]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - security/selinux/hooks.c
SELinux: Add new labeling type native labels
[mirror_ubuntu-artful-kernel.git] / security / selinux / hooks.c
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul@paul-moore.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
24 */
25
26 #include <linux/init.h>
27 #include <linux/kd.h>
28 #include <linux/kernel.h>
29 #include <linux/tracehook.h>
30 #include <linux/errno.h>
31 #include <linux/sched.h>
32 #include <linux/security.h>
33 #include <linux/xattr.h>
34 #include <linux/capability.h>
35 #include <linux/unistd.h>
36 #include <linux/mm.h>
37 #include <linux/mman.h>
38 #include <linux/slab.h>
39 #include <linux/pagemap.h>
40 #include <linux/proc_fs.h>
41 #include <linux/swap.h>
42 #include <linux/spinlock.h>
43 #include <linux/syscalls.h>
44 #include <linux/dcache.h>
45 #include <linux/file.h>
46 #include <linux/fdtable.h>
47 #include <linux/namei.h>
48 #include <linux/mount.h>
49 #include <linux/netfilter_ipv4.h>
50 #include <linux/netfilter_ipv6.h>
51 #include <linux/tty.h>
52 #include <net/icmp.h>
53 #include <net/ip.h> /* for local_port_range[] */
54 #include <net/sock.h>
55 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
56 #include <net/net_namespace.h>
57 #include <net/netlabel.h>
58 #include <linux/uaccess.h>
59 #include <asm/ioctls.h>
60 #include <linux/atomic.h>
61 #include <linux/bitops.h>
62 #include <linux/interrupt.h>
63 #include <linux/netdevice.h> /* for network interface checks */
64 #include <net/netlink.h>
65 #include <linux/tcp.h>
66 #include <linux/udp.h>
67 #include <linux/dccp.h>
68 #include <linux/quota.h>
69 #include <linux/un.h> /* for Unix socket types */
70 #include <net/af_unix.h> /* for Unix socket types */
71 #include <linux/parser.h>
72 #include <linux/nfs_mount.h>
73 #include <net/ipv6.h>
74 #include <linux/hugetlb.h>
75 #include <linux/personality.h>
76 #include <linux/audit.h>
77 #include <linux/string.h>
78 #include <linux/selinux.h>
79 #include <linux/mutex.h>
80 #include <linux/posix-timers.h>
81 #include <linux/syslog.h>
82 #include <linux/user_namespace.h>
83 #include <linux/export.h>
84 #include <linux/security.h>
85 #include <linux/msg.h>
86 #include <linux/shm.h>
87
88 #include "avc.h"
89 #include "objsec.h"
90 #include "netif.h"
91 #include "netnode.h"
92 #include "netport.h"
93 #include "xfrm.h"
94 #include "netlabel.h"
95 #include "audit.h"
96 #include "avc_ss.h"
97
98 #define NUM_SEL_MNT_OPTS 5
99
100 extern struct security_operations *security_ops;
101
102 /* SECMARK reference count */
103 static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
104
105 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
106 int selinux_enforcing;
107
108 static int __init enforcing_setup(char *str)
109 {
110 unsigned long enforcing;
111 if (!strict_strtoul(str, 0, &enforcing))
112 selinux_enforcing = enforcing ? 1 : 0;
113 return 1;
114 }
115 __setup("enforcing=", enforcing_setup);
116 #endif
117
118 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
119 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
120
121 static int __init selinux_enabled_setup(char *str)
122 {
123 unsigned long enabled;
124 if (!strict_strtoul(str, 0, &enabled))
125 selinux_enabled = enabled ? 1 : 0;
126 return 1;
127 }
128 __setup("selinux=", selinux_enabled_setup);
129 #else
130 int selinux_enabled = 1;
131 #endif
132
133 static struct kmem_cache *sel_inode_cache;
134
135 /**
136 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
137 *
138 * Description:
139 * This function checks the SECMARK reference counter to see if any SECMARK
140 * targets are currently configured, if the reference counter is greater than
141 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
142 * enabled, false (0) if SECMARK is disabled.
143 *
144 */
145 static int selinux_secmark_enabled(void)
146 {
147 return (atomic_read(&selinux_secmark_refcount) > 0);
148 }
149
150 /*
151 * initialise the security for the init task
152 */
153 static void cred_init_security(void)
154 {
155 struct cred *cred = (struct cred *) current->real_cred;
156 struct task_security_struct *tsec;
157
158 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
159 if (!tsec)
160 panic("SELinux: Failed to initialize initial task.\n");
161
162 tsec->osid = tsec->sid = SECINITSID_KERNEL;
163 cred->security = tsec;
164 }
165
166 /*
167 * get the security ID of a set of credentials
168 */
169 static inline u32 cred_sid(const struct cred *cred)
170 {
171 const struct task_security_struct *tsec;
172
173 tsec = cred->security;
174 return tsec->sid;
175 }
176
177 /*
178 * get the objective security ID of a task
179 */
180 static inline u32 task_sid(const struct task_struct *task)
181 {
182 u32 sid;
183
184 rcu_read_lock();
185 sid = cred_sid(__task_cred(task));
186 rcu_read_unlock();
187 return sid;
188 }
189
190 /*
191 * get the subjective security ID of the current task
192 */
193 static inline u32 current_sid(void)
194 {
195 const struct task_security_struct *tsec = current_security();
196
197 return tsec->sid;
198 }
199
200 /* Allocate and free functions for each kind of security blob. */
201
202 static int inode_alloc_security(struct inode *inode)
203 {
204 struct inode_security_struct *isec;
205 u32 sid = current_sid();
206
207 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
208 if (!isec)
209 return -ENOMEM;
210
211 mutex_init(&isec->lock);
212 INIT_LIST_HEAD(&isec->list);
213 isec->inode = inode;
214 isec->sid = SECINITSID_UNLABELED;
215 isec->sclass = SECCLASS_FILE;
216 isec->task_sid = sid;
217 inode->i_security = isec;
218
219 return 0;
220 }
221
222 static void inode_free_security(struct inode *inode)
223 {
224 struct inode_security_struct *isec = inode->i_security;
225 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
226
227 spin_lock(&sbsec->isec_lock);
228 if (!list_empty(&isec->list))
229 list_del_init(&isec->list);
230 spin_unlock(&sbsec->isec_lock);
231
232 inode->i_security = NULL;
233 kmem_cache_free(sel_inode_cache, isec);
234 }
235
236 static int file_alloc_security(struct file *file)
237 {
238 struct file_security_struct *fsec;
239 u32 sid = current_sid();
240
241 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
242 if (!fsec)
243 return -ENOMEM;
244
245 fsec->sid = sid;
246 fsec->fown_sid = sid;
247 file->f_security = fsec;
248
249 return 0;
250 }
251
252 static void file_free_security(struct file *file)
253 {
254 struct file_security_struct *fsec = file->f_security;
255 file->f_security = NULL;
256 kfree(fsec);
257 }
258
259 static int superblock_alloc_security(struct super_block *sb)
260 {
261 struct superblock_security_struct *sbsec;
262
263 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
264 if (!sbsec)
265 return -ENOMEM;
266
267 mutex_init(&sbsec->lock);
268 INIT_LIST_HEAD(&sbsec->isec_head);
269 spin_lock_init(&sbsec->isec_lock);
270 sbsec->sb = sb;
271 sbsec->sid = SECINITSID_UNLABELED;
272 sbsec->def_sid = SECINITSID_FILE;
273 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
274 sb->s_security = sbsec;
275
276 return 0;
277 }
278
279 static void superblock_free_security(struct super_block *sb)
280 {
281 struct superblock_security_struct *sbsec = sb->s_security;
282 sb->s_security = NULL;
283 kfree(sbsec);
284 }
285
286 /* The file system's label must be initialized prior to use. */
287
288 static const char *labeling_behaviors[7] = {
289 "uses xattr",
290 "uses transition SIDs",
291 "uses task SIDs",
292 "uses genfs_contexts",
293 "not configured for labeling",
294 "uses mountpoint labeling",
295 "uses native labeling",
296 };
297
298 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
299
300 static inline int inode_doinit(struct inode *inode)
301 {
302 return inode_doinit_with_dentry(inode, NULL);
303 }
304
305 enum {
306 Opt_error = -1,
307 Opt_context = 1,
308 Opt_fscontext = 2,
309 Opt_defcontext = 3,
310 Opt_rootcontext = 4,
311 Opt_labelsupport = 5,
312 };
313
314 static const match_table_t tokens = {
315 {Opt_context, CONTEXT_STR "%s"},
316 {Opt_fscontext, FSCONTEXT_STR "%s"},
317 {Opt_defcontext, DEFCONTEXT_STR "%s"},
318 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
319 {Opt_labelsupport, LABELSUPP_STR},
320 {Opt_error, NULL},
321 };
322
323 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
324
325 static int may_context_mount_sb_relabel(u32 sid,
326 struct superblock_security_struct *sbsec,
327 const struct cred *cred)
328 {
329 const struct task_security_struct *tsec = cred->security;
330 int rc;
331
332 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
333 FILESYSTEM__RELABELFROM, NULL);
334 if (rc)
335 return rc;
336
337 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
338 FILESYSTEM__RELABELTO, NULL);
339 return rc;
340 }
341
342 static int may_context_mount_inode_relabel(u32 sid,
343 struct superblock_security_struct *sbsec,
344 const struct cred *cred)
345 {
346 const struct task_security_struct *tsec = cred->security;
347 int rc;
348 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
349 FILESYSTEM__RELABELFROM, NULL);
350 if (rc)
351 return rc;
352
353 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
354 FILESYSTEM__ASSOCIATE, NULL);
355 return rc;
356 }
357
358 static int sb_finish_set_opts(struct super_block *sb)
359 {
360 struct superblock_security_struct *sbsec = sb->s_security;
361 struct dentry *root = sb->s_root;
362 struct inode *root_inode = root->d_inode;
363 int rc = 0;
364
365 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
366 /* Make sure that the xattr handler exists and that no
367 error other than -ENODATA is returned by getxattr on
368 the root directory. -ENODATA is ok, as this may be
369 the first boot of the SELinux kernel before we have
370 assigned xattr values to the filesystem. */
371 if (!root_inode->i_op->getxattr) {
372 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
373 "xattr support\n", sb->s_id, sb->s_type->name);
374 rc = -EOPNOTSUPP;
375 goto out;
376 }
377 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
378 if (rc < 0 && rc != -ENODATA) {
379 if (rc == -EOPNOTSUPP)
380 printk(KERN_WARNING "SELinux: (dev %s, type "
381 "%s) has no security xattr handler\n",
382 sb->s_id, sb->s_type->name);
383 else
384 printk(KERN_WARNING "SELinux: (dev %s, type "
385 "%s) getxattr errno %d\n", sb->s_id,
386 sb->s_type->name, -rc);
387 goto out;
388 }
389 }
390
391 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
392
393 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
394 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
395 sb->s_id, sb->s_type->name);
396 else
397 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
398 sb->s_id, sb->s_type->name,
399 labeling_behaviors[sbsec->behavior-1]);
400
401 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
402 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
403 sbsec->behavior == SECURITY_FS_USE_NONE ||
404 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
405 sbsec->flags &= ~SE_SBLABELSUPP;
406
407 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
408 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
409 sbsec->flags |= SE_SBLABELSUPP;
410
411 /* Initialize the root inode. */
412 rc = inode_doinit_with_dentry(root_inode, root);
413
414 /* Initialize any other inodes associated with the superblock, e.g.
415 inodes created prior to initial policy load or inodes created
416 during get_sb by a pseudo filesystem that directly
417 populates itself. */
418 spin_lock(&sbsec->isec_lock);
419 next_inode:
420 if (!list_empty(&sbsec->isec_head)) {
421 struct inode_security_struct *isec =
422 list_entry(sbsec->isec_head.next,
423 struct inode_security_struct, list);
424 struct inode *inode = isec->inode;
425 spin_unlock(&sbsec->isec_lock);
426 inode = igrab(inode);
427 if (inode) {
428 if (!IS_PRIVATE(inode))
429 inode_doinit(inode);
430 iput(inode);
431 }
432 spin_lock(&sbsec->isec_lock);
433 list_del_init(&isec->list);
434 goto next_inode;
435 }
436 spin_unlock(&sbsec->isec_lock);
437 out:
438 return rc;
439 }
440
441 /*
442 * This function should allow an FS to ask what it's mount security
443 * options were so it can use those later for submounts, displaying
444 * mount options, or whatever.
445 */
446 static int selinux_get_mnt_opts(const struct super_block *sb,
447 struct security_mnt_opts *opts)
448 {
449 int rc = 0, i;
450 struct superblock_security_struct *sbsec = sb->s_security;
451 char *context = NULL;
452 u32 len;
453 char tmp;
454
455 security_init_mnt_opts(opts);
456
457 if (!(sbsec->flags & SE_SBINITIALIZED))
458 return -EINVAL;
459
460 if (!ss_initialized)
461 return -EINVAL;
462
463 tmp = sbsec->flags & SE_MNTMASK;
464 /* count the number of mount options for this sb */
465 for (i = 0; i < 8; i++) {
466 if (tmp & 0x01)
467 opts->num_mnt_opts++;
468 tmp >>= 1;
469 }
470 /* Check if the Label support flag is set */
471 if (sbsec->flags & SE_SBLABELSUPP)
472 opts->num_mnt_opts++;
473
474 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
475 if (!opts->mnt_opts) {
476 rc = -ENOMEM;
477 goto out_free;
478 }
479
480 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
481 if (!opts->mnt_opts_flags) {
482 rc = -ENOMEM;
483 goto out_free;
484 }
485
486 i = 0;
487 if (sbsec->flags & FSCONTEXT_MNT) {
488 rc = security_sid_to_context(sbsec->sid, &context, &len);
489 if (rc)
490 goto out_free;
491 opts->mnt_opts[i] = context;
492 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
493 }
494 if (sbsec->flags & CONTEXT_MNT) {
495 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
496 if (rc)
497 goto out_free;
498 opts->mnt_opts[i] = context;
499 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
500 }
501 if (sbsec->flags & DEFCONTEXT_MNT) {
502 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
503 if (rc)
504 goto out_free;
505 opts->mnt_opts[i] = context;
506 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
507 }
508 if (sbsec->flags & ROOTCONTEXT_MNT) {
509 struct inode *root = sbsec->sb->s_root->d_inode;
510 struct inode_security_struct *isec = root->i_security;
511
512 rc = security_sid_to_context(isec->sid, &context, &len);
513 if (rc)
514 goto out_free;
515 opts->mnt_opts[i] = context;
516 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
517 }
518 if (sbsec->flags & SE_SBLABELSUPP) {
519 opts->mnt_opts[i] = NULL;
520 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
521 }
522
523 BUG_ON(i != opts->num_mnt_opts);
524
525 return 0;
526
527 out_free:
528 security_free_mnt_opts(opts);
529 return rc;
530 }
531
532 static int bad_option(struct superblock_security_struct *sbsec, char flag,
533 u32 old_sid, u32 new_sid)
534 {
535 char mnt_flags = sbsec->flags & SE_MNTMASK;
536
537 /* check if the old mount command had the same options */
538 if (sbsec->flags & SE_SBINITIALIZED)
539 if (!(sbsec->flags & flag) ||
540 (old_sid != new_sid))
541 return 1;
542
543 /* check if we were passed the same options twice,
544 * aka someone passed context=a,context=b
545 */
546 if (!(sbsec->flags & SE_SBINITIALIZED))
547 if (mnt_flags & flag)
548 return 1;
549 return 0;
550 }
551
552 /*
553 * Allow filesystems with binary mount data to explicitly set mount point
554 * labeling information.
555 */
556 static int selinux_set_mnt_opts(struct super_block *sb,
557 struct security_mnt_opts *opts,
558 unsigned long kern_flags,
559 unsigned long *set_kern_flags)
560 {
561 const struct cred *cred = current_cred();
562 int rc = 0, i;
563 struct superblock_security_struct *sbsec = sb->s_security;
564 const char *name = sb->s_type->name;
565 struct inode *inode = sbsec->sb->s_root->d_inode;
566 struct inode_security_struct *root_isec = inode->i_security;
567 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
568 u32 defcontext_sid = 0;
569 char **mount_options = opts->mnt_opts;
570 int *flags = opts->mnt_opts_flags;
571 int num_opts = opts->num_mnt_opts;
572
573 mutex_lock(&sbsec->lock);
574
575 if (!ss_initialized) {
576 if (!num_opts) {
577 /* Defer initialization until selinux_complete_init,
578 after the initial policy is loaded and the security
579 server is ready to handle calls. */
580 goto out;
581 }
582 rc = -EINVAL;
583 printk(KERN_WARNING "SELinux: Unable to set superblock options "
584 "before the security server is initialized\n");
585 goto out;
586 }
587 if (kern_flags && !set_kern_flags) {
588 /* Specifying internal flags without providing a place to
589 * place the results is not allowed */
590 rc = -EINVAL;
591 goto out;
592 }
593
594 /*
595 * Binary mount data FS will come through this function twice. Once
596 * from an explicit call and once from the generic calls from the vfs.
597 * Since the generic VFS calls will not contain any security mount data
598 * we need to skip the double mount verification.
599 *
600 * This does open a hole in which we will not notice if the first
601 * mount using this sb set explict options and a second mount using
602 * this sb does not set any security options. (The first options
603 * will be used for both mounts)
604 */
605 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
606 && (num_opts == 0))
607 goto out;
608
609 /*
610 * parse the mount options, check if they are valid sids.
611 * also check if someone is trying to mount the same sb more
612 * than once with different security options.
613 */
614 for (i = 0; i < num_opts; i++) {
615 u32 sid;
616
617 if (flags[i] == SE_SBLABELSUPP)
618 continue;
619 rc = security_context_to_sid(mount_options[i],
620 strlen(mount_options[i]), &sid);
621 if (rc) {
622 printk(KERN_WARNING "SELinux: security_context_to_sid"
623 "(%s) failed for (dev %s, type %s) errno=%d\n",
624 mount_options[i], sb->s_id, name, rc);
625 goto out;
626 }
627 switch (flags[i]) {
628 case FSCONTEXT_MNT:
629 fscontext_sid = sid;
630
631 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
632 fscontext_sid))
633 goto out_double_mount;
634
635 sbsec->flags |= FSCONTEXT_MNT;
636 break;
637 case CONTEXT_MNT:
638 context_sid = sid;
639
640 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
641 context_sid))
642 goto out_double_mount;
643
644 sbsec->flags |= CONTEXT_MNT;
645 break;
646 case ROOTCONTEXT_MNT:
647 rootcontext_sid = sid;
648
649 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
650 rootcontext_sid))
651 goto out_double_mount;
652
653 sbsec->flags |= ROOTCONTEXT_MNT;
654
655 break;
656 case DEFCONTEXT_MNT:
657 defcontext_sid = sid;
658
659 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
660 defcontext_sid))
661 goto out_double_mount;
662
663 sbsec->flags |= DEFCONTEXT_MNT;
664
665 break;
666 default:
667 rc = -EINVAL;
668 goto out;
669 }
670 }
671
672 if (sbsec->flags & SE_SBINITIALIZED) {
673 /* previously mounted with options, but not on this attempt? */
674 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
675 goto out_double_mount;
676 rc = 0;
677 goto out;
678 }
679
680 if (strcmp(sb->s_type->name, "proc") == 0)
681 sbsec->flags |= SE_SBPROC;
682
683 if (!sbsec->behavior) {
684 /*
685 * Determine the labeling behavior to use for this
686 * filesystem type.
687 */
688 rc = security_fs_use((sbsec->flags & SE_SBPROC) ?
689 "proc" : sb->s_type->name,
690 &sbsec->behavior, &sbsec->sid);
691 if (rc) {
692 printk(KERN_WARNING
693 "%s: security_fs_use(%s) returned %d\n",
694 __func__, sb->s_type->name, rc);
695 goto out;
696 }
697 }
698 /* sets the context of the superblock for the fs being mounted. */
699 if (fscontext_sid) {
700 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
701 if (rc)
702 goto out;
703
704 sbsec->sid = fscontext_sid;
705 }
706
707 /*
708 * Switch to using mount point labeling behavior.
709 * sets the label used on all file below the mountpoint, and will set
710 * the superblock context if not already set.
