]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blob - security/selinux/hooks.c
SELinux: check open perms in dentry_open not inode_permission
[mirror_ubuntu-zesty-kernel.git] / security / selinux / hooks.c
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
24 */
25
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h> /* for local_port_range[] */
52 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h> /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h> /* for Unix socket types */
67 #include <net/af_unix.h> /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78
79 #include "avc.h"
80 #include "objsec.h"
81 #include "netif.h"
82 #include "netnode.h"
83 #include "netport.h"
84 #include "xfrm.h"
85 #include "netlabel.h"
86 #include "audit.h"
87
88 #define XATTR_SELINUX_SUFFIX "selinux"
89 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
90
91 #define NUM_SEL_MNT_OPTS 4
92
93 extern unsigned int policydb_loaded_version;
94 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
95 extern int selinux_compat_net;
96 extern struct security_operations *security_ops;
97
98 /* SECMARK reference count */
99 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
101 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
102 int selinux_enforcing;
103
104 static int __init enforcing_setup(char *str)
105 {
106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
109 return 1;
110 }
111 __setup("enforcing=", enforcing_setup);
112 #endif
113
114 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117 static int __init selinux_enabled_setup(char *str)
118 {
119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
122 return 1;
123 }
124 __setup("selinux=", selinux_enabled_setup);
125 #else
126 int selinux_enabled = 1;
127 #endif
128
129
130 /*
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
133 */
134 static struct security_operations *secondary_ops;
135
136 /* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138 static LIST_HEAD(superblock_security_head);
139 static DEFINE_SPINLOCK(sb_security_lock);
140
141 static struct kmem_cache *sel_inode_cache;
142
143 /**
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
145 *
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
151 *
152 */
153 static int selinux_secmark_enabled(void)
154 {
155 return (atomic_read(&selinux_secmark_refcount) > 0);
156 }
157
158 /* Allocate and free functions for each kind of security blob. */
159
160 static int task_alloc_security(struct task_struct *task)
161 {
162 struct task_security_struct *tsec;
163
164 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
165 if (!tsec)
166 return -ENOMEM;
167
168 tsec->osid = tsec->sid = SECINITSID_UNLABELED;
169 task->security = tsec;
170
171 return 0;
172 }
173
174 static void task_free_security(struct task_struct *task)
175 {
176 struct task_security_struct *tsec = task->security;
177 task->security = NULL;
178 kfree(tsec);
179 }
180
181 static int inode_alloc_security(struct inode *inode)
182 {
183 struct task_security_struct *tsec = current->security;
184 struct inode_security_struct *isec;
185
186 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
187 if (!isec)
188 return -ENOMEM;
189
190 mutex_init(&isec->lock);
191 INIT_LIST_HEAD(&isec->list);
192 isec->inode = inode;
193 isec->sid = SECINITSID_UNLABELED;
194 isec->sclass = SECCLASS_FILE;
195 isec->task_sid = tsec->sid;
196 inode->i_security = isec;
197
198 return 0;
199 }
200
201 static void inode_free_security(struct inode *inode)
202 {
203 struct inode_security_struct *isec = inode->i_security;
204 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
205
206 spin_lock(&sbsec->isec_lock);
207 if (!list_empty(&isec->list))
208 list_del_init(&isec->list);
209 spin_unlock(&sbsec->isec_lock);
210
211 inode->i_security = NULL;
212 kmem_cache_free(sel_inode_cache, isec);
213 }
214
215 static int file_alloc_security(struct file *file)
216 {
217 struct task_security_struct *tsec = current->security;
218 struct file_security_struct *fsec;
219
220 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
221 if (!fsec)
222 return -ENOMEM;
223
224 fsec->sid = tsec->sid;
225 fsec->fown_sid = tsec->sid;
226 file->f_security = fsec;
227
228 return 0;
229 }
230
231 static void file_free_security(struct file *file)
232 {
233 struct file_security_struct *fsec = file->f_security;
234 file->f_security = NULL;
235 kfree(fsec);
236 }
237
238 static int superblock_alloc_security(struct super_block *sb)
239 {
240 struct superblock_security_struct *sbsec;
241
242 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
243 if (!sbsec)
244 return -ENOMEM;
245
246 mutex_init(&sbsec->lock);
247 INIT_LIST_HEAD(&sbsec->list);
248 INIT_LIST_HEAD(&sbsec->isec_head);
249 spin_lock_init(&sbsec->isec_lock);
250 sbsec->sb = sb;
251 sbsec->sid = SECINITSID_UNLABELED;
252 sbsec->def_sid = SECINITSID_FILE;
253 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
254 sb->s_security = sbsec;
255
256 return 0;
257 }
258
259 static void superblock_free_security(struct super_block *sb)
260 {
261 struct superblock_security_struct *sbsec = sb->s_security;
262
263 spin_lock(&sb_security_lock);
264 if (!list_empty(&sbsec->list))
265 list_del_init(&sbsec->list);
266 spin_unlock(&sb_security_lock);
267
268 sb->s_security = NULL;
269 kfree(sbsec);
270 }
271
272 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
273 {
274 struct sk_security_struct *ssec;
275
276 ssec = kzalloc(sizeof(*ssec), priority);
277 if (!ssec)
278 return -ENOMEM;
279
280 ssec->peer_sid = SECINITSID_UNLABELED;
281 ssec->sid = SECINITSID_UNLABELED;
282 sk->sk_security = ssec;
283
284 selinux_netlbl_sk_security_reset(ssec, family);
285
286 return 0;
287 }
288
289 static void sk_free_security(struct sock *sk)
290 {
291 struct sk_security_struct *ssec = sk->sk_security;
292
293 sk->sk_security = NULL;
294 selinux_netlbl_sk_security_free(ssec);
295 kfree(ssec);
296 }
297
298 /* The security server must be initialized before
299 any labeling or access decisions can be provided. */
300 extern int ss_initialized;
301
302 /* The file system's label must be initialized prior to use. */
303
304 static char *labeling_behaviors[6] = {
305 "uses xattr",
306 "uses transition SIDs",
307 "uses task SIDs",
308 "uses genfs_contexts",
309 "not configured for labeling",
310 "uses mountpoint labeling",
311 };
312
313 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
314
315 static inline int inode_doinit(struct inode *inode)
316 {
317 return inode_doinit_with_dentry(inode, NULL);
318 }
319
320 enum {
321 Opt_error = -1,
322 Opt_context = 1,
323 Opt_fscontext = 2,
324 Opt_defcontext = 3,
325 Opt_rootcontext = 4,
326 };
327
328 static match_table_t tokens = {
329 {Opt_context, CONTEXT_STR "%s"},
330 {Opt_fscontext, FSCONTEXT_STR "%s"},
331 {Opt_defcontext, DEFCONTEXT_STR "%s"},
332 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
333 {Opt_error, NULL},
334 };
335
336 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
337
338 static int may_context_mount_sb_relabel(u32 sid,
339 struct superblock_security_struct *sbsec,
340 struct task_security_struct *tsec)
341 {
342 int rc;
343
344 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
345 FILESYSTEM__RELABELFROM, NULL);
346 if (rc)
347 return rc;
348
349 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
350 FILESYSTEM__RELABELTO, NULL);
351 return rc;
352 }
353
354 static int may_context_mount_inode_relabel(u32 sid,
355 struct superblock_security_struct *sbsec,
356 struct task_security_struct *tsec)
357 {
358 int rc;
359 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
360 FILESYSTEM__RELABELFROM, NULL);
361 if (rc)
362 return rc;
363
364 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
365 FILESYSTEM__ASSOCIATE, NULL);
366 return rc;
367 }
368
369 static int sb_finish_set_opts(struct super_block *sb)
370 {
371 struct superblock_security_struct *sbsec = sb->s_security;
372 struct dentry *root = sb->s_root;
373 struct inode *root_inode = root->d_inode;
374 int rc = 0;
375
376 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
377 /* Make sure that the xattr handler exists and that no
378 error other than -ENODATA is returned by getxattr on
379 the root directory. -ENODATA is ok, as this may be
380 the first boot of the SELinux kernel before we have
381 assigned xattr values to the filesystem. */
382 if (!root_inode->i_op->getxattr) {
383 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
384 "xattr support\n", sb->s_id, sb->s_type->name);
385 rc = -EOPNOTSUPP;
386 goto out;
387 }
388 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
389 if (rc < 0 && rc != -ENODATA) {
390 if (rc == -EOPNOTSUPP)
391 printk(KERN_WARNING "SELinux: (dev %s, type "
392 "%s) has no security xattr handler\n",
393 sb->s_id, sb->s_type->name);
394 else
395 printk(KERN_WARNING "SELinux: (dev %s, type "
396 "%s) getxattr errno %d\n", sb->s_id,
397 sb->s_type->name, -rc);
398 goto out;
399 }
400 }
401
402 sbsec->initialized = 1;
403
404 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
405 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
406 sb->s_id, sb->s_type->name);
407 else
408 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
409 sb->s_id, sb->s_type->name,
410 labeling_behaviors[sbsec->behavior-1]);
411
412 /* Initialize the root inode. */
413 rc = inode_doinit_with_dentry(root_inode, root);
414
415 /* Initialize any other inodes associated with the superblock, e.g.
416 inodes created prior to initial policy load or inodes created
417 during get_sb by a pseudo filesystem that directly
418 populates itself. */
419 spin_lock(&sbsec->isec_lock);
420 next_inode:
421 if (!list_empty(&sbsec->isec_head)) {
422 struct inode_security_struct *isec =
423 list_entry(sbsec->isec_head.next,
424 struct inode_security_struct, list);
425 struct inode *inode = isec->inode;
426 spin_unlock(&sbsec->isec_lock);
427 inode = igrab(inode);
428 if (inode) {
429 if (!IS_PRIVATE(inode))
430 inode_doinit(inode);
431 iput(inode);
432 }
433 spin_lock(&sbsec->isec_lock);
434 list_del_init(&isec->list);
435 goto next_inode;
436 }
437 spin_unlock(&sbsec->isec_lock);
438 out:
439 return rc;
440 }
441
442 /*
443 * This function should allow an FS to ask what it's mount security
444 * options were so it can use those later for submounts, displaying
445 * mount options, or whatever.
446 */
447 static int selinux_get_mnt_opts(const struct super_block *sb,
448 struct security_mnt_opts *opts)
449 {
450 int rc = 0, i;
451 struct superblock_security_struct *sbsec = sb->s_security;
452 char *context = NULL;
453 u32 len;
454 char tmp;
455
456 security_init_mnt_opts(opts);
457
458 if (!sbsec->initialized)
459 return -EINVAL;
460
461 if (!ss_initialized)
462 return -EINVAL;
463
464 /*
465 * if we ever use sbsec flags for anything other than tracking mount
466 * settings this is going to need a mask
467 */
468 tmp = sbsec->flags;
469 /* count the number of mount options for this sb */
470 for (i = 0; i < 8; i++) {
471 if (tmp & 0x01)
472 opts->num_mnt_opts++;
473 tmp >>= 1;
474 }
475
476 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
477 if (!opts->mnt_opts) {
478 rc = -ENOMEM;
479 goto out_free;
480 }
481
482 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
483 if (!opts->mnt_opts_flags) {
484 rc = -ENOMEM;
485 goto out_free;
486 }
487
488 i = 0;
489 if (sbsec->flags & FSCONTEXT_MNT) {
490 rc = security_sid_to_context(sbsec->sid, &context, &len);
491 if (rc)
492 goto out_free;
493 opts->mnt_opts[i] = context;
494 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
495 }
496 if (sbsec->flags & CONTEXT_MNT) {
497 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
498 if (rc)
499 goto out_free;
500 opts->mnt_opts[i] = context;
501 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
502 }
503 if (sbsec->flags & DEFCONTEXT_MNT) {
504 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
505 if (rc)
506 goto out_free;
507 opts->mnt_opts[i] = context;
508 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
509 }
510 if (sbsec->flags & ROOTCONTEXT_MNT) {
511 struct inode *root = sbsec->sb->s_root->d_inode;
512 struct inode_security_struct *isec = root->i_security;
513
514 rc = security_sid_to_context(isec->sid, &context, &len);
515 if (rc)
516 goto out_free;
517 opts->mnt_opts[i] = context;
518 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
519 }
520
521 BUG_ON(i != opts->num_mnt_opts);
522
523 return 0;
524
525 out_free:
526 security_free_mnt_opts(opts);
527 return rc;
528 }
529
530 static int bad_option(struct superblock_security_struct *sbsec, char flag,
531 u32 old_sid, u32 new_sid)
532 {
533 /* check if the old mount command had the same options */
534 if (sbsec->initialized)
535 if (!(sbsec->flags & flag) ||
536 (old_sid != new_sid))
537 return 1;
538
539 /* check if we were passed the same options twice,
540 * aka someone passed context=a,context=b
541 */
542 if (!sbsec->initialized)
543 if (sbsec->flags & flag)
544 return 1;
545 return 0;
546 }
547
548 /*
549 * Allow filesystems with binary mount data to explicitly set mount point
550 * labeling information.
551 */
552 static int selinux_set_mnt_opts(struct super_block *sb,
553 struct security_mnt_opts *opts)
554 {
555 int rc = 0, i;
556 struct task_security_struct *tsec = current->security;
557 struct superblock_security_struct *sbsec = sb->s_security;
558 const char *name = sb->s_type->name;
559 struct inode *inode = sbsec->sb->s_root->d_inode;
560 struct inode_security_struct *root_isec = inode->i_security;
561 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
562 u32 defcontext_sid = 0;
563 char **mount_options = opts->mnt_opts;
564 int *flags = opts->mnt_opts_flags;
565 int num_opts = opts->num_mnt_opts;
566
567 mutex_lock(&sbsec->lock);
568
569 if (!ss_initialized) {
570 if (!num_opts) {
571 /* Defer initialization until selinux_complete_init,
572 after the initial policy is loaded and the security
573 server is ready to handle calls. */
574 spin_lock(&sb_security_lock);
575 if (list_empty(&sbsec->list))
576 list_add(&sbsec->list, &superblock_security_head);
577 spin_unlock(&sb_security_lock);
578 goto out;
579 }
580 rc = -EINVAL;
581 printk(KERN_WARNING "SELinux: Unable to set superblock options "
582 "before the security server is initialized\n");
583 goto out;
584 }
585
586 /*
587 * Binary mount data FS will come through this function twice. Once
588 * from an explicit call and once from the generic calls from the vfs.
589 * Since the generic VFS calls will not contain any security mount data
590 * we need to skip the double mount verification.
591 *
592 * This does open a hole in which we will not notice if the first
593 * mount using this sb set explict options and a second mount using
594 * this sb does not set any security options. (The first options
595 * will be used for both mounts)
596 */
597 if (sbsec->initialized && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
598 && (num_opts == 0))
599 goto out;
600
601 /*
602 * parse the mount options, check if they are valid sids.
603 * also check if someone is trying to mount the same sb more
604 * than once with different security options.
605 */
606 for (i = 0; i < num_opts; i++) {
607 u32 sid;
608 rc = security_context_to_sid(mount_options[i],
609 strlen(mount_options[i]), &sid);
610 if (rc) {
611 printk(KERN_WARNING "SELinux: security_context_to_sid"
612 "(%s) failed for (dev %s, type %s) errno=%d\n",
613 mount_options[i], sb->s_id, name, rc);
614 goto out;
615 }
616 switch (flags[i]) {
617 case FSCONTEXT_MNT:
618 fscontext_sid = sid;
619
620 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
621 fscontext_sid))
622 goto out_double_mount;
623
624 sbsec->flags |= FSCONTEXT_MNT;
625 break;
626 case CONTEXT_MNT:
627 context_sid = sid;
628
629 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
630 context_sid))
631 goto out_double_mount;
632
633 sbsec->flags |= CONTEXT_MNT;
634 break;
635 case ROOTCONTEXT_MNT:
636 rootcontext_sid = sid;
637
638 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
639 rootcontext_sid))
640 goto out_double_mount;
641
642 sbsec->flags |= ROOTCONTEXT_MNT;
643
644 break;
645 case DEFCONTEXT_MNT:
646 defcontext_sid = sid;
647
648 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
649 defcontext_sid))
650 goto out_double_mount;
651
652 sbsec->flags |= DEFCONTEXT_MNT;
653
654 break;
655 default:
656 rc = -EINVAL;
657 goto out;
658 }
659 }
660
661 if (sbsec->initialized) {
662 /* previously mounted with options, but not on this attempt? */
663 if (sbsec->flags && !num_opts)
664 goto out_double_mount;
665 rc = 0;
666 goto out;
667 }
668
669 if (strcmp(sb->s_type->name, "proc") == 0)
670 sbsec->proc = 1;
671
672 /* Determine the labeling behavior to use for this filesystem type. */
673 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
674 if (rc) {
675 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
676 __func__, sb->s_type->name, rc);
677 goto out;
678 }
679
680 /* sets the context of the superblock for the fs being mounted. */
681 if (fscontext_sid) {
682
683 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, tsec);
684 if (rc)
685 goto out;
686
687 sbsec->sid = fscontext_sid;
688 }
689
690 /*
691 * Switch to using mount point labeling behavior.
692 * sets the label used on all file below the mountpoint, and will set
693 * the superblock context if not already set.
