selinux: Convert socket related access controls to use socket labels
[deliverable/linux.git] / security / selinux / hooks.c
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
24 */
25
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h> /* for local_port_range[] */
52 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h> /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h> /* for Unix socket types */
67 #include <net/af_unix.h> /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
79 #include <linux/syslog.h>
80
81 #include "avc.h"
82 #include "objsec.h"
83 #include "netif.h"
84 #include "netnode.h"
85 #include "netport.h"
86 #include "xfrm.h"
87 #include "netlabel.h"
88 #include "audit.h"
89
90 #define XATTR_SELINUX_SUFFIX "selinux"
91 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
92
93 #define NUM_SEL_MNT_OPTS 5
94
95 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96 extern struct security_operations *security_ops;
97
98 /* SECMARK reference count */
99 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
101 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
102 int selinux_enforcing;
103
104 static int __init enforcing_setup(char *str)
105 {
106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
109 return 1;
110 }
111 __setup("enforcing=", enforcing_setup);
112 #endif
113
114 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117 static int __init selinux_enabled_setup(char *str)
118 {
119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
122 return 1;
123 }
124 __setup("selinux=", selinux_enabled_setup);
125 #else
126 int selinux_enabled = 1;
127 #endif
128
129 static struct kmem_cache *sel_inode_cache;
130
131 /**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
138 * enabled, false (0) if SECMARK is disabled.
139 *
140 */
141 static int selinux_secmark_enabled(void)
142 {
143 return (atomic_read(&selinux_secmark_refcount) > 0);
144 }
145
146 /*
147 * initialise the security for the init task
148 */
149 static void cred_init_security(void)
150 {
151 struct cred *cred = (struct cred *) current->real_cred;
152 struct task_security_struct *tsec;
153
154 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
155 if (!tsec)
156 panic("SELinux: Failed to initialize initial task.\n");
157
158 tsec->osid = tsec->sid = SECINITSID_KERNEL;
159 cred->security = tsec;
160 }
161
162 /*
163 * get the security ID of a set of credentials
164 */
165 static inline u32 cred_sid(const struct cred *cred)
166 {
167 const struct task_security_struct *tsec;
168
169 tsec = cred->security;
170 return tsec->sid;
171 }
172
173 /*
174 * get the objective security ID of a task
175 */
176 static inline u32 task_sid(const struct task_struct *task)
177 {
178 u32 sid;
179
180 rcu_read_lock();
181 sid = cred_sid(__task_cred(task));
182 rcu_read_unlock();
183 return sid;
184 }
185
186 /*
187 * get the subjective security ID of the current task
188 */
189 static inline u32 current_sid(void)
190 {
191 const struct task_security_struct *tsec = current_cred()->security;
192
193 return tsec->sid;
194 }
195
196 /* Allocate and free functions for each kind of security blob. */
197
198 static int inode_alloc_security(struct inode *inode)
199 {
200 struct inode_security_struct *isec;
201 u32 sid = current_sid();
202
203 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
204 if (!isec)
205 return -ENOMEM;
206
207 mutex_init(&isec->lock);
208 INIT_LIST_HEAD(&isec->list);
209 isec->inode = inode;
210 isec->sid = SECINITSID_UNLABELED;
211 isec->sclass = SECCLASS_FILE;
212 isec->task_sid = sid;
213 inode->i_security = isec;
214
215 return 0;
216 }
217
218 static void inode_free_security(struct inode *inode)
219 {
220 struct inode_security_struct *isec = inode->i_security;
221 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
222
223 spin_lock(&sbsec->isec_lock);
224 if (!list_empty(&isec->list))
225 list_del_init(&isec->list);
226 spin_unlock(&sbsec->isec_lock);
227
228 inode->i_security = NULL;
229 kmem_cache_free(sel_inode_cache, isec);
230 }
231
232 static int file_alloc_security(struct file *file)
233 {
234 struct file_security_struct *fsec;
235 u32 sid = current_sid();
236
237 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
238 if (!fsec)
239 return -ENOMEM;
240
241 fsec->sid = sid;
242 fsec->fown_sid = sid;
243 file->f_security = fsec;
244
245 return 0;
246 }
247
248 static void file_free_security(struct file *file)
249 {
250 struct file_security_struct *fsec = file->f_security;
251 file->f_security = NULL;
252 kfree(fsec);
253 }
254
255 static int superblock_alloc_security(struct super_block *sb)
256 {
257 struct superblock_security_struct *sbsec;
258
259 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
260 if (!sbsec)
261 return -ENOMEM;
262
263 mutex_init(&sbsec->lock);
264 INIT_LIST_HEAD(&sbsec->isec_head);
265 spin_lock_init(&sbsec->isec_lock);
266 sbsec->sb = sb;
267 sbsec->sid = SECINITSID_UNLABELED;
268 sbsec->def_sid = SECINITSID_FILE;
269 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
270 sb->s_security = sbsec;
271
272 return 0;
273 }
274
275 static void superblock_free_security(struct super_block *sb)
276 {
277 struct superblock_security_struct *sbsec = sb->s_security;
278 sb->s_security = NULL;
279 kfree(sbsec);
280 }
281
282 /* The security server must be initialized before
283 any labeling or access decisions can be provided. */
284 extern int ss_initialized;
285
286 /* The file system's label must be initialized prior to use. */
287
288 static const char *labeling_behaviors[6] = {
289 "uses xattr",
290 "uses transition SIDs",
291 "uses task SIDs",
292 "uses genfs_contexts",
293 "not configured for labeling",
294 "uses mountpoint labeling",
295 };
296
297 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
298
299 static inline int inode_doinit(struct inode *inode)
300 {
301 return inode_doinit_with_dentry(inode, NULL);
302 }
303
304 enum {
305 Opt_error = -1,
306 Opt_context = 1,
307 Opt_fscontext = 2,
308 Opt_defcontext = 3,
309 Opt_rootcontext = 4,
310 Opt_labelsupport = 5,
311 };
312
313 static const match_table_t tokens = {
314 {Opt_context, CONTEXT_STR "%s"},
315 {Opt_fscontext, FSCONTEXT_STR "%s"},
316 {Opt_defcontext, DEFCONTEXT_STR "%s"},
317 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
318 {Opt_labelsupport, LABELSUPP_STR},
319 {Opt_error, NULL},
320 };
321
322 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
323
324 static int may_context_mount_sb_relabel(u32 sid,
325 struct superblock_security_struct *sbsec,
326 const struct cred *cred)
327 {
328 const struct task_security_struct *tsec = cred->security;
329 int rc;
330
331 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
332 FILESYSTEM__RELABELFROM, NULL);
333 if (rc)
334 return rc;
335
336 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
337 FILESYSTEM__RELABELTO, NULL);
338 return rc;
339 }
340
341 static int may_context_mount_inode_relabel(u32 sid,
342 struct superblock_security_struct *sbsec,
343 const struct cred *cred)
344 {
345 const struct task_security_struct *tsec = cred->security;
346 int rc;
347 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
348 FILESYSTEM__RELABELFROM, NULL);
349 if (rc)
350 return rc;
351
352 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
353 FILESYSTEM__ASSOCIATE, NULL);
354 return rc;
355 }
356
357 static int sb_finish_set_opts(struct super_block *sb)
358 {
359 struct superblock_security_struct *sbsec = sb->s_security;
360 struct dentry *root = sb->s_root;
361 struct inode *root_inode = root->d_inode;
362 int rc = 0;
363
364 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
365 /* Make sure that the xattr handler exists and that no
366 error other than -ENODATA is returned by getxattr on
367 the root directory. -ENODATA is ok, as this may be
368 the first boot of the SELinux kernel before we have
369 assigned xattr values to the filesystem. */
370 if (!root_inode->i_op->getxattr) {
371 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
372 "xattr support\n", sb->s_id, sb->s_type->name);
373 rc = -EOPNOTSUPP;
374 goto out;
375 }
376 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
377 if (rc < 0 && rc != -ENODATA) {
378 if (rc == -EOPNOTSUPP)
379 printk(KERN_WARNING "SELinux: (dev %s, type "
380 "%s) has no security xattr handler\n",
381 sb->s_id, sb->s_type->name);
382 else
383 printk(KERN_WARNING "SELinux: (dev %s, type "
384 "%s) getxattr errno %d\n", sb->s_id,
385 sb->s_type->name, -rc);
386 goto out;
387 }
388 }
389
390 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
391
392 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
393 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
394 sb->s_id, sb->s_type->name);
395 else
396 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
397 sb->s_id, sb->s_type->name,
398 labeling_behaviors[sbsec->behavior-1]);
399
400 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
401 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
402 sbsec->behavior == SECURITY_FS_USE_NONE ||
403 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
404 sbsec->flags &= ~SE_SBLABELSUPP;
405
406 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
407 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
408 sbsec->flags |= SE_SBLABELSUPP;
409
410 /* Initialize the root inode. */
411 rc = inode_doinit_with_dentry(root_inode, root);
412
413 /* Initialize any other inodes associated with the superblock, e.g.
414 inodes created prior to initial policy load or inodes created
415 during get_sb by a pseudo filesystem that directly
416 populates itself. */
417 spin_lock(&sbsec->isec_lock);
418 next_inode:
419 if (!list_empty(&sbsec->isec_head)) {
420 struct inode_security_struct *isec =
421 list_entry(sbsec->isec_head.next,
422 struct inode_security_struct, list);
423 struct inode *inode = isec->inode;
424 spin_unlock(&sbsec->isec_lock);
425 inode = igrab(inode);
426 if (inode) {
427 if (!IS_PRIVATE(inode))
428 inode_doinit(inode);
429 iput(inode);
430 }
431 spin_lock(&sbsec->isec_lock);
432 list_del_init(&isec->list);
433 goto next_inode;
434 }
435 spin_unlock(&sbsec->isec_lock);
436 out:
437 return rc;
438 }
439
440 /*
441 * This function should allow an FS to ask what it's mount security
442 * options were so it can use those later for submounts, displaying
443 * mount options, or whatever.
444 */
445 static int selinux_get_mnt_opts(const struct super_block *sb,
446 struct security_mnt_opts *opts)
447 {
448 int rc = 0, i;
449 struct superblock_security_struct *sbsec = sb->s_security;
450 char *context = NULL;
451 u32 len;
452 char tmp;
453
454 security_init_mnt_opts(opts);
455
456 if (!(sbsec->flags & SE_SBINITIALIZED))
457 return -EINVAL;
458
459 if (!ss_initialized)
460 return -EINVAL;
461
462 tmp = sbsec->flags & SE_MNTMASK;
463 /* count the number of mount options for this sb */
464 for (i = 0; i < 8; i++) {
465 if (tmp & 0x01)
466 opts->num_mnt_opts++;
467 tmp >>= 1;
468 }
469 /* Check if the Label support flag is set */
470 if (sbsec->flags & SE_SBLABELSUPP)
471 opts->num_mnt_opts++;
472
473 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
474 if (!opts->mnt_opts) {
475 rc = -ENOMEM;
476 goto out_free;
477 }
478
479 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
480 if (!opts->mnt_opts_flags) {
481 rc = -ENOMEM;
482 goto out_free;
483 }
484
485 i = 0;
486 if (sbsec->flags & FSCONTEXT_MNT) {
487 rc = security_sid_to_context(sbsec->sid, &context, &len);
488 if (rc)
489 goto out_free;
490 opts->mnt_opts[i] = context;
491 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
492 }
493 if (sbsec->flags & CONTEXT_MNT) {
494 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
495 if (rc)
496 goto out_free;
497 opts->mnt_opts[i] = context;
498 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
499 }
500 if (sbsec->flags & DEFCONTEXT_MNT) {
501 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
502 if (rc)
503 goto out_free;
504 opts->mnt_opts[i] = context;
505 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
506 }
507 if (sbsec->flags & ROOTCONTEXT_MNT) {
508 struct inode *root = sbsec->sb->s_root->d_inode;
509 struct inode_security_struct *isec = root->i_security;
510
511 rc = security_sid_to_context(isec->sid, &context, &len);
512 if (rc)
513 goto out_free;
514 opts->mnt_opts[i] = context;
515 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
516 }
517 if (sbsec->flags & SE_SBLABELSUPP) {
518 opts->mnt_opts[i] = NULL;
519 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
520 }
521
522 BUG_ON(i != opts->num_mnt_opts);
523
524 return 0;
525
526 out_free:
527 security_free_mnt_opts(opts);
528 return rc;
529 }
530
531 static int bad_option(struct superblock_security_struct *sbsec, char flag,
532 u32 old_sid, u32 new_sid)
533 {
534 char mnt_flags = sbsec->flags & SE_MNTMASK;
535
536 /* check if the old mount command had the same options */
537 if (sbsec->flags & SE_SBINITIALIZED)
538 if (!(sbsec->flags & flag) ||
539 (old_sid != new_sid))
540 return 1;
541
542 /* check if we were passed the same options twice,
543 * aka someone passed context=a,context=b
544 */
545 if (!(sbsec->flags & SE_SBINITIALIZED))
546 if (mnt_flags & flag)
547 return 1;
548 return 0;
549 }
550
551 /*
552 * Allow filesystems with binary mount data to explicitly set mount point
553 * labeling information.
554 */
555 static int selinux_set_mnt_opts(struct super_block *sb,
556 struct security_mnt_opts *opts)
557 {
558 const struct cred *cred = current_cred();
559 int rc = 0, i;
560 struct superblock_security_struct *sbsec = sb->s_security;
561 const char *name = sb->s_type->name;
562 struct inode *inode = sbsec->sb->s_root->d_inode;
563 struct inode_security_struct *root_isec = inode->i_security;
564 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
565 u32 defcontext_sid = 0;
566 char **mount_options = opts->mnt_opts;
567 int *flags = opts->mnt_opts_flags;
568 int num_opts = opts->num_mnt_opts;
569
570 mutex_lock(&sbsec->lock);
571
572 if (!ss_initialized) {
573 if (!num_opts) {
574 /* Defer initialization until selinux_complete_init,
575 after the initial policy is loaded and the security
576 server is ready to handle calls. */
577 goto out;
578 }
579 rc = -EINVAL;
580 printk(KERN_WARNING "SELinux: Unable to set superblock options "
581 "before the security server is initialized\n");
582 goto out;
583 }
584
585 /*
586 * Binary mount data FS will come through this function twice. Once
587 * from an explicit call and once from the generic calls from the vfs.
588 * Since the generic VFS calls will not contain any security mount data
589 * we need to skip the double mount verification.
590 *
591 * This does open a hole in which we will not notice if the first
592 * mount using this sb set explict options and a second mount using
593 * this sb does not set any security options. (The first options
594 * will be used for both mounts)
595 */
596 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
597 && (num_opts == 0))
598 goto out;
599
600 /*
601 * parse the mount options, check if they are valid sids.
602 * also check if someone is trying to mount the same sb more
603 * than once with different security options.
604 */
605 for (i = 0; i < num_opts; i++) {
606 u32 sid;
607
608 if (flags[i] == SE_SBLABELSUPP)
609 continue;
610 rc = security_context_to_sid(mount_options[i],
611 strlen(mount_options[i]), &sid);
612 if (rc) {
613 printk(KERN_WARNING "SELinux: security_context_to_sid"
614 "(%s) failed for (dev %s, type %s) errno=%d\n",
615 mount_options[i], sb->s_id, name, rc);
616 goto out;
617 }
618 switch (flags[i]) {
619 case FSCONTEXT_MNT:
620 fscontext_sid = sid;
621
622 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
623 fscontext_sid))
624 goto out_double_mount;
625
626 sbsec->flags |= FSCONTEXT_MNT;
627 break;
628 case CONTEXT_MNT:
629 context_sid = sid;
630
631 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
632 context_sid))
633 goto out_double_mount;
634
635 sbsec->flags |= CONTEXT_MNT;
636 break;
637 case ROOTCONTEXT_MNT:
638 rootcontext_sid = sid;
639
640 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
641 rootcontext_sid))
642 goto out_double_mount;
643
644 sbsec->flags |= ROOTCONTEXT_MNT;
645
646 break;
647 case DEFCONTEXT_MNT:
648 defcontext_sid = sid;
649
650 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
651 defcontext_sid))
652 goto out_double_mount;
653
654 sbsec->flags |= DEFCONTEXT_MNT;
655
656 break;
657 default:
658 rc = -EINVAL;
659 goto out;
660 }
661 }
662
663 if (sbsec->flags & SE_SBINITIALIZED) {
664 /* previously mounted with options, but not on this attempt? */
665 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
666 goto out_double_mount;
667 rc = 0;
668 goto out;
669 }
670
671 if (strcmp(sb->s_type->name, "proc") == 0)
672 sbsec->flags |= SE_SBPROC;
673
674 /* Determine the labeling behavior to use for this filesystem type. */
675 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
676 if (rc) {
677 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
678 __func__, sb->s_type->name, rc);
679 goto out;
680 }
681
682 /* sets the context of the superblock for the fs being mounted. */
683 if (fscontext_sid) {
684 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
685 if (rc)
686 goto out;
687
688 sbsec->sid = fscontext_sid;
689 }
690
691 /*
692 * Switch to using mount point labeling behavior.
693 * sets the label used on all file below the mountpoint, and will set
694 * the superblock context if not already set.