711 */
712 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
713 sbsec->behavior = SECURITY_FS_USE_NATIVE;
714 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
715 }
716
717 if (context_sid) {
718 if (!fscontext_sid) {
719 rc = may_context_mount_sb_relabel(context_sid, sbsec,
720 cred);
721 if (rc)
722 goto out;
723 sbsec->sid = context_sid;
724 } else {
725 rc = may_context_mount_inode_relabel(context_sid, sbsec,
726 cred);
727 if (rc)
728 goto out;
729 }
730 if (!rootcontext_sid)
731 rootcontext_sid = context_sid;
732
733 sbsec->mntpoint_sid = context_sid;
734 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
735 }
736
737 if (rootcontext_sid) {
738 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
739 cred);
740 if (rc)
741 goto out;
742
743 root_isec->sid = rootcontext_sid;
744 root_isec->initialized = 1;
745 }
746
747 if (defcontext_sid) {
748 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
749 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
750 rc = -EINVAL;
751 printk(KERN_WARNING "SELinux: defcontext option is "
752 "invalid for this filesystem type\n");
753 goto out;
754 }
755
756 if (defcontext_sid != sbsec->def_sid) {
757 rc = may_context_mount_inode_relabel(defcontext_sid,
758 sbsec, cred);
759 if (rc)
760 goto out;
761 }
762
763 sbsec->def_sid = defcontext_sid;
764 }
765
766 rc = sb_finish_set_opts(sb);
767 out:
768 mutex_unlock(&sbsec->lock);
769 return rc;
770 out_double_mount:
771 rc = -EINVAL;
772 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
773 "security settings for (dev %s, type %s)\n", sb->s_id, name);
774 goto out;
775 }
776
777 static int selinux_cmp_sb_context(const struct super_block *oldsb,
778 const struct super_block *newsb)
779 {
780 struct superblock_security_struct *old = oldsb->s_security;
781 struct superblock_security_struct *new = newsb->s_security;
782 char oldflags = old->flags & SE_MNTMASK;
783 char newflags = new->flags & SE_MNTMASK;
784
785 if (oldflags != newflags)
786 goto mismatch;
787 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
788 goto mismatch;
789 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
790 goto mismatch;
791 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
792 goto mismatch;
793 if (oldflags & ROOTCONTEXT_MNT) {
794 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
795 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
796 if (oldroot->sid != newroot->sid)
797 goto mismatch;
798 }
799 return 0;
800 mismatch:
801 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
802 "different security settings for (dev %s, "
803 "type %s)\n", newsb->s_id, newsb->s_type->name);
804 return -EBUSY;
805 }
806
807 static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
808 struct super_block *newsb)
809 {
810 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
811 struct superblock_security_struct *newsbsec = newsb->s_security;
812
813 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
814 int set_context = (oldsbsec->flags & CONTEXT_MNT);
815 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
816
817 /*
818 * if the parent was able to be mounted it clearly had no special lsm
819 * mount options. thus we can safely deal with this superblock later
820 */
821 if (!ss_initialized)
822 return 0;
823
824 /* how can we clone if the old one wasn't set up?? */
825 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
826
827 /* if fs is reusing a sb, make sure that the contexts match */
828 if (newsbsec->flags & SE_SBINITIALIZED)
829 return selinux_cmp_sb_context(oldsb, newsb);
830
831 mutex_lock(&newsbsec->lock);
832
833 newsbsec->flags = oldsbsec->flags;
834
835 newsbsec->sid = oldsbsec->sid;
836 newsbsec->def_sid = oldsbsec->def_sid;
837 newsbsec->behavior = oldsbsec->behavior;
838
839 if (set_context) {
840 u32 sid = oldsbsec->mntpoint_sid;
841
842 if (!set_fscontext)
843 newsbsec->sid = sid;
844 if (!set_rootcontext) {
845 struct inode *newinode = newsb->s_root->d_inode;
846 struct inode_security_struct *newisec = newinode->i_security;
847 newisec->sid = sid;
848 }
849 newsbsec->mntpoint_sid = sid;
850 }
851 if (set_rootcontext) {
852 const struct inode *oldinode = oldsb->s_root->d_inode;
853 const struct inode_security_struct *oldisec = oldinode->i_security;
854 struct inode *newinode = newsb->s_root->d_inode;
855 struct inode_security_struct *newisec = newinode->i_security;
856
857 newisec->sid = oldisec->sid;
858 }
859
860 sb_finish_set_opts(newsb);
861 mutex_unlock(&newsbsec->lock);
862 return 0;
863 }
864
865 static int selinux_parse_opts_str(char *options,
866 struct security_mnt_opts *opts)
867 {
868 char *p;
869 char *context = NULL, *defcontext = NULL;
870 char *fscontext = NULL, *rootcontext = NULL;
871 int rc, num_mnt_opts = 0;
872
873 opts->num_mnt_opts = 0;
874
875 /* Standard string-based options. */
876 while ((p = strsep(&options, "|")) != NULL) {
877 int token;
878 substring_t args[MAX_OPT_ARGS];
879
880 if (!*p)
881 continue;
882
883 token = match_token(p, tokens, args);
884
885 switch (token) {
886 case Opt_context:
887 if (context || defcontext) {
888 rc = -EINVAL;
889 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
890 goto out_err;
891 }
892 context = match_strdup(&args[0]);
893 if (!context) {
894 rc = -ENOMEM;
895 goto out_err;
896 }
897 break;
898
899 case Opt_fscontext:
900 if (fscontext) {
901 rc = -EINVAL;
902 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
903 goto out_err;
904 }
905 fscontext = match_strdup(&args[0]);
906 if (!fscontext) {
907 rc = -ENOMEM;
908 goto out_err;
909 }
910 break;
911
912 case Opt_rootcontext:
913 if (rootcontext) {
914 rc = -EINVAL;
915 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
916 goto out_err;
917 }
918 rootcontext = match_strdup(&args[0]);
919 if (!rootcontext) {
920 rc = -ENOMEM;
921 goto out_err;
922 }
923 break;
924
925 case Opt_defcontext:
926 if (context || defcontext) {
927 rc = -EINVAL;
928 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
929 goto out_err;
930 }
931 defcontext = match_strdup(&args[0]);
932 if (!defcontext) {
933 rc = -ENOMEM;
934 goto out_err;
935 }
936 break;
937 case Opt_labelsupport:
938 break;
939 default:
940 rc = -EINVAL;
941 printk(KERN_WARNING "SELinux: unknown mount option\n");
942 goto out_err;
943
944 }
945 }
946
947 rc = -ENOMEM;
948 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
949 if (!opts->mnt_opts)
950 goto out_err;
951
952 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
953 if (!opts->mnt_opts_flags) {
954 kfree(opts->mnt_opts);
955 goto out_err;
956 }
957
958 if (fscontext) {
959 opts->mnt_opts[num_mnt_opts] = fscontext;
960 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
961 }
962 if (context) {
963 opts->mnt_opts[num_mnt_opts] = context;
964 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
965 }
966 if (rootcontext) {
967 opts->mnt_opts[num_mnt_opts] = rootcontext;
968 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
969 }
970 if (defcontext) {
971 opts->mnt_opts[num_mnt_opts] = defcontext;
972 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
973 }
974
975 opts->num_mnt_opts = num_mnt_opts;
976 return 0;
977
978 out_err:
979 kfree(context);
980 kfree(defcontext);
981 kfree(fscontext);
982 kfree(rootcontext);
983 return rc;
984 }
985 /*
986 * string mount options parsing and call set the sbsec
987 */
988 static int superblock_doinit(struct super_block *sb, void *data)
989 {
990 int rc = 0;
991 char *options = data;
992 struct security_mnt_opts opts;
993
994 security_init_mnt_opts(&opts);
995
996 if (!data)
997 goto out;
998
999 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1000
1001 rc = selinux_parse_opts_str(options, &opts);
1002 if (rc)
1003 goto out_err;
1004
1005 out:
1006 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
1007
1008 out_err:
1009 security_free_mnt_opts(&opts);
1010 return rc;
1011 }
1012
1013 static void selinux_write_opts(struct seq_file *m,
1014 struct security_mnt_opts *opts)
1015 {
1016 int i;
1017 char *prefix;
1018
1019 for (i = 0; i < opts->num_mnt_opts; i++) {
1020 char *has_comma;
1021
1022 if (opts->mnt_opts[i])
1023 has_comma = strchr(opts->mnt_opts[i], ',');
1024 else
1025 has_comma = NULL;
1026
1027 switch (opts->mnt_opts_flags[i]) {
1028 case CONTEXT_MNT:
1029 prefix = CONTEXT_STR;
1030 break;
1031 case FSCONTEXT_MNT:
1032 prefix = FSCONTEXT_STR;
1033 break;
1034 case ROOTCONTEXT_MNT:
1035 prefix = ROOTCONTEXT_STR;
1036 break;
1037 case DEFCONTEXT_MNT:
1038 prefix = DEFCONTEXT_STR;
1039 break;
1040 case SE_SBLABELSUPP:
1041 seq_putc(m, ',');
1042 seq_puts(m, LABELSUPP_STR);
1043 continue;
1044 default:
1045 BUG();
1046 return;
1047 };
1048 /* we need a comma before each option */
1049 seq_putc(m, ',');
1050 seq_puts(m, prefix);
1051 if (has_comma)
1052 seq_putc(m, '\"');
1053 seq_puts(m, opts->mnt_opts[i]);
1054 if (has_comma)
1055 seq_putc(m, '\"');
1056 }
1057 }
1058
1059 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1060 {
1061 struct security_mnt_opts opts;
1062 int rc;
1063
1064 rc = selinux_get_mnt_opts(sb, &opts);
1065 if (rc) {
1066 /* before policy load we may get EINVAL, don't show anything */
1067 if (rc == -EINVAL)
1068 rc = 0;
1069 return rc;
1070 }
1071
1072 selinux_write_opts(m, &opts);
1073
1074 security_free_mnt_opts(&opts);
1075
1076 return rc;
1077 }
1078
1079 static inline u16 inode_mode_to_security_class(umode_t mode)
1080 {
1081 switch (mode & S_IFMT) {
1082 case S_IFSOCK:
1083 return SECCLASS_SOCK_FILE;
1084 case S_IFLNK:
1085 return SECCLASS_LNK_FILE;
1086 case S_IFREG:
1087 return SECCLASS_FILE;
1088 case S_IFBLK:
1089 return SECCLASS_BLK_FILE;
1090 case S_IFDIR:
1091 return SECCLASS_DIR;
1092 case S_IFCHR:
1093 return SECCLASS_CHR_FILE;
1094 case S_IFIFO:
1095 return SECCLASS_FIFO_FILE;
1096
1097 }
1098
1099 return SECCLASS_FILE;
1100 }
1101
1102 static inline int default_protocol_stream(int protocol)
1103 {
1104 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1105 }
1106
1107 static inline int default_protocol_dgram(int protocol)
1108 {
1109 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1110 }
1111
1112 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1113 {
1114 switch (family) {
1115 case PF_UNIX:
1116 switch (type) {
1117 case SOCK_STREAM:
1118 case SOCK_SEQPACKET:
1119 return SECCLASS_UNIX_STREAM_SOCKET;
1120 case SOCK_DGRAM:
1121 return SECCLASS_UNIX_DGRAM_SOCKET;
1122 }
1123 break;
1124 case PF_INET:
1125 case PF_INET6:
1126 switch (type) {
1127 case SOCK_STREAM:
1128 if (default_protocol_stream(protocol))
1129 return SECCLASS_TCP_SOCKET;
1130 else
1131 return SECCLASS_RAWIP_SOCKET;
1132 case SOCK_DGRAM:
1133 if (default_protocol_dgram(protocol))
1134 return SECCLASS_UDP_SOCKET;
1135 else
1136 return SECCLASS_RAWIP_SOCKET;
1137 case SOCK_DCCP:
1138 return SECCLASS_DCCP_SOCKET;
1139 default:
1140 return SECCLASS_RAWIP_SOCKET;
1141 }
1142 break;
1143 case PF_NETLINK:
1144 switch (protocol) {
1145 case NETLINK_ROUTE:
1146 return SECCLASS_NETLINK_ROUTE_SOCKET;
1147 case NETLINK_FIREWALL:
1148 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1149 case NETLINK_SOCK_DIAG:
1150 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1151 case NETLINK_NFLOG:
1152 return SECCLASS_NETLINK_NFLOG_SOCKET;
1153 case NETLINK_XFRM:
1154 return SECCLASS_NETLINK_XFRM_SOCKET;
1155 case NETLINK_SELINUX:
1156 return SECCLASS_NETLINK_SELINUX_SOCKET;
1157 case NETLINK_AUDIT:
1158 return SECCLASS_NETLINK_AUDIT_SOCKET;
1159 case NETLINK_IP6_FW:
1160 return SECCLASS_NETLINK_IP6FW_SOCKET;
1161 case NETLINK_DNRTMSG:
1162 return SECCLASS_NETLINK_DNRT_SOCKET;
1163 case NETLINK_KOBJECT_UEVENT:
1164 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1165 default:
1166 return SECCLASS_NETLINK_SOCKET;
1167 }
1168 case PF_PACKET:
1169 return SECCLASS_PACKET_SOCKET;
1170 case PF_KEY:
1171 return SECCLASS_KEY_SOCKET;
1172 case PF_APPLETALK:
1173 return SECCLASS_APPLETALK_SOCKET;
1174 }
1175
1176 return SECCLASS_SOCKET;
1177 }
1178
1179 #ifdef CONFIG_PROC_FS
1180 static int selinux_proc_get_sid(struct dentry *dentry,
1181 u16 tclass,
1182 u32 *sid)
1183 {
1184 int rc;
1185 char *buffer, *path;
1186
1187 buffer = (char *)__get_free_page(GFP_KERNEL);
1188 if (!buffer)
1189 return -ENOMEM;
1190
1191 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1192 if (IS_ERR(path))
1193 rc = PTR_ERR(path);
1194 else {
1195 /* each process gets a /proc/PID/ entry. Strip off the
1196 * PID part to get a valid selinux labeling.
1197 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1198 while (path[1] >= '0' && path[1] <= '9') {
1199 path[1] = '/';
1200 path++;
1201 }
1202 rc = security_genfs_sid("proc", path, tclass, sid);
1203 }
1204 free_page((unsigned long)buffer);
1205 return rc;
1206 }
1207 #else
1208 static int selinux_proc_get_sid(struct dentry *dentry,
1209 u16 tclass,
1210 u32 *sid)
1211 {
1212 return -EINVAL;
1213 }
1214 #endif
1215
1216 /* The inode's security attributes must be initialized before first use. */
1217 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1218 {
1219 struct superblock_security_struct *sbsec = NULL;
1220 struct inode_security_struct *isec = inode->i_security;
1221 u32 sid;
1222 struct dentry *dentry;
1223 #define INITCONTEXTLEN 255
1224 char *context = NULL;
1225 unsigned len = 0;
1226 int rc = 0;
1227
1228 if (isec->initialized)
1229 goto out;
1230
1231 mutex_lock(&isec->lock);
1232 if (isec->initialized)
1233 goto out_unlock;
1234
1235 sbsec = inode->i_sb->s_security;
1236 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1237 /* Defer initialization until selinux_complete_init,
1238 after the initial policy is loaded and the security
1239 server is ready to handle calls. */
1240 spin_lock(&sbsec->isec_lock);
1241 if (list_empty(&isec->list))
1242 list_add(&isec->list, &sbsec->isec_head);
1243 spin_unlock(&sbsec->isec_lock);
1244 goto out_unlock;
1245 }
1246
1247 switch (sbsec->behavior) {
1248 case SECURITY_FS_USE_NATIVE:
1249 break;
1250 case SECURITY_FS_USE_XATTR:
1251 if (!inode->i_op->getxattr) {
1252 isec->sid = sbsec->def_sid;
1253 break;
1254 }
1255
1256 /* Need a dentry, since the xattr API requires one.
1257 Life would be simpler if we could just pass the inode. */
1258 if (opt_dentry) {
1259 /* Called from d_instantiate or d_splice_alias. */
1260 dentry = dget(opt_dentry);
1261 } else {
1262 /* Called from selinux_complete_init, try to find a dentry. */
1263 dentry = d_find_alias(inode);
1264 }
1265 if (!dentry) {
1266 /*
1267 * this is can be hit on boot when a file is accessed
1268 * before the policy is loaded. When we load policy we
1269 * may find inodes that have no dentry on the
1270 * sbsec->isec_head list. No reason to complain as these
1271 * will get fixed up the next time we go through
1272 * inode_doinit with a dentry, before these inodes could
1273 * be used again by userspace.
1274 */
1275 goto out_unlock;
1276 }
1277
1278 len = INITCONTEXTLEN;
1279 context = kmalloc(len+1, GFP_NOFS);
1280 if (!context) {
1281 rc = -ENOMEM;
1282 dput(dentry);
1283 goto out_unlock;
1284 }
1285 context[len] = '\0';
1286 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1287 context, len);
1288 if (rc == -ERANGE) {
1289 kfree(context);
1290
1291 /* Need a larger buffer. Query for the right size. */
1292 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1293 NULL, 0);
1294 if (rc < 0) {
1295 dput(dentry);
1296 goto out_unlock;
1297 }
1298 len = rc;
1299 context = kmalloc(len+1, GFP_NOFS);
1300 if (!context) {
1301 rc = -ENOMEM;
1302 dput(dentry);
1303 goto out_unlock;
1304 }
1305 context[len] = '\0';
1306 rc = inode->i_op->getxattr(dentry,
1307 XATTR_NAME_SELINUX,
1308 context, len);
1309 }
1310 dput(dentry);
1311 if (rc < 0) {
1312 if (rc != -ENODATA) {
1313 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1314 "%d for dev=%s ino=%ld\n", __func__,
1315 -rc, inode->i_sb->s_id, inode->i_ino);
1316 kfree(context);
1317 goto out_unlock;
1318 }
1319 /* Map ENODATA to the default file SID */
1320 sid = sbsec->def_sid;
1321 rc = 0;
1322 } else {
1323 rc = security_context_to_sid_default(context, rc, &sid,
1324 sbsec->def_sid,
1325 GFP_NOFS);
1326 if (rc) {
1327 char *dev = inode->i_sb->s_id;
1328 unsigned long ino = inode->i_ino;
1329
1330 if (rc == -EINVAL) {
1331 if (printk_ratelimit())
1332 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1333 "context=%s. This indicates you may need to relabel the inode or the "
1334 "filesystem in question.\n", ino, dev, context);
1335 } else {
1336 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1337 "returned %d for dev=%s ino=%ld\n",
1338 __func__, context, -rc, dev, ino);
1339 }
1340 kfree(context);
1341 /* Leave with the unlabeled SID */
1342 rc = 0;
1343 break;
1344 }
1345 }
1346 kfree(context);
1347 isec->sid = sid;
1348 break;
1349 case SECURITY_FS_USE_TASK:
1350 isec->sid = isec->task_sid;
1351 break;
1352 case SECURITY_FS_USE_TRANS:
1353 /* Default to the fs SID. */
1354 isec->sid = sbsec->sid;
1355
1356 /* Try to obtain a transition SID. */
1357 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1358 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1359 isec->sclass, NULL, &sid);
1360 if (rc)
1361 goto out_unlock;
1362 isec->sid = sid;
1363 break;
1364 case SECURITY_FS_USE_MNTPOINT:
1365 isec->sid = sbsec->mntpoint_sid;
1366 break;
1367 default:
1368 /* Default to the fs superblock SID. */
1369 isec->sid = sbsec->sid;
1370
1371 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1372 if (opt_dentry) {
1373 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1374 rc = selinux_proc_get_sid(opt_dentry,
1375 isec->sclass,
1376 &sid);
1377 if (rc)
1378 goto out_unlock;
1379 isec->sid = sid;
1380 }
1381 }
1382 break;
1383 }
1384
1385 isec->initialized = 1;
1386
1387 out_unlock:
1388 mutex_unlock(&isec->lock);
1389 out:
1390 if (isec->sclass == SECCLASS_FILE)
1391 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1392 return rc;
1393 }
1394
1395 /* Convert a Linux signal to an access vector. */
1396 static inline u32 signal_to_av(int sig)
1397 {
1398 u32 perm = 0;
1399
1400 switch (sig) {
1401 case SIGCHLD:
1402 /* Commonly granted from child to parent. */
1403 perm = PROCESS__SIGCHLD;
1404 break;
1405 case SIGKILL:
1406 /* Cannot be caught or ignored */
1407 perm = PROCESS__SIGKILL;
1408 break;
1409 case SIGSTOP:
1410 /* Cannot be caught or ignored */
1411 perm = PROCESS__SIGSTOP;
1412 break;
1413 default:
1414 /* All other signals. */
1415 perm = PROCESS__SIGNAL;
1416 break;
1417 }
1418
1419 return perm;
1420 }
1421
1422 /*
1423 * Check permission between a pair of credentials
1424 * fork check, ptrace check, etc.
1425 */
1426 static int cred_has_perm(const struct cred *actor,
1427 const struct cred *target,
1428 u32 perms)
1429 {
1430 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1431
1432 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1433 }
1434
1435 /*
1436 * Check permission between a pair of tasks, e.g. signal checks,
1437 * fork check, ptrace check, etc.
1438 * tsk1 is the actor and tsk2 is the target
1439 * - this uses the default subjective creds of tsk1
1440 */
1441 static int task_has_perm(const struct task_struct *tsk1,
1442 const struct task_struct *tsk2,
1443 u32 perms)
1444 {
1445 const struct task_security_struct *__tsec1, *__tsec2;
1446 u32 sid1, sid2;
1447
1448 rcu_read_lock();
1449 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1450 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1451 rcu_read_unlock();
1452 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1453 }
1454
1455 /*
1456 * Check permission between current and another task, e.g. signal checks,
1457 * fork check, ptrace check, etc.
1458 * current is the actor and tsk2 is the target
1459 * - this uses current's subjective creds
1460 */
1461 static int current_has_perm(const struct task_struct *tsk,
1462 u32 perms)
1463 {
1464 u32 sid, tsid;
1465
1466 sid = current_sid();
1467 tsid = task_sid(tsk);
1468 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1469 }
1470
1471 #if CAP_LAST_CAP > 63
1472 #error Fix SELinux to handle capabilities > 63.