694 */
695 if (context_sid) {
696 if (!fscontext_sid) {
697 rc = may_context_mount_sb_relabel(context_sid, sbsec, tsec);
698 if (rc)
699 goto out;
700 sbsec->sid = context_sid;
701 } else {
702 rc = may_context_mount_inode_relabel(context_sid, sbsec, tsec);
703 if (rc)
704 goto out;
705 }
706 if (!rootcontext_sid)
707 rootcontext_sid = context_sid;
708
709 sbsec->mntpoint_sid = context_sid;
710 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
711 }
712
713 if (rootcontext_sid) {
714 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec, tsec);
715 if (rc)
716 goto out;
717
718 root_isec->sid = rootcontext_sid;
719 root_isec->initialized = 1;
720 }
721
722 if (defcontext_sid) {
723 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
724 rc = -EINVAL;
725 printk(KERN_WARNING "SELinux: defcontext option is "
726 "invalid for this filesystem type\n");
727 goto out;
728 }
729
730 if (defcontext_sid != sbsec->def_sid) {
731 rc = may_context_mount_inode_relabel(defcontext_sid,
732 sbsec, tsec);
733 if (rc)
734 goto out;
735 }
736
737 sbsec->def_sid = defcontext_sid;
738 }
739
740 rc = sb_finish_set_opts(sb);
741 out:
742 mutex_unlock(&sbsec->lock);
743 return rc;
744 out_double_mount:
745 rc = -EINVAL;
746 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
747 "security settings for (dev %s, type %s)\n", sb->s_id, name);
748 goto out;
749 }
750
751 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
752 struct super_block *newsb)
753 {
754 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
755 struct superblock_security_struct *newsbsec = newsb->s_security;
756
757 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
758 int set_context = (oldsbsec->flags & CONTEXT_MNT);
759 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
760
761 /*
762 * if the parent was able to be mounted it clearly had no special lsm
763 * mount options. thus we can safely put this sb on the list and deal
764 * with it later
765 */
766 if (!ss_initialized) {
767 spin_lock(&sb_security_lock);
768 if (list_empty(&newsbsec->list))
769 list_add(&newsbsec->list, &superblock_security_head);
770 spin_unlock(&sb_security_lock);
771 return;
772 }
773
774 /* how can we clone if the old one wasn't set up?? */
775 BUG_ON(!oldsbsec->initialized);
776
777 /* if fs is reusing a sb, just let its options stand... */
778 if (newsbsec->initialized)
779 return;
780
781 mutex_lock(&newsbsec->lock);
782
783 newsbsec->flags = oldsbsec->flags;
784
785 newsbsec->sid = oldsbsec->sid;
786 newsbsec->def_sid = oldsbsec->def_sid;
787 newsbsec->behavior = oldsbsec->behavior;
788
789 if (set_context) {
790 u32 sid = oldsbsec->mntpoint_sid;
791
792 if (!set_fscontext)
793 newsbsec->sid = sid;
794 if (!set_rootcontext) {
795 struct inode *newinode = newsb->s_root->d_inode;
796 struct inode_security_struct *newisec = newinode->i_security;
797 newisec->sid = sid;
798 }
799 newsbsec->mntpoint_sid = sid;
800 }
801 if (set_rootcontext) {
802 const struct inode *oldinode = oldsb->s_root->d_inode;
803 const struct inode_security_struct *oldisec = oldinode->i_security;
804 struct inode *newinode = newsb->s_root->d_inode;
805 struct inode_security_struct *newisec = newinode->i_security;
806
807 newisec->sid = oldisec->sid;
808 }
809
810 sb_finish_set_opts(newsb);
811 mutex_unlock(&newsbsec->lock);
812 }
813
814 static int selinux_parse_opts_str(char *options,
815 struct security_mnt_opts *opts)
816 {
817 char *p;
818 char *context = NULL, *defcontext = NULL;
819 char *fscontext = NULL, *rootcontext = NULL;
820 int rc, num_mnt_opts = 0;
821
822 opts->num_mnt_opts = 0;
823
824 /* Standard string-based options. */
825 while ((p = strsep(&options, "|")) != NULL) {
826 int token;
827 substring_t args[MAX_OPT_ARGS];
828
829 if (!*p)
830 continue;
831
832 token = match_token(p, tokens, args);
833
834 switch (token) {
835 case Opt_context:
836 if (context || defcontext) {
837 rc = -EINVAL;
838 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
839 goto out_err;
840 }
841 context = match_strdup(&args[0]);
842 if (!context) {
843 rc = -ENOMEM;
844 goto out_err;
845 }
846 break;
847
848 case Opt_fscontext:
849 if (fscontext) {
850 rc = -EINVAL;
851 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
852 goto out_err;
853 }
854 fscontext = match_strdup(&args[0]);
855 if (!fscontext) {
856 rc = -ENOMEM;
857 goto out_err;
858 }
859 break;
860
861 case Opt_rootcontext:
862 if (rootcontext) {
863 rc = -EINVAL;
864 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
865 goto out_err;
866 }
867 rootcontext = match_strdup(&args[0]);
868 if (!rootcontext) {
869 rc = -ENOMEM;
870 goto out_err;
871 }
872 break;
873
874 case Opt_defcontext:
875 if (context || defcontext) {
876 rc = -EINVAL;
877 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
878 goto out_err;
879 }
880 defcontext = match_strdup(&args[0]);
881 if (!defcontext) {
882 rc = -ENOMEM;
883 goto out_err;
884 }
885 break;
886
887 default:
888 rc = -EINVAL;
889 printk(KERN_WARNING "SELinux: unknown mount option\n");
890 goto out_err;
891
892 }
893 }
894
895 rc = -ENOMEM;
896 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
897 if (!opts->mnt_opts)
898 goto out_err;
899
900 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
901 if (!opts->mnt_opts_flags) {
902 kfree(opts->mnt_opts);
903 goto out_err;
904 }
905
906 if (fscontext) {
907 opts->mnt_opts[num_mnt_opts] = fscontext;
908 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
909 }
910 if (context) {
911 opts->mnt_opts[num_mnt_opts] = context;
912 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
913 }
914 if (rootcontext) {
915 opts->mnt_opts[num_mnt_opts] = rootcontext;
916 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
917 }
918 if (defcontext) {
919 opts->mnt_opts[num_mnt_opts] = defcontext;
920 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
921 }
922
923 opts->num_mnt_opts = num_mnt_opts;
924 return 0;
925
926 out_err:
927 kfree(context);
928 kfree(defcontext);
929 kfree(fscontext);
930 kfree(rootcontext);
931 return rc;
932 }
933 /*
934 * string mount options parsing and call set the sbsec
935 */
936 static int superblock_doinit(struct super_block *sb, void *data)
937 {
938 int rc = 0;
939 char *options = data;
940 struct security_mnt_opts opts;
941
942 security_init_mnt_opts(&opts);
943
944 if (!data)
945 goto out;
946
947 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
948
949 rc = selinux_parse_opts_str(options, &opts);
950 if (rc)
951 goto out_err;
952
953 out:
954 rc = selinux_set_mnt_opts(sb, &opts);
955
956 out_err:
957 security_free_mnt_opts(&opts);
958 return rc;
959 }
960
961 static void selinux_write_opts(struct seq_file *m,
962 struct security_mnt_opts *opts)
963 {
964 int i;
965 char *prefix;
966
967 for (i = 0; i < opts->num_mnt_opts; i++) {
968 char *has_comma = strchr(opts->mnt_opts[i], ',');
969
970 switch (opts->mnt_opts_flags[i]) {
971 case CONTEXT_MNT:
972 prefix = CONTEXT_STR;
973 break;
974 case FSCONTEXT_MNT:
975 prefix = FSCONTEXT_STR;
976 break;
977 case ROOTCONTEXT_MNT:
978 prefix = ROOTCONTEXT_STR;
979 break;
980 case DEFCONTEXT_MNT:
981 prefix = DEFCONTEXT_STR;
982 break;
983 default:
984 BUG();
985 };
986 /* we need a comma before each option */
987 seq_putc(m, ',');
988 seq_puts(m, prefix);
989 if (has_comma)
990 seq_putc(m, '\"');
991 seq_puts(m, opts->mnt_opts[i]);
992 if (has_comma)
993 seq_putc(m, '\"');
994 }
995 }
996
997 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
998 {
999 struct security_mnt_opts opts;
1000 int rc;
1001
1002 rc = selinux_get_mnt_opts(sb, &opts);
1003 if (rc) {
1004 /* before policy load we may get EINVAL, don't show anything */
1005 if (rc == -EINVAL)
1006 rc = 0;
1007 return rc;
1008 }
1009
1010 selinux_write_opts(m, &opts);
1011
1012 security_free_mnt_opts(&opts);
1013
1014 return rc;
1015 }
1016
1017 static inline u16 inode_mode_to_security_class(umode_t mode)
1018 {
1019 switch (mode & S_IFMT) {
1020 case S_IFSOCK:
1021 return SECCLASS_SOCK_FILE;
1022 case S_IFLNK:
1023 return SECCLASS_LNK_FILE;
1024 case S_IFREG:
1025 return SECCLASS_FILE;
1026 case S_IFBLK:
1027 return SECCLASS_BLK_FILE;
1028 case S_IFDIR:
1029 return SECCLASS_DIR;
1030 case S_IFCHR:
1031 return SECCLASS_CHR_FILE;
1032 case S_IFIFO:
1033 return SECCLASS_FIFO_FILE;
1034
1035 }
1036
1037 return SECCLASS_FILE;
1038 }
1039
1040 static inline int default_protocol_stream(int protocol)
1041 {
1042 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1043 }
1044
1045 static inline int default_protocol_dgram(int protocol)
1046 {
1047 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1048 }
1049
1050 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1051 {
1052 switch (family) {
1053 case PF_UNIX:
1054 switch (type) {
1055 case SOCK_STREAM:
1056 case SOCK_SEQPACKET:
1057 return SECCLASS_UNIX_STREAM_SOCKET;
1058 case SOCK_DGRAM:
1059 return SECCLASS_UNIX_DGRAM_SOCKET;
1060 }
1061 break;
1062 case PF_INET:
1063 case PF_INET6:
1064 switch (type) {
1065 case SOCK_STREAM:
1066 if (default_protocol_stream(protocol))
1067 return SECCLASS_TCP_SOCKET;
1068 else
1069 return SECCLASS_RAWIP_SOCKET;
1070 case SOCK_DGRAM:
1071 if (default_protocol_dgram(protocol))
1072 return SECCLASS_UDP_SOCKET;
1073 else
1074 return SECCLASS_RAWIP_SOCKET;
1075 case SOCK_DCCP:
1076 return SECCLASS_DCCP_SOCKET;
1077 default:
1078 return SECCLASS_RAWIP_SOCKET;
1079 }
1080 break;
1081 case PF_NETLINK:
1082 switch (protocol) {
1083 case NETLINK_ROUTE:
1084 return SECCLASS_NETLINK_ROUTE_SOCKET;
1085 case NETLINK_FIREWALL:
1086 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1087 case NETLINK_INET_DIAG:
1088 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1089 case NETLINK_NFLOG:
1090 return SECCLASS_NETLINK_NFLOG_SOCKET;
1091 case NETLINK_XFRM:
1092 return SECCLASS_NETLINK_XFRM_SOCKET;
1093 case NETLINK_SELINUX:
1094 return SECCLASS_NETLINK_SELINUX_SOCKET;
1095 case NETLINK_AUDIT:
1096 return SECCLASS_NETLINK_AUDIT_SOCKET;
1097 case NETLINK_IP6_FW:
1098 return SECCLASS_NETLINK_IP6FW_SOCKET;
1099 case NETLINK_DNRTMSG:
1100 return SECCLASS_NETLINK_DNRT_SOCKET;
1101 case NETLINK_KOBJECT_UEVENT:
1102 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1103 default:
1104 return SECCLASS_NETLINK_SOCKET;
1105 }
1106 case PF_PACKET:
1107 return SECCLASS_PACKET_SOCKET;
1108 case PF_KEY:
1109 return SECCLASS_KEY_SOCKET;
1110 case PF_APPLETALK:
1111 return SECCLASS_APPLETALK_SOCKET;
1112 }
1113
1114 return SECCLASS_SOCKET;
1115 }
1116
1117 #ifdef CONFIG_PROC_FS
1118 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1119 u16 tclass,
1120 u32 *sid)
1121 {
1122 int buflen, rc;
1123 char *buffer, *path, *end;
1124
1125 buffer = (char *)__get_free_page(GFP_KERNEL);
1126 if (!buffer)
1127 return -ENOMEM;
1128
1129 buflen = PAGE_SIZE;
1130 end = buffer+buflen;
1131 *--end = '\0';
1132 buflen--;
1133 path = end-1;
1134 *path = '/';
1135 while (de && de != de->parent) {
1136 buflen -= de->namelen + 1;
1137 if (buflen < 0)
1138 break;
1139 end -= de->namelen;
1140 memcpy(end, de->name, de->namelen);
1141 *--end = '/';
1142 path = end;
1143 de = de->parent;
1144 }
1145 rc = security_genfs_sid("proc", path, tclass, sid);
1146 free_page((unsigned long)buffer);
1147 return rc;
1148 }
1149 #else
1150 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1151 u16 tclass,
1152 u32 *sid)
1153 {
1154 return -EINVAL;
1155 }
1156 #endif
1157
1158 /* The inode's security attributes must be initialized before first use. */
1159 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1160 {
1161 struct superblock_security_struct *sbsec = NULL;
1162 struct inode_security_struct *isec = inode->i_security;
1163 u32 sid;
1164 struct dentry *dentry;
1165 #define INITCONTEXTLEN 255
1166 char *context = NULL;
1167 unsigned len = 0;
1168 int rc = 0;
1169
1170 if (isec->initialized)
1171 goto out;
1172
1173 mutex_lock(&isec->lock);
1174 if (isec->initialized)
1175 goto out_unlock;
1176
1177 sbsec = inode->i_sb->s_security;
1178 if (!sbsec->initialized) {
1179 /* Defer initialization until selinux_complete_init,
1180 after the initial policy is loaded and the security
1181 server is ready to handle calls. */
1182 spin_lock(&sbsec->isec_lock);
1183 if (list_empty(&isec->list))
1184 list_add(&isec->list, &sbsec->isec_head);
1185 spin_unlock(&sbsec->isec_lock);
1186 goto out_unlock;
1187 }
1188
1189 switch (sbsec->behavior) {
1190 case SECURITY_FS_USE_XATTR:
1191 if (!inode->i_op->getxattr) {
1192 isec->sid = sbsec->def_sid;
1193 break;
1194 }
1195
1196 /* Need a dentry, since the xattr API requires one.
1197 Life would be simpler if we could just pass the inode. */
1198 if (opt_dentry) {
1199 /* Called from d_instantiate or d_splice_alias. */
1200 dentry = dget(opt_dentry);
1201 } else {
1202 /* Called from selinux_complete_init, try to find a dentry. */
1203 dentry = d_find_alias(inode);
1204 }
1205 if (!dentry) {
1206 printk(KERN_WARNING "SELinux: %s: no dentry for dev=%s "
1207 "ino=%ld\n", __func__, inode->i_sb->s_id,
1208 inode->i_ino);
1209 goto out_unlock;
1210 }
1211
1212 len = INITCONTEXTLEN;
1213 context = kmalloc(len, GFP_NOFS);
1214 if (!context) {
1215 rc = -ENOMEM;
1216 dput(dentry);
1217 goto out_unlock;
1218 }
1219 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1220 context, len);
1221 if (rc == -ERANGE) {
1222 /* Need a larger buffer. Query for the right size. */
1223 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1224 NULL, 0);
1225 if (rc < 0) {
1226 dput(dentry);
1227 goto out_unlock;
1228 }
1229 kfree(context);
1230 len = rc;
1231 context = kmalloc(len, GFP_NOFS);
1232 if (!context) {
1233 rc = -ENOMEM;
1234 dput(dentry);
1235 goto out_unlock;
1236 }
1237 rc = inode->i_op->getxattr(dentry,
1238 XATTR_NAME_SELINUX,
1239 context, len);
1240 }
1241 dput(dentry);
1242 if (rc < 0) {
1243 if (rc != -ENODATA) {
1244 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1245 "%d for dev=%s ino=%ld\n", __func__,
1246 -rc, inode->i_sb->s_id, inode->i_ino);
1247 kfree(context);
1248 goto out_unlock;
1249 }
1250 /* Map ENODATA to the default file SID */
1251 sid = sbsec->def_sid;
1252 rc = 0;
1253 } else {
1254 rc = security_context_to_sid_default(context, rc, &sid,
1255 sbsec->def_sid,
1256 GFP_NOFS);
1257 if (rc) {
1258 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1259 "returned %d for dev=%s ino=%ld\n",
1260 __func__, context, -rc,
1261 inode->i_sb->s_id, inode->i_ino);
1262 kfree(context);
1263 /* Leave with the unlabeled SID */
1264 rc = 0;
1265 break;
1266 }
1267 }
1268 kfree(context);
1269 isec->sid = sid;
1270 break;
1271 case SECURITY_FS_USE_TASK:
1272 isec->sid = isec->task_sid;
1273 break;
1274 case SECURITY_FS_USE_TRANS:
1275 /* Default to the fs SID. */
1276 isec->sid = sbsec->sid;
1277
1278 /* Try to obtain a transition SID. */
1279 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1280 rc = security_transition_sid(isec->task_sid,
1281 sbsec->sid,
1282 isec->sclass,
1283 &sid);
1284 if (rc)
1285 goto out_unlock;
1286 isec->sid = sid;
1287 break;
1288 case SECURITY_FS_USE_MNTPOINT:
1289 isec->sid = sbsec->mntpoint_sid;
1290 break;
1291 default:
1292 /* Default to the fs superblock SID. */
1293 isec->sid = sbsec->sid;
1294
1295 if (sbsec->proc && !S_ISLNK(inode->i_mode)) {
1296 struct proc_inode *proci = PROC_I(inode);
1297 if (proci->pde) {
1298 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1299 rc = selinux_proc_get_sid(proci->pde,
1300 isec->sclass,
1301 &sid);
1302 if (rc)
1303 goto out_unlock;
1304 isec->sid = sid;
1305 }
1306 }
1307 break;
1308 }
1309
1310 isec->initialized = 1;
1311
1312 out_unlock:
1313 mutex_unlock(&isec->lock);
1314 out:
1315 if (isec->sclass == SECCLASS_FILE)
1316 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1317 return rc;
1318 }
1319
1320 /* Convert a Linux signal to an access vector. */
1321 static inline u32 signal_to_av(int sig)
1322 {
1323 u32 perm = 0;
1324
1325 switch (sig) {
1326 case SIGCHLD:
1327 /* Commonly granted from child to parent. */
1328 perm = PROCESS__SIGCHLD;
1329 break;
1330 case SIGKILL:
1331 /* Cannot be caught or ignored */
1332 perm = PROCESS__SIGKILL;
1333 break;
1334 case SIGSTOP:
1335 /* Cannot be caught or ignored */
1336 perm = PROCESS__SIGSTOP;
1337 break;
1338 default:
1339 /* All other signals. */
1340 perm = PROCESS__SIGNAL;
1341 break;
1342 }
1343
1344 return perm;
1345 }
1346
1347 /* Check permission betweeen a pair of tasks, e.g. signal checks,
1348 fork check, ptrace check, etc. */
1349 static int task_has_perm(struct task_struct *tsk1,
1350 struct task_struct *tsk2,
1351 u32 perms)
1352 {
1353 struct task_security_struct *tsec1, *tsec2;
1354
1355 tsec1 = tsk1->security;
1356 tsec2 = tsk2->security;
1357 return avc_has_perm(tsec1->sid, tsec2->sid,
1358 SECCLASS_PROCESS, perms, NULL);
1359 }
1360
1361 #if CAP_LAST_CAP > 63
1362 #error Fix SELinux to handle capabilities > 63.
1363 #endif
1364
1365 /* Check whether a task is allowed to use a capability. */
1366 static int task_has_capability(struct task_struct *tsk,
1367 int cap)
1368 {
1369 struct task_security_struct *tsec;
1370 struct avc_audit_data ad;
1371 u16 sclass;
1372 u32 av = CAP_TO_MASK(cap);
1373
1374 tsec = tsk->security;
1375
1376 AVC_AUDIT_DATA_INIT(&ad, CAP);
1377 ad.tsk = tsk;
1378 ad.u.cap = cap;
1379
1380 switch (CAP_TO_INDEX(cap)) {
1381 case 0:
1382 sclass = SECCLASS_CAPABILITY;
1383 break;
1384 case 1:
1385 sclass = SECCLASS_CAPABILITY2;
1386 break;
1387 default:
1388 printk(KERN_ERR
1389 "SELinux: out of range capability %d\n", cap);
1390 BUG();
1391 }
1392 return avc_has_perm(tsec->sid, tsec->sid, sclass, av, &ad);
1393 }
1394
1395 /* Check whether a task is allowed to use a system operation. */
1396 static int task_has_system(struct task_struct *tsk,
1397 u32 perms)
1398 {
1399 struct task_security_struct *tsec;
1400
1401 tsec = tsk->security;
1402
1403 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1404 SECCLASS_SYSTEM, perms, NULL);
1405 }
1406
1407 /* Check whether a task has a particular permission to an inode.
1408 The 'adp' parameter is optional and allows other audit
1409 data to be passed (e.g. the dentry). */
1410 static int inode_has_perm(struct task_struct *tsk,
1411 struct inode *inode,
1412 u32 perms,
1413 struct avc_audit_data *adp)
1414 {
1415 struct task_security_struct *tsec;
1416 struct inode_security_struct *isec;
1417 struct avc_audit_data ad;
1418
1419 if (unlikely(IS_PRIVATE(inode)))
1420 return 0;
1421
1422 tsec = tsk->security;
1423 isec = inode->i_security;
1424
1425 if (!adp) {
1426 adp = &ad;
1427 AVC_AUDIT_DATA_INIT(&ad, FS);
1428 ad.u.fs.inode = inode;
1429 }
1430
1431 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1432 }
1433
1434 /* Same as inode_has_perm, but pass explicit audit data containing
1435 the dentry to help the auditing code to more easily generate the
1436 pathname if needed. */
1437 static inline int dentry_has_perm(struct task_struct *tsk,
1438 struct vfsmount *mnt,
1439 struct dentry *dentry,
1440 u32 av)
1441 {
1442 struct inode *inode = dentry->d_inode;
1443 struct avc_audit_data ad;
1444 AVC_AUDIT_DATA_INIT(&ad, FS);
1445 ad.u.fs.path.mnt = mnt;
1446 ad.u.fs.path.dentry = dentry;
1447 return inode_has_perm(tsk, inode, av, &ad);
1448 }
1449
1450 /* Check whether a task can use an open file descriptor to
1451 access an inode in a given way. Check access to the
1452 descriptor itself, and then use dentry_has_perm to
1453 check a particular permission to the file.