695 */
696 if (context_sid) {
697 if (!fscontext_sid) {
698 rc = may_context_mount_sb_relabel(context_sid, sbsec,
699 cred);
700 if (rc)
701 goto out;
702 sbsec->sid = context_sid;
703 } else {
704 rc = may_context_mount_inode_relabel(context_sid, sbsec,
705 cred);
706 if (rc)
707 goto out;
708 }
709 if (!rootcontext_sid)
710 rootcontext_sid = context_sid;
711
712 sbsec->mntpoint_sid = context_sid;
713 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
714 }
715
716 if (rootcontext_sid) {
717 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
718 cred);
719 if (rc)
720 goto out;
721
722 root_isec->sid = rootcontext_sid;
723 root_isec->initialized = 1;
724 }
725
726 if (defcontext_sid) {
727 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
728 rc = -EINVAL;
729 printk(KERN_WARNING "SELinux: defcontext option is "
730 "invalid for this filesystem type\n");
731 goto out;
732 }
733
734 if (defcontext_sid != sbsec->def_sid) {
735 rc = may_context_mount_inode_relabel(defcontext_sid,
736 sbsec, cred);
737 if (rc)
738 goto out;
739 }
740
741 sbsec->def_sid = defcontext_sid;
742 }
743
744 rc = sb_finish_set_opts(sb);
745 out:
746 mutex_unlock(&sbsec->lock);
747 return rc;
748 out_double_mount:
749 rc = -EINVAL;
750 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
751 "security settings for (dev %s, type %s)\n", sb->s_id, name);
752 goto out;
753 }
754
755 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
756 struct super_block *newsb)
757 {
758 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
759 struct superblock_security_struct *newsbsec = newsb->s_security;
760
761 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
762 int set_context = (oldsbsec->flags & CONTEXT_MNT);
763 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
764
765 /*
766 * if the parent was able to be mounted it clearly had no special lsm
767 * mount options. thus we can safely deal with this superblock later
768 */
769 if (!ss_initialized)
770 return;
771
772 /* how can we clone if the old one wasn't set up?? */
773 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
774
775 /* if fs is reusing a sb, just let its options stand... */
776 if (newsbsec->flags & SE_SBINITIALIZED)
777 return;
778
779 mutex_lock(&newsbsec->lock);
780
781 newsbsec->flags = oldsbsec->flags;
782
783 newsbsec->sid = oldsbsec->sid;
784 newsbsec->def_sid = oldsbsec->def_sid;
785 newsbsec->behavior = oldsbsec->behavior;
786
787 if (set_context) {
788 u32 sid = oldsbsec->mntpoint_sid;
789
790 if (!set_fscontext)
791 newsbsec->sid = sid;
792 if (!set_rootcontext) {
793 struct inode *newinode = newsb->s_root->d_inode;
794 struct inode_security_struct *newisec = newinode->i_security;
795 newisec->sid = sid;
796 }
797 newsbsec->mntpoint_sid = sid;
798 }
799 if (set_rootcontext) {
800 const struct inode *oldinode = oldsb->s_root->d_inode;
801 const struct inode_security_struct *oldisec = oldinode->i_security;
802 struct inode *newinode = newsb->s_root->d_inode;
803 struct inode_security_struct *newisec = newinode->i_security;
804
805 newisec->sid = oldisec->sid;
806 }
807
808 sb_finish_set_opts(newsb);
809 mutex_unlock(&newsbsec->lock);
810 }
811
812 static int selinux_parse_opts_str(char *options,
813 struct security_mnt_opts *opts)
814 {
815 char *p;
816 char *context = NULL, *defcontext = NULL;
817 char *fscontext = NULL, *rootcontext = NULL;
818 int rc, num_mnt_opts = 0;
819
820 opts->num_mnt_opts = 0;
821
822 /* Standard string-based options. */
823 while ((p = strsep(&options, "|")) != NULL) {
824 int token;
825 substring_t args[MAX_OPT_ARGS];
826
827 if (!*p)
828 continue;
829
830 token = match_token(p, tokens, args);
831
832 switch (token) {
833 case Opt_context:
834 if (context || defcontext) {
835 rc = -EINVAL;
836 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
837 goto out_err;
838 }
839 context = match_strdup(&args[0]);
840 if (!context) {
841 rc = -ENOMEM;
842 goto out_err;
843 }
844 break;
845
846 case Opt_fscontext:
847 if (fscontext) {
848 rc = -EINVAL;
849 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
850 goto out_err;
851 }
852 fscontext = match_strdup(&args[0]);
853 if (!fscontext) {
854 rc = -ENOMEM;
855 goto out_err;
856 }
857 break;
858
859 case Opt_rootcontext:
860 if (rootcontext) {
861 rc = -EINVAL;
862 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
863 goto out_err;
864 }
865 rootcontext = match_strdup(&args[0]);
866 if (!rootcontext) {
867 rc = -ENOMEM;
868 goto out_err;
869 }
870 break;
871
872 case Opt_defcontext:
873 if (context || defcontext) {
874 rc = -EINVAL;
875 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
876 goto out_err;
877 }
878 defcontext = match_strdup(&args[0]);
879 if (!defcontext) {
880 rc = -ENOMEM;
881 goto out_err;
882 }
883 break;
884 case Opt_labelsupport:
885 break;
886 default:
887 rc = -EINVAL;
888 printk(KERN_WARNING "SELinux: unknown mount option\n");
889 goto out_err;
890
891 }
892 }
893
894 rc = -ENOMEM;
895 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
896 if (!opts->mnt_opts)
897 goto out_err;
898
899 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
900 if (!opts->mnt_opts_flags) {
901 kfree(opts->mnt_opts);
902 goto out_err;
903 }
904
905 if (fscontext) {
906 opts->mnt_opts[num_mnt_opts] = fscontext;
907 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
908 }
909 if (context) {
910 opts->mnt_opts[num_mnt_opts] = context;
911 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
912 }
913 if (rootcontext) {
914 opts->mnt_opts[num_mnt_opts] = rootcontext;
915 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
916 }
917 if (defcontext) {
918 opts->mnt_opts[num_mnt_opts] = defcontext;
919 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
920 }
921
922 opts->num_mnt_opts = num_mnt_opts;
923 return 0;
924
925 out_err:
926 kfree(context);
927 kfree(defcontext);
928 kfree(fscontext);
929 kfree(rootcontext);
930 return rc;
931 }
932 /*
933 * string mount options parsing and call set the sbsec
934 */
935 static int superblock_doinit(struct super_block *sb, void *data)
936 {
937 int rc = 0;
938 char *options = data;
939 struct security_mnt_opts opts;
940
941 security_init_mnt_opts(&opts);
942
943 if (!data)
944 goto out;
945
946 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
947
948 rc = selinux_parse_opts_str(options, &opts);
949 if (rc)
950 goto out_err;
951
952 out:
953 rc = selinux_set_mnt_opts(sb, &opts);
954
955 out_err:
956 security_free_mnt_opts(&opts);
957 return rc;
958 }
959
960 static void selinux_write_opts(struct seq_file *m,
961 struct security_mnt_opts *opts)
962 {
963 int i;
964 char *prefix;
965
966 for (i = 0; i < opts->num_mnt_opts; i++) {
967 char *has_comma;
968
969 if (opts->mnt_opts[i])
970 has_comma = strchr(opts->mnt_opts[i], ',');
971 else
972 has_comma = NULL;
973
974 switch (opts->mnt_opts_flags[i]) {
975 case CONTEXT_MNT:
976 prefix = CONTEXT_STR;
977 break;
978 case FSCONTEXT_MNT:
979 prefix = FSCONTEXT_STR;
980 break;
981 case ROOTCONTEXT_MNT:
982 prefix = ROOTCONTEXT_STR;
983 break;
984 case DEFCONTEXT_MNT:
985 prefix = DEFCONTEXT_STR;
986 break;
987 case SE_SBLABELSUPP:
988 seq_putc(m, ',');
989 seq_puts(m, LABELSUPP_STR);
990 continue;
991 default:
992 BUG();
993 };
994 /* we need a comma before each option */
995 seq_putc(m, ',');
996 seq_puts(m, prefix);
997 if (has_comma)
998 seq_putc(m, '\"');
999 seq_puts(m, opts->mnt_opts[i]);
1000 if (has_comma)
1001 seq_putc(m, '\"');
1002 }
1003 }
1004
1005 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006 {
1007 struct security_mnt_opts opts;
1008 int rc;
1009
1010 rc = selinux_get_mnt_opts(sb, &opts);
1011 if (rc) {
1012 /* before policy load we may get EINVAL, don't show anything */
1013 if (rc == -EINVAL)
1014 rc = 0;
1015 return rc;
1016 }
1017
1018 selinux_write_opts(m, &opts);
1019
1020 security_free_mnt_opts(&opts);
1021
1022 return rc;
1023 }
1024
1025 static inline u16 inode_mode_to_security_class(umode_t mode)
1026 {
1027 switch (mode & S_IFMT) {
1028 case S_IFSOCK:
1029 return SECCLASS_SOCK_FILE;
1030 case S_IFLNK:
1031 return SECCLASS_LNK_FILE;
1032 case S_IFREG:
1033 return SECCLASS_FILE;
1034 case S_IFBLK:
1035 return SECCLASS_BLK_FILE;
1036 case S_IFDIR:
1037 return SECCLASS_DIR;
1038 case S_IFCHR:
1039 return SECCLASS_CHR_FILE;
1040 case S_IFIFO:
1041 return SECCLASS_FIFO_FILE;
1042
1043 }
1044
1045 return SECCLASS_FILE;
1046 }
1047
1048 static inline int default_protocol_stream(int protocol)
1049 {
1050 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1051 }
1052
1053 static inline int default_protocol_dgram(int protocol)
1054 {
1055 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1056 }
1057
1058 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059 {
1060 switch (family) {
1061 case PF_UNIX:
1062 switch (type) {
1063 case SOCK_STREAM:
1064 case SOCK_SEQPACKET:
1065 return SECCLASS_UNIX_STREAM_SOCKET;
1066 case SOCK_DGRAM:
1067 return SECCLASS_UNIX_DGRAM_SOCKET;
1068 }
1069 break;
1070 case PF_INET:
1071 case PF_INET6:
1072 switch (type) {
1073 case SOCK_STREAM:
1074 if (default_protocol_stream(protocol))
1075 return SECCLASS_TCP_SOCKET;
1076 else
1077 return SECCLASS_RAWIP_SOCKET;
1078 case SOCK_DGRAM:
1079 if (default_protocol_dgram(protocol))
1080 return SECCLASS_UDP_SOCKET;
1081 else
1082 return SECCLASS_RAWIP_SOCKET;
1083 case SOCK_DCCP:
1084 return SECCLASS_DCCP_SOCKET;
1085 default:
1086 return SECCLASS_RAWIP_SOCKET;
1087 }
1088 break;
1089 case PF_NETLINK:
1090 switch (protocol) {
1091 case NETLINK_ROUTE:
1092 return SECCLASS_NETLINK_ROUTE_SOCKET;
1093 case NETLINK_FIREWALL:
1094 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1095 case NETLINK_INET_DIAG:
1096 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097 case NETLINK_NFLOG:
1098 return SECCLASS_NETLINK_NFLOG_SOCKET;
1099 case NETLINK_XFRM:
1100 return SECCLASS_NETLINK_XFRM_SOCKET;
1101 case NETLINK_SELINUX:
1102 return SECCLASS_NETLINK_SELINUX_SOCKET;
1103 case NETLINK_AUDIT:
1104 return SECCLASS_NETLINK_AUDIT_SOCKET;
1105 case NETLINK_IP6_FW:
1106 return SECCLASS_NETLINK_IP6FW_SOCKET;
1107 case NETLINK_DNRTMSG:
1108 return SECCLASS_NETLINK_DNRT_SOCKET;
1109 case NETLINK_KOBJECT_UEVENT:
1110 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1111 default:
1112 return SECCLASS_NETLINK_SOCKET;
1113 }
1114 case PF_PACKET:
1115 return SECCLASS_PACKET_SOCKET;
1116 case PF_KEY:
1117 return SECCLASS_KEY_SOCKET;
1118 case PF_APPLETALK:
1119 return SECCLASS_APPLETALK_SOCKET;
1120 }
1121
1122 return SECCLASS_SOCKET;
1123 }
1124
1125 #ifdef CONFIG_PROC_FS
1126 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1127 u16 tclass,
1128 u32 *sid)
1129 {
1130 int buflen, rc;
1131 char *buffer, *path, *end;
1132
1133 buffer = (char *)__get_free_page(GFP_KERNEL);
1134 if (!buffer)
1135 return -ENOMEM;
1136
1137 buflen = PAGE_SIZE;
1138 end = buffer+buflen;
1139 *--end = '\0';
1140 buflen--;
1141 path = end-1;
1142 *path = '/';
1143 while (de && de != de->parent) {
1144 buflen -= de->namelen + 1;
1145 if (buflen < 0)
1146 break;
1147 end -= de->namelen;
1148 memcpy(end, de->name, de->namelen);
1149 *--end = '/';
1150 path = end;
1151 de = de->parent;
1152 }
1153 rc = security_genfs_sid("proc", path, tclass, sid);
1154 free_page((unsigned long)buffer);
1155 return rc;
1156 }
1157 #else
1158 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1159 u16 tclass,
1160 u32 *sid)
1161 {
1162 return -EINVAL;
1163 }
1164 #endif
1165
1166 /* The inode's security attributes must be initialized before first use. */
1167 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1168 {
1169 struct superblock_security_struct *sbsec = NULL;
1170 struct inode_security_struct *isec = inode->i_security;
1171 u32 sid;
1172 struct dentry *dentry;
1173 #define INITCONTEXTLEN 255
1174 char *context = NULL;
1175 unsigned len = 0;
1176 int rc = 0;
1177
1178 if (isec->initialized)
1179 goto out;
1180
1181 mutex_lock(&isec->lock);
1182 if (isec->initialized)
1183 goto out_unlock;
1184
1185 sbsec = inode->i_sb->s_security;
1186 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1187 /* Defer initialization until selinux_complete_init,
1188 after the initial policy is loaded and the security
1189 server is ready to handle calls. */
1190 spin_lock(&sbsec->isec_lock);
1191 if (list_empty(&isec->list))
1192 list_add(&isec->list, &sbsec->isec_head);
1193 spin_unlock(&sbsec->isec_lock);
1194 goto out_unlock;
1195 }
1196
1197 switch (sbsec->behavior) {
1198 case SECURITY_FS_USE_XATTR:
1199 if (!inode->i_op->getxattr) {
1200 isec->sid = sbsec->def_sid;
1201 break;
1202 }
1203
1204 /* Need a dentry, since the xattr API requires one.
1205 Life would be simpler if we could just pass the inode. */
1206 if (opt_dentry) {
1207 /* Called from d_instantiate or d_splice_alias. */
1208 dentry = dget(opt_dentry);
1209 } else {
1210 /* Called from selinux_complete_init, try to find a dentry. */
1211 dentry = d_find_alias(inode);
1212 }
1213 if (!dentry) {
1214 /*
1215 * this is can be hit on boot when a file is accessed
1216 * before the policy is loaded. When we load policy we
1217 * may find inodes that have no dentry on the
1218 * sbsec->isec_head list. No reason to complain as these
1219 * will get fixed up the next time we go through
1220 * inode_doinit with a dentry, before these inodes could
1221 * be used again by userspace.
1222 */
1223 goto out_unlock;
1224 }
1225
1226 len = INITCONTEXTLEN;
1227 context = kmalloc(len+1, GFP_NOFS);
1228 if (!context) {
1229 rc = -ENOMEM;
1230 dput(dentry);
1231 goto out_unlock;
1232 }
1233 context[len] = '\0';
1234 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1235 context, len);
1236 if (rc == -ERANGE) {
1237 kfree(context);
1238
1239 /* Need a larger buffer. Query for the right size. */
1240 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1241 NULL, 0);
1242 if (rc < 0) {
1243 dput(dentry);
1244 goto out_unlock;
1245 }
1246 len = rc;
1247 context = kmalloc(len+1, GFP_NOFS);
1248 if (!context) {
1249 rc = -ENOMEM;
1250 dput(dentry);
1251 goto out_unlock;
1252 }
1253 context[len] = '\0';
1254 rc = inode->i_op->getxattr(dentry,
1255 XATTR_NAME_SELINUX,
1256 context, len);
1257 }
1258 dput(dentry);
1259 if (rc < 0) {
1260 if (rc != -ENODATA) {
1261 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1262 "%d for dev=%s ino=%ld\n", __func__,
1263 -rc, inode->i_sb->s_id, inode->i_ino);
1264 kfree(context);
1265 goto out_unlock;
1266 }
1267 /* Map ENODATA to the default file SID */
1268 sid = sbsec->def_sid;
1269 rc = 0;
1270 } else {
1271 rc = security_context_to_sid_default(context, rc, &sid,
1272 sbsec->def_sid,
1273 GFP_NOFS);
1274 if (rc) {
1275 char *dev = inode->i_sb->s_id;
1276 unsigned long ino = inode->i_ino;
1277
1278 if (rc == -EINVAL) {
1279 if (printk_ratelimit())
1280 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1281 "context=%s. This indicates you may need to relabel the inode or the "
1282 "filesystem in question.\n", ino, dev, context);
1283 } else {
1284 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1285 "returned %d for dev=%s ino=%ld\n",
1286 __func__, context, -rc, dev, ino);
1287 }
1288 kfree(context);
1289 /* Leave with the unlabeled SID */
1290 rc = 0;
1291 break;
1292 }
1293 }
1294 kfree(context);
1295 isec->sid = sid;
1296 break;
1297 case SECURITY_FS_USE_TASK:
1298 isec->sid = isec->task_sid;
1299 break;
1300 case SECURITY_FS_USE_TRANS:
1301 /* Default to the fs SID. */
1302 isec->sid = sbsec->sid;
1303
1304 /* Try to obtain a transition SID. */
1305 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1306 rc = security_transition_sid(isec->task_sid,
1307 sbsec->sid,
1308 isec->sclass,
1309 &sid);
1310 if (rc)
1311 goto out_unlock;
1312 isec->sid = sid;
1313 break;
1314 case SECURITY_FS_USE_MNTPOINT:
1315 isec->sid = sbsec->mntpoint_sid;
1316 break;
1317 default:
1318 /* Default to the fs superblock SID. */
1319 isec->sid = sbsec->sid;
1320
1321 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1322 struct proc_inode *proci = PROC_I(inode);
1323 if (proci->pde) {
1324 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1325 rc = selinux_proc_get_sid(proci->pde,
1326 isec->sclass,
1327 &sid);
1328 if (rc)
1329 goto out_unlock;
1330 isec->sid = sid;
1331 }
1332 }
1333 break;
1334 }
1335
1336 isec->initialized = 1;
1337
1338 out_unlock:
1339 mutex_unlock(&isec->lock);
1340 out:
1341 if (isec->sclass == SECCLASS_FILE)
1342 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1343 return rc;
1344 }
1345
1346 /* Convert a Linux signal to an access vector. */
1347 static inline u32 signal_to_av(int sig)
1348 {
1349 u32 perm = 0;
1350
1351 switch (sig) {
1352 case SIGCHLD:
1353 /* Commonly granted from child to parent. */
1354 perm = PROCESS__SIGCHLD;
1355 break;
1356 case SIGKILL:
1357 /* Cannot be caught or ignored */
1358 perm = PROCESS__SIGKILL;
1359 break;
1360 case SIGSTOP:
1361 /* Cannot be caught or ignored */
1362 perm = PROCESS__SIGSTOP;
1363 break;
1364 default:
1365 /* All other signals. */
1366 perm = PROCESS__SIGNAL;
1367 break;
1368 }
1369
1370 return perm;
1371 }
1372
1373 /*
1374 * Check permission between a pair of credentials
1375 * fork check, ptrace check, etc.
1376 */
1377 static int cred_has_perm(const struct cred *actor,
1378 const struct cred *target,
1379 u32 perms)
1380 {
1381 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1382
1383 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1384 }
1385
1386 /*
1387 * Check permission between a pair of tasks, e.g. signal checks,
1388 * fork check, ptrace check, etc.
1389 * tsk1 is the actor and tsk2 is the target
1390 * - this uses the default subjective creds of tsk1
1391 */
1392 static int task_has_perm(const struct task_struct *tsk1,
1393 const struct task_struct *tsk2,
1394 u32 perms)
1395 {
1396 const struct task_security_struct *__tsec1, *__tsec2;
1397 u32 sid1, sid2;
1398
1399 rcu_read_lock();
1400 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1401 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1402 rcu_read_unlock();
1403 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1404 }
1405
1406 /*
1407 * Check permission between current and another task, e.g. signal checks,
1408 * fork check, ptrace check, etc.
1409 * current is the actor and tsk2 is the target
1410 * - this uses current's subjective creds
1411 */
1412 static int current_has_perm(const struct task_struct *tsk,
1413 u32 perms)
1414 {
1415 u32 sid, tsid;
1416
1417 sid = current_sid();
1418 tsid = task_sid(tsk);
1419 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1420 }
1421
1422 #if CAP_LAST_CAP > 63
1423 #error Fix SELinux to handle capabilities > 63.
1424 #endif
1425
1426 /* Check whether a task is allowed to use a capability. */
1427 static int task_has_capability(struct task_struct *tsk,
1428 const struct cred *cred,
1429 int cap, int audit)
1430 {
1431 struct common_audit_data ad;
1432 struct av_decision avd;
1433 u16 sclass;
1434 u32 sid = cred_sid(cred);
1435 u32 av = CAP_TO_MASK(cap);
1436 int rc;
1437
1438 COMMON_AUDIT_DATA_INIT(&ad, CAP);
1439 ad.tsk = tsk;
1440 ad.u.cap = cap;
1441
1442 switch (CAP_TO_INDEX(cap)) {
1443 case 0:
1444 sclass = SECCLASS_CAPABILITY;
1445 break;
1446 case 1:
1447 sclass = SECCLASS_CAPABILITY2;
1448 break;
1449 default:
1450 printk(KERN_ERR
1451 "SELinux: out of range capability %d\n", cap);
1452 BUG();
1453 }
1454
1455 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1456 if (audit == SECURITY_CAP_AUDIT)
1457 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1458 return rc;
1459 }
1460
1461 /* Check whether a task is allowed to use a system operation. */
1462 static int task_has_system(struct task_struct *tsk,
1463 u32 perms)
1464 {
1465 u32 sid = task_sid(tsk);
1466
1467 return avc_has_perm(sid, SECINITSID_KERNEL,
1468 SECCLASS_SYSTEM, perms, NULL);
1469 }
1470
1471 /* Check whether a task has a particular permission to an inode.