1473 #endif
1474
1475 /* Check whether a task is allowed to use a capability. */
1476 static int cred_has_capability(const struct cred *cred,
1477 int cap, int audit)
1478 {
1479 struct common_audit_data ad;
1480 struct av_decision avd;
1481 u16 sclass;
1482 u32 sid = cred_sid(cred);
1483 u32 av = CAP_TO_MASK(cap);
1484 int rc;
1485
1486 ad.type = LSM_AUDIT_DATA_CAP;
1487 ad.u.cap = cap;
1488
1489 switch (CAP_TO_INDEX(cap)) {
1490 case 0:
1491 sclass = SECCLASS_CAPABILITY;
1492 break;
1493 case 1:
1494 sclass = SECCLASS_CAPABILITY2;
1495 break;
1496 default:
1497 printk(KERN_ERR
1498 "SELinux: out of range capability %d\n", cap);
1499 BUG();
1500 return -EINVAL;
1501 }
1502
1503 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1504 if (audit == SECURITY_CAP_AUDIT) {
1505 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1506 if (rc2)
1507 return rc2;
1508 }
1509 return rc;
1510 }
1511
1512 /* Check whether a task is allowed to use a system operation. */
1513 static int task_has_system(struct task_struct *tsk,
1514 u32 perms)
1515 {
1516 u32 sid = task_sid(tsk);
1517
1518 return avc_has_perm(sid, SECINITSID_KERNEL,
1519 SECCLASS_SYSTEM, perms, NULL);
1520 }
1521
1522 /* Check whether a task has a particular permission to an inode.
1523 The 'adp' parameter is optional and allows other audit
1524 data to be passed (e.g. the dentry). */
1525 static int inode_has_perm(const struct cred *cred,
1526 struct inode *inode,
1527 u32 perms,
1528 struct common_audit_data *adp,
1529 unsigned flags)
1530 {
1531 struct inode_security_struct *isec;
1532 u32 sid;
1533
1534 validate_creds(cred);
1535
1536 if (unlikely(IS_PRIVATE(inode)))
1537 return 0;
1538
1539 sid = cred_sid(cred);
1540 isec = inode->i_security;
1541
1542 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
1543 }
1544
1545 /* Same as inode_has_perm, but pass explicit audit data containing
1546 the dentry to help the auditing code to more easily generate the
1547 pathname if needed. */
1548 static inline int dentry_has_perm(const struct cred *cred,
1549 struct dentry *dentry,
1550 u32 av)
1551 {
1552 struct inode *inode = dentry->d_inode;
1553 struct common_audit_data ad;
1554
1555 ad.type = LSM_AUDIT_DATA_DENTRY;
1556 ad.u.dentry = dentry;
1557 return inode_has_perm(cred, inode, av, &ad, 0);
1558 }
1559
1560 /* Same as inode_has_perm, but pass explicit audit data containing
1561 the path to help the auditing code to more easily generate the
1562 pathname if needed. */
1563 static inline int path_has_perm(const struct cred *cred,
1564 struct path *path,
1565 u32 av)
1566 {
1567 struct inode *inode = path->dentry->d_inode;
1568 struct common_audit_data ad;
1569
1570 ad.type = LSM_AUDIT_DATA_PATH;
1571 ad.u.path = *path;
1572 return inode_has_perm(cred, inode, av, &ad, 0);
1573 }
1574
1575 /* Check whether a task can use an open file descriptor to
1576 access an inode in a given way. Check access to the
1577 descriptor itself, and then use dentry_has_perm to
1578 check a particular permission to the file.
1579 Access to the descriptor is implicitly granted if it
1580 has the same SID as the process. If av is zero, then
1581 access to the file is not checked, e.g. for cases
1582 where only the descriptor is affected like seek. */
1583 static int file_has_perm(const struct cred *cred,
1584 struct file *file,
1585 u32 av)
1586 {
1587 struct file_security_struct *fsec = file->f_security;
1588 struct inode *inode = file_inode(file);
1589 struct common_audit_data ad;
1590 u32 sid = cred_sid(cred);
1591 int rc;
1592
1593 ad.type = LSM_AUDIT_DATA_PATH;
1594 ad.u.path = file->f_path;
1595
1596 if (sid != fsec->sid) {
1597 rc = avc_has_perm(sid, fsec->sid,
1598 SECCLASS_FD,
1599 FD__USE,
1600 &ad);
1601 if (rc)
1602 goto out;
1603 }
1604
1605 /* av is zero if only checking access to the descriptor. */
1606 rc = 0;
1607 if (av)
1608 rc = inode_has_perm(cred, inode, av, &ad, 0);
1609
1610 out:
1611 return rc;
1612 }
1613
1614 /* Check whether a task can create a file. */
1615 static int may_create(struct inode *dir,
1616 struct dentry *dentry,
1617 u16 tclass)
1618 {
1619 const struct task_security_struct *tsec = current_security();
1620 struct inode_security_struct *dsec;
1621 struct superblock_security_struct *sbsec;
1622 u32 sid, newsid;
1623 struct common_audit_data ad;
1624 int rc;
1625
1626 dsec = dir->i_security;
1627 sbsec = dir->i_sb->s_security;
1628
1629 sid = tsec->sid;
1630 newsid = tsec->create_sid;
1631
1632 ad.type = LSM_AUDIT_DATA_DENTRY;
1633 ad.u.dentry = dentry;
1634
1635 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1636 DIR__ADD_NAME | DIR__SEARCH,
1637 &ad);
1638 if (rc)
1639 return rc;
1640
1641 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1642 rc = security_transition_sid(sid, dsec->sid, tclass,
1643 &dentry->d_name, &newsid);
1644 if (rc)
1645 return rc;
1646 }
1647
1648 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1649 if (rc)
1650 return rc;
1651
1652 return avc_has_perm(newsid, sbsec->sid,
1653 SECCLASS_FILESYSTEM,
1654 FILESYSTEM__ASSOCIATE, &ad);
1655 }
1656
1657 /* Check whether a task can create a key. */
1658 static int may_create_key(u32 ksid,
1659 struct task_struct *ctx)
1660 {
1661 u32 sid = task_sid(ctx);
1662
1663 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1664 }
1665
1666 #define MAY_LINK 0
1667 #define MAY_UNLINK 1
1668 #define MAY_RMDIR 2
1669
1670 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1671 static int may_link(struct inode *dir,
1672 struct dentry *dentry,
1673 int kind)
1674
1675 {
1676 struct inode_security_struct *dsec, *isec;
1677 struct common_audit_data ad;
1678 u32 sid = current_sid();
1679 u32 av;
1680 int rc;
1681
1682 dsec = dir->i_security;
1683 isec = dentry->d_inode->i_security;
1684
1685 ad.type = LSM_AUDIT_DATA_DENTRY;
1686 ad.u.dentry = dentry;
1687
1688 av = DIR__SEARCH;
1689 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1690 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1691 if (rc)
1692 return rc;
1693
1694 switch (kind) {
1695 case MAY_LINK:
1696 av = FILE__LINK;
1697 break;
1698 case MAY_UNLINK:
1699 av = FILE__UNLINK;
1700 break;
1701 case MAY_RMDIR:
1702 av = DIR__RMDIR;
1703 break;
1704 default:
1705 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1706 __func__, kind);
1707 return 0;
1708 }
1709
1710 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1711 return rc;
1712 }
1713
1714 static inline int may_rename(struct inode *old_dir,
1715 struct dentry *old_dentry,
1716 struct inode *new_dir,
1717 struct dentry *new_dentry)
1718 {
1719 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1720 struct common_audit_data ad;
1721 u32 sid = current_sid();
1722 u32 av;
1723 int old_is_dir, new_is_dir;
1724 int rc;
1725
1726 old_dsec = old_dir->i_security;
1727 old_isec = old_dentry->d_inode->i_security;
1728 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1729 new_dsec = new_dir->i_security;
1730
1731 ad.type = LSM_AUDIT_DATA_DENTRY;
1732
1733 ad.u.dentry = old_dentry;
1734 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1735 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1736 if (rc)
1737 return rc;
1738 rc = avc_has_perm(sid, old_isec->sid,
1739 old_isec->sclass, FILE__RENAME, &ad);
1740 if (rc)
1741 return rc;
1742 if (old_is_dir && new_dir != old_dir) {
1743 rc = avc_has_perm(sid, old_isec->sid,
1744 old_isec->sclass, DIR__REPARENT, &ad);
1745 if (rc)
1746 return rc;
1747 }
1748
1749 ad.u.dentry = new_dentry;
1750 av = DIR__ADD_NAME | DIR__SEARCH;
1751 if (new_dentry->d_inode)
1752 av |= DIR__REMOVE_NAME;
1753 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1754 if (rc)
1755 return rc;
1756 if (new_dentry->d_inode) {
1757 new_isec = new_dentry->d_inode->i_security;
1758 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1759 rc = avc_has_perm(sid, new_isec->sid,
1760 new_isec->sclass,
1761 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1762 if (rc)
1763 return rc;
1764 }
1765
1766 return 0;
1767 }
1768
1769 /* Check whether a task can perform a filesystem operation. */
1770 static int superblock_has_perm(const struct cred *cred,
1771 struct super_block *sb,
1772 u32 perms,
1773 struct common_audit_data *ad)
1774 {
1775 struct superblock_security_struct *sbsec;
1776 u32 sid = cred_sid(cred);
1777
1778 sbsec = sb->s_security;
1779 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1780 }
1781
1782 /* Convert a Linux mode and permission mask to an access vector. */
1783 static inline u32 file_mask_to_av(int mode, int mask)
1784 {
1785 u32 av = 0;
1786
1787 if (!S_ISDIR(mode)) {
1788 if (mask & MAY_EXEC)
1789 av |= FILE__EXECUTE;
1790 if (mask & MAY_READ)
1791 av |= FILE__READ;
1792
1793 if (mask & MAY_APPEND)
1794 av |= FILE__APPEND;
1795 else if (mask & MAY_WRITE)
1796 av |= FILE__WRITE;
1797
1798 } else {
1799 if (mask & MAY_EXEC)
1800 av |= DIR__SEARCH;
1801 if (mask & MAY_WRITE)
1802 av |= DIR__WRITE;
1803 if (mask & MAY_READ)
1804 av |= DIR__READ;
1805 }
1806
1807 return av;
1808 }
1809
1810 /* Convert a Linux file to an access vector. */
1811 static inline u32 file_to_av(struct file *file)
1812 {
1813 u32 av = 0;
1814
1815 if (file->f_mode & FMODE_READ)
1816 av |= FILE__READ;
1817 if (file->f_mode & FMODE_WRITE) {
1818 if (file->f_flags & O_APPEND)
1819 av |= FILE__APPEND;
1820 else
1821 av |= FILE__WRITE;
1822 }
1823 if (!av) {
1824 /*
1825 * Special file opened with flags 3 for ioctl-only use.
1826 */
1827 av = FILE__IOCTL;
1828 }
1829
1830 return av;
1831 }
1832
1833 /*
1834 * Convert a file to an access vector and include the correct open
1835 * open permission.
1836 */
1837 static inline u32 open_file_to_av(struct file *file)
1838 {
1839 u32 av = file_to_av(file);
1840
1841 if (selinux_policycap_openperm)
1842 av |= FILE__OPEN;
1843
1844 return av;
1845 }
1846
1847 /* Hook functions begin here. */
1848
1849 static int selinux_ptrace_access_check(struct task_struct *child,
1850 unsigned int mode)
1851 {
1852 int rc;
1853
1854 rc = cap_ptrace_access_check(child, mode);
1855 if (rc)
1856 return rc;
1857
1858 if (mode & PTRACE_MODE_READ) {
1859 u32 sid = current_sid();
1860 u32 csid = task_sid(child);
1861 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1862 }
1863
1864 return current_has_perm(child, PROCESS__PTRACE);
1865 }
1866
1867 static int selinux_ptrace_traceme(struct task_struct *parent)
1868 {
1869 int rc;
1870
1871 rc = cap_ptrace_traceme(parent);
1872 if (rc)
1873 return rc;
1874
1875 return task_has_perm(parent, current, PROCESS__PTRACE);
1876 }
1877
1878 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1879 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1880 {
1881 int error;
1882
1883 error = current_has_perm(target, PROCESS__GETCAP);
1884 if (error)
1885 return error;
1886
1887 return cap_capget(target, effective, inheritable, permitted);
1888 }
1889
1890 static int selinux_capset(struct cred *new, const struct cred *old,
1891 const kernel_cap_t *effective,
1892 const kernel_cap_t *inheritable,
1893 const kernel_cap_t *permitted)
1894 {
1895 int error;
1896
1897 error = cap_capset(new, old,
1898 effective, inheritable, permitted);
1899 if (error)
1900 return error;
1901
1902 return cred_has_perm(old, new, PROCESS__SETCAP);
1903 }
1904
1905 /*
1906 * (This comment used to live with the selinux_task_setuid hook,
1907 * which was removed).
1908 *
1909 * Since setuid only affects the current process, and since the SELinux
1910 * controls are not based on the Linux identity attributes, SELinux does not
1911 * need to control this operation. However, SELinux does control the use of
1912 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1913 */
1914
1915 static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1916 int cap, int audit)
1917 {
1918 int rc;
1919
1920 rc = cap_capable(cred, ns, cap, audit);
1921 if (rc)
1922 return rc;
1923
1924 return cred_has_capability(cred, cap, audit);
1925 }
1926
1927 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1928 {
1929 const struct cred *cred = current_cred();
1930 int rc = 0;
1931
1932 if (!sb)
1933 return 0;
1934
1935 switch (cmds) {
1936 case Q_SYNC:
1937 case Q_QUOTAON:
1938 case Q_QUOTAOFF:
1939 case Q_SETINFO:
1940 case Q_SETQUOTA:
1941 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
1942 break;
1943 case Q_GETFMT:
1944 case Q_GETINFO:
1945 case Q_GETQUOTA:
1946 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
1947 break;
1948 default:
1949 rc = 0; /* let the kernel handle invalid cmds */
1950 break;
1951 }
1952 return rc;
1953 }
1954
1955 static int selinux_quota_on(struct dentry *dentry)
1956 {
1957 const struct cred *cred = current_cred();
1958
1959 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1960 }
1961
1962 static int selinux_syslog(int type)
1963 {
1964 int rc;
1965
1966 switch (type) {
1967 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1968 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
1969 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1970 break;
1971 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1972 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1973 /* Set level of messages printed to console */
1974 case SYSLOG_ACTION_CONSOLE_LEVEL:
1975 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1976 break;
1977 case SYSLOG_ACTION_CLOSE: /* Close log */
1978 case SYSLOG_ACTION_OPEN: /* Open log */
1979 case SYSLOG_ACTION_READ: /* Read from log */
1980 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1981 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
1982 default:
1983 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1984 break;
1985 }
1986 return rc;
1987 }
1988
1989 /*
1990 * Check that a process has enough memory to allocate a new virtual
1991 * mapping. 0 means there is enough memory for the allocation to
1992 * succeed and -ENOMEM implies there is not.
1993 *
1994 * Do not audit the selinux permission check, as this is applied to all
1995 * processes that allocate mappings.
1996 */
1997 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1998 {
1999 int rc, cap_sys_admin = 0;
2000
2001 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
2002 SECURITY_CAP_NOAUDIT);
2003 if (rc == 0)
2004 cap_sys_admin = 1;
2005
2006 return __vm_enough_memory(mm, pages, cap_sys_admin);
2007 }
2008
2009 /* binprm security operations */
2010
2011 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2012 {
2013 const struct task_security_struct *old_tsec;
2014 struct task_security_struct *new_tsec;
2015 struct inode_security_struct *isec;
2016 struct common_audit_data ad;
2017 struct inode *inode = file_inode(bprm->file);
2018 int rc;
2019
2020 rc = cap_bprm_set_creds(bprm);
2021 if (rc)
2022 return rc;
2023
2024 /* SELinux context only depends on initial program or script and not
2025 * the script interpreter */
2026 if (bprm->cred_prepared)
2027 return 0;
2028
2029 old_tsec = current_security();
2030 new_tsec = bprm->cred->security;
2031 isec = inode->i_security;
2032
2033 /* Default to the current task SID. */
2034 new_tsec->sid = old_tsec->sid;
2035 new_tsec->osid = old_tsec->sid;
2036
2037 /* Reset fs, key, and sock SIDs on execve. */
2038 new_tsec->create_sid = 0;
2039 new_tsec->keycreate_sid = 0;
2040 new_tsec->sockcreate_sid = 0;
2041
2042 if (old_tsec->exec_sid) {
2043 new_tsec->sid = old_tsec->exec_sid;
2044 /* Reset exec SID on execve. */
2045 new_tsec->exec_sid = 0;
2046
2047 /*
2048 * Minimize confusion: if no_new_privs and a transition is
2049 * explicitly requested, then fail the exec.
2050 */
2051 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2052 return -EPERM;
2053 } else {
2054 /* Check for a default transition on this program. */
2055 rc = security_transition_sid(old_tsec->sid, isec->sid,
2056 SECCLASS_PROCESS, NULL,
2057 &new_tsec->sid);
2058 if (rc)
2059 return rc;
2060 }
2061
2062 ad.type = LSM_AUDIT_DATA_PATH;
2063 ad.u.path = bprm->file->f_path;
2064
2065 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2066 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
2067 new_tsec->sid = old_tsec->sid;
2068
2069 if (new_tsec->sid == old_tsec->sid) {
2070 rc = avc_has_perm(old_tsec->sid, isec->sid,
2071 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2072 if (rc)
2073 return rc;
2074 } else {
2075 /* Check permissions for the transition. */
2076 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2077 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2078 if (rc)
2079 return rc;
2080
2081 rc = avc_has_perm(new_tsec->sid, isec->sid,
2082 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2083 if (rc)
2084 return rc;
2085
2086 /* Check for shared state */
2087 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2088 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2089 SECCLASS_PROCESS, PROCESS__SHARE,
2090 NULL);
2091 if (rc)
2092 return -EPERM;
2093 }
2094
2095 /* Make sure that anyone attempting to ptrace over a task that
2096 * changes its SID has the appropriate permit */
2097 if (bprm->unsafe &
2098 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2099 struct task_struct *tracer;
2100 struct task_security_struct *sec;
2101 u32 ptsid = 0;
2102
2103 rcu_read_lock();
2104 tracer = ptrace_parent(current);
2105 if (likely(tracer != NULL)) {
2106 sec = __task_cred(tracer)->security;
2107 ptsid = sec->sid;
2108 }
2109 rcu_read_unlock();
2110
2111 if (ptsid != 0) {
2112 rc = avc_has_perm(ptsid, new_tsec->sid,
2113 SECCLASS_PROCESS,
2114 PROCESS__PTRACE, NULL);
2115 if (rc)
2116 return -EPERM;
2117 }
2118 }
2119
2120 /* Clear any possibly unsafe personality bits on exec: */
2121 bprm->per_clear |= PER_CLEAR_ON_SETID;
2122 }
2123
2124 return 0;
2125 }
2126
2127 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2128 {
2129 const struct task_security_struct *tsec = current_security();
2130 u32 sid, osid;
2131 int atsecure = 0;
2132
2133 sid = tsec->sid;
2134 osid = tsec->osid;
2135
2136 if (osid != sid) {
2137 /* Enable secure mode for SIDs transitions unless
2138 the noatsecure permission is granted between
2139 the two SIDs, i.e. ahp returns 0. */
2140 atsecure = avc_has_perm(osid, sid,
2141 SECCLASS_PROCESS,
2142 PROCESS__NOATSECURE, NULL);
2143 }
2144
2145 return (atsecure || cap_bprm_secureexec(bprm));
2146 }
2147
2148 static int match_file(const void *p, struct file *file, unsigned fd)
2149 {
2150 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2151 }
2152
2153 /* Derived from fs/exec.c:flush_old_files. */
2154 static inline void flush_unauthorized_files(const struct cred *cred,
2155 struct files_struct *files)
2156 {
2157 struct file *file, *devnull = NULL;
2158 struct tty_struct *tty;
2159 int drop_tty = 0;
2160 unsigned n;
2161
2162 tty = get_current_tty();
2163 if (tty) {
2164 spin_lock(&tty_files_lock);
2165 if (!list_empty(&tty->tty_files)) {
2166 struct tty_file_private *file_priv;
2167
2168 /* Revalidate access to controlling tty.
2169 Use path_has_perm on the tty path directly rather
2170 than using file_has_perm, as this particular open
2171 file may belong to another process and we are only
2172 interested in the inode-based check here. */
2173 file_priv = list_first_entry(&tty->tty_files,
2174 struct tty_file_private, list);
2175 file = file_priv->file;
2176 if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
2177 drop_tty = 1;
2178 }
2179 spin_unlock(&tty_files_lock);
2180 tty_kref_put(tty);
2181 }
2182 /* Reset controlling tty. */
2183 if (drop_tty)
2184 no_tty();
2185
2186 /* Revalidate access to inherited open files. */
2187 n = iterate_fd(files, 0, match_file, cred);
2188 if (!n) /* none found? */
2189 return;
2190
2191 devnull = dentry_open(&selinux_null, O_RDWR, cred);
2192 if (IS_ERR(devnull))
2193 devnull = NULL;
2194 /* replace all the matching ones with this */
2195 do {
2196 replace_fd(n - 1, devnull, 0);
2197 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2198 if (devnull)
2199 fput(devnull);
2200 }
2201
2202 /*
2203 * Prepare a process for imminent new credential changes due to exec
2204 */
2205 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2206 {
2207 struct task_security_struct *new_tsec;
2208 struct rlimit *rlim, *initrlim;
2209 int rc, i;
2210
2211 new_tsec = bprm->cred->security;
2212 if (new_tsec->sid == new_tsec->osid)
2213 return;
2214
2215 /* Close files for which the new task SID is not authorized. */
2216 flush_unauthorized_files(bprm->cred, current->files);
2217
2218 /* Always clear parent death signal on SID transitions. */
2219 current->pdeath_signal = 0;
2220
2221 /* Check whether the new SID can inherit resource limits from the old
2222 * SID. If not, reset all soft limits to the lower of the current
2223 * task's hard limit and the init task's soft limit.