1454 Access to the descriptor is implicitly granted if it
1455 has the same SID as the process. If av is zero, then
1456 access to the file is not checked, e.g. for cases
1457 where only the descriptor is affected like seek. */
1458 static int file_has_perm(struct task_struct *tsk,
1459 struct file *file,
1460 u32 av)
1461 {
1462 struct task_security_struct *tsec = tsk->security;
1463 struct file_security_struct *fsec = file->f_security;
1464 struct inode *inode = file->f_path.dentry->d_inode;
1465 struct avc_audit_data ad;
1466 int rc;
1467
1468 AVC_AUDIT_DATA_INIT(&ad, FS);
1469 ad.u.fs.path = file->f_path;
1470
1471 if (tsec->sid != fsec->sid) {
1472 rc = avc_has_perm(tsec->sid, fsec->sid,
1473 SECCLASS_FD,
1474 FD__USE,
1475 &ad);
1476 if (rc)
1477 return rc;
1478 }
1479
1480 /* av is zero if only checking access to the descriptor. */
1481 if (av)
1482 return inode_has_perm(tsk, inode, av, &ad);
1483
1484 return 0;
1485 }
1486
1487 /* Check whether a task can create a file. */
1488 static int may_create(struct inode *dir,
1489 struct dentry *dentry,
1490 u16 tclass)
1491 {
1492 struct task_security_struct *tsec;
1493 struct inode_security_struct *dsec;
1494 struct superblock_security_struct *sbsec;
1495 u32 newsid;
1496 struct avc_audit_data ad;
1497 int rc;
1498
1499 tsec = current->security;
1500 dsec = dir->i_security;
1501 sbsec = dir->i_sb->s_security;
1502
1503 AVC_AUDIT_DATA_INIT(&ad, FS);
1504 ad.u.fs.path.dentry = dentry;
1505
1506 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1507 DIR__ADD_NAME | DIR__SEARCH,
1508 &ad);
1509 if (rc)
1510 return rc;
1511
1512 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1513 newsid = tsec->create_sid;
1514 } else {
1515 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1516 &newsid);
1517 if (rc)
1518 return rc;
1519 }
1520
1521 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1522 if (rc)
1523 return rc;
1524
1525 return avc_has_perm(newsid, sbsec->sid,
1526 SECCLASS_FILESYSTEM,
1527 FILESYSTEM__ASSOCIATE, &ad);
1528 }
1529
1530 /* Check whether a task can create a key. */
1531 static int may_create_key(u32 ksid,
1532 struct task_struct *ctx)
1533 {
1534 struct task_security_struct *tsec;
1535
1536 tsec = ctx->security;
1537
1538 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1539 }
1540
1541 #define MAY_LINK 0
1542 #define MAY_UNLINK 1
1543 #define MAY_RMDIR 2
1544
1545 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1546 static int may_link(struct inode *dir,
1547 struct dentry *dentry,
1548 int kind)
1549
1550 {
1551 struct task_security_struct *tsec;
1552 struct inode_security_struct *dsec, *isec;
1553 struct avc_audit_data ad;
1554 u32 av;
1555 int rc;
1556
1557 tsec = current->security;
1558 dsec = dir->i_security;
1559 isec = dentry->d_inode->i_security;
1560
1561 AVC_AUDIT_DATA_INIT(&ad, FS);
1562 ad.u.fs.path.dentry = dentry;
1563
1564 av = DIR__SEARCH;
1565 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1566 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1567 if (rc)
1568 return rc;
1569
1570 switch (kind) {
1571 case MAY_LINK:
1572 av = FILE__LINK;
1573 break;
1574 case MAY_UNLINK:
1575 av = FILE__UNLINK;
1576 break;
1577 case MAY_RMDIR:
1578 av = DIR__RMDIR;
1579 break;
1580 default:
1581 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1582 __func__, kind);
1583 return 0;
1584 }
1585
1586 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1587 return rc;
1588 }
1589
1590 static inline int may_rename(struct inode *old_dir,
1591 struct dentry *old_dentry,
1592 struct inode *new_dir,
1593 struct dentry *new_dentry)
1594 {
1595 struct task_security_struct *tsec;
1596 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1597 struct avc_audit_data ad;
1598 u32 av;
1599 int old_is_dir, new_is_dir;
1600 int rc;
1601
1602 tsec = current->security;
1603 old_dsec = old_dir->i_security;
1604 old_isec = old_dentry->d_inode->i_security;
1605 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1606 new_dsec = new_dir->i_security;
1607
1608 AVC_AUDIT_DATA_INIT(&ad, FS);
1609
1610 ad.u.fs.path.dentry = old_dentry;
1611 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1612 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1613 if (rc)
1614 return rc;
1615 rc = avc_has_perm(tsec->sid, old_isec->sid,
1616 old_isec->sclass, FILE__RENAME, &ad);
1617 if (rc)
1618 return rc;
1619 if (old_is_dir && new_dir != old_dir) {
1620 rc = avc_has_perm(tsec->sid, old_isec->sid,
1621 old_isec->sclass, DIR__REPARENT, &ad);
1622 if (rc)
1623 return rc;
1624 }
1625
1626 ad.u.fs.path.dentry = new_dentry;
1627 av = DIR__ADD_NAME | DIR__SEARCH;
1628 if (new_dentry->d_inode)
1629 av |= DIR__REMOVE_NAME;
1630 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1631 if (rc)
1632 return rc;
1633 if (new_dentry->d_inode) {
1634 new_isec = new_dentry->d_inode->i_security;
1635 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1636 rc = avc_has_perm(tsec->sid, new_isec->sid,
1637 new_isec->sclass,
1638 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1639 if (rc)
1640 return rc;
1641 }
1642
1643 return 0;
1644 }
1645
1646 /* Check whether a task can perform a filesystem operation. */
1647 static int superblock_has_perm(struct task_struct *tsk,
1648 struct super_block *sb,
1649 u32 perms,
1650 struct avc_audit_data *ad)
1651 {
1652 struct task_security_struct *tsec;
1653 struct superblock_security_struct *sbsec;
1654
1655 tsec = tsk->security;
1656 sbsec = sb->s_security;
1657 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1658 perms, ad);
1659 }
1660
1661 /* Convert a Linux mode and permission mask to an access vector. */
1662 static inline u32 file_mask_to_av(int mode, int mask)
1663 {
1664 u32 av = 0;
1665
1666 if ((mode & S_IFMT) != S_IFDIR) {
1667 if (mask & MAY_EXEC)
1668 av |= FILE__EXECUTE;
1669 if (mask & MAY_READ)
1670 av |= FILE__READ;
1671
1672 if (mask & MAY_APPEND)
1673 av |= FILE__APPEND;
1674 else if (mask & MAY_WRITE)
1675 av |= FILE__WRITE;
1676
1677 } else {
1678 if (mask & MAY_EXEC)
1679 av |= DIR__SEARCH;
1680 if (mask & MAY_WRITE)
1681 av |= DIR__WRITE;
1682 if (mask & MAY_READ)
1683 av |= DIR__READ;
1684 }
1685
1686 return av;
1687 }
1688
1689 /* Convert a Linux file to an access vector. */
1690 static inline u32 file_to_av(struct file *file)
1691 {
1692 u32 av = 0;
1693
1694 if (file->f_mode & FMODE_READ)
1695 av |= FILE__READ;
1696 if (file->f_mode & FMODE_WRITE) {
1697 if (file->f_flags & O_APPEND)
1698 av |= FILE__APPEND;
1699 else
1700 av |= FILE__WRITE;
1701 }
1702 if (!av) {
1703 /*
1704 * Special file opened with flags 3 for ioctl-only use.
1705 */
1706 av = FILE__IOCTL;
1707 }
1708
1709 return av;
1710 }
1711
1712 /*
1713 * Convert a file to an access vector and include the correct open
1714 * open permission.
1715 */
1716 static inline u32 open_file_to_av(struct file *file)
1717 {
1718 u32 av = file_to_av(file);
1719
1720 if (selinux_policycap_openperm) {
1721 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1722 /*
1723 * lnk files and socks do not really have an 'open'
1724 */
1725 if (S_ISREG(mode))
1726 av |= FILE__OPEN;
1727 else if (S_ISCHR(mode))
1728 av |= CHR_FILE__OPEN;
1729 else if (S_ISBLK(mode))
1730 av |= BLK_FILE__OPEN;
1731 else if (S_ISFIFO(mode))
1732 av |= FIFO_FILE__OPEN;
1733 else if (S_ISDIR(mode))
1734 av |= DIR__OPEN;
1735 else
1736 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1737 "unknown mode:%o\n", __func__, mode);
1738 }
1739 return av;
1740 }
1741
1742 /* Hook functions begin here. */
1743
1744 static int selinux_ptrace_may_access(struct task_struct *child,
1745 unsigned int mode)
1746 {
1747 int rc;
1748
1749 rc = secondary_ops->ptrace_may_access(child, mode);
1750 if (rc)
1751 return rc;
1752
1753 if (mode == PTRACE_MODE_READ) {
1754 struct task_security_struct *tsec = current->security;
1755 struct task_security_struct *csec = child->security;
1756 return avc_has_perm(tsec->sid, csec->sid,
1757 SECCLASS_FILE, FILE__READ, NULL);
1758 }
1759
1760 return task_has_perm(current, child, PROCESS__PTRACE);
1761 }
1762
1763 static int selinux_ptrace_traceme(struct task_struct *parent)
1764 {
1765 int rc;
1766
1767 rc = secondary_ops->ptrace_traceme(parent);
1768 if (rc)
1769 return rc;
1770
1771 return task_has_perm(parent, current, PROCESS__PTRACE);
1772 }
1773
1774 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1775 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1776 {
1777 int error;
1778
1779 error = task_has_perm(current, target, PROCESS__GETCAP);
1780 if (error)
1781 return error;
1782
1783 return secondary_ops->capget(target, effective, inheritable, permitted);
1784 }
1785
1786 static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1787 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1788 {
1789 int error;
1790
1791 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1792 if (error)
1793 return error;
1794
1795 return task_has_perm(current, target, PROCESS__SETCAP);
1796 }
1797
1798 static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1799 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1800 {
1801 secondary_ops->capset_set(target, effective, inheritable, permitted);
1802 }
1803
1804 static int selinux_capable(struct task_struct *tsk, int cap)
1805 {
1806 int rc;
1807
1808 rc = secondary_ops->capable(tsk, cap);
1809 if (rc)
1810 return rc;
1811
1812 return task_has_capability(tsk, cap);
1813 }
1814
1815 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1816 {
1817 int buflen, rc;
1818 char *buffer, *path, *end;
1819
1820 rc = -ENOMEM;
1821 buffer = (char *)__get_free_page(GFP_KERNEL);
1822 if (!buffer)
1823 goto out;
1824
1825 buflen = PAGE_SIZE;
1826 end = buffer+buflen;
1827 *--end = '\0';
1828 buflen--;
1829 path = end-1;
1830 *path = '/';
1831 while (table) {
1832 const char *name = table->procname;
1833 size_t namelen = strlen(name);
1834 buflen -= namelen + 1;
1835 if (buflen < 0)
1836 goto out_free;
1837 end -= namelen;
1838 memcpy(end, name, namelen);
1839 *--end = '/';
1840 path = end;
1841 table = table->parent;
1842 }
1843 buflen -= 4;
1844 if (buflen < 0)
1845 goto out_free;
1846 end -= 4;
1847 memcpy(end, "/sys", 4);
1848 path = end;
1849 rc = security_genfs_sid("proc", path, tclass, sid);
1850 out_free:
1851 free_page((unsigned long)buffer);
1852 out:
1853 return rc;
1854 }
1855
1856 static int selinux_sysctl(ctl_table *table, int op)
1857 {
1858 int error = 0;
1859 u32 av;
1860 struct task_security_struct *tsec;
1861 u32 tsid;
1862 int rc;
1863
1864 rc = secondary_ops->sysctl(table, op);
1865 if (rc)
1866 return rc;
1867
1868 tsec = current->security;
1869
1870 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1871 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1872 if (rc) {
1873 /* Default to the well-defined sysctl SID. */
1874 tsid = SECINITSID_SYSCTL;
1875 }
1876
1877 /* The op values are "defined" in sysctl.c, thereby creating
1878 * a bad coupling between this module and sysctl.c */
1879 if (op == 001) {
1880 error = avc_has_perm(tsec->sid, tsid,
1881 SECCLASS_DIR, DIR__SEARCH, NULL);
1882 } else {
1883 av = 0;
1884 if (op & 004)
1885 av |= FILE__READ;
1886 if (op & 002)
1887 av |= FILE__WRITE;
1888 if (av)
1889 error = avc_has_perm(tsec->sid, tsid,
1890 SECCLASS_FILE, av, NULL);
1891 }
1892
1893 return error;
1894 }
1895
1896 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1897 {
1898 int rc = 0;
1899
1900 if (!sb)
1901 return 0;
1902
1903 switch (cmds) {
1904 case Q_SYNC:
1905 case Q_QUOTAON:
1906 case Q_QUOTAOFF:
1907 case Q_SETINFO:
1908 case Q_SETQUOTA:
1909 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAMOD,
1910 NULL);
1911 break;
1912 case Q_GETFMT:
1913 case Q_GETINFO:
1914 case Q_GETQUOTA:
1915 rc = superblock_has_perm(current, sb, FILESYSTEM__QUOTAGET,
1916 NULL);
1917 break;
1918 default:
1919 rc = 0; /* let the kernel handle invalid cmds */
1920 break;
1921 }
1922 return rc;
1923 }
1924
1925 static int selinux_quota_on(struct dentry *dentry)
1926 {
1927 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1928 }
1929
1930 static int selinux_syslog(int type)
1931 {
1932 int rc;
1933
1934 rc = secondary_ops->syslog(type);
1935 if (rc)
1936 return rc;
1937
1938 switch (type) {
1939 case 3: /* Read last kernel messages */
1940 case 10: /* Return size of the log buffer */
1941 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1942 break;
1943 case 6: /* Disable logging to console */
1944 case 7: /* Enable logging to console */
1945 case 8: /* Set level of messages printed to console */
1946 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1947 break;
1948 case 0: /* Close log */
1949 case 1: /* Open log */
1950 case 2: /* Read from log */
1951 case 4: /* Read/clear last kernel messages */
1952 case 5: /* Clear ring buffer */
1953 default:
1954 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1955 break;
1956 }
1957 return rc;
1958 }
1959
1960 /*
1961 * Check that a process has enough memory to allocate a new virtual
1962 * mapping. 0 means there is enough memory for the allocation to
1963 * succeed and -ENOMEM implies there is not.
1964 *
1965 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1966 * if the capability is granted, but __vm_enough_memory requires 1 if
1967 * the capability is granted.
1968 *
1969 * Do not audit the selinux permission check, as this is applied to all
1970 * processes that allocate mappings.
1971 */
1972 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1973 {
1974 int rc, cap_sys_admin = 0;
1975 struct task_security_struct *tsec = current->security;
1976
1977 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1978 if (rc == 0)
1979 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1980 SECCLASS_CAPABILITY,
1981 CAP_TO_MASK(CAP_SYS_ADMIN),
1982 0,
1983 NULL);
1984
1985 if (rc == 0)
1986 cap_sys_admin = 1;
1987
1988 return __vm_enough_memory(mm, pages, cap_sys_admin);
1989 }
1990
1991 /* binprm security operations */
1992
1993 static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1994 {
1995 struct bprm_security_struct *bsec;
1996
1997 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
1998 if (!bsec)
1999 return -ENOMEM;
2000
2001 bsec->sid = SECINITSID_UNLABELED;
2002 bsec->set = 0;
2003
2004 bprm->security = bsec;
2005 return 0;
2006 }
2007
2008 static int selinux_bprm_set_security(struct linux_binprm *bprm)
2009 {
2010 struct task_security_struct *tsec;
2011 struct inode *inode = bprm->file->f_path.dentry->d_inode;
2012 struct inode_security_struct *isec;
2013 struct bprm_security_struct *bsec;
2014 u32 newsid;
2015 struct avc_audit_data ad;
2016 int rc;
2017
2018 rc = secondary_ops->bprm_set_security(bprm);
2019 if (rc)
2020 return rc;
2021
2022 bsec = bprm->security;
2023
2024 if (bsec->set)
2025 return 0;
2026
2027 tsec = current->security;
2028 isec = inode->i_security;
2029
2030 /* Default to the current task SID. */
2031 bsec->sid = tsec->sid;
2032
2033 /* Reset fs, key, and sock SIDs on execve. */
2034 tsec->create_sid = 0;
2035 tsec->keycreate_sid = 0;
2036 tsec->sockcreate_sid = 0;
2037
2038 if (tsec->exec_sid) {
2039 newsid = tsec->exec_sid;
2040 /* Reset exec SID on execve. */
2041 tsec->exec_sid = 0;
2042 } else {
2043 /* Check for a default transition on this program. */
2044 rc = security_transition_sid(tsec->sid, isec->sid,
2045 SECCLASS_PROCESS, &newsid);
2046 if (rc)
2047 return rc;
2048 }
2049
2050 AVC_AUDIT_DATA_INIT(&ad, FS);
2051 ad.u.fs.path = bprm->file->f_path;
2052
2053 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2054 newsid = tsec->sid;
2055
2056 if (tsec->sid == newsid) {
2057 rc = avc_has_perm(tsec->sid, isec->sid,
2058 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2059 if (rc)
2060 return rc;
2061 } else {
2062 /* Check permissions for the transition. */
2063 rc = avc_has_perm(tsec->sid, newsid,
2064 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2065 if (rc)
2066 return rc;
2067
2068 rc = avc_has_perm(newsid, isec->sid,
2069 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2070 if (rc)
2071 return rc;
2072
2073 /* Clear any possibly unsafe personality bits on exec: */
2074 current->personality &= ~PER_CLEAR_ON_SETID;
2075
2076 /* Set the security field to the new SID. */
2077 bsec->sid = newsid;
2078 }
2079
2080 bsec->set = 1;
2081 return 0;
2082 }
2083
2084 static int selinux_bprm_check_security(struct linux_binprm *bprm)
2085 {
2086 return secondary_ops->bprm_check_security(bprm);
2087 }
2088
2089
2090 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2091 {
2092 struct task_security_struct *tsec = current->security;
2093 int atsecure = 0;
2094
2095 if (tsec->osid != tsec->sid) {
2096 /* Enable secure mode for SIDs transitions unless
2097 the noatsecure permission is granted between
2098 the two SIDs, i.e. ahp returns 0. */
2099 atsecure = avc_has_perm(tsec->osid, tsec->sid,
2100 SECCLASS_PROCESS,
2101 PROCESS__NOATSECURE, NULL);
2102 }
2103
2104 return (atsecure || secondary_ops->bprm_secureexec(bprm));
2105 }
2106
2107 static void selinux_bprm_free_security(struct linux_binprm *bprm)
2108 {
2109 kfree(bprm->security);
2110 bprm->security = NULL;
2111 }
2112
2113 extern struct vfsmount *selinuxfs_mount;
2114 extern struct dentry *selinux_null;
2115
2116 /* Derived from fs/exec.c:flush_old_files. */
2117 static inline void flush_unauthorized_files(struct files_struct *files)
2118 {
2119 struct avc_audit_data ad;
2120 struct file *file, *devnull = NULL;
2121 struct tty_struct *tty;
2122 struct fdtable *fdt;
2123 long j = -1;
2124 int drop_tty = 0;
2125
2126 mutex_lock(&tty_mutex);
2127 tty = get_current_tty();
2128 if (tty) {
2129 file_list_lock();
2130 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
2131 if (file) {
2132 /* Revalidate access to controlling tty.
2133 Use inode_has_perm on the tty inode directly rather
2134 than using file_has_perm, as this particular open
2135 file may belong to another process and we are only
2136 interested in the inode-based check here. */
2137 struct inode *inode = file->f_path.dentry->d_inode;
2138 if (inode_has_perm(current, inode,
2139 FILE__READ | FILE__WRITE, NULL)) {
2140 drop_tty = 1;
2141 }
2142 }
2143 file_list_unlock();
2144 }
2145 mutex_unlock(&tty_mutex);
2146 /* Reset controlling tty. */
2147 if (drop_tty)
2148 no_tty();
2149
2150 /* Revalidate access to inherited open files. */
2151
2152 AVC_AUDIT_DATA_INIT(&ad, FS);
2153
2154 spin_lock(&files->file_lock);
2155 for (;;) {
2156 unsigned long set, i;
2157 int fd;
2158
2159 j++;
2160 i = j * __NFDBITS;
2161 fdt = files_fdtable(files);
2162 if (i >= fdt->max_fds)
2163 break;
2164 set = fdt->open_fds->fds_bits[j];
2165 if (!set)
2166 continue;
2167 spin_unlock(&files->file_lock);
2168 for ( ; set ; i++, set >>= 1) {
2169 if (set & 1) {
2170 file = fget(i);
2171 if (!file)
2172 continue;
2173 if (file_has_perm(current,
2174 file,
2175 file_to_av(file))) {
2176 sys_close(i);
2177 fd = get_unused_fd();
2178 if (fd != i) {
2179 if (fd >= 0)
2180 put_unused_fd(fd);
2181 fput(file);
2182 continue;
2183 }
2184 if (devnull) {
2185 get_file(devnull);
2186 } else {
2187 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
2188 if (IS_ERR(devnull)) {
2189 devnull = NULL;
2190 put_unused_fd(fd);
2191 fput(file);
2192 continue;
2193 }
2194 }
2195 fd_install(fd, devnull);
2196 }
2197 fput(file);
2198 }
2199 }
2200 spin_lock(&files->file_lock);
2201
2202 }
2203 spin_unlock(&files->file_lock);
2204 }
2205
2206 static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
2207 {
2208 struct task_security_struct *tsec;
2209 struct bprm_security_struct *bsec;
2210 u32 sid;
2211 int rc;
2212
2213 secondary_ops->bprm_apply_creds(bprm, unsafe);
2214
2215 tsec = current->security;
2216
2217 bsec = bprm->security;
2218 sid = bsec->sid;
2219
2220 tsec->osid = tsec->sid;
2221 bsec->unsafe = 0;
2222 if (tsec->sid != sid) {
2223 /* Check for shared state. If not ok, leave SID
2224 unchanged and kill. */
2225 if (unsafe & LSM_UNSAFE_SHARE) {
2226 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
2227 PROCESS__SHARE, NULL);
2228 if (rc) {
2229 bsec->unsafe = 1;
2230 return;
2231 }
2232 }
2233
2234 /* Check for ptracing, and update the task SID if ok.