1472 The 'adp' parameter is optional and allows other audit
1473 data to be passed (e.g. the dentry). */
1474 static int inode_has_perm(const struct cred *cred,
1475 struct inode *inode,
1476 u32 perms,
1477 struct common_audit_data *adp)
1478 {
1479 struct inode_security_struct *isec;
1480 struct common_audit_data ad;
1481 u32 sid;
1482
1483 validate_creds(cred);
1484
1485 if (unlikely(IS_PRIVATE(inode)))
1486 return 0;
1487
1488 sid = cred_sid(cred);
1489 isec = inode->i_security;
1490
1491 if (!adp) {
1492 adp = &ad;
1493 COMMON_AUDIT_DATA_INIT(&ad, FS);
1494 ad.u.fs.inode = inode;
1495 }
1496
1497 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1498 }
1499
1500 /* Same as inode_has_perm, but pass explicit audit data containing
1501 the dentry to help the auditing code to more easily generate the
1502 pathname if needed. */
1503 static inline int dentry_has_perm(const struct cred *cred,
1504 struct vfsmount *mnt,
1505 struct dentry *dentry,
1506 u32 av)
1507 {
1508 struct inode *inode = dentry->d_inode;
1509 struct common_audit_data ad;
1510
1511 COMMON_AUDIT_DATA_INIT(&ad, FS);
1512 ad.u.fs.path.mnt = mnt;
1513 ad.u.fs.path.dentry = dentry;
1514 return inode_has_perm(cred, inode, av, &ad);
1515 }
1516
1517 /* Check whether a task can use an open file descriptor to
1518 access an inode in a given way. Check access to the
1519 descriptor itself, and then use dentry_has_perm to
1520 check a particular permission to the file.
1521 Access to the descriptor is implicitly granted if it
1522 has the same SID as the process. If av is zero, then
1523 access to the file is not checked, e.g. for cases
1524 where only the descriptor is affected like seek. */
1525 static int file_has_perm(const struct cred *cred,
1526 struct file *file,
1527 u32 av)
1528 {
1529 struct file_security_struct *fsec = file->f_security;
1530 struct inode *inode = file->f_path.dentry->d_inode;
1531 struct common_audit_data ad;
1532 u32 sid = cred_sid(cred);
1533 int rc;
1534
1535 COMMON_AUDIT_DATA_INIT(&ad, FS);
1536 ad.u.fs.path = file->f_path;
1537
1538 if (sid != fsec->sid) {
1539 rc = avc_has_perm(sid, fsec->sid,
1540 SECCLASS_FD,
1541 FD__USE,
1542 &ad);
1543 if (rc)
1544 goto out;
1545 }
1546
1547 /* av is zero if only checking access to the descriptor. */
1548 rc = 0;
1549 if (av)
1550 rc = inode_has_perm(cred, inode, av, &ad);
1551
1552 out:
1553 return rc;
1554 }
1555
1556 /* Check whether a task can create a file. */
1557 static int may_create(struct inode *dir,
1558 struct dentry *dentry,
1559 u16 tclass)
1560 {
1561 const struct cred *cred = current_cred();
1562 const struct task_security_struct *tsec = cred->security;
1563 struct inode_security_struct *dsec;
1564 struct superblock_security_struct *sbsec;
1565 u32 sid, newsid;
1566 struct common_audit_data ad;
1567 int rc;
1568
1569 dsec = dir->i_security;
1570 sbsec = dir->i_sb->s_security;
1571
1572 sid = tsec->sid;
1573 newsid = tsec->create_sid;
1574
1575 COMMON_AUDIT_DATA_INIT(&ad, FS);
1576 ad.u.fs.path.dentry = dentry;
1577
1578 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1579 DIR__ADD_NAME | DIR__SEARCH,
1580 &ad);
1581 if (rc)
1582 return rc;
1583
1584 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1585 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1586 if (rc)
1587 return rc;
1588 }
1589
1590 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1591 if (rc)
1592 return rc;
1593
1594 return avc_has_perm(newsid, sbsec->sid,
1595 SECCLASS_FILESYSTEM,
1596 FILESYSTEM__ASSOCIATE, &ad);
1597 }
1598
1599 /* Check whether a task can create a key. */
1600 static int may_create_key(u32 ksid,
1601 struct task_struct *ctx)
1602 {
1603 u32 sid = task_sid(ctx);
1604
1605 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1606 }
1607
1608 #define MAY_LINK 0
1609 #define MAY_UNLINK 1
1610 #define MAY_RMDIR 2
1611
1612 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1613 static int may_link(struct inode *dir,
1614 struct dentry *dentry,
1615 int kind)
1616
1617 {
1618 struct inode_security_struct *dsec, *isec;
1619 struct common_audit_data ad;
1620 u32 sid = current_sid();
1621 u32 av;
1622 int rc;
1623
1624 dsec = dir->i_security;
1625 isec = dentry->d_inode->i_security;
1626
1627 COMMON_AUDIT_DATA_INIT(&ad, FS);
1628 ad.u.fs.path.dentry = dentry;
1629
1630 av = DIR__SEARCH;
1631 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1632 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1633 if (rc)
1634 return rc;
1635
1636 switch (kind) {
1637 case MAY_LINK:
1638 av = FILE__LINK;
1639 break;
1640 case MAY_UNLINK:
1641 av = FILE__UNLINK;
1642 break;
1643 case MAY_RMDIR:
1644 av = DIR__RMDIR;
1645 break;
1646 default:
1647 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1648 __func__, kind);
1649 return 0;
1650 }
1651
1652 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1653 return rc;
1654 }
1655
1656 static inline int may_rename(struct inode *old_dir,
1657 struct dentry *old_dentry,
1658 struct inode *new_dir,
1659 struct dentry *new_dentry)
1660 {
1661 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1662 struct common_audit_data ad;
1663 u32 sid = current_sid();
1664 u32 av;
1665 int old_is_dir, new_is_dir;
1666 int rc;
1667
1668 old_dsec = old_dir->i_security;
1669 old_isec = old_dentry->d_inode->i_security;
1670 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1671 new_dsec = new_dir->i_security;
1672
1673 COMMON_AUDIT_DATA_INIT(&ad, FS);
1674
1675 ad.u.fs.path.dentry = old_dentry;
1676 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1677 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1678 if (rc)
1679 return rc;
1680 rc = avc_has_perm(sid, old_isec->sid,
1681 old_isec->sclass, FILE__RENAME, &ad);
1682 if (rc)
1683 return rc;
1684 if (old_is_dir && new_dir != old_dir) {
1685 rc = avc_has_perm(sid, old_isec->sid,
1686 old_isec->sclass, DIR__REPARENT, &ad);
1687 if (rc)
1688 return rc;
1689 }
1690
1691 ad.u.fs.path.dentry = new_dentry;
1692 av = DIR__ADD_NAME | DIR__SEARCH;
1693 if (new_dentry->d_inode)
1694 av |= DIR__REMOVE_NAME;
1695 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1696 if (rc)
1697 return rc;
1698 if (new_dentry->d_inode) {
1699 new_isec = new_dentry->d_inode->i_security;
1700 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1701 rc = avc_has_perm(sid, new_isec->sid,
1702 new_isec->sclass,
1703 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1704 if (rc)
1705 return rc;
1706 }
1707
1708 return 0;
1709 }
1710
1711 /* Check whether a task can perform a filesystem operation. */
1712 static int superblock_has_perm(const struct cred *cred,
1713 struct super_block *sb,
1714 u32 perms,
1715 struct common_audit_data *ad)
1716 {
1717 struct superblock_security_struct *sbsec;
1718 u32 sid = cred_sid(cred);
1719
1720 sbsec = sb->s_security;
1721 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1722 }
1723
1724 /* Convert a Linux mode and permission mask to an access vector. */
1725 static inline u32 file_mask_to_av(int mode, int mask)
1726 {
1727 u32 av = 0;
1728
1729 if ((mode & S_IFMT) != S_IFDIR) {
1730 if (mask & MAY_EXEC)
1731 av |= FILE__EXECUTE;
1732 if (mask & MAY_READ)
1733 av |= FILE__READ;
1734
1735 if (mask & MAY_APPEND)
1736 av |= FILE__APPEND;
1737 else if (mask & MAY_WRITE)
1738 av |= FILE__WRITE;
1739
1740 } else {
1741 if (mask & MAY_EXEC)
1742 av |= DIR__SEARCH;
1743 if (mask & MAY_WRITE)
1744 av |= DIR__WRITE;
1745 if (mask & MAY_READ)
1746 av |= DIR__READ;
1747 }
1748
1749 return av;
1750 }
1751
1752 /* Convert a Linux file to an access vector. */
1753 static inline u32 file_to_av(struct file *file)
1754 {
1755 u32 av = 0;
1756
1757 if (file->f_mode & FMODE_READ)
1758 av |= FILE__READ;
1759 if (file->f_mode & FMODE_WRITE) {
1760 if (file->f_flags & O_APPEND)
1761 av |= FILE__APPEND;
1762 else
1763 av |= FILE__WRITE;
1764 }
1765 if (!av) {
1766 /*
1767 * Special file opened with flags 3 for ioctl-only use.
1768 */
1769 av = FILE__IOCTL;
1770 }
1771
1772 return av;
1773 }
1774
1775 /*
1776 * Convert a file to an access vector and include the correct open
1777 * open permission.
1778 */
1779 static inline u32 open_file_to_av(struct file *file)
1780 {
1781 u32 av = file_to_av(file);
1782
1783 if (selinux_policycap_openperm) {
1784 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1785 /*
1786 * lnk files and socks do not really have an 'open'
1787 */
1788 if (S_ISREG(mode))
1789 av |= FILE__OPEN;
1790 else if (S_ISCHR(mode))
1791 av |= CHR_FILE__OPEN;
1792 else if (S_ISBLK(mode))
1793 av |= BLK_FILE__OPEN;
1794 else if (S_ISFIFO(mode))
1795 av |= FIFO_FILE__OPEN;
1796 else if (S_ISDIR(mode))
1797 av |= DIR__OPEN;
1798 else if (S_ISSOCK(mode))
1799 av |= SOCK_FILE__OPEN;
1800 else
1801 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1802 "unknown mode:%o\n", __func__, mode);
1803 }
1804 return av;
1805 }
1806
1807 /* Hook functions begin here. */
1808
1809 static int selinux_ptrace_access_check(struct task_struct *child,
1810 unsigned int mode)
1811 {
1812 int rc;
1813
1814 rc = cap_ptrace_access_check(child, mode);
1815 if (rc)
1816 return rc;
1817
1818 if (mode == PTRACE_MODE_READ) {
1819 u32 sid = current_sid();
1820 u32 csid = task_sid(child);
1821 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1822 }
1823
1824 return current_has_perm(child, PROCESS__PTRACE);
1825 }
1826
1827 static int selinux_ptrace_traceme(struct task_struct *parent)
1828 {
1829 int rc;
1830
1831 rc = cap_ptrace_traceme(parent);
1832 if (rc)
1833 return rc;
1834
1835 return task_has_perm(parent, current, PROCESS__PTRACE);
1836 }
1837
1838 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1839 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1840 {
1841 int error;
1842
1843 error = current_has_perm(target, PROCESS__GETCAP);
1844 if (error)
1845 return error;
1846
1847 return cap_capget(target, effective, inheritable, permitted);
1848 }
1849
1850 static int selinux_capset(struct cred *new, const struct cred *old,
1851 const kernel_cap_t *effective,
1852 const kernel_cap_t *inheritable,
1853 const kernel_cap_t *permitted)
1854 {
1855 int error;
1856
1857 error = cap_capset(new, old,
1858 effective, inheritable, permitted);
1859 if (error)
1860 return error;
1861
1862 return cred_has_perm(old, new, PROCESS__SETCAP);
1863 }
1864
1865 /*
1866 * (This comment used to live with the selinux_task_setuid hook,
1867 * which was removed).
1868 *
1869 * Since setuid only affects the current process, and since the SELinux
1870 * controls are not based on the Linux identity attributes, SELinux does not
1871 * need to control this operation. However, SELinux does control the use of
1872 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1873 */
1874
1875 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1876 int cap, int audit)
1877 {
1878 int rc;
1879
1880 rc = cap_capable(tsk, cred, cap, audit);
1881 if (rc)
1882 return rc;
1883
1884 return task_has_capability(tsk, cred, cap, audit);
1885 }
1886
1887 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1888 {
1889 int buflen, rc;
1890 char *buffer, *path, *end;
1891
1892 rc = -ENOMEM;
1893 buffer = (char *)__get_free_page(GFP_KERNEL);
1894 if (!buffer)
1895 goto out;
1896
1897 buflen = PAGE_SIZE;
1898 end = buffer+buflen;
1899 *--end = '\0';
1900 buflen--;
1901 path = end-1;
1902 *path = '/';
1903 while (table) {
1904 const char *name = table->procname;
1905 size_t namelen = strlen(name);
1906 buflen -= namelen + 1;
1907 if (buflen < 0)
1908 goto out_free;
1909 end -= namelen;
1910 memcpy(end, name, namelen);
1911 *--end = '/';
1912 path = end;
1913 table = table->parent;
1914 }
1915 buflen -= 4;
1916 if (buflen < 0)
1917 goto out_free;
1918 end -= 4;
1919 memcpy(end, "/sys", 4);
1920 path = end;
1921 rc = security_genfs_sid("proc", path, tclass, sid);
1922 out_free:
1923 free_page((unsigned long)buffer);
1924 out:
1925 return rc;
1926 }
1927
1928 static int selinux_sysctl(ctl_table *table, int op)
1929 {
1930 int error = 0;
1931 u32 av;
1932 u32 tsid, sid;
1933 int rc;
1934
1935 sid = current_sid();
1936
1937 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1938 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1939 if (rc) {
1940 /* Default to the well-defined sysctl SID. */
1941 tsid = SECINITSID_SYSCTL;
1942 }
1943
1944 /* The op values are "defined" in sysctl.c, thereby creating
1945 * a bad coupling between this module and sysctl.c */
1946 if (op == 001) {
1947 error = avc_has_perm(sid, tsid,
1948 SECCLASS_DIR, DIR__SEARCH, NULL);
1949 } else {
1950 av = 0;
1951 if (op & 004)
1952 av |= FILE__READ;
1953 if (op & 002)
1954 av |= FILE__WRITE;
1955 if (av)
1956 error = avc_has_perm(sid, tsid,
1957 SECCLASS_FILE, av, NULL);
1958 }
1959
1960 return error;
1961 }
1962
1963 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1964 {
1965 const struct cred *cred = current_cred();
1966 int rc = 0;
1967
1968 if (!sb)
1969 return 0;
1970
1971 switch (cmds) {
1972 case Q_SYNC:
1973 case Q_QUOTAON:
1974 case Q_QUOTAOFF:
1975 case Q_SETINFO:
1976 case Q_SETQUOTA:
1977 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
1978 break;
1979 case Q_GETFMT:
1980 case Q_GETINFO:
1981 case Q_GETQUOTA:
1982 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
1983 break;
1984 default:
1985 rc = 0; /* let the kernel handle invalid cmds */
1986 break;
1987 }
1988 return rc;
1989 }
1990
1991 static int selinux_quota_on(struct dentry *dentry)
1992 {
1993 const struct cred *cred = current_cred();
1994
1995 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
1996 }
1997
1998 static int selinux_syslog(int type, bool from_file)
1999 {
2000 int rc;
2001
2002 rc = cap_syslog(type, from_file);
2003 if (rc)
2004 return rc;
2005
2006 switch (type) {
2007 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2008 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
2009 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2010 break;
2011 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2012 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2013 /* Set level of messages printed to console */
2014 case SYSLOG_ACTION_CONSOLE_LEVEL:
2015 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2016 break;
2017 case SYSLOG_ACTION_CLOSE: /* Close log */
2018 case SYSLOG_ACTION_OPEN: /* Open log */
2019 case SYSLOG_ACTION_READ: /* Read from log */
2020 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2021 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
2022 default:
2023 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2024 break;
2025 }
2026 return rc;
2027 }
2028
2029 /*
2030 * Check that a process has enough memory to allocate a new virtual
2031 * mapping. 0 means there is enough memory for the allocation to
2032 * succeed and -ENOMEM implies there is not.
2033 *
2034 * Do not audit the selinux permission check, as this is applied to all
2035 * processes that allocate mappings.
2036 */
2037 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2038 {
2039 int rc, cap_sys_admin = 0;
2040
2041 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2042 SECURITY_CAP_NOAUDIT);
2043 if (rc == 0)
2044 cap_sys_admin = 1;
2045
2046 return __vm_enough_memory(mm, pages, cap_sys_admin);
2047 }
2048
2049 /* binprm security operations */
2050
2051 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2052 {
2053 const struct task_security_struct *old_tsec;
2054 struct task_security_struct *new_tsec;
2055 struct inode_security_struct *isec;
2056 struct common_audit_data ad;
2057 struct inode *inode = bprm->file->f_path.dentry->d_inode;
2058 int rc;
2059
2060 rc = cap_bprm_set_creds(bprm);
2061 if (rc)
2062 return rc;
2063
2064 /* SELinux context only depends on initial program or script and not
2065 * the script interpreter */
2066 if (bprm->cred_prepared)
2067 return 0;
2068
2069 old_tsec = current_security();
2070 new_tsec = bprm->cred->security;
2071 isec = inode->i_security;
2072
2073 /* Default to the current task SID. */
2074 new_tsec->sid = old_tsec->sid;
2075 new_tsec->osid = old_tsec->sid;
2076
2077 /* Reset fs, key, and sock SIDs on execve. */
2078 new_tsec->create_sid = 0;
2079 new_tsec->keycreate_sid = 0;
2080 new_tsec->sockcreate_sid = 0;
2081
2082 if (old_tsec->exec_sid) {
2083 new_tsec->sid = old_tsec->exec_sid;
2084 /* Reset exec SID on execve. */
2085 new_tsec->exec_sid = 0;
2086 } else {
2087 /* Check for a default transition on this program. */
2088 rc = security_transition_sid(old_tsec->sid, isec->sid,
2089 SECCLASS_PROCESS, &new_tsec->sid);
2090 if (rc)
2091 return rc;
2092 }
2093
2094 COMMON_AUDIT_DATA_INIT(&ad, FS);
2095 ad.u.fs.path = bprm->file->f_path;
2096
2097 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2098 new_tsec->sid = old_tsec->sid;
2099
2100 if (new_tsec->sid == old_tsec->sid) {
2101 rc = avc_has_perm(old_tsec->sid, isec->sid,
2102 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2103 if (rc)
2104 return rc;
2105 } else {
2106 /* Check permissions for the transition. */
2107 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2108 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2109 if (rc)
2110 return rc;
2111
2112 rc = avc_has_perm(new_tsec->sid, isec->sid,
2113 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2114 if (rc)
2115 return rc;
2116
2117 /* Check for shared state */
2118 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2119 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2120 SECCLASS_PROCESS, PROCESS__SHARE,
2121 NULL);
2122 if (rc)
2123 return -EPERM;
2124 }
2125
2126 /* Make sure that anyone attempting to ptrace over a task that
2127 * changes its SID has the appropriate permit */
2128 if (bprm->unsafe &
2129 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2130 struct task_struct *tracer;
2131 struct task_security_struct *sec;
2132 u32 ptsid = 0;
2133
2134 rcu_read_lock();
2135 tracer = tracehook_tracer_task(current);
2136 if (likely(tracer != NULL)) {
2137 sec = __task_cred(tracer)->security;
2138 ptsid = sec->sid;
2139 }
2140 rcu_read_unlock();
2141
2142 if (ptsid != 0) {
2143 rc = avc_has_perm(ptsid, new_tsec->sid,
2144 SECCLASS_PROCESS,
2145 PROCESS__PTRACE, NULL);
2146 if (rc)
2147 return -EPERM;
2148 }
2149 }
2150
2151 /* Clear any possibly unsafe personality bits on exec: */
2152 bprm->per_clear |= PER_CLEAR_ON_SETID;
2153 }
2154
2155 return 0;
2156 }
2157
2158 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2159 {
2160 const struct cred *cred = current_cred();
2161 const struct task_security_struct *tsec = cred->security;
2162 u32 sid, osid;
2163 int atsecure = 0;
2164
2165 sid = tsec->sid;
2166 osid = tsec->osid;
2167
2168 if (osid != sid) {
2169 /* Enable secure mode for SIDs transitions unless
2170 the noatsecure permission is granted between
2171 the two SIDs, i.e. ahp returns 0. */
2172 atsecure = avc_has_perm(osid, sid,
2173 SECCLASS_PROCESS,
2174 PROCESS__NOATSECURE, NULL);
2175 }
2176
2177 return (atsecure || cap_bprm_secureexec(bprm));
2178 }
2179
2180 extern struct vfsmount *selinuxfs_mount;
2181 extern struct dentry *selinux_null;
2182
2183 /* Derived from fs/exec.c:flush_old_files. */
2184 static inline void flush_unauthorized_files(const struct cred *cred,
2185 struct files_struct *files)
2186 {
2187 struct common_audit_data ad;
2188 struct file *file, *devnull = NULL;
2189 struct tty_struct *tty;
2190 struct fdtable *fdt;
2191 long j = -1;
2192 int drop_tty = 0;
2193
2194 tty = get_current_tty();
2195 if (tty) {
2196 file_list_lock();
2197 if (!list_empty(&tty->tty_files)) {
2198 struct inode *inode;
2199
2200 /* Revalidate access to controlling tty.
