]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - security/selinux/hooks.c
selinux: delay inode label lookup as long as possible
[mirror_ubuntu-artful-kernel.git] / security / selinux / hooks.c
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul@paul-moore.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
24 */
25
26 #include <linux/init.h>
27 #include <linux/kd.h>
28 #include <linux/kernel.h>
29 #include <linux/tracehook.h>
30 #include <linux/errno.h>
31 #include <linux/sched.h>
32 #include <linux/lsm_hooks.h>
33 #include <linux/xattr.h>
34 #include <linux/capability.h>
35 #include <linux/unistd.h>
36 #include <linux/mm.h>
37 #include <linux/mman.h>
38 #include <linux/slab.h>
39 #include <linux/pagemap.h>
40 #include <linux/proc_fs.h>
41 #include <linux/swap.h>
42 #include <linux/spinlock.h>
43 #include <linux/syscalls.h>
44 #include <linux/dcache.h>
45 #include <linux/file.h>
46 #include <linux/fdtable.h>
47 #include <linux/namei.h>
48 #include <linux/mount.h>
49 #include <linux/netfilter_ipv4.h>
50 #include <linux/netfilter_ipv6.h>
51 #include <linux/tty.h>
52 #include <net/icmp.h>
53 #include <net/ip.h> /* for local_port_range[] */
54 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
55 #include <net/inet_connection_sock.h>
56 #include <net/net_namespace.h>
57 #include <net/netlabel.h>
58 #include <linux/uaccess.h>
59 #include <asm/ioctls.h>
60 #include <linux/atomic.h>
61 #include <linux/bitops.h>
62 #include <linux/interrupt.h>
63 #include <linux/netdevice.h> /* for network interface checks */
64 #include <net/netlink.h>
65 #include <linux/tcp.h>
66 #include <linux/udp.h>
67 #include <linux/dccp.h>
68 #include <linux/quota.h>
69 #include <linux/un.h> /* for Unix socket types */
70 #include <net/af_unix.h> /* for Unix socket types */
71 #include <linux/parser.h>
72 #include <linux/nfs_mount.h>
73 #include <net/ipv6.h>
74 #include <linux/hugetlb.h>
75 #include <linux/personality.h>
76 #include <linux/audit.h>
77 #include <linux/string.h>
78 #include <linux/selinux.h>
79 #include <linux/mutex.h>
80 #include <linux/posix-timers.h>
81 #include <linux/syslog.h>
82 #include <linux/user_namespace.h>
83 #include <linux/export.h>
84 #include <linux/msg.h>
85 #include <linux/shm.h>
86
87 #include "avc.h"
88 #include "objsec.h"
89 #include "netif.h"
90 #include "netnode.h"
91 #include "netport.h"
92 #include "xfrm.h"
93 #include "netlabel.h"
94 #include "audit.h"
95 #include "avc_ss.h"
96
97 /* SECMARK reference count */
98 static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
99
100 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
101 int selinux_enforcing;
102
103 static int __init enforcing_setup(char *str)
104 {
105 unsigned long enforcing;
106 if (!kstrtoul(str, 0, &enforcing))
107 selinux_enforcing = enforcing ? 1 : 0;
108 return 1;
109 }
110 __setup("enforcing=", enforcing_setup);
111 #endif
112
113 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
114 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
115
116 static int __init selinux_enabled_setup(char *str)
117 {
118 unsigned long enabled;
119 if (!kstrtoul(str, 0, &enabled))
120 selinux_enabled = enabled ? 1 : 0;
121 return 1;
122 }
123 __setup("selinux=", selinux_enabled_setup);
124 #else
125 int selinux_enabled = 1;
126 #endif
127
128 static struct kmem_cache *sel_inode_cache;
129 static struct kmem_cache *file_security_cache;
130
131 /**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
138 * enabled, false (0) if SECMARK is disabled. If the always_check_network
139 * policy capability is enabled, SECMARK is always considered enabled.
140 *
141 */
142 static int selinux_secmark_enabled(void)
143 {
144 return (selinux_policycap_alwaysnetwork || atomic_read(&selinux_secmark_refcount));
145 }
146
147 /**
148 * selinux_peerlbl_enabled - Check to see if peer labeling is currently enabled
149 *
150 * Description:
151 * This function checks if NetLabel or labeled IPSEC is enabled. Returns true
152 * (1) if any are enabled or false (0) if neither are enabled. If the
153 * always_check_network policy capability is enabled, peer labeling
154 * is always considered enabled.
155 *
156 */
157 static int selinux_peerlbl_enabled(void)
158 {
159 return (selinux_policycap_alwaysnetwork || netlbl_enabled() || selinux_xfrm_enabled());
160 }
161
162 static int selinux_netcache_avc_callback(u32 event)
163 {
164 if (event == AVC_CALLBACK_RESET) {
165 sel_netif_flush();
166 sel_netnode_flush();
167 sel_netport_flush();
168 synchronize_net();
169 }
170 return 0;
171 }
172
173 /*
174 * initialise the security for the init task
175 */
176 static void cred_init_security(void)
177 {
178 struct cred *cred = (struct cred *) current->real_cred;
179 struct task_security_struct *tsec;
180
181 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
182 if (!tsec)
183 panic("SELinux: Failed to initialize initial task.\n");
184
185 tsec->osid = tsec->sid = SECINITSID_KERNEL;
186 cred->security = tsec;
187 }
188
189 /*
190 * get the security ID of a set of credentials
191 */
192 static inline u32 cred_sid(const struct cred *cred)
193 {
194 const struct task_security_struct *tsec;
195
196 tsec = cred->security;
197 return tsec->sid;
198 }
199
200 /*
201 * get the objective security ID of a task
202 */
203 static inline u32 task_sid(const struct task_struct *task)
204 {
205 u32 sid;
206
207 rcu_read_lock();
208 sid = cred_sid(__task_cred(task));
209 rcu_read_unlock();
210 return sid;
211 }
212
213 /*
214 * get the subjective security ID of the current task
215 */
216 static inline u32 current_sid(void)
217 {
218 const struct task_security_struct *tsec = current_security();
219
220 return tsec->sid;
221 }
222
223 /* Allocate and free functions for each kind of security blob. */
224
225 static int inode_alloc_security(struct inode *inode)
226 {
227 struct inode_security_struct *isec;
228 u32 sid = current_sid();
229
230 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
231 if (!isec)
232 return -ENOMEM;
233
234 mutex_init(&isec->lock);
235 INIT_LIST_HEAD(&isec->list);
236 isec->inode = inode;
237 isec->sid = SECINITSID_UNLABELED;
238 isec->sclass = SECCLASS_FILE;
239 isec->task_sid = sid;
240 inode->i_security = isec;
241
242 return 0;
243 }
244
245 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
246
247 /*
248 * Try reloading inode security labels that have been marked as invalid. The
249 * @may_sleep parameter indicates when sleeping and thus reloading labels is
250 * allowed; when set to false, returns ERR_PTR(-ECHILD) when the label is
251 * invalid. The @opt_dentry parameter should be set to a dentry of the inode;
252 * when no dentry is available, set it to NULL instead.
253 */
254 static int __inode_security_revalidate(struct inode *inode,
255 struct dentry *opt_dentry,
256 bool may_sleep)
257 {
258 struct inode_security_struct *isec = inode->i_security;
259
260 might_sleep_if(may_sleep);
261
262 if (isec->initialized != LABEL_INITIALIZED) {
263 if (!may_sleep)
264 return -ECHILD;
265
266 /*
267 * Try reloading the inode security label. This will fail if
268 * @opt_dentry is NULL and no dentry for this inode can be
269 * found; in that case, continue using the old label.
270 */
271 inode_doinit_with_dentry(inode, opt_dentry);
272 }
273 return 0;
274 }
275
276 static struct inode_security_struct *inode_security_novalidate(struct inode *inode)
277 {
278 return inode->i_security;
279 }
280
281 static struct inode_security_struct *inode_security_rcu(struct inode *inode, bool rcu)
282 {
283 int error;
284
285 error = __inode_security_revalidate(inode, NULL, !rcu);
286 if (error)
287 return ERR_PTR(error);
288 return inode->i_security;
289 }
290
291 /*
292 * Get the security label of an inode.
293 */
294 static struct inode_security_struct *inode_security(struct inode *inode)
295 {
296 __inode_security_revalidate(inode, NULL, true);
297 return inode->i_security;
298 }
299
300 static struct inode_security_struct *backing_inode_security_novalidate(struct dentry *dentry)
301 {
302 struct inode *inode = d_backing_inode(dentry);
303
304 return inode->i_security;
305 }
306
307 /*
308 * Get the security label of a dentry's backing inode.