2235 Otherwise, leave SID unchanged and kill. */
2236 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2237 struct task_struct *tracer;
2238 struct task_security_struct *sec;
2239 u32 ptsid = 0;
2240
2241 rcu_read_lock();
2242 tracer = tracehook_tracer_task(current);
2243 if (likely(tracer != NULL)) {
2244 sec = tracer->security;
2245 ptsid = sec->sid;
2246 }
2247 rcu_read_unlock();
2248
2249 if (ptsid != 0) {
2250 rc = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
2251 PROCESS__PTRACE, NULL);
2252 if (rc) {
2253 bsec->unsafe = 1;
2254 return;
2255 }
2256 }
2257 }
2258 tsec->sid = sid;
2259 }
2260 }
2261
2262 /*
2263 * called after apply_creds without the task lock held
2264 */
2265 static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
2266 {
2267 struct task_security_struct *tsec;
2268 struct rlimit *rlim, *initrlim;
2269 struct itimerval itimer;
2270 struct bprm_security_struct *bsec;
2271 int rc, i;
2272
2273 tsec = current->security;
2274 bsec = bprm->security;
2275
2276 if (bsec->unsafe) {
2277 force_sig_specific(SIGKILL, current);
2278 return;
2279 }
2280 if (tsec->osid == tsec->sid)
2281 return;
2282
2283 /* Close files for which the new task SID is not authorized. */
2284 flush_unauthorized_files(current->files);
2285
2286 /* Check whether the new SID can inherit signal state
2287 from the old SID. If not, clear itimers to avoid
2288 subsequent signal generation and flush and unblock
2289 signals. This must occur _after_ the task SID has
2290 been updated so that any kill done after the flush
2291 will be checked against the new SID. */
2292 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2293 PROCESS__SIGINH, NULL);
2294 if (rc) {
2295 memset(&itimer, 0, sizeof itimer);
2296 for (i = 0; i < 3; i++)
2297 do_setitimer(i, &itimer, NULL);
2298 flush_signals(current);
2299 spin_lock_irq(&current->sighand->siglock);
2300 flush_signal_handlers(current, 1);
2301 sigemptyset(&current->blocked);
2302 recalc_sigpending();
2303 spin_unlock_irq(&current->sighand->siglock);
2304 }
2305
2306 /* Always clear parent death signal on SID transitions. */
2307 current->pdeath_signal = 0;
2308
2309 /* Check whether the new SID can inherit resource limits
2310 from the old SID. If not, reset all soft limits to
2311 the lower of the current task's hard limit and the init
2312 task's soft limit. Note that the setting of hard limits
2313 (even to lower them) can be controlled by the setrlimit
2314 check. The inclusion of the init task's soft limit into
2315 the computation is to avoid resetting soft limits higher
2316 than the default soft limit for cases where the default
2317 is lower than the hard limit, e.g. RLIMIT_CORE or
2318 RLIMIT_STACK.*/
2319 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
2320 PROCESS__RLIMITINH, NULL);
2321 if (rc) {
2322 for (i = 0; i < RLIM_NLIMITS; i++) {
2323 rlim = current->signal->rlim + i;
2324 initrlim = init_task.signal->rlim+i;
2325 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2326 }
2327 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
2328 /*
2329 * This will cause RLIMIT_CPU calculations
2330 * to be refigured.
2331 */
2332 current->it_prof_expires = jiffies_to_cputime(1);
2333 }
2334 }
2335
2336 /* Wake up the parent if it is waiting so that it can
2337 recheck wait permission to the new task SID. */
2338 wake_up_interruptible(&current->parent->signal->wait_chldexit);
2339 }
2340
2341 /* superblock security operations */
2342
2343 static int selinux_sb_alloc_security(struct super_block *sb)
2344 {
2345 return superblock_alloc_security(sb);
2346 }
2347
2348 static void selinux_sb_free_security(struct super_block *sb)
2349 {
2350 superblock_free_security(sb);
2351 }
2352
2353 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2354 {
2355 if (plen > olen)
2356 return 0;
2357
2358 return !memcmp(prefix, option, plen);
2359 }
2360
2361 static inline int selinux_option(char *option, int len)
2362 {
2363 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2364 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2365 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2366 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len));
2367 }
2368
2369 static inline void take_option(char **to, char *from, int *first, int len)
2370 {
2371 if (!*first) {
2372 **to = ',';
2373 *to += 1;
2374 } else
2375 *first = 0;
2376 memcpy(*to, from, len);
2377 *to += len;
2378 }
2379
2380 static inline void take_selinux_option(char **to, char *from, int *first,
2381 int len)
2382 {
2383 int current_size = 0;
2384
2385 if (!*first) {
2386 **to = '|';
2387 *to += 1;
2388 } else
2389 *first = 0;
2390
2391 while (current_size < len) {
2392 if (*from != '"') {
2393 **to = *from;
2394 *to += 1;
2395 }
2396 from += 1;
2397 current_size += 1;
2398 }
2399 }
2400
2401 static int selinux_sb_copy_data(char *orig, char *copy)
2402 {
2403 int fnosec, fsec, rc = 0;
2404 char *in_save, *in_curr, *in_end;
2405 char *sec_curr, *nosec_save, *nosec;
2406 int open_quote = 0;
2407
2408 in_curr = orig;
2409 sec_curr = copy;
2410
2411 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2412 if (!nosec) {
2413 rc = -ENOMEM;
2414 goto out;
2415 }
2416
2417 nosec_save = nosec;
2418 fnosec = fsec = 1;
2419 in_save = in_end = orig;
2420
2421 do {
2422 if (*in_end == '"')
2423 open_quote = !open_quote;
2424 if ((*in_end == ',' && open_quote == 0) ||
2425 *in_end == '\0') {
2426 int len = in_end - in_curr;
2427
2428 if (selinux_option(in_curr, len))
2429 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2430 else
2431 take_option(&nosec, in_curr, &fnosec, len);
2432
2433 in_curr = in_end + 1;
2434 }
2435 } while (*in_end++);
2436
2437 strcpy(in_save, nosec_save);
2438 free_page((unsigned long)nosec_save);
2439 out:
2440 return rc;
2441 }
2442
2443 static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2444 {
2445 struct avc_audit_data ad;
2446 int rc;
2447
2448 rc = superblock_doinit(sb, data);
2449 if (rc)
2450 return rc;
2451
2452 AVC_AUDIT_DATA_INIT(&ad, FS);
2453 ad.u.fs.path.dentry = sb->s_root;
2454 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2455 }
2456
2457 static int selinux_sb_statfs(struct dentry *dentry)
2458 {
2459 struct avc_audit_data ad;
2460
2461 AVC_AUDIT_DATA_INIT(&ad, FS);
2462 ad.u.fs.path.dentry = dentry->d_sb->s_root;
2463 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2464 }
2465
2466 static int selinux_mount(char *dev_name,
2467 struct path *path,
2468 char *type,
2469 unsigned long flags,
2470 void *data)
2471 {
2472 int rc;
2473
2474 rc = secondary_ops->sb_mount(dev_name, path, type, flags, data);
2475 if (rc)
2476 return rc;
2477
2478 if (flags & MS_REMOUNT)
2479 return superblock_has_perm(current, path->mnt->mnt_sb,
2480 FILESYSTEM__REMOUNT, NULL);
2481 else
2482 return dentry_has_perm(current, path->mnt, path->dentry,
2483 FILE__MOUNTON);
2484 }
2485
2486 static int selinux_umount(struct vfsmount *mnt, int flags)
2487 {
2488 int rc;
2489
2490 rc = secondary_ops->sb_umount(mnt, flags);
2491 if (rc)
2492 return rc;
2493
2494 return superblock_has_perm(current, mnt->mnt_sb,
2495 FILESYSTEM__UNMOUNT, NULL);
2496 }
2497
2498 /* inode security operations */
2499
2500 static int selinux_inode_alloc_security(struct inode *inode)
2501 {
2502 return inode_alloc_security(inode);
2503 }
2504
2505 static void selinux_inode_free_security(struct inode *inode)
2506 {
2507 inode_free_security(inode);
2508 }
2509
2510 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2511 char **name, void **value,
2512 size_t *len)
2513 {
2514 struct task_security_struct *tsec;
2515 struct inode_security_struct *dsec;
2516 struct superblock_security_struct *sbsec;
2517 u32 newsid, clen;
2518 int rc;
2519 char *namep = NULL, *context;
2520
2521 tsec = current->security;
2522 dsec = dir->i_security;
2523 sbsec = dir->i_sb->s_security;
2524
2525 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2526 newsid = tsec->create_sid;
2527 } else {
2528 rc = security_transition_sid(tsec->sid, dsec->sid,
2529 inode_mode_to_security_class(inode->i_mode),
2530 &newsid);
2531 if (rc) {
2532 printk(KERN_WARNING "%s: "
2533 "security_transition_sid failed, rc=%d (dev=%s "
2534 "ino=%ld)\n",
2535 __func__,
2536 -rc, inode->i_sb->s_id, inode->i_ino);
2537 return rc;
2538 }
2539 }
2540
2541 /* Possibly defer initialization to selinux_complete_init. */
2542 if (sbsec->initialized) {
2543 struct inode_security_struct *isec = inode->i_security;
2544 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2545 isec->sid = newsid;
2546 isec->initialized = 1;
2547 }
2548
2549 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2550 return -EOPNOTSUPP;
2551
2552 if (name) {
2553 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2554 if (!namep)
2555 return -ENOMEM;
2556 *name = namep;
2557 }
2558
2559 if (value && len) {
2560 rc = security_sid_to_context_force(newsid, &context, &clen);
2561 if (rc) {
2562 kfree(namep);
2563 return rc;
2564 }
2565 *value = context;
2566 *len = clen;
2567 }
2568
2569 return 0;
2570 }
2571
2572 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2573 {
2574 return may_create(dir, dentry, SECCLASS_FILE);
2575 }
2576
2577 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2578 {
2579 int rc;
2580
2581 rc = secondary_ops->inode_link(old_dentry, dir, new_dentry);
2582 if (rc)
2583 return rc;
2584 return may_link(dir, old_dentry, MAY_LINK);
2585 }
2586
2587 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2588 {
2589 int rc;
2590
2591 rc = secondary_ops->inode_unlink(dir, dentry);
2592 if (rc)
2593 return rc;
2594 return may_link(dir, dentry, MAY_UNLINK);
2595 }
2596
2597 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2598 {
2599 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2600 }
2601
2602 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2603 {
2604 return may_create(dir, dentry, SECCLASS_DIR);
2605 }
2606
2607 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2608 {
2609 return may_link(dir, dentry, MAY_RMDIR);
2610 }
2611
2612 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2613 {
2614 int rc;
2615
2616 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2617 if (rc)
2618 return rc;
2619
2620 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2621 }
2622
2623 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2624 struct inode *new_inode, struct dentry *new_dentry)
2625 {
2626 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2627 }
2628
2629 static int selinux_inode_readlink(struct dentry *dentry)
2630 {
2631 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2632 }
2633
2634 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2635 {
2636 int rc;
2637
2638 rc = secondary_ops->inode_follow_link(dentry, nameidata);
2639 if (rc)
2640 return rc;
2641 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2642 }
2643
2644 static int selinux_inode_permission(struct inode *inode, int mask)
2645 {
2646 int rc;
2647
2648 rc = secondary_ops->inode_permission(inode, mask);
2649 if (rc)
2650 return rc;
2651
2652 if (!mask) {
2653 /* No permission to check. Existence test. */
2654 return 0;
2655 }
2656
2657 return inode_has_perm(current, inode,
2658 file_mask_to_av(inode->i_mode, mask), NULL);
2659 }
2660
2661 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2662 {
2663 int rc;
2664
2665 rc = secondary_ops->inode_setattr(dentry, iattr);
2666 if (rc)
2667 return rc;
2668
2669 if (iattr->ia_valid & ATTR_FORCE)
2670 return 0;
2671
2672 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2673 ATTR_ATIME_SET | ATTR_MTIME_SET))
2674 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2675
2676 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2677 }
2678
2679 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2680 {
2681 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2682 }
2683
2684 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2685 {
2686 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2687 sizeof XATTR_SECURITY_PREFIX - 1)) {
2688 if (!strcmp(name, XATTR_NAME_CAPS)) {
2689 if (!capable(CAP_SETFCAP))
2690 return -EPERM;
2691 } else if (!capable(CAP_SYS_ADMIN)) {
2692 /* A different attribute in the security namespace.
2693 Restrict to administrator. */
2694 return -EPERM;
2695 }
2696 }
2697
2698 /* Not an attribute we recognize, so just check the
2699 ordinary setattr permission. */
2700 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2701 }
2702
2703 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2704 const void *value, size_t size, int flags)
2705 {
2706 struct task_security_struct *tsec = current->security;
2707 struct inode *inode = dentry->d_inode;
2708 struct inode_security_struct *isec = inode->i_security;
2709 struct superblock_security_struct *sbsec;
2710 struct avc_audit_data ad;
2711 u32 newsid;
2712 int rc = 0;
2713
2714 if (strcmp(name, XATTR_NAME_SELINUX))
2715 return selinux_inode_setotherxattr(dentry, name);
2716
2717 sbsec = inode->i_sb->s_security;
2718 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2719 return -EOPNOTSUPP;
2720
2721 if (!is_owner_or_cap(inode))
2722 return -EPERM;
2723
2724 AVC_AUDIT_DATA_INIT(&ad, FS);
2725 ad.u.fs.path.dentry = dentry;
2726
2727 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2728 FILE__RELABELFROM, &ad);
2729 if (rc)
2730 return rc;
2731
2732 rc = security_context_to_sid(value, size, &newsid);
2733 if (rc == -EINVAL) {
2734 if (!capable(CAP_MAC_ADMIN))
2735 return rc;
2736 rc = security_context_to_sid_force(value, size, &newsid);
2737 }
2738 if (rc)
2739 return rc;
2740
2741 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2742 FILE__RELABELTO, &ad);
2743 if (rc)
2744 return rc;
2745
2746 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2747 isec->sclass);
2748 if (rc)
2749 return rc;
2750
2751 return avc_has_perm(newsid,
2752 sbsec->sid,
2753 SECCLASS_FILESYSTEM,
2754 FILESYSTEM__ASSOCIATE,
2755 &ad);
2756 }
2757
2758 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2759 const void *value, size_t size,
2760 int flags)
2761 {
2762 struct inode *inode = dentry->d_inode;
2763 struct inode_security_struct *isec = inode->i_security;
2764 u32 newsid;
2765 int rc;
2766
2767 if (strcmp(name, XATTR_NAME_SELINUX)) {
2768 /* Not an attribute we recognize, so nothing to do. */
2769 return;
2770 }
2771
2772 rc = security_context_to_sid_force(value, size, &newsid);
2773 if (rc) {
2774 printk(KERN_ERR "SELinux: unable to map context to SID"
2775 "for (%s, %lu), rc=%d\n",
2776 inode->i_sb->s_id, inode->i_ino, -rc);
2777 return;
2778 }
2779
2780 isec->sid = newsid;
2781 return;
2782 }
2783
2784 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2785 {
2786 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2787 }
2788
2789 static int selinux_inode_listxattr(struct dentry *dentry)
2790 {
2791 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2792 }
2793
2794 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2795 {
2796 if (strcmp(name, XATTR_NAME_SELINUX))
2797 return selinux_inode_setotherxattr(dentry, name);
2798
2799 /* No one is allowed to remove a SELinux security label.
2800 You can change the label, but all data must be labeled. */
2801 return -EACCES;
2802 }
2803
2804 /*
2805 * Copy the inode security context value to the user.
2806 *
2807 * Permission check is handled by selinux_inode_getxattr hook.
2808 */
2809 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2810 {
2811 u32 size;
2812 int error;
2813 char *context = NULL;
2814 struct task_security_struct *tsec = current->security;
2815 struct inode_security_struct *isec = inode->i_security;
2816
2817 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2818 return -EOPNOTSUPP;
2819
2820 /*
2821 * If the caller has CAP_MAC_ADMIN, then get the raw context
2822 * value even if it is not defined by current policy; otherwise,
2823 * use the in-core value under current policy.
2824 * Use the non-auditing forms of the permission checks since
2825 * getxattr may be called by unprivileged processes commonly
2826 * and lack of permission just means that we fall back to the
2827 * in-core context value, not a denial.
2828 */
2829 error = secondary_ops->capable(current, CAP_MAC_ADMIN);
2830 if (!error)
2831 error = avc_has_perm_noaudit(tsec->sid, tsec->sid,
2832 SECCLASS_CAPABILITY2,
2833 CAPABILITY2__MAC_ADMIN,
2834 0,
2835 NULL);
2836 if (!error)
2837 error = security_sid_to_context_force(isec->sid, &context,
2838 &size);
2839 else
2840 error = security_sid_to_context(isec->sid, &context, &size);
2841 if (error)
2842 return error;
2843 error = size;
2844 if (alloc) {
2845 *buffer = context;
2846 goto out_nofree;
2847 }
2848 kfree(context);
2849 out_nofree:
2850 return error;
2851 }
2852
2853 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2854 const void *value, size_t size, int flags)
2855 {
2856 struct inode_security_struct *isec = inode->i_security;
2857 u32 newsid;
2858 int rc;
2859
2860 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2861 return -EOPNOTSUPP;
2862
2863 if (!value || !size)
2864 return -EACCES;
2865
2866 rc = security_context_to_sid((void *)value, size, &newsid);
2867 if (rc)
2868 return rc;
2869
2870 isec->sid = newsid;
2871 return 0;
2872 }
2873
2874 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2875 {
2876 const int len = sizeof(XATTR_NAME_SELINUX);
2877 if (buffer && len <= buffer_size)
2878 memcpy(buffer, XATTR_NAME_SELINUX, len);
2879 return len;
2880 }
2881
2882 static int selinux_inode_need_killpriv(struct dentry *dentry)
2883 {
2884 return secondary_ops->inode_need_killpriv(dentry);
2885 }
2886
2887 static int selinux_inode_killpriv(struct dentry *dentry)
2888 {
2889 return secondary_ops->inode_killpriv(dentry);
2890 }
2891
2892 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2893 {
2894 struct inode_security_struct *isec = inode->i_security;
2895 *secid = isec->sid;
2896 }
2897
2898 /* file security operations */
2899
2900 static int selinux_revalidate_file_permission(struct file *file, int mask)
2901 {
2902 int rc;
2903 struct inode *inode = file->f_path.dentry->d_inode;
2904
2905 if (!mask) {
2906 /* No permission to check. Existence test. */
2907 return 0;
2908 }
2909
2910 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2911 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2912 mask |= MAY_APPEND;
2913
2914 rc = file_has_perm(current, file,
2915 file_mask_to_av(inode->i_mode, mask));
2916 if (rc)
2917 return rc;
2918
2919 return selinux_netlbl_inode_permission(inode, mask);
2920 }
2921
2922 static int selinux_file_permission(struct file *file, int mask)
2923 {
2924 struct inode *inode = file->f_path.dentry->d_inode;
2925 struct task_security_struct *tsec = current->security;
2926 struct file_security_struct *fsec = file->f_security;
2927 struct inode_security_struct *isec = inode->i_security;
2928
2929 if (!mask) {
2930 /* No permission to check. Existence test. */
2931 return 0;
2932 }
2933
2934 if (tsec->sid == fsec->sid && fsec->isid == isec->sid
2935 && fsec->pseqno == avc_policy_seqno())
2936 return selinux_netlbl_inode_permission(inode, mask);
2937
2938 return selinux_revalidate_file_permission(file, mask);
2939 }
2940
2941 static int selinux_file_alloc_security(struct file *file)
2942 {
2943 return file_alloc_security(file);
2944 }
2945
2946 static void selinux_file_free_security(struct file *file)
2947 {
2948 file_free_security(file);
2949 }
2950
2951 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2952 unsigned long arg)
2953 {
2954 u32 av = 0;
2955
2956 if (_IOC_DIR(cmd) & _IOC_WRITE)
2957 av |= FILE__WRITE;
2958 if (_IOC_DIR(cmd) & _IOC_READ)
2959 av |= FILE__READ;
2960 if (!av)
2961 av = FILE__IOCTL;
2962
2963 return file_has_perm(current, file, av);
2964 }
2965
2966 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2967 {
2968 #ifndef CONFIG_PPC32
2969 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2970 /*
2971 * We are making executable an anonymous mapping or a
2972 * private file mapping that will also be writable.
2973 * This has an additional check.
2974 */
2975 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2976 if (rc)
2977 return rc;
2978 }
2979 #endif
2980
2981 if (file) {
2982 /* read access is always possible with a mapping */
2983 u32 av = FILE__READ;
2984
2985 /* write access only matters if the mapping is shared */
2986 if (shared && (prot & PROT_WRITE))
2987 av |= FILE__WRITE;
2988
2989 if (prot & PROT_EXEC)
2990 av |= FILE__EXECUTE;
2991
2992 return file_has_perm(current, file, av);
2993 }
2994 return 0;
2995 }
2996
2997 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2998 unsigned long prot, unsigned long flags,
2999 unsigned long addr, unsigned long addr_only)
3000 {
3001 int rc = 0;
3002 u32 sid = ((struct task_security_struct *)(current->security))->sid;
3003
3004 if (addr < mmap_min_addr)
3005 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3006 MEMPROTECT__MMAP_ZERO, NULL);
3007 if (rc || addr_only)
3008 return rc;
3009
3010 if (selinux_checkreqprot)
3011 prot = reqprot;
3012
3013 return file_map_prot_check(file, prot,
3014 (flags & MAP_TYPE) == MAP_SHARED);
3015 }
3016
3017 static int selinux_file_mprotect(struct vm_area_struct *vma,
3018 unsigned long reqprot,
3019 unsigned long prot)
3020 {
3021 int rc;
3022
3023 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
3024 if (rc)
3025 return rc;
3026
3027 if (selinux_checkreqprot)
3028 prot = reqprot;
3029
3030 #ifndef CONFIG_PPC32
3031 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3032 rc = 0;
3033 if (vma->vm_start >= vma->vm_mm->start_brk &&
3034 vma->vm_end <= vma->vm_mm->brk) {
3035 rc = task_has_perm(current, current,
3036 PROCESS__EXECHEAP);
3037 } else if (!vma->vm_file &&
3038 vma->vm_start <= vma->vm_mm->start_stack &&
3039 vma->vm_end >= vma->vm_mm->start_stack) {
3040 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
3041 } else if (vma->vm_file && vma->anon_vma) {
3042 /*
3043 * We are making executable a file mapping that has
3044 * had some COW done. Since pages might have been
3045 * written, check ability to execute the possibly
3046 * modified content. This typically should only
3047 * occur for text relocations.