2201 Use inode_has_perm on the tty inode directly rather
2202 than using file_has_perm, as this particular open
2203 file may belong to another process and we are only
2204 interested in the inode-based check here. */
2205 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2206 inode = file->f_path.dentry->d_inode;
2207 if (inode_has_perm(cred, inode,
2208 FILE__READ | FILE__WRITE, NULL)) {
2209 drop_tty = 1;
2210 }
2211 }
2212 file_list_unlock();
2213 tty_kref_put(tty);
2214 }
2215 /* Reset controlling tty. */
2216 if (drop_tty)
2217 no_tty();
2218
2219 /* Revalidate access to inherited open files. */
2220
2221 COMMON_AUDIT_DATA_INIT(&ad, FS);
2222
2223 spin_lock(&files->file_lock);
2224 for (;;) {
2225 unsigned long set, i;
2226 int fd;
2227
2228 j++;
2229 i = j * __NFDBITS;
2230 fdt = files_fdtable(files);
2231 if (i >= fdt->max_fds)
2232 break;
2233 set = fdt->open_fds->fds_bits[j];
2234 if (!set)
2235 continue;
2236 spin_unlock(&files->file_lock);
2237 for ( ; set ; i++, set >>= 1) {
2238 if (set & 1) {
2239 file = fget(i);
2240 if (!file)
2241 continue;
2242 if (file_has_perm(cred,
2243 file,
2244 file_to_av(file))) {
2245 sys_close(i);
2246 fd = get_unused_fd();
2247 if (fd != i) {
2248 if (fd >= 0)
2249 put_unused_fd(fd);
2250 fput(file);
2251 continue;
2252 }
2253 if (devnull) {
2254 get_file(devnull);
2255 } else {
2256 devnull = dentry_open(
2257 dget(selinux_null),
2258 mntget(selinuxfs_mount),
2259 O_RDWR, cred);
2260 if (IS_ERR(devnull)) {
2261 devnull = NULL;
2262 put_unused_fd(fd);
2263 fput(file);
2264 continue;
2265 }
2266 }
2267 fd_install(fd, devnull);
2268 }
2269 fput(file);
2270 }
2271 }
2272 spin_lock(&files->file_lock);
2273
2274 }
2275 spin_unlock(&files->file_lock);
2276 }
2277
2278 /*
2279 * Prepare a process for imminent new credential changes due to exec
2280 */
2281 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2282 {
2283 struct task_security_struct *new_tsec;
2284 struct rlimit *rlim, *initrlim;
2285 int rc, i;
2286
2287 new_tsec = bprm->cred->security;
2288 if (new_tsec->sid == new_tsec->osid)
2289 return;
2290
2291 /* Close files for which the new task SID is not authorized. */
2292 flush_unauthorized_files(bprm->cred, current->files);
2293
2294 /* Always clear parent death signal on SID transitions. */
2295 current->pdeath_signal = 0;
2296
2297 /* Check whether the new SID can inherit resource limits from the old
2298 * SID. If not, reset all soft limits to the lower of the current
2299 * task's hard limit and the init task's soft limit.
2300 *
2301 * Note that the setting of hard limits (even to lower them) can be
2302 * controlled by the setrlimit check. The inclusion of the init task's
2303 * soft limit into the computation is to avoid resetting soft limits
2304 * higher than the default soft limit for cases where the default is
2305 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2306 */
2307 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2308 PROCESS__RLIMITINH, NULL);
2309 if (rc) {
2310 for (i = 0; i < RLIM_NLIMITS; i++) {
2311 rlim = current->signal->rlim + i;
2312 initrlim = init_task.signal->rlim + i;
2313 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2314 }
2315 update_rlimit_cpu(current->signal->rlim[RLIMIT_CPU].rlim_cur);
2316 }
2317 }
2318
2319 /*
2320 * Clean up the process immediately after the installation of new credentials
2321 * due to exec
2322 */
2323 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2324 {
2325 const struct task_security_struct *tsec = current_security();
2326 struct itimerval itimer;
2327 u32 osid, sid;
2328 int rc, i;
2329
2330 osid = tsec->osid;
2331 sid = tsec->sid;
2332
2333 if (sid == osid)
2334 return;
2335
2336 /* Check whether the new SID can inherit signal state from the old SID.
2337 * If not, clear itimers to avoid subsequent signal generation and
2338 * flush and unblock signals.
2339 *
2340 * This must occur _after_ the task SID has been updated so that any
2341 * kill done after the flush will be checked against the new SID.
2342 */
2343 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2344 if (rc) {
2345 memset(&itimer, 0, sizeof itimer);
2346 for (i = 0; i < 3; i++)
2347 do_setitimer(i, &itimer, NULL);
2348 spin_lock_irq(&current->sighand->siglock);
2349 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2350 __flush_signals(current);
2351 flush_signal_handlers(current, 1);
2352 sigemptyset(&current->blocked);
2353 }
2354 spin_unlock_irq(&current->sighand->siglock);
2355 }
2356
2357 /* Wake up the parent if it is waiting so that it can recheck
2358 * wait permission to the new task SID. */
2359 read_lock(&tasklist_lock);
2360 __wake_up_parent(current, current->real_parent);
2361 read_unlock(&tasklist_lock);
2362 }
2363
2364 /* superblock security operations */
2365
2366 static int selinux_sb_alloc_security(struct super_block *sb)
2367 {
2368 return superblock_alloc_security(sb);
2369 }
2370
2371 static void selinux_sb_free_security(struct super_block *sb)
2372 {
2373 superblock_free_security(sb);
2374 }
2375
2376 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2377 {
2378 if (plen > olen)
2379 return 0;
2380
2381 return !memcmp(prefix, option, plen);
2382 }
2383
2384 static inline int selinux_option(char *option, int len)
2385 {
2386 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2387 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2388 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2389 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2390 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2391 }
2392
2393 static inline void take_option(char **to, char *from, int *first, int len)
2394 {
2395 if (!*first) {
2396 **to = ',';
2397 *to += 1;
2398 } else
2399 *first = 0;
2400 memcpy(*to, from, len);
2401 *to += len;
2402 }
2403
2404 static inline void take_selinux_option(char **to, char *from, int *first,
2405 int len)
2406 {
2407 int current_size = 0;
2408
2409 if (!*first) {
2410 **to = '|';
2411 *to += 1;
2412 } else
2413 *first = 0;
2414
2415 while (current_size < len) {
2416 if (*from != '"') {
2417 **to = *from;
2418 *to += 1;
2419 }
2420 from += 1;
2421 current_size += 1;
2422 }
2423 }
2424
2425 static int selinux_sb_copy_data(char *orig, char *copy)
2426 {
2427 int fnosec, fsec, rc = 0;
2428 char *in_save, *in_curr, *in_end;
2429 char *sec_curr, *nosec_save, *nosec;
2430 int open_quote = 0;
2431
2432 in_curr = orig;
2433 sec_curr = copy;
2434
2435 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2436 if (!nosec) {
2437 rc = -ENOMEM;
2438 goto out;
2439 }
2440
2441 nosec_save = nosec;
2442 fnosec = fsec = 1;
2443 in_save = in_end = orig;
2444
2445 do {
2446 if (*in_end == '"')
2447 open_quote = !open_quote;
2448 if ((*in_end == ',' && open_quote == 0) ||
2449 *in_end == '\0') {
2450 int len = in_end - in_curr;
2451
2452 if (selinux_option(in_curr, len))
2453 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2454 else
2455 take_option(&nosec, in_curr, &fnosec, len);
2456
2457 in_curr = in_end + 1;
2458 }
2459 } while (*in_end++);
2460
2461 strcpy(in_save, nosec_save);
2462 free_page((unsigned long)nosec_save);
2463 out:
2464 return rc;
2465 }
2466
2467 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2468 {
2469 const struct cred *cred = current_cred();
2470 struct common_audit_data ad;
2471 int rc;
2472
2473 rc = superblock_doinit(sb, data);
2474 if (rc)
2475 return rc;
2476
2477 /* Allow all mounts performed by the kernel */
2478 if (flags & MS_KERNMOUNT)
2479 return 0;
2480
2481 COMMON_AUDIT_DATA_INIT(&ad, FS);
2482 ad.u.fs.path.dentry = sb->s_root;
2483 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2484 }
2485
2486 static int selinux_sb_statfs(struct dentry *dentry)
2487 {
2488 const struct cred *cred = current_cred();
2489 struct common_audit_data ad;
2490
2491 COMMON_AUDIT_DATA_INIT(&ad, FS);
2492 ad.u.fs.path.dentry = dentry->d_sb->s_root;
2493 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2494 }
2495
2496 static int selinux_mount(char *dev_name,
2497 struct path *path,
2498 char *type,
2499 unsigned long flags,
2500 void *data)
2501 {
2502 const struct cred *cred = current_cred();
2503
2504 if (flags & MS_REMOUNT)
2505 return superblock_has_perm(cred, path->mnt->mnt_sb,
2506 FILESYSTEM__REMOUNT, NULL);
2507 else
2508 return dentry_has_perm(cred, path->mnt, path->dentry,
2509 FILE__MOUNTON);
2510 }
2511
2512 static int selinux_umount(struct vfsmount *mnt, int flags)
2513 {
2514 const struct cred *cred = current_cred();
2515
2516 return superblock_has_perm(cred, mnt->mnt_sb,
2517 FILESYSTEM__UNMOUNT, NULL);
2518 }
2519
2520 /* inode security operations */
2521
2522 static int selinux_inode_alloc_security(struct inode *inode)
2523 {
2524 return inode_alloc_security(inode);
2525 }
2526
2527 static void selinux_inode_free_security(struct inode *inode)
2528 {
2529 inode_free_security(inode);
2530 }
2531
2532 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2533 char **name, void **value,
2534 size_t *len)
2535 {
2536 const struct cred *cred = current_cred();
2537 const struct task_security_struct *tsec = cred->security;
2538 struct inode_security_struct *dsec;
2539 struct superblock_security_struct *sbsec;
2540 u32 sid, newsid, clen;
2541 int rc;
2542 char *namep = NULL, *context;
2543
2544 dsec = dir->i_security;
2545 sbsec = dir->i_sb->s_security;
2546
2547 sid = tsec->sid;
2548 newsid = tsec->create_sid;
2549
2550 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2551 rc = security_transition_sid(sid, dsec->sid,
2552 inode_mode_to_security_class(inode->i_mode),
2553 &newsid);
2554 if (rc) {
2555 printk(KERN_WARNING "%s: "
2556 "security_transition_sid failed, rc=%d (dev=%s "
2557 "ino=%ld)\n",
2558 __func__,
2559 -rc, inode->i_sb->s_id, inode->i_ino);
2560 return rc;
2561 }
2562 }
2563
2564 /* Possibly defer initialization to selinux_complete_init. */
2565 if (sbsec->flags & SE_SBINITIALIZED) {
2566 struct inode_security_struct *isec = inode->i_security;
2567 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2568 isec->sid = newsid;
2569 isec->initialized = 1;
2570 }
2571
2572 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2573 return -EOPNOTSUPP;
2574
2575 if (name) {
2576 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2577 if (!namep)
2578 return -ENOMEM;
2579 *name = namep;
2580 }
2581
2582 if (value && len) {
2583 rc = security_sid_to_context_force(newsid, &context, &clen);
2584 if (rc) {
2585 kfree(namep);
2586 return rc;
2587 }
2588 *value = context;
2589 *len = clen;
2590 }
2591
2592 return 0;
2593 }
2594
2595 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2596 {
2597 return may_create(dir, dentry, SECCLASS_FILE);
2598 }
2599
2600 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2601 {
2602 return may_link(dir, old_dentry, MAY_LINK);
2603 }
2604
2605 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2606 {
2607 return may_link(dir, dentry, MAY_UNLINK);
2608 }
2609
2610 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2611 {
2612 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2613 }
2614
2615 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2616 {
2617 return may_create(dir, dentry, SECCLASS_DIR);
2618 }
2619
2620 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2621 {
2622 return may_link(dir, dentry, MAY_RMDIR);
2623 }
2624
2625 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2626 {
2627 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2628 }
2629
2630 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2631 struct inode *new_inode, struct dentry *new_dentry)
2632 {
2633 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2634 }
2635
2636 static int selinux_inode_readlink(struct dentry *dentry)
2637 {
2638 const struct cred *cred = current_cred();
2639
2640 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2641 }
2642
2643 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2644 {
2645 const struct cred *cred = current_cred();
2646
2647 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2648 }
2649
2650 static int selinux_inode_permission(struct inode *inode, int mask)
2651 {
2652 const struct cred *cred = current_cred();
2653
2654 if (!mask) {
2655 /* No permission to check. Existence test. */
2656 return 0;
2657 }
2658
2659 return inode_has_perm(cred, inode,
2660 file_mask_to_av(inode->i_mode, mask), NULL);
2661 }
2662
2663 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2664 {
2665 const struct cred *cred = current_cred();
2666 unsigned int ia_valid = iattr->ia_valid;
2667
2668 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2669 if (ia_valid & ATTR_FORCE) {
2670 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2671 ATTR_FORCE);
2672 if (!ia_valid)
2673 return 0;
2674 }
2675
2676 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2677 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2678 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2679
2680 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2681 }
2682
2683 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2684 {
2685 const struct cred *cred = current_cred();
2686
2687 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2688 }
2689
2690 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2691 {
2692 const struct cred *cred = current_cred();
2693
2694 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2695 sizeof XATTR_SECURITY_PREFIX - 1)) {
2696 if (!strcmp(name, XATTR_NAME_CAPS)) {
2697 if (!capable(CAP_SETFCAP))
2698 return -EPERM;
2699 } else if (!capable(CAP_SYS_ADMIN)) {
2700 /* A different attribute in the security namespace.
2701 Restrict to administrator. */
2702 return -EPERM;
2703 }
2704 }
2705
2706 /* Not an attribute we recognize, so just check the
2707 ordinary setattr permission. */
2708 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2709 }
2710
2711 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2712 const void *value, size_t size, int flags)
2713 {
2714 struct inode *inode = dentry->d_inode;
2715 struct inode_security_struct *isec = inode->i_security;
2716 struct superblock_security_struct *sbsec;
2717 struct common_audit_data ad;
2718 u32 newsid, sid = current_sid();
2719 int rc = 0;
2720
2721 if (strcmp(name, XATTR_NAME_SELINUX))
2722 return selinux_inode_setotherxattr(dentry, name);
2723
2724 sbsec = inode->i_sb->s_security;
2725 if (!(sbsec->flags & SE_SBLABELSUPP))
2726 return -EOPNOTSUPP;
2727
2728 if (!is_owner_or_cap(inode))
2729 return -EPERM;
2730
2731 COMMON_AUDIT_DATA_INIT(&ad, FS);
2732 ad.u.fs.path.dentry = dentry;
2733
2734 rc = avc_has_perm(sid, isec->sid, isec->sclass,
2735 FILE__RELABELFROM, &ad);
2736 if (rc)
2737 return rc;
2738
2739 rc = security_context_to_sid(value, size, &newsid);
2740 if (rc == -EINVAL) {
2741 if (!capable(CAP_MAC_ADMIN))
2742 return rc;
2743 rc = security_context_to_sid_force(value, size, &newsid);
2744 }
2745 if (rc)
2746 return rc;
2747
2748 rc = avc_has_perm(sid, newsid, isec->sclass,
2749 FILE__RELABELTO, &ad);
2750 if (rc)
2751 return rc;
2752
2753 rc = security_validate_transition(isec->sid, newsid, sid,
2754 isec->sclass);
2755 if (rc)
2756 return rc;
2757
2758 return avc_has_perm(newsid,
2759 sbsec->sid,
2760 SECCLASS_FILESYSTEM,
2761 FILESYSTEM__ASSOCIATE,
2762 &ad);
2763 }
2764
2765 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2766 const void *value, size_t size,
2767 int flags)
2768 {
2769 struct inode *inode = dentry->d_inode;
2770 struct inode_security_struct *isec = inode->i_security;
2771 u32 newsid;
2772 int rc;
2773
2774 if (strcmp(name, XATTR_NAME_SELINUX)) {
2775 /* Not an attribute we recognize, so nothing to do. */
2776 return;
2777 }
2778
2779 rc = security_context_to_sid_force(value, size, &newsid);
2780 if (rc) {
2781 printk(KERN_ERR "SELinux: unable to map context to SID"
2782 "for (%s, %lu), rc=%d\n",
2783 inode->i_sb->s_id, inode->i_ino, -rc);
2784 return;
2785 }
2786
2787 isec->sid = newsid;
2788 return;
2789 }
2790
2791 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2792 {
2793 const struct cred *cred = current_cred();
2794
2795 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2796 }
2797
2798 static int selinux_inode_listxattr(struct dentry *dentry)
2799 {
2800 const struct cred *cred = current_cred();
2801
2802 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2803 }
2804
2805 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2806 {
2807 if (strcmp(name, XATTR_NAME_SELINUX))
2808 return selinux_inode_setotherxattr(dentry, name);
2809
2810 /* No one is allowed to remove a SELinux security label.
2811 You can change the label, but all data must be labeled. */
2812 return -EACCES;
2813 }
2814
2815 /*
2816 * Copy the inode security context value to the user.
2817 *
2818 * Permission check is handled by selinux_inode_getxattr hook.
2819 */
2820 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2821 {
2822 u32 size;
2823 int error;
2824 char *context = NULL;
2825 struct inode_security_struct *isec = inode->i_security;
2826
2827 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2828 return -EOPNOTSUPP;
2829
2830 /*
2831 * If the caller has CAP_MAC_ADMIN, then get the raw context
2832 * value even if it is not defined by current policy; otherwise,
2833 * use the in-core value under current policy.
2834 * Use the non-auditing forms of the permission checks since
2835 * getxattr may be called by unprivileged processes commonly
2836 * and lack of permission just means that we fall back to the
2837 * in-core context value, not a denial.
2838 */
2839 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2840 SECURITY_CAP_NOAUDIT);
2841 if (!error)
2842 error = security_sid_to_context_force(isec->sid, &context,
2843 &size);
2844 else
2845 error = security_sid_to_context(isec->sid, &context, &size);
2846 if (error)
2847 return error;
2848 error = size;
2849 if (alloc) {
2850 *buffer = context;
2851 goto out_nofree;
2852 }
2853 kfree(context);
2854 out_nofree:
2855 return error;
2856 }
2857
2858 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2859 const void *value, size_t size, int flags)
2860 {
2861 struct inode_security_struct *isec = inode->i_security;
2862 u32 newsid;
2863 int rc;
2864
2865 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2866 return -EOPNOTSUPP;
2867
2868 if (!value || !size)
2869 return -EACCES;
2870
2871 rc = security_context_to_sid((void *)value, size, &newsid);
2872 if (rc)
2873 return rc;
2874
2875 isec->sid = newsid;
2876 isec->initialized = 1;
2877 return 0;
2878 }
2879
2880 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2881 {
2882 const int len = sizeof(XATTR_NAME_SELINUX);
2883 if (buffer && len <= buffer_size)
2884 memcpy(buffer, XATTR_NAME_SELINUX, len);
2885 return len;
2886 }
2887
2888 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2889 {
2890 struct inode_security_struct *isec = inode->i_security;
2891 *secid = isec->sid;
2892 }
2893
2894 /* file security operations */
2895
2896 static int selinux_revalidate_file_permission(struct file *file, int mask)
2897 {
2898 const struct cred *cred = current_cred();
2899 struct inode *inode = file->f_path.dentry->d_inode;
2900
2901 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2902 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2903 mask |= MAY_APPEND;
2904
2905 return file_has_perm(cred, file,
2906 file_mask_to_av(inode->i_mode, mask));
2907 }
2908
2909 static int selinux_file_permission(struct file *file, int mask)
2910 {
2911 struct inode *inode = file->f_path.dentry->d_inode;
2912 struct file_security_struct *fsec = file->f_security;
2913 struct inode_security_struct *isec = inode->i_security;
2914 u32 sid = current_sid();
2915
2916 if (!mask)
2917 /* No permission to check. Existence test. */
2918 return 0;
2919
2920 if (sid == fsec->sid && fsec->isid == isec->sid &&
2921 fsec->pseqno == avc_policy_seqno())
2922 /* No change since dentry_open check. */
2923 return 0;
2924
2925 return selinux_revalidate_file_permission(file, mask);
2926 }
2927
2928 static int selinux_file_alloc_security(struct file *file)
2929 {
2930 return file_alloc_security(file);
2931 }
2932
2933 static void selinux_file_free_security(struct file *file)
2934 {
2935 file_free_security(file);
2936 }
2937
2938 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2939 unsigned long arg)
2940 {
2941 const struct cred *cred = current_cred();
2942 u32 av = 0;
2943
2944 if (_IOC_DIR(cmd) & _IOC_WRITE)
2945 av |= FILE__WRITE;
2946 if (_IOC_DIR(cmd) & _IOC_READ)
2947 av |= FILE__READ;
2948 if (!av)
2949 av = FILE__IOCTL;
2950
2951 return file_has_perm(cred, file, av);
2952 }
2953
2954 static int default_noexec;
2955
2956 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2957 {
2958 const struct cred *cred = current_cred();
2959 int rc = 0;
2960
2961 if (default_noexec &&
2962 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2963 /*
2964 * We are making executable an anonymous mapping or a
2965 * private file mapping that will also be writable.