309 */
310 static struct inode_security_struct *backing_inode_security(struct dentry *dentry)
311 {
312 struct inode *inode = d_backing_inode(dentry);
313
314 __inode_security_revalidate(inode, dentry, true);
315 return inode->i_security;
316 }
317
318 static void inode_free_rcu(struct rcu_head *head)
319 {
320 struct inode_security_struct *isec;
321
322 isec = container_of(head, struct inode_security_struct, rcu);
323 kmem_cache_free(sel_inode_cache, isec);
324 }
325
326 static void inode_free_security(struct inode *inode)
327 {
328 struct inode_security_struct *isec = inode->i_security;
329 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
330
331 /*
332 * As not all inode security structures are in a list, we check for
333 * empty list outside of the lock to make sure that we won't waste
334 * time taking a lock doing nothing.
335 *
336 * The list_del_init() function can be safely called more than once.
337 * It should not be possible for this function to be called with
338 * concurrent list_add(), but for better safety against future changes
339 * in the code, we use list_empty_careful() here.
340 */
341 if (!list_empty_careful(&isec->list)) {
342 spin_lock(&sbsec->isec_lock);
343 list_del_init(&isec->list);
344 spin_unlock(&sbsec->isec_lock);
345 }
346
347 /*
348 * The inode may still be referenced in a path walk and
349 * a call to selinux_inode_permission() can be made
350 * after inode_free_security() is called. Ideally, the VFS
351 * wouldn't do this, but fixing that is a much harder
352 * job. For now, simply free the i_security via RCU, and
353 * leave the current inode->i_security pointer intact.
354 * The inode will be freed after the RCU grace period too.
355 */
356 call_rcu(&isec->rcu, inode_free_rcu);
357 }
358
359 static int file_alloc_security(struct file *file)
360 {
361 struct file_security_struct *fsec;
362 u32 sid = current_sid();
363
364 fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL);
365 if (!fsec)
366 return -ENOMEM;
367
368 fsec->sid = sid;
369 fsec->fown_sid = sid;
370 file->f_security = fsec;
371
372 return 0;
373 }
374
375 static void file_free_security(struct file *file)
376 {
377 struct file_security_struct *fsec = file->f_security;
378 file->f_security = NULL;
379 kmem_cache_free(file_security_cache, fsec);
380 }
381
382 static int superblock_alloc_security(struct super_block *sb)
383 {
384 struct superblock_security_struct *sbsec;
385
386 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
387 if (!sbsec)
388 return -ENOMEM;
389
390 mutex_init(&sbsec->lock);
391 INIT_LIST_HEAD(&sbsec->isec_head);
392 spin_lock_init(&sbsec->isec_lock);
393 sbsec->sb = sb;
394 sbsec->sid = SECINITSID_UNLABELED;
395 sbsec->def_sid = SECINITSID_FILE;
396 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
397 sb->s_security = sbsec;
398
399 return 0;
400 }
401
402 static void superblock_free_security(struct super_block *sb)
403 {
404 struct superblock_security_struct *sbsec = sb->s_security;
405 sb->s_security = NULL;
406 kfree(sbsec);
407 }
408
409 /* The file system's label must be initialized prior to use. */
410
411 static const char *labeling_behaviors[7] = {
412 "uses xattr",
413 "uses transition SIDs",
414 "uses task SIDs",
415 "uses genfs_contexts",
416 "not configured for labeling",
417 "uses mountpoint labeling",
418 "uses native labeling",
419 };
420
421 static inline int inode_doinit(struct inode *inode)
422 {
423 return inode_doinit_with_dentry(inode, NULL);
424 }
425
426 enum {
427 Opt_error = -1,
428 Opt_context = 1,
429 Opt_fscontext = 2,
430 Opt_defcontext = 3,
431 Opt_rootcontext = 4,
432 Opt_labelsupport = 5,
433 Opt_nextmntopt = 6,
434 };
435
436 #define NUM_SEL_MNT_OPTS (Opt_nextmntopt - 1)
437
438 static const match_table_t tokens = {
439 {Opt_context, CONTEXT_STR "%s"},
440 {Opt_fscontext, FSCONTEXT_STR "%s"},
441 {Opt_defcontext, DEFCONTEXT_STR "%s"},
442 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
443 {Opt_labelsupport, LABELSUPP_STR},
444 {Opt_error, NULL},
445 };
446
447 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
448
449 static int may_context_mount_sb_relabel(u32 sid,
450 struct superblock_security_struct *sbsec,
451 const struct cred *cred)
452 {
453 const struct task_security_struct *tsec = cred->security;
454 int rc;
455
456 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
457 FILESYSTEM__RELABELFROM, NULL);
458 if (rc)
459 return rc;
460
461 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
462 FILESYSTEM__RELABELTO, NULL);
463 return rc;
464 }
465
466 static int may_context_mount_inode_relabel(u32 sid,
467 struct superblock_security_struct *sbsec,
468 const struct cred *cred)
469 {
470 const struct task_security_struct *tsec = cred->security;
471 int rc;
472 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
473 FILESYSTEM__RELABELFROM, NULL);
474 if (rc)
475 return rc;
476
477 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
478 FILESYSTEM__ASSOCIATE, NULL);
479 return rc;
480 }
481
482 static int selinux_is_sblabel_mnt(struct super_block *sb)
483 {
484 struct superblock_security_struct *sbsec = sb->s_security;
485
486 return sbsec->behavior == SECURITY_FS_USE_XATTR ||
487 sbsec->behavior == SECURITY_FS_USE_TRANS ||
488 sbsec->behavior == SECURITY_FS_USE_TASK ||
489 sbsec->behavior == SECURITY_FS_USE_NATIVE ||
490 /* Special handling. Genfs but also in-core setxattr handler */
491 !strcmp(sb->s_type->name, "sysfs") ||
492 !strcmp(sb->s_type->name, "pstore") ||
493 !strcmp(sb->s_type->name, "debugfs") ||
494 !strcmp(sb->s_type->name, "rootfs");
495 }
496
497 static int sb_finish_set_opts(struct super_block *sb)
498 {
499 struct superblock_security_struct *sbsec = sb->s_security;
500 struct dentry *root = sb->s_root;
501 struct inode *root_inode = d_backing_inode(root);
502 int rc = 0;
503
504 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
505 /* Make sure that the xattr handler exists and that no
506 error other than -ENODATA is returned by getxattr on
507 the root directory. -ENODATA is ok, as this may be
508 the first boot of the SELinux kernel before we have
509 assigned xattr values to the filesystem. */
510 if (!root_inode->i_op->getxattr) {
511 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
512 "xattr support\n", sb->s_id, sb->s_type->name);
513 rc = -EOPNOTSUPP;
514 goto out;
515 }
516 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
517 if (rc < 0 && rc != -ENODATA) {
518 if (rc == -EOPNOTSUPP)
519 printk(KERN_WARNING "SELinux: (dev %s, type "
520 "%s) has no security xattr handler\n",
521 sb->s_id, sb->s_type->name);
522 else
523 printk(KERN_WARNING "SELinux: (dev %s, type "
524 "%s) getxattr errno %d\n", sb->s_id,
525 sb->s_type->name, -rc);
526 goto out;
527 }
528 }
529
530 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
531 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
532 sb->s_id, sb->s_type->name);
533
534 sbsec->flags |= SE_SBINITIALIZED;
535 if (selinux_is_sblabel_mnt(sb))
536 sbsec->flags |= SBLABEL_MNT;
537
538 /* Initialize the root inode. */
539 rc = inode_doinit_with_dentry(root_inode, root);
540
541 /* Initialize any other inodes associated with the superblock, e.g.
542 inodes created prior to initial policy load or inodes created
543 during get_sb by a pseudo filesystem that directly
544 populates itself. */
545 spin_lock(&sbsec->isec_lock);
546 next_inode:
547 if (!list_empty(&sbsec->isec_head)) {
548 struct inode_security_struct *isec =
549 list_entry(sbsec->isec_head.next,
550 struct inode_security_struct, list);
551 struct inode *inode = isec->inode;
552 list_del_init(&isec->list);
553 spin_unlock(&sbsec->isec_lock);
554 inode = igrab(inode);
555 if (inode) {
556 if (!IS_PRIVATE(inode))
557 inode_doinit(inode);
558 iput(inode);
559 }
560 spin_lock(&sbsec->isec_lock);
561 goto next_inode;
562 }
563 spin_unlock(&sbsec->isec_lock);
564 out:
565 return rc;
566 }
567
568 /*
569 * This function should allow an FS to ask what it's mount security
570 * options were so it can use those later for submounts, displaying
571 * mount options, or whatever.