3048 */
3049 rc = file_has_perm(current, vma->vm_file,
3050 FILE__EXECMOD);
3051 }
3052 if (rc)
3053 return rc;
3054 }
3055 #endif
3056
3057 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3058 }
3059
3060 static int selinux_file_lock(struct file *file, unsigned int cmd)
3061 {
3062 return file_has_perm(current, file, FILE__LOCK);
3063 }
3064
3065 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3066 unsigned long arg)
3067 {
3068 int err = 0;
3069
3070 switch (cmd) {
3071 case F_SETFL:
3072 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3073 err = -EINVAL;
3074 break;
3075 }
3076
3077 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3078 err = file_has_perm(current, file, FILE__WRITE);
3079 break;
3080 }
3081 /* fall through */
3082 case F_SETOWN:
3083 case F_SETSIG:
3084 case F_GETFL:
3085 case F_GETOWN:
3086 case F_GETSIG:
3087 /* Just check FD__USE permission */
3088 err = file_has_perm(current, file, 0);
3089 break;
3090 case F_GETLK:
3091 case F_SETLK:
3092 case F_SETLKW:
3093 #if BITS_PER_LONG == 32
3094 case F_GETLK64:
3095 case F_SETLK64:
3096 case F_SETLKW64:
3097 #endif
3098 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3099 err = -EINVAL;
3100 break;
3101 }
3102 err = file_has_perm(current, file, FILE__LOCK);
3103 break;
3104 }
3105
3106 return err;
3107 }
3108
3109 static int selinux_file_set_fowner(struct file *file)
3110 {
3111 struct task_security_struct *tsec;
3112 struct file_security_struct *fsec;
3113
3114 tsec = current->security;
3115 fsec = file->f_security;
3116 fsec->fown_sid = tsec->sid;
3117
3118 return 0;
3119 }
3120
3121 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3122 struct fown_struct *fown, int signum)
3123 {
3124 struct file *file;
3125 u32 perm;
3126 struct task_security_struct *tsec;
3127 struct file_security_struct *fsec;
3128
3129 /* struct fown_struct is never outside the context of a struct file */
3130 file = container_of(fown, struct file, f_owner);
3131
3132 tsec = tsk->security;
3133 fsec = file->f_security;
3134
3135 if (!signum)
3136 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3137 else
3138 perm = signal_to_av(signum);
3139
3140 return avc_has_perm(fsec->fown_sid, tsec->sid,
3141 SECCLASS_PROCESS, perm, NULL);
3142 }
3143
3144 static int selinux_file_receive(struct file *file)
3145 {
3146 return file_has_perm(current, file, file_to_av(file));
3147 }
3148
3149 static int selinux_dentry_open(struct file *file)
3150 {
3151 struct file_security_struct *fsec;
3152 struct inode *inode;
3153 struct inode_security_struct *isec;
3154 inode = file->f_path.dentry->d_inode;
3155 fsec = file->f_security;
3156 isec = inode->i_security;
3157 /*
3158 * Save inode label and policy sequence number
3159 * at open-time so that selinux_file_permission
3160 * can determine whether revalidation is necessary.
3161 * Task label is already saved in the file security
3162 * struct as its SID.
3163 */
3164 fsec->isid = isec->sid;
3165 fsec->pseqno = avc_policy_seqno();
3166 /*
3167 * Since the inode label or policy seqno may have changed
3168 * between the selinux_inode_permission check and the saving
3169 * of state above, recheck that access is still permitted.
3170 * Otherwise, access might never be revalidated against the
3171 * new inode label or new policy.
3172 * This check is not redundant - do not remove.
3173 */
3174 return inode_has_perm(current, inode, open_file_to_av(file), NULL);
3175 }
3176
3177 /* task security operations */
3178
3179 static int selinux_task_create(unsigned long clone_flags)
3180 {
3181 int rc;
3182
3183 rc = secondary_ops->task_create(clone_flags);
3184 if (rc)
3185 return rc;
3186
3187 return task_has_perm(current, current, PROCESS__FORK);
3188 }
3189
3190 static int selinux_task_alloc_security(struct task_struct *tsk)
3191 {
3192 struct task_security_struct *tsec1, *tsec2;
3193 int rc;
3194
3195 tsec1 = current->security;
3196
3197 rc = task_alloc_security(tsk);
3198 if (rc)
3199 return rc;
3200 tsec2 = tsk->security;
3201
3202 tsec2->osid = tsec1->osid;
3203 tsec2->sid = tsec1->sid;
3204
3205 /* Retain the exec, fs, key, and sock SIDs across fork */
3206 tsec2->exec_sid = tsec1->exec_sid;
3207 tsec2->create_sid = tsec1->create_sid;
3208 tsec2->keycreate_sid = tsec1->keycreate_sid;
3209 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
3210
3211 return 0;
3212 }
3213
3214 static void selinux_task_free_security(struct task_struct *tsk)
3215 {
3216 task_free_security(tsk);
3217 }
3218
3219 static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3220 {
3221 /* Since setuid only affects the current process, and
3222 since the SELinux controls are not based on the Linux
3223 identity attributes, SELinux does not need to control
3224 this operation. However, SELinux does control the use
3225 of the CAP_SETUID and CAP_SETGID capabilities using the
3226 capable hook. */
3227 return 0;
3228 }
3229
3230 static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
3231 {
3232 return secondary_ops->task_post_setuid(id0, id1, id2, flags);
3233 }
3234
3235 static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
3236 {
3237 /* See the comment for setuid above. */
3238 return 0;
3239 }
3240
3241 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3242 {
3243 return task_has_perm(current, p, PROCESS__SETPGID);
3244 }
3245
3246 static int selinux_task_getpgid(struct task_struct *p)
3247 {
3248 return task_has_perm(current, p, PROCESS__GETPGID);
3249 }
3250
3251 static int selinux_task_getsid(struct task_struct *p)
3252 {
3253 return task_has_perm(current, p, PROCESS__GETSESSION);
3254 }
3255
3256 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3257 {
3258 struct task_security_struct *tsec = p->security;
3259 *secid = tsec->sid;
3260 }
3261
3262 static int selinux_task_setgroups(struct group_info *group_info)
3263 {
3264 /* See the comment for setuid above. */
3265 return 0;
3266 }
3267
3268 static int selinux_task_setnice(struct task_struct *p, int nice)
3269 {
3270 int rc;
3271
3272 rc = secondary_ops->task_setnice(p, nice);
3273 if (rc)
3274 return rc;
3275
3276 return task_has_perm(current, p, PROCESS__SETSCHED);
3277 }
3278
3279 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3280 {
3281 int rc;
3282
3283 rc = secondary_ops->task_setioprio(p, ioprio);
3284 if (rc)
3285 return rc;
3286
3287 return task_has_perm(current, p, PROCESS__SETSCHED);
3288 }
3289
3290 static int selinux_task_getioprio(struct task_struct *p)
3291 {
3292 return task_has_perm(current, p, PROCESS__GETSCHED);
3293 }
3294
3295 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3296 {
3297 struct rlimit *old_rlim = current->signal->rlim + resource;
3298 int rc;
3299
3300 rc = secondary_ops->task_setrlimit(resource, new_rlim);
3301 if (rc)
3302 return rc;
3303
3304 /* Control the ability to change the hard limit (whether
3305 lowering or raising it), so that the hard limit can
3306 later be used as a safe reset point for the soft limit
3307 upon context transitions. See selinux_bprm_apply_creds. */
3308 if (old_rlim->rlim_max != new_rlim->rlim_max)
3309 return task_has_perm(current, current, PROCESS__SETRLIMIT);
3310
3311 return 0;
3312 }
3313
3314 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3315 {
3316 int rc;
3317
3318 rc = secondary_ops->task_setscheduler(p, policy, lp);
3319 if (rc)
3320 return rc;
3321
3322 return task_has_perm(current, p, PROCESS__SETSCHED);
3323 }
3324
3325 static int selinux_task_getscheduler(struct task_struct *p)
3326 {
3327 return task_has_perm(current, p, PROCESS__GETSCHED);
3328 }
3329
3330 static int selinux_task_movememory(struct task_struct *p)
3331 {
3332 return task_has_perm(current, p, PROCESS__SETSCHED);
3333 }
3334
3335 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3336 int sig, u32 secid)
3337 {
3338 u32 perm;
3339 int rc;
3340 struct task_security_struct *tsec;
3341
3342 rc = secondary_ops->task_kill(p, info, sig, secid);
3343 if (rc)
3344 return rc;
3345
3346 if (!sig)
3347 perm = PROCESS__SIGNULL; /* null signal; existence test */
3348 else
3349 perm = signal_to_av(sig);
3350 tsec = p->security;
3351 if (secid)
3352 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
3353 else
3354 rc = task_has_perm(current, p, perm);
3355 return rc;
3356 }
3357
3358 static int selinux_task_prctl(int option,
3359 unsigned long arg2,
3360 unsigned long arg3,
3361 unsigned long arg4,
3362 unsigned long arg5,
3363 long *rc_p)
3364 {
3365 /* The current prctl operations do not appear to require
3366 any SELinux controls since they merely observe or modify
3367 the state of the current process. */
3368 return secondary_ops->task_prctl(option, arg2, arg3, arg4, arg5, rc_p);
3369 }
3370
3371 static int selinux_task_wait(struct task_struct *p)
3372 {
3373 return task_has_perm(p, current, PROCESS__SIGCHLD);
3374 }
3375
3376 static void selinux_task_reparent_to_init(struct task_struct *p)
3377 {
3378 struct task_security_struct *tsec;
3379
3380 secondary_ops->task_reparent_to_init(p);
3381
3382 tsec = p->security;
3383 tsec->osid = tsec->sid;
3384 tsec->sid = SECINITSID_KERNEL;
3385 return;
3386 }
3387
3388 static void selinux_task_to_inode(struct task_struct *p,
3389 struct inode *inode)
3390 {
3391 struct task_security_struct *tsec = p->security;
3392 struct inode_security_struct *isec = inode->i_security;
3393
3394 isec->sid = tsec->sid;
3395 isec->initialized = 1;
3396 return;
3397 }
3398
3399 /* Returns error only if unable to parse addresses */
3400 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3401 struct avc_audit_data *ad, u8 *proto)
3402 {
3403 int offset, ihlen, ret = -EINVAL;
3404 struct iphdr _iph, *ih;
3405
3406 offset = skb_network_offset(skb);
3407 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3408 if (ih == NULL)
3409 goto out;
3410
3411 ihlen = ih->ihl * 4;
3412 if (ihlen < sizeof(_iph))
3413 goto out;
3414
3415 ad->u.net.v4info.saddr = ih->saddr;
3416 ad->u.net.v4info.daddr = ih->daddr;
3417 ret = 0;
3418
3419 if (proto)
3420 *proto = ih->protocol;
3421
3422 switch (ih->protocol) {
3423 case IPPROTO_TCP: {
3424 struct tcphdr _tcph, *th;
3425
3426 if (ntohs(ih->frag_off) & IP_OFFSET)
3427 break;
3428
3429 offset += ihlen;
3430 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3431 if (th == NULL)
3432 break;
3433
3434 ad->u.net.sport = th->source;
3435 ad->u.net.dport = th->dest;
3436 break;
3437 }
3438
3439 case IPPROTO_UDP: {
3440 struct udphdr _udph, *uh;
3441
3442 if (ntohs(ih->frag_off) & IP_OFFSET)
3443 break;
3444
3445 offset += ihlen;
3446 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3447 if (uh == NULL)
3448 break;
3449
3450 ad->u.net.sport = uh->source;
3451 ad->u.net.dport = uh->dest;
3452 break;
3453 }
3454
3455 case IPPROTO_DCCP: {
3456 struct dccp_hdr _dccph, *dh;
3457
3458 if (ntohs(ih->frag_off) & IP_OFFSET)
3459 break;
3460
3461 offset += ihlen;
3462 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3463 if (dh == NULL)
3464 break;
3465
3466 ad->u.net.sport = dh->dccph_sport;
3467 ad->u.net.dport = dh->dccph_dport;
3468 break;
3469 }
3470
3471 default:
3472 break;
3473 }
3474 out:
3475 return ret;
3476 }
3477
3478 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3479
3480 /* Returns error only if unable to parse addresses */
3481 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3482 struct avc_audit_data *ad, u8 *proto)
3483 {
3484 u8 nexthdr;
3485 int ret = -EINVAL, offset;
3486 struct ipv6hdr _ipv6h, *ip6;
3487
3488 offset = skb_network_offset(skb);
3489 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3490 if (ip6 == NULL)
3491 goto out;
3492
3493 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3494 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3495 ret = 0;
3496
3497 nexthdr = ip6->nexthdr;
3498 offset += sizeof(_ipv6h);
3499 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3500 if (offset < 0)
3501 goto out;
3502
3503 if (proto)
3504 *proto = nexthdr;
3505
3506 switch (nexthdr) {
3507 case IPPROTO_TCP: {
3508 struct tcphdr _tcph, *th;
3509
3510 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3511 if (th == NULL)
3512 break;
3513
3514 ad->u.net.sport = th->source;
3515 ad->u.net.dport = th->dest;
3516 break;
3517 }
3518
3519 case IPPROTO_UDP: {
3520 struct udphdr _udph, *uh;
3521
3522 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3523 if (uh == NULL)
3524 break;
3525
3526 ad->u.net.sport = uh->source;
3527 ad->u.net.dport = uh->dest;
3528 break;
3529 }
3530
3531 case IPPROTO_DCCP: {
3532 struct dccp_hdr _dccph, *dh;
3533
3534 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3535 if (dh == NULL)
3536 break;
3537
3538 ad->u.net.sport = dh->dccph_sport;
3539 ad->u.net.dport = dh->dccph_dport;
3540 break;
3541 }
3542
3543 /* includes fragments */
3544 default:
3545 break;
3546 }
3547 out:
3548 return ret;
3549 }
3550
3551 #endif /* IPV6 */
3552
3553 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3554 char **_addrp, int src, u8 *proto)
3555 {
3556 char *addrp;
3557 int ret;
3558
3559 switch (ad->u.net.family) {
3560 case PF_INET:
3561 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3562 if (ret)
3563 goto parse_error;
3564 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3565 &ad->u.net.v4info.daddr);
3566 goto okay;
3567
3568 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3569 case PF_INET6:
3570 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3571 if (ret)
3572 goto parse_error;
3573 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3574 &ad->u.net.v6info.daddr);
3575 goto okay;
3576 #endif /* IPV6 */
3577 default:
3578 addrp = NULL;
3579 goto okay;
3580 }
3581
3582 parse_error:
3583 printk(KERN_WARNING
3584 "SELinux: failure in selinux_parse_skb(),"
3585 " unable to parse packet\n");
3586 return ret;
3587
3588 okay:
3589 if (_addrp)
3590 *_addrp = addrp;
3591 return 0;
3592 }
3593
3594 /**
3595 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3596 * @skb: the packet
3597 * @family: protocol family
3598 * @sid: the packet's peer label SID
3599 *
3600 * Description:
3601 * Check the various different forms of network peer labeling and determine
3602 * the peer label/SID for the packet; most of the magic actually occurs in
3603 * the security server function security_net_peersid_cmp(). The function
3604 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3605 * or -EACCES if @sid is invalid due to inconsistencies with the different
3606 * peer labels.
3607 *
3608 */
3609 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3610 {
3611 int err;
3612 u32 xfrm_sid;
3613 u32 nlbl_sid;
3614 u32 nlbl_type;
3615
3616 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3617 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3618
3619 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3620 if (unlikely(err)) {
3621 printk(KERN_WARNING
3622 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3623 " unable to determine packet's peer label\n");
3624 return -EACCES;
3625 }
3626
3627 return 0;
3628 }
3629
3630 /* socket security operations */
3631 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3632 u32 perms)
3633 {
3634 struct inode_security_struct *isec;
3635 struct task_security_struct *tsec;
3636 struct avc_audit_data ad;
3637 int err = 0;
3638
3639 tsec = task->security;
3640 isec = SOCK_INODE(sock)->i_security;
3641
3642 if (isec->sid == SECINITSID_KERNEL)
3643 goto out;
3644
3645 AVC_AUDIT_DATA_INIT(&ad, NET);
3646 ad.u.net.sk = sock->sk;
3647 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3648
3649 out:
3650 return err;
3651 }
3652
3653 static int selinux_socket_create(int family, int type,
3654 int protocol, int kern)
3655 {
3656 int err = 0;
3657 struct task_security_struct *tsec;
3658 u32 newsid;
3659
3660 if (kern)
3661 goto out;
3662
3663 tsec = current->security;
3664 newsid = tsec->sockcreate_sid ? : tsec->sid;
3665 err = avc_has_perm(tsec->sid, newsid,
3666 socket_type_to_security_class(family, type,
3667 protocol), SOCKET__CREATE, NULL);
3668
3669 out:
3670 return err;
3671 }
3672
3673 static int selinux_socket_post_create(struct socket *sock, int family,
3674 int type, int protocol, int kern)
3675 {
3676 int err = 0;
3677 struct inode_security_struct *isec;
3678 struct task_security_struct *tsec;
3679 struct sk_security_struct *sksec;
3680 u32 newsid;
3681
3682 isec = SOCK_INODE(sock)->i_security;
3683
3684 tsec = current->security;
3685 newsid = tsec->sockcreate_sid ? : tsec->sid;
3686 isec->sclass = socket_type_to_security_class(family, type, protocol);
3687 isec->sid = kern ? SECINITSID_KERNEL : newsid;
3688 isec->initialized = 1;
3689
3690 if (sock->sk) {
3691 sksec = sock->sk->sk_security;
3692 sksec->sid = isec->sid;
3693 sksec->sclass = isec->sclass;
3694 err = selinux_netlbl_socket_post_create(sock);
3695 }
3696
3697 return err;
3698 }
3699
3700 /* Range of port numbers used to automatically bind.
3701 Need to determine whether we should perform a name_bind
3702 permission check between the socket and the port number. */
3703
3704 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3705 {
3706 u16 family;
3707 int err;
3708
3709 err = socket_has_perm(current, sock, SOCKET__BIND);
3710 if (err)
3711 goto out;
3712
3713 /*
3714 * If PF_INET or PF_INET6, check name_bind permission for the port.
3715 * Multiple address binding for SCTP is not supported yet: we just
3716 * check the first address now.
3717 */
3718 family = sock->sk->sk_family;
3719 if (family == PF_INET || family == PF_INET6) {
3720 char *addrp;
3721 struct inode_security_struct *isec;
3722 struct task_security_struct *tsec;
3723 struct avc_audit_data ad;
3724 struct sockaddr_in *addr4 = NULL;
3725 struct sockaddr_in6 *addr6 = NULL;
3726 unsigned short snum;
3727 struct sock *sk = sock->sk;
3728 u32 sid, node_perm;
3729
3730 tsec = current->security;
3731 isec = SOCK_INODE(sock)->i_security;
3732
3733 if (family == PF_INET) {
3734 addr4 = (struct sockaddr_in *)address;
3735 snum = ntohs(addr4->sin_port);
3736 addrp = (char *)&addr4->sin_addr.s_addr;
3737 } else {
3738 addr6 = (struct sockaddr_in6 *)address;
3739 snum = ntohs(addr6->sin6_port);
3740 addrp = (char *)&addr6->sin6_addr.s6_addr;
3741 }
3742
3743 if (snum) {
3744 int low, high;
3745
3746 inet_get_local_port_range(&low, &high);
3747
3748 if (snum < max(PROT_SOCK, low) || snum > high) {
3749 err = sel_netport_sid(sk->sk_protocol,
3750 snum, &sid);
3751 if (err)
3752 goto out;
3753 AVC_AUDIT_DATA_INIT(&ad, NET);
3754 ad.u.net.sport = htons(snum);
3755 ad.u.net.family = family;
3756 err = avc_has_perm(isec->sid, sid,
3757 isec->sclass,
3758 SOCKET__NAME_BIND, &ad);
3759 if (err)
3760 goto out;
3761 }
3762 }
3763
3764 switch (isec->sclass) {
3765 case SECCLASS_TCP_SOCKET:
3766 node_perm = TCP_SOCKET__NODE_BIND;
3767 break;
3768
3769 case SECCLASS_UDP_SOCKET:
3770 node_perm = UDP_SOCKET__NODE_BIND;
3771 break;
3772
3773 case SECCLASS_DCCP_SOCKET:
3774 node_perm = DCCP_SOCKET__NODE_BIND;
3775 break;
3776
3777 default:
3778 node_perm = RAWIP_SOCKET__NODE_BIND;
3779 break;
3780 }
3781
3782 err = sel_netnode_sid(addrp, family, &sid);
3783 if (err)
3784 goto out;
3785
3786 AVC_AUDIT_DATA_INIT(&ad, NET);
3787 ad.u.net.sport = htons(snum);
3788 ad.u.net.family = family;
3789
3790 if (family == PF_INET)
3791 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3792 else
3793 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3794
3795 err = avc_has_perm(isec->sid, sid,
3796 isec->sclass, node_perm, &ad);
3797 if (err)
3798 goto out;
3799 }
3800 out:
3801 return err;
3802 }
3803
3804 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3805 {
3806 struct sock *sk = sock->sk;
3807 struct inode_security_struct *isec;
3808 int err;
3809
3810 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3811 if (err)
3812 return err;
3813
3814 /*
3815 * If a TCP or DCCP socket, check name_connect permission for the port.