2224 *
2225 * Note that the setting of hard limits (even to lower them) can be
2226 * controlled by the setrlimit check. The inclusion of the init task's
2227 * soft limit into the computation is to avoid resetting soft limits
2228 * higher than the default soft limit for cases where the default is
2229 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2230 */
2231 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2232 PROCESS__RLIMITINH, NULL);
2233 if (rc) {
2234 /* protect against do_prlimit() */
2235 task_lock(current);
2236 for (i = 0; i < RLIM_NLIMITS; i++) {
2237 rlim = current->signal->rlim + i;
2238 initrlim = init_task.signal->rlim + i;
2239 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2240 }
2241 task_unlock(current);
2242 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2243 }
2244 }
2245
2246 /*
2247 * Clean up the process immediately after the installation of new credentials
2248 * due to exec
2249 */
2250 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2251 {
2252 const struct task_security_struct *tsec = current_security();
2253 struct itimerval itimer;
2254 u32 osid, sid;
2255 int rc, i;
2256
2257 osid = tsec->osid;
2258 sid = tsec->sid;
2259
2260 if (sid == osid)
2261 return;
2262
2263 /* Check whether the new SID can inherit signal state from the old SID.
2264 * If not, clear itimers to avoid subsequent signal generation and
2265 * flush and unblock signals.
2266 *
2267 * This must occur _after_ the task SID has been updated so that any
2268 * kill done after the flush will be checked against the new SID.
2269 */
2270 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2271 if (rc) {
2272 memset(&itimer, 0, sizeof itimer);
2273 for (i = 0; i < 3; i++)
2274 do_setitimer(i, &itimer, NULL);
2275 spin_lock_irq(&current->sighand->siglock);
2276 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2277 __flush_signals(current);
2278 flush_signal_handlers(current, 1);
2279 sigemptyset(&current->blocked);
2280 }
2281 spin_unlock_irq(&current->sighand->siglock);
2282 }
2283
2284 /* Wake up the parent if it is waiting so that it can recheck
2285 * wait permission to the new task SID. */
2286 read_lock(&tasklist_lock);
2287 __wake_up_parent(current, current->real_parent);
2288 read_unlock(&tasklist_lock);
2289 }
2290
2291 /* superblock security operations */
2292
2293 static int selinux_sb_alloc_security(struct super_block *sb)
2294 {
2295 return superblock_alloc_security(sb);
2296 }
2297
2298 static void selinux_sb_free_security(struct super_block *sb)
2299 {
2300 superblock_free_security(sb);
2301 }
2302
2303 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2304 {
2305 if (plen > olen)
2306 return 0;
2307
2308 return !memcmp(prefix, option, plen);
2309 }
2310
2311 static inline int selinux_option(char *option, int len)
2312 {
2313 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2314 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2315 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2316 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2317 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2318 }
2319
2320 static inline void take_option(char **to, char *from, int *first, int len)
2321 {
2322 if (!*first) {
2323 **to = ',';
2324 *to += 1;
2325 } else
2326 *first = 0;
2327 memcpy(*to, from, len);
2328 *to += len;
2329 }
2330
2331 static inline void take_selinux_option(char **to, char *from, int *first,
2332 int len)
2333 {
2334 int current_size = 0;
2335
2336 if (!*first) {
2337 **to = '|';
2338 *to += 1;
2339 } else
2340 *first = 0;
2341
2342 while (current_size < len) {
2343 if (*from != '"') {
2344 **to = *from;
2345 *to += 1;
2346 }
2347 from += 1;
2348 current_size += 1;
2349 }
2350 }
2351
2352 static int selinux_sb_copy_data(char *orig, char *copy)
2353 {
2354 int fnosec, fsec, rc = 0;
2355 char *in_save, *in_curr, *in_end;
2356 char *sec_curr, *nosec_save, *nosec;
2357 int open_quote = 0;
2358
2359 in_curr = orig;
2360 sec_curr = copy;
2361
2362 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2363 if (!nosec) {
2364 rc = -ENOMEM;
2365 goto out;
2366 }
2367
2368 nosec_save = nosec;
2369 fnosec = fsec = 1;
2370 in_save = in_end = orig;
2371
2372 do {
2373 if (*in_end == '"')
2374 open_quote = !open_quote;
2375 if ((*in_end == ',' && open_quote == 0) ||
2376 *in_end == '\0') {
2377 int len = in_end - in_curr;
2378
2379 if (selinux_option(in_curr, len))
2380 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2381 else
2382 take_option(&nosec, in_curr, &fnosec, len);
2383
2384 in_curr = in_end + 1;
2385 }
2386 } while (*in_end++);
2387
2388 strcpy(in_save, nosec_save);
2389 free_page((unsigned long)nosec_save);
2390 out:
2391 return rc;
2392 }
2393
2394 static int selinux_sb_remount(struct super_block *sb, void *data)
2395 {
2396 int rc, i, *flags;
2397 struct security_mnt_opts opts;
2398 char *secdata, **mount_options;
2399 struct superblock_security_struct *sbsec = sb->s_security;
2400
2401 if (!(sbsec->flags & SE_SBINITIALIZED))
2402 return 0;
2403
2404 if (!data)
2405 return 0;
2406
2407 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2408 return 0;
2409
2410 security_init_mnt_opts(&opts);
2411 secdata = alloc_secdata();
2412 if (!secdata)
2413 return -ENOMEM;
2414 rc = selinux_sb_copy_data(data, secdata);
2415 if (rc)
2416 goto out_free_secdata;
2417
2418 rc = selinux_parse_opts_str(secdata, &opts);
2419 if (rc)
2420 goto out_free_secdata;
2421
2422 mount_options = opts.mnt_opts;
2423 flags = opts.mnt_opts_flags;
2424
2425 for (i = 0; i < opts.num_mnt_opts; i++) {
2426 u32 sid;
2427 size_t len;
2428
2429 if (flags[i] == SE_SBLABELSUPP)
2430 continue;
2431 len = strlen(mount_options[i]);
2432 rc = security_context_to_sid(mount_options[i], len, &sid);
2433 if (rc) {
2434 printk(KERN_WARNING "SELinux: security_context_to_sid"
2435 "(%s) failed for (dev %s, type %s) errno=%d\n",
2436 mount_options[i], sb->s_id, sb->s_type->name, rc);
2437 goto out_free_opts;
2438 }
2439 rc = -EINVAL;
2440 switch (flags[i]) {
2441 case FSCONTEXT_MNT:
2442 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2443 goto out_bad_option;
2444 break;
2445 case CONTEXT_MNT:
2446 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2447 goto out_bad_option;
2448 break;
2449 case ROOTCONTEXT_MNT: {
2450 struct inode_security_struct *root_isec;
2451 root_isec = sb->s_root->d_inode->i_security;
2452
2453 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2454 goto out_bad_option;
2455 break;
2456 }
2457 case DEFCONTEXT_MNT:
2458 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2459 goto out_bad_option;
2460 break;
2461 default:
2462 goto out_free_opts;
2463 }
2464 }
2465
2466 rc = 0;
2467 out_free_opts:
2468 security_free_mnt_opts(&opts);
2469 out_free_secdata:
2470 free_secdata(secdata);
2471 return rc;
2472 out_bad_option:
2473 printk(KERN_WARNING "SELinux: unable to change security options "
2474 "during remount (dev %s, type=%s)\n", sb->s_id,
2475 sb->s_type->name);
2476 goto out_free_opts;
2477 }
2478
2479 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2480 {
2481 const struct cred *cred = current_cred();
2482 struct common_audit_data ad;
2483 int rc;
2484
2485 rc = superblock_doinit(sb, data);
2486 if (rc)
2487 return rc;
2488
2489 /* Allow all mounts performed by the kernel */
2490 if (flags & MS_KERNMOUNT)
2491 return 0;
2492
2493 ad.type = LSM_AUDIT_DATA_DENTRY;
2494 ad.u.dentry = sb->s_root;
2495 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2496 }
2497
2498 static int selinux_sb_statfs(struct dentry *dentry)
2499 {
2500 const struct cred *cred = current_cred();
2501 struct common_audit_data ad;
2502
2503 ad.type = LSM_AUDIT_DATA_DENTRY;
2504 ad.u.dentry = dentry->d_sb->s_root;
2505 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2506 }
2507
2508 static int selinux_mount(const char *dev_name,
2509 struct path *path,
2510 const char *type,
2511 unsigned long flags,
2512 void *data)
2513 {
2514 const struct cred *cred = current_cred();
2515
2516 if (flags & MS_REMOUNT)
2517 return superblock_has_perm(cred, path->dentry->d_sb,
2518 FILESYSTEM__REMOUNT, NULL);
2519 else
2520 return path_has_perm(cred, path, FILE__MOUNTON);
2521 }
2522
2523 static int selinux_umount(struct vfsmount *mnt, int flags)
2524 {
2525 const struct cred *cred = current_cred();
2526
2527 return superblock_has_perm(cred, mnt->mnt_sb,
2528 FILESYSTEM__UNMOUNT, NULL);
2529 }
2530
2531 /* inode security operations */
2532
2533 static int selinux_inode_alloc_security(struct inode *inode)
2534 {
2535 return inode_alloc_security(inode);
2536 }
2537
2538 static void selinux_inode_free_security(struct inode *inode)
2539 {
2540 inode_free_security(inode);
2541 }
2542
2543 static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2544 struct qstr *name, void **ctx,
2545 u32 *ctxlen)
2546 {
2547 const struct cred *cred = current_cred();
2548 struct task_security_struct *tsec;
2549 struct inode_security_struct *dsec;
2550 struct superblock_security_struct *sbsec;
2551 struct inode *dir = dentry->d_parent->d_inode;
2552 u32 newsid;
2553 int rc;
2554
2555 tsec = cred->security;
2556 dsec = dir->i_security;
2557 sbsec = dir->i_sb->s_security;
2558
2559 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2560 newsid = tsec->create_sid;
2561 } else {
2562 rc = security_transition_sid(tsec->sid, dsec->sid,
2563 inode_mode_to_security_class(mode),
2564 name,
2565 &newsid);
2566 if (rc) {
2567 printk(KERN_WARNING
2568 "%s: security_transition_sid failed, rc=%d\n",
2569 __func__, -rc);
2570 return rc;
2571 }
2572 }
2573
2574 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2575 }
2576
2577 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2578 const struct qstr *qstr, char **name,
2579 void **value, size_t *len)
2580 {
2581 const struct task_security_struct *tsec = current_security();
2582 struct inode_security_struct *dsec;
2583 struct superblock_security_struct *sbsec;
2584 u32 sid, newsid, clen;
2585 int rc;
2586 char *namep = NULL, *context;
2587
2588 dsec = dir->i_security;
2589 sbsec = dir->i_sb->s_security;
2590
2591 sid = tsec->sid;
2592 newsid = tsec->create_sid;
2593
2594 if ((sbsec->flags & SE_SBINITIALIZED) &&
2595 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2596 newsid = sbsec->mntpoint_sid;
2597 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2598 rc = security_transition_sid(sid, dsec->sid,
2599 inode_mode_to_security_class(inode->i_mode),
2600 qstr, &newsid);
2601 if (rc) {
2602 printk(KERN_WARNING "%s: "
2603 "security_transition_sid failed, rc=%d (dev=%s "
2604 "ino=%ld)\n",
2605 __func__,
2606 -rc, inode->i_sb->s_id, inode->i_ino);
2607 return rc;
2608 }
2609 }
2610
2611 /* Possibly defer initialization to selinux_complete_init. */
2612 if (sbsec->flags & SE_SBINITIALIZED) {
2613 struct inode_security_struct *isec = inode->i_security;
2614 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2615 isec->sid = newsid;
2616 isec->initialized = 1;
2617 }
2618
2619 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2620 return -EOPNOTSUPP;
2621
2622 if (name) {
2623 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2624 if (!namep)
2625 return -ENOMEM;
2626 *name = namep;
2627 }
2628
2629 if (value && len) {
2630 rc = security_sid_to_context_force(newsid, &context, &clen);
2631 if (rc) {
2632 kfree(namep);
2633 return rc;
2634 }
2635 *value = context;
2636 *len = clen;
2637 }
2638
2639 return 0;
2640 }
2641
2642 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
2643 {
2644 return may_create(dir, dentry, SECCLASS_FILE);
2645 }
2646
2647 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2648 {
2649 return may_link(dir, old_dentry, MAY_LINK);
2650 }
2651
2652 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2653 {
2654 return may_link(dir, dentry, MAY_UNLINK);
2655 }
2656
2657 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2658 {
2659 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2660 }
2661
2662 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
2663 {
2664 return may_create(dir, dentry, SECCLASS_DIR);
2665 }
2666
2667 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2668 {
2669 return may_link(dir, dentry, MAY_RMDIR);
2670 }
2671
2672 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
2673 {
2674 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2675 }
2676
2677 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2678 struct inode *new_inode, struct dentry *new_dentry)
2679 {
2680 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2681 }
2682
2683 static int selinux_inode_readlink(struct dentry *dentry)
2684 {
2685 const struct cred *cred = current_cred();
2686
2687 return dentry_has_perm(cred, dentry, FILE__READ);
2688 }
2689
2690 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2691 {
2692 const struct cred *cred = current_cred();
2693
2694 return dentry_has_perm(cred, dentry, FILE__READ);
2695 }
2696
2697 static noinline int audit_inode_permission(struct inode *inode,
2698 u32 perms, u32 audited, u32 denied,
2699 unsigned flags)
2700 {
2701 struct common_audit_data ad;
2702 struct inode_security_struct *isec = inode->i_security;
2703 int rc;
2704
2705 ad.type = LSM_AUDIT_DATA_INODE;
2706 ad.u.inode = inode;
2707
2708 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2709 audited, denied, &ad, flags);
2710 if (rc)
2711 return rc;
2712 return 0;
2713 }
2714
2715 static int selinux_inode_permission(struct inode *inode, int mask)
2716 {
2717 const struct cred *cred = current_cred();
2718 u32 perms;
2719 bool from_access;
2720 unsigned flags = mask & MAY_NOT_BLOCK;
2721 struct inode_security_struct *isec;
2722 u32 sid;
2723 struct av_decision avd;
2724 int rc, rc2;
2725 u32 audited, denied;
2726
2727 from_access = mask & MAY_ACCESS;
2728 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2729
2730 /* No permission to check. Existence test. */
2731 if (!mask)
2732 return 0;
2733
2734 validate_creds(cred);
2735
2736 if (unlikely(IS_PRIVATE(inode)))
2737 return 0;
2738
2739 perms = file_mask_to_av(inode->i_mode, mask);
2740
2741 sid = cred_sid(cred);
2742 isec = inode->i_security;
2743
2744 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2745 audited = avc_audit_required(perms, &avd, rc,
2746 from_access ? FILE__AUDIT_ACCESS : 0,
2747 &denied);
2748 if (likely(!audited))
2749 return rc;
2750
2751 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
2752 if (rc2)
2753 return rc2;
2754 return rc;
2755 }
2756
2757 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2758 {
2759 const struct cred *cred = current_cred();
2760 unsigned int ia_valid = iattr->ia_valid;
2761 __u32 av = FILE__WRITE;
2762
2763 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2764 if (ia_valid & ATTR_FORCE) {
2765 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2766 ATTR_FORCE);
2767 if (!ia_valid)
2768 return 0;
2769 }
2770
2771 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2772 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2773 return dentry_has_perm(cred, dentry, FILE__SETATTR);
2774
2775 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
2776 av |= FILE__OPEN;
2777
2778 return dentry_has_perm(cred, dentry, av);
2779 }
2780
2781 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2782 {
2783 const struct cred *cred = current_cred();
2784 struct path path;
2785
2786 path.dentry = dentry;
2787 path.mnt = mnt;
2788
2789 return path_has_perm(cred, &path, FILE__GETATTR);
2790 }
2791
2792 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2793 {
2794 const struct cred *cred = current_cred();
2795
2796 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2797 sizeof XATTR_SECURITY_PREFIX - 1)) {
2798 if (!strcmp(name, XATTR_NAME_CAPS)) {
2799 if (!capable(CAP_SETFCAP))
2800 return -EPERM;
2801 } else if (!capable(CAP_SYS_ADMIN)) {
2802 /* A different attribute in the security namespace.
2803 Restrict to administrator. */
2804 return -EPERM;
2805 }
2806 }
2807
2808 /* Not an attribute we recognize, so just check the
2809 ordinary setattr permission. */
2810 return dentry_has_perm(cred, dentry, FILE__SETATTR);
2811 }
2812
2813 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2814 const void *value, size_t size, int flags)
2815 {
2816 struct inode *inode = dentry->d_inode;
2817 struct inode_security_struct *isec = inode->i_security;
2818 struct superblock_security_struct *sbsec;
2819 struct common_audit_data ad;
2820 u32 newsid, sid = current_sid();
2821 int rc = 0;
2822
2823 if (strcmp(name, XATTR_NAME_SELINUX))
2824 return selinux_inode_setotherxattr(dentry, name);
2825
2826 sbsec = inode->i_sb->s_security;
2827 if (!(sbsec->flags & SE_SBLABELSUPP))
2828 return -EOPNOTSUPP;
2829
2830 if (!inode_owner_or_capable(inode))
2831 return -EPERM;
2832
2833 ad.type = LSM_AUDIT_DATA_DENTRY;
2834 ad.u.dentry = dentry;
2835
2836 rc = avc_has_perm(sid, isec->sid, isec->sclass,
2837 FILE__RELABELFROM, &ad);
2838 if (rc)
2839 return rc;
2840
2841 rc = security_context_to_sid(value, size, &newsid);
2842 if (rc == -EINVAL) {
2843 if (!capable(CAP_MAC_ADMIN)) {
2844 struct audit_buffer *ab;
2845 size_t audit_size;
2846 const char *str;
2847
2848 /* We strip a nul only if it is at the end, otherwise the
2849 * context contains a nul and we should audit that */
2850 if (value) {
2851 str = value;
2852 if (str[size - 1] == '\0')
2853 audit_size = size - 1;
2854 else
2855 audit_size = size;
2856 } else {
2857 str = "";
2858 audit_size = 0;
2859 }
2860 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2861 audit_log_format(ab, "op=setxattr invalid_context=");
2862 audit_log_n_untrustedstring(ab, value, audit_size);
2863 audit_log_end(ab);
2864
2865 return rc;
2866 }
2867 rc = security_context_to_sid_force(value, size, &newsid);
2868 }
2869 if (rc)
2870 return rc;
2871
2872 rc = avc_has_perm(sid, newsid, isec->sclass,
2873 FILE__RELABELTO, &ad);
2874 if (rc)
2875 return rc;
2876
2877 rc = security_validate_transition(isec->sid, newsid, sid,
2878 isec->sclass);
2879 if (rc)
2880 return rc;
2881
2882 return avc_has_perm(newsid,
2883 sbsec->sid,
2884 SECCLASS_FILESYSTEM,
2885 FILESYSTEM__ASSOCIATE,
2886 &ad);
2887 }
2888
2889 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2890 const void *value, size_t size,
2891 int flags)
2892 {
2893 struct inode *inode = dentry->d_inode;
2894 struct inode_security_struct *isec = inode->i_security;
2895 u32 newsid;
2896 int rc;
2897
2898 if (strcmp(name, XATTR_NAME_SELINUX)) {
2899 /* Not an attribute we recognize, so nothing to do. */
2900 return;
2901 }
2902
2903 rc = security_context_to_sid_force(value, size, &newsid);
2904 if (rc) {
2905 printk(KERN_ERR "SELinux: unable to map context to SID"
2906 "for (%s, %lu), rc=%d\n",
2907 inode->i_sb->s_id, inode->i_ino, -rc);
2908 return;
2909 }
2910
2911 isec->sid = newsid;
2912 return;
2913 }
2914
2915 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2916 {
2917 const struct cred *cred = current_cred();
2918
2919 return dentry_has_perm(cred, dentry, FILE__GETATTR);
2920 }
2921
2922 static int selinux_inode_listxattr(struct dentry *dentry)
2923 {
2924 const struct cred *cred = current_cred();
2925
2926 return dentry_has_perm(cred, dentry, FILE__GETATTR);
2927 }
2928
2929 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2930 {
2931 if (strcmp(name, XATTR_NAME_SELINUX))
2932 return selinux_inode_setotherxattr(dentry, name);
2933
2934 /* No one is allowed to remove a SELinux security label.
2935 You can change the label, but all data must be labeled. */
2936 return -EACCES;
2937 }
2938
2939 /*
2940 * Copy the inode security context value to the user.
2941 *
2942 * Permission check is handled by selinux_inode_getxattr hook.
2943 */
2944 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2945 {
2946 u32 size;
2947 int error;
2948 char *context = NULL;
2949 struct inode_security_struct *isec = inode->i_security;
2950
2951 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2952 return -EOPNOTSUPP;
2953
2954 /*
2955 * If the caller has CAP_MAC_ADMIN, then get the raw context
2956 * value even if it is not defined by current policy; otherwise,
2957 * use the in-core value under current policy.
2958 * Use the non-auditing forms of the permission checks since
2959 * getxattr may be called by unprivileged processes commonly
2960 * and lack of permission just means that we fall back to the
2961 * in-core context value, not a denial.