572 */
573 static int selinux_get_mnt_opts(const struct super_block *sb,
574 struct security_mnt_opts *opts)
575 {
576 int rc = 0, i;
577 struct superblock_security_struct *sbsec = sb->s_security;
578 char *context = NULL;
579 u32 len;
580 char tmp;
581
582 security_init_mnt_opts(opts);
583
584 if (!(sbsec->flags & SE_SBINITIALIZED))
585 return -EINVAL;
586
587 if (!ss_initialized)
588 return -EINVAL;
589
590 /* make sure we always check enough bits to cover the mask */
591 BUILD_BUG_ON(SE_MNTMASK >= (1 << NUM_SEL_MNT_OPTS));
592
593 tmp = sbsec->flags & SE_MNTMASK;
594 /* count the number of mount options for this sb */
595 for (i = 0; i < NUM_SEL_MNT_OPTS; i++) {
596 if (tmp & 0x01)
597 opts->num_mnt_opts++;
598 tmp >>= 1;
599 }
600 /* Check if the Label support flag is set */
601 if (sbsec->flags & SBLABEL_MNT)
602 opts->num_mnt_opts++;
603
604 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
605 if (!opts->mnt_opts) {
606 rc = -ENOMEM;
607 goto out_free;
608 }
609
610 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
611 if (!opts->mnt_opts_flags) {
612 rc = -ENOMEM;
613 goto out_free;
614 }
615
616 i = 0;
617 if (sbsec->flags & FSCONTEXT_MNT) {
618 rc = security_sid_to_context(sbsec->sid, &context, &len);
619 if (rc)
620 goto out_free;
621 opts->mnt_opts[i] = context;
622 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
623 }
624 if (sbsec->flags & CONTEXT_MNT) {
625 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
626 if (rc)
627 goto out_free;
628 opts->mnt_opts[i] = context;
629 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
630 }
631 if (sbsec->flags & DEFCONTEXT_MNT) {
632 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
633 if (rc)
634 goto out_free;
635 opts->mnt_opts[i] = context;
636 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
637 }
638 if (sbsec->flags & ROOTCONTEXT_MNT) {
639 struct dentry *root = sbsec->sb->s_root;
640 struct inode_security_struct *isec = backing_inode_security(root);
641
642 rc = security_sid_to_context(isec->sid, &context, &len);
643 if (rc)
644 goto out_free;
645 opts->mnt_opts[i] = context;
646 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
647 }
648 if (sbsec->flags & SBLABEL_MNT) {
649 opts->mnt_opts[i] = NULL;
650 opts->mnt_opts_flags[i++] = SBLABEL_MNT;
651 }
652
653 BUG_ON(i != opts->num_mnt_opts);
654
655 return 0;
656
657 out_free:
658 security_free_mnt_opts(opts);
659 return rc;
660 }
661
662 static int bad_option(struct superblock_security_struct *sbsec, char flag,
663 u32 old_sid, u32 new_sid)
664 {
665 char mnt_flags = sbsec->flags & SE_MNTMASK;
666
667 /* check if the old mount command had the same options */
668 if (sbsec->flags & SE_SBINITIALIZED)
669 if (!(sbsec->flags & flag) ||
670 (old_sid != new_sid))
671 return 1;
672
673 /* check if we were passed the same options twice,
674 * aka someone passed context=a,context=b
675 */
676 if (!(sbsec->flags & SE_SBINITIALIZED))
677 if (mnt_flags & flag)
678 return 1;
679 return 0;
680 }
681
682 /*
683 * Allow filesystems with binary mount data to explicitly set mount point
684 * labeling information.
685 */
686 static int selinux_set_mnt_opts(struct super_block *sb,
687 struct security_mnt_opts *opts,
688 unsigned long kern_flags,
689 unsigned long *set_kern_flags)
690 {
691 const struct cred *cred = current_cred();
692 int rc = 0, i;
693 struct superblock_security_struct *sbsec = sb->s_security;
694 const char *name = sb->s_type->name;
695 struct dentry *root = sbsec->sb->s_root;
696 struct inode_security_struct *root_isec;
697 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
698 u32 defcontext_sid = 0;
699 char **mount_options = opts->mnt_opts;
700 int *flags = opts->mnt_opts_flags;
701 int num_opts = opts->num_mnt_opts;
702
703 mutex_lock(&sbsec->lock);
704
705 if (!ss_initialized) {
706 if (!num_opts) {
707 /* Defer initialization until selinux_complete_init,
708 after the initial policy is loaded and the security
709 server is ready to handle calls. */
710 goto out;
711 }
712 rc = -EINVAL;
713 printk(KERN_WARNING "SELinux: Unable to set superblock options "
714 "before the security server is initialized\n");
715 goto out;
716 }
717 if (kern_flags && !set_kern_flags) {
718 /* Specifying internal flags without providing a place to
719 * place the results is not allowed */
720 rc = -EINVAL;
721 goto out;
722 }
723
724 /*
725 * Binary mount data FS will come through this function twice. Once
726 * from an explicit call and once from the generic calls from the vfs.
727 * Since the generic VFS calls will not contain any security mount data
728 * we need to skip the double mount verification.
729 *
730 * This does open a hole in which we will not notice if the first
731 * mount using this sb set explict options and a second mount using
732 * this sb does not set any security options. (The first options
733 * will be used for both mounts)
734 */
735 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
736 && (num_opts == 0))
737 goto out;
738
739 root_isec = backing_inode_security_novalidate(root);
740
741 /*
742 * parse the mount options, check if they are valid sids.
743 * also check if someone is trying to mount the same sb more
744 * than once with different security options.
745 */
746 for (i = 0; i < num_opts; i++) {
747 u32 sid;
748
749 if (flags[i] == SBLABEL_MNT)
750 continue;
751 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
752 if (rc) {
753 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
754 "(%s) failed for (dev %s, type %s) errno=%d\n",
755 mount_options[i], sb->s_id, name, rc);
756 goto out;
757 }
758 switch (flags[i]) {
759 case FSCONTEXT_MNT:
760 fscontext_sid = sid;
761
762 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
763 fscontext_sid))
764 goto out_double_mount;
765
766 sbsec->flags |= FSCONTEXT_MNT;
767 break;
768 case CONTEXT_MNT:
769 context_sid = sid;
770
771 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
772 context_sid))
773 goto out_double_mount;
774
775 sbsec->flags |= CONTEXT_MNT;
776 break;
777 case ROOTCONTEXT_MNT:
778 rootcontext_sid = sid;
779
780 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
781 rootcontext_sid))
782 goto out_double_mount;
783
784 sbsec->flags |= ROOTCONTEXT_MNT;
785
786 break;
787 case DEFCONTEXT_MNT:
788 defcontext_sid = sid;
789
790 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
791 defcontext_sid))
792 goto out_double_mount;
793
794 sbsec->flags |= DEFCONTEXT_MNT;
795
796 break;
797 default:
798 rc = -EINVAL;
799 goto out;
800 }
801 }
802
803 if (sbsec->flags & SE_SBINITIALIZED) {
804 /* previously mounted with options, but not on this attempt? */
805 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
806 goto out_double_mount;
807 rc = 0;
808 goto out;
809 }
810
811 if (strcmp(sb->s_type->name, "proc") == 0)
812 sbsec->flags |= SE_SBPROC | SE_SBGENFS;
813
814 if (!strcmp(sb->s_type->name, "debugfs") ||
815 !strcmp(sb->s_type->name, "sysfs") ||
816 !strcmp(sb->s_type->name, "pstore"))
817 sbsec->flags |= SE_SBGENFS;
818
819 if (!sbsec->behavior) {
820 /*
821 * Determine the labeling behavior to use for this
822 * filesystem type.
823 */
824 rc = security_fs_use(sb);
825 if (rc) {
826 printk(KERN_WARNING
827 "%s: security_fs_use(%s) returned %d\n",
828 __func__, sb->s_type->name, rc);
829 goto out;
830 }
831 }
832 /* sets the context of the superblock for the fs being mounted. */
833 if (fscontext_sid) {
834 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
835 if (rc)
836 goto out;
837
838 sbsec->sid = fscontext_sid;
839 }
840
841 /*
842 * Switch to using mount point labeling behavior.
843 * sets the label used on all file below the mountpoint, and will set
844 * the superblock context if not already set.