3816 */
3817 isec = SOCK_INODE(sock)->i_security;
3818 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3819 isec->sclass == SECCLASS_DCCP_SOCKET) {
3820 struct avc_audit_data ad;
3821 struct sockaddr_in *addr4 = NULL;
3822 struct sockaddr_in6 *addr6 = NULL;
3823 unsigned short snum;
3824 u32 sid, perm;
3825
3826 if (sk->sk_family == PF_INET) {
3827 addr4 = (struct sockaddr_in *)address;
3828 if (addrlen < sizeof(struct sockaddr_in))
3829 return -EINVAL;
3830 snum = ntohs(addr4->sin_port);
3831 } else {
3832 addr6 = (struct sockaddr_in6 *)address;
3833 if (addrlen < SIN6_LEN_RFC2133)
3834 return -EINVAL;
3835 snum = ntohs(addr6->sin6_port);
3836 }
3837
3838 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3839 if (err)
3840 goto out;
3841
3842 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3843 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3844
3845 AVC_AUDIT_DATA_INIT(&ad, NET);
3846 ad.u.net.dport = htons(snum);
3847 ad.u.net.family = sk->sk_family;
3848 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3849 if (err)
3850 goto out;
3851 }
3852
3853 err = selinux_netlbl_socket_connect(sk, address);
3854
3855 out:
3856 return err;
3857 }
3858
3859 static int selinux_socket_listen(struct socket *sock, int backlog)
3860 {
3861 return socket_has_perm(current, sock, SOCKET__LISTEN);
3862 }
3863
3864 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3865 {
3866 int err;
3867 struct inode_security_struct *isec;
3868 struct inode_security_struct *newisec;
3869
3870 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3871 if (err)
3872 return err;
3873
3874 newisec = SOCK_INODE(newsock)->i_security;
3875
3876 isec = SOCK_INODE(sock)->i_security;
3877 newisec->sclass = isec->sclass;
3878 newisec->sid = isec->sid;
3879 newisec->initialized = 1;
3880
3881 return 0;
3882 }
3883
3884 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3885 int size)
3886 {
3887 int rc;
3888
3889 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3890 if (rc)
3891 return rc;
3892
3893 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
3894 }
3895
3896 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3897 int size, int flags)
3898 {
3899 return socket_has_perm(current, sock, SOCKET__READ);
3900 }
3901
3902 static int selinux_socket_getsockname(struct socket *sock)
3903 {
3904 return socket_has_perm(current, sock, SOCKET__GETATTR);
3905 }
3906
3907 static int selinux_socket_getpeername(struct socket *sock)
3908 {
3909 return socket_has_perm(current, sock, SOCKET__GETATTR);
3910 }
3911
3912 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3913 {
3914 int err;
3915
3916 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3917 if (err)
3918 return err;
3919
3920 return selinux_netlbl_socket_setsockopt(sock, level, optname);
3921 }
3922
3923 static int selinux_socket_getsockopt(struct socket *sock, int level,
3924 int optname)
3925 {
3926 return socket_has_perm(current, sock, SOCKET__GETOPT);
3927 }
3928
3929 static int selinux_socket_shutdown(struct socket *sock, int how)
3930 {
3931 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3932 }
3933
3934 static int selinux_socket_unix_stream_connect(struct socket *sock,
3935 struct socket *other,
3936 struct sock *newsk)
3937 {
3938 struct sk_security_struct *ssec;
3939 struct inode_security_struct *isec;
3940 struct inode_security_struct *other_isec;
3941 struct avc_audit_data ad;
3942 int err;
3943
3944 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3945 if (err)
3946 return err;
3947
3948 isec = SOCK_INODE(sock)->i_security;
3949 other_isec = SOCK_INODE(other)->i_security;
3950
3951 AVC_AUDIT_DATA_INIT(&ad, NET);
3952 ad.u.net.sk = other->sk;
3953
3954 err = avc_has_perm(isec->sid, other_isec->sid,
3955 isec->sclass,
3956 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3957 if (err)
3958 return err;
3959
3960 /* connecting socket */
3961 ssec = sock->sk->sk_security;
3962 ssec->peer_sid = other_isec->sid;
3963
3964 /* server child socket */
3965 ssec = newsk->sk_security;
3966 ssec->peer_sid = isec->sid;
3967 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3968
3969 return err;
3970 }
3971
3972 static int selinux_socket_unix_may_send(struct socket *sock,
3973 struct socket *other)
3974 {
3975 struct inode_security_struct *isec;
3976 struct inode_security_struct *other_isec;
3977 struct avc_audit_data ad;
3978 int err;
3979
3980 isec = SOCK_INODE(sock)->i_security;
3981 other_isec = SOCK_INODE(other)->i_security;
3982
3983 AVC_AUDIT_DATA_INIT(&ad, NET);
3984 ad.u.net.sk = other->sk;
3985
3986 err = avc_has_perm(isec->sid, other_isec->sid,
3987 isec->sclass, SOCKET__SENDTO, &ad);
3988 if (err)
3989 return err;
3990
3991 return 0;
3992 }
3993
3994 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3995 u32 peer_sid,
3996 struct avc_audit_data *ad)
3997 {
3998 int err;
3999 u32 if_sid;
4000 u32 node_sid;
4001
4002 err = sel_netif_sid(ifindex, &if_sid);
4003 if (err)
4004 return err;
4005 err = avc_has_perm(peer_sid, if_sid,
4006 SECCLASS_NETIF, NETIF__INGRESS, ad);
4007 if (err)
4008 return err;
4009
4010 err = sel_netnode_sid(addrp, family, &node_sid);
4011 if (err)
4012 return err;
4013 return avc_has_perm(peer_sid, node_sid,
4014 SECCLASS_NODE, NODE__RECVFROM, ad);
4015 }
4016
4017 static int selinux_sock_rcv_skb_iptables_compat(struct sock *sk,
4018 struct sk_buff *skb,
4019 struct avc_audit_data *ad,
4020 u16 family,
4021 char *addrp)
4022 {
4023 int err;
4024 struct sk_security_struct *sksec = sk->sk_security;
4025 u16 sk_class;
4026 u32 netif_perm, node_perm, recv_perm;
4027 u32 port_sid, node_sid, if_sid, sk_sid;
4028
4029 sk_sid = sksec->sid;
4030 sk_class = sksec->sclass;
4031
4032 switch (sk_class) {
4033 case SECCLASS_UDP_SOCKET:
4034 netif_perm = NETIF__UDP_RECV;
4035 node_perm = NODE__UDP_RECV;
4036 recv_perm = UDP_SOCKET__RECV_MSG;
4037 break;
4038 case SECCLASS_TCP_SOCKET:
4039 netif_perm = NETIF__TCP_RECV;
4040 node_perm = NODE__TCP_RECV;
4041 recv_perm = TCP_SOCKET__RECV_MSG;
4042 break;
4043 case SECCLASS_DCCP_SOCKET:
4044 netif_perm = NETIF__DCCP_RECV;
4045 node_perm = NODE__DCCP_RECV;
4046 recv_perm = DCCP_SOCKET__RECV_MSG;
4047 break;
4048 default:
4049 netif_perm = NETIF__RAWIP_RECV;
4050 node_perm = NODE__RAWIP_RECV;
4051 recv_perm = 0;
4052 break;
4053 }
4054
4055 err = sel_netif_sid(skb->iif, &if_sid);
4056 if (err)
4057 return err;
4058 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4059 if (err)
4060 return err;
4061
4062 err = sel_netnode_sid(addrp, family, &node_sid);
4063 if (err)
4064 return err;
4065 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4066 if (err)
4067 return err;
4068
4069 if (!recv_perm)
4070 return 0;
4071 err = sel_netport_sid(sk->sk_protocol,
4072 ntohs(ad->u.net.sport), &port_sid);
4073 if (unlikely(err)) {
4074 printk(KERN_WARNING
4075 "SELinux: failure in"
4076 " selinux_sock_rcv_skb_iptables_compat(),"
4077 " network port label not found\n");
4078 return err;
4079 }
4080 return avc_has_perm(sk_sid, port_sid, sk_class, recv_perm, ad);
4081 }
4082
4083 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4084 u16 family)
4085 {
4086 int err;
4087 struct sk_security_struct *sksec = sk->sk_security;
4088 u32 peer_sid;
4089 u32 sk_sid = sksec->sid;
4090 struct avc_audit_data ad;
4091 char *addrp;
4092
4093 AVC_AUDIT_DATA_INIT(&ad, NET);
4094 ad.u.net.netif = skb->iif;
4095 ad.u.net.family = family;
4096 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4097 if (err)
4098 return err;
4099
4100 if (selinux_compat_net)
4101 err = selinux_sock_rcv_skb_iptables_compat(sk, skb, &ad,
4102 family, addrp);
4103 else
4104 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4105 PACKET__RECV, &ad);
4106 if (err)
4107 return err;
4108
4109 if (selinux_policycap_netpeer) {
4110 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4111 if (err)
4112 return err;
4113 err = avc_has_perm(sk_sid, peer_sid,
4114 SECCLASS_PEER, PEER__RECV, &ad);
4115 if (err)
4116 selinux_netlbl_err(skb, err, 0);
4117 } else {
4118 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4119 if (err)
4120 return err;
4121 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4122 }
4123
4124 return err;
4125 }
4126
4127 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4128 {
4129 int err;
4130 struct sk_security_struct *sksec = sk->sk_security;
4131 u16 family = sk->sk_family;
4132 u32 sk_sid = sksec->sid;
4133 struct avc_audit_data ad;
4134 char *addrp;
4135 u8 secmark_active;
4136 u8 peerlbl_active;
4137
4138 if (family != PF_INET && family != PF_INET6)
4139 return 0;
4140
4141 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4142 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4143 family = PF_INET;
4144
4145 /* If any sort of compatibility mode is enabled then handoff processing
4146 * to the selinux_sock_rcv_skb_compat() function to deal with the
4147 * special handling. We do this in an attempt to keep this function
4148 * as fast and as clean as possible. */
4149 if (selinux_compat_net || !selinux_policycap_netpeer)
4150 return selinux_sock_rcv_skb_compat(sk, skb, family);
4151
4152 secmark_active = selinux_secmark_enabled();
4153 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4154 if (!secmark_active && !peerlbl_active)
4155 return 0;
4156
4157 AVC_AUDIT_DATA_INIT(&ad, NET);
4158 ad.u.net.netif = skb->iif;
4159 ad.u.net.family = family;
4160 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4161 if (err)
4162 return err;
4163
4164 if (peerlbl_active) {
4165 u32 peer_sid;
4166
4167 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4168 if (err)
4169 return err;
4170 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4171 peer_sid, &ad);
4172 if (err) {
4173 selinux_netlbl_err(skb, err, 0);
4174 return err;
4175 }
4176 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4177 PEER__RECV, &ad);
4178 if (err)
4179 selinux_netlbl_err(skb, err, 0);
4180 }
4181
4182 if (secmark_active) {
4183 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4184 PACKET__RECV, &ad);
4185 if (err)
4186 return err;
4187 }
4188
4189 return err;
4190 }
4191
4192 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4193 int __user *optlen, unsigned len)
4194 {
4195 int err = 0;
4196 char *scontext;
4197 u32 scontext_len;
4198 struct sk_security_struct *ssec;
4199 struct inode_security_struct *isec;
4200 u32 peer_sid = SECSID_NULL;
4201
4202 isec = SOCK_INODE(sock)->i_security;
4203
4204 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4205 isec->sclass == SECCLASS_TCP_SOCKET) {
4206 ssec = sock->sk->sk_security;
4207 peer_sid = ssec->peer_sid;
4208 }
4209 if (peer_sid == SECSID_NULL) {
4210 err = -ENOPROTOOPT;
4211 goto out;
4212 }
4213
4214 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4215
4216 if (err)
4217 goto out;
4218
4219 if (scontext_len > len) {
4220 err = -ERANGE;
4221 goto out_len;
4222 }
4223
4224 if (copy_to_user(optval, scontext, scontext_len))
4225 err = -EFAULT;
4226
4227 out_len:
4228 if (put_user(scontext_len, optlen))
4229 err = -EFAULT;
4230
4231 kfree(scontext);
4232 out:
4233 return err;
4234 }
4235
4236 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4237 {
4238 u32 peer_secid = SECSID_NULL;
4239 u16 family;
4240
4241 if (skb && skb->protocol == htons(ETH_P_IP))
4242 family = PF_INET;
4243 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4244 family = PF_INET6;
4245 else if (sock)
4246 family = sock->sk->sk_family;
4247 else
4248 goto out;
4249
4250 if (sock && family == PF_UNIX)
4251 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4252 else if (skb)
4253 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4254
4255 out:
4256 *secid = peer_secid;
4257 if (peer_secid == SECSID_NULL)
4258 return -EINVAL;
4259 return 0;
4260 }
4261
4262 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4263 {
4264 return sk_alloc_security(sk, family, priority);
4265 }
4266
4267 static void selinux_sk_free_security(struct sock *sk)
4268 {
4269 sk_free_security(sk);
4270 }
4271
4272 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4273 {
4274 struct sk_security_struct *ssec = sk->sk_security;
4275 struct sk_security_struct *newssec = newsk->sk_security;
4276
4277 newssec->sid = ssec->sid;
4278 newssec->peer_sid = ssec->peer_sid;
4279 newssec->sclass = ssec->sclass;
4280
4281 selinux_netlbl_sk_security_reset(newssec, newsk->sk_family);
4282 }
4283
4284 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4285 {
4286 if (!sk)
4287 *secid = SECINITSID_ANY_SOCKET;
4288 else {
4289 struct sk_security_struct *sksec = sk->sk_security;
4290
4291 *secid = sksec->sid;
4292 }
4293 }
4294
4295 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4296 {
4297 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4298 struct sk_security_struct *sksec = sk->sk_security;
4299
4300 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4301 sk->sk_family == PF_UNIX)
4302 isec->sid = sksec->sid;
4303 sksec->sclass = isec->sclass;
4304 }
4305
4306 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4307 struct request_sock *req)
4308 {
4309 struct sk_security_struct *sksec = sk->sk_security;
4310 int err;
4311 u16 family = sk->sk_family;
4312 u32 newsid;
4313 u32 peersid;
4314
4315 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4316 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4317 family = PF_INET;
4318
4319 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4320 if (err)
4321 return err;
4322 if (peersid == SECSID_NULL) {
4323 req->secid = sksec->sid;
4324 req->peer_secid = SECSID_NULL;
4325 return 0;
4326 }
4327
4328 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4329 if (err)
4330 return err;
4331
4332 req->secid = newsid;
4333 req->peer_secid = peersid;
4334 return 0;
4335 }
4336
4337 static void selinux_inet_csk_clone(struct sock *newsk,
4338 const struct request_sock *req)
4339 {
4340 struct sk_security_struct *newsksec = newsk->sk_security;
4341
4342 newsksec->sid = req->secid;
4343 newsksec->peer_sid = req->peer_secid;
4344 /* NOTE: Ideally, we should also get the isec->sid for the
4345 new socket in sync, but we don't have the isec available yet.
4346 So we will wait until sock_graft to do it, by which
4347 time it will have been created and available. */
4348
4349 /* We don't need to take any sort of lock here as we are the only
4350 * thread with access to newsksec */
4351 selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
4352 }
4353
4354 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4355 {
4356 u16 family = sk->sk_family;
4357 struct sk_security_struct *sksec = sk->sk_security;
4358
4359 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4360 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4361 family = PF_INET;
4362
4363 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4364
4365 selinux_netlbl_inet_conn_established(sk, family);
4366 }
4367
4368 static void selinux_req_classify_flow(const struct request_sock *req,
4369 struct flowi *fl)
4370 {
4371 fl->secid = req->secid;
4372 }
4373
4374 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4375 {
4376 int err = 0;
4377 u32 perm;
4378 struct nlmsghdr *nlh;
4379 struct socket *sock = sk->sk_socket;
4380 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4381
4382 if (skb->len < NLMSG_SPACE(0)) {
4383 err = -EINVAL;
4384 goto out;
4385 }
4386 nlh = nlmsg_hdr(skb);
4387
4388 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4389 if (err) {
4390 if (err == -EINVAL) {
4391 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4392 "SELinux: unrecognized netlink message"
4393 " type=%hu for sclass=%hu\n",
4394 nlh->nlmsg_type, isec->sclass);
4395 if (!selinux_enforcing)
4396 err = 0;
4397 }
4398
4399 /* Ignore */
4400 if (err == -ENOENT)
4401 err = 0;
4402 goto out;
4403 }
4404
4405 err = socket_has_perm(current, sock, perm);
4406 out:
4407 return err;
4408 }
4409
4410 #ifdef CONFIG_NETFILTER
4411
4412 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4413 u16 family)
4414 {
4415 int err;
4416 char *addrp;
4417 u32 peer_sid;
4418 struct avc_audit_data ad;
4419 u8 secmark_active;
4420 u8 netlbl_active;
4421 u8 peerlbl_active;
4422
4423 if (!selinux_policycap_netpeer)
4424 return NF_ACCEPT;
4425
4426 secmark_active = selinux_secmark_enabled();
4427 netlbl_active = netlbl_enabled();
4428 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4429 if (!secmark_active && !peerlbl_active)
4430 return NF_ACCEPT;
4431
4432 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4433 return NF_DROP;
4434
4435 AVC_AUDIT_DATA_INIT(&ad, NET);
4436 ad.u.net.netif = ifindex;
4437 ad.u.net.family = family;
4438 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4439 return NF_DROP;
4440
4441 if (peerlbl_active) {
4442 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4443 peer_sid, &ad);
4444 if (err) {
4445 selinux_netlbl_err(skb, err, 1);
4446 return NF_DROP;
4447 }
4448 }
4449
4450 if (secmark_active)
4451 if (avc_has_perm(peer_sid, skb->secmark,
4452 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4453 return NF_DROP;
4454
4455 if (netlbl_active)
4456 /* we do this in the FORWARD path and not the POST_ROUTING
4457 * path because we want to make sure we apply the necessary
4458 * labeling before IPsec is applied so we can leverage AH
4459 * protection */
4460 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4461 return NF_DROP;
4462
4463 return NF_ACCEPT;
4464 }
4465
4466 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4467 struct sk_buff *skb,
4468 const struct net_device *in,
4469 const struct net_device *out,
4470 int (*okfn)(struct sk_buff *))
4471 {
4472 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4473 }
4474
4475 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4476 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4477 struct sk_buff *skb,
4478 const struct net_device *in,
4479 const struct net_device *out,
4480 int (*okfn)(struct sk_buff *))
4481 {
4482 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4483 }
4484 #endif /* IPV6 */
4485
4486 static unsigned int selinux_ip_output(struct sk_buff *skb,
4487 u16 family)
4488 {
4489 u32 sid;
4490
4491 if (!netlbl_enabled())
4492 return NF_ACCEPT;
4493
4494 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4495 * because we want to make sure we apply the necessary labeling
4496 * before IPsec is applied so we can leverage AH protection */
4497 if (skb->sk) {
4498 struct sk_security_struct *sksec = skb->sk->sk_security;
4499 sid = sksec->sid;
4500 } else
4501 sid = SECINITSID_KERNEL;
4502 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4503 return NF_DROP;
4504
4505 return NF_ACCEPT;
4506 }
4507
4508 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4509 struct sk_buff *skb,
4510 const struct net_device *in,
4511 const struct net_device *out,
4512 int (*okfn)(struct sk_buff *))
4513 {
4514 return selinux_ip_output(skb, PF_INET);
4515 }
4516
4517 static int selinux_ip_postroute_iptables_compat(struct sock *sk,
4518 int ifindex,
4519 struct avc_audit_data *ad,
4520 u16 family, char *addrp)
4521 {
4522 int err;
4523 struct sk_security_struct *sksec = sk->sk_security;
4524 u16 sk_class;
4525 u32 netif_perm, node_perm, send_perm;
4526 u32 port_sid, node_sid, if_sid, sk_sid;
4527
4528 sk_sid = sksec->sid;
4529 sk_class = sksec->sclass;
4530
4531 switch (sk_class) {
4532 case SECCLASS_UDP_SOCKET:
4533 netif_perm = NETIF__UDP_SEND;
4534 node_perm = NODE__UDP_SEND;
4535 send_perm = UDP_SOCKET__SEND_MSG;
4536 break;
4537 case SECCLASS_TCP_SOCKET:
4538 netif_perm = NETIF__TCP_SEND;
4539 node_perm = NODE__TCP_SEND;
4540 send_perm = TCP_SOCKET__SEND_MSG;
4541 break;
4542 case SECCLASS_DCCP_SOCKET:
4543 netif_perm = NETIF__DCCP_SEND;
4544 node_perm = NODE__DCCP_SEND;
4545 send_perm = DCCP_SOCKET__SEND_MSG;
4546 break;
4547 default:
4548 netif_perm = NETIF__RAWIP_SEND;
4549 node_perm = NODE__RAWIP_SEND;
4550 send_perm = 0;
4551 break;
4552 }
4553
4554 err = sel_netif_sid(ifindex, &if_sid);
4555 if (err)
4556 return err;
4557 err = avc_has_perm(sk_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
4558 return err;
4559
4560 err = sel_netnode_sid(addrp, family, &node_sid);
4561 if (err)
4562 return err;
4563 err = avc_has_perm(sk_sid, node_sid, SECCLASS_NODE, node_perm, ad);
4564 if (err)
4565 return err;
4566
4567 if (send_perm != 0)
4568 return 0;
4569
4570 err = sel_netport_sid(sk->sk_protocol,
4571 ntohs(ad->u.net.dport), &port_sid);
4572 if (unlikely(err)) {
4573 printk(KERN_WARNING
4574 "SELinux: failure in"
4575 " selinux_ip_postroute_iptables_compat(),"
4576 " network port label not found\n");
4577 return err;
4578 }
4579 return avc_has_perm(sk_sid, port_sid, sk_class, send_perm, ad);
4580 }
4581
4582 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4583 int ifindex,
4584 u16 family)
4585 {
4586 struct sock *sk = skb->sk;
4587 struct sk_security_struct *sksec;
4588 struct avc_audit_data ad;
4589 char *addrp;
4590 u8 proto;
4591
4592 if (sk == NULL)
4593 return NF_ACCEPT;
4594 sksec = sk->sk_security;
4595
4596 AVC_AUDIT_DATA_INIT(&ad, NET);
4597 ad.u.net.netif = ifindex;
4598 ad.u.net.family = family;
4599 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4600 return NF_DROP;
4601
4602 if (selinux_compat_net) {
4603 if (selinux_ip_postroute_iptables_compat(skb->sk, ifindex,
4604 &ad, family, addrp))
4605 return NF_DROP;
4606 } else {
4607 if (avc_has_perm(sksec->sid, skb->secmark,
4608 SECCLASS_PACKET, PACKET__SEND, &ad))
4609 return NF_DROP;
4610 }
4611
4612 if (selinux_policycap_netpeer)
4613 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4614 return NF_DROP;
4615
4616 return NF_ACCEPT;
4617 }
4618
4619 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4620 u16 family)
4621 {
4622 u32 secmark_perm;
4623 u32 peer_sid;
4624 struct sock *sk;
4625 struct avc_audit_data ad;
4626 char *addrp;
4627 u8 secmark_active;
4628 u8 peerlbl_active;
4629
4630 /* If any sort of compatibility mode is enabled then handoff processing
4631 * to the selinux_ip_postroute_compat() function to deal with the
4632 * special handling. We do this in an attempt to keep this function
4633 * as fast and as clean as possible. */
4634 if (selinux_compat_net || !selinux_policycap_netpeer)
4635 return selinux_ip_postroute_compat(skb, ifindex, family);
4636
4637 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4638 * packet transformation so allow the packet to pass without any checks
4639 * since we'll have another chance to perform access control checks
4640 * when the packet is on it's final way out.