2966 * This has an additional check.
2967 */
2968 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
2969 if (rc)
2970 goto error;
2971 }
2972
2973 if (file) {
2974 /* read access is always possible with a mapping */
2975 u32 av = FILE__READ;
2976
2977 /* write access only matters if the mapping is shared */
2978 if (shared && (prot & PROT_WRITE))
2979 av |= FILE__WRITE;
2980
2981 if (prot & PROT_EXEC)
2982 av |= FILE__EXECUTE;
2983
2984 return file_has_perm(cred, file, av);
2985 }
2986
2987 error:
2988 return rc;
2989 }
2990
2991 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2992 unsigned long prot, unsigned long flags,
2993 unsigned long addr, unsigned long addr_only)
2994 {
2995 int rc = 0;
2996 u32 sid = current_sid();
2997
2998 /*
2999 * notice that we are intentionally putting the SELinux check before
3000 * the secondary cap_file_mmap check. This is such a likely attempt
3001 * at bad behaviour/exploit that we always want to get the AVC, even
3002 * if DAC would have also denied the operation.
3003 */
3004 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3005 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3006 MEMPROTECT__MMAP_ZERO, NULL);
3007 if (rc)
3008 return rc;
3009 }
3010
3011 /* do DAC check on address space usage */
3012 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
3013 if (rc || addr_only)
3014 return rc;
3015
3016 if (selinux_checkreqprot)
3017 prot = reqprot;
3018
3019 return file_map_prot_check(file, prot,
3020 (flags & MAP_TYPE) == MAP_SHARED);
3021 }
3022
3023 static int selinux_file_mprotect(struct vm_area_struct *vma,
3024 unsigned long reqprot,
3025 unsigned long prot)
3026 {
3027 const struct cred *cred = current_cred();
3028
3029 if (selinux_checkreqprot)
3030 prot = reqprot;
3031
3032 if (default_noexec &&
3033 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3034 int rc = 0;
3035 if (vma->vm_start >= vma->vm_mm->start_brk &&
3036 vma->vm_end <= vma->vm_mm->brk) {
3037 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3038 } else if (!vma->vm_file &&
3039 vma->vm_start <= vma->vm_mm->start_stack &&
3040 vma->vm_end >= vma->vm_mm->start_stack) {
3041 rc = current_has_perm(current, PROCESS__EXECSTACK);
3042 } else if (vma->vm_file && vma->anon_vma) {
3043 /*
3044 * We are making executable a file mapping that has
3045 * had some COW done. Since pages might have been
3046 * written, check ability to execute the possibly
3047 * modified content. This typically should only
3048 * occur for text relocations.
3049 */
3050 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3051 }
3052 if (rc)
3053 return rc;
3054 }
3055
3056 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3057 }
3058
3059 static int selinux_file_lock(struct file *file, unsigned int cmd)
3060 {
3061 const struct cred *cred = current_cred();
3062
3063 return file_has_perm(cred, file, FILE__LOCK);
3064 }
3065
3066 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3067 unsigned long arg)
3068 {
3069 const struct cred *cred = current_cred();
3070 int err = 0;
3071
3072 switch (cmd) {
3073 case F_SETFL:
3074 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3075 err = -EINVAL;
3076 break;
3077 }
3078
3079 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3080 err = file_has_perm(cred, file, FILE__WRITE);
3081 break;
3082 }
3083 /* fall through */
3084 case F_SETOWN:
3085 case F_SETSIG:
3086 case F_GETFL:
3087 case F_GETOWN:
3088 case F_GETSIG:
3089 /* Just check FD__USE permission */
3090 err = file_has_perm(cred, file, 0);
3091 break;
3092 case F_GETLK:
3093 case F_SETLK:
3094 case F_SETLKW:
3095 #if BITS_PER_LONG == 32
3096 case F_GETLK64:
3097 case F_SETLK64:
3098 case F_SETLKW64:
3099 #endif
3100 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3101 err = -EINVAL;
3102 break;
3103 }
3104 err = file_has_perm(cred, file, FILE__LOCK);
3105 break;
3106 }
3107
3108 return err;
3109 }
3110
3111 static int selinux_file_set_fowner(struct file *file)
3112 {
3113 struct file_security_struct *fsec;
3114
3115 fsec = file->f_security;
3116 fsec->fown_sid = current_sid();
3117
3118 return 0;
3119 }
3120
3121 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3122 struct fown_struct *fown, int signum)
3123 {
3124 struct file *file;
3125 u32 sid = task_sid(tsk);
3126 u32 perm;
3127 struct file_security_struct *fsec;
3128
3129 /* struct fown_struct is never outside the context of a struct file */
3130 file = container_of(fown, struct file, f_owner);
3131
3132 fsec = file->f_security;
3133
3134 if (!signum)
3135 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3136 else
3137 perm = signal_to_av(signum);
3138
3139 return avc_has_perm(fsec->fown_sid, sid,
3140 SECCLASS_PROCESS, perm, NULL);
3141 }
3142
3143 static int selinux_file_receive(struct file *file)
3144 {
3145 const struct cred *cred = current_cred();
3146
3147 return file_has_perm(cred, file, file_to_av(file));
3148 }
3149
3150 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3151 {
3152 struct file_security_struct *fsec;
3153 struct inode *inode;
3154 struct inode_security_struct *isec;
3155
3156 inode = file->f_path.dentry->d_inode;
3157 fsec = file->f_security;
3158 isec = inode->i_security;
3159 /*
3160 * Save inode label and policy sequence number
3161 * at open-time so that selinux_file_permission
3162 * can determine whether revalidation is necessary.
3163 * Task label is already saved in the file security
3164 * struct as its SID.
3165 */
3166 fsec->isid = isec->sid;
3167 fsec->pseqno = avc_policy_seqno();
3168 /*
3169 * Since the inode label or policy seqno may have changed
3170 * between the selinux_inode_permission check and the saving
3171 * of state above, recheck that access is still permitted.
3172 * Otherwise, access might never be revalidated against the
3173 * new inode label or new policy.
3174 * This check is not redundant - do not remove.
3175 */
3176 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3177 }
3178
3179 /* task security operations */
3180
3181 static int selinux_task_create(unsigned long clone_flags)
3182 {
3183 return current_has_perm(current, PROCESS__FORK);
3184 }
3185
3186 /*
3187 * allocate the SELinux part of blank credentials
3188 */
3189 static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3190 {
3191 struct task_security_struct *tsec;
3192
3193 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3194 if (!tsec)
3195 return -ENOMEM;
3196
3197 cred->security = tsec;
3198 return 0;
3199 }
3200
3201 /*
3202 * detach and free the LSM part of a set of credentials
3203 */
3204 static void selinux_cred_free(struct cred *cred)
3205 {
3206 struct task_security_struct *tsec = cred->security;
3207
3208 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3209 cred->security = (void *) 0x7UL;
3210 kfree(tsec);
3211 }
3212
3213 /*
3214 * prepare a new set of credentials for modification
3215 */
3216 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3217 gfp_t gfp)
3218 {
3219 const struct task_security_struct *old_tsec;
3220 struct task_security_struct *tsec;
3221
3222 old_tsec = old->security;
3223
3224 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3225 if (!tsec)
3226 return -ENOMEM;
3227
3228 new->security = tsec;
3229 return 0;
3230 }
3231
3232 /*
3233 * transfer the SELinux data to a blank set of creds
3234 */
3235 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3236 {
3237 const struct task_security_struct *old_tsec = old->security;
3238 struct task_security_struct *tsec = new->security;
3239
3240 *tsec = *old_tsec;
3241 }
3242
3243 /*
3244 * set the security data for a kernel service
3245 * - all the creation contexts are set to unlabelled
3246 */
3247 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3248 {
3249 struct task_security_struct *tsec = new->security;
3250 u32 sid = current_sid();
3251 int ret;
3252
3253 ret = avc_has_perm(sid, secid,
3254 SECCLASS_KERNEL_SERVICE,
3255 KERNEL_SERVICE__USE_AS_OVERRIDE,
3256 NULL);
3257 if (ret == 0) {
3258 tsec->sid = secid;
3259 tsec->create_sid = 0;
3260 tsec->keycreate_sid = 0;
3261 tsec->sockcreate_sid = 0;
3262 }
3263 return ret;
3264 }
3265
3266 /*
3267 * set the file creation context in a security record to the same as the
3268 * objective context of the specified inode
3269 */
3270 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3271 {
3272 struct inode_security_struct *isec = inode->i_security;
3273 struct task_security_struct *tsec = new->security;
3274 u32 sid = current_sid();
3275 int ret;
3276
3277 ret = avc_has_perm(sid, isec->sid,
3278 SECCLASS_KERNEL_SERVICE,
3279 KERNEL_SERVICE__CREATE_FILES_AS,
3280 NULL);
3281
3282 if (ret == 0)
3283 tsec->create_sid = isec->sid;
3284 return ret;
3285 }
3286
3287 static int selinux_kernel_module_request(char *kmod_name)
3288 {
3289 u32 sid;
3290 struct common_audit_data ad;
3291
3292 sid = task_sid(current);
3293
3294 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3295 ad.u.kmod_name = kmod_name;
3296
3297 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3298 SYSTEM__MODULE_REQUEST, &ad);
3299 }
3300
3301 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3302 {
3303 return current_has_perm(p, PROCESS__SETPGID);
3304 }
3305
3306 static int selinux_task_getpgid(struct task_struct *p)
3307 {
3308 return current_has_perm(p, PROCESS__GETPGID);
3309 }
3310
3311 static int selinux_task_getsid(struct task_struct *p)
3312 {
3313 return current_has_perm(p, PROCESS__GETSESSION);
3314 }
3315
3316 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3317 {
3318 *secid = task_sid(p);
3319 }
3320
3321 static int selinux_task_setnice(struct task_struct *p, int nice)
3322 {
3323 int rc;
3324
3325 rc = cap_task_setnice(p, nice);
3326 if (rc)
3327 return rc;
3328
3329 return current_has_perm(p, PROCESS__SETSCHED);
3330 }
3331
3332 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3333 {
3334 int rc;
3335
3336 rc = cap_task_setioprio(p, ioprio);
3337 if (rc)
3338 return rc;
3339
3340 return current_has_perm(p, PROCESS__SETSCHED);
3341 }
3342
3343 static int selinux_task_getioprio(struct task_struct *p)
3344 {
3345 return current_has_perm(p, PROCESS__GETSCHED);
3346 }
3347
3348 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3349 {
3350 struct rlimit *old_rlim = current->signal->rlim + resource;
3351
3352 /* Control the ability to change the hard limit (whether
3353 lowering or raising it), so that the hard limit can
3354 later be used as a safe reset point for the soft limit
3355 upon context transitions. See selinux_bprm_committing_creds. */
3356 if (old_rlim->rlim_max != new_rlim->rlim_max)
3357 return current_has_perm(current, PROCESS__SETRLIMIT);
3358
3359 return 0;
3360 }
3361
3362 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3363 {
3364 int rc;
3365
3366 rc = cap_task_setscheduler(p, policy, lp);
3367 if (rc)
3368 return rc;
3369
3370 return current_has_perm(p, PROCESS__SETSCHED);
3371 }
3372
3373 static int selinux_task_getscheduler(struct task_struct *p)
3374 {
3375 return current_has_perm(p, PROCESS__GETSCHED);
3376 }
3377
3378 static int selinux_task_movememory(struct task_struct *p)
3379 {
3380 return current_has_perm(p, PROCESS__SETSCHED);
3381 }
3382
3383 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3384 int sig, u32 secid)
3385 {
3386 u32 perm;
3387 int rc;
3388
3389 if (!sig)
3390 perm = PROCESS__SIGNULL; /* null signal; existence test */
3391 else
3392 perm = signal_to_av(sig);
3393 if (secid)
3394 rc = avc_has_perm(secid, task_sid(p),
3395 SECCLASS_PROCESS, perm, NULL);
3396 else
3397 rc = current_has_perm(p, perm);
3398 return rc;
3399 }
3400
3401 static int selinux_task_wait(struct task_struct *p)
3402 {
3403 return task_has_perm(p, current, PROCESS__SIGCHLD);
3404 }
3405
3406 static void selinux_task_to_inode(struct task_struct *p,
3407 struct inode *inode)
3408 {
3409 struct inode_security_struct *isec = inode->i_security;
3410 u32 sid = task_sid(p);
3411
3412 isec->sid = sid;
3413 isec->initialized = 1;
3414 }
3415
3416 /* Returns error only if unable to parse addresses */
3417 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3418 struct common_audit_data *ad, u8 *proto)
3419 {
3420 int offset, ihlen, ret = -EINVAL;
3421 struct iphdr _iph, *ih;
3422
3423 offset = skb_network_offset(skb);
3424 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3425 if (ih == NULL)
3426 goto out;
3427
3428 ihlen = ih->ihl * 4;
3429 if (ihlen < sizeof(_iph))
3430 goto out;
3431
3432 ad->u.net.v4info.saddr = ih->saddr;
3433 ad->u.net.v4info.daddr = ih->daddr;
3434 ret = 0;
3435
3436 if (proto)
3437 *proto = ih->protocol;
3438
3439 switch (ih->protocol) {
3440 case IPPROTO_TCP: {
3441 struct tcphdr _tcph, *th;
3442
3443 if (ntohs(ih->frag_off) & IP_OFFSET)
3444 break;
3445
3446 offset += ihlen;
3447 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3448 if (th == NULL)
3449 break;
3450
3451 ad->u.net.sport = th->source;
3452 ad->u.net.dport = th->dest;
3453 break;
3454 }
3455
3456 case IPPROTO_UDP: {
3457 struct udphdr _udph, *uh;
3458
3459 if (ntohs(ih->frag_off) & IP_OFFSET)
3460 break;
3461
3462 offset += ihlen;
3463 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3464 if (uh == NULL)
3465 break;
3466
3467 ad->u.net.sport = uh->source;
3468 ad->u.net.dport = uh->dest;
3469 break;
3470 }
3471
3472 case IPPROTO_DCCP: {
3473 struct dccp_hdr _dccph, *dh;
3474
3475 if (ntohs(ih->frag_off) & IP_OFFSET)
3476 break;
3477
3478 offset += ihlen;
3479 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3480 if (dh == NULL)
3481 break;
3482
3483 ad->u.net.sport = dh->dccph_sport;
3484 ad->u.net.dport = dh->dccph_dport;
3485 break;
3486 }
3487
3488 default:
3489 break;
3490 }
3491 out:
3492 return ret;
3493 }
3494
3495 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3496
3497 /* Returns error only if unable to parse addresses */
3498 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3499 struct common_audit_data *ad, u8 *proto)
3500 {
3501 u8 nexthdr;
3502 int ret = -EINVAL, offset;
3503 struct ipv6hdr _ipv6h, *ip6;
3504
3505 offset = skb_network_offset(skb);
3506 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3507 if (ip6 == NULL)
3508 goto out;
3509
3510 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3511 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3512 ret = 0;
3513
3514 nexthdr = ip6->nexthdr;
3515 offset += sizeof(_ipv6h);
3516 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3517 if (offset < 0)
3518 goto out;
3519
3520 if (proto)
3521 *proto = nexthdr;
3522
3523 switch (nexthdr) {
3524 case IPPROTO_TCP: {
3525 struct tcphdr _tcph, *th;
3526
3527 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3528 if (th == NULL)
3529 break;
3530
3531 ad->u.net.sport = th->source;
3532 ad->u.net.dport = th->dest;
3533 break;
3534 }
3535
3536 case IPPROTO_UDP: {
3537 struct udphdr _udph, *uh;
3538
3539 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3540 if (uh == NULL)
3541 break;
3542
3543 ad->u.net.sport = uh->source;
3544 ad->u.net.dport = uh->dest;
3545 break;
3546 }
3547
3548 case IPPROTO_DCCP: {
3549 struct dccp_hdr _dccph, *dh;
3550
3551 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3552 if (dh == NULL)
3553 break;
3554
3555 ad->u.net.sport = dh->dccph_sport;
3556 ad->u.net.dport = dh->dccph_dport;
3557 break;
3558 }
3559
3560 /* includes fragments */
3561 default:
3562 break;
3563 }
3564 out:
3565 return ret;
3566 }
3567
3568 #endif /* IPV6 */
3569
3570 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3571 char **_addrp, int src, u8 *proto)
3572 {
3573 char *addrp;
3574 int ret;
3575
3576 switch (ad->u.net.family) {
3577 case PF_INET:
3578 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3579 if (ret)
3580 goto parse_error;
3581 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3582 &ad->u.net.v4info.daddr);
3583 goto okay;
3584
3585 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3586 case PF_INET6:
3587 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3588 if (ret)
3589 goto parse_error;
3590 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3591 &ad->u.net.v6info.daddr);
3592 goto okay;
3593 #endif /* IPV6 */
3594 default:
3595 addrp = NULL;
3596 goto okay;
3597 }
3598
3599 parse_error:
3600 printk(KERN_WARNING
3601 "SELinux: failure in selinux_parse_skb(),"
3602 " unable to parse packet\n");
3603 return ret;
3604
3605 okay:
3606 if (_addrp)
3607 *_addrp = addrp;
3608 return 0;
3609 }
3610
3611 /**
3612 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3613 * @skb: the packet
3614 * @family: protocol family
3615 * @sid: the packet's peer label SID
3616 *
3617 * Description:
3618 * Check the various different forms of network peer labeling and determine
3619 * the peer label/SID for the packet; most of the magic actually occurs in
3620 * the security server function security_net_peersid_cmp(). The function
3621 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3622 * or -EACCES if @sid is invalid due to inconsistencies with the different
3623 * peer labels.
3624 *
3625 */
3626 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3627 {
3628 int err;
3629 u32 xfrm_sid;
3630 u32 nlbl_sid;
3631 u32 nlbl_type;
3632
3633 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3634 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3635
3636 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3637 if (unlikely(err)) {
3638 printk(KERN_WARNING
3639 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3640 " unable to determine packet's peer label\n");
3641 return -EACCES;
3642 }
3643
3644 return 0;
3645 }
3646
3647 /* socket security operations */
3648
3649 static u32 socket_sockcreate_sid(const struct task_security_struct *tsec)
3650 {
3651 return tsec->sockcreate_sid ? : tsec->sid;
3652 }
3653
3654 static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
3655 {
3656 struct sk_security_struct *sksec = sk->sk_security;
3657 struct common_audit_data ad;
3658 u32 tsid = task_sid(task);
3659
3660 if (sksec->sid == SECINITSID_KERNEL)
3661 return 0;
3662
3663 COMMON_AUDIT_DATA_INIT(&ad, NET);
3664 ad.u.net.sk = sk;
3665
3666 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
3667 }
3668
3669 static int selinux_socket_create(int family, int type,
3670 int protocol, int kern)
3671 {
3672 const struct cred *cred = current_cred();
3673 const struct task_security_struct *tsec = cred->security;
3674 u32 newsid;
3675 u16 secclass;
3676
3677 if (kern)
3678 return 0;
3679
3680 newsid = socket_sockcreate_sid(tsec);
3681 secclass = socket_type_to_security_class(family, type, protocol);
3682 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
3683 }
3684
3685 static int selinux_socket_post_create(struct socket *sock, int family,
3686 int type, int protocol, int kern)
3687 {
3688 const struct cred *cred = current_cred();
3689 const struct task_security_struct *tsec = cred->security;
3690 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3691 struct sk_security_struct *sksec;
3692 int err = 0;
3693
3694 if (kern)
3695 isec->sid = SECINITSID_KERNEL;
3696 else
3697 isec->sid = socket_sockcreate_sid(tsec);
3698
3699 isec->sclass = socket_type_to_security_class(family, type, protocol);
3700 isec->initialized = 1;
3701
3702 if (sock->sk) {
3703 sksec = sock->sk->sk_security;
3704 sksec->sid = isec->sid;
3705 sksec->sclass = isec->sclass;
3706 err = selinux_netlbl_socket_post_create(sock->sk, family);
3707 }
3708
3709 return err;
3710 }
3711
3712 /* Range of port numbers used to automatically bind.