2962 */
2963 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
2964 SECURITY_CAP_NOAUDIT);
2965 if (!error)
2966 error = security_sid_to_context_force(isec->sid, &context,
2967 &size);
2968 else
2969 error = security_sid_to_context(isec->sid, &context, &size);
2970 if (error)
2971 return error;
2972 error = size;
2973 if (alloc) {
2974 *buffer = context;
2975 goto out_nofree;
2976 }
2977 kfree(context);
2978 out_nofree:
2979 return error;
2980 }
2981
2982 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2983 const void *value, size_t size, int flags)
2984 {
2985 struct inode_security_struct *isec = inode->i_security;
2986 u32 newsid;
2987 int rc;
2988
2989 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2990 return -EOPNOTSUPP;
2991
2992 if (!value || !size)
2993 return -EACCES;
2994
2995 rc = security_context_to_sid((void *)value, size, &newsid);
2996 if (rc)
2997 return rc;
2998
2999 isec->sid = newsid;
3000 isec->initialized = 1;
3001 return 0;
3002 }
3003
3004 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3005 {
3006 const int len = sizeof(XATTR_NAME_SELINUX);
3007 if (buffer && len <= buffer_size)
3008 memcpy(buffer, XATTR_NAME_SELINUX, len);
3009 return len;
3010 }
3011
3012 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
3013 {
3014 struct inode_security_struct *isec = inode->i_security;
3015 *secid = isec->sid;
3016 }
3017
3018 /* file security operations */
3019
3020 static int selinux_revalidate_file_permission(struct file *file, int mask)
3021 {
3022 const struct cred *cred = current_cred();
3023 struct inode *inode = file_inode(file);
3024
3025 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3026 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3027 mask |= MAY_APPEND;
3028
3029 return file_has_perm(cred, file,
3030 file_mask_to_av(inode->i_mode, mask));
3031 }
3032
3033 static int selinux_file_permission(struct file *file, int mask)
3034 {
3035 struct inode *inode = file_inode(file);
3036 struct file_security_struct *fsec = file->f_security;
3037 struct inode_security_struct *isec = inode->i_security;
3038 u32 sid = current_sid();
3039
3040 if (!mask)
3041 /* No permission to check. Existence test. */
3042 return 0;
3043
3044 if (sid == fsec->sid && fsec->isid == isec->sid &&
3045 fsec->pseqno == avc_policy_seqno())
3046 /* No change since file_open check. */
3047 return 0;
3048
3049 return selinux_revalidate_file_permission(file, mask);
3050 }
3051
3052 static int selinux_file_alloc_security(struct file *file)
3053 {
3054 return file_alloc_security(file);
3055 }
3056
3057 static void selinux_file_free_security(struct file *file)
3058 {
3059 file_free_security(file);
3060 }
3061
3062 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3063 unsigned long arg)
3064 {
3065 const struct cred *cred = current_cred();
3066 int error = 0;
3067
3068 switch (cmd) {
3069 case FIONREAD:
3070 /* fall through */
3071 case FIBMAP:
3072 /* fall through */
3073 case FIGETBSZ:
3074 /* fall through */
3075 case FS_IOC_GETFLAGS:
3076 /* fall through */
3077 case FS_IOC_GETVERSION:
3078 error = file_has_perm(cred, file, FILE__GETATTR);
3079 break;
3080
3081 case FS_IOC_SETFLAGS:
3082 /* fall through */
3083 case FS_IOC_SETVERSION:
3084 error = file_has_perm(cred, file, FILE__SETATTR);
3085 break;
3086
3087 /* sys_ioctl() checks */
3088 case FIONBIO:
3089 /* fall through */
3090 case FIOASYNC:
3091 error = file_has_perm(cred, file, 0);
3092 break;
3093
3094 case KDSKBENT:
3095 case KDSKBSENT:
3096 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3097 SECURITY_CAP_AUDIT);
3098 break;
3099
3100 /* default case assumes that the command will go
3101 * to the file's ioctl() function.
3102 */
3103 default:
3104 error = file_has_perm(cred, file, FILE__IOCTL);
3105 }
3106 return error;
3107 }
3108
3109 static int default_noexec;
3110
3111 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3112 {
3113 const struct cred *cred = current_cred();
3114 int rc = 0;
3115
3116 if (default_noexec &&
3117 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3118 /*
3119 * We are making executable an anonymous mapping or a
3120 * private file mapping that will also be writable.
3121 * This has an additional check.
3122 */
3123 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3124 if (rc)
3125 goto error;
3126 }
3127
3128 if (file) {
3129 /* read access is always possible with a mapping */
3130 u32 av = FILE__READ;
3131
3132 /* write access only matters if the mapping is shared */
3133 if (shared && (prot & PROT_WRITE))
3134 av |= FILE__WRITE;
3135
3136 if (prot & PROT_EXEC)
3137 av |= FILE__EXECUTE;
3138
3139 return file_has_perm(cred, file, av);
3140 }
3141
3142 error:
3143 return rc;
3144 }
3145
3146 static int selinux_mmap_addr(unsigned long addr)
3147 {
3148 int rc = 0;
3149 u32 sid = current_sid();
3150
3151 /*
3152 * notice that we are intentionally putting the SELinux check before
3153 * the secondary cap_file_mmap check. This is such a likely attempt
3154 * at bad behaviour/exploit that we always want to get the AVC, even
3155 * if DAC would have also denied the operation.
3156 */
3157 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3158 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3159 MEMPROTECT__MMAP_ZERO, NULL);
3160 if (rc)
3161 return rc;
3162 }
3163
3164 /* do DAC check on address space usage */
3165 return cap_mmap_addr(addr);
3166 }
3167
3168 static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3169 unsigned long prot, unsigned long flags)
3170 {
3171 if (selinux_checkreqprot)
3172 prot = reqprot;
3173
3174 return file_map_prot_check(file, prot,
3175 (flags & MAP_TYPE) == MAP_SHARED);
3176 }
3177
3178 static int selinux_file_mprotect(struct vm_area_struct *vma,
3179 unsigned long reqprot,
3180 unsigned long prot)
3181 {
3182 const struct cred *cred = current_cred();
3183
3184 if (selinux_checkreqprot)
3185 prot = reqprot;
3186
3187 if (default_noexec &&
3188 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3189 int rc = 0;
3190 if (vma->vm_start >= vma->vm_mm->start_brk &&
3191 vma->vm_end <= vma->vm_mm->brk) {
3192 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3193 } else if (!vma->vm_file &&
3194 vma->vm_start <= vma->vm_mm->start_stack &&
3195 vma->vm_end >= vma->vm_mm->start_stack) {
3196 rc = current_has_perm(current, PROCESS__EXECSTACK);
3197 } else if (vma->vm_file && vma->anon_vma) {
3198 /*
3199 * We are making executable a file mapping that has
3200 * had some COW done. Since pages might have been
3201 * written, check ability to execute the possibly
3202 * modified content. This typically should only
3203 * occur for text relocations.
3204 */
3205 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3206 }
3207 if (rc)
3208 return rc;
3209 }
3210
3211 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3212 }
3213
3214 static int selinux_file_lock(struct file *file, unsigned int cmd)
3215 {
3216 const struct cred *cred = current_cred();
3217
3218 return file_has_perm(cred, file, FILE__LOCK);
3219 }
3220
3221 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3222 unsigned long arg)
3223 {
3224 const struct cred *cred = current_cred();
3225 int err = 0;
3226
3227 switch (cmd) {
3228 case F_SETFL:
3229 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3230 err = file_has_perm(cred, file, FILE__WRITE);
3231 break;
3232 }
3233 /* fall through */
3234 case F_SETOWN:
3235 case F_SETSIG:
3236 case F_GETFL:
3237 case F_GETOWN:
3238 case F_GETSIG:
3239 case F_GETOWNER_UIDS:
3240 /* Just check FD__USE permission */
3241 err = file_has_perm(cred, file, 0);
3242 break;
3243 case F_GETLK:
3244 case F_SETLK:
3245 case F_SETLKW:
3246 #if BITS_PER_LONG == 32
3247 case F_GETLK64:
3248 case F_SETLK64:
3249 case F_SETLKW64:
3250 #endif
3251 err = file_has_perm(cred, file, FILE__LOCK);
3252 break;
3253 }
3254
3255 return err;
3256 }
3257
3258 static int selinux_file_set_fowner(struct file *file)
3259 {
3260 struct file_security_struct *fsec;
3261
3262 fsec = file->f_security;
3263 fsec->fown_sid = current_sid();
3264
3265 return 0;
3266 }
3267
3268 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3269 struct fown_struct *fown, int signum)
3270 {
3271 struct file *file;
3272 u32 sid = task_sid(tsk);
3273 u32 perm;
3274 struct file_security_struct *fsec;
3275
3276 /* struct fown_struct is never outside the context of a struct file */
3277 file = container_of(fown, struct file, f_owner);
3278
3279 fsec = file->f_security;
3280
3281 if (!signum)
3282 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3283 else
3284 perm = signal_to_av(signum);
3285
3286 return avc_has_perm(fsec->fown_sid, sid,
3287 SECCLASS_PROCESS, perm, NULL);
3288 }
3289
3290 static int selinux_file_receive(struct file *file)
3291 {
3292 const struct cred *cred = current_cred();
3293
3294 return file_has_perm(cred, file, file_to_av(file));
3295 }
3296
3297 static int selinux_file_open(struct file *file, const struct cred *cred)
3298 {
3299 struct file_security_struct *fsec;
3300 struct inode_security_struct *isec;
3301
3302 fsec = file->f_security;
3303 isec = file_inode(file)->i_security;
3304 /*
3305 * Save inode label and policy sequence number
3306 * at open-time so that selinux_file_permission
3307 * can determine whether revalidation is necessary.
3308 * Task label is already saved in the file security
3309 * struct as its SID.
3310 */
3311 fsec->isid = isec->sid;
3312 fsec->pseqno = avc_policy_seqno();
3313 /*
3314 * Since the inode label or policy seqno may have changed
3315 * between the selinux_inode_permission check and the saving
3316 * of state above, recheck that access is still permitted.
3317 * Otherwise, access might never be revalidated against the
3318 * new inode label or new policy.
3319 * This check is not redundant - do not remove.
3320 */
3321 return path_has_perm(cred, &file->f_path, open_file_to_av(file));
3322 }
3323
3324 /* task security operations */
3325
3326 static int selinux_task_create(unsigned long clone_flags)
3327 {
3328 return current_has_perm(current, PROCESS__FORK);
3329 }
3330
3331 /*
3332 * allocate the SELinux part of blank credentials
3333 */
3334 static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3335 {
3336 struct task_security_struct *tsec;
3337
3338 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3339 if (!tsec)
3340 return -ENOMEM;
3341
3342 cred->security = tsec;
3343 return 0;
3344 }
3345
3346 /*
3347 * detach and free the LSM part of a set of credentials
3348 */
3349 static void selinux_cred_free(struct cred *cred)
3350 {
3351 struct task_security_struct *tsec = cred->security;
3352
3353 /*
3354 * cred->security == NULL if security_cred_alloc_blank() or
3355 * security_prepare_creds() returned an error.
3356 */
3357 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3358 cred->security = (void *) 0x7UL;
3359 kfree(tsec);
3360 }
3361
3362 /*
3363 * prepare a new set of credentials for modification
3364 */
3365 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3366 gfp_t gfp)
3367 {
3368 const struct task_security_struct *old_tsec;
3369 struct task_security_struct *tsec;
3370
3371 old_tsec = old->security;
3372
3373 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3374 if (!tsec)
3375 return -ENOMEM;
3376
3377 new->security = tsec;
3378 return 0;
3379 }
3380
3381 /*
3382 * transfer the SELinux data to a blank set of creds
3383 */
3384 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3385 {
3386 const struct task_security_struct *old_tsec = old->security;
3387 struct task_security_struct *tsec = new->security;
3388
3389 *tsec = *old_tsec;
3390 }
3391
3392 /*
3393 * set the security data for a kernel service
3394 * - all the creation contexts are set to unlabelled
3395 */
3396 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3397 {
3398 struct task_security_struct *tsec = new->security;
3399 u32 sid = current_sid();
3400 int ret;
3401
3402 ret = avc_has_perm(sid, secid,
3403 SECCLASS_KERNEL_SERVICE,
3404 KERNEL_SERVICE__USE_AS_OVERRIDE,
3405 NULL);
3406 if (ret == 0) {
3407 tsec->sid = secid;
3408 tsec->create_sid = 0;
3409 tsec->keycreate_sid = 0;
3410 tsec->sockcreate_sid = 0;
3411 }
3412 return ret;
3413 }
3414
3415 /*
3416 * set the file creation context in a security record to the same as the
3417 * objective context of the specified inode
3418 */
3419 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3420 {
3421 struct inode_security_struct *isec = inode->i_security;
3422 struct task_security_struct *tsec = new->security;
3423 u32 sid = current_sid();
3424 int ret;
3425
3426 ret = avc_has_perm(sid, isec->sid,
3427 SECCLASS_KERNEL_SERVICE,
3428 KERNEL_SERVICE__CREATE_FILES_AS,
3429 NULL);
3430
3431 if (ret == 0)
3432 tsec->create_sid = isec->sid;
3433 return ret;
3434 }
3435
3436 static int selinux_kernel_module_request(char *kmod_name)
3437 {
3438 u32 sid;
3439 struct common_audit_data ad;
3440
3441 sid = task_sid(current);
3442
3443 ad.type = LSM_AUDIT_DATA_KMOD;
3444 ad.u.kmod_name = kmod_name;
3445
3446 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3447 SYSTEM__MODULE_REQUEST, &ad);
3448 }
3449
3450 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3451 {
3452 return current_has_perm(p, PROCESS__SETPGID);
3453 }
3454
3455 static int selinux_task_getpgid(struct task_struct *p)
3456 {
3457 return current_has_perm(p, PROCESS__GETPGID);
3458 }
3459
3460 static int selinux_task_getsid(struct task_struct *p)
3461 {
3462 return current_has_perm(p, PROCESS__GETSESSION);
3463 }
3464
3465 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3466 {
3467 *secid = task_sid(p);
3468 }
3469
3470 static int selinux_task_setnice(struct task_struct *p, int nice)
3471 {
3472 int rc;
3473
3474 rc = cap_task_setnice(p, nice);
3475 if (rc)
3476 return rc;
3477
3478 return current_has_perm(p, PROCESS__SETSCHED);
3479 }
3480
3481 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3482 {
3483 int rc;
3484
3485 rc = cap_task_setioprio(p, ioprio);
3486 if (rc)
3487 return rc;
3488
3489 return current_has_perm(p, PROCESS__SETSCHED);
3490 }
3491
3492 static int selinux_task_getioprio(struct task_struct *p)
3493 {
3494 return current_has_perm(p, PROCESS__GETSCHED);
3495 }
3496
3497 static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3498 struct rlimit *new_rlim)
3499 {
3500 struct rlimit *old_rlim = p->signal->rlim + resource;
3501
3502 /* Control the ability to change the hard limit (whether
3503 lowering or raising it), so that the hard limit can
3504 later be used as a safe reset point for the soft limit
3505 upon context transitions. See selinux_bprm_committing_creds. */
3506 if (old_rlim->rlim_max != new_rlim->rlim_max)
3507 return current_has_perm(p, PROCESS__SETRLIMIT);
3508
3509 return 0;
3510 }
3511
3512 static int selinux_task_setscheduler(struct task_struct *p)
3513 {
3514 int rc;
3515
3516 rc = cap_task_setscheduler(p);
3517 if (rc)
3518 return rc;
3519
3520 return current_has_perm(p, PROCESS__SETSCHED);
3521 }
3522
3523 static int selinux_task_getscheduler(struct task_struct *p)
3524 {
3525 return current_has_perm(p, PROCESS__GETSCHED);
3526 }
3527
3528 static int selinux_task_movememory(struct task_struct *p)
3529 {
3530 return current_has_perm(p, PROCESS__SETSCHED);
3531 }
3532
3533 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3534 int sig, u32 secid)
3535 {
3536 u32 perm;
3537 int rc;
3538
3539 if (!sig)
3540 perm = PROCESS__SIGNULL; /* null signal; existence test */
3541 else
3542 perm = signal_to_av(sig);
3543 if (secid)
3544 rc = avc_has_perm(secid, task_sid(p),
3545 SECCLASS_PROCESS, perm, NULL);
3546 else
3547 rc = current_has_perm(p, perm);
3548 return rc;
3549 }
3550
3551 static int selinux_task_wait(struct task_struct *p)
3552 {
3553 return task_has_perm(p, current, PROCESS__SIGCHLD);
3554 }
3555
3556 static void selinux_task_to_inode(struct task_struct *p,
3557 struct inode *inode)
3558 {
3559 struct inode_security_struct *isec = inode->i_security;
3560 u32 sid = task_sid(p);
3561
3562 isec->sid = sid;
3563 isec->initialized = 1;
3564 }
3565
3566 /* Returns error only if unable to parse addresses */
3567 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3568 struct common_audit_data *ad, u8 *proto)
3569 {
3570 int offset, ihlen, ret = -EINVAL;
3571 struct iphdr _iph, *ih;
3572
3573 offset = skb_network_offset(skb);
3574 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3575 if (ih == NULL)
3576 goto out;
3577
3578 ihlen = ih->ihl * 4;
3579 if (ihlen < sizeof(_iph))
3580 goto out;
3581
3582 ad->u.net->v4info.saddr = ih->saddr;
3583 ad->u.net->v4info.daddr = ih->daddr;
3584 ret = 0;
3585
3586 if (proto)
3587 *proto = ih->protocol;
3588
3589 switch (ih->protocol) {
3590 case IPPROTO_TCP: {
3591 struct tcphdr _tcph, *th;
3592
3593 if (ntohs(ih->frag_off) & IP_OFFSET)
3594 break;
3595
3596 offset += ihlen;
3597 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3598 if (th == NULL)
3599 break;
3600
3601 ad->u.net->sport = th->source;
3602 ad->u.net->dport = th->dest;
3603 break;
3604 }
3605
3606 case IPPROTO_UDP: {
3607 struct udphdr _udph, *uh;
3608
3609 if (ntohs(ih->frag_off) & IP_OFFSET)
3610 break;
3611
3612 offset += ihlen;
3613 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3614 if (uh == NULL)
3615 break;
3616
3617 ad->u.net->sport = uh->source;
3618 ad->u.net->dport = uh->dest;
3619 break;
3620 }
3621
3622 case IPPROTO_DCCP: {
3623 struct dccp_hdr _dccph, *dh;
3624
3625 if (ntohs(ih->frag_off) & IP_OFFSET)
3626 break;
3627
3628 offset += ihlen;
3629 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3630 if (dh == NULL)
3631 break;
3632
3633 ad->u.net->sport = dh->dccph_sport;
3634 ad->u.net->dport = dh->dccph_dport;
3635 break;
3636 }
3637
3638 default:
3639 break;
3640 }
3641 out:
3642 return ret;
3643 }
3644
3645 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3646
3647 /* Returns error only if unable to parse addresses */
3648 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3649 struct common_audit_data *ad, u8 *proto)
3650 {
3651 u8 nexthdr;
3652 int ret = -EINVAL, offset;
3653 struct ipv6hdr _ipv6h, *ip6;
3654 __be16 frag_off;
3655
3656 offset = skb_network_offset(skb);
3657 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3658 if (ip6 == NULL)
3659 goto out;
3660
3661 ad->u.net->v6info.saddr = ip6->saddr;
3662 ad->u.net->v6info.daddr = ip6->daddr;
3663 ret = 0;
3664
3665 nexthdr = ip6->nexthdr;
3666 offset += sizeof(_ipv6h);
3667 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3668 if (offset < 0)
3669 goto out;
3670
3671 if (proto)
3672 *proto = nexthdr;
3673
3674 switch (nexthdr) {
3675 case IPPROTO_TCP: {
3676 struct tcphdr _tcph, *th;
3677
3678 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3679 if (th == NULL)
3680 break;
3681
3682 ad->u.net->sport = th->source;
3683 ad->u.net->dport = th->dest;
3684 break;
3685 }
3686
3687 case IPPROTO_UDP: {
3688 struct udphdr _udph, *uh;
3689
3690 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3691 if (uh == NULL)
3692 break;
3693
3694 ad->u.net->sport = uh->source;
3695 ad->u.net->dport = uh->dest;
3696 break;
3697 }
3698
3699 case IPPROTO_DCCP: {
3700 struct dccp_hdr _dccph, *dh;
3701
3702 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3703 if (dh == NULL)
3704 break;
3705
3706 ad->u.net->sport = dh->dccph_sport;
3707 ad->u.net->dport = dh->dccph_dport;
3708 break;
3709 }
3710
3711 /* includes fragments */
3712 default:
3713 break;
3714 }
3715 out:
3716 return ret;
3717 }
3718
3719 #endif /* IPV6 */
3720
3721 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3722 char **_addrp, int src, u8 *proto)
3723 {
3724 char *addrp;
3725 int ret;
3726
3727 switch (ad->u.net->family) {
3728 case PF_INET:
3729 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3730 if (ret)
3731 goto parse_error;
3732 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3733 &ad->u.net->v4info.daddr);
3734 goto okay;
3735
3736 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3737 case PF_INET6:
3738 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3739 if (ret)
3740 goto parse_error;
3741 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3742 &ad->u.net->v6info.daddr);
3743 goto okay;
3744 #endif /* IPV6 */
3745 default:
3746 addrp = NULL;
3747 goto okay;
3748 }
3749
3750 parse_error:
3751 printk(KERN_WARNING
3752 "SELinux: failure in selinux_parse_skb(),"
3753 " unable to parse packet\n");
3754 return ret;
3755
3756 okay:
3757 if (_addrp)
3758 *_addrp = addrp;
3759 return 0;
3760 }
3761
3762 /**
3763 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3764 * @skb: the packet
3765 * @family: protocol family
3766 * @sid: the packet's peer label SID
3767 *
3768 * Description:
3769 * Check the various different forms of network peer labeling and determine
3770 * the peer label/SID for the packet; most of the magic actually occurs in
3771 * the security server function security_net_peersid_cmp(). The function
3772 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3773 * or -EACCES if @sid is invalid due to inconsistencies with the different
3774 * peer labels.
3775 *
3776 */
3777 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3778 {
3779 int err;
3780 u32 xfrm_sid;
3781 u32 nlbl_sid;
3782 u32 nlbl_type;
3783
3784 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3785 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3786
3787 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3788 if (unlikely(err)) {
3789 printk(KERN_WARNING
3790 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3791 " unable to determine packet's peer label\n");
3792 return -EACCES;
3793 }
3794
3795 return 0;
3796 }
3797
3798 /* socket security operations */
3799
3800 static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3801 u16 secclass, u32 *socksid)
3802 {
3803 if (tsec->sockcreate_sid > SECSID_NULL) {
3804 *socksid = tsec->sockcreate_sid;
3805 return 0;
3806 }
3807
3808 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3809 socksid);
3810 }
3811
3812 static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
3813 {
3814 struct sk_security_struct *sksec = sk->sk_security;
3815 struct common_audit_data ad;
3816 struct lsm_network_audit net = {0,};
3817 u32 tsid = task_sid(task);
3818
3819 if (sksec->sid == SECINITSID_KERNEL)
3820 return 0;
3821
3822 ad.type = LSM_AUDIT_DATA_NET;
3823 ad.u.net = &net;
3824 ad.u.net->sk = sk;
3825
3826 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
3827 }
3828
3829 static int selinux_socket_create(int family, int type,
3830 int protocol, int kern)
3831 {
3832 const struct task_security_struct *tsec = current_security();
3833 u32 newsid;
3834 u16 secclass;
3835 int rc;
3836
3837 if (kern)
3838 return 0;
3839
3840 secclass = socket_type_to_security_class(family, type, protocol);
3841 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3842 if (rc)
3843 return rc;
3844
3845 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
3846 }
3847
3848 static int selinux_socket_post_create(struct socket *sock, int family,
3849 int type, int protocol, int kern)
3850 {
3851 const struct task_security_struct *tsec = current_security();
3852 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3853 struct sk_security_struct *sksec;
3854 int err = 0;
3855
3856 isec->sclass = socket_type_to_security_class(family, type, protocol);
3857
3858 if (kern)
3859 isec->sid = SECINITSID_KERNEL;
3860 else {
3861 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3862 if (err)
3863 return err;
3864 }
3865
3866 isec->initialized = 1;
3867
3868 if (sock->sk) {
3869 sksec = sock->sk->sk_security;
3870 sksec->sid = isec->sid;
3871 sksec->sclass = isec->sclass;
3872 err = selinux_netlbl_socket_post_create(sock->sk, family);
3873 }
3874
3875 return err;
3876 }
3877
3878 /* Range of port numbers used to automatically bind.
3879 Need to determine whether we should perform a name_bind
3880 permission check between the socket and the port number. */
3881
3882 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3883 {
3884 struct sock *sk = sock->sk;
3885 u16 family;
3886 int err;
3887
3888 err = sock_has_perm(current, sk, SOCKET__BIND);
3889 if (err)
3890 goto out;
3891
3892 /*
3893 * If PF_INET or PF_INET6, check name_bind permission for the port.
3894 * Multiple address binding for SCTP is not supported yet: we just
3895 * check the first address now.
3896 */
3897 family = sk->sk_family;
3898 if (family == PF_INET || family == PF_INET6) {
3899 char *addrp;
3900 struct sk_security_struct *sksec = sk->sk_security;
3901 struct common_audit_data ad;
3902 struct lsm_network_audit net = {0,};
3903 struct sockaddr_in *addr4 = NULL;
3904 struct sockaddr_in6 *addr6 = NULL;
3905 unsigned short snum;
3906 u32 sid, node_perm;
3907
3908 if (family == PF_INET) {
3909 addr4 = (struct sockaddr_in *)address;
3910 snum = ntohs(addr4->sin_port);
3911 addrp = (char *)&addr4->sin_addr.s_addr;
3912 } else {
3913 addr6 = (struct sockaddr_in6 *)address;
3914 snum = ntohs(addr6->sin6_port);
3915 addrp = (char *)&addr6->sin6_addr.s6_addr;
3916 }
3917
3918 if (snum) {
3919 int low, high;
3920
3921 inet_get_local_port_range(&low, &high);
3922
3923 if (snum < max(PROT_SOCK, low) || snum > high) {
3924 err = sel_netport_sid(sk->sk_protocol,
3925 snum, &sid);
3926 if (err)
3927 goto out;
3928 ad.type = LSM_AUDIT_DATA_NET;
3929 ad.u.net = &net;
3930 ad.u.net->sport = htons(snum);
3931 ad.u.net->family = family;
3932 err = avc_has_perm(sksec->sid, sid,
3933 sksec->sclass,
3934 SOCKET__NAME_BIND, &ad);
3935 if (err)
3936 goto out;
3937 }
3938 }
3939
3940 switch (sksec->sclass) {
3941 case SECCLASS_TCP_SOCKET:
3942 node_perm = TCP_SOCKET__NODE_BIND;
3943 break;
3944
3945 case SECCLASS_UDP_SOCKET:
3946 node_perm = UDP_SOCKET__NODE_BIND;
3947 break;
3948
3949 case SECCLASS_DCCP_SOCKET:
3950 node_perm = DCCP_SOCKET__NODE_BIND;
3951 break;
3952
3953 default:
3954 node_perm = RAWIP_SOCKET__NODE_BIND;
3955 break;
3956 }
3957
3958 err = sel_netnode_sid(addrp, family, &sid);
3959 if (err)
3960 goto out;
3961
3962 ad.type = LSM_AUDIT_DATA_NET;
3963 ad.u.net = &net;
3964 ad.u.net->sport = htons(snum);
3965 ad.u.net->family = family;
3966
3967 if (family == PF_INET)
3968 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
3969 else
3970 ad.u.net->v6info.saddr = addr6->sin6_addr;
3971
3972 err = avc_has_perm(sksec->sid, sid,
3973 sksec->sclass, node_perm, &ad);
3974 if (err)
3975 goto out;
3976 }
3977 out:
3978 return err;
3979 }
3980
3981 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3982 {
3983 struct sock *sk = sock->sk;
3984 struct sk_security_struct *sksec = sk->sk_security;
3985 int err;
3986
3987 err = sock_has_perm(current, sk, SOCKET__CONNECT);
3988 if (err)
3989 return err;
3990
3991 /*
3992 * If a TCP or DCCP socket, check name_connect permission for the port.
3993 */
3994 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3995 sksec->sclass == SECCLASS_DCCP_SOCKET) {
3996 struct common_audit_data ad;
3997 struct lsm_network_audit net = {0,};
3998 struct sockaddr_in *addr4 = NULL;
3999 struct sockaddr_in6 *addr6 = NULL;
4000 unsigned short snum;
4001 u32 sid, perm;
4002
4003 if (sk->sk_family == PF_INET) {
4004 addr4 = (struct sockaddr_in *)address;
4005 if (addrlen < sizeof(struct sockaddr_in))
4006 return -EINVAL;
4007 snum = ntohs(addr4->sin_port);
4008 } else {
4009 addr6 = (struct sockaddr_in6 *)address;
4010 if (addrlen < SIN6_LEN_RFC2133)
4011 return -EINVAL;
4012 snum = ntohs(addr6->sin6_port);
4013 }
4014
4015 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
4016 if (err)
4017 goto out;
4018
4019 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
4020 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4021
4022 ad.type = LSM_AUDIT_DATA_NET;
4023 ad.u.net = &net;
4024 ad.u.net->dport = htons(snum);
4025 ad.u.net->family = sk->sk_family;
4026 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
4027 if (err)
4028 goto out;
4029 }
4030
4031 err = selinux_netlbl_socket_connect(sk, address);
4032
4033 out:
4034 return err;
4035 }
4036
4037 static int selinux_socket_listen(struct socket *sock, int backlog)
4038 {
4039 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
4040 }
4041
4042 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4043 {
4044 int err;
4045 struct inode_security_struct *isec;
4046 struct inode_security_struct *newisec;
4047
4048 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
4049 if (err)
4050 return err;
4051
4052 newisec = SOCK_INODE(newsock)->i_security;
4053
4054 isec = SOCK_INODE(sock)->i_security;
4055 newisec->sclass = isec->sclass;
4056 newisec->sid = isec->sid;
4057 newisec->initialized = 1;
4058
4059 return 0;
4060 }
4061
4062 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
4063 int size)
4064 {
4065 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
4066 }
4067
4068 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4069 int size, int flags)
4070 {
4071 return sock_has_perm(current, sock->sk, SOCKET__READ);
4072 }
4073
4074 static int selinux_socket_getsockname(struct socket *sock)
4075 {
4076 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
4077 }
4078
4079 static int selinux_socket_getpeername(struct socket *sock)
4080 {
4081 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
4082 }
4083
4084 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
4085 {
4086 int err;
4087
4088 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4089 if (err)
4090 return err;
4091
4092 return selinux_netlbl_socket_setsockopt(sock, level, optname);
4093 }
4094
4095 static int selinux_socket_getsockopt(struct socket *sock, int level,
4096 int optname)
4097 {
4098 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
4099 }
4100
4101 static int selinux_socket_shutdown(struct socket *sock, int how)
4102 {
4103 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
4104 }
4105
4106 static int selinux_socket_unix_stream_connect(struct sock *sock,
4107 struct sock *other,
4108 struct sock *newsk)
4109 {
4110 struct sk_security_struct *sksec_sock = sock->sk_security;
4111 struct sk_security_struct *sksec_other = other->sk_security;
4112 struct sk_security_struct *sksec_new = newsk->sk_security;
4113 struct common_audit_data ad;
4114 struct lsm_network_audit net = {0,};
4115 int err;
4116
4117 ad.type = LSM_AUDIT_DATA_NET;
4118 ad.u.net = &net;
4119 ad.u.net->sk = other;
4120
4121 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4122 sksec_other->sclass,
4123 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4124 if (err)
4125 return err;
4126
4127 /* server child socket */
4128 sksec_new->peer_sid = sksec_sock->sid;
4129 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4130 &sksec_new->sid);
4131 if (err)
4132 return err;
4133
4134 /* connecting socket */
4135 sksec_sock->peer_sid = sksec_new->sid;
4136
4137 return 0;
4138 }
4139
4140 static int selinux_socket_unix_may_send(struct socket *sock,
4141 struct socket *other)
4142 {
4143 struct sk_security_struct *ssec = sock->sk->sk_security;
4144 struct sk_security_struct *osec = other->sk->sk_security;
4145 struct common_audit_data ad;
4146 struct lsm_network_audit net = {0,};
4147
4148 ad.type = LSM_AUDIT_DATA_NET;
4149 ad.u.net = &net;
4150 ad.u.net->sk = other->sk;
4151
4152 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4153 &ad);
4154 }
4155
4156 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4157 u32 peer_sid,
4158 struct common_audit_data *ad)
4159 {
4160 int err;
4161 u32 if_sid;
4162 u32 node_sid;
4163
4164 err = sel_netif_sid(ifindex, &if_sid);
4165 if (err)
4166 return err;
4167 err = avc_has_perm(peer_sid, if_sid,
4168 SECCLASS_NETIF, NETIF__INGRESS, ad);
4169 if (err)
4170 return err;
4171
4172 err = sel_netnode_sid(addrp, family, &node_sid);
4173 if (err)
4174 return err;
4175 return avc_has_perm(peer_sid, node_sid,
4176 SECCLASS_NODE, NODE__RECVFROM, ad);
4177 }
4178
4179 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4180 u16 family)
4181 {
4182 int err = 0;
4183 struct sk_security_struct *sksec = sk->sk_security;
4184 u32 sk_sid = sksec->sid;
4185 struct common_audit_data ad;
4186 struct lsm_network_audit net = {0,};
4187 char *addrp;
4188
4189 ad.type = LSM_AUDIT_DATA_NET;
4190 ad.u.net = &net;
4191 ad.u.net->netif = skb->skb_iif;
4192 ad.u.net->family = family;
4193 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4194 if (err)
4195 return err;
4196
4197 if (selinux_secmark_enabled()) {
4198 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4199 PACKET__RECV, &ad);
4200 if (err)
4201 return err;
4202 }
4203
4204 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4205 if (err)
4206 return err;
4207 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4208
4209 return err;
4210 }
4211
4212 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4213 {
4214 int err;
4215 struct sk_security_struct *sksec = sk->sk_security;
4216 u16 family = sk->sk_family;
4217 u32 sk_sid = sksec->sid;
4218 struct common_audit_data ad;
4219 struct lsm_network_audit net = {0,};
4220 char *addrp;
4221 u8 secmark_active;
4222 u8 peerlbl_active;
4223
4224 if (family != PF_INET && family != PF_INET6)
4225 return 0;
4226
4227 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4228 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4229 family = PF_INET;
4230
4231 /* If any sort of compatibility mode is enabled then handoff processing
4232 * to the selinux_sock_rcv_skb_compat() function to deal with the
4233 * special handling. We do this in an attempt to keep this function
4234 * as fast and as clean as possible. */
4235 if (!selinux_policycap_netpeer)
4236 return selinux_sock_rcv_skb_compat(sk, skb, family);
4237
4238 secmark_active = selinux_secmark_enabled();
4239 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4240 if (!secmark_active && !peerlbl_active)
4241 return 0;
4242
4243 ad.type = LSM_AUDIT_DATA_NET;
4244 ad.u.net = &net;
4245 ad.u.net->netif = skb->skb_iif;
4246 ad.u.net->family = family;
4247 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4248 if (err)
4249 return err;
4250
4251 if (peerlbl_active) {
4252 u32 peer_sid;
4253
4254 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4255 if (err)
4256 return err;
4257 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4258 peer_sid, &ad);
4259 if (err) {
4260 selinux_netlbl_err(skb, err, 0);
4261 return err;
4262 }
4263 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4264 PEER__RECV, &ad);
4265 if (err)
4266 selinux_netlbl_err(skb, err, 0);
4267 }
4268
4269 if (secmark_active) {
4270 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4271 PACKET__RECV, &ad);
4272 if (err)
4273 return err;
4274 }
4275
4276 return err;
4277 }
4278
4279 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4280 int __user *optlen, unsigned len)
4281 {
4282 int err = 0;
4283 char *scontext;
4284 u32 scontext_len;
4285 struct sk_security_struct *sksec = sock->sk->sk_security;
4286 u32 peer_sid = SECSID_NULL;
4287
4288 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4289 sksec->sclass == SECCLASS_TCP_SOCKET)
4290 peer_sid = sksec->peer_sid;
4291 if (peer_sid == SECSID_NULL)
4292 return -ENOPROTOOPT;
4293
4294 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4295 if (err)
4296 return err;
4297
4298 if (scontext_len > len) {
4299 err = -ERANGE;
4300 goto out_len;
4301 }
4302
4303 if (copy_to_user(optval, scontext, scontext_len))
4304 err = -EFAULT;
4305
4306 out_len:
4307 if (put_user(scontext_len, optlen))
4308 err = -EFAULT;
4309 kfree(scontext);
4310 return err;
4311 }
4312
4313 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4314 {
4315 u32 peer_secid = SECSID_NULL;
4316 u16 family;
4317
4318 if (skb && skb->protocol == htons(ETH_P_IP))
4319 family = PF_INET;
4320 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4321 family = PF_INET6;
4322 else if (sock)
4323 family = sock->sk->sk_family;
4324 else
4325 goto out;
4326
4327 if (sock && family == PF_UNIX)
4328 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4329 else if (skb)
4330 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4331
4332 out:
4333 *secid = peer_secid;
4334 if (peer_secid == SECSID_NULL)
4335 return -EINVAL;
4336 return 0;
4337 }
4338
4339 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4340 {
4341 struct sk_security_struct *sksec;
4342
4343 sksec = kzalloc(sizeof(*sksec), priority);
4344 if (!sksec)
4345 return -ENOMEM;
4346
4347 sksec->peer_sid = SECINITSID_UNLABELED;
4348 sksec->sid = SECINITSID_UNLABELED;
4349 selinux_netlbl_sk_security_reset(sksec);
4350 sk->sk_security = sksec;
4351
4352 return 0;
4353 }
4354
4355 static void selinux_sk_free_security(struct sock *sk)
4356 {
4357 struct sk_security_struct *sksec = sk->sk_security;
4358
4359 sk->sk_security = NULL;
4360 selinux_netlbl_sk_security_free(sksec);
4361 kfree(sksec);
4362 }
4363
4364 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4365 {
4366 struct sk_security_struct *sksec = sk->sk_security;
4367 struct sk_security_struct *newsksec = newsk->sk_security;
4368
4369 newsksec->sid = sksec->sid;
4370 newsksec->peer_sid = sksec->peer_sid;
4371 newsksec->sclass = sksec->sclass;
4372
4373 selinux_netlbl_sk_security_reset(newsksec);
4374 }
4375
4376 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4377 {
4378 if (!sk)
4379 *secid = SECINITSID_ANY_SOCKET;
4380 else {
4381 struct sk_security_struct *sksec = sk->sk_security;
4382
4383 *secid = sksec->sid;
4384 }
4385 }
4386
4387 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4388 {
4389 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4390 struct sk_security_struct *sksec = sk->sk_security;
4391
4392 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4393 sk->sk_family == PF_UNIX)
4394 isec->sid = sksec->sid;
4395 sksec->sclass = isec->sclass;
4396 }
4397
4398 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4399 struct request_sock *req)
4400 {
4401 struct sk_security_struct *sksec = sk->sk_security;
4402 int err;
4403 u16 family = sk->sk_family;
4404 u32 newsid;
4405 u32 peersid;
4406
4407 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4408 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4409 family = PF_INET;
4410
4411 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4412 if (err)
4413 return err;
4414 if (peersid == SECSID_NULL) {
4415 req->secid = sksec->sid;
4416 req->peer_secid = SECSID_NULL;
4417 } else {
4418 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4419 if (err)
4420 return err;
4421 req->secid = newsid;
4422 req->peer_secid = peersid;
4423 }
4424
4425 return selinux_netlbl_inet_conn_request(req, family);
4426 }
4427
4428 static void selinux_inet_csk_clone(struct sock *newsk,
4429 const struct request_sock *req)
4430 {
4431 struct sk_security_struct *newsksec = newsk->sk_security;
4432
4433 newsksec->sid = req->secid;
4434 newsksec->peer_sid = req->peer_secid;
4435 /* NOTE: Ideally, we should also get the isec->sid for the
4436 new socket in sync, but we don't have the isec available yet.
4437 So we will wait until sock_graft to do it, by which
4438 time it will have been created and available. */
4439
4440 /* We don't need to take any sort of lock here as we are the only
4441 * thread with access to newsksec */
4442 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4443 }
4444
4445 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4446 {
4447 u16 family = sk->sk_family;
4448 struct sk_security_struct *sksec = sk->sk_security;
4449
4450 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4451 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4452 family = PF_INET;
4453
4454 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4455 }
4456
4457 static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4458 {
4459 skb_set_owner_w(skb, sk);
4460 }
4461
4462 static int selinux_secmark_relabel_packet(u32 sid)
4463 {
4464 const struct task_security_struct *__tsec;
4465 u32 tsid;
4466
4467 __tsec = current_security();
4468 tsid = __tsec->sid;
4469
4470 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4471 }
4472
4473 static void selinux_secmark_refcount_inc(void)
4474 {
4475 atomic_inc(&selinux_secmark_refcount);
4476 }
4477
4478 static void selinux_secmark_refcount_dec(void)
4479 {
4480 atomic_dec(&selinux_secmark_refcount);
4481 }
4482
4483 static void selinux_req_classify_flow(const struct request_sock *req,
4484 struct flowi *fl)
4485 {
4486 fl->flowi_secid = req->secid;
4487 }
4488
4489 static int selinux_tun_dev_alloc_security(void **security)
4490 {
4491 struct tun_security_struct *tunsec;
4492
4493 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4494 if (!tunsec)
4495 return -ENOMEM;
4496 tunsec->sid = current_sid();
4497
4498 *security = tunsec;
4499 return 0;
4500 }
4501
4502 static void selinux_tun_dev_free_security(void *security)
4503 {
4504 kfree(security);
4505 }
4506
4507 static int selinux_tun_dev_create(void)
4508 {
4509 u32 sid = current_sid();
4510
4511 /* we aren't taking into account the "sockcreate" SID since the socket
4512 * that is being created here is not a socket in the traditional sense,
4513 * instead it is a private sock, accessible only to the kernel, and
4514 * representing a wide range of network traffic spanning multiple
4515 * connections unlike traditional sockets - check the TUN driver to
4516 * get a better understanding of why this socket is special */
4517
4518 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4519 NULL);
4520 }
4521
4522 static int selinux_tun_dev_attach_queue(void *security)
4523 {
4524 struct tun_security_struct *tunsec = security;
4525
4526 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4527 TUN_SOCKET__ATTACH_QUEUE, NULL);
4528 }
4529
4530 static int selinux_tun_dev_attach(struct sock *sk, void *security)
4531 {
4532 struct tun_security_struct *tunsec = security;
4533 struct sk_security_struct *sksec = sk->sk_security;
4534
4535 /* we don't currently perform any NetLabel based labeling here and it
4536 * isn't clear that we would want to do so anyway; while we could apply
4537 * labeling without the support of the TUN user the resulting labeled
4538 * traffic from the other end of the connection would almost certainly
4539 * cause confusion to the TUN user that had no idea network labeling
4540 * protocols were being used */
4541
4542 sksec->sid = tunsec->sid;
4543 sksec->sclass = SECCLASS_TUN_SOCKET;
4544
4545 return 0;
4546 }
4547
4548 static int selinux_tun_dev_open(void *security)
4549 {
4550 struct tun_security_struct *tunsec = security;
4551 u32 sid = current_sid();
4552 int err;
4553
4554 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
4555 TUN_SOCKET__RELABELFROM, NULL);
4556 if (err)
4557 return err;
4558 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4559 TUN_SOCKET__RELABELTO, NULL);
4560 if (err)
4561 return err;
4562 tunsec->sid = sid;
4563
4564 return 0;
4565 }
4566
4567 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4568 {
4569 int err = 0;
4570 u32 perm;
4571 struct nlmsghdr *nlh;
4572 struct sk_security_struct *sksec = sk->sk_security;
4573
4574 if (skb->len < NLMSG_HDRLEN) {
4575 err = -EINVAL;
4576 goto out;
4577 }
4578 nlh = nlmsg_hdr(skb);
4579
4580 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
4581 if (err) {
4582 if (err == -EINVAL) {
4583 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4584 "SELinux: unrecognized netlink message"
4585 " type=%hu for sclass=%hu\n",
4586 nlh->nlmsg_type, sksec->sclass);
4587 if (!selinux_enforcing || security_get_allow_unknown())
4588 err = 0;
4589 }
4590
4591 /* Ignore */
4592 if (err == -ENOENT)
4593 err = 0;
4594 goto out;
4595 }
4596
4597 err = sock_has_perm(current, sk, perm);
4598 out:
4599 return err;
4600 }
4601
4602 #ifdef CONFIG_NETFILTER
4603
4604 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4605 u16 family)
4606 {
4607 int err;
4608 char *addrp;
4609 u32 peer_sid;
4610 struct common_audit_data ad;
4611 struct lsm_network_audit net = {0,};
4612 u8 secmark_active;
4613 u8 netlbl_active;
4614 u8 peerlbl_active;
4615
4616 if (!selinux_policycap_netpeer)
4617 return NF_ACCEPT;
4618
4619 secmark_active = selinux_secmark_enabled();
4620 netlbl_active = netlbl_enabled();
4621 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4622 if (!secmark_active && !peerlbl_active)
4623 return NF_ACCEPT;
4624
4625 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4626 return NF_DROP;
4627
4628 ad.type = LSM_AUDIT_DATA_NET;
4629 ad.u.net = &net;
4630 ad.u.net->netif = ifindex;
4631 ad.u.net->family = family;
4632 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4633 return NF_DROP;
4634
4635 if (peerlbl_active) {
4636 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4637 peer_sid, &ad);
4638 if (err) {
4639 selinux_netlbl_err(skb, err, 1);
4640 return NF_DROP;
4641 }
4642 }
4643
4644 if (secmark_active)
4645 if (avc_has_perm(peer_sid, skb->secmark,
4646 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4647 return NF_DROP;
4648
4649 if (netlbl_active)
4650 /* we do this in the FORWARD path and not the POST_ROUTING
4651 * path because we want to make sure we apply the necessary
4652 * labeling before IPsec is applied so we can leverage AH
4653 * protection */
4654 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4655 return NF_DROP;
4656
4657 return NF_ACCEPT;
4658 }
4659
4660 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4661 struct sk_buff *skb,
4662 const struct net_device *in,
4663 const struct net_device *out,
4664 int (*okfn)(struct sk_buff *))
4665 {
4666 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4667 }
4668
4669 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4670 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4671 struct sk_buff *skb,
4672 const struct net_device *in,
4673 const struct net_device *out,
4674 int (*okfn)(struct sk_buff *))
4675 {
4676 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4677 }
4678 #endif /* IPV6 */
4679
4680 static unsigned int selinux_ip_output(struct sk_buff *skb,
4681 u16 family)
4682 {
4683 u32 sid;
4684
4685 if (!netlbl_enabled())
4686 return NF_ACCEPT;
4687
4688 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4689 * because we want to make sure we apply the necessary labeling
4690 * before IPsec is applied so we can leverage AH protection */
4691 if (skb->sk) {
4692 struct sk_security_struct *sksec = skb->sk->sk_security;
4693 sid = sksec->sid;
4694 } else
4695 sid = SECINITSID_KERNEL;
4696 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4697 return NF_DROP;
4698
4699 return NF_ACCEPT;
4700 }
4701
4702 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4703 struct sk_buff *skb,
4704 const struct net_device *in,
4705 const struct net_device *out,
4706 int (*okfn)(struct sk_buff *))
4707 {
4708 return selinux_ip_output(skb, PF_INET);
4709 }
4710
4711 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4712 int ifindex,
4713 u16 family)
4714 {
4715 struct sock *sk = skb->sk;
4716 struct sk_security_struct *sksec;
4717 struct common_audit_data ad;
4718 struct lsm_network_audit net = {0,};
4719 char *addrp;
4720 u8 proto;
4721
4722 if (sk == NULL)
4723 return NF_ACCEPT;
4724 sksec = sk->sk_security;
4725
4726 ad.type = LSM_AUDIT_DATA_NET;
4727 ad.u.net = &net;
4728 ad.u.net->netif = ifindex;
4729 ad.u.net->family = family;
4730 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4731 return NF_DROP;
4732
4733 if (selinux_secmark_enabled())
4734 if (avc_has_perm(sksec->sid, skb->secmark,
4735 SECCLASS_PACKET, PACKET__SEND, &ad))
4736 return NF_DROP_ERR(-ECONNREFUSED);
4737
4738 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4739 return NF_DROP_ERR(-ECONNREFUSED);
4740
4741 return NF_ACCEPT;
4742 }
4743
4744 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4745 u16 family)
4746 {
4747 u32 secmark_perm;
4748 u32 peer_sid;
4749 struct sock *sk;
4750 struct common_audit_data ad;
4751 struct lsm_network_audit net = {0,};
4752 char *addrp;
4753 u8 secmark_active;
4754 u8 peerlbl_active;
4755
4756 /* If any sort of compatibility mode is enabled then handoff processing
4757 * to the selinux_ip_postroute_compat() function to deal with the
4758 * special handling. We do this in an attempt to keep this function
4759 * as fast and as clean as possible. */
4760 if (!selinux_policycap_netpeer)
4761 return selinux_ip_postroute_compat(skb, ifindex, family);
4762 #ifdef CONFIG_XFRM
4763 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4764 * packet transformation so allow the packet to pass without any checks
4765 * since we'll have another chance to perform access control checks
4766 * when the packet is on it's final way out.
4767 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4768 * is NULL, in this case go ahead and apply access control. */
4769 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4770 return NF_ACCEPT;
4771 #endif
4772 secmark_active = selinux_secmark_enabled();
4773 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4774 if (!secmark_active && !peerlbl_active)
4775 return NF_ACCEPT;
4776
4777 /* if the packet is being forwarded then get the peer label from the
4778 * packet itself; otherwise check to see if it is from a local
4779 * application or the kernel, if from an application get the peer label
4780 * from the sending socket, otherwise use the kernel's sid */
4781 sk = skb->sk;
4782 if (sk == NULL) {
4783 if (skb->skb_iif) {
4784 secmark_perm = PACKET__FORWARD_OUT;
4785 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4786 return NF_DROP;
4787 } else {
4788 secmark_perm = PACKET__SEND;
4789 peer_sid = SECINITSID_KERNEL;
4790 }
4791 } else {
4792 struct sk_security_struct *sksec = sk->sk_security;
4793 peer_sid = sksec->sid;
4794 secmark_perm = PACKET__SEND;
4795 }
4796
4797 ad.type = LSM_AUDIT_DATA_NET;
4798 ad.u.net = &net;
4799 ad.u.net->netif = ifindex;
4800 ad.u.net->family = family;
4801 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4802 return NF_DROP;
4803
4804 if (secmark_active)
4805 if (avc_has_perm(peer_sid, skb->secmark,
4806 SECCLASS_PACKET, secmark_perm, &ad))
4807 return NF_DROP_ERR(-ECONNREFUSED);
4808
4809 if (peerlbl_active) {
4810 u32 if_sid;
4811 u32 node_sid;
4812
4813 if (sel_netif_sid(ifindex, &if_sid))
4814 return NF_DROP;
4815 if (avc_has_perm(peer_sid, if_sid,
4816 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4817 return NF_DROP_ERR(-ECONNREFUSED);
4818
4819 if (sel_netnode_sid(addrp, family, &node_sid))
4820 return NF_DROP;
4821 if (avc_has_perm(peer_sid, node_sid,
4822 SECCLASS_NODE, NODE__SENDTO, &ad))
4823 return NF_DROP_ERR(-ECONNREFUSED);
4824 }
4825
4826 return NF_ACCEPT;
4827 }
4828
4829 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4830 struct sk_buff *skb,
4831 const struct net_device *in,
4832 const struct net_device *out,
4833 int (*okfn)(struct sk_buff *))
4834 {
4835 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4836 }
4837
4838 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4839 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4840 struct sk_buff *skb,
4841 const struct net_device *in,
4842 const struct net_device *out,
4843 int (*okfn)(struct sk_buff *))
4844 {
4845 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4846 }
4847 #endif /* IPV6 */
4848
4849 #endif /* CONFIG_NETFILTER */
4850
4851 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4852 {
4853 int err;
4854
4855 err = cap_netlink_send(sk, skb);
4856 if (err)
4857 return err;
4858
4859 return selinux_nlmsg_perm(sk, skb);
4860 }
4861
4862 static int ipc_alloc_security(struct task_struct *task,
4863 struct kern_ipc_perm *perm,
4864 u16 sclass)
4865 {
4866 struct ipc_security_struct *isec;
4867 u32 sid;
4868
4869 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4870 if (!isec)
4871 return -ENOMEM;
4872
4873 sid = task_sid(task);
4874 isec->sclass = sclass;
4875 isec->sid = sid;
4876 perm->security = isec;
4877
4878 return 0;
4879 }
4880
4881 static void ipc_free_security(struct kern_ipc_perm *perm)
4882 {
4883 struct ipc_security_struct *isec = perm->security;
4884 perm->security = NULL;
4885 kfree(isec);
4886 }
4887
4888 static int msg_msg_alloc_security(struct msg_msg *msg)
4889 {
4890 struct msg_security_struct *msec;
4891
4892 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4893 if (!msec)
4894 return -ENOMEM;
4895
4896 msec->sid = SECINITSID_UNLABELED;
4897 msg->security = msec;
4898
4899 return 0;
4900 }
4901
4902 static void msg_msg_free_security(struct msg_msg *msg)
4903 {
4904 struct msg_security_struct *msec = msg->security;
4905
4906 msg->security = NULL;
4907 kfree(msec);
4908 }
4909
4910 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4911 u32 perms)
4912 {
4913 struct ipc_security_struct *isec;
4914 struct common_audit_data ad;
4915 u32 sid = current_sid();
4916
4917 isec = ipc_perms->security;
4918
4919 ad.type = LSM_AUDIT_DATA_IPC;
4920 ad.u.ipc_id = ipc_perms->key;
4921
4922 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4923 }
4924
4925 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4926 {
4927 return msg_msg_alloc_security(msg);
4928 }
4929
4930 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4931 {
4932 msg_msg_free_security(msg);
4933 }
4934
4935 /* message queue security operations */
4936 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4937 {
4938 struct ipc_security_struct *isec;
4939 struct common_audit_data ad;
4940 u32 sid = current_sid();
4941 int rc;
4942
4943 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4944 if (rc)
4945 return rc;
4946
4947 isec = msq->q_perm.security;
4948
4949 ad.type = LSM_AUDIT_DATA_IPC;
4950 ad.u.ipc_id = msq->q_perm.key;
4951
4952 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4953 MSGQ__CREATE, &ad);
4954 if (rc) {
4955 ipc_free_security(&msq->q_perm);
4956 return rc;
4957 }
4958 return 0;
4959 }
4960
4961 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4962 {
4963 ipc_free_security(&msq->q_perm);
4964 }
4965
4966 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4967 {
4968 struct ipc_security_struct *isec;
4969 struct common_audit_data ad;
4970 u32 sid = current_sid();
4971
4972 isec = msq->q_perm.security;
4973
4974 ad.type = LSM_AUDIT_DATA_IPC;
4975 ad.u.ipc_id = msq->q_perm.key;
4976
4977 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4978 MSGQ__ASSOCIATE, &ad);
4979 }
4980
4981 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4982 {
4983 int err;
4984 int perms;
4985
4986 switch (cmd) {
4987 case IPC_INFO:
4988 case MSG_INFO:
4989 /* No specific object, just general system-wide information. */
4990 return task_has_system(current, SYSTEM__IPC_INFO);
4991 case IPC_STAT:
4992 case MSG_STAT:
4993 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4994 break;
4995 case IPC_SET:
4996 perms = MSGQ__SETATTR;
4997 break;
4998 case IPC_RMID:
4999 perms = MSGQ__DESTROY;
5000 break;
5001 default:
5002 return 0;
5003 }
5004
5005 err = ipc_has_perm(&msq->q_perm, perms);
5006 return err;
5007 }
5008
5009 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5010 {
5011 struct ipc_security_struct *isec;
5012 struct msg_security_struct *msec;
5013 struct common_audit_data ad;
5014 u32 sid = current_sid();
5015 int rc;
5016
5017 isec = msq->q_perm.security;
5018 msec = msg->security;
5019
5020 /*
5021 * First time through, need to assign label to the message
5022 */
5023 if (msec->sid == SECINITSID_UNLABELED) {
5024 /*
5025 * Compute new sid based on current process and
5026 * message queue this message will be stored in
5027 */
5028 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5029 NULL, &msec->sid);
5030 if (rc)
5031 return rc;
5032 }
5033
5034 ad.type = LSM_AUDIT_DATA_IPC;
5035 ad.u.ipc_id = msq->q_perm.key;
5036
5037 /* Can this process write to the queue? */
5038 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5039 MSGQ__WRITE, &ad);
5040 if (!rc)
5041 /* Can this process send the message */
5042 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5043 MSG__SEND, &ad);
5044 if (!rc)
5045 /* Can the message be put in the queue? */
5046 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5047 MSGQ__ENQUEUE, &ad);
5048
5049 return rc;
5050 }
5051
5052 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5053 struct task_struct *target,
5054 long type, int mode)
5055 {
5056 struct ipc_security_struct *isec;
5057 struct msg_security_struct *msec;
5058 struct common_audit_data ad;
5059 u32 sid = task_sid(target);
5060 int rc;
5061
5062 isec = msq->q_perm.security;
5063 msec = msg->security;
5064
5065 ad.type = LSM_AUDIT_DATA_IPC;
5066 ad.u.ipc_id = msq->q_perm.key;
5067
5068 rc = avc_has_perm(sid, isec->sid,
5069 SECCLASS_MSGQ, MSGQ__READ, &ad);
5070 if (!rc)
5071 rc = avc_has_perm(sid, msec->sid,
5072 SECCLASS_MSG, MSG__RECEIVE, &ad);
5073 return rc;
5074 }
5075
5076 /* Shared Memory security operations */
5077 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5078 {
5079 struct ipc_security_struct *isec;
5080 struct common_audit_data ad;
5081 u32 sid = current_sid();
5082 int rc;
5083
5084 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5085 if (rc)
5086 return rc;
5087
5088 isec = shp->shm_perm.security;
5089
5090 ad.type = LSM_AUDIT_DATA_IPC;
5091 ad.u.ipc_id = shp->shm_perm.key;
5092
5093 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5094 SHM__CREATE, &ad);
5095 if (rc) {
5096 ipc_free_security(&shp->shm_perm);
5097 return rc;
5098 }
5099 return 0;
5100 }
5101
5102 static void selinux_shm_free_security(struct shmid_kernel *shp)
5103 {
5104 ipc_free_security(&shp->shm_perm);
5105 }
5106
5107 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5108 {
5109 struct ipc_security_struct *isec;
5110 struct common_audit_data ad;
5111 u32 sid = current_sid();
5112
5113 isec = shp->shm_perm.security;
5114
5115 ad.type = LSM_AUDIT_DATA_IPC;
5116 ad.u.ipc_id = shp->shm_perm.key;
5117
5118 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5119 SHM__ASSOCIATE, &ad);
5120 }
5121
5122 /* Note, at this point, shp is locked down */
5123 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5124 {
5125 int perms;
5126 int err;
5127
5128 switch (cmd) {
5129 case IPC_INFO:
5130 case SHM_INFO:
5131 /* No specific object, just general system-wide information. */
5132 return task_has_system(current, SYSTEM__IPC_INFO);
5133 case IPC_STAT:
5134 case SHM_STAT:
5135 perms = SHM__GETATTR | SHM__ASSOCIATE;
5136 break;
5137 case IPC_SET:
5138 perms = SHM__SETATTR;
5139 break;
5140 case SHM_LOCK:
5141 case SHM_UNLOCK:
5142 perms = SHM__LOCK;
5143 break;
5144 case IPC_RMID:
5145 perms = SHM__DESTROY;
5146 break;
5147 default:
5148 return 0;
5149 }
5150
5151 err = ipc_has_perm(&shp->shm_perm, perms);
5152 return err;
5153 }
5154
5155 static int selinux_shm_shmat(struct shmid_kernel *shp,
5156 char __user *shmaddr, int shmflg)
5157 {
5158 u32 perms;
5159
5160 if (shmflg & SHM_RDONLY)
5161 perms = SHM__READ;
5162 else
5163 perms = SHM__READ | SHM__WRITE;
5164
5165 return ipc_has_perm(&shp->shm_perm, perms);
5166 }
5167
5168 /* Semaphore security operations */
5169 static int selinux_sem_alloc_security(struct sem_array *sma)
5170 {
5171 struct ipc_security_struct *isec;
5172 struct common_audit_data ad;
5173 u32 sid = current_sid();
5174 int rc;
5175
5176 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5177 if (rc)
5178 return rc;
5179
5180 isec = sma->sem_perm.security;
5181
5182 ad.type = LSM_AUDIT_DATA_IPC;
5183 ad.u.ipc_id = sma->sem_perm.key;
5184
5185 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5186 SEM__CREATE, &ad);
5187 if (rc) {
5188 ipc_free_security(&sma->sem_perm);
5189 return rc;
5190 }
5191 return 0;
5192 }
5193
5194 static void selinux_sem_free_security(struct sem_array *sma)
5195 {
5196 ipc_free_security(&sma->sem_perm);
5197 }
5198
5199 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5200 {
5201 struct ipc_security_struct *isec;
5202 struct common_audit_data ad;
5203 u32 sid = current_sid();
5204
5205 isec = sma->sem_perm.security;
5206
5207 ad.type = LSM_AUDIT_DATA_IPC;
5208 ad.u.ipc_id = sma->sem_perm.key;
5209
5210 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5211 SEM__ASSOCIATE, &ad);
5212 }
5213
5214 /* Note, at this point, sma is locked down */
5215 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5216 {
5217 int err;
5218 u32 perms;
5219
5220 switch (cmd) {
5221 case IPC_INFO:
5222 case SEM_INFO:
5223 /* No specific object, just general system-wide information. */
5224 return task_has_system(current, SYSTEM__IPC_INFO);
5225 case GETPID:
5226 case GETNCNT:
5227 case GETZCNT:
5228 perms = SEM__GETATTR;
5229 break;
5230 case GETVAL:
5231 case GETALL:
5232 perms = SEM__READ;
5233 break;
5234 case SETVAL:
5235 case SETALL:
5236 perms = SEM__WRITE;
5237 break;
5238 case IPC_RMID:
5239 perms = SEM__DESTROY;
5240 break;
5241 case IPC_SET:
5242 perms = SEM__SETATTR;
5243 break;
5244 case IPC_STAT:
5245 case SEM_STAT:
5246 perms = SEM__GETATTR | SEM__ASSOCIATE;
5247 break;
5248 default:
5249 return 0;
5250 }
5251
5252 err = ipc_has_perm(&sma->sem_perm, perms);
5253 return err;
5254 }
5255
5256 static int selinux_sem_semop(struct sem_array *sma,
5257 struct sembuf *sops, unsigned nsops, int alter)
5258 {
5259 u32 perms;
5260
5261 if (alter)
5262 perms = SEM__READ | SEM__WRITE;
5263 else
5264 perms = SEM__READ;
5265
5266 return ipc_has_perm(&sma->sem_perm, perms);
5267 }
5268
5269 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5270 {
5271 u32 av = 0;
5272
5273 av = 0;
5274 if (flag & S_IRUGO)
5275 av |= IPC__UNIX_READ;
5276 if (flag & S_IWUGO)
5277 av |= IPC__UNIX_WRITE;
5278
5279 if (av == 0)
5280 return 0;
5281
5282 return ipc_has_perm(ipcp, av);
5283 }
5284
5285 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5286 {
5287 struct ipc_security_struct *isec = ipcp->security;
5288 *secid = isec->sid;
5289 }
5290
5291 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5292 {
5293 if (inode)
5294 inode_doinit_with_dentry(inode, dentry);
5295 }
5296
5297 static int selinux_getprocattr(struct task_struct *p,
5298 char *name, char **value)
5299 {
5300 const struct task_security_struct *__tsec;
5301 u32 sid;
5302 int error;
5303 unsigned len;
5304
5305 if (current != p) {
5306 error = current_has_perm(p, PROCESS__GETATTR);
5307 if (error)
5308 return error;
5309 }
5310
5311 rcu_read_lock();
5312 __tsec = __task_cred(p)->security;
5313
5314 if (!strcmp(name, "current"))
5315 sid = __tsec->sid;
5316 else if (!strcmp(name, "prev"))
5317 sid = __tsec->osid;
5318 else if (!strcmp(name, "exec"))
5319 sid = __tsec->exec_sid;
5320 else if (!strcmp(name, "fscreate"))
5321 sid = __tsec->create_sid;
5322 else if (!strcmp(name, "keycreate"))
5323 sid = __tsec->keycreate_sid;
5324 else if (!strcmp(name, "sockcreate"))
5325 sid = __tsec->sockcreate_sid;
5326 else
5327 goto invalid;
5328 rcu_read_unlock();
5329
5330 if (!sid)
5331 return 0;
5332
5333 error = security_sid_to_context(sid, value, &len);
5334 if (error)
5335 return error;
5336 return len;
5337
5338 invalid:
5339 rcu_read_unlock();
5340 return -EINVAL;
5341 }
5342
5343 static int selinux_setprocattr(struct task_struct *p,
5344 char *name, void *value, size_t size)
5345 {
5346 struct task_security_struct *tsec;
5347 struct task_struct *tracer;
5348 struct cred *new;
5349 u32 sid = 0, ptsid;
5350 int error;
5351 char *str = value;
5352
5353 if (current != p) {
5354 /* SELinux only allows a process to change its own
5355 security attributes. */
5356 return -EACCES;
5357 }
5358
5359 /*
5360 * Basic control over ability to set these attributes at all.