4641 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4642 * is NULL, in this case go ahead and apply access control. */
4643 if (skb->dst != NULL && skb->dst->xfrm != NULL)
4644 return NF_ACCEPT;
4645
4646 secmark_active = selinux_secmark_enabled();
4647 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4648 if (!secmark_active && !peerlbl_active)
4649 return NF_ACCEPT;
4650
4651 /* if the packet is being forwarded then get the peer label from the
4652 * packet itself; otherwise check to see if it is from a local
4653 * application or the kernel, if from an application get the peer label
4654 * from the sending socket, otherwise use the kernel's sid */
4655 sk = skb->sk;
4656 if (sk == NULL) {
4657 switch (family) {
4658 case PF_INET:
4659 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4660 secmark_perm = PACKET__FORWARD_OUT;
4661 else
4662 secmark_perm = PACKET__SEND;
4663 break;
4664 case PF_INET6:
4665 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4666 secmark_perm = PACKET__FORWARD_OUT;
4667 else
4668 secmark_perm = PACKET__SEND;
4669 break;
4670 default:
4671 return NF_DROP;
4672 }
4673 if (secmark_perm == PACKET__FORWARD_OUT) {
4674 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4675 return NF_DROP;
4676 } else
4677 peer_sid = SECINITSID_KERNEL;
4678 } else {
4679 struct sk_security_struct *sksec = sk->sk_security;
4680 peer_sid = sksec->sid;
4681 secmark_perm = PACKET__SEND;
4682 }
4683
4684 AVC_AUDIT_DATA_INIT(&ad, NET);
4685 ad.u.net.netif = ifindex;
4686 ad.u.net.family = family;
4687 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4688 return NF_DROP;
4689
4690 if (secmark_active)
4691 if (avc_has_perm(peer_sid, skb->secmark,
4692 SECCLASS_PACKET, secmark_perm, &ad))
4693 return NF_DROP;
4694
4695 if (peerlbl_active) {
4696 u32 if_sid;
4697 u32 node_sid;
4698
4699 if (sel_netif_sid(ifindex, &if_sid))
4700 return NF_DROP;
4701 if (avc_has_perm(peer_sid, if_sid,
4702 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4703 return NF_DROP;
4704
4705 if (sel_netnode_sid(addrp, family, &node_sid))
4706 return NF_DROP;
4707 if (avc_has_perm(peer_sid, node_sid,
4708 SECCLASS_NODE, NODE__SENDTO, &ad))
4709 return NF_DROP;
4710 }
4711
4712 return NF_ACCEPT;
4713 }
4714
4715 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4716 struct sk_buff *skb,
4717 const struct net_device *in,
4718 const struct net_device *out,
4719 int (*okfn)(struct sk_buff *))
4720 {
4721 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4722 }
4723
4724 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4725 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4726 struct sk_buff *skb,
4727 const struct net_device *in,
4728 const struct net_device *out,
4729 int (*okfn)(struct sk_buff *))
4730 {
4731 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4732 }
4733 #endif /* IPV6 */
4734
4735 #endif /* CONFIG_NETFILTER */
4736
4737 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4738 {
4739 int err;
4740
4741 err = secondary_ops->netlink_send(sk, skb);
4742 if (err)
4743 return err;
4744
4745 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4746 err = selinux_nlmsg_perm(sk, skb);
4747
4748 return err;
4749 }
4750
4751 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4752 {
4753 int err;
4754 struct avc_audit_data ad;
4755
4756 err = secondary_ops->netlink_recv(skb, capability);
4757 if (err)
4758 return err;
4759
4760 AVC_AUDIT_DATA_INIT(&ad, CAP);
4761 ad.u.cap = capability;
4762
4763 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4764 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4765 }
4766
4767 static int ipc_alloc_security(struct task_struct *task,
4768 struct kern_ipc_perm *perm,
4769 u16 sclass)
4770 {
4771 struct task_security_struct *tsec = task->security;
4772 struct ipc_security_struct *isec;
4773
4774 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4775 if (!isec)
4776 return -ENOMEM;
4777
4778 isec->sclass = sclass;
4779 isec->sid = tsec->sid;
4780 perm->security = isec;
4781
4782 return 0;
4783 }
4784
4785 static void ipc_free_security(struct kern_ipc_perm *perm)
4786 {
4787 struct ipc_security_struct *isec = perm->security;
4788 perm->security = NULL;
4789 kfree(isec);
4790 }
4791
4792 static int msg_msg_alloc_security(struct msg_msg *msg)
4793 {
4794 struct msg_security_struct *msec;
4795
4796 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4797 if (!msec)
4798 return -ENOMEM;
4799
4800 msec->sid = SECINITSID_UNLABELED;
4801 msg->security = msec;
4802
4803 return 0;
4804 }
4805
4806 static void msg_msg_free_security(struct msg_msg *msg)
4807 {
4808 struct msg_security_struct *msec = msg->security;
4809
4810 msg->security = NULL;
4811 kfree(msec);
4812 }
4813
4814 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4815 u32 perms)
4816 {
4817 struct task_security_struct *tsec;
4818 struct ipc_security_struct *isec;
4819 struct avc_audit_data ad;
4820
4821 tsec = current->security;
4822 isec = ipc_perms->security;
4823
4824 AVC_AUDIT_DATA_INIT(&ad, IPC);
4825 ad.u.ipc_id = ipc_perms->key;
4826
4827 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
4828 }
4829
4830 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4831 {
4832 return msg_msg_alloc_security(msg);
4833 }
4834
4835 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4836 {
4837 msg_msg_free_security(msg);
4838 }
4839
4840 /* message queue security operations */
4841 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4842 {
4843 struct task_security_struct *tsec;
4844 struct ipc_security_struct *isec;
4845 struct avc_audit_data ad;
4846 int rc;
4847
4848 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4849 if (rc)
4850 return rc;
4851
4852 tsec = current->security;
4853 isec = msq->q_perm.security;
4854
4855 AVC_AUDIT_DATA_INIT(&ad, IPC);
4856 ad.u.ipc_id = msq->q_perm.key;
4857
4858 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4859 MSGQ__CREATE, &ad);
4860 if (rc) {
4861 ipc_free_security(&msq->q_perm);
4862 return rc;
4863 }
4864 return 0;
4865 }
4866
4867 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4868 {
4869 ipc_free_security(&msq->q_perm);
4870 }
4871
4872 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4873 {
4874 struct task_security_struct *tsec;
4875 struct ipc_security_struct *isec;
4876 struct avc_audit_data ad;
4877
4878 tsec = current->security;
4879 isec = msq->q_perm.security;
4880
4881 AVC_AUDIT_DATA_INIT(&ad, IPC);
4882 ad.u.ipc_id = msq->q_perm.key;
4883
4884 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4885 MSGQ__ASSOCIATE, &ad);
4886 }
4887
4888 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4889 {
4890 int err;
4891 int perms;
4892
4893 switch (cmd) {
4894 case IPC_INFO:
4895 case MSG_INFO:
4896 /* No specific object, just general system-wide information. */
4897 return task_has_system(current, SYSTEM__IPC_INFO);
4898 case IPC_STAT:
4899 case MSG_STAT:
4900 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4901 break;
4902 case IPC_SET:
4903 perms = MSGQ__SETATTR;
4904 break;
4905 case IPC_RMID:
4906 perms = MSGQ__DESTROY;
4907 break;
4908 default:
4909 return 0;
4910 }
4911
4912 err = ipc_has_perm(&msq->q_perm, perms);
4913 return err;
4914 }
4915
4916 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4917 {
4918 struct task_security_struct *tsec;
4919 struct ipc_security_struct *isec;
4920 struct msg_security_struct *msec;
4921 struct avc_audit_data ad;
4922 int rc;
4923
4924 tsec = current->security;
4925 isec = msq->q_perm.security;
4926 msec = msg->security;
4927
4928 /*
4929 * First time through, need to assign label to the message
4930 */
4931 if (msec->sid == SECINITSID_UNLABELED) {
4932 /*
4933 * Compute new sid based on current process and
4934 * message queue this message will be stored in
4935 */
4936 rc = security_transition_sid(tsec->sid,
4937 isec->sid,
4938 SECCLASS_MSG,
4939 &msec->sid);
4940 if (rc)
4941 return rc;
4942 }
4943
4944 AVC_AUDIT_DATA_INIT(&ad, IPC);
4945 ad.u.ipc_id = msq->q_perm.key;
4946
4947 /* Can this process write to the queue? */
4948 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4949 MSGQ__WRITE, &ad);
4950 if (!rc)
4951 /* Can this process send the message */
4952 rc = avc_has_perm(tsec->sid, msec->sid,
4953 SECCLASS_MSG, MSG__SEND, &ad);
4954 if (!rc)
4955 /* Can the message be put in the queue? */
4956 rc = avc_has_perm(msec->sid, isec->sid,
4957 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4958
4959 return rc;
4960 }
4961
4962 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4963 struct task_struct *target,
4964 long type, int mode)
4965 {
4966 struct task_security_struct *tsec;
4967 struct ipc_security_struct *isec;
4968 struct msg_security_struct *msec;
4969 struct avc_audit_data ad;
4970 int rc;
4971
4972 tsec = target->security;
4973 isec = msq->q_perm.security;
4974 msec = msg->security;
4975
4976 AVC_AUDIT_DATA_INIT(&ad, IPC);
4977 ad.u.ipc_id = msq->q_perm.key;
4978
4979 rc = avc_has_perm(tsec->sid, isec->sid,
4980 SECCLASS_MSGQ, MSGQ__READ, &ad);
4981 if (!rc)
4982 rc = avc_has_perm(tsec->sid, msec->sid,
4983 SECCLASS_MSG, MSG__RECEIVE, &ad);
4984 return rc;
4985 }
4986
4987 /* Shared Memory security operations */
4988 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4989 {
4990 struct task_security_struct *tsec;
4991 struct ipc_security_struct *isec;
4992 struct avc_audit_data ad;
4993 int rc;
4994
4995 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4996 if (rc)
4997 return rc;
4998
4999 tsec = current->security;
5000 isec = shp->shm_perm.security;
5001
5002 AVC_AUDIT_DATA_INIT(&ad, IPC);
5003 ad.u.ipc_id = shp->shm_perm.key;
5004
5005 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
5006 SHM__CREATE, &ad);
5007 if (rc) {
5008 ipc_free_security(&shp->shm_perm);
5009 return rc;
5010 }
5011 return 0;
5012 }
5013
5014 static void selinux_shm_free_security(struct shmid_kernel *shp)
5015 {
5016 ipc_free_security(&shp->shm_perm);
5017 }
5018
5019 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5020 {
5021 struct task_security_struct *tsec;
5022 struct ipc_security_struct *isec;
5023 struct avc_audit_data ad;
5024
5025 tsec = current->security;
5026 isec = shp->shm_perm.security;
5027
5028 AVC_AUDIT_DATA_INIT(&ad, IPC);
5029 ad.u.ipc_id = shp->shm_perm.key;
5030
5031 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
5032 SHM__ASSOCIATE, &ad);
5033 }
5034
5035 /* Note, at this point, shp is locked down */
5036 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5037 {
5038 int perms;
5039 int err;
5040
5041 switch (cmd) {
5042 case IPC_INFO:
5043 case SHM_INFO:
5044 /* No specific object, just general system-wide information. */
5045 return task_has_system(current, SYSTEM__IPC_INFO);
5046 case IPC_STAT:
5047 case SHM_STAT:
5048 perms = SHM__GETATTR | SHM__ASSOCIATE;
5049 break;
5050 case IPC_SET:
5051 perms = SHM__SETATTR;
5052 break;
5053 case SHM_LOCK:
5054 case SHM_UNLOCK:
5055 perms = SHM__LOCK;
5056 break;
5057 case IPC_RMID:
5058 perms = SHM__DESTROY;
5059 break;
5060 default:
5061 return 0;
5062 }
5063
5064 err = ipc_has_perm(&shp->shm_perm, perms);
5065 return err;
5066 }
5067
5068 static int selinux_shm_shmat(struct shmid_kernel *shp,
5069 char __user *shmaddr, int shmflg)
5070 {
5071 u32 perms;
5072 int rc;
5073
5074 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
5075 if (rc)
5076 return rc;
5077
5078 if (shmflg & SHM_RDONLY)
5079 perms = SHM__READ;
5080 else
5081 perms = SHM__READ | SHM__WRITE;
5082
5083 return ipc_has_perm(&shp->shm_perm, perms);
5084 }
5085
5086 /* Semaphore security operations */
5087 static int selinux_sem_alloc_security(struct sem_array *sma)
5088 {
5089 struct task_security_struct *tsec;
5090 struct ipc_security_struct *isec;
5091 struct avc_audit_data ad;
5092 int rc;
5093
5094 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5095 if (rc)
5096 return rc;
5097
5098 tsec = current->security;
5099 isec = sma->sem_perm.security;
5100
5101 AVC_AUDIT_DATA_INIT(&ad, IPC);
5102 ad.u.ipc_id = sma->sem_perm.key;
5103
5104 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5105 SEM__CREATE, &ad);
5106 if (rc) {
5107 ipc_free_security(&sma->sem_perm);
5108 return rc;
5109 }
5110 return 0;
5111 }
5112
5113 static void selinux_sem_free_security(struct sem_array *sma)
5114 {
5115 ipc_free_security(&sma->sem_perm);
5116 }
5117
5118 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5119 {
5120 struct task_security_struct *tsec;
5121 struct ipc_security_struct *isec;
5122 struct avc_audit_data ad;
5123
5124 tsec = current->security;
5125 isec = sma->sem_perm.security;
5126
5127 AVC_AUDIT_DATA_INIT(&ad, IPC);
5128 ad.u.ipc_id = sma->sem_perm.key;
5129
5130 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
5131 SEM__ASSOCIATE, &ad);
5132 }
5133
5134 /* Note, at this point, sma is locked down */
5135 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5136 {
5137 int err;
5138 u32 perms;
5139
5140 switch (cmd) {
5141 case IPC_INFO:
5142 case SEM_INFO:
5143 /* No specific object, just general system-wide information. */
5144 return task_has_system(current, SYSTEM__IPC_INFO);
5145 case GETPID:
5146 case GETNCNT:
5147 case GETZCNT:
5148 perms = SEM__GETATTR;
5149 break;
5150 case GETVAL:
5151 case GETALL:
5152 perms = SEM__READ;
5153 break;
5154 case SETVAL:
5155 case SETALL:
5156 perms = SEM__WRITE;
5157 break;
5158 case IPC_RMID:
5159 perms = SEM__DESTROY;
5160 break;
5161 case IPC_SET:
5162 perms = SEM__SETATTR;
5163 break;
5164 case IPC_STAT:
5165 case SEM_STAT:
5166 perms = SEM__GETATTR | SEM__ASSOCIATE;
5167 break;
5168 default:
5169 return 0;
5170 }
5171
5172 err = ipc_has_perm(&sma->sem_perm, perms);
5173 return err;
5174 }
5175
5176 static int selinux_sem_semop(struct sem_array *sma,
5177 struct sembuf *sops, unsigned nsops, int alter)
5178 {
5179 u32 perms;
5180
5181 if (alter)
5182 perms = SEM__READ | SEM__WRITE;
5183 else
5184 perms = SEM__READ;
5185
5186 return ipc_has_perm(&sma->sem_perm, perms);
5187 }
5188
5189 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5190 {
5191 u32 av = 0;
5192
5193 av = 0;
5194 if (flag & S_IRUGO)
5195 av |= IPC__UNIX_READ;
5196 if (flag & S_IWUGO)
5197 av |= IPC__UNIX_WRITE;
5198
5199 if (av == 0)
5200 return 0;
5201
5202 return ipc_has_perm(ipcp, av);
5203 }
5204
5205 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5206 {
5207 struct ipc_security_struct *isec = ipcp->security;
5208 *secid = isec->sid;
5209 }
5210
5211 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5212 {
5213 if (inode)
5214 inode_doinit_with_dentry(inode, dentry);
5215 }
5216
5217 static int selinux_getprocattr(struct task_struct *p,
5218 char *name, char **value)
5219 {
5220 struct task_security_struct *tsec;
5221 u32 sid;
5222 int error;
5223 unsigned len;
5224
5225 if (current != p) {
5226 error = task_has_perm(current, p, PROCESS__GETATTR);
5227 if (error)
5228 return error;
5229 }
5230
5231 tsec = p->security;
5232
5233 if (!strcmp(name, "current"))
5234 sid = tsec->sid;
5235 else if (!strcmp(name, "prev"))
5236 sid = tsec->osid;
5237 else if (!strcmp(name, "exec"))
5238 sid = tsec->exec_sid;
5239 else if (!strcmp(name, "fscreate"))
5240 sid = tsec->create_sid;
5241 else if (!strcmp(name, "keycreate"))
5242 sid = tsec->keycreate_sid;
5243 else if (!strcmp(name, "sockcreate"))
5244 sid = tsec->sockcreate_sid;
5245 else
5246 return -EINVAL;
5247
5248 if (!sid)
5249 return 0;
5250
5251 error = security_sid_to_context(sid, value, &len);
5252 if (error)
5253 return error;
5254 return len;
5255 }
5256
5257 static int selinux_setprocattr(struct task_struct *p,
5258 char *name, void *value, size_t size)
5259 {
5260 struct task_security_struct *tsec;
5261 struct task_struct *tracer;
5262 u32 sid = 0;
5263 int error;
5264 char *str = value;
5265
5266 if (current != p) {
5267 /* SELinux only allows a process to change its own
5268 security attributes. */
5269 return -EACCES;
5270 }
5271
5272 /*
5273 * Basic control over ability to set these attributes at all.