3713 Need to determine whether we should perform a name_bind
3714 permission check between the socket and the port number. */
3715
3716 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3717 {
3718 struct sock *sk = sock->sk;
3719 u16 family;
3720 int err;
3721
3722 err = sock_has_perm(current, sk, SOCKET__BIND);
3723 if (err)
3724 goto out;
3725
3726 /*
3727 * If PF_INET or PF_INET6, check name_bind permission for the port.
3728 * Multiple address binding for SCTP is not supported yet: we just
3729 * check the first address now.
3730 */
3731 family = sk->sk_family;
3732 if (family == PF_INET || family == PF_INET6) {
3733 char *addrp;
3734 struct sk_security_struct *sksec = sk->sk_security;
3735 struct common_audit_data ad;
3736 struct sockaddr_in *addr4 = NULL;
3737 struct sockaddr_in6 *addr6 = NULL;
3738 unsigned short snum;
3739 u32 sid, node_perm;
3740
3741 if (family == PF_INET) {
3742 addr4 = (struct sockaddr_in *)address;
3743 snum = ntohs(addr4->sin_port);
3744 addrp = (char *)&addr4->sin_addr.s_addr;
3745 } else {
3746 addr6 = (struct sockaddr_in6 *)address;
3747 snum = ntohs(addr6->sin6_port);
3748 addrp = (char *)&addr6->sin6_addr.s6_addr;
3749 }
3750
3751 if (snum) {
3752 int low, high;
3753
3754 inet_get_local_port_range(&low, &high);
3755
3756 if (snum < max(PROT_SOCK, low) || snum > high) {
3757 err = sel_netport_sid(sk->sk_protocol,
3758 snum, &sid);
3759 if (err)
3760 goto out;
3761 COMMON_AUDIT_DATA_INIT(&ad, NET);
3762 ad.u.net.sport = htons(snum);
3763 ad.u.net.family = family;
3764 err = avc_has_perm(sksec->sid, sid,
3765 sksec->sclass,
3766 SOCKET__NAME_BIND, &ad);
3767 if (err)
3768 goto out;
3769 }
3770 }
3771
3772 switch (sksec->sclass) {
3773 case SECCLASS_TCP_SOCKET:
3774 node_perm = TCP_SOCKET__NODE_BIND;
3775 break;
3776
3777 case SECCLASS_UDP_SOCKET:
3778 node_perm = UDP_SOCKET__NODE_BIND;
3779 break;
3780
3781 case SECCLASS_DCCP_SOCKET:
3782 node_perm = DCCP_SOCKET__NODE_BIND;
3783 break;
3784
3785 default:
3786 node_perm = RAWIP_SOCKET__NODE_BIND;
3787 break;
3788 }
3789
3790 err = sel_netnode_sid(addrp, family, &sid);
3791 if (err)
3792 goto out;
3793
3794 COMMON_AUDIT_DATA_INIT(&ad, NET);
3795 ad.u.net.sport = htons(snum);
3796 ad.u.net.family = family;
3797
3798 if (family == PF_INET)
3799 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3800 else
3801 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3802
3803 err = avc_has_perm(sksec->sid, sid,
3804 sksec->sclass, node_perm, &ad);
3805 if (err)
3806 goto out;
3807 }
3808 out:
3809 return err;
3810 }
3811
3812 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3813 {
3814 struct sock *sk = sock->sk;
3815 struct sk_security_struct *sksec = sk->sk_security;
3816 int err;
3817
3818 err = sock_has_perm(current, sk, SOCKET__CONNECT);
3819 if (err)
3820 return err;
3821
3822 /*
3823 * If a TCP or DCCP socket, check name_connect permission for the port.
3824 */
3825 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3826 sksec->sclass == SECCLASS_DCCP_SOCKET) {
3827 struct common_audit_data ad;
3828 struct sockaddr_in *addr4 = NULL;
3829 struct sockaddr_in6 *addr6 = NULL;
3830 unsigned short snum;
3831 u32 sid, perm;
3832
3833 if (sk->sk_family == PF_INET) {
3834 addr4 = (struct sockaddr_in *)address;
3835 if (addrlen < sizeof(struct sockaddr_in))
3836 return -EINVAL;
3837 snum = ntohs(addr4->sin_port);
3838 } else {
3839 addr6 = (struct sockaddr_in6 *)address;
3840 if (addrlen < SIN6_LEN_RFC2133)
3841 return -EINVAL;
3842 snum = ntohs(addr6->sin6_port);
3843 }
3844
3845 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3846 if (err)
3847 goto out;
3848
3849 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
3850 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3851
3852 COMMON_AUDIT_DATA_INIT(&ad, NET);
3853 ad.u.net.dport = htons(snum);
3854 ad.u.net.family = sk->sk_family;
3855 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
3856 if (err)
3857 goto out;
3858 }
3859
3860 err = selinux_netlbl_socket_connect(sk, address);
3861
3862 out:
3863 return err;
3864 }
3865
3866 static int selinux_socket_listen(struct socket *sock, int backlog)
3867 {
3868 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
3869 }
3870
3871 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3872 {
3873 int err;
3874 struct inode_security_struct *isec;
3875 struct inode_security_struct *newisec;
3876
3877 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
3878 if (err)
3879 return err;
3880
3881 newisec = SOCK_INODE(newsock)->i_security;
3882
3883 isec = SOCK_INODE(sock)->i_security;
3884 newisec->sclass = isec->sclass;
3885 newisec->sid = isec->sid;
3886 newisec->initialized = 1;
3887
3888 return 0;
3889 }
3890
3891 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3892 int size)
3893 {
3894 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
3895 }
3896
3897 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3898 int size, int flags)
3899 {
3900 return sock_has_perm(current, sock->sk, SOCKET__READ);
3901 }
3902
3903 static int selinux_socket_getsockname(struct socket *sock)
3904 {
3905 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
3906 }
3907
3908 static int selinux_socket_getpeername(struct socket *sock)
3909 {
3910 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
3911 }
3912
3913 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3914 {
3915 int err;
3916
3917 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
3918 if (err)
3919 return err;
3920
3921 return selinux_netlbl_socket_setsockopt(sock, level, optname);
3922 }
3923
3924 static int selinux_socket_getsockopt(struct socket *sock, int level,
3925 int optname)
3926 {
3927 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
3928 }
3929
3930 static int selinux_socket_shutdown(struct socket *sock, int how)
3931 {
3932 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
3933 }
3934
3935 static int selinux_socket_unix_stream_connect(struct socket *sock,
3936 struct socket *other,
3937 struct sock *newsk)
3938 {
3939 struct sk_security_struct *sksec_sock = sock->sk->sk_security;
3940 struct sk_security_struct *sksec_other = other->sk->sk_security;
3941 struct sk_security_struct *sksec_new = newsk->sk_security;
3942 struct common_audit_data ad;
3943 int err;
3944
3945 COMMON_AUDIT_DATA_INIT(&ad, NET);
3946 ad.u.net.sk = other->sk;
3947
3948 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
3949 sksec_other->sclass,
3950 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3951 if (err)
3952 return err;
3953
3954 /* server child socket */
3955 sksec_new->peer_sid = sksec_sock->sid;
3956 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
3957 &sksec_new->sid);
3958 if (err)
3959 return err;
3960
3961 /* connecting socket */
3962 sksec_sock->peer_sid = sksec_new->sid;
3963
3964 return 0;
3965 }
3966
3967 static int selinux_socket_unix_may_send(struct socket *sock,
3968 struct socket *other)
3969 {
3970 struct sk_security_struct *ssec = sock->sk->sk_security;
3971 struct sk_security_struct *osec = other->sk->sk_security;
3972 struct common_audit_data ad;
3973
3974 COMMON_AUDIT_DATA_INIT(&ad, NET);
3975 ad.u.net.sk = other->sk;
3976
3977 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
3978 &ad);
3979 }
3980
3981 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3982 u32 peer_sid,
3983 struct common_audit_data *ad)
3984 {
3985 int err;
3986 u32 if_sid;
3987 u32 node_sid;
3988
3989 err = sel_netif_sid(ifindex, &if_sid);
3990 if (err)
3991 return err;
3992 err = avc_has_perm(peer_sid, if_sid,
3993 SECCLASS_NETIF, NETIF__INGRESS, ad);
3994 if (err)
3995 return err;
3996
3997 err = sel_netnode_sid(addrp, family, &node_sid);
3998 if (err)
3999 return err;
4000 return avc_has_perm(peer_sid, node_sid,
4001 SECCLASS_NODE, NODE__RECVFROM, ad);
4002 }
4003
4004 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4005 u16 family)
4006 {
4007 int err = 0;
4008 struct sk_security_struct *sksec = sk->sk_security;
4009 u32 peer_sid;
4010 u32 sk_sid = sksec->sid;
4011 struct common_audit_data ad;
4012 char *addrp;
4013
4014 COMMON_AUDIT_DATA_INIT(&ad, NET);
4015 ad.u.net.netif = skb->skb_iif;
4016 ad.u.net.family = family;
4017 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4018 if (err)
4019 return err;
4020
4021 if (selinux_secmark_enabled()) {
4022 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4023 PACKET__RECV, &ad);
4024 if (err)
4025 return err;
4026 }
4027
4028 if (selinux_policycap_netpeer) {
4029 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4030 if (err)
4031 return err;
4032 err = avc_has_perm(sk_sid, peer_sid,
4033 SECCLASS_PEER, PEER__RECV, &ad);
4034 if (err)
4035 selinux_netlbl_err(skb, err, 0);
4036 } else {
4037 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4038 if (err)
4039 return err;
4040 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4041 }
4042
4043 return err;
4044 }
4045
4046 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4047 {
4048 int err;
4049 struct sk_security_struct *sksec = sk->sk_security;
4050 u16 family = sk->sk_family;
4051 u32 sk_sid = sksec->sid;
4052 struct common_audit_data ad;
4053 char *addrp;
4054 u8 secmark_active;
4055 u8 peerlbl_active;
4056
4057 if (family != PF_INET && family != PF_INET6)
4058 return 0;
4059
4060 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4061 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4062 family = PF_INET;
4063
4064 /* If any sort of compatibility mode is enabled then handoff processing
4065 * to the selinux_sock_rcv_skb_compat() function to deal with the
4066 * special handling. We do this in an attempt to keep this function
4067 * as fast and as clean as possible. */
4068 if (!selinux_policycap_netpeer)
4069 return selinux_sock_rcv_skb_compat(sk, skb, family);
4070
4071 secmark_active = selinux_secmark_enabled();
4072 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4073 if (!secmark_active && !peerlbl_active)
4074 return 0;
4075
4076 COMMON_AUDIT_DATA_INIT(&ad, NET);
4077 ad.u.net.netif = skb->skb_iif;
4078 ad.u.net.family = family;
4079 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4080 if (err)
4081 return err;
4082
4083 if (peerlbl_active) {
4084 u32 peer_sid;
4085
4086 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4087 if (err)
4088 return err;
4089 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4090 peer_sid, &ad);
4091 if (err) {
4092 selinux_netlbl_err(skb, err, 0);
4093 return err;
4094 }
4095 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4096 PEER__RECV, &ad);
4097 if (err)
4098 selinux_netlbl_err(skb, err, 0);
4099 }
4100
4101 if (secmark_active) {
4102 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4103 PACKET__RECV, &ad);
4104 if (err)
4105 return err;
4106 }
4107
4108 return err;
4109 }
4110
4111 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4112 int __user *optlen, unsigned len)
4113 {
4114 int err = 0;
4115 char *scontext;
4116 u32 scontext_len;
4117 struct sk_security_struct *sksec = sock->sk->sk_security;
4118 u32 peer_sid = SECSID_NULL;
4119
4120 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4121 sksec->sclass == SECCLASS_TCP_SOCKET)
4122 peer_sid = sksec->peer_sid;
4123 if (peer_sid == SECSID_NULL)
4124 return -ENOPROTOOPT;
4125
4126 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4127 if (err)
4128 return err;
4129
4130 if (scontext_len > len) {
4131 err = -ERANGE;
4132 goto out_len;
4133 }
4134
4135 if (copy_to_user(optval, scontext, scontext_len))
4136 err = -EFAULT;
4137
4138 out_len:
4139 if (put_user(scontext_len, optlen))
4140 err = -EFAULT;
4141 kfree(scontext);
4142 return err;
4143 }
4144
4145 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4146 {
4147 u32 peer_secid = SECSID_NULL;
4148 u16 family;
4149
4150 if (skb && skb->protocol == htons(ETH_P_IP))
4151 family = PF_INET;
4152 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4153 family = PF_INET6;
4154 else if (sock)
4155 family = sock->sk->sk_family;
4156 else
4157 goto out;
4158
4159 if (sock && family == PF_UNIX)
4160 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4161 else if (skb)
4162 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4163
4164 out:
4165 *secid = peer_secid;
4166 if (peer_secid == SECSID_NULL)
4167 return -EINVAL;
4168 return 0;
4169 }
4170
4171 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4172 {
4173 struct sk_security_struct *sksec;
4174
4175 sksec = kzalloc(sizeof(*sksec), priority);
4176 if (!sksec)
4177 return -ENOMEM;
4178
4179 sksec->peer_sid = SECINITSID_UNLABELED;
4180 sksec->sid = SECINITSID_UNLABELED;
4181 selinux_netlbl_sk_security_reset(sksec);
4182 sk->sk_security = sksec;
4183
4184 return 0;
4185 }
4186
4187 static void selinux_sk_free_security(struct sock *sk)
4188 {
4189 struct sk_security_struct *sksec = sk->sk_security;
4190
4191 sk->sk_security = NULL;
4192 selinux_netlbl_sk_security_free(sksec);
4193 kfree(sksec);
4194 }
4195
4196 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4197 {
4198 struct sk_security_struct *sksec = sk->sk_security;
4199 struct sk_security_struct *newsksec = newsk->sk_security;
4200
4201 newsksec->sid = sksec->sid;
4202 newsksec->peer_sid = sksec->peer_sid;
4203 newsksec->sclass = sksec->sclass;
4204
4205 selinux_netlbl_sk_security_reset(newsksec);
4206 }
4207
4208 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4209 {
4210 if (!sk)
4211 *secid = SECINITSID_ANY_SOCKET;
4212 else {
4213 struct sk_security_struct *sksec = sk->sk_security;
4214
4215 *secid = sksec->sid;
4216 }
4217 }
4218
4219 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4220 {
4221 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4222 struct sk_security_struct *sksec = sk->sk_security;
4223
4224 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4225 sk->sk_family == PF_UNIX)
4226 isec->sid = sksec->sid;
4227 sksec->sclass = isec->sclass;
4228 }
4229
4230 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4231 struct request_sock *req)
4232 {
4233 struct sk_security_struct *sksec = sk->sk_security;
4234 int err;
4235 u16 family = sk->sk_family;
4236 u32 newsid;
4237 u32 peersid;
4238
4239 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4240 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4241 family = PF_INET;
4242
4243 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4244 if (err)
4245 return err;
4246 if (peersid == SECSID_NULL) {
4247 req->secid = sksec->sid;
4248 req->peer_secid = SECSID_NULL;
4249 } else {
4250 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4251 if (err)
4252 return err;
4253 req->secid = newsid;
4254 req->peer_secid = peersid;
4255 }
4256
4257 return selinux_netlbl_inet_conn_request(req, family);
4258 }
4259
4260 static void selinux_inet_csk_clone(struct sock *newsk,
4261 const struct request_sock *req)
4262 {
4263 struct sk_security_struct *newsksec = newsk->sk_security;
4264
4265 newsksec->sid = req->secid;
4266 newsksec->peer_sid = req->peer_secid;
4267 /* NOTE: Ideally, we should also get the isec->sid for the
4268 new socket in sync, but we don't have the isec available yet.
4269 So we will wait until sock_graft to do it, by which
4270 time it will have been created and available. */
4271
4272 /* We don't need to take any sort of lock here as we are the only
4273 * thread with access to newsksec */
4274 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4275 }
4276
4277 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4278 {
4279 u16 family = sk->sk_family;
4280 struct sk_security_struct *sksec = sk->sk_security;
4281
4282 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4283 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4284 family = PF_INET;
4285
4286 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4287 }
4288
4289 static void selinux_req_classify_flow(const struct request_sock *req,
4290 struct flowi *fl)
4291 {
4292 fl->secid = req->secid;
4293 }
4294
4295 static int selinux_tun_dev_create(void)
4296 {
4297 u32 sid = current_sid();
4298
4299 /* we aren't taking into account the "sockcreate" SID since the socket
4300 * that is being created here is not a socket in the traditional sense,
4301 * instead it is a private sock, accessible only to the kernel, and
4302 * representing a wide range of network traffic spanning multiple
4303 * connections unlike traditional sockets - check the TUN driver to
4304 * get a better understanding of why this socket is special */
4305
4306 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4307 NULL);
4308 }
4309
4310 static void selinux_tun_dev_post_create(struct sock *sk)
4311 {
4312 struct sk_security_struct *sksec = sk->sk_security;
4313
4314 /* we don't currently perform any NetLabel based labeling here and it
4315 * isn't clear that we would want to do so anyway; while we could apply
4316 * labeling without the support of the TUN user the resulting labeled
4317 * traffic from the other end of the connection would almost certainly
4318 * cause confusion to the TUN user that had no idea network labeling
4319 * protocols were being used */
4320
4321 /* see the comments in selinux_tun_dev_create() about why we don't use
4322 * the sockcreate SID here */
4323
4324 sksec->sid = current_sid();
4325 sksec->sclass = SECCLASS_TUN_SOCKET;
4326 }
4327
4328 static int selinux_tun_dev_attach(struct sock *sk)
4329 {
4330 struct sk_security_struct *sksec = sk->sk_security;
4331 u32 sid = current_sid();
4332 int err;
4333
4334 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4335 TUN_SOCKET__RELABELFROM, NULL);
4336 if (err)
4337 return err;
4338 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4339 TUN_SOCKET__RELABELTO, NULL);
4340 if (err)
4341 return err;
4342
4343 sksec->sid = sid;
4344
4345 return 0;
4346 }
4347
4348 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4349 {
4350 int err = 0;
4351 u32 perm;
4352 struct nlmsghdr *nlh;
4353 struct sk_security_struct *sksec = sk->sk_security;
4354
4355 if (skb->len < NLMSG_SPACE(0)) {
4356 err = -EINVAL;
4357 goto out;
4358 }
4359 nlh = nlmsg_hdr(skb);
4360
4361 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
4362 if (err) {
4363 if (err == -EINVAL) {
4364 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4365 "SELinux: unrecognized netlink message"
4366 " type=%hu for sclass=%hu\n",
4367 nlh->nlmsg_type, sksec->sclass);
4368 if (!selinux_enforcing || security_get_allow_unknown())
4369 err = 0;
4370 }
4371
4372 /* Ignore */
4373 if (err == -ENOENT)
4374 err = 0;
4375 goto out;
4376 }
4377
4378 err = sock_has_perm(current, sk, perm);
4379 out:
4380 return err;
4381 }
4382
4383 #ifdef CONFIG_NETFILTER
4384
4385 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4386 u16 family)
4387 {
4388 int err;
4389 char *addrp;
4390 u32 peer_sid;
4391 struct common_audit_data ad;
4392 u8 secmark_active;
4393 u8 netlbl_active;
4394 u8 peerlbl_active;
4395
4396 if (!selinux_policycap_netpeer)
4397 return NF_ACCEPT;
4398
4399 secmark_active = selinux_secmark_enabled();
4400 netlbl_active = netlbl_enabled();
4401 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4402 if (!secmark_active && !peerlbl_active)
4403 return NF_ACCEPT;
4404
4405 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4406 return NF_DROP;
4407
4408 COMMON_AUDIT_DATA_INIT(&ad, NET);
4409 ad.u.net.netif = ifindex;
4410 ad.u.net.family = family;
4411 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4412 return NF_DROP;
4413
4414 if (peerlbl_active) {
4415 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4416 peer_sid, &ad);
4417 if (err) {
4418 selinux_netlbl_err(skb, err, 1);
4419 return NF_DROP;
4420 }
4421 }
4422
4423 if (secmark_active)
4424 if (avc_has_perm(peer_sid, skb->secmark,
4425 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4426 return NF_DROP;
4427
4428 if (netlbl_active)
4429 /* we do this in the FORWARD path and not the POST_ROUTING
4430 * path because we want to make sure we apply the necessary
4431 * labeling before IPsec is applied so we can leverage AH
4432 * protection */
4433 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4434 return NF_DROP;
4435
4436 return NF_ACCEPT;
4437 }
4438
4439 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4440 struct sk_buff *skb,
4441 const struct net_device *in,
4442 const struct net_device *out,
4443 int (*okfn)(struct sk_buff *))
4444 {
4445 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4446 }
4447
4448 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4449 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4450 struct sk_buff *skb,
4451 const struct net_device *in,
4452 const struct net_device *out,
4453 int (*okfn)(struct sk_buff *))
4454 {
4455 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4456 }
4457 #endif /* IPV6 */
4458
4459 static unsigned int selinux_ip_output(struct sk_buff *skb,
4460 u16 family)
4461 {
4462 u32 sid;
4463
4464 if (!netlbl_enabled())
4465 return NF_ACCEPT;
4466
4467 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4468 * because we want to make sure we apply the necessary labeling
4469 * before IPsec is applied so we can leverage AH protection */
4470 if (skb->sk) {
4471 struct sk_security_struct *sksec = skb->sk->sk_security;
4472 sid = sksec->sid;
4473 } else
4474 sid = SECINITSID_KERNEL;
4475 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4476 return NF_DROP;
4477
4478 return NF_ACCEPT;
4479 }
4480
4481 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4482 struct sk_buff *skb,
4483 const struct net_device *in,
4484 const struct net_device *out,
4485 int (*okfn)(struct sk_buff *))
4486 {
4487 return selinux_ip_output(skb, PF_INET);
4488 }
4489
4490 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4491 int ifindex,
4492 u16 family)
4493 {
4494 struct sock *sk = skb->sk;
4495 struct sk_security_struct *sksec;
4496 struct common_audit_data ad;
4497 char *addrp;
4498 u8 proto;
4499
4500 if (sk == NULL)
4501 return NF_ACCEPT;
4502 sksec = sk->sk_security;
4503
4504 COMMON_AUDIT_DATA_INIT(&ad, NET);
4505 ad.u.net.netif = ifindex;
4506 ad.u.net.family = family;
4507 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4508 return NF_DROP;
4509
4510 if (selinux_secmark_enabled())
4511 if (avc_has_perm(sksec->sid, skb->secmark,
4512 SECCLASS_PACKET, PACKET__SEND, &ad))
4513 return NF_DROP;
4514
4515 if (selinux_policycap_netpeer)
4516 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4517 return NF_DROP;
4518
4519 return NF_ACCEPT;
4520 }
4521
4522 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4523 u16 family)
4524 {
4525 u32 secmark_perm;
4526 u32 peer_sid;
4527 struct sock *sk;
4528 struct common_audit_data ad;
4529 char *addrp;
4530 u8 secmark_active;
4531 u8 peerlbl_active;
4532
4533 /* If any sort of compatibility mode is enabled then handoff processing
4534 * to the selinux_ip_postroute_compat() function to deal with the
4535 * special handling. We do this in an attempt to keep this function
4536 * as fast and as clean as possible. */
4537 if (!selinux_policycap_netpeer)
4538 return selinux_ip_postroute_compat(skb, ifindex, family);
4539 #ifdef CONFIG_XFRM
4540 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4541 * packet transformation so allow the packet to pass without any checks
4542 * since we'll have another chance to perform access control checks
4543 * when the packet is on it's final way out.
4544 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4545 * is NULL, in this case go ahead and apply access control. */
4546 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4547 return NF_ACCEPT;
4548 #endif
4549 secmark_active = selinux_secmark_enabled();
4550 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4551 if (!secmark_active && !peerlbl_active)
4552 return NF_ACCEPT;
4553
4554 /* if the packet is being forwarded then get the peer label from the
4555 * packet itself; otherwise check to see if it is from a local
4556 * application or the kernel, if from an application get the peer label
4557 * from the sending socket, otherwise use the kernel's sid */
4558 sk = skb->sk;
4559 if (sk == NULL) {
4560 switch (family) {
4561 case PF_INET:
4562 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4563 secmark_perm = PACKET__FORWARD_OUT;
4564 else
4565 secmark_perm = PACKET__SEND;
4566 break;
4567 case PF_INET6:
4568 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4569 secmark_perm = PACKET__FORWARD_OUT;
4570 else
4571 secmark_perm = PACKET__SEND;
4572 break;
4573 default:
4574 return NF_DROP;
4575 }
4576 if (secmark_perm == PACKET__FORWARD_OUT) {
4577 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4578 return NF_DROP;
4579 } else
4580 peer_sid = SECINITSID_KERNEL;
4581 } else {
4582 struct sk_security_struct *sksec = sk->sk_security;
4583 peer_sid = sksec->sid;
4584 secmark_perm = PACKET__SEND;
4585 }
4586
4587 COMMON_AUDIT_DATA_INIT(&ad, NET);
4588 ad.u.net.netif = ifindex;
4589 ad.u.net.family = family;
4590 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4591 return NF_DROP;
4592
4593 if (secmark_active)
4594 if (avc_has_perm(peer_sid, skb->secmark,
4595 SECCLASS_PACKET, secmark_perm, &ad))
4596 return NF_DROP;
4597
4598 if (peerlbl_active) {
4599 u32 if_sid;
4600 u32 node_sid;
4601
4602 if (sel_netif_sid(ifindex, &if_sid))
4603 return NF_DROP;
4604 if (avc_has_perm(peer_sid, if_sid,
4605 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4606 return NF_DROP;
4607
4608 if (sel_netnode_sid(addrp, family, &node_sid))
4609 return NF_DROP;
4610 if (avc_has_perm(peer_sid, node_sid,
4611 SECCLASS_NODE, NODE__SENDTO, &ad))
4612 return NF_DROP;
4613 }
4614
4615 return NF_ACCEPT;
4616 }
4617
4618 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4619 struct sk_buff *skb,
4620 const struct net_device *in,
4621 const struct net_device *out,
4622 int (*okfn)(struct sk_buff *))
4623 {
4624 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4625 }
4626
4627 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4628 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4629 struct sk_buff *skb,
4630 const struct net_device *in,
4631 const struct net_device *out,
4632 int (*okfn)(struct sk_buff *))
4633 {
4634 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4635 }
4636 #endif /* IPV6 */
4637
4638 #endif /* CONFIG_NETFILTER */
4639
4640 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4641 {
4642 int err;
4643
4644 err = cap_netlink_send(sk, skb);
4645 if (err)
4646 return err;
4647
4648 return selinux_nlmsg_perm(sk, skb);
4649 }
4650
4651 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4652 {
4653 int err;
4654 struct common_audit_data ad;
4655
4656 err = cap_netlink_recv(skb, capability);
4657 if (err)
4658 return err;
4659
4660 COMMON_AUDIT_DATA_INIT(&ad, CAP);
4661 ad.u.cap = capability;
4662
4663 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4664 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4665 }
4666
4667 static int ipc_alloc_security(struct task_struct *task,
4668 struct kern_ipc_perm *perm,
4669 u16 sclass)
4670 {
4671 struct ipc_security_struct *isec;
4672 u32 sid;
4673
4674 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4675 if (!isec)
4676 return -ENOMEM;
4677
4678 sid = task_sid(task);
4679 isec->sclass = sclass;
4680 isec->sid = sid;
4681 perm->security = isec;
4682
4683 return 0;
4684 }
4685
4686 static void ipc_free_security(struct kern_ipc_perm *perm)
4687 {
4688 struct ipc_security_struct *isec = perm->security;
4689 perm->security = NULL;
4690 kfree(isec);
4691 }
4692
4693 static int msg_msg_alloc_security(struct msg_msg *msg)
4694 {
4695 struct msg_security_struct *msec;
4696
4697 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4698 if (!msec)
4699 return -ENOMEM;
4700
4701 msec->sid = SECINITSID_UNLABELED;
4702 msg->security = msec;
4703
4704 return 0;
4705 }
4706
4707 static void msg_msg_free_security(struct msg_msg *msg)
4708 {
4709 struct msg_security_struct *msec = msg->security;
4710
4711 msg->security = NULL;
4712 kfree(msec);
4713 }
4714
4715 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4716 u32 perms)
4717 {
4718 struct ipc_security_struct *isec;
4719 struct common_audit_data ad;
4720 u32 sid = current_sid();
4721
4722 isec = ipc_perms->security;
4723
4724 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4725 ad.u.ipc_id = ipc_perms->key;
4726
4727 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4728 }
4729
4730 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4731 {
4732 return msg_msg_alloc_security(msg);
4733 }
4734
4735 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4736 {
4737 msg_msg_free_security(msg);
4738 }
4739
4740 /* message queue security operations */
4741 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4742 {
4743 struct ipc_security_struct *isec;
4744 struct common_audit_data ad;
4745 u32 sid = current_sid();
4746 int rc;
4747
4748 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4749 if (rc)
4750 return rc;
4751
4752 isec = msq->q_perm.security;
4753
4754 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4755 ad.u.ipc_id = msq->q_perm.key;
4756
4757 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4758 MSGQ__CREATE, &ad);
4759 if (rc) {
4760 ipc_free_security(&msq->q_perm);
4761 return rc;
4762 }
4763 return 0;
4764 }
4765
4766 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4767 {
4768 ipc_free_security(&msq->q_perm);
4769 }
4770
4771 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4772 {
4773 struct ipc_security_struct *isec;
4774 struct common_audit_data ad;
4775 u32 sid = current_sid();
4776
4777 isec = msq->q_perm.security;
4778
4779 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4780 ad.u.ipc_id = msq->q_perm.key;
4781
4782 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4783 MSGQ__ASSOCIATE, &ad);
4784 }
4785
4786 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4787 {
4788 int err;
4789 int perms;
4790
4791 switch (cmd) {
4792 case IPC_INFO:
4793 case MSG_INFO:
4794 /* No specific object, just general system-wide information. */
4795 return task_has_system(current, SYSTEM__IPC_INFO);
4796 case IPC_STAT:
4797 case MSG_STAT:
4798 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4799 break;
4800 case IPC_SET:
4801 perms = MSGQ__SETATTR;
4802 break;
4803 case IPC_RMID:
4804 perms = MSGQ__DESTROY;
4805 break;
4806 default:
4807 return 0;
4808 }
4809
4810 err = ipc_has_perm(&msq->q_perm, perms);
4811 return err;
4812 }
4813
4814 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4815 {
4816 struct ipc_security_struct *isec;
4817 struct msg_security_struct *msec;
4818 struct common_audit_data ad;
4819 u32 sid = current_sid();
4820 int rc;
4821
4822 isec = msq->q_perm.security;
4823 msec = msg->security;
4824
4825 /*
4826 * First time through, need to assign label to the message
4827 */
4828 if (msec->sid == SECINITSID_UNLABELED) {
4829 /*
4830 * Compute new sid based on current process and
4831 * message queue this message will be stored in
4832 */
4833 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4834 &msec->sid);
4835 if (rc)
4836 return rc;
4837 }
4838
4839 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4840 ad.u.ipc_id = msq->q_perm.key;
4841
4842 /* Can this process write to the queue? */
4843 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4844 MSGQ__WRITE, &ad);
4845 if (!rc)
4846 /* Can this process send the message */
4847 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4848 MSG__SEND, &ad);
4849 if (!rc)
4850 /* Can the message be put in the queue? */
4851 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4852 MSGQ__ENQUEUE, &ad);
4853
4854 return rc;
4855 }
4856
4857 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4858 struct task_struct *target,
4859 long type, int mode)
4860 {
4861 struct ipc_security_struct *isec;
4862 struct msg_security_struct *msec;
4863 struct common_audit_data ad;
4864 u32 sid = task_sid(target);
4865 int rc;
4866
4867 isec = msq->q_perm.security;
4868 msec = msg->security;
4869
4870 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4871 ad.u.ipc_id = msq->q_perm.key;
4872
4873 rc = avc_has_perm(sid, isec->sid,
4874 SECCLASS_MSGQ, MSGQ__READ, &ad);
4875 if (!rc)
4876 rc = avc_has_perm(sid, msec->sid,
4877 SECCLASS_MSG, MSG__RECEIVE, &ad);
4878 return rc;
4879 }
4880
4881 /* Shared Memory security operations */
4882 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4883 {
4884 struct ipc_security_struct *isec;
4885 struct common_audit_data ad;
4886 u32 sid = current_sid();
4887 int rc;
4888
4889 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4890 if (rc)
4891 return rc;
4892
4893 isec = shp->shm_perm.security;
4894
4895 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4896 ad.u.ipc_id = shp->shm_perm.key;
4897
4898 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4899 SHM__CREATE, &ad);
4900 if (rc) {
4901 ipc_free_security(&shp->shm_perm);
4902 return rc;
4903 }
4904 return 0;
4905 }
4906
4907 static void selinux_shm_free_security(struct shmid_kernel *shp)
4908 {
4909 ipc_free_security(&shp->shm_perm);
4910 }
4911
4912 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4913 {
4914 struct ipc_security_struct *isec;
4915 struct common_audit_data ad;
4916 u32 sid = current_sid();
4917
4918 isec = shp->shm_perm.security;
4919
4920 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4921 ad.u.ipc_id = shp->shm_perm.key;
4922
4923 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4924 SHM__ASSOCIATE, &ad);
4925 }
4926
4927 /* Note, at this point, shp is locked down */
4928 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4929 {
4930 int perms;
4931 int err;
4932
4933 switch (cmd) {
4934 case IPC_INFO:
4935 case SHM_INFO:
4936 /* No specific object, just general system-wide information. */
4937 return task_has_system(current, SYSTEM__IPC_INFO);
4938 case IPC_STAT:
4939 case SHM_STAT:
4940 perms = SHM__GETATTR | SHM__ASSOCIATE;
4941 break;
4942 case IPC_SET:
4943 perms = SHM__SETATTR;
4944 break;
4945 case SHM_LOCK:
4946 case SHM_UNLOCK:
4947 perms = SHM__LOCK;
4948 break;
4949 case IPC_RMID:
4950 perms = SHM__DESTROY;
4951 break;
4952 default:
4953 return 0;
4954 }
4955
4956 err = ipc_has_perm(&shp->shm_perm, perms);
4957 return err;
4958 }
4959
4960 static int selinux_shm_shmat(struct shmid_kernel *shp,
4961 char __user *shmaddr, int shmflg)
4962 {
4963 u32 perms;
4964
4965 if (shmflg & SHM_RDONLY)
4966 perms = SHM__READ;
4967 else
4968 perms = SHM__READ | SHM__WRITE;
4969
4970 return ipc_has_perm(&shp->shm_perm, perms);
4971 }
4972
4973 /* Semaphore security operations */
4974 static int selinux_sem_alloc_security(struct sem_array *sma)
4975 {
4976 struct ipc_security_struct *isec;
4977 struct common_audit_data ad;
4978 u32 sid = current_sid();
4979 int rc;
4980
4981 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4982 if (rc)
4983 return rc;
4984
4985 isec = sma->sem_perm.security;
4986
4987 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4988 ad.u.ipc_id = sma->sem_perm.key;
4989
4990 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
4991 SEM__CREATE, &ad);
4992 if (rc) {
4993 ipc_free_security(&sma->sem_perm);
4994 return rc;
4995 }
4996 return 0;
4997 }
4998
4999 static void selinux_sem_free_security(struct sem_array *sma)
5000 {
5001 ipc_free_security(&sma->sem_perm);
5002 }
5003
5004 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5005 {
5006 struct ipc_security_struct *isec;
5007 struct common_audit_data ad;
5008 u32 sid = current_sid();
5009
5010 isec = sma->sem_perm.security;
5011
5012 COMMON_AUDIT_DATA_INIT(&ad, IPC);
5013 ad.u.ipc_id = sma->sem_perm.key;
5014
5015 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5016 SEM__ASSOCIATE, &ad);
5017 }
5018
5019 /* Note, at this point, sma is locked down */
5020 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5021 {
5022 int err;
5023 u32 perms;
5024
5025 switch (cmd) {
5026 case IPC_INFO:
5027 case SEM_INFO:
5028 /* No specific object, just general system-wide information. */
5029 return task_has_system(current, SYSTEM__IPC_INFO);
5030 case GETPID:
5031 case GETNCNT:
5032 case GETZCNT:
5033 perms = SEM__GETATTR;
5034 break;
5035 case GETVAL:
5036 case GETALL:
5037 perms = SEM__READ;
5038 break;
5039 case SETVAL:
5040 case SETALL:
5041 perms = SEM__WRITE;
5042 break;
5043 case IPC_RMID:
5044 perms = SEM__DESTROY;
5045 break;
5046 case IPC_SET:
5047 perms = SEM__SETATTR;
5048 break;
5049 case IPC_STAT:
5050 case SEM_STAT:
5051 perms = SEM__GETATTR | SEM__ASSOCIATE;
5052 break;
5053 default:
5054 return 0;
5055 }
5056
5057 err = ipc_has_perm(&sma->sem_perm, perms);
5058 return err;
5059 }
5060
5061 static int selinux_sem_semop(struct sem_array *sma,
5062 struct sembuf *sops, unsigned nsops, int alter)
5063 {
5064 u32 perms;
5065
5066 if (alter)
5067 perms = SEM__READ | SEM__WRITE;
5068 else
5069 perms = SEM__READ;
5070
5071 return ipc_has_perm(&sma->sem_perm, perms);
5072 }
5073
5074 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5075 {
5076 u32 av = 0;
5077
5078 av = 0;
5079 if (flag & S_IRUGO)
5080 av |= IPC__UNIX_READ;
5081 if (flag & S_IWUGO)
5082 av |= IPC__UNIX_WRITE;
5083
5084 if (av == 0)
5085 return 0;
5086
5087 return ipc_has_perm(ipcp, av);
5088 }
5089
5090 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5091 {
5092 struct ipc_security_struct *isec = ipcp->security;
5093 *secid = isec->sid;
5094 }
5095
5096 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5097 {
5098 if (inode)
5099 inode_doinit_with_dentry(inode, dentry);
5100 }
5101
5102 static int selinux_getprocattr(struct task_struct *p,
5103 char *name, char **value)
5104 {
5105 const struct task_security_struct *__tsec;
5106 u32 sid;
5107 int error;
5108 unsigned len;
5109
5110 if (current != p) {
5111 error = current_has_perm(p, PROCESS__GETATTR);
5112 if (error)
5113 return error;
5114 }
5115
5116 rcu_read_lock();
5117 __tsec = __task_cred(p)->security;
5118
5119 if (!strcmp(name, "current"))
5120 sid = __tsec->sid;
5121 else if (!strcmp(name, "prev"))
5122 sid = __tsec->osid;
5123 else if (!strcmp(name, "exec"))
5124 sid = __tsec->exec_sid;
5125 else if (!strcmp(name, "fscreate"))
5126 sid = __tsec->create_sid;
5127 else if (!strcmp(name, "keycreate"))
5128 sid = __tsec->keycreate_sid;
5129 else if (!strcmp(name, "sockcreate"))
5130 sid = __tsec->sockcreate_sid;
5131 else
5132 goto invalid;
5133 rcu_read_unlock();
5134
5135 if (!sid)
5136 return 0;
5137
5138 error = security_sid_to_context(sid, value, &len);
5139 if (error)
5140 return error;
5141 return len;
5142
5143 invalid:
5144 rcu_read_unlock();
5145 return -EINVAL;
5146 }
5147
5148 static int selinux_setprocattr(struct task_struct *p,
5149 char *name, void *value, size_t size)
5150 {
5151 struct task_security_struct *tsec;
5152 struct task_struct *tracer;
5153 struct cred *new;
5154 u32 sid = 0, ptsid;
5155 int error;
5156 char *str = value;
5157
5158 if (current != p) {
5159 /* SELinux only allows a process to change its own
5160 security attributes. */
5161 return -EACCES;
5162 }
5163
5164 /*
5165 * Basic control over ability to set these attributes at all.
5166 * current == p, but we'll pass them separately in case the
5167 * above restriction is ever removed.
5168 */
5169 if (!strcmp(name, "exec"))
5170 error = current_has_perm(p, PROCESS__SETEXEC);
5171 else if (!strcmp(name, "fscreate"))
5172 error = current_has_perm(p, PROCESS__SETFSCREATE);
5173 else if (!strcmp(name, "keycreate"))
5174 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5175 else if (!strcmp(name, "sockcreate"))
5176 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5177 else if (!strcmp(name, "current"))
5178 error = current_has_perm(p, PROCESS__SETCURRENT);
5179 else
5180 error = -EINVAL;
5181 if (error)
5182 return error;
5183
5184 /* Obtain a SID for the context, if one was specified. */
5185 if (size && str[1] && str[1] != '\n') {
5186 if (str[size-1] == '\n') {
5187 str[size-1] = 0;
5188 size--;
5189 }
5190 error = security_context_to_sid(value, size, &sid);
5191 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5192 if (!capable(CAP_MAC_ADMIN))
5193 return error;
5194 error = security_context_to_sid_force(value, size,
5195 &sid);
5196 }
5197 if (error)
5198 return error;
5199 }
5200
5201 new = prepare_creds();
5202 if (!new)
5203 return -ENOMEM;
5204
5205 /* Permission checking based on the specified context is
5206 performed during the actual operation (execve,
5207 open/mkdir/...), when we know the full context of the
5208 operation. See selinux_bprm_set_creds for the execve
5209 checks and may_create for the file creation checks. The
5210 operation will then fail if the context is not permitted. */
5211 tsec = new->security;
5212 if (!strcmp(name, "exec")) {
5213 tsec->exec_sid = sid;
5214 } else if (!strcmp(name, "fscreate")) {
5215 tsec->create_sid = sid;
5216 } else if (!strcmp(name, "keycreate")) {
5217 error = may_create_key(sid, p);
5218 if (error)
5219 goto abort_change;
5220 tsec->keycreate_sid = sid;
5221 } else if (!strcmp(name, "sockcreate")) {
5222 tsec->sockcreate_sid = sid;
5223 } else if (!strcmp(name, "current")) {
5224 error = -EINVAL;
5225 if (sid == 0)
5226 goto abort_change;
5227
5228 /* Only allow single threaded processes to change context */
5229 error = -EPERM;
5230 if (!current_is_single_threaded()) {
5231 error = security_bounded_transition(tsec->sid, sid);
5232 if (error)
5233 goto abort_change;
5234 }
5235
5236 /* Check permissions for the transition. */
5237 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5238 PROCESS__DYNTRANSITION, NULL);
5239 if (error)
5240 goto abort_change;
5241
5242 /* Check for ptracing, and update the task SID if ok.
5243 Otherwise, leave SID unchanged and fail. */
5244 ptsid = 0;
5245 task_lock(p);
5246 tracer = tracehook_tracer_task(p);
5247 if (tracer)
5248 ptsid = task_sid(tracer);
5249 task_unlock(p);
5250
5251 if (tracer) {
5252 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5253 PROCESS__PTRACE, NULL);
5254 if (error)
5255 goto abort_change;
5256 }
5257
5258 tsec->sid = sid;
5259 } else {
5260 error = -EINVAL;
5261 goto abort_change;
5262 }
5263
5264 commit_creds(new);
5265 return size;
5266
5267 abort_change:
5268 abort_creds(new);
5269 return error;
5270 }
5271
5272 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5273 {
5274 return security_sid_to_context(secid, secdata, seclen);
5275 }
5276
5277 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5278 {
5279 return security_context_to_sid(secdata, seclen, secid);
5280 }
5281
5282 static void selinux_release_secctx(char *secdata, u32 seclen)
5283 {
5284 kfree(secdata);
5285 }
5286
5287 /*
5288 * called with inode->i_mutex locked
5289 */
5290 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5291 {
5292 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5293 }
5294
5295 /*
5296 * called with inode->i_mutex locked
5297 */
5298 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5299 {
5300 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5301 }
5302
5303 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5304 {
5305 int len = 0;
5306 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5307 ctx, true);
5308 if (len < 0)
5309 return len;
5310 *ctxlen = len;
5311 return 0;
5312 }
5313 #ifdef CONFIG_KEYS
5314
5315 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5316 unsigned long flags)
5317 {
5318 const struct task_security_struct *tsec;
5319 struct key_security_struct *ksec;
5320
5321 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5322 if (!ksec)
5323 return -ENOMEM;
5324
5325 tsec = cred->security;
5326 if (tsec->keycreate_sid)
5327 ksec->sid = tsec->keycreate_sid;
5328 else
5329 ksec->sid = tsec->sid;
5330
5331 k->security = ksec;
5332 return 0;
5333 }
5334
5335 static void selinux_key_free(struct key *k)
5336 {
5337 struct key_security_struct *ksec = k->security;
5338
5339 k->security = NULL;
5340 kfree(ksec);
5341 }
5342
5343 static int selinux_key_permission(key_ref_t key_ref,
5344 const struct cred *cred,
5345 key_perm_t perm)
5346 {
5347 struct key *key;
5348 struct key_security_struct *ksec;
5349 u32 sid;
5350
5351 /* if no specific permissions are requested, we skip the
5352 permission check. No serious, additional covert channels
5353 appear to be created. */
5354 if (perm == 0)
5355 return 0;
5356
5357 sid = cred_sid(cred);
5358
5359 key = key_ref_to_ptr(key_ref);
5360 ksec = key->security;
5361
5362 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5363 }
5364
5365 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5366 {
5367 struct key_security_struct *ksec = key->security;
5368 char *context = NULL;
5369 unsigned len;
5370 int rc;
5371
5372 rc = security_sid_to_context(ksec->sid, &context, &len);
5373 if (!rc)
5374 rc = len;
5375 *_buffer = context;
5376 return rc;
5377 }
5378
5379 #endif
5380
5381 static struct security_operations selinux_ops = {
5382 .name = "selinux",
5383
5384 .ptrace_access_check = selinux_ptrace_access_check,
5385 .ptrace_traceme = selinux_ptrace_traceme,
5386 .capget = selinux_capget,
5387 .capset = selinux_capset,
5388 .sysctl = selinux_sysctl,
5389 .capable = selinux_capable,
5390 .quotactl = selinux_quotactl,
5391 .quota_on = selinux_quota_on,
5392 .syslog = selinux_syslog,
5393 .vm_enough_memory = selinux_vm_enough_memory,
5394
5395 .netlink_send = selinux_netlink_send,
5396 .netlink_recv = selinux_netlink_recv,
5397
5398 .bprm_set_creds = selinux_bprm_set_creds,
5399 .bprm_committing_creds = selinux_bprm_committing_creds,
5400 .bprm_committed_creds = selinux_bprm_committed_creds,
5401 .bprm_secureexec = selinux_bprm_secureexec,
5402
5403 .sb_alloc_security = selinux_sb_alloc_security,
5404 .sb_free_security = selinux_sb_free_security,
5405 .sb_copy_data = selinux_sb_copy_data,
5406 .sb_kern_mount = selinux_sb_kern_mount,
5407 .sb_show_options = selinux_sb_show_options,
5408 .sb_statfs = selinux_sb_statfs,
5409 .sb_mount = selinux_mount,
5410 .sb_umount = selinux_umount,
5411 .sb_set_mnt_opts = selinux_set_mnt_opts,
5412 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
5413 .sb_parse_opts_str = selinux_parse_opts_str,
5414
5415
5416 .inode_alloc_security = selinux_inode_alloc_security,
5417 .inode_free_security = selinux_inode_free_security,
5418 .inode_init_security = selinux_inode_init_security,
5419 .inode_create = selinux_inode_create,
5420 .inode_link = selinux_inode_link,
5421 .inode_unlink = selinux_inode_unlink,
5422 .inode_symlink = selinux_inode_symlink,
5423 .inode_mkdir = selinux_inode_mkdir,
5424 .inode_rmdir = selinux_inode_rmdir,
5425 .inode_mknod = selinux_inode_mknod,
5426 .inode_rename = selinux_inode_rename,
5427 .inode_readlink = selinux_inode_readlink,
5428 .inode_follow_link = selinux_inode_follow_link,
5429 .inode_permission = selinux_inode_permission,
5430 .inode_setattr = selinux_inode_setattr,
5431 .inode_getattr = selinux_inode_getattr,
5432 .inode_setxattr = selinux_inode_setxattr,
5433 .inode_post_setxattr = selinux_inode_post_setxattr,
5434 .inode_getxattr = selinux_inode_getxattr,
5435 .inode_listxattr = selinux_inode_listxattr,
5436 .inode_removexattr = selinux_inode_removexattr,
5437 .inode_getsecurity = selinux_inode_getsecurity,
5438 .inode_setsecurity = selinux_inode_setsecurity,
5439 .inode_listsecurity = selinux_inode_listsecurity,
5440 .inode_getsecid = selinux_inode_getsecid,
5441
5442 .file_permission = selinux_file_permission,
5443 .file_alloc_security = selinux_file_alloc_security,
5444 .file_free_security = selinux_file_free_security,
5445 .file_ioctl = selinux_file_ioctl,
5446 .file_mmap = selinux_file_mmap,
5447 .file_mprotect = selinux_file_mprotect,
5448 .file_lock = selinux_file_lock,
5449 .file_fcntl = selinux_file_fcntl,
5450 .file_set_fowner = selinux_file_set_fowner,
5451 .file_send_sigiotask = selinux_file_send_sigiotask,
5452 .file_receive = selinux_file_receive,
5453
5454 .dentry_open = selinux_dentry_open,
5455
5456 .task_create = selinux_task_create,
5457 .cred_alloc_blank = selinux_cred_alloc_blank,
5458 .cred_free = selinux_cred_free,
5459 .cred_prepare = selinux_cred_prepare,
5460 .cred_transfer = selinux_cred_transfer,
5461 .kernel_act_as = selinux_kernel_act_as,
5462 .kernel_create_files_as = selinux_kernel_create_files_as,
5463 .kernel_module_request = selinux_kernel_module_request,
5464 .task_setpgid = selinux_task_setpgid,
5465 .task_getpgid = selinux_task_getpgid,
5466 .task_getsid = selinux_task_getsid,
5467 .task_getsecid = selinux_task_getsecid,
5468 .task_setnice = selinux_task_setnice,
5469 .task_setioprio = selinux_task_setioprio,
5470 .task_getioprio = selinux_task_getioprio,
5471 .task_setrlimit = selinux_task_setrlimit,
5472 .task_setscheduler = selinux_task_setscheduler,
5473 .task_getscheduler = selinux_task_getscheduler,
5474 .task_movememory = selinux_task_movememory,
5475 .task_kill = selinux_task_kill,
5476 .task_wait = selinux_task_wait,
5477 .task_to_inode = selinux_task_to_inode,
5478
5479 .ipc_permission = selinux_ipc_permission,
5480 .ipc_getsecid = selinux_ipc_getsecid,
5481
5482 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5483 .msg_msg_free_security = selinux_msg_msg_free_security,
5484
5485 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5486 .msg_queue_free_security = selinux_msg_queue_free_security,
5487 .msg_queue_associate = selinux_msg_queue_associate,
5488 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5489 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5490 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5491
5492 .shm_alloc_security = selinux_shm_alloc_security,
5493 .shm_free_security = selinux_shm_free_security,
5494 .shm_associate = selinux_shm_associate,
5495 .shm_shmctl = selinux_shm_shmctl,
5496 .shm_shmat = selinux_shm_shmat,
5497
5498 .sem_alloc_security = selinux_sem_alloc_security,
5499 .sem_free_security = selinux_sem_free_security,
5500 .sem_associate = selinux_sem_associate,
5501 .sem_semctl = selinux_sem_semctl,
5502 .sem_semop = selinux_sem_semop,
5503
5504 .d_instantiate = selinux_d_instantiate,
5505
5506 .getprocattr = selinux_getprocattr,
5507 .setprocattr = selinux_setprocattr,
5508
5509 .secid_to_secctx = selinux_secid_to_secctx,
5510 .secctx_to_secid = selinux_secctx_to_secid,
5511 .release_secctx = selinux_release_secctx,
5512 .inode_notifysecctx = selinux_inode_notifysecctx,
5513 .inode_setsecctx = selinux_inode_setsecctx,
5514 .inode_getsecctx = selinux_inode_getsecctx,
5515
5516 .unix_stream_connect = selinux_socket_unix_stream_connect,
5517 .unix_may_send = selinux_socket_unix_may_send,
5518
5519 .socket_create = selinux_socket_create,
5520 .socket_post_create = selinux_socket_post_create,
5521 .socket_bind = selinux_socket_bind,
5522 .socket_connect = selinux_socket_connect,
5523 .socket_listen = selinux_socket_listen,
5524 .socket_accept = selinux_socket_accept,
5525 .socket_sendmsg = selinux_socket_sendmsg,
5526 .socket_recvmsg = selinux_socket_recvmsg,
5527 .socket_getsockname = selinux_socket_getsockname,
5528 .socket_getpeername = selinux_socket_getpeername,
5529 .socket_getsockopt = selinux_socket_getsockopt,
5530 .socket_setsockopt = selinux_socket_setsockopt,
5531 .socket_shutdown = selinux_socket_shutdown,
5532 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
5533 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5534 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
5535 .sk_alloc_security = selinux_sk_alloc_security,
5536 .sk_free_security = selinux_sk_free_security,
5537 .sk_clone_security = selinux_sk_clone_security,
5538 .sk_getsecid = selinux_sk_getsecid,
5539 .sock_graft = selinux_sock_graft,
5540 .inet_conn_request = selinux_inet_conn_request,
5541 .inet_csk_clone = selinux_inet_csk_clone,
5542 .inet_conn_established = selinux_inet_conn_established,
5543 .req_classify_flow = selinux_req_classify_flow,
5544 .tun_dev_create = selinux_tun_dev_create,
5545 .tun_dev_post_create = selinux_tun_dev_post_create,
5546 .tun_dev_attach = selinux_tun_dev_attach,
5547
5548 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5549 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5550 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5551 .xfrm_policy_free_security = selinux_xfrm_policy_free,
5552 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
5553 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5554 .xfrm_state_free_security = selinux_xfrm_state_free,
5555 .xfrm_state_delete_security = selinux_xfrm_state_delete,
5556 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
5557 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
5558 .xfrm_decode_session = selinux_xfrm_decode_session,
5559 #endif
5560
5561 #ifdef CONFIG_KEYS
5562 .key_alloc = selinux_key_alloc,
5563 .key_free = selinux_key_free,
5564 .key_permission = selinux_key_permission,
5565 .key_getsecurity = selinux_key_getsecurity,
5566 #endif
5567
5568 #ifdef CONFIG_AUDIT
5569 .audit_rule_init = selinux_audit_rule_init,
5570 .audit_rule_known = selinux_audit_rule_known,
5571 .audit_rule_match = selinux_audit_rule_match,
5572 .audit_rule_free = selinux_audit_rule_free,
5573 #endif
5574 };
5575
5576 static __init int selinux_init(void)
5577 {
5578 if (!security_module_enable(&selinux_ops)) {
5579 selinux_enabled = 0;
5580 return 0;
5581 }
5582
5583 if (!selinux_enabled) {
5584 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5585 return 0;
5586 }
5587
5588 printk(KERN_INFO "SELinux: Initializing.\n");
5589
5590 /* Set the security state for the initial task. */
5591 cred_init_security();
5592
5593 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5594
5595 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5596 sizeof(struct inode_security_struct),
5597 0, SLAB_PANIC, NULL);
5598 avc_init();
5599
5600 if (register_security(&selinux_ops))
5601 panic("SELinux: Unable to register with kernel.\n");
5602
5603 if (selinux_enforcing)
5604 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
5605 else
5606 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
5607
5608 return 0;
5609 }
5610
5611 static void delayed_superblock_init(struct super_block *sb, void *unused)
5612 {
5613 superblock_doinit(sb, NULL);
5614 }
5615
5616 void selinux_complete_init(void)
5617 {
5618 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
5619
5620 /* Set up any superblocks initialized prior to the policy load. */
5621 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
5622 iterate_supers(delayed_superblock_init, NULL);
5623 }
5624
5625 /* SELinux requires early initialization in order to label
5626 all processes and objects when they are created. */
5627 security_initcall(selinux_init);
5628
5629 #if defined(CONFIG_NETFILTER)
5630
5631 static struct nf_hook_ops selinux_ipv4_ops[] = {
5632 {
5633 .hook = selinux_ipv4_postroute,
5634 .owner = THIS_MODULE,
5635 .pf = PF_INET,
5636 .hooknum = NF_INET_POST_ROUTING,
5637 .priority = NF_IP_PRI_SELINUX_LAST,
5638 },
5639 {
5640 .hook = selinux_ipv4_forward,
5641 .owner = THIS_MODULE,
5642 .pf = PF_INET,
5643 .hooknum = NF_INET_FORWARD,
5644 .priority = NF_IP_PRI_SELINUX_FIRST,
5645 },
5646 {
5647 .hook = selinux_ipv4_output,
5648 .owner = THIS_MODULE,
5649 .pf = PF_INET,
5650 .hooknum = NF_INET_LOCAL_OUT,
5651 .priority = NF_IP_PRI_SELINUX_FIRST,
5652 }
5653 };
5654
5655 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5656
5657 static struct nf_hook_ops selinux_ipv6_ops[] = {
5658 {
5659 .hook = selinux_ipv6_postroute,
5660 .owner = THIS_MODULE,
5661 .pf = PF_INET6,
5662 .hooknum = NF_INET_POST_ROUTING,
5663 .priority = NF_IP6_PRI_SELINUX_LAST,
5664 },
5665 {
5666 .hook = selinux_ipv6_forward,
5667 .owner = THIS_MODULE,
5668 .pf = PF_INET6,
5669 .hooknum = NF_INET_FORWARD,
5670 .priority = NF_IP6_PRI_SELINUX_FIRST,
5671 }
5672 };
5673
5674 #endif /* IPV6 */
5675
5676 static int __init selinux_nf_ip_init(void)
5677 {
5678 int err = 0;
5679
5680 if (!selinux_enabled)
5681 goto out;
5682
5683 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5684
5685 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5686 if (err)
5687 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5688
5689 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5690 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5691 if (err)
5692 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5693 #endif /* IPV6 */
5694
5695 out:
5696 return err;
5697 }
5698
5699 __initcall(selinux_nf_ip_init);
5700
5701 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5702 static void selinux_nf_ip_exit(void)
5703 {
5704 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5705
5706 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5707 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5708 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5709 #endif /* IPV6 */
5710 }
5711 #endif
5712
5713 #else /* CONFIG_NETFILTER */
5714
5715 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5716 #define selinux_nf_ip_exit()
5717 #endif
5718
5719 #endif /* CONFIG_NETFILTER */
5720
5721 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5722 static int selinux_disabled;
5723
5724 int selinux_disable(void)
5725 {
5726 extern void exit_sel_fs(void);
5727
5728 if (ss_initialized) {
5729 /* Not permitted after initial policy load. */
5730 return -EINVAL;
5731 }
5732
5733 if (selinux_disabled) {
5734 /* Only do this once. */
5735 return -EINVAL;
5736 }
5737
5738 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5739
5740 selinux_disabled = 1;
5741 selinux_enabled = 0;
5742
5743 reset_security_ops();
5744
5745 /* Try to destroy the avc node cache */
5746 avc_disable();
5747
5748 /* Unregister netfilter hooks. */
5749 selinux_nf_ip_exit();
5750
5751 /* Unregister selinuxfs. */
5752 exit_sel_fs();
5753
5754 return 0;
5755 }
5756 #endif
This page took 0.206316 seconds and 5 git commands to generate.