_data ad;
3693 u32 sid;
3694 int err = 0;
3695
3696 isec = SOCK_INODE(sock)->i_security;
3697
3698 if (isec->sid == SECINITSID_KERNEL)
3699 goto out;
3700 sid = task_sid(task);
3701
3702 COMMON_AUDIT_DATA_INIT(&ad, NET);
3703 ad.u.net.sk = sock->sk;
3704 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
3705
3706 out:
3707 return err;
3708 }
3709
3710 static int selinux_socket_create(int family, int type,
3711 int protocol, int kern)
3712 {
3713 const struct cred *cred = current_cred();
3714 const struct task_security_struct *tsec = cred->security;
3715 u32 sid, newsid;
3716 u16 secclass;
3717 int err = 0;
3718
3719 if (kern)
3720 goto out;
3721
3722 sid = tsec->sid;
3723 newsid = tsec->sockcreate_sid ?: sid;
3724
3725 secclass = socket_type_to_security_class(family, type, protocol);
3726 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
3727
3728 out:
3729 return err;
3730 }
3731
3732 static int selinux_socket_post_create(struct socket *sock, int family,
3733 int type, int protocol, int kern)
3734 {
3735 const struct cred *cred = current_cred();
3736 const struct task_security_struct *tsec = cred->security;
3737 struct inode_security_struct *isec;
3738 struct sk_security_struct *sksec;
3739 u32 sid, newsid;
3740 int err = 0;
3741
3742 sid = tsec->sid;
3743 newsid = tsec->sockcreate_sid;
3744
3745 isec = SOCK_INODE(sock)->i_security;
3746
3747 if (kern)
3748 isec->sid = SECINITSID_KERNEL;
3749 else if (newsid)
3750 isec->sid = newsid;
3751 else
3752 isec->sid = sid;
3753
3754 isec->sclass = socket_type_to_security_class(family, type, protocol);
3755 isec->initialized = 1;
3756
3757 if (sock->sk) {
3758 sksec = sock->sk->sk_security;
3759 sksec->sid = isec->sid;
3760 sksec->sclass = isec->sclass;
3761 err = selinux_netlbl_socket_post_create(sock->sk, family);
3762 }
3763
3764 return err;
3765 }
3766
3767 /* Range of port numbers used to automatically bind.
3768 Need to determine whether we should perform a name_bind
3769 permission check between the socket and the port number. */
3770
3771 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3772 {
3773 u16 family;
3774 int err;
3775
3776 err = socket_has_perm(current, sock, SOCKET__BIND);
3777 if (err)
3778 goto out;
3779
3780 /*
3781 * If PF_INET or PF_INET6, check name_bind permission for the port.
3782 * Multiple address binding for SCTP is not supported yet: we just
3783 * check the first address now.
3784 */
3785 family = sock->sk->sk_family;
3786 if (family == PF_INET || family == PF_INET6) {
3787 char *addrp;
3788 struct inode_security_struct *isec;
3789 struct common_audit_data ad;
3790 struct sockaddr_in *addr4 = NULL;
3791 struct sockaddr_in6 *addr6 = NULL;
3792 unsigned short snum;
3793 struct sock *sk = sock->sk;
3794 u32 sid, node_perm;
3795
3796 isec = SOCK_INODE(sock)->i_security;
3797
3798 if (family == PF_INET) {
3799 addr4 = (struct sockaddr_in *)address;
3800 snum = ntohs(addr4->sin_port);
3801 addrp = (char *)&addr4->sin_addr.s_addr;
3802 } else {
3803 addr6 = (struct sockaddr_in6 *)address;
3804 snum = ntohs(addr6->sin6_port);
3805 addrp = (char *)&addr6->sin6_addr.s6_addr;
3806 }
3807
3808 if (snum) {
3809 int low, high;
3810
3811 inet_get_local_port_range(&low, &high);
3812
3813 if (snum < max(PROT_SOCK, low) || snum > high) {
3814 err = sel_netport_sid(sk->sk_protocol,
3815 snum, &sid);
3816 if (err)
3817 goto out;
3818 COMMON_AUDIT_DATA_INIT(&ad, NET);
3819 ad.u.net.sport = htons(snum);
3820 ad.u.net.family = family;
3821 err = avc_has_perm(isec->sid, sid,
3822 isec->sclass,
3823 SOCKET__NAME_BIND, &ad);
3824 if (err)
3825 goto out;
3826 }
3827 }
3828
3829 switch (isec->sclass) {
3830 case SECCLASS_TCP_SOCKET:
3831 node_perm = TCP_SOCKET__NODE_BIND;
3832 break;
3833
3834 case SECCLASS_UDP_SOCKET:
3835 node_perm = UDP_SOCKET__NODE_BIND;
3836 break;
3837
3838 case SECCLASS_DCCP_SOCKET:
3839 node_perm = DCCP_SOCKET__NODE_BIND;
3840 break;
3841
3842 default:
3843 node_perm = RAWIP_SOCKET__NODE_BIND;
3844 break;
3845 }
3846
3847 err = sel_netnode_sid(addrp, family, &sid);
3848 if (err)
3849 goto out;
3850
3851 COMMON_AUDIT_DATA_INIT(&ad, NET);
3852 ad.u.net.sport = htons(snum);
3853 ad.u.net.family = family;
3854
3855 if (family == PF_INET)
3856 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3857 else
3858 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3859
3860 err = avc_has_perm(isec->sid, sid,
3861 isec->sclass, node_perm, &ad);
3862 if (err)
3863 goto out;
3864 }
3865 out:
3866 return err;
3867 }
3868
3869 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3870 {
3871 struct sock *sk = sock->sk;
3872 struct inode_security_struct *isec;
3873 int err;
3874
3875 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3876 if (err)
3877 return err;
3878
3879 /*
3880 * If a TCP or DCCP socket, check name_connect permission for the port.
3881 */
3882 isec = SOCK_INODE(sock)->i_security;
3883 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3884 isec->sclass == SECCLASS_DCCP_SOCKET) {
3885 struct common_audit_data ad;
3886 struct sockaddr_in *addr4 = NULL;
3887 struct sockaddr_in6 *addr6 = NULL;
3888 unsigned short snum;
3889 u32 sid, perm;
3890
3891 if (sk->sk_family == PF_INET) {
3892 addr4 = (struct sockaddr_in *)address;
3893 if (addrlen < sizeof(struct sockaddr_in))
3894 return -EINVAL;
3895 snum = ntohs(addr4->sin_port);
3896 } else {
3897 addr6 = (struct sockaddr_in6 *)address;
3898 if (addrlen < SIN6_LEN_RFC2133)
3899 return -EINVAL;
3900 snum = ntohs(addr6->sin6_port);
3901 }
3902
3903 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3904 if (err)
3905 goto out;
3906
3907 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3908 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3909
3910 COMMON_AUDIT_DATA_INIT(&ad, NET);
3911 ad.u.net.dport = htons(snum);
3912 ad.u.net.family = sk->sk_family;
3913 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3914 if (err)
3915 goto out;
3916 }
3917
3918 err = selinux_netlbl_socket_connect(sk, address);
3919
3920 out:
3921 return err;
3922 }
3923
3924 static int selinux_socket_listen(struct socket *sock, int backlog)
3925 {
3926 return socket_has_perm(current, sock, SOCKET__LISTEN);
3927 }
3928
3929 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3930 {
3931 int err;
3932 struct inode_security_struct *isec;
3933 struct inode_security_struct *newisec;
3934
3935 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3936 if (err)
3937 return err;
3938
3939 newisec = SOCK_INODE(newsock)->i_security;
3940
3941 isec = SOCK_INODE(sock)->i_security;
3942 newisec->sclass = isec->sclass;
3943 newisec->sid = isec->sid;
3944 newisec->initialized = 1;
3945
3946 return 0;
3947 }
3948
3949 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3950 int size)
3951 {
3952 return socket_has_perm(current, sock, SOCKET__WRITE);
3953 }
3954
3955 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3956 int size, int flags)
3957 {
3958 return socket_has_perm(current, sock, SOCKET__READ);
3959 }
3960
3961 static int selinux_socket_getsockname(struct socket *sock)
3962 {
3963 return socket_has_perm(current, sock, SOCKET__GETATTR);
3964 }
3965
3966 static int selinux_socket_getpeername(struct socket *sock)
3967 {
3968 return socket_has_perm(current, sock, SOCKET__GETATTR);
3969 }
3970
3971 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3972 {
3973 int err;
3974
3975 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3976 if (err)
3977 return err;
3978
3979 return selinux_netlbl_socket_setsockopt(sock, level, optname);
3980 }
3981
3982 static int selinux_socket_getsockopt(struct socket *sock, int level,
3983 int optname)
3984 {
3985 return socket_has_perm(current, sock, SOCKET__GETOPT);
3986 }
3987
3988 static int selinux_socket_shutdown(struct socket *sock, int how)
3989 {
3990 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3991 }
3992
3993 static int selinux_socket_unix_stream_connect(struct socket *sock,
3994 struct socket *other,
3995 struct sock *newsk)
3996 {
3997 struct sk_security_struct *ssec;
3998 struct inode_security_struct *isec;
3999 struct inode_security_struct *other_isec;
4000 struct common_audit_data ad;
4001 int err;
4002
4003 isec = SOCK_INODE(sock)->i_security;
4004 other_isec = SOCK_INODE(other)->i_security;
4005
4006 COMMON_AUDIT_DATA_INIT(&ad, NET);
4007 ad.u.net.sk = other->sk;
4008
4009 err = avc_has_perm(isec->sid, other_isec->sid,
4010 isec->sclass,
4011 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4012 if (err)
4013 return err;
4014
4015 /* connecting socket */
4016 ssec = sock->sk->sk_security;
4017 ssec->peer_sid = other_isec->sid;
4018
4019 /* server child socket */
4020 ssec = newsk->sk_security;
4021 ssec->peer_sid = isec->sid;
4022 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
4023
4024 return err;
4025 }
4026
4027 static int selinux_socket_unix_may_send(struct socket *sock,
4028 struct socket *other)
4029 {
4030 struct inode_security_struct *isec;
4031 struct inode_security_struct *other_isec;
4032 struct common_audit_data ad;
4033 int err;
4034
4035 isec = SOCK_INODE(sock)->i_security;
4036 other_isec = SOCK_INODE(other)->i_security;
4037
4038 COMMON_AUDIT_DATA_INIT(&ad, NET);
4039 ad.u.net.sk = other->sk;
4040
4041 err = avc_has_perm(isec->sid, other_isec->sid,
4042 isec->sclass, SOCKET__SENDTO, &ad);
4043 if (err)
4044 return err;
4045
4046 return 0;
4047 }
4048
4049 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4050 u32 peer_sid,
4051 struct common_audit_data *ad)
4052 {
4053 int err;
4054 u32 if_sid;
4055 u32 node_sid;
4056
4057 err = sel_netif_sid(ifindex, &if_sid);
4058 if (err)
4059 return err;
4060 err = avc_has_perm(peer_sid, if_sid,
4061 SECCLASS_NETIF, NETIF__INGRESS, ad);
4062 if (err)
4063 return err;
4064
4065 err = sel_netnode_sid(addrp, family, &node_sid);
4066 if (err)
4067 return err;
4068 return avc_has_perm(peer_sid, node_sid,
4069 SECCLASS_NODE, NODE__RECVFROM, ad);
4070 }
4071
4072 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4073 u16 family)
4074 {
4075 int err = 0;
4076 struct sk_security_struct *sksec = sk->sk_security;
4077 u32 peer_sid;
4078 u32 sk_sid = sksec->sid;
4079 struct common_audit_data ad;
4080 char *addrp;
4081
4082 COMMON_AUDIT_DATA_INIT(&ad, NET);
4083 ad.u.net.netif = skb->iif;
4084 ad.u.net.family = family;
4085 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4086 if (err)
4087 return err;
4088
4089 if (selinux_secmark_enabled()) {
4090 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4091 PACKET__RECV, &ad);
4092 if (err)
4093 return err;
4094 }
4095
4096 if (selinux_policycap_netpeer) {
4097 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4098 if (err)
4099 return err;
4100 err = avc_has_perm(sk_sid, peer_sid,
4101 SECCLASS_PEER, PEER__RECV, &ad);
4102 if (err)
4103 selinux_netlbl_err(skb, err, 0);
4104 } else {
4105 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4106 if (err)
4107 return err;
4108 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4109 }
4110
4111 return err;
4112 }
4113
4114 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4115 {
4116 int err;
4117 struct sk_security_struct *sksec = sk->sk_security;
4118 u16 family = sk->sk_family;
4119 u32 sk_sid = sksec->sid;
4120 struct common_audit_data ad;
4121 char *addrp;
4122 u8 secmark_active;
4123 u8 peerlbl_active;
4124
4125 if (family != PF_INET && family != PF_INET6)
4126 return 0;
4127
4128 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4129 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4130 family = PF_INET;
4131
4132 /* If any sort of compatibility mode is enabled then handoff processing
4133 * to the selinux_sock_rcv_skb_compat() function to deal with the
4134 * special handling. We do this in an attempt to keep this function
4135 * as fast and as clean as possible. */
4136 if (!selinux_policycap_netpeer)
4137 return selinux_sock_rcv_skb_compat(sk, skb, family);
4138
4139 secmark_active = selinux_secmark_enabled();
4140 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4141 if (!secmark_active && !peerlbl_active)
4142 return 0;
4143
4144 COMMON_AUDIT_DATA_INIT(&ad, NET);
4145 ad.u.net.netif = skb->iif;
4146 ad.u.net.family = family;
4147 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4148 if (err)
4149 return err;
4150
4151 if (peerlbl_active) {
4152 u32 peer_sid;
4153
4154 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4155 if (err)
4156 return err;
4157 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4158 peer_sid, &ad);
4159 if (err) {
4160 selinux_netlbl_err(skb, err, 0);
4161 return err;
4162 }
4163 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4164 PEER__RECV, &ad);
4165 if (err)
4166 selinux_netlbl_err(skb, err, 0);
4167 }
4168
4169 if (secmark_active) {
4170 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4171 PACKET__RECV, &ad);
4172 if (err)
4173 return err;
4174 }
4175
4176 return err;
4177 }
4178
4179 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4180 int __user *optlen, unsigned len)
4181 {
4182 int err = 0;
4183 char *scontext;
4184 u32 scontext_len;
4185 struct sk_security_struct *ssec;
4186 struct inode_security_struct *isec;
4187 u32 peer_sid = SECSID_NULL;
4188
4189 isec = SOCK_INODE(sock)->i_security;
4190
4191 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4192 isec->sclass == SECCLASS_TCP_SOCKET) {
4193 ssec = sock->sk->sk_security;
4194 peer_sid = ssec->peer_sid;
4195 }
4196 if (peer_sid == SECSID_NULL) {
4197 err = -ENOPROTOOPT;
4198 goto out;
4199 }
4200
4201 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4202
4203 if (err)
4204 goto out;
4205
4206 if (scontext_len > len) {
4207 err = -ERANGE;
4208 goto out_len;
4209 }
4210
4211 if (copy_to_user(optval, scontext, scontext_len))
4212 err = -EFAULT;
4213
4214 out_len:
4215 if (put_user(scontext_len, optlen))
4216 err = -EFAULT;
4217
4218 kfree(scontext);
4219 out:
4220 return err;
4221 }
4222
4223 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4224 {
4225 u32 peer_secid = SECSID_NULL;
4226 u16 family;
4227
4228 if (skb && skb->protocol == htons(ETH_P_IP))
4229 family = PF_INET;
4230 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4231 family = PF_INET6;
4232 else if (sock)
4233 family = sock->sk->sk_family;
4234 else
4235 goto out;
4236
4237 if (sock && family == PF_UNIX)
4238 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4239 else if (skb)
4240 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4241
4242 out:
4243 *secid = peer_secid;
4244 if (peer_secid == SECSID_NULL)
4245 return -EINVAL;
4246 return 0;
4247 }
4248
4249 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4250 {
4251 return sk_alloc_security(sk, family, priority);
4252 }
4253
4254 static void selinux_sk_free_security(struct sock *sk)
4255 {
4256 sk_free_security(sk);
4257 }
4258
4259 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4260 {
4261 struct sk_security_struct *ssec = sk->sk_security;
4262 struct sk_security_struct *newssec = newsk->sk_security;
4263
4264 newssec->sid = ssec->sid;
4265 newssec->peer_sid = ssec->peer_sid;
4266 newssec->sclass = ssec->sclass;
4267
4268 selinux_netlbl_sk_security_reset(newssec);
4269 }
4270
4271 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4272 {
4273 if (!sk)
4274 *secid = SECINITSID_ANY_SOCKET;
4275 else {
4276 struct sk_security_struct *sksec = sk->sk_security;
4277
4278 *secid = sksec->sid;
4279 }
4280 }
4281
4282 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4283 {
4284 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4285 struct sk_security_struct *sksec = sk->sk_security;
4286
4287 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4288 sk->sk_family == PF_UNIX)
4289 isec->sid = sksec->sid;
4290 sksec->sclass = isec->sclass;
4291 }
4292
4293 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4294 struct request_sock *req)
4295 {
4296 struct sk_security_struct *sksec = sk->sk_security;
4297 int err;
4298 u16 family = sk->sk_family;
4299 u32 newsid;
4300 u32 peersid;
4301
4302 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4303 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4304 family = PF_INET;
4305
4306 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4307 if (err)
4308 return err;
4309 if (peersid == SECSID_NULL) {
4310 req->secid = sksec->sid;
4311 req->peer_secid = SECSID_NULL;
4312 } else {
4313 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4314 if (err)
4315 return err;
4316 req->secid = newsid;
4317 req->peer_secid = peersid;
4318 }
4319
4320 return selinux_netlbl_inet_conn_request(req, family);
4321 }
4322
4323 static void selinux_inet_csk_clone(struct sock *newsk,
4324 const struct request_sock *req)
4325 {
4326 struct sk_security_struct *newsksec = newsk->sk_security;
4327
4328 newsksec->sid = req->secid;
4329 newsksec->peer_sid = req->peer_secid;
4330 /* NOTE: Ideally, we should also get the isec->sid for the
4331 new socket in sync, but we don't have the isec available yet.
4332 So we will wait until sock_graft to do it, by which
4333 time it will have been created and available. */
4334
4335 /* We don't need to take any sort of lock here as we are the only
4336 * thread with access to newsksec */
4337 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4338 }
4339
4340 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4341 {
4342 u16 family = sk->sk_family;
4343 struct sk_security_struct *sksec = sk->sk_security;
4344
4345 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4346 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4347 family = PF_INET;
4348
4349 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4350 }
4351
4352 static void selinux_req_classify_flow(const struct request_sock *req,
4353 struct flowi *fl)
4354 {
4355 fl->secid = req->secid;
4356 }
4357
4358 static int selinux_tun_dev_create(void)
4359 {
4360 u32 sid = current_sid();
4361
4362 /* we aren't taking into account the "sockcreate" SID since the socket
4363 * that is being created here is not a socket in the traditional sense,
4364 * instead it is a private sock, accessible only to the kernel, and
4365 * representing a wide range of network traffic spanning multiple
4366 * connections unlike traditional sockets - check the TUN driver to
4367 * get a better understanding of why this socket is special */
4368
4369 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4370 NULL);
4371 }
4372
4373 static void selinux_tun_dev_post_create(struct sock *sk)
4374 {
4375 struct sk_security_struct *sksec = sk->sk_security;
4376
4377 /* we don't currently perform any NetLabel based labeling here and it
4378 * isn't clear that we would want to do so anyway; while we could apply
4379 * labeling without the support of the TUN user the resulting labeled
4380 * traffic from the other end of the connection would almost certainly
4381 * cause confusion to the TUN user that had no idea network labeling
4382 * protocols were being used */
4383
4384 /* see the comments in selinux_tun_dev_create() about why we don't use
4385 * the sockcreate SID here */
4386
4387 sksec->sid = current_sid();
4388 sksec->sclass = SECCLASS_TUN_SOCKET;
4389 }
4390
4391 static int selinux_tun_dev_attach(struct sock *sk)
4392 {
4393 struct sk_security_struct *sksec = sk->sk_security;
4394 u32 sid = current_sid();
4395 int err;
4396
4397 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4398 TUN_SOCKET__RELABELFROM, NULL);
4399 if (err)
4400 return err;
4401 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4402 TUN_SOCKET__RELABELTO, NULL);
4403 if (err)
4404 return err;
4405
4406 sksec->sid = sid;
4407
4408 return 0;
4409 }
4410
4411 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4412 {
4413 int err = 0;
4414 u32 perm;
4415 struct nlmsghdr *nlh;
4416 struct socket *sock = sk->sk_socket;
4417 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4418
4419 if (skb->len < NLMSG_SPACE(0)) {
4420 err = -EINVAL;
4421 goto out;
4422 }
4423 nlh = nlmsg_hdr(skb);
4424
4425 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4426 if (err) {
4427 if (err == -EINVAL) {
4428 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4429 "SELinux: unrecognized netlink message"
4430 " type=%hu for sclass=%hu\n",
4431 nlh->nlmsg_type, isec->sclass);
4432 if (!selinux_enforcing || security_get_allow_unknown())
4433 err = 0;
4434 }
4435
4436 /* Ignore */
4437 if (err == -ENOENT)
4438 err = 0;
4439 goto out;
4440 }
4441
4442 err = socket_has_perm(current, sock, perm);
4443 out:
4444 return err;
4445 }
4446
4447 #ifdef CONFIG_NETFILTER
4448
4449 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4450 u16 family)
4451 {
4452 int err;
4453 char *addrp;
4454 u32 peer_sid;
4455 struct common_audit_data ad;
4456 u8 secmark_active;
4457 u8 netlbl_active;
4458 u8 peerlbl_active;
4459
4460 if (!selinux_policycap_netpeer)
4461 return NF_ACCEPT;
4462
4463 secmark_active = selinux_secmark_enabled();
4464 netlbl_active = netlbl_enabled();
4465 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4466 if (!secmark_active && !peerlbl_active)
4467 return NF_ACCEPT;
4468
4469 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4470 return NF_DROP;
4471
4472 COMMON_AUDIT_DATA_INIT(&ad, NET);
4473 ad.u.net.netif = ifindex;
4474 ad.u.net.family = family;
4475 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4476 return NF_DROP;
4477
4478 if (peerlbl_active) {
4479 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4480 peer_sid, &ad);
4481 if (err) {
4482 selinux_netlbl_err(skb, err, 1);
4483 return NF_DROP;
4484 }
4485 }
4486
4487 if (secmark_active)
4488 if (avc_has_perm(peer_sid, skb->secmark,
4489 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4490 return NF_DROP;
4491
4492 if (netlbl_active)
4493 /* we do this in the FORWARD path and not the POST_ROUTING
4494 * path because we want to make sure we apply the necessary
4495 * labeling before IPsec is applied so we can leverage AH
4496 * protection */
4497 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4498 return NF_DROP;
4499
4500 return NF_ACCEPT;
4501 }
4502
4503 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4504 struct sk_buff *skb,
4505 const struct net_device *in,
4506 const struct net_device *out,
4507 int (*okfn)(struct sk_buff *))
4508 {
4509 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4510 }
4511
4512 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4513 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4514 struct sk_buff *skb,
4515 const struct net_device *in,
4516 const struct net_device *out,
4517 int (*okfn)(struct sk_buff *))
4518 {
4519 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4520 }
4521 #endif /* IPV6 */
4522
4523 static unsigned int selinux_ip_output(struct sk_buff *skb,
4524 u16 family)
4525 {
4526 u32 sid;
4527
4528 if (!netlbl_enabled())
4529 return NF_ACCEPT;
4530
4531 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4532 * because we want to make sure we apply the necessary labeling
4533 * before IPsec is applied so we can leverage AH protection */
4534 if (skb->sk) {
4535 struct sk_security_struct *sksec = skb->sk->sk_security;
4536 sid = sksec->sid;
4537 } else
4538 sid = SECINITSID_KERNEL;
4539 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4540 return NF_DROP;
4541
4542 return NF_ACCEPT;
4543 }
4544
4545 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4546 struct sk_buff *skb,
4547 const struct net_device *in,
4548 const struct net_device *out,
4549 int (*okfn)(struct sk_buff *))
4550 {
4551 return selinux_ip_output(skb, PF_INET);
4552 }
4553
4554 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4555 int ifindex,
4556 u16 family)
4557 {
4558 struct sock *sk = skb->sk;
4559 struct sk_security_struct *sksec;
4560 struct common_audit_data ad;
4561 char *addrp;
4562 u8 proto;
4563
4564 if (sk == NULL)
4565 return NF_ACCEPT;
4566 sksec = sk->sk_security;
4567
4568 COMMON_AUDIT_DATA_INIT(&ad, NET);
4569 ad.u.net.netif = ifindex;
4570 ad.u.net.family = family;
4571 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4572 return NF_DROP;
4573
4574 if (selinux_secmark_enabled())
4575 if (avc_has_perm(sksec->sid, skb->secmark,
4576 SECCLASS_PACKET, PACKET__SEND, &ad))
4577 return NF_DROP;
4578
4579 if (selinux_policycap_netpeer)
4580 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4581 return NF_DROP;
4582
4583 return NF_ACCEPT;
4584 }
4585
4586 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4587 u16 family)
4588 {
4589 u32 secmark_perm;
4590 u32 peer_sid;
4591 struct sock *sk;
4592 struct common_audit_data ad;
4593 char *addrp;
4594 u8 secmark_active;
4595 u8 peerlbl_active;
4596
4597 /* If any sort of compatibility mode is enabled then handoff processing
4598 * to the selinux_ip_postroute_compat() function to deal with the
4599 * special handling. We do this in an attempt to keep this function
4600 * as fast and as clean as possible. */
4601 if (!selinux_policycap_netpeer)
4602 return selinux_ip_postroute_compat(skb, ifindex, family);
4603 #ifdef CONFIG_XFRM
4604 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4605 * packet transformation so allow the packet to pass without any checks
4606 * since we'll have another chance to perform access control checks
4607 * when the packet is on it's final way out.
4608 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4609 * is NULL, in this case go ahead and apply access control. */
4610 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4611 return NF_ACCEPT;
4612 #endif
4613 secmark_active = selinux_secmark_enabled();
4614 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4615 if (!secmark_active && !peerlbl_active)
4616 return NF_ACCEPT;
4617
4618 /* if the packet is being forwarded then get the peer label from the
4619 * packet itself; otherwise check to see if it is from a local
4620 * application or the kernel, if from an application get the peer label
4621 * from the sending socket, otherwise use the kernel's sid */
4622 sk = skb->sk;
4623 if (sk == NULL) {
4624 switch (family) {
4625 case PF_INET:
4626 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4627 secmark_perm = PACKET__FORWARD_OUT;
4628 else
4629 secmark_perm = PACKET__SEND;
4630 break;
4631 case PF_INET6:
4632 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4633 secmark_perm = PACKET__FORWARD_OUT;
4634 else
4635 secmark_perm = PACKET__SEND;
4636 break;
4637 default:
4638 return NF_DROP;
4639 }
4640 if (secmark_perm == PACKET__FORWARD_OUT) {
4641 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4642 return NF_DROP;
4643 } else
4644 peer_sid = SECINITSID_KERNEL;
4645 } else {
4646 struct sk_security_struct *sksec = sk->sk_security;
4647 peer_sid = sksec->sid;
4648 secmark_perm = PACKET__SEND;
4649 }
4650
4651 COMMON_AUDIT_DATA_INIT(&ad, NET);
4652 ad.u.net.netif = ifindex;
4653 ad.u.net.family = family;
4654 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4655 return NF_DROP;
4656
4657 if (secmark_active)
4658 if (avc_has_perm(peer_sid, skb->secmark,
4659 SECCLASS_PACKET, secmark_perm, &ad))
4660 return NF_DROP;
4661
4662 if (peerlbl_active) {
4663 u32 if_sid;
4664 u32 node_sid;
4665
4666 if (sel_netif_sid(ifindex, &if_sid))
4667 return NF_DROP;
4668 if (avc_has_perm(peer_sid, if_sid,
4669 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4670 return NF_DROP;
4671
4672 if (sel_netnode_sid(addrp, family, &node_sid))
4673 return NF_DROP;
4674 if (avc_has_perm(peer_sid, node_sid,
4675 SECCLASS_NODE, NODE__SENDTO, &ad))
4676 return NF_DROP;
4677 }
4678
4679 return NF_ACCEPT;
4680 }
4681
4682 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4683 struct sk_buff *skb,
4684 const struct net_device *in,
4685 const struct net_device *out,
4686 int (*okfn)(struct sk_buff *))
4687 {
4688 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4689 }
4690
4691 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4692 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4693 struct sk_buff *skb,
4694 const struct net_device *in,
4695 const struct net_device *out,
4696 int (*okfn)(struct sk_buff *))
4697 {
4698 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4699 }
4700 #endif /* IPV6 */
4701
4702 #endif /* CONFIG_NETFILTER */
4703
4704 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4705 {
4706 int err;
4707
4708 err = cap_netlink_send(sk, skb);
4709 if (err)
4710 return err;
4711
4712 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4713 err = selinux_nlmsg_perm(sk, skb);
4714
4715 return err;
4716 }
4717
4718 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4719 {
4720 int err;
4721 struct common_audit_data ad;
4722
4723 err = cap_netlink_recv(skb, capability);
4724 if (err)
4725 return err;
4726
4727 COMMON_AUDIT_DATA_INIT(&ad, CAP);
4728 ad.u.cap = capability;
4729
4730 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4731 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4732 }
4733
4734 static int ipc_alloc_security(struct task_struct *task,
4735 struct kern_ipc_perm *perm,
4736 u16 sclass)
4737 {
4738 struct ipc_security_struct *isec;
4739 u32 sid;
4740
4741 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4742 if (!isec)
4743 return -ENOMEM;
4744
4745 sid = task_sid(task);
4746 isec->sclass = sclass;
4747 isec->sid = sid;
4748 perm->security = isec;
4749
4750 return 0;
4751 }
4752
4753 static void ipc_free_security(struct kern_ipc_perm *perm)
4754 {
4755 struct ipc_security_struct *isec = perm->security;
4756 perm->security = NULL;
4757 kfree(isec);
4758 }
4759
4760 static int msg_msg_alloc_security(struct msg_msg *msg)
4761 {
4762 struct msg_security_struct *msec;
4763
4764 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4765 if (!msec)
4766 return -ENOMEM;
4767
4768 msec->sid = SECINITSID_UNLABELED;
4769 msg->security = msec;
4770
4771 return 0;
4772 }
4773
4774 static void msg_msg_free_security(struct msg_msg *msg)
4775 {
4776 struct msg_security_struct *msec = msg->security;
4777
4778 msg->security = NULL;
4779 kfree(msec);
4780 }
4781
4782 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4783 u32 perms)
4784 {
4785 struct ipc_security_struct *isec;
4786 struct common_audit_data ad;
4787 u32 sid = current_sid();
4788
4789 isec = ipc_perms->security;
4790
4791 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4792 ad.u.ipc_id = ipc_perms->key;
4793
4794 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4795 }
4796
4797 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4798 {
4799 return msg_msg_alloc_security(msg);
4800 }
4801
4802 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4803 {
4804 msg_msg_free_security(msg);
4805 }
4806
4807 /* message queue security operations */
4808 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4809 {
4810 struct ipc_security_struct *isec;
4811 struct common_audit_data ad;
4812 u32 sid = current_sid();
4813 int rc;
4814
4815 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4816 if (rc)
4817 return rc;
4818
4819 isec = msq->q_perm.security;
4820
4821 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4822 ad.u.ipc_id = msq->q_perm.key;
4823
4824 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4825 MSGQ__CREATE, &ad);
4826 if (rc) {
4827 ipc_free_security(&msq->q_perm);
4828 return rc;
4829 }
4830 return 0;
4831 }
4832
4833 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4834 {
4835 ipc_free_security(&msq->q_perm);
4836 }
4837
4838 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4839 {
4840 struct ipc_security_struct *isec;
4841 struct common_audit_data ad;
4842 u32 sid = current_sid();
4843
4844 isec = msq->q_perm.security;
4845
4846 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4847 ad.u.ipc_id = msq->q_perm.key;
4848
4849 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4850 MSGQ__ASSOCIATE, &ad);
4851 }
4852
4853 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4854 {
4855 int err;
4856 int perms;
4857
4858 switch (cmd) {
4859 case IPC_INFO:
4860 case MSG_INFO:
4861 /* No specific object, just general system-wide information. */
4862 return task_has_system(current, SYSTEM__IPC_INFO);
4863 case IPC_STAT:
4864 case MSG_STAT:
4865 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4866 break;
4867 case IPC_SET:
4868 perms = MSGQ__SETATTR;
4869 break;
4870 case IPC_RMID:
4871 perms = MSGQ__DESTROY;
4872 break;
4873 default:
4874 return 0;
4875 }
4876
4877 err = ipc_has_perm(&msq->q_perm, perms);
4878 return err;
4879 }
4880
4881 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4882 {
4883 struct ipc_security_struct *isec;
4884 struct msg_security_struct *msec;
4885 struct common_audit_data ad;
4886 u32 sid = current_sid();
4887 int rc;
4888
4889 isec = msq->q_perm.security;
4890 msec = msg->security;
4891
4892 /*
4893 * First time through, need to assign label to the message
4894 */
4895 if (msec->sid == SECINITSID_UNLABELED) {
4896 /*
4897 * Compute new sid based on current process and
4898 * message queue this message will be stored in
4899 */
4900 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4901 &msec->sid);
4902 if (rc)
4903 return rc;
4904 }
4905
4906 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4907 ad.u.ipc_id = msq->q_perm.key;
4908
4909 /* Can this process write to the queue? */
4910 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4911 MSGQ__WRITE, &ad);
4912 if (!rc)
4913 /* Can this process send the message */
4914 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4915 MSG__SEND, &ad);
4916 if (!rc)
4917 /* Can the message be put in the queue? */
4918 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4919 MSGQ__ENQUEUE, &ad);
4920
4921 return rc;
4922 }
4923
4924 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4925 struct task_struct *target,
4926 long type, int mode)
4927 {
4928 struct ipc_security_struct *isec;
4929 struct msg_security_struct *msec;
4930 struct common_audit_data ad;
4931 u32 sid = task_sid(target);
4932 int rc;
4933
4934 isec = msq->q_perm.security;
4935 msec = msg->security;
4936
4937 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4938 ad.u.ipc_id = msq->q_perm.key;
4939
4940 rc = avc_has_perm(sid, isec->sid,
4941 SECCLASS_MSGQ, MSGQ__READ, &ad);
4942 if (!rc)
4943 rc = avc_has_perm(sid, msec->sid,
4944 SECCLASS_MSG, MSG__RECEIVE, &ad);
4945 return rc;
4946 }
4947
4948 /* Shared Memory security operations */
4949 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4950 {
4951 struct ipc_security_struct *isec;
4952 struct common_audit_data ad;
4953 u32 sid = current_sid();
4954 int rc;
4955
4956 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4957 if (rc)
4958 return rc;
4959
4960 isec = shp->shm_perm.security;
4961
4962 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4963 ad.u.ipc_id = shp->shm_perm.key;
4964
4965 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4966 SHM__CREATE, &ad);
4967 if (rc) {
4968 ipc_free_security(&shp->shm_perm);
4969 return rc;
4970 }
4971 return 0;
4972 }
4973
4974 static void selinux_shm_free_security(struct shmid_kernel *shp)
4975 {
4976 ipc_free_security(&shp->shm_perm);
4977 }
4978
4979 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4980 {
4981 struct ipc_security_struct *isec;
4982 struct common_audit_data ad;
4983 u32 sid = current_sid();
4984
4985 isec = shp->shm_perm.security;
4986
4987 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4988 ad.u.ipc_id = shp->shm_perm.key;
4989
4990 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4991 SHM__ASSOCIATE, &ad);
4992 }
4993
4994 /* Note, at this point, shp is locked down */
4995 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4996 {
4997 int perms;
4998 int err;
4999
5000 switch (cmd) {
5001 case IPC_INFO:
5002 case SHM_INFO:
5003 /* No specific object, just general system-wide information. */
5004 return task_has_system(current, SYSTEM__IPC_INFO);
5005 case IPC_STAT:
5006 case SHM_STAT:
5007 perms = SHM__GETATTR | SHM__ASSOCIATE;
5008 break;
5009 case IPC_SET:
5010 perms = SHM__SETATTR;
5011 break;
5012 case SHM_LOCK:
5013 case SHM_UNLOCK:
5014 perms = SHM__LOCK;
5015 break;
5016 case IPC_RMID:
5017 perms = SHM__DESTROY;
5018 break;
5019 default:
5020 return 0;
5021 }
5022
5023 err = ipc_has_perm(&shp->shm_perm, perms);
5024 return err;
5025 }
5026
5027 static int selinux_shm_shmat(struct shmid_kernel *shp,
5028 char __user *shmaddr, int shmflg)
5029 {
5030 u32 perms;
5031
5032 if (shmflg & SHM_RDONLY)
5033 perms = SHM__READ;
5034 else
5035 perms = SHM__READ | SHM__WRITE;
5036
5037 return ipc_has_perm(&shp->shm_perm, perms);
5038 }
5039
5040 /* Semaphore security operations */
5041 static int selinux_sem_alloc_security(struct sem_array *sma)
5042 {
5043 struct ipc_security_struct *isec;
5044 struct common_audit_data ad;
5045 u32 sid = current_sid();
5046 int rc;
5047
5048 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5049 if (rc)
5050 return rc;
5051
5052 isec = sma->sem_perm.security;
5053
5054 COMMON_AUDIT_DATA_INIT(&ad, IPC);
5055 ad.u.ipc_id = sma->sem_perm.key;
5056
5057 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5058 SEM__CREATE, &ad);
5059 if (rc) {
5060 ipc_free_security(&sma->sem_perm);
5061 return rc;
5062 }
5063 return 0;
5064 }
5065
5066 static void selinux_sem_free_security(struct sem_array *sma)
5067 {
5068 ipc_free_security(&sma->sem_perm);
5069 }
5070
5071 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5072 {
5073 struct ipc_security_struct *isec;
5074 struct common_audit_data ad;
5075 u32 sid = current_sid();
5076
5077 isec = sma->sem_perm.security;
5078
5079 COMMON_AUDIT_DATA_INIT(&ad, IPC);
5080 ad.u.ipc_id = sma->sem_perm.key;
5081
5082 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5083 SEM__ASSOCIATE, &ad);
5084 }
5085
5086 /* Note, at this point, sma is locked down */
5087 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5088 {
5089 int err;
5090 u32 perms;
5091
5092 switch (cmd) {
5093 case IPC_INFO:
5094 case SEM_INFO:
5095 /* No specific object, just general system-wide information. */
5096 return task_has_system(current, SYSTEM__IPC_INFO);
5097 case GETPID:
5098 case GETNCNT:
5099 case GETZCNT:
5100 perms = SEM__GETATTR;
5101 break;
5102 case GETVAL:
5103 case GETALL:
5104 perms = SEM__READ;
5105 break;
5106 case SETVAL:
5107 case SETALL:
5108 perms = SEM__WRITE;
5109 break;
5110 case IPC_RMID:
5111 perms = SEM__DESTROY;
5112 break;
5113 case IPC_SET:
5114 perms = SEM__SETATTR;
5115 break;
5116 case IPC_STAT:
5117 case SEM_STAT:
5118 perms = SEM__GETATTR | SEM__ASSOCIATE;
5119 break;
5120 default:
5121 return 0;
5122 }
5123
5124 err = ipc_has_perm(&sma->sem_perm, perms);
5125 return err;
5126 }
5127
5128 static int selinux_sem_semop(struct sem_array *sma,
5129 struct sembuf *sops, unsigned nsops, int alter)
5130 {
5131 u32 perms;
5132
5133 if (alter)
5134 perms = SEM__READ | SEM__WRITE;
5135 else
5136 perms = SEM__READ;
5137
5138 return ipc_has_perm(&sma->sem_perm, perms);
5139 }
5140
5141 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5142 {
5143 u32 av = 0;
5144
5145 av = 0;
5146 if (flag & S_IRUGO)
5147 av |= IPC__UNIX_READ;
5148 if (flag & S_IWUGO)
5149 av |= IPC__UNIX_WRITE;
5150
5151 if (av == 0)
5152 return 0;
5153
5154 return ipc_has_perm(ipcp, av);
5155 }
5156
5157 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5158 {
5159 struct ipc_security_struct *isec = ipcp->security;
5160 *secid = isec->sid;
5161 }
5162
5163 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5164 {
5165 if (inode)
5166 inode_doinit_with_dentry(inode, dentry);
5167 }
5168
5169 static int selinux_getprocattr(struct task_struct *p,
5170 char *name, char **value)
5171 {
5172 const struct task_security_struct *__tsec;
5173 u32 sid;
5174 int error;
5175 unsigned len;
5176
5177 if (current != p) {
5178 error = current_has_perm(p, PROCESS__GETATTR);
5179 if (error)
5180 return error;
5181 }
5182
5183 rcu_read_lock();
5184 __tsec = __task_cred(p)->security;
5185
5186 if (!strcmp(name, "current"))
5187 sid = __tsec->sid;
5188 else if (!strcmp(name, "prev"))
5189 sid = __tsec->osid;
5190 else if (!strcmp(name, "exec"))
5191 sid = __tsec->exec_sid;
5192 else if (!strcmp(name, "fscreate"))
5193 sid = __tsec->create_sid;
5194 else if (!strcmp(name, "keycreate"))
5195 sid = __tsec->keycreate_sid;
5196 else if (!strcmp(name, "sockcreate"))
5197 sid = __tsec->sockcreate_sid;
5198 else
5199 goto invalid;
5200 rcu_read_unlock();
5201
5202 if (!sid)
5203 return 0;
5204
5205 error = security_sid_to_context(sid, value, &len);
5206 if (error)
5207 return error;
5208 return len;
5209
5210 invalid:
5211 rcu_read_unlock();
5212 return -EINVAL;
5213 }
5214
5215 static int selinux_setprocattr(struct task_struct *p,
5216 char *name, void *value, size_t size)
5217 {
5218 struct task_security_struct *tsec;
5219 struct task_struct *tracer;
5220 struct cred *new;
5221 u32 sid = 0, ptsid;
5222 int error;
5223 char *str = value;
5224
5225 if (current != p) {
5226 /* SELinux only allows a process to change its own
5227 security attributes. */
5228 return -EACCES;
5229 }
5230
5231 /*
5232 * Basic control over ability to set these attributes at all.
5233 * current == p, but we'll pass them separately in case the
5234 * above restriction is ever removed.
5235 */
5236 if (!strcmp(name, "exec"))
5237 error = current_has_perm(p, PROCESS__SETEXEC);
5238 else if (!strcmp(name, "fscreate"))
5239 error = current_has_perm(p, PROCESS__SETFSCREATE);
5240 else if (!strcmp(name, "keycreate"))
5241 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5242 else if (!strcmp(name, "sockcreate"))
5243 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5244 else if (!strcmp(name, "current"))
5245 error = current_has_perm(p, PROCESS__SETCURRENT);
5246 else
5247 error = -EINVAL;
5248 if (error)
5249 return error;
5250
5251 /* Obtain a SID for the context, if one was specified. */
5252 if (size && str[1] && str[1] != '\n') {
5253 if (str[size-1] == '\n') {
5254 str[size-1] = 0;
5255 size--;
5256 }
5257 error = security_context_to_sid(value, size, &sid);
5258 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5259 if (!capable(CAP_MAC_ADMIN))
5260 return error;
5261 error = security_context_to_sid_force(value, size,
5262 &sid);
5263 }
5264 if (error)
5265 return error;
5266 }
5267
5268 new = prepare_creds();
5269 if (!new)
5270 return -ENOMEM;
5271
5272 /* Permission checking based on the specified context is
5273 performed during the actual operation (execve,
5274 open/mkdir/...), when we know the full context of the
5275 operation. See selinux_bprm_set_creds for the execve
5276 checks and may_create for the file creation checks. The
5277 operation will then fail if the context is not permitted. */
5278 tsec = new->security;
5279 if (!strcmp(name, "exec")) {
5280 tsec->exec_sid = sid;
5281 } else if (!strcmp(name, "fscreate")) {
5282 tsec->create_sid = sid;
5283 } else if (!strcmp(name, "keycreate")) {
5284 error = may_create_key(sid, p);
5285 if (error)
5286 goto abort_change;
5287 tsec->keycreate_sid = sid;
5288 } else if (!strcmp(name, "sockcreate")) {
5289 tsec->sockcreate_sid = sid;
5290 } else if (!strcmp(name, "current")) {
5291 error = -EINVAL;
5292 if (sid == 0)
5293 goto abort_change;
5294
5295 /* Only allow single threaded processes to change context */
5296 error = -EPERM;
5297 if (!current_is_single_threaded()) {
5298 error = security_bounded_transition(tsec->sid, sid);
5299 if (error)
5300 goto abort_change;
5301 }
5302
5303 /* Check permissions for the transition. */
5304 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5305 PROCESS__DYNTRANSITION, NULL);
5306 if (error)
5307 goto abort_change;
5308
5309 /* Check for ptracing, and update the task SID if ok.
5310 Otherwise, leave SID unchanged and fail. */
5311 ptsid = 0;
5312 task_lock(p);
5313 tracer = tracehook_tracer_task(p);
5314 if (tracer)
5315 ptsid = task_sid(tracer);
5316 task_unlock(p);
5317
5318 if (tracer) {
5319 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5320 PROCESS__PTRACE, NULL);
5321 if (error)
5322 goto abort_change;
5323 }
5324
5325 tsec->sid = sid;
5326 } else {
5327 error = -EINVAL;
5328 goto abort_change;
5329 }
5330
5331 commit_creds(new);
5332 return size;
5333
5334 abort_change:
5335 abort_creds(new);
5336 return error;
5337 }
5338
5339 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5340 {
5341 return security_sid_to_context(secid, secdata, seclen);
5342 }
5343
5344 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5345 {
5346 return security_context_to_sid(secdata, seclen, secid);
5347 }
5348
5349 static void selinux_release_secctx(char *secdata, u32 seclen)
5350 {
5351 kfree(secdata);
5352 }
5353
5354 #ifdef CONFIG_KEYS
5355
5356 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5357 unsigned long flags)
5358 {
5359 const struct task_security_struct *tsec;
5360 struct key_security_struct *ksec;
5361
5362 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5363 if (!ksec)
5364 return -ENOMEM;
5365
5366 tsec = cred->security;
5367 if (tsec->keycreate_sid)
5368 ksec->sid = tsec->keycreate_sid;
5369 else
5370 ksec->sid = tsec->sid;
5371
5372 k->security = ksec;
5373 return 0;
5374 }
5375
5376 static void selinux_key_free(struct key *k)
5377 {
5378 struct key_security_struct *ksec = k->security;
5379
5380 k->security = NULL;
5381 kfree(ksec);
5382 }
5383
5384 static int selinux_key_permission(key_ref_t key_ref,
5385 const struct cred *cred,
5386 key_perm_t perm)
5387 {
5388 struct key *key;
5389 struct key_security_struct *ksec;
5390 u32 sid;
5391
5392 /* if no specific permissions are requested, we skip the
5393 permission check. No serious, additional covert channels
5394 appear to be created. */
5395 if (perm == 0)
5396 return 0;
5397
5398 sid = cred_sid(cred);
5399
5400 key = key_ref_to_ptr(key_ref);
5401 ksec = key->security;
5402
5403 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5404 }
5405
5406 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5407 {
5408 struct key_security_struct *ksec = key->security;
5409 char *context = NULL;
5410 unsigned len;
5411 int rc;
5412
5413 rc = security_sid_to_context(ksec->sid, &context, &len);
5414 if (!rc)
5415 rc = len;
5416 *_buffer = context;
5417 return rc;
5418 }
5419
5420 #endif
5421
5422 static struct security_operations selinux_ops = {
5423 .name = "selinux",
5424
5425 .ptrace_access_check = selinux_ptrace_access_check,
5426 .ptrace_traceme = selinux_ptrace_traceme,
5427 .capget = selinux_capget,
5428 .capset = selinux_capset,
5429 .sysctl = selinux_sysctl,
5430 .capable = selinux_capable,
5431 .quotactl = selinux_quotactl,
5432 .quota_on = selinux_quota_on,
5433 .syslog = selinux_syslog,
5434 .vm_enough_memory = selinux_vm_enough_memory,
5435
5436 .netlink_send = selinux_netlink_send,
5437 .netlink_recv = selinux_netlink_recv,
5438
5439 .bprm_set_creds = selinux_bprm_set_creds,
5440 .bprm_committing_creds = selinux_bprm_committing_creds,
5441 .bprm_committed_creds = selinux_bprm_committed_creds,
5442 .bprm_secureexec = selinux_bprm_secureexec,
5443
5444 .sb_alloc_security = selinux_sb_alloc_security,
5445 .sb_free_security = selinux_sb_free_security,
5446 .sb_copy_data = selinux_sb_copy_data,
5447 .sb_kern_mount = selinux_sb_kern_mount,
5448 .sb_show_options = selinux_sb_show_options,
5449 .sb_statfs = selinux_sb_statfs,
5450 .sb_mount = selinux_mount,
5451 .sb_umount = selinux_umount,
5452 .sb_set_mnt_opts = selinux_set_mnt_opts,
5453 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
5454 .sb_parse_opts_str = selinux_parse_opts_str,
5455
5456
5457 .inode_alloc_security = selinux_inode_alloc_security,
5458 .inode_free_security = selinux_inode_free_security,
5459 .inode_init_security = selinux_inode_init_security,
5460 .inode_create = selinux_inode_create,
5461 .inode_link = selinux_inode_link,
5462 .inode_unlink = selinux_inode_unlink,
5463 .inode_symlink = selinux_inode_symlink,
5464 .inode_mkdir = selinux_inode_mkdir,
5465 .inode_rmdir = selinux_inode_rmdir,
5466 .inode_mknod = selinux_inode_mknod,
5467 .inode_rename = selinux_inode_rename,
5468 .inode_readlink = selinux_inode_readlink,
5469 .inode_follow_link = selinux_inode_follow_link,
5470 .inode_permission = selinux_inode_permission,
5471 .inode_setattr = selinux_inode_setattr,
5472 .inode_getattr = selinux_inode_getattr,
5473 .inode_setxattr = selinux_inode_setxattr,
5474 .inode_post_setxattr = selinux_inode_post_setxattr,
5475 .inode_getxattr = selinux_inode_getxattr,
5476 .inode_listxattr = selinux_inode_listxattr,
5477 .inode_removexattr = selinux_inode_removexattr,
5478 .inode_getsecurity = selinux_inode_getsecurity,
5479 .inode_setsecurity = selinux_inode_setsecurity,
5480 .inode_listsecurity = selinux_inode_listsecurity,
5481 .inode_getsecid = selinux_inode_getsecid,
5482
5483 .file_permission = selinux_file_permission,
5484 .file_alloc_security = selinux_file_alloc_security,
5485 .file_free_security = selinux_file_free_security,
5486 .file_ioctl = selinux_file_ioctl,
5487 .file_mmap = selinux_file_mmap,
5488 .file_mprotect = selinux_file_mprotect,
5489 .file_lock = selinux_file_lock,
5490 .file_fcntl = selinux_file_fcntl,
5491 .file_set_fowner = selinux_file_set_fowner,
5492 .file_send_sigiotask = selinux_file_send_sigiotask,
5493 .file_receive = selinux_file_receive,
5494
5495 .dentry_open = selinux_dentry_open,
5496
5497 .task_create = selinux_task_create,
5498 .cred_alloc_blank = selinux_cred_alloc_blank,
5499 .cred_free = selinux_cred_free,
5500 .cred_prepare = selinux_cred_prepare,
5501 .cred_transfer = selinux_cred_transfer,
5502 .kernel_act_as = selinux_kernel_act_as,
5503 .kernel_create_files_as = selinux_kernel_create_files_as,
5504 .kernel_module_request = selinux_kernel_module_request,
5505 .task_setpgid = selinux_task_setpgid,
5506 .task_getpgid = selinux_task_getpgid,
5507 .task_getsid = selinux_task_getsid,
5508 .task_getsecid = selinux_task_getsecid,
5509 .task_setnice = selinux_task_setnice,
5510 .task_setioprio = selinux_task_setioprio,
5511 .task_getioprio = selinux_task_getioprio,
5512 .task_setrlimit = selinux_task_setrlimit,
5513 .task_setscheduler = selinux_task_setscheduler,
5514 .task_getscheduler = selinux_task_getscheduler,
5515 .task_movememory = selinux_task_movememory,
5516 .task_kill = selinux_task_kill,
5517 .task_wait = selinux_task_wait,
5518 .task_to_inode = selinux_task_to_inode,
5519
5520 .ipc_permission = selinux_ipc_permission,
5521 .ipc_getsecid = selinux_ipc_getsecid,
5522
5523 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5524 .msg_msg_free_security = selinux_msg_msg_free_security,
5525
5526 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5527 .msg_queue_free_security = selinux_msg_queue_free_security,
5528 .msg_queue_associate = selinux_msg_queue_associate,
5529 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5530 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5531 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5532
5533 .shm_alloc_security = selinux_shm_alloc_security,
5534 .shm_free_security = selinux_shm_free_security,
5535 .shm_associate = selinux_shm_associate,
5536 .shm_shmctl = selinux_shm_shmctl,
5537 .shm_shmat = selinux_shm_shmat,
5538
5539 .sem_alloc_security = selinux_sem_alloc_security,
5540 .sem_free_security = selinux_sem_free_security,
5541 .sem_associate = selinux_sem_associate,
5542 .sem_semctl = selinux_sem_semctl,
5543 .sem_semop = selinux_sem_semop,
5544
5545 .d_instantiate = selinux_d_instantiate,
5546
5547 .getprocattr = selinux_getprocattr,
5548 .setprocattr = selinux_setprocattr,
5549
5550 .secid_to_secctx = selinux_secid_to_secctx,
5551 .secctx_to_secid = selinux_secctx_to_secid,
5552 .release_secctx = selinux_release_secctx,
5553
5554 .unix_stream_connect = selinux_socket_unix_stream_connect,
5555 .unix_may_send = selinux_socket_unix_may_send,
5556
5557 .socket_create = selinux_socket_create,
5558 .socket_post_create = selinux_socket_post_create,
5559 .socket_bind = selinux_socket_bind,
5560 .socket_connect = selinux_socket_connect,
5561 .socket_listen = selinux_socket_listen,
5562 .socket_accept = selinux_socket_accept,
5563 .socket_sendmsg = selinux_socket_sendmsg,
5564 .socket_recvmsg = selinux_socket_recvmsg,
5565 .socket_getsockname = selinux_socket_getsockname,
5566 .socket_getpeername = selinux_socket_getpeername,
5567 .socket_getsockopt = selinux_socket_getsockopt,
5568 .socket_setsockopt = selinux_socket_setsockopt,
5569 .socket_shutdown = selinux_socket_shutdown,
5570 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
5571 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5572 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
5573 .sk_alloc_security = selinux_sk_alloc_security,
5574 .sk_free_security = selinux_sk_free_security,
5575 .sk_clone_security = selinux_sk_clone_security,
5576 .sk_getsecid = selinux_sk_getsecid,
5577 .sock_graft = selinux_sock_graft,
5578 .inet_conn_request = selinux_inet_conn_request,
5579 .inet_csk_clone = selinux_inet_csk_clone,
5580 .inet_conn_established = selinux_inet_conn_established,
5581 .req_classify_flow = selinux_req_classify_flow,
5582 .tun_dev_create = selinux_tun_dev_create,
5583 .tun_dev_post_create = selinux_tun_dev_post_create,
5584 .tun_dev_attach = selinux_tun_dev_attach,
5585
5586 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5587 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5588 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5589 .xfrm_policy_free_security = selinux_xfrm_policy_free,
5590 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
5591 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5592 .xfrm_state_free_security = selinux_xfrm_state_free,
5593 .xfrm_state_delete_security = selinux_xfrm_state_delete,
5594 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
5595 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
5596 .xfrm_decode_session = selinux_xfrm_decode_session,
5597 #endif
5598
5599 #ifdef CONFIG_KEYS
5600 .key_alloc = selinux_key_alloc,
5601 .key_free = selinux_key_free,
5602 .key_permission = selinux_key_permission,
5603 .key_getsecurity = selinux_key_getsecurity,
5604 #endif
5605
5606 #ifdef CONFIG_AUDIT
5607 .audit_rule_init = selinux_audit_rule_init,
5608 .audit_rule_known = selinux_audit_rule_known,
5609 .audit_rule_match = selinux_audit_rule_match,
5610 .audit_rule_free = selinux_audit_rule_free,
5611 #endif
5612 };
5613
5614 static __init int selinux_init(void)
5615 {
5616 if (!security_module_enable(&selinux_ops)) {
5617 selinux_enabled = 0;
5618 return 0;
5619 }
5620
5621 if (!selinux_enabled) {
5622 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5623 return 0;
5624 }
5625
5626 printk(KERN_INFO "SELinux: Initializing.\n");
5627
5628 /* Set the security state for the initial task. */
5629 cred_init_security();
5630
5631 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5632 sizeof(struct inode_security_struct),
5633 0, SLAB_PANIC, NULL);
5634 avc_init();
5635
5636 secondary_ops = security_ops;
5637 if (!secondary_ops)
5638 panic("SELinux: No initial security operations\n");
5639 if (register_security(&selinux_ops))
5640 panic("SELinux: Unable to register with kernel.\n");
5641
5642 if (selinux_enforcing)
5643 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
5644 else
5645 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
5646
5647 return 0;
5648 }
5649
5650 void selinux_complete_init(void)
5651 {
5652 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
5653
5654 /* Set up any superblocks initialized prior to the policy load. */
5655 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
5656 spin_lock(&sb_lock);
5657 spin_lock(&sb_security_lock);
5658 next_sb:
5659 if (!list_empty(&superblock_security_head)) {
5660 struct superblock_security_struct *sbsec =
5661 list_entry(superblock_security_head.next,
5662 struct superblock_security_struct,
5663 list);
5664 struct super_block *sb = sbsec->sb;
5665 sb->s_count++;
5666 spin_unlock(&sb_security_lock);
5667 spin_unlock(&sb_lock);
5668 down_read(&sb->s_umount);
5669 if (sb->s_root)
5670 superblock_doinit(sb, NULL);
5671 drop_super(sb);
5672 spin_lock(&sb_lock);
5673 spin_lock(&sb_security_lock);
5674 list_del_init(&sbsec->list);
5675 goto next_sb;
5676 }
5677 spin_unlock(&sb_security_lock);
5678 spin_unlock(&sb_lock);
5679 }
5680
5681 /* SELinux requires early initialization in order to label
5682 all processes and objects when they are created. */
5683 security_initcall(selinux_init);
5684
5685 #if defined(CONFIG_NETFILTER)
5686
5687 static struct nf_hook_ops selinux_ipv4_ops[] = {
5688 {
5689 .hook = selinux_ipv4_postroute,
5690 .owner = THIS_MODULE,
5691 .pf = PF_INET,
5692 .hooknum = NF_INET_POST_ROUTING,
5693 .priority = NF_IP_PRI_SELINUX_LAST,
5694 },
5695 {
5696 .hook = selinux_ipv4_forward,
5697 .owner = THIS_MODULE,
5698 .pf = PF_INET,
5699 .hooknum = NF_INET_FORWARD,
5700 .priority = NF_IP_PRI_SELINUX_FIRST,
5701 },
5702 {
5703 .hook = selinux_ipv4_output,
5704 .owner = THIS_MODULE,
5705 .pf = PF_INET,
5706 .hooknum = NF_INET_LOCAL_OUT,
5707 .priority = NF_IP_PRI_SELINUX_FIRST,
5708 }
5709 };
5710
5711 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5712
5713 static struct nf_hook_ops selinux_ipv6_ops[] = {
5714 {
5715 .hook = selinux_ipv6_postroute,
5716 .owner = THIS_MODULE,
5717 .pf = PF_INET6,
5718 .hooknum = NF_INET_POST_ROUTING,
5719 .priority = NF_IP6_PRI_SELINUX_LAST,
5720 },
5721 {
5722 .hook = selinux_ipv6_forward,
5723 .owner = THIS_MODULE,
5724 .pf = PF_INET6,
5725 .hooknum = NF_INET_FORWARD,
5726 .priority = NF_IP6_PRI_SELINUX_FIRST,
5727 }
5728 };
5729
5730 #endif /* IPV6 */
5731
5732 static int __init selinux_nf_ip_init(void)
5733 {
5734 int err = 0;
5735
5736 if (!selinux_enabled)
5737 goto out;
5738
5739 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5740
5741 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5742 if (err)
5743 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5744
5745 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5746 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5747 if (err)
5748 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5749 #endif /* IPV6 */
5750
5751 out:
5752 return err;
5753 }
5754
5755 __initcall(selinux_nf_ip_init);
5756
5757 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5758 static void selinux_nf_ip_exit(void)
5759 {
5760 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5761
5762 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5763 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5764 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5765 #endif /* IPV6 */
5766 }
5767 #endif
5768
5769 #else /* CONFIG_NETFILTER */
5770
5771 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5772 #define selinux_nf_ip_exit()
5773 #endif
5774
5775 #endif /* CONFIG_NETFILTER */
5776
5777 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5778 static int selinux_disabled;
5779
5780 int selinux_disable(void)
5781 {
5782 extern void exit_sel_fs(void);
5783
5784 if (ss_initialized) {
5785 /* Not permitted after initial policy load. */
5786 return -EINVAL;
5787 }
5788
5789 if (selinux_disabled) {
5790 /* Only do this once. */
5791 return -EINVAL;
5792 }
5793
5794 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5795
5796 selinux_disabled = 1;
5797 selinux_enabled = 0;
5798
5799 /* Try to destroy the avc node cache */
5800 avc_disable();
5801
5802 /* Reset security_ops to the secondary module, dummy or capability. */
5803 security_ops = secondary_ops;
5804
5805 /* Unregister netfilter hooks. */
5806 selinux_nf_ip_exit();
5807
5808 /* Unregister selinuxfs. */
5809 exit_sel_fs();
5810
5811 return 0;
5812 }
5813 #endif
This page took 0.179203 seconds and 5 git commands to generate.