5274 * current == p, but we'll pass them separately in case the
5275 * above restriction is ever removed.
5276 */
5277 if (!strcmp(name, "exec"))
5278 error = task_has_perm(current, p, PROCESS__SETEXEC);
5279 else if (!strcmp(name, "fscreate"))
5280 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
5281 else if (!strcmp(name, "keycreate"))
5282 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
5283 else if (!strcmp(name, "sockcreate"))
5284 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
5285 else if (!strcmp(name, "current"))
5286 error = task_has_perm(current, p, PROCESS__SETCURRENT);
5287 else
5288 error = -EINVAL;
5289 if (error)
5290 return error;
5291
5292 /* Obtain a SID for the context, if one was specified. */
5293 if (size && str[1] && str[1] != '\n') {
5294 if (str[size-1] == '\n') {
5295 str[size-1] = 0;
5296 size--;
5297 }
5298 error = security_context_to_sid(value, size, &sid);
5299 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5300 if (!capable(CAP_MAC_ADMIN))
5301 return error;
5302 error = security_context_to_sid_force(value, size,
5303 &sid);
5304 }
5305 if (error)
5306 return error;
5307 }
5308
5309 /* Permission checking based on the specified context is
5310 performed during the actual operation (execve,
5311 open/mkdir/...), when we know the full context of the
5312 operation. See selinux_bprm_set_security for the execve
5313 checks and may_create for the file creation checks. The
5314 operation will then fail if the context is not permitted. */
5315 tsec = p->security;
5316 if (!strcmp(name, "exec"))
5317 tsec->exec_sid = sid;
5318 else if (!strcmp(name, "fscreate"))
5319 tsec->create_sid = sid;
5320 else if (!strcmp(name, "keycreate")) {
5321 error = may_create_key(sid, p);
5322 if (error)
5323 return error;
5324 tsec->keycreate_sid = sid;
5325 } else if (!strcmp(name, "sockcreate"))
5326 tsec->sockcreate_sid = sid;
5327 else if (!strcmp(name, "current")) {
5328 struct av_decision avd;
5329
5330 if (sid == 0)
5331 return -EINVAL;
5332 /*
5333 * SELinux allows to change context in the following case only.
5334 * - Single threaded processes.
5335 * - Multi threaded processes intend to change its context into
5336 * more restricted domain (defined by TYPEBOUNDS statement).
5337 */
5338 if (atomic_read(&p->mm->mm_users) != 1) {
5339 struct task_struct *g, *t;
5340 struct mm_struct *mm = p->mm;
5341 read_lock(&tasklist_lock);
5342 do_each_thread(g, t) {
5343 if (t->mm == mm && t != p) {
5344 read_unlock(&tasklist_lock);
5345 error = security_bounded_transition(tsec->sid, sid);
5346 if (!error)
5347 goto boundary_ok;
5348
5349 return error;
5350 }
5351 } while_each_thread(g, t);
5352 read_unlock(&tasklist_lock);
5353 }
5354 boundary_ok:
5355
5356 /* Check permissions for the transition. */
5357 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5358 PROCESS__DYNTRANSITION, NULL);
5359 if (error)
5360 return error;
5361
5362 /* Check for ptracing, and update the task SID if ok.
5363 Otherwise, leave SID unchanged and fail. */
5364 task_lock(p);
5365 rcu_read_lock();
5366 tracer = tracehook_tracer_task(p);
5367 if (tracer != NULL) {
5368 struct task_security_struct *ptsec = tracer->security;
5369 u32 ptsid = ptsec->sid;
5370 rcu_read_unlock();
5371 error = avc_has_perm_noaudit(ptsid, sid,
5372 SECCLASS_PROCESS,
5373 PROCESS__PTRACE, 0, &avd);
5374 if (!error)
5375 tsec->sid = sid;
5376 task_unlock(p);
5377 avc_audit(ptsid, sid, SECCLASS_PROCESS,
5378 PROCESS__PTRACE, &avd, error, NULL);
5379 if (error)
5380 return error;
5381 } else {
5382 rcu_read_unlock();
5383 tsec->sid = sid;
5384 task_unlock(p);
5385 }
5386 } else
5387 return -EINVAL;
5388
5389 return size;
5390 }
5391
5392 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5393 {
5394 return security_sid_to_context(secid, secdata, seclen);
5395 }
5396
5397 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5398 {
5399 return security_context_to_sid(secdata, seclen, secid);
5400 }
5401
5402 static void selinux_release_secctx(char *secdata, u32 seclen)
5403 {
5404 kfree(secdata);
5405 }
5406
5407 #ifdef CONFIG_KEYS
5408
5409 static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
5410 unsigned long flags)
5411 {
5412 struct task_security_struct *tsec = tsk->security;
5413 struct key_security_struct *ksec;
5414
5415 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5416 if (!ksec)
5417 return -ENOMEM;
5418
5419 if (tsec->keycreate_sid)
5420 ksec->sid = tsec->keycreate_sid;
5421 else
5422 ksec->sid = tsec->sid;
5423 k->security = ksec;
5424
5425 return 0;
5426 }
5427
5428 static void selinux_key_free(struct key *k)
5429 {
5430 struct key_security_struct *ksec = k->security;
5431
5432 k->security = NULL;
5433 kfree(ksec);
5434 }
5435
5436 static int selinux_key_permission(key_ref_t key_ref,
5437 struct task_struct *ctx,
5438 key_perm_t perm)
5439 {
5440 struct key *key;
5441 struct task_security_struct *tsec;
5442 struct key_security_struct *ksec;
5443
5444 key = key_ref_to_ptr(key_ref);
5445
5446 tsec = ctx->security;
5447 ksec = key->security;
5448
5449 /* if no specific permissions are requested, we skip the
5450 permission check. No serious, additional covert channels
5451 appear to be created. */
5452 if (perm == 0)
5453 return 0;
5454
5455 return avc_has_perm(tsec->sid, ksec->sid,
5456 SECCLASS_KEY, perm, NULL);
5457 }
5458
5459 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5460 {
5461 struct key_security_struct *ksec = key->security;
5462 char *context = NULL;
5463 unsigned len;
5464 int rc;
5465
5466 rc = security_sid_to_context(ksec->sid, &context, &len);
5467 if (!rc)
5468 rc = len;
5469 *_buffer = context;
5470 return rc;
5471 }
5472
5473 #endif
5474
5475 static struct security_operations selinux_ops = {
5476 .name = "selinux",
5477
5478 .ptrace_may_access = selinux_ptrace_may_access,
5479 .ptrace_traceme = selinux_ptrace_traceme,
5480 .capget = selinux_capget,
5481 .capset_check = selinux_capset_check,
5482 .capset_set = selinux_capset_set,
5483 .sysctl = selinux_sysctl,
5484 .capable = selinux_capable,
5485 .quotactl = selinux_quotactl,
5486 .quota_on = selinux_quota_on,
5487 .syslog = selinux_syslog,
5488 .vm_enough_memory = selinux_vm_enough_memory,
5489
5490 .netlink_send = selinux_netlink_send,
5491 .netlink_recv = selinux_netlink_recv,
5492
5493 .bprm_alloc_security = selinux_bprm_alloc_security,
5494 .bprm_free_security = selinux_bprm_free_security,
5495 .bprm_apply_creds = selinux_bprm_apply_creds,
5496 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
5497 .bprm_set_security = selinux_bprm_set_security,
5498 .bprm_check_security = selinux_bprm_check_security,
5499 .bprm_secureexec = selinux_bprm_secureexec,
5500
5501 .sb_alloc_security = selinux_sb_alloc_security,
5502 .sb_free_security = selinux_sb_free_security,
5503 .sb_copy_data = selinux_sb_copy_data,
5504 .sb_kern_mount = selinux_sb_kern_mount,
5505 .sb_show_options = selinux_sb_show_options,
5506 .sb_statfs = selinux_sb_statfs,
5507 .sb_mount = selinux_mount,
5508 .sb_umount = selinux_umount,
5509 .sb_set_mnt_opts = selinux_set_mnt_opts,
5510 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
5511 .sb_parse_opts_str = selinux_parse_opts_str,
5512
5513
5514 .inode_alloc_security = selinux_inode_alloc_security,
5515 .inode_free_security = selinux_inode_free_security,
5516 .inode_init_security = selinux_inode_init_security,
5517 .inode_create = selinux_inode_create,
5518 .inode_link = selinux_inode_link,
5519 .inode_unlink = selinux_inode_unlink,
5520 .inode_symlink = selinux_inode_symlink,
5521 .inode_mkdir = selinux_inode_mkdir,
5522 .inode_rmdir = selinux_inode_rmdir,
5523 .inode_mknod = selinux_inode_mknod,
5524 .inode_rename = selinux_inode_rename,
5525 .inode_readlink = selinux_inode_readlink,
5526 .inode_follow_link = selinux_inode_follow_link,
5527 .inode_permission = selinux_inode_permission,
5528 .inode_setattr = selinux_inode_setattr,
5529 .inode_getattr = selinux_inode_getattr,
5530 .inode_setxattr = selinux_inode_setxattr,
5531 .inode_post_setxattr = selinux_inode_post_setxattr,
5532 .inode_getxattr = selinux_inode_getxattr,
5533 .inode_listxattr = selinux_inode_listxattr,
5534 .inode_removexattr = selinux_inode_removexattr,
5535 .inode_getsecurity = selinux_inode_getsecurity,
5536 .inode_setsecurity = selinux_inode_setsecurity,
5537 .inode_listsecurity = selinux_inode_listsecurity,
5538 .inode_need_killpriv = selinux_inode_need_killpriv,
5539 .inode_killpriv = selinux_inode_killpriv,
5540 .inode_getsecid = selinux_inode_getsecid,
5541
5542 .file_permission = selinux_file_permission,
5543 .file_alloc_security = selinux_file_alloc_security,
5544 .file_free_security = selinux_file_free_security,
5545 .file_ioctl = selinux_file_ioctl,
5546 .file_mmap = selinux_file_mmap,
5547 .file_mprotect = selinux_file_mprotect,
5548 .file_lock = selinux_file_lock,
5549 .file_fcntl = selinux_file_fcntl,
5550 .file_set_fowner = selinux_file_set_fowner,
5551 .file_send_sigiotask = selinux_file_send_sigiotask,
5552 .file_receive = selinux_file_receive,
5553
5554 .dentry_open = selinux_dentry_open,
5555
5556 .task_create = selinux_task_create,
5557 .task_alloc_security = selinux_task_alloc_security,
5558 .task_free_security = selinux_task_free_security,
5559 .task_setuid = selinux_task_setuid,
5560 .task_post_setuid = selinux_task_post_setuid,
5561 .task_setgid = selinux_task_setgid,
5562 .task_setpgid = selinux_task_setpgid,
5563 .task_getpgid = selinux_task_getpgid,
5564 .task_getsid = selinux_task_getsid,
5565 .task_getsecid = selinux_task_getsecid,
5566 .task_setgroups = selinux_task_setgroups,
5567 .task_setnice = selinux_task_setnice,
5568 .task_setioprio = selinux_task_setioprio,
5569 .task_getioprio = selinux_task_getioprio,
5570 .task_setrlimit = selinux_task_setrlimit,
5571 .task_setscheduler = selinux_task_setscheduler,
5572 .task_getscheduler = selinux_task_getscheduler,
5573 .task_movememory = selinux_task_movememory,
5574 .task_kill = selinux_task_kill,
5575 .task_wait = selinux_task_wait,
5576 .task_prctl = selinux_task_prctl,
5577 .task_reparent_to_init = selinux_task_reparent_to_init,
5578 .task_to_inode = selinux_task_to_inode,
5579
5580 .ipc_permission = selinux_ipc_permission,
5581 .ipc_getsecid = selinux_ipc_getsecid,
5582
5583 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5584 .msg_msg_free_security = selinux_msg_msg_free_security,
5585
5586 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5587 .msg_queue_free_security = selinux_msg_queue_free_security,
5588 .msg_queue_associate = selinux_msg_queue_associate,
5589 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5590 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5591 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5592
5593 .shm_alloc_security = selinux_shm_alloc_security,
5594 .shm_free_security = selinux_shm_free_security,
5595 .shm_associate = selinux_shm_associate,
5596 .shm_shmctl = selinux_shm_shmctl,
5597 .shm_shmat = selinux_shm_shmat,
5598
5599 .sem_alloc_security = selinux_sem_alloc_security,
5600 .sem_free_security = selinux_sem_free_security,
5601 .sem_associate = selinux_sem_associate,
5602 .sem_semctl = selinux_sem_semctl,
5603 .sem_semop = selinux_sem_semop,
5604
5605 .d_instantiate = selinux_d_instantiate,
5606
5607 .getprocattr = selinux_getprocattr,
5608 .setprocattr = selinux_setprocattr,
5609
5610 .secid_to_secctx = selinux_secid_to_secctx,
5611 .secctx_to_secid = selinux_secctx_to_secid,
5612 .release_secctx = selinux_release_secctx,
5613
5614 .unix_stream_connect = selinux_socket_unix_stream_connect,
5615 .unix_may_send = selinux_socket_unix_may_send,
5616
5617 .socket_create = selinux_socket_create,
5618 .socket_post_create = selinux_socket_post_create,
5619 .socket_bind = selinux_socket_bind,
5620 .socket_connect = selinux_socket_connect,
5621 .socket_listen = selinux_socket_listen,
5622 .socket_accept = selinux_socket_accept,
5623 .socket_sendmsg = selinux_socket_sendmsg,
5624 .socket_recvmsg = selinux_socket_recvmsg,
5625 .socket_getsockname = selinux_socket_getsockname,
5626 .socket_getpeername = selinux_socket_getpeername,
5627 .socket_getsockopt = selinux_socket_getsockopt,
5628 .socket_setsockopt = selinux_socket_setsockopt,
5629 .socket_shutdown = selinux_socket_shutdown,
5630 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
5631 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5632 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
5633 .sk_alloc_security = selinux_sk_alloc_security,
5634 .sk_free_security = selinux_sk_free_security,
5635 .sk_clone_security = selinux_sk_clone_security,
5636 .sk_getsecid = selinux_sk_getsecid,
5637 .sock_graft = selinux_sock_graft,
5638 .inet_conn_request = selinux_inet_conn_request,
5639 .inet_csk_clone = selinux_inet_csk_clone,
5640 .inet_conn_established = selinux_inet_conn_established,
5641 .req_classify_flow = selinux_req_classify_flow,
5642
5643 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5644 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5645 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5646 .xfrm_policy_free_security = selinux_xfrm_policy_free,
5647 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
5648 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5649 .xfrm_state_free_security = selinux_xfrm_state_free,
5650 .xfrm_state_delete_security = selinux_xfrm_state_delete,
5651 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
5652 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
5653 .xfrm_decode_session = selinux_xfrm_decode_session,
5654 #endif
5655
5656 #ifdef CONFIG_KEYS
5657 .key_alloc = selinux_key_alloc,
5658 .key_free = selinux_key_free,
5659 .key_permission = selinux_key_permission,
5660 .key_getsecurity = selinux_key_getsecurity,
5661 #endif
5662
5663 #ifdef CONFIG_AUDIT
5664 .audit_rule_init = selinux_audit_rule_init,
5665 .audit_rule_known = selinux_audit_rule_known,
5666 .audit_rule_match = selinux_audit_rule_match,
5667 .audit_rule_free = selinux_audit_rule_free,
5668 #endif
5669 };
5670
5671 static __init int selinux_init(void)
5672 {
5673 struct task_security_struct *tsec;
5674
5675 if (!security_module_enable(&selinux_ops)) {
5676 selinux_enabled = 0;
5677 return 0;
5678 }
5679
5680 if (!selinux_enabled) {
5681 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5682 return 0;
5683 }
5684
5685 printk(KERN_INFO "SELinux: Initializing.\n");
5686
5687 /* Set the security state for the initial task. */
5688 if (task_alloc_security(current))
5689 panic("SELinux: Failed to initialize initial task.\n");
5690 tsec = current->security;
5691 tsec->osid = tsec->sid = SECINITSID_KERNEL;
5692
5693 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5694 sizeof(struct inode_security_struct),
5695 0, SLAB_PANIC, NULL);
5696 avc_init();
5697
5698 secondary_ops = security_ops;
5699 if (!secondary_ops)
5700 panic("SELinux: No initial security operations\n");
5701 if (register_security(&selinux_ops))
5702 panic("SELinux: Unable to register with kernel.\n");
5703
5704 if (selinux_enforcing)
5705 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
5706 else
5707 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
5708
5709 return 0;
5710 }
5711
5712 void selinux_complete_init(void)
5713 {
5714 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
5715
5716 /* Set up any superblocks initialized prior to the policy load. */
5717 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
5718 spin_lock(&sb_lock);
5719 spin_lock(&sb_security_lock);
5720 next_sb:
5721 if (!list_empty(&superblock_security_head)) {
5722 struct superblock_security_struct *sbsec =
5723 list_entry(superblock_security_head.next,
5724 struct superblock_security_struct,
5725 list);
5726 struct super_block *sb = sbsec->sb;
5727 sb->s_count++;
5728 spin_unlock(&sb_security_lock);
5729 spin_unlock(&sb_lock);
5730 down_read(&sb->s_umount);
5731 if (sb->s_root)
5732 superblock_doinit(sb, NULL);
5733 drop_super(sb);
5734 spin_lock(&sb_lock);
5735 spin_lock(&sb_security_lock);
5736 list_del_init(&sbsec->list);
5737 goto next_sb;
5738 }
5739 spin_unlock(&sb_security_lock);
5740 spin_unlock(&sb_lock);
5741 }
5742
5743 /* SELinux requires early initialization in order to label
5744 all processes and objects when they are created. */
5745 security_initcall(selinux_init);
5746
5747 #if defined(CONFIG_NETFILTER)
5748
5749 static struct nf_hook_ops selinux_ipv4_ops[] = {
5750 {
5751 .hook = selinux_ipv4_postroute,
5752 .owner = THIS_MODULE,
5753 .pf = PF_INET,
5754 .hooknum = NF_INET_POST_ROUTING,
5755 .priority = NF_IP_PRI_SELINUX_LAST,
5756 },
5757 {
5758 .hook = selinux_ipv4_forward,
5759 .owner = THIS_MODULE,
5760 .pf = PF_INET,
5761 .hooknum = NF_INET_FORWARD,
5762 .priority = NF_IP_PRI_SELINUX_FIRST,
5763 },
5764 {
5765 .hook = selinux_ipv4_output,
5766 .owner = THIS_MODULE,
5767 .pf = PF_INET,
5768 .hooknum = NF_INET_LOCAL_OUT,
5769 .priority = NF_IP_PRI_SELINUX_FIRST,
5770 }
5771 };
5772
5773 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5774
5775 static struct nf_hook_ops selinux_ipv6_ops[] = {
5776 {
5777 .hook = selinux_ipv6_postroute,
5778 .owner = THIS_MODULE,
5779 .pf = PF_INET6,
5780 .hooknum = NF_INET_POST_ROUTING,
5781 .priority = NF_IP6_PRI_SELINUX_LAST,
5782 },
5783 {
5784 .hook = selinux_ipv6_forward,
5785 .owner = THIS_MODULE,
5786 .pf = PF_INET6,
5787 .hooknum = NF_INET_FORWARD,
5788 .priority = NF_IP6_PRI_SELINUX_FIRST,
5789 }
5790 };
5791
5792 #endif /* IPV6 */
5793
5794 static int __init selinux_nf_ip_init(void)
5795 {
5796 int err = 0;
5797
5798 if (!selinux_enabled)
5799 goto out;
5800
5801 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5802
5803 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5804 if (err)
5805 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5806
5807 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5808 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5809 if (err)
5810 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5811 #endif /* IPV6 */
5812
5813 out:
5814 return err;
5815 }
5816
5817 __initcall(selinux_nf_ip_init);
5818
5819 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5820 static void selinux_nf_ip_exit(void)
5821 {
5822 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5823
5824 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5825 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5826 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5827 #endif /* IPV6 */
5828 }
5829 #endif
5830
5831 #else /* CONFIG_NETFILTER */
5832
5833 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5834 #define selinux_nf_ip_exit()
5835 #endif
5836
5837 #endif /* CONFIG_NETFILTER */
5838
5839 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5840 static int selinux_disabled;
5841
5842 int selinux_disable(void)
5843 {
5844 extern void exit_sel_fs(void);
5845
5846 if (ss_initialized) {
5847 /* Not permitted after initial policy load. */
5848 return -EINVAL;
5849 }
5850
5851 if (selinux_disabled) {
5852 /* Only do this once. */
5853 return -EINVAL;
5854 }
5855
5856 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5857
5858 selinux_disabled = 1;
5859 selinux_enabled = 0;
5860
5861 /* Reset security_ops to the secondary module, dummy or capability. */
5862 security_ops = secondary_ops;
5863
5864 /* Unregister netfilter hooks. */
5865 selinux_nf_ip_exit();
5866
5867 /* Unregister selinuxfs. */
5868 exit_sel_fs();
5869
5870 return 0;
5871 }
5872 #endif