5361 * current == p, but we'll pass them separately in case the
5362 * above restriction is ever removed.
5363 */
5364 if (!strcmp(name, "exec"))
5365 error = current_has_perm(p, PROCESS__SETEXEC);
5366 else if (!strcmp(name, "fscreate"))
5367 error = current_has_perm(p, PROCESS__SETFSCREATE);
5368 else if (!strcmp(name, "keycreate"))
5369 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5370 else if (!strcmp(name, "sockcreate"))
5371 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5372 else if (!strcmp(name, "current"))
5373 error = current_has_perm(p, PROCESS__SETCURRENT);
5374 else
5375 error = -EINVAL;
5376 if (error)
5377 return error;
5378
5379 /* Obtain a SID for the context, if one was specified. */
5380 if (size && str[1] && str[1] != '\n') {
5381 if (str[size-1] == '\n') {
5382 str[size-1] = 0;
5383 size--;
5384 }
5385 error = security_context_to_sid(value, size, &sid);
5386 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5387 if (!capable(CAP_MAC_ADMIN)) {
5388 struct audit_buffer *ab;
5389 size_t audit_size;
5390
5391 /* We strip a nul only if it is at the end, otherwise the
5392 * context contains a nul and we should audit that */
5393 if (str[size - 1] == '\0')
5394 audit_size = size - 1;
5395 else
5396 audit_size = size;
5397 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5398 audit_log_format(ab, "op=fscreate invalid_context=");
5399 audit_log_n_untrustedstring(ab, value, audit_size);
5400 audit_log_end(ab);
5401
5402 return error;
5403 }
5404 error = security_context_to_sid_force(value, size,
5405 &sid);
5406 }
5407 if (error)
5408 return error;
5409 }
5410
5411 new = prepare_creds();
5412 if (!new)
5413 return -ENOMEM;
5414
5415 /* Permission checking based on the specified context is
5416 performed during the actual operation (execve,
5417 open/mkdir/...), when we know the full context of the
5418 operation. See selinux_bprm_set_creds for the execve
5419 checks and may_create for the file creation checks. The
5420 operation will then fail if the context is not permitted. */
5421 tsec = new->security;
5422 if (!strcmp(name, "exec")) {
5423 tsec->exec_sid = sid;
5424 } else if (!strcmp(name, "fscreate")) {
5425 tsec->create_sid = sid;
5426 } else if (!strcmp(name, "keycreate")) {
5427 error = may_create_key(sid, p);
5428 if (error)
5429 goto abort_change;
5430 tsec->keycreate_sid = sid;
5431 } else if (!strcmp(name, "sockcreate")) {
5432 tsec->sockcreate_sid = sid;
5433 } else if (!strcmp(name, "current")) {
5434 error = -EINVAL;
5435 if (sid == 0)
5436 goto abort_change;
5437
5438 /* Only allow single threaded processes to change context */
5439 error = -EPERM;
5440 if (!current_is_single_threaded()) {
5441 error = security_bounded_transition(tsec->sid, sid);
5442 if (error)
5443 goto abort_change;
5444 }
5445
5446 /* Check permissions for the transition. */
5447 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5448 PROCESS__DYNTRANSITION, NULL);
5449 if (error)
5450 goto abort_change;
5451
5452 /* Check for ptracing, and update the task SID if ok.
5453 Otherwise, leave SID unchanged and fail. */
5454 ptsid = 0;
5455 task_lock(p);
5456 tracer = ptrace_parent(p);
5457 if (tracer)
5458 ptsid = task_sid(tracer);
5459 task_unlock(p);
5460
5461 if (tracer) {
5462 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5463 PROCESS__PTRACE, NULL);
5464 if (error)
5465 goto abort_change;
5466 }
5467
5468 tsec->sid = sid;
5469 } else {
5470 error = -EINVAL;
5471 goto abort_change;
5472 }
5473
5474 commit_creds(new);
5475 return size;
5476
5477 abort_change:
5478 abort_creds(new);
5479 return error;
5480 }
5481
5482 static int selinux_ismaclabel(const char *name)
5483 {
5484 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5485 }
5486
5487 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5488 {
5489 return security_sid_to_context(secid, secdata, seclen);
5490 }
5491
5492 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5493 {
5494 return security_context_to_sid(secdata, seclen, secid);
5495 }
5496
5497 static void selinux_release_secctx(char *secdata, u32 seclen)
5498 {
5499 kfree(secdata);
5500 }
5501
5502 /*
5503 * called with inode->i_mutex locked
5504 */
5505 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5506 {
5507 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5508 }
5509
5510 /*
5511 * called with inode->i_mutex locked
5512 */
5513 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5514 {
5515 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5516 }
5517
5518 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5519 {
5520 int len = 0;
5521 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5522 ctx, true);
5523 if (len < 0)
5524 return len;
5525 *ctxlen = len;
5526 return 0;
5527 }
5528 #ifdef CONFIG_KEYS
5529
5530 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5531 unsigned long flags)
5532 {
5533 const struct task_security_struct *tsec;
5534 struct key_security_struct *ksec;
5535
5536 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5537 if (!ksec)
5538 return -ENOMEM;
5539
5540 tsec = cred->security;
5541 if (tsec->keycreate_sid)
5542 ksec->sid = tsec->keycreate_sid;
5543 else
5544 ksec->sid = tsec->sid;
5545
5546 k->security = ksec;
5547 return 0;
5548 }
5549
5550 static void selinux_key_free(struct key *k)
5551 {
5552 struct key_security_struct *ksec = k->security;
5553
5554 k->security = NULL;
5555 kfree(ksec);
5556 }
5557
5558 static int selinux_key_permission(key_ref_t key_ref,
5559 const struct cred *cred,
5560 key_perm_t perm)
5561 {
5562 struct key *key;
5563 struct key_security_struct *ksec;
5564 u32 sid;
5565
5566 /* if no specific permissions are requested, we skip the
5567 permission check. No serious, additional covert channels
5568 appear to be created. */
5569 if (perm == 0)
5570 return 0;
5571
5572 sid = cred_sid(cred);
5573
5574 key = key_ref_to_ptr(key_ref);
5575 ksec = key->security;
5576
5577 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5578 }
5579
5580 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5581 {
5582 struct key_security_struct *ksec = key->security;
5583 char *context = NULL;
5584 unsigned len;
5585 int rc;
5586
5587 rc = security_sid_to_context(ksec->sid, &context, &len);
5588 if (!rc)
5589 rc = len;
5590 *_buffer = context;
5591 return rc;
5592 }
5593
5594 #endif
5595
5596 static struct security_operations selinux_ops = {
5597 .name = "selinux",
5598
5599 .ptrace_access_check = selinux_ptrace_access_check,
5600 .ptrace_traceme = selinux_ptrace_traceme,
5601 .capget = selinux_capget,
5602 .capset = selinux_capset,
5603 .capable = selinux_capable,
5604 .quotactl = selinux_quotactl,
5605 .quota_on = selinux_quota_on,
5606 .syslog = selinux_syslog,
5607 .vm_enough_memory = selinux_vm_enough_memory,
5608
5609 .netlink_send = selinux_netlink_send,
5610
5611 .bprm_set_creds = selinux_bprm_set_creds,
5612 .bprm_committing_creds = selinux_bprm_committing_creds,
5613 .bprm_committed_creds = selinux_bprm_committed_creds,
5614 .bprm_secureexec = selinux_bprm_secureexec,
5615
5616 .sb_alloc_security = selinux_sb_alloc_security,
5617 .sb_free_security = selinux_sb_free_security,
5618 .sb_copy_data = selinux_sb_copy_data,
5619 .sb_remount = selinux_sb_remount,
5620 .sb_kern_mount = selinux_sb_kern_mount,
5621 .sb_show_options = selinux_sb_show_options,
5622 .sb_statfs = selinux_sb_statfs,
5623 .sb_mount = selinux_mount,
5624 .sb_umount = selinux_umount,
5625 .sb_set_mnt_opts = selinux_set_mnt_opts,
5626 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
5627 .sb_parse_opts_str = selinux_parse_opts_str,
5628
5629 .dentry_init_security = selinux_dentry_init_security,
5630
5631 .inode_alloc_security = selinux_inode_alloc_security,
5632 .inode_free_security = selinux_inode_free_security,
5633 .inode_init_security = selinux_inode_init_security,
5634 .inode_create = selinux_inode_create,
5635 .inode_link = selinux_inode_link,
5636 .inode_unlink = selinux_inode_unlink,
5637 .inode_symlink = selinux_inode_symlink,
5638 .inode_mkdir = selinux_inode_mkdir,
5639 .inode_rmdir = selinux_inode_rmdir,
5640 .inode_mknod = selinux_inode_mknod,
5641 .inode_rename = selinux_inode_rename,
5642 .inode_readlink = selinux_inode_readlink,
5643 .inode_follow_link = selinux_inode_follow_link,
5644 .inode_permission = selinux_inode_permission,
5645 .inode_setattr = selinux_inode_setattr,
5646 .inode_getattr = selinux_inode_getattr,
5647 .inode_setxattr = selinux_inode_setxattr,
5648 .inode_post_setxattr = selinux_inode_post_setxattr,
5649 .inode_getxattr = selinux_inode_getxattr,
5650 .inode_listxattr = selinux_inode_listxattr,
5651 .inode_removexattr = selinux_inode_removexattr,
5652 .inode_getsecurity = selinux_inode_getsecurity,
5653 .inode_setsecurity = selinux_inode_setsecurity,
5654 .inode_listsecurity = selinux_inode_listsecurity,
5655 .inode_getsecid = selinux_inode_getsecid,
5656
5657 .file_permission = selinux_file_permission,
5658 .file_alloc_security = selinux_file_alloc_security,
5659 .file_free_security = selinux_file_free_security,
5660 .file_ioctl = selinux_file_ioctl,
5661 .mmap_file = selinux_mmap_file,
5662 .mmap_addr = selinux_mmap_addr,
5663 .file_mprotect = selinux_file_mprotect,
5664 .file_lock = selinux_file_lock,
5665 .file_fcntl = selinux_file_fcntl,
5666 .file_set_fowner = selinux_file_set_fowner,
5667 .file_send_sigiotask = selinux_file_send_sigiotask,
5668 .file_receive = selinux_file_receive,
5669
5670 .file_open = selinux_file_open,
5671
5672 .task_create = selinux_task_create,
5673 .cred_alloc_blank = selinux_cred_alloc_blank,
5674 .cred_free = selinux_cred_free,
5675 .cred_prepare = selinux_cred_prepare,
5676 .cred_transfer = selinux_cred_transfer,
5677 .kernel_act_as = selinux_kernel_act_as,
5678 .kernel_create_files_as = selinux_kernel_create_files_as,
5679 .kernel_module_request = selinux_kernel_module_request,
5680 .task_setpgid = selinux_task_setpgid,
5681 .task_getpgid = selinux_task_getpgid,
5682 .task_getsid = selinux_task_getsid,
5683 .task_getsecid = selinux_task_getsecid,
5684 .task_setnice = selinux_task_setnice,
5685 .task_setioprio = selinux_task_setioprio,
5686 .task_getioprio = selinux_task_getioprio,
5687 .task_setrlimit = selinux_task_setrlimit,
5688 .task_setscheduler = selinux_task_setscheduler,
5689 .task_getscheduler = selinux_task_getscheduler,
5690 .task_movememory = selinux_task_movememory,
5691 .task_kill = selinux_task_kill,
5692 .task_wait = selinux_task_wait,
5693 .task_to_inode = selinux_task_to_inode,
5694
5695 .ipc_permission = selinux_ipc_permission,
5696 .ipc_getsecid = selinux_ipc_getsecid,
5697
5698 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5699 .msg_msg_free_security = selinux_msg_msg_free_security,
5700
5701 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5702 .msg_queue_free_security = selinux_msg_queue_free_security,
5703 .msg_queue_associate = selinux_msg_queue_associate,
5704 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5705 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5706 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5707
5708 .shm_alloc_security = selinux_shm_alloc_security,
5709 .shm_free_security = selinux_shm_free_security,
5710 .shm_associate = selinux_shm_associate,
5711 .shm_shmctl = selinux_shm_shmctl,
5712 .shm_shmat = selinux_shm_shmat,
5713
5714 .sem_alloc_security = selinux_sem_alloc_security,
5715 .sem_free_security = selinux_sem_free_security,
5716 .sem_associate = selinux_sem_associate,
5717 .sem_semctl = selinux_sem_semctl,
5718 .sem_semop = selinux_sem_semop,
5719
5720 .d_instantiate = selinux_d_instantiate,
5721
5722 .getprocattr = selinux_getprocattr,
5723 .setprocattr = selinux_setprocattr,
5724
5725 .ismaclabel = selinux_ismaclabel,
5726 .secid_to_secctx = selinux_secid_to_secctx,
5727 .secctx_to_secid = selinux_secctx_to_secid,
5728 .release_secctx = selinux_release_secctx,
5729 .inode_notifysecctx = selinux_inode_notifysecctx,
5730 .inode_setsecctx = selinux_inode_setsecctx,
5731 .inode_getsecctx = selinux_inode_getsecctx,
5732
5733 .unix_stream_connect = selinux_socket_unix_stream_connect,
5734 .unix_may_send = selinux_socket_unix_may_send,
5735
5736 .socket_create = selinux_socket_create,
5737 .socket_post_create = selinux_socket_post_create,
5738 .socket_bind = selinux_socket_bind,
5739 .socket_connect = selinux_socket_connect,
5740 .socket_listen = selinux_socket_listen,
5741 .socket_accept = selinux_socket_accept,
5742 .socket_sendmsg = selinux_socket_sendmsg,
5743 .socket_recvmsg = selinux_socket_recvmsg,
5744 .socket_getsockname = selinux_socket_getsockname,
5745 .socket_getpeername = selinux_socket_getpeername,
5746 .socket_getsockopt = selinux_socket_getsockopt,
5747 .socket_setsockopt = selinux_socket_setsockopt,
5748 .socket_shutdown = selinux_socket_shutdown,
5749 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
5750 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5751 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
5752 .sk_alloc_security = selinux_sk_alloc_security,
5753 .sk_free_security = selinux_sk_free_security,
5754 .sk_clone_security = selinux_sk_clone_security,
5755 .sk_getsecid = selinux_sk_getsecid,
5756 .sock_graft = selinux_sock_graft,
5757 .inet_conn_request = selinux_inet_conn_request,
5758 .inet_csk_clone = selinux_inet_csk_clone,
5759 .inet_conn_established = selinux_inet_conn_established,
5760 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5761 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5762 .secmark_refcount_dec = selinux_secmark_refcount_dec,
5763 .req_classify_flow = selinux_req_classify_flow,
5764 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
5765 .tun_dev_free_security = selinux_tun_dev_free_security,
5766 .tun_dev_create = selinux_tun_dev_create,
5767 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
5768 .tun_dev_attach = selinux_tun_dev_attach,
5769 .tun_dev_open = selinux_tun_dev_open,
5770 .skb_owned_by = selinux_skb_owned_by,
5771
5772 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5773 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5774 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5775 .xfrm_policy_free_security = selinux_xfrm_policy_free,
5776 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
5777 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5778 .xfrm_state_free_security = selinux_xfrm_state_free,
5779 .xfrm_state_delete_security = selinux_xfrm_state_delete,
5780 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
5781 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
5782 .xfrm_decode_session = selinux_xfrm_decode_session,
5783 #endif
5784
5785 #ifdef CONFIG_KEYS
5786 .key_alloc = selinux_key_alloc,
5787 .key_free = selinux_key_free,
5788 .key_permission = selinux_key_permission,
5789 .key_getsecurity = selinux_key_getsecurity,
5790 #endif
5791
5792 #ifdef CONFIG_AUDIT
5793 .audit_rule_init = selinux_audit_rule_init,
5794 .audit_rule_known = selinux_audit_rule_known,
5795 .audit_rule_match = selinux_audit_rule_match,
5796 .audit_rule_free = selinux_audit_rule_free,
5797 #endif
5798 };
5799
5800 static __init int selinux_init(void)
5801 {
5802 if (!security_module_enable(&selinux_ops)) {
5803 selinux_enabled = 0;
5804 return 0;
5805 }
5806
5807 if (!selinux_enabled) {
5808 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5809 return 0;
5810 }
5811
5812 printk(KERN_INFO "SELinux: Initializing.\n");
5813
5814 /* Set the security state for the initial task. */
5815 cred_init_security();
5816
5817 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5818
5819 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5820 sizeof(struct inode_security_struct),
5821 0, SLAB_PANIC, NULL);
5822 avc_init();
5823
5824 if (register_security(&selinux_ops))
5825 panic("SELinux: Unable to register with kernel.\n");
5826
5827 if (selinux_enforcing)
5828 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
5829 else
5830 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
5831
5832 return 0;
5833 }
5834
5835 static void delayed_superblock_init(struct super_block *sb, void *unused)
5836 {
5837 superblock_doinit(sb, NULL);
5838 }
5839
5840 void selinux_complete_init(void)
5841 {
5842 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
5843
5844 /* Set up any superblocks initialized prior to the policy load. */
5845 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
5846 iterate_supers(delayed_superblock_init, NULL);
5847 }
5848
5849 /* SELinux requires early initialization in order to label
5850 all processes and objects when they are created. */
5851 security_initcall(selinux_init);
5852
5853 #if defined(CONFIG_NETFILTER)
5854
5855 static struct nf_hook_ops selinux_ipv4_ops[] = {
5856 {
5857 .hook = selinux_ipv4_postroute,
5858 .owner = THIS_MODULE,
5859 .pf = NFPROTO_IPV4,
5860 .hooknum = NF_INET_POST_ROUTING,
5861 .priority = NF_IP_PRI_SELINUX_LAST,
5862 },
5863 {
5864 .hook = selinux_ipv4_forward,
5865 .owner = THIS_MODULE,
5866 .pf = NFPROTO_IPV4,
5867 .hooknum = NF_INET_FORWARD,
5868 .priority = NF_IP_PRI_SELINUX_FIRST,
5869 },
5870 {
5871 .hook = selinux_ipv4_output,
5872 .owner = THIS_MODULE,
5873 .pf = NFPROTO_IPV4,
5874 .hooknum = NF_INET_LOCAL_OUT,
5875 .priority = NF_IP_PRI_SELINUX_FIRST,
5876 }
5877 };
5878
5879 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5880
5881 static struct nf_hook_ops selinux_ipv6_ops[] = {
5882 {
5883 .hook = selinux_ipv6_postroute,
5884 .owner = THIS_MODULE,
5885 .pf = NFPROTO_IPV6,
5886 .hooknum = NF_INET_POST_ROUTING,
5887 .priority = NF_IP6_PRI_SELINUX_LAST,
5888 },
5889 {
5890 .hook = selinux_ipv6_forward,
5891 .owner = THIS_MODULE,
5892 .pf = NFPROTO_IPV6,
5893 .hooknum = NF_INET_FORWARD,
5894 .priority = NF_IP6_PRI_SELINUX_FIRST,
5895 }
5896 };
5897
5898 #endif /* IPV6 */
5899
5900 static int __init selinux_nf_ip_init(void)
5901 {
5902 int err = 0;
5903
5904 if (!selinux_enabled)
5905 goto out;
5906
5907 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5908
5909 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5910 if (err)
5911 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5912
5913 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5914 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5915 if (err)
5916 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5917 #endif /* IPV6 */
5918
5919 out:
5920 return err;
5921 }
5922
5923 __initcall(selinux_nf_ip_init);
5924
5925 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5926 static void selinux_nf_ip_exit(void)
5927 {
5928 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5929
5930 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5931 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5932 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5933 #endif /* IPV6 */
5934 }
5935 #endif
5936
5937 #else /* CONFIG_NETFILTER */
5938
5939 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5940 #define selinux_nf_ip_exit()
5941 #endif
5942
5943 #endif /* CONFIG_NETFILTER */
5944
5945 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5946 static int selinux_disabled;
5947
5948 int selinux_disable(void)
5949 {
5950 if (ss_initialized) {
5951 /* Not permitted after initial policy load. */
5952 return -EINVAL;
5953 }
5954
5955 if (selinux_disabled) {
5956 /* Only do this once. */
5957 return -EINVAL;
5958 }
5959
5960 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5961
5962 selinux_disabled = 1;
5963 selinux_enabled = 0;
5964
5965 reset_security_ops();
5966
5967 /* Try to destroy the avc node cache */
5968 avc_disable();
5969
5970 /* Unregister netfilter hooks. */
5971 selinux_nf_ip_exit();
5972
5973 /* Unregister selinuxfs. */
5974 exit_sel_fs();
5975
5976 return 0;
5977 }
5978 #endif