845 */
846 if (kern_flags & SECURITY_LSM_NATIVE_LABELS && !context_sid) {
847 sbsec->behavior = SECURITY_FS_USE_NATIVE;
848 *set_kern_flags |= SECURITY_LSM_NATIVE_LABELS;
849 }
850
851 if (context_sid) {
852 if (!fscontext_sid) {
853 rc = may_context_mount_sb_relabel(context_sid, sbsec,
854 cred);
855 if (rc)
856 goto out;
857 sbsec->sid = context_sid;
858 } else {
859 rc = may_context_mount_inode_relabel(context_sid, sbsec,
860 cred);
861 if (rc)
862 goto out;
863 }
864 if (!rootcontext_sid)
865 rootcontext_sid = context_sid;
866
867 sbsec->mntpoint_sid = context_sid;
868 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
869 }
870
871 if (rootcontext_sid) {
872 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
873 cred);
874 if (rc)
875 goto out;
876
877 root_isec->sid = rootcontext_sid;
878 root_isec->initialized = LABEL_INITIALIZED;
879 }
880
881 if (defcontext_sid) {
882 if (sbsec->behavior != SECURITY_FS_USE_XATTR &&
883 sbsec->behavior != SECURITY_FS_USE_NATIVE) {
884 rc = -EINVAL;
885 printk(KERN_WARNING "SELinux: defcontext option is "
886 "invalid for this filesystem type\n");
887 goto out;
888 }
889
890 if (defcontext_sid != sbsec->def_sid) {
891 rc = may_context_mount_inode_relabel(defcontext_sid,
892 sbsec, cred);
893 if (rc)
894 goto out;
895 }
896
897 sbsec->def_sid = defcontext_sid;
898 }
899
900 rc = sb_finish_set_opts(sb);
901 out:
902 mutex_unlock(&sbsec->lock);
903 return rc;
904 out_double_mount:
905 rc = -EINVAL;
906 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
907 "security settings for (dev %s, type %s)\n", sb->s_id, name);
908 goto out;
909 }
910
911 static int selinux_cmp_sb_context(const struct super_block *oldsb,
912 const struct super_block *newsb)
913 {
914 struct superblock_security_struct *old = oldsb->s_security;
915 struct superblock_security_struct *new = newsb->s_security;
916 char oldflags = old->flags & SE_MNTMASK;
917 char newflags = new->flags & SE_MNTMASK;
918
919 if (oldflags != newflags)
920 goto mismatch;
921 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
922 goto mismatch;
923 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
924 goto mismatch;
925 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
926 goto mismatch;
927 if (oldflags & ROOTCONTEXT_MNT) {
928 struct inode_security_struct *oldroot = backing_inode_security(oldsb->s_root);
929 struct inode_security_struct *newroot = backing_inode_security(newsb->s_root);
930 if (oldroot->sid != newroot->sid)
931 goto mismatch;
932 }
933 return 0;
934 mismatch:
935 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
936 "different security settings for (dev %s, "
937 "type %s)\n", newsb->s_id, newsb->s_type->name);
938 return -EBUSY;
939 }
940
941 static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
942 struct super_block *newsb)
943 {
944 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
945 struct superblock_security_struct *newsbsec = newsb->s_security;
946
947 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
948 int set_context = (oldsbsec->flags & CONTEXT_MNT);
949 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
950
951 /*
952 * if the parent was able to be mounted it clearly had no special lsm
953 * mount options. thus we can safely deal with this superblock later
954 */
955 if (!ss_initialized)
956 return 0;
957
958 /* how can we clone if the old one wasn't set up?? */
959 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
960
961 /* if fs is reusing a sb, make sure that the contexts match */
962 if (newsbsec->flags & SE_SBINITIALIZED)
963 return selinux_cmp_sb_context(oldsb, newsb);
964
965 mutex_lock(&newsbsec->lock);
966
967 newsbsec->flags = oldsbsec->flags;
968
969 newsbsec->sid = oldsbsec->sid;
970 newsbsec->def_sid = oldsbsec->def_sid;
971 newsbsec->behavior = oldsbsec->behavior;
972
973 if (set_context) {
974 u32 sid = oldsbsec->mntpoint_sid;
975
976 if (!set_fscontext)
977 newsbsec->sid = sid;
978 if (!set_rootcontext) {
979 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
980 newisec->sid = sid;
981 }
982 newsbsec->mntpoint_sid = sid;
983 }
984 if (set_rootcontext) {
985 const struct inode_security_struct *oldisec = backing_inode_security(oldsb->s_root);
986 struct inode_security_struct *newisec = backing_inode_security(newsb->s_root);
987
988 newisec->sid = oldisec->sid;
989 }
990
991 sb_finish_set_opts(newsb);
992 mutex_unlock(&newsbsec->lock);
993 return 0;
994 }
995
996 static int selinux_parse_opts_str(char *options,
997 struct security_mnt_opts *opts)
998 {
999 char *p;
1000 char *context = NULL, *defcontext = NULL;
1001 char *fscontext = NULL, *rootcontext = NULL;
1002 int rc, num_mnt_opts = 0;
1003
1004 opts->num_mnt_opts = 0;
1005
1006 /* Standard string-based options. */
1007 while ((p = strsep(&options, "|")) != NULL) {
1008 int token;
1009 substring_t args[MAX_OPT_ARGS];
1010
1011 if (!*p)
1012 continue;
1013
1014 token = match_token(p, tokens, args);
1015
1016 switch (token) {
1017 case Opt_context:
1018 if (context || defcontext) {
1019 rc = -EINVAL;
1020 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1021 goto out_err;
1022 }
1023 context = match_strdup(&args[0]);
1024 if (!context) {
1025 rc = -ENOMEM;
1026 goto out_err;
1027 }
1028 break;
1029
1030 case Opt_fscontext:
1031 if (fscontext) {
1032 rc = -EINVAL;
1033 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1034 goto out_err;
1035 }
1036 fscontext = match_strdup(&args[0]);
1037 if (!fscontext) {
1038 rc = -ENOMEM;
1039 goto out_err;
1040 }
1041 break;
1042
1043 case Opt_rootcontext:
1044 if (rootcontext) {
1045 rc = -EINVAL;
1046 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1047 goto out_err;
1048 }
1049 rootcontext = match_strdup(&args[0]);
1050 if (!rootcontext) {
1051 rc = -ENOMEM;
1052 goto out_err;
1053 }
1054 break;
1055
1056 case Opt_defcontext:
1057 if (context || defcontext) {
1058 rc = -EINVAL;
1059 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
1060 goto out_err;
1061 }
1062 defcontext = match_strdup(&args[0]);
1063 if (!defcontext) {
1064 rc = -ENOMEM;
1065 goto out_err;
1066 }
1067 break;
1068 case Opt_labelsupport:
1069 break;
1070 default:
1071 rc = -EINVAL;
1072 printk(KERN_WARNING "SELinux: unknown mount option\n");
1073 goto out_err;
1074
1075 }
1076 }
1077
1078 rc = -ENOMEM;
1079 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
1080 if (!opts->mnt_opts)
1081 goto out_err;
1082
1083 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
1084 if (!opts->mnt_opts_flags) {
1085 kfree(opts->mnt_opts);
1086 goto out_err;
1087 }
1088
1089 if (fscontext) {
1090 opts->mnt_opts[num_mnt_opts] = fscontext;
1091 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
1092 }
1093 if (context) {
1094 opts->mnt_opts[num_mnt_opts] = context;
1095 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
1096 }
1097 if (rootcontext) {
1098 opts->mnt_opts[num_mnt_opts] = rootcontext;
1099 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
1100 }
1101 if (defcontext) {
1102 opts->mnt_opts[num_mnt_opts] = defcontext;
1103 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
1104 }
1105
1106 opts->num_mnt_opts = num_mnt_opts;
1107 return 0;
1108
1109 out_err:
1110 kfree(context);
1111 kfree(defcontext);
1112 kfree(fscontext);
1113 kfree(rootcontext);
1114 return rc;
1115 }
1116 /*
1117 * string mount options parsing and call set the sbsec
1118 */
1119 static int superblock_doinit(struct super_block *sb, void *data)
1120 {
1121 int rc = 0;
1122 char *options = data;
1123 struct security_mnt_opts opts;
1124
1125 security_init_mnt_opts(&opts);
1126
1127 if (!data)
1128 goto out;
1129
1130 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
1131
1132 rc = selinux_parse_opts_str(options, &opts);
1133 if (rc)
1134 goto out_err;
1135
1136 out:
1137 rc = selinux_set_mnt_opts(sb, &opts, 0, NULL);
1138
1139 out_err:
1140 security_free_mnt_opts(&opts);
1141 return rc;
1142 }
1143
1144 static void selinux_write_opts(struct seq_file *m,
1145 struct security_mnt_opts *opts)
1146 {
1147 int i;
1148 char *prefix;
1149
1150 for (i = 0; i < opts->num_mnt_opts; i++) {
1151 char *has_comma;
1152
1153 if (opts->mnt_opts[i])
1154 has_comma = strchr(opts->mnt_opts[i], ',');
1155 else
1156 has_comma = NULL;
1157
1158 switch (opts->mnt_opts_flags[i]) {
1159 case CONTEXT_MNT:
1160 prefix = CONTEXT_STR;
1161 break;
1162 case FSCONTEXT_MNT:
1163 prefix = FSCONTEXT_STR;
1164 break;
1165 case ROOTCONTEXT_MNT:
1166 prefix = ROOTCONTEXT_STR;
1167 break;
1168 case DEFCONTEXT_MNT:
1169 prefix = DEFCONTEXT_STR;
1170 break;
1171 case SBLABEL_MNT:
1172 seq_putc(m, ',');
1173 seq_puts(m, LABELSUPP_STR);
1174 continue;
1175 default:
1176 BUG();
1177 return;
1178 };
1179 /* we need a comma before each option */
1180 seq_putc(m, ',');
1181 seq_puts(m, prefix);
1182 if (has_comma)
1183 seq_putc(m, '\"');
1184 seq_escape(m, opts->mnt_opts[i], "\"\n\\");
1185 if (has_comma)
1186 seq_putc(m, '\"');
1187 }
1188 }
1189
1190 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1191 {
1192 struct security_mnt_opts opts;
1193 int rc;
1194
1195 rc = selinux_get_mnt_opts(sb, &opts);
1196 if (rc) {
1197 /* before policy load we may get EINVAL, don't show anything */
1198 if (rc == -EINVAL)
1199 rc = 0;
1200 return rc;
1201 }
1202
1203 selinux_write_opts(m, &opts);
1204
1205 security_free_mnt_opts(&opts);
1206
1207 return rc;
1208 }
1209
1210 static inline u16 inode_mode_to_security_class(umode_t mode)
1211 {
1212 switch (mode & S_IFMT) {
1213 case S_IFSOCK:
1214 return SECCLASS_SOCK_FILE;
1215 case S_IFLNK:
1216 return SECCLASS_LNK_FILE;
1217 case S_IFREG:
1218 return SECCLASS_FILE;
1219 case S_IFBLK:
1220 return SECCLASS_BLK_FILE;
1221 case S_IFDIR:
1222 return SECCLASS_DIR;
1223 case S_IFCHR:
1224 return SECCLASS_CHR_FILE;
1225 case S_IFIFO:
1226 return SECCLASS_FIFO_FILE;
1227
1228 }
1229
1230 return SECCLASS_FILE;
1231 }
1232
1233 static inline int default_protocol_stream(int protocol)
1234 {
1235 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1236 }
1237
1238 static inline int default_protocol_dgram(int protocol)
1239 {
1240 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1241 }
1242
1243 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1244 {
1245 switch (family) {
1246 case PF_UNIX:
1247 switch (type) {
1248 case SOCK_STREAM:
1249 case SOCK_SEQPACKET:
1250 return SECCLASS_UNIX_STREAM_SOCKET;
1251 case SOCK_DGRAM:
1252 return SECCLASS_UNIX_DGRAM_SOCKET;
1253 }
1254 break;
1255 case PF_INET:
1256 case PF_INET6:
1257 switch (type) {
1258 case SOCK_STREAM:
1259 if (default_protocol_stream(protocol))
1260 return SECCLASS_TCP_SOCKET;
1261 else
1262 return SECCLASS_RAWIP_SOCKET;
1263 case SOCK_DGRAM:
1264 if (default_protocol_dgram(protocol))
1265 return SECCLASS_UDP_SOCKET;
1266 else
1267 return SECCLASS_RAWIP_SOCKET;
1268 case SOCK_DCCP:
1269 return SECCLASS_DCCP_SOCKET;
1270 default:
1271 return SECCLASS_RAWIP_SOCKET;
1272 }
1273 break;
1274 case PF_NETLINK:
1275 switch (protocol) {
1276 case NETLINK_ROUTE:
1277 return SECCLASS_NETLINK_ROUTE_SOCKET;
1278 case NETLINK_SOCK_DIAG:
1279 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1280 case NETLINK_NFLOG:
1281 return SECCLASS_NETLINK_NFLOG_SOCKET;
1282 case NETLINK_XFRM:
1283 return SECCLASS_NETLINK_XFRM_SOCKET;
1284 case NETLINK_SELINUX:
1285 return SECCLASS_NETLINK_SELINUX_SOCKET;
1286 case NETLINK_ISCSI:
1287 return SECCLASS_NETLINK_ISCSI_SOCKET;
1288 case NETLINK_AUDIT:
1289 return SECCLASS_NETLINK_AUDIT_SOCKET;
1290 case NETLINK_FIB_LOOKUP:
1291 return SECCLASS_NETLINK_FIB_LOOKUP_SOCKET;
1292 case NETLINK_CONNECTOR:
1293 return SECCLASS_NETLINK_CONNECTOR_SOCKET;
1294 case NETLINK_NETFILTER:
1295 return SECCLASS_NETLINK_NETFILTER_SOCKET;
1296 case NETLINK_DNRTMSG:
1297 return SECCLASS_NETLINK_DNRT_SOCKET;
1298 case NETLINK_KOBJECT_UEVENT:
1299 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1300 case NETLINK_GENERIC:
1301 return SECCLASS_NETLINK_GENERIC_SOCKET;
1302 case NETLINK_SCSITRANSPORT:
1303 return SECCLASS_NETLINK_SCSITRANSPORT_SOCKET;
1304 case NETLINK_RDMA:
1305 return SECCLASS_NETLINK_RDMA_SOCKET;
1306 case NETLINK_CRYPTO:
1307 return SECCLASS_NETLINK_CRYPTO_SOCKET;
1308 default:
1309 return SECCLASS_NETLINK_SOCKET;
1310 }
1311 case PF_PACKET:
1312 return SECCLASS_PACKET_SOCKET;
1313 case PF_KEY:
1314 return SECCLASS_KEY_SOCKET;
1315 case PF_APPLETALK:
1316 return SECCLASS_APPLETALK_SOCKET;
1317 }
1318
1319 return SECCLASS_SOCKET;
1320 }
1321
1322 static int selinux_genfs_get_sid(struct dentry *dentry,
1323 u16 tclass,
1324 u16 flags,
1325 u32 *sid)
1326 {
1327 int rc;
1328 struct super_block *sb = dentry->d_inode->i_sb;
1329 char *buffer, *path;
1330
1331 buffer = (char *)__get_free_page(GFP_KERNEL);
1332 if (!buffer)
1333 return -ENOMEM;
1334
1335 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1336 if (IS_ERR(path))
1337 rc = PTR_ERR(path);
1338 else {
1339 if (flags & SE_SBPROC) {
1340 /* each process gets a /proc/PID/ entry. Strip off the
1341 * PID part to get a valid selinux labeling.
1342 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1343 while (path[1] >= '0' && path[1] <= '9') {
1344 path[1] = '/';
1345 path++;
1346 }
1347 }
1348 rc = security_genfs_sid(sb->s_type->name, path, tclass, sid);
1349 }
1350 free_page((unsigned long)buffer);
1351 return rc;
1352 }
1353
1354 /* The inode's security attributes must be initialized before first use. */
1355 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1356 {
1357 struct superblock_security_struct *sbsec = NULL;
1358 struct inode_security_struct *isec = inode->i_security;
1359 u32 sid;
1360 struct dentry *dentry;
1361 #define INITCONTEXTLEN 255
1362 char *context = NULL;
1363 unsigned len = 0;
1364 int rc = 0;
1365
1366 if (isec->initialized == LABEL_INITIALIZED)
1367 goto out;
1368
1369 mutex_lock(&isec->lock);
1370 if (isec->initialized == LABEL_INITIALIZED)
1371 goto out_unlock;
1372
1373 sbsec = inode->i_sb->s_security;
1374 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1375 /* Defer initialization until selinux_complete_init,
1376 after the initial policy is loaded and the security
1377 server is ready to handle calls. */
1378 spin_lock(&sbsec->isec_lock);
1379 if (list_empty(&isec->list))
1380 list_add(&isec->list, &sbsec->isec_head);
1381 spin_unlock(&sbsec->isec_lock);
1382 goto out_unlock;
1383 }
1384
1385 switch (sbsec->behavior) {
1386 case SECURITY_FS_USE_NATIVE:
1387 break;
1388 case SECURITY_FS_USE_XATTR:
1389 if (!inode->i_op->getxattr) {
1390 isec->sid = sbsec->def_sid;
1391 break;
1392 }
1393
1394 /* Need a dentry, since the xattr API requires one.
1395 Life would be simpler if we could just pass the inode. */
1396 if (opt_dentry) {
1397 /* Called from d_instantiate or d_splice_alias. */
1398 dentry = dget(opt_dentry);
1399 } else {
1400 /* Called from selinux_complete_init, try to find a dentry. */
1401 dentry = d_find_alias(inode);
1402 }
1403 if (!dentry) {
1404 /*
1405 * this is can be hit on boot when a file is accessed
1406 * before the policy is loaded. When we load policy we
1407 * may find inodes that have no dentry on the
1408 * sbsec->isec_head list. No reason to complain as these
1409 * will get fixed up the next time we go through
1410 * inode_doinit with a dentry, before these inodes could
1411 * be used again by userspace.
1412 */
1413 goto out_unlock;
1414 }
1415
1416 len = INITCONTEXTLEN;
1417 context = kmalloc(len+1, GFP_NOFS);
1418 if (!context) {
1419 rc = -ENOMEM;
1420 dput(dentry);
1421 goto out_unlock;
1422 }
1423 context[len] = '\0';
1424 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1425 context, len);
1426 if (rc == -ERANGE) {
1427 kfree(context);
1428
1429 /* Need a larger buffer. Query for the right size. */
1430 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1431 NULL, 0);
1432 if (rc < 0) {
1433 dput(dentry);
1434 goto out_unlock;
1435 }
1436 len = rc;
1437 context = kmalloc(len+1, GFP_NOFS);
1438 if (!context) {
1439 rc = -ENOMEM;
1440 dput(dentry);
1441 goto out_unlock;
1442 }
1443 context[len] = '\0';
1444 rc = inode->i_op->getxattr(dentry,
1445 XATTR_NAME_SELINUX,
1446 context, len);
1447 }
1448 dput(dentry);
1449 if (rc < 0) {
1450 if (rc != -ENODATA) {
1451 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1452 "%d for dev=%s ino=%ld\n", __func__,
1453 -rc, inode->i_sb->s_id, inode->i_ino);
1454 kfree(context);
1455 goto out_unlock;
1456 }
1457 /* Map ENODATA to the default file SID */
1458 sid = sbsec->def_sid;
1459 rc = 0;
1460 } else {
1461 rc = security_context_to_sid_default(context, rc, &sid,
1462 sbsec->def_sid,
1463 GFP_NOFS);
1464 if (rc) {
1465 char *dev = inode->i_sb->s_id;
1466 unsigned long ino = inode->i_ino;
1467
1468 if (rc == -EINVAL) {
1469 if (printk_ratelimit())
1470 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1471 "context=%s. This indicates you may need to relabel the inode or the "
1472 "filesystem in question.\n", ino, dev, context);
1473 } else {
1474 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1475 "returned %d for dev=%s ino=%ld\n",
1476 __func__, context, -rc, dev, ino);
1477 }
1478 kfree(context);
1479 /* Leave with the unlabeled SID */
1480 rc = 0;
1481 break;
1482 }
1483 }
1484 kfree(context);
1485 isec->sid = sid;
1486 break;
1487 case SECURITY_FS_USE_TASK:
1488 isec->sid = isec->task_sid;
1489 break;
1490 case SECURITY_FS_USE_TRANS:
1491 /* Default to the fs SID. */
1492 isec->sid = sbsec->sid;
1493
1494 /* Try to obtain a transition SID. */
1495 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1496 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1497 isec->sclass, NULL, &sid);
1498 if (rc)
1499 goto out_unlock;
1500 isec->sid = sid;
1501 break;
1502 case SECURITY_FS_USE_MNTPOINT:
1503 isec->sid = sbsec->mntpoint_sid;
1504 break;
1505 default:
1506 /* Default to the fs superblock SID. */
1507 isec->sid = sbsec->sid;
1508
1509 if ((sbsec->flags & SE_SBGENFS) && !S_ISLNK(inode->i_mode)) {
1510 /* We must have a dentry to determine the label on
1511 * procfs inodes */
1512 if (opt_dentry)
1513 /* Called from d_instantiate or
1514 * d_splice_alias. */
1515 dentry = dget(opt_dentry);
1516 else
1517 /* Called from selinux_complete_init, try to
1518 * find a dentry. */
1519 dentry = d_find_alias(inode);
1520 /*
1521 * This can be hit on boot when a file is accessed
1522 * before the policy is loaded. When we load policy we
1523 * may find inodes that have no dentry on the
1524 * sbsec->isec_head list. No reason to complain as
1525 * these will get fixed up the next time we go through
1526 * inode_doinit() with a dentry, before these inodes
1527 * could be used again by userspace.
1528 */
1529 if (!dentry)
1530 goto out_unlock;
1531 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1532 rc = selinux_genfs_get_sid(dentry, isec->sclass,
1533 sbsec->flags, &sid);
1534 dput(dentry);
1535 if (rc)
1536 goto out_unlock;
1537 isec->sid = sid;
1538 }
1539 break;
1540 }
1541
1542 isec->initialized = LABEL_INITIALIZED;
1543
1544 out_unlock:
1545 mutex_unlock(&isec->lock);
1546 out:
1547 if (isec->sclass == SECCLASS_FILE)
1548 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1549 return rc;
1550 }
1551
1552 /* Convert a Linux signal to an access vector. */
1553 static inline u32 signal_to_av(int sig)
1554 {
1555 u32 perm = 0;
1556
1557 switch (sig) {
1558 case SIGCHLD:
1559 /* Commonly granted from child to parent. */
1560 perm = PROCESS__SIGCHLD;
1561 break;
1562 case SIGKILL:
1563 /* Cannot be caught or ignored */
1564 perm = PROCESS__SIGKILL;
1565 break;
1566 case SIGSTOP:
1567 /* Cannot be caught or ignored */
1568 perm = PROCESS__SIGSTOP;
1569 break;
1570 default:
1571 /* All other signals. */
1572 perm = PROCESS__SIGNAL;
1573 break;
1574 }
1575
1576 return perm;
1577 }
1578
1579 /*
1580 * Check permission between a pair of credentials
1581 * fork check, ptrace check, etc.
1582 */
1583 static int cred_has_perm(const struct cred *actor,
1584 const struct cred *target,
1585 u32 perms)
1586 {
1587 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1588
1589 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1590 }
1591
1592 /*
1593 * Check permission between a pair of tasks, e.g. signal checks,
1594 * fork check, ptrace check, etc.
1595 * tsk1 is the actor and tsk2 is the target
1596 * - this uses the default subjective creds of tsk1
1597 */
1598 static int task_has_perm(const struct task_struct *tsk1,
1599 const struct task_struct *tsk2,
1600 u32 perms)
1601 {
1602 const struct task_security_struct *__tsec1, *__tsec2;
1603 u32 sid1, sid2;
1604
1605 rcu_read_lock();
1606 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1607 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1608 rcu_read_unlock();
1609 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1610 }
1611
1612 /*
1613 * Check permission between current and another task, e.g. signal checks,
1614 * fork check, ptrace check, etc.
1615 * current is the actor and tsk2 is the target
1616 * - this uses current's subjective creds
1617 */
1618 static int current_has_perm(const struct task_struct *tsk,
1619 u32 perms)
1620 {
1621 u32 sid, tsid;
1622
1623 sid = current_sid();
1624 tsid = task_sid(tsk);
1625 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1626 }
1627
1628 #if CAP_LAST_CAP > 63
1629 #error Fix SELinux to handle capabilities > 63.
1630 #endif
1631
1632 /* Check whether a task is allowed to use a capability. */
1633 static int cred_has_capability(const struct cred *cred,
1634 int cap, int audit)
1635 {
1636 struct common_audit_data ad;
1637 struct av_decision avd;
1638 u16 sclass;
1639 u32 sid = cred_sid(cred);
1640 u32 av = CAP_TO_MASK(cap);
1641 int rc;
1642
1643 ad.type = LSM_AUDIT_DATA_CAP;
1644 ad.u.cap = cap;
1645
1646 switch (CAP_TO_INDEX(cap)) {
1647 case 0:
1648 sclass = SECCLASS_CAPABILITY;
1649 break;
1650 case 1:
1651 sclass = SECCLASS_CAPABILITY2;
1652 break;
1653 default:
1654 printk(KERN_ERR
1655 "SELinux: out of range capability %d\n", cap);
1656 BUG();
1657 return -EINVAL;
1658 }
1659
1660 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1661 if (audit == SECURITY_CAP_AUDIT) {
1662 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1663 if (rc2)
1664 return rc2;
1665 }
1666 return rc;
1667 }
1668
1669 /* Check whether a task is allowed to use a system operation. */
1670 static int task_has_system(struct task_struct *tsk,
1671 u32 perms)
1672 {
1673 u32 sid = task_sid(tsk);
1674
1675 return avc_has_perm(sid, SECINITSID_KERNEL,
1676 SECCLASS_SYSTEM, perms, NULL);
1677 }
1678
1679 /* Check whether a task has a particular permission to an inode.
1680 The 'adp' parameter is optional and allows other audit
1681 data to be passed (e.g. the dentry). */
1682 static int inode_has_perm(const struct cred *cred,
1683 struct inode *inode,
1684 u32 perms,
1685 struct common_audit_data *adp)
1686 {
1687 struct inode_security_struct *isec;
1688 u32 sid;
1689
1690 validate_creds(cred);
1691
1692 if (unlikely(IS_PRIVATE(inode)))
1693 return 0;
1694
1695 sid = cred_sid(cred);
1696 isec = inode->i_security;
1697
1698 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1699 }
1700
1701 /* Same as inode_has_perm, but pass explicit audit data containing
1702 the dentry to help the auditing code to more easily generate the
1703 pathname if needed. */
1704 static inline int dentry_has_perm(const struct cred *cred,
1705 struct dentry *dentry,
1706 u32 av)
1707 {
1708 struct inode *inode = d_backing_inode(dentry);
1709 struct common_audit_data ad;
1710
1711 ad.type = LSM_AUDIT_DATA_DENTRY;
1712 ad.u.dentry = dentry;
1713 __inode_security_revalidate(inode, dentry, true);
1714 return inode_has_perm(cred, inode, av, &ad);
1715 }
1716
1717 /* Same as inode_has_perm, but pass explicit audit data containing
1718 the path to help the auditing code to more easily generate the
1719 pathname if needed. */
1720 static inline int path_has_perm(const struct cred *cred,
1721 const struct path *path,
1722 u32 av)
1723 {
1724 struct inode *inode = d_backing_inode(path->dentry);
1725 struct common_audit_data ad;
1726
1727 ad.type = LSM_AUDIT_DATA_PATH;
1728 ad.u.path = *path;
1729 __inode_security_revalidate(inode, path->dentry, true);
1730 return inode_has_perm(cred, inode, av, &ad);
1731 }
1732
1733 /* Same as path_has_perm, but uses the inode from the file struct. */
1734 static inline int file_path_has_perm(const struct cred *cred,
1735 struct file *file,
1736 u32 av)
1737 {
1738 struct common_audit_data ad;
1739
1740 ad.type = LSM_AUDIT_DATA_PATH;
1741 ad.u.path = file->f_path;
1742 return inode_has_perm(cred, file_inode(file), av, &ad);
1743 }
1744
1745 /* Check whether a task can use an open file descriptor to
1746 access an inode in a given way. Check access to the
1747 descriptor itself, and then use dentry_has_perm to
1748 check a particular permission to the file.
1749 Access to the descriptor is implicitly granted if it
1750 has the same SID as the process. If av is zero, then
1751 access to the file is not checked, e.g. for cases
1752 where only the descriptor is affected like seek. */
1753 static int file_has_perm(const struct cred *cred,
1754 struct file *file,
1755 u32 av)
1756 {
1757 struct file_security_struct *fsec = file->f_security;
1758 struct inode *inode = file_inode(file);
1759 struct common_audit_data ad;
1760 u32 sid = cred_sid(cred);
1761 int rc;
1762
1763 ad.type = LSM_AUDIT_DATA_PATH;
1764 ad.u.path = file->f_path;
1765
1766 if (sid != fsec->sid) {
1767 rc = avc_has_perm(sid, fsec->sid,
1768 SECCLASS_FD,
1769 FD__USE,
1770 &ad);
1771 if (rc)
1772 goto out;
1773 }
1774
1775 /* av is zero if only checking access to the descriptor. */
1776 rc = 0;
1777 if (av)
1778 rc = inode_has_perm(cred, inode, av, &ad);
1779
1780 out:
1781 return rc;
1782 }
1783
1784 /*
1785 * Determine the label for an inode that might be unioned.
1786 */
1787 static int selinux_determine_inode_label(struct inode *dir,
1788 const struct qstr *name,
1789 u16 tclass,
1790 u32 *_new_isid)
1791 {
1792 const struct superblock_security_struct *sbsec = dir->i_sb->s_security;
1793 const struct task_security_struct *tsec = current_security();
1794
1795 if ((sbsec->flags & SE_SBINITIALIZED) &&
1796 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)) {
1797 *_new_isid = sbsec->mntpoint_sid;
1798 } else if ((sbsec->flags & SBLABEL_MNT) &&
1799 tsec->create_sid) {
1800 *_new_isid = tsec->create_sid;
1801 } else {
1802 const struct inode_security_struct *dsec = inode_security(dir);
1803 return security_transition_sid(tsec->sid, dsec->sid, tclass,
1804 name, _new_isid);
1805 }
1806
1807 return 0;
1808 }
1809
1810 /* Check whether a task can create a file. */
1811 static int may_create(struct inode *dir,
1812 struct dentry *dentry,
1813 u16 tclass)
1814 {
1815 const struct task_security_struct *tsec = current_security();
1816 struct inode_security_struct *dsec;
1817 struct superblock_security_struct *sbsec;
1818 u32 sid, newsid;
1819 struct common_audit_data ad;
1820 int rc;
1821
1822 dsec = inode_security(dir);
1823 sbsec = dir->i_sb->s_security;
1824
1825 sid = tsec->sid;
1826
1827 ad.type = LSM_AUDIT_DATA_DENTRY;
1828 ad.u.dentry = dentry;
1829
1830 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1831 DIR__ADD_NAME | DIR__SEARCH,
1832 &ad);
1833 if (rc)
1834 return rc;
1835
1836 rc = selinux_determine_inode_label(dir, &dentry->d_name, tclass,
1837 &newsid);
1838 if (rc)
1839 return rc;
1840
1841 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1842 if (rc)
1843 return rc;
1844
1845 return avc_has_perm(newsid, sbsec->sid,
1846 SECCLASS_FILESYSTEM,
1847 FILESYSTEM__ASSOCIATE, &ad);
1848 }
1849
1850 /* Check whether a task can create a key. */
1851 static int may_create_key(u32 ksid,
1852 struct task_struct *ctx)
1853 {
1854 u32 sid = task_sid(ctx);
1855
1856 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1857 }
1858
1859 #define MAY_LINK 0
1860 #define MAY_UNLINK 1
1861 #define MAY_RMDIR 2
1862
1863 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1864 static int may_link(struct inode *dir,
1865 struct dentry *dentry,
1866 int kind)
1867
1868 {
1869 struct inode_security_struct *dsec, *isec;
1870 struct common_audit_data ad;
1871 u32 sid = current_sid();
1872 u32 av;
1873 int rc;
1874
1875 dsec = inode_security(dir);
1876 isec = backing_inode_security(dentry);
1877
1878 ad.type = LSM_AUDIT_DATA_DENTRY;
1879 ad.u.dentry = dentry;
1880
1881 av = DIR__SEARCH;
1882 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1883 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1884 if (rc)
1885 return rc;
1886
1887 switch (kind) {
1888 case MAY_LINK:
1889 av = FILE__LINK;
1890 break;
1891 case MAY_UNLINK:
1892 av = FILE__UNLINK;
1893 break;
1894 case MAY_RMDIR:
1895 av = DIR__RMDIR;
1896 break;
1897 default:
1898 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1899 __func__, kind);
1900 return 0;
1901 }
1902
1903 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1904 return rc;
1905 }
1906
1907 static inline int may_rename(struct inode *old_dir,
1908 struct dentry *old_dentry,
1909 struct inode *new_dir,
1910 struct dentry *new_dentry)
1911 {
1912 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1913 struct common_audit_data ad;
1914 u32 sid = current_sid();
1915 u32 av;
1916 int old_is_dir, new_is_dir;
1917 int rc;
1918
1919 old_dsec = inode_security(old_dir);
1920 old_isec = backing_inode_security(old_dentry);
1921 old_is_dir = d_is_dir(old_dentry);
1922 new_dsec = inode_security(new_dir);
1923
1924 ad.type = LSM_AUDIT_DATA_DENTRY;
1925
1926 ad.u.dentry = old_dentry;
1927 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1928 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1929 if (rc)
1930 return rc;
1931 rc = avc_has_perm(sid, old_isec->sid,
1932 old_isec->sclass, FILE__RENAME, &ad);
1933 if (rc)
1934 return rc;
1935 if (old_is_dir && new_dir != old_dir) {
1936 rc = avc_has_perm(sid, old_isec->sid,
1937 old_isec->sclass, DIR__REPARENT, &ad);
1938 if (rc)
1939 return rc;
1940 }
1941
1942 ad.u.dentry = new_dentry;
1943 av = DIR__ADD_NAME | DIR__SEARCH;
1944 if (d_is_positive(new_dentry))
1945 av |= DIR__REMOVE_NAME;
1946 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1947 if (rc)
1948 return rc;
1949 if (d_is_positive(new_dentry)) {
1950 new_isec = backing_inode_security(new_dentry);
1951 new_is_dir = d_is_dir(new_dentry);
1952 rc = avc_has_perm(sid, new_isec->sid,
1953 new_isec->sclass,
1954 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1955 if (rc)
1956 return rc;
1957 }
1958
1959 return 0;
1960 }
1961
1962 /* Check whether a task can perform a filesystem operation. */
1963 static int superblock_has_perm(const struct cred *cred,
1964 struct super_block *sb,
1965 u32 perms,
1966 struct common_audit_data *ad)
1967 {
1968 struct superblock_security_struct *sbsec;
1969 u32 sid = cred_sid(cred);
1970
1971 sbsec = sb->s_security;
1972 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1973 }
1974
1975 /* Convert a Linux mode and permission mask to an access vector. */
1976 static inline u32 file_mask_to_av(int mode, int mask)
1977 {
1978 u32 av = 0;
1979
1980 if (!S_ISDIR(mode)) {
1981 if (mask & MAY_EXEC)
1982 av |= FILE__EXECUTE;
1983 if (mask & MAY_READ)
1984 av |= FILE__READ;
1985
1986 if (mask & MAY_APPEND)
1987 av |= FILE__APPEND;
1988 else if (mask & MAY_WRITE)
1989 av |= FILE__WRITE;
1990
1991 } else {
1992 if (mask & MAY_EXEC)
1993 av |= DIR__SEARCH;
1994 if (mask & MAY_WRITE)
1995 av |= DIR__WRITE;
1996 if (mask & MAY_READ)
1997 av |= DIR__READ;
1998 }
1999
2000 return av;
2001 }
2002
2003 /* Convert a Linux file to an access vector. */
2004 static inline u32 file_to_av(struct file *file)
2005 {
2006 u32 av = 0;
2007
2008 if (file->f_mode & FMODE_READ)
2009 av |= FILE__READ;
2010 if (file->f_mode & FMODE_WRITE) {
2011 if (file->f_flags & O_APPEND)
2012 av |= FILE__APPEND;
2013 else
2014 av |= FILE__WRITE;
2015 }
2016 if (!av) {
2017 /*
2018 * Special file opened with flags 3 for ioctl-only use.
2019 */
2020 av = FILE__IOCTL;
2021 }
2022
2023 return av;
2024 }
2025
2026 /*
2027 * Convert a file to an access vector and include the correct open
2028 * open permission.
2029 */
2030 static inline u32 open_file_to_av(struct file *file)
2031 {
2032 u32 av = file_to_av(file);
2033
2034 if (selinux_policycap_openperm)
2035 av |= FILE__OPEN;
2036
2037 return av;
2038 }
2039
2040 /* Hook functions begin here. */
2041
2042 static int selinux_binder_set_context_mgr(struct task_struct *mgr)
2043 {
2044 u32 mysid = current_sid();
2045 u32 mgrsid = task_sid(mgr);
2046
2047 return avc_has_perm(mysid, mgrsid, SECCLASS_BINDER,
2048 BINDER__SET_CONTEXT_MGR, NULL);
2049 }
2050
2051 static int selinux_binder_transaction(struct task_struct *from,
2052 struct task_struct *to)
2053 {
2054 u32 mysid = current_sid();
2055 u32 fromsid = task_sid(from);
2056 u32 tosid = task_sid(to);
2057 int rc;
2058
2059 if (mysid != fromsid) {
2060 rc = avc_has_perm(mysid, fromsid, SECCLASS_BINDER,
2061 BINDER__IMPERSONATE, NULL);
2062 if (rc)
2063 return rc;
2064 }
2065
2066 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__CALL,
2067 NULL);
2068 }
2069
2070 static int selinux_binder_transfer_binder(struct task_struct *from,
2071 struct task_struct *to)
2072 {
2073 u32 fromsid = task_sid(from);
2074 u32 tosid = task_sid(to);
2075
2076 return avc_has_perm(fromsid, tosid, SECCLASS_BINDER, BINDER__TRANSFER,
2077 NULL);
2078 }
2079
2080 static int selinux_binder_transfer_file(struct task_struct *from,
2081 struct task_struct *to,
2082 struct file *file)
2083 {
2084 u32 sid = task_sid(to);
2085 struct file_security_struct *fsec = file->f_security;
2086 struct dentry *dentry = file->f_path.dentry;
2087 struct inode_security_struct *isec;
2088 struct common_audit_data ad;
2089 int rc;
2090
2091 ad.type = LSM_AUDIT_DATA_PATH;
2092 ad.u.path = file->f_path;
2093
2094 if (sid != fsec->sid) {
2095 rc = avc_has_perm(sid, fsec->sid,
2096 SECCLASS_FD,
2097 FD__USE,
2098 &ad);
2099 if (rc)
2100 return rc;
2101 }
2102
2103 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
2104 return 0;
2105
2106 isec = backing_inode_security(dentry);
2107 return avc_has_perm(sid, isec->sid, isec->sclass, file_to_av(file),
2108 &ad);
2109 }
2110
2111 static int selinux_ptrace_access_check(struct task_struct *child,
2112 unsigned int mode)
2113 {
2114 if (mode & PTRACE_MODE_READ) {
2115 u32 sid = current_sid();
2116 u32 csid = task_sid(child);
2117 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
2118 }
2119
2120 return current_has_perm(child, PROCESS__PTRACE);
2121 }
2122
2123 static int selinux_ptrace_traceme(struct task_struct *parent)
2124 {
2125 return task_has_perm(parent, current, PROCESS__PTRACE);
2126 }
2127
2128 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
2129 kernel_cap_t *inheritable, kernel_cap_t *permitted)
2130 {
2131 return current_has_perm(target, PROCESS__GETCAP);
2132 }
2133
2134 static int selinux_capset(struct cred *new, const struct cred *old,
2135 const kernel_cap_t *effective,
2136 const kernel_cap_t *inheritable,
2137 const kernel_cap_t *permitted)
2138 {
2139 return cred_has_perm(old, new, PROCESS__SETCAP);
2140 }
2141
2142 /*
2143 * (This comment used to live with the selinux_task_setuid hook,
2144 * which was removed).
2145 *
2146 * Since setuid only affects the current process, and since the SELinux
2147 * controls are not based on the Linux identity attributes, SELinux does not
2148 * need to control this operation. However, SELinux does control the use of
2149 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
2150 */
2151
2152 static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
2153 int cap, int audit)
2154 {
2155 return cred_has_capability(cred, cap, audit);
2156 }
2157
2158 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2159 {
2160 const struct cred *cred = current_cred();
2161 int rc = 0;
2162
2163 if (!sb)
2164 return 0;
2165
2166 switch (cmds) {
2167 case Q_SYNC:
2168 case Q_QUOTAON:
2169 case Q_QUOTAOFF:
2170 case Q_SETINFO:
2171 case Q_SETQUOTA:
2172 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2173 break;
2174 case Q_GETFMT:
2175 case Q_GETINFO:
2176 case Q_GETQUOTA:
2177 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2178 break;
2179 default:
2180 rc = 0; /* let the kernel handle invalid cmds */
2181 break;
2182 }
2183 return rc;
2184 }
2185
2186 static int selinux_quota_on(struct dentry *dentry)
2187 {
2188 const struct cred *cred = current_cred();
2189
2190 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
2191 }
2192
2193 static int selinux_syslog(int type)
2194 {
2195 int rc;
2196
2197 switch (type) {
2198 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2199 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
2200 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2201 break;
2202 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2203 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2204 /* Set level of messages printed to console */
2205 case SYSLOG_ACTION_CONSOLE_LEVEL:
2206 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2207 break;
2208 case SYSLOG_ACTION_CLOSE: /* Close log */
2209 case SYSLOG_ACTION_OPEN: /* Open log */
2210 case SYSLOG_ACTION_READ: /* Read from log */
2211 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2212 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
2213 default:
2214 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2215 break;
2216 }
2217 return rc;
2218 }
2219
2220 /*
2221 * Check that a process has enough memory to allocate a new virtual
2222 * mapping. 0 means there is enough memory for the allocation to
2223 * succeed and -ENOMEM implies there is not.
2224 *
2225 * Do not audit the selinux permission check, as this is applied to all
2226 * processes that allocate mappings.
2227 */
2228 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2229 {
2230 int rc, cap_sys_admin = 0;
2231
2232 rc = cred_has_capability(current_cred(), CAP_SYS_ADMIN,
2233 SECURITY_CAP_NOAUDIT);
2234 if (rc == 0)
2235 cap_sys_admin = 1;
2236
2237 return cap_sys_admin;
2238 }
2239
2240 /* binprm security operations */
2241
2242 static u32 ptrace_parent_sid(struct task_struct *task)
2243 {
2244 u32 sid = 0;
2245 struct task_struct *tracer;
2246
2247 rcu_read_lock();
2248 tracer = ptrace_parent(task);
2249 if (tracer)
2250 sid = task_sid(tracer);
2251 rcu_read_unlock();
2252
2253 return sid;
2254 }
2255
2256 static int check_nnp_nosuid(const struct linux_binprm *bprm,
2257 const struct task_security_struct *old_tsec,
2258 const struct task_security_struct *new_tsec)
2259 {
2260 int nnp = (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS);
2261 int nosuid = (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID);
2262 int rc;
2263
2264 if (!nnp && !nosuid)
2265 return 0; /* neither NNP nor nosuid */
2266
2267 if (new_tsec->sid == old_tsec->sid)
2268 return 0; /* No change in credentials */
2269
2270 /*
2271 * The only transitions we permit under NNP or nosuid
2272 * are transitions to bounded SIDs, i.e. SIDs that are
2273 * guaranteed to only be allowed a subset of the permissions
2274 * of the current SID.
2275 */
2276 rc = security_bounded_transition(old_tsec->sid, new_tsec->sid);
2277 if (rc) {
2278 /*
2279 * On failure, preserve the errno values for NNP vs nosuid.
2280 * NNP: Operation not permitted for caller.
2281 * nosuid: Permission denied to file.
2282 */
2283 if (nnp)
2284 return -EPERM;
2285 else
2286 return -EACCES;
2287 }
2288 return 0;
2289 }
2290
2291 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2292 {
2293 const struct task_security_struct *old_tsec;
2294 struct task_security_struct *new_tsec;
2295 struct inode_security_struct *isec;
2296 struct common_audit_data ad;
2297 struct inode *inode = file_inode(bprm->file);
2298 int rc;
2299
2300 /* SELinux context only depends on initial program or script and not
2301 * the script interpreter */
2302 if (bprm->cred_prepared)
2303 return 0;
2304
2305 old_tsec = current_security();
2306 new_tsec = bprm->cred->security;
2307 isec = inode_security(inode);
2308
2309 /* Default to the current task SID. */
2310 new_tsec->sid = old_tsec->sid;
2311 new_tsec->osid = old_tsec->sid;
2312
2313 /* Reset fs, key, and sock SIDs on execve. */
2314 new_tsec->create_sid = 0;
2315 new_tsec->keycreate_sid = 0;
2316 new_tsec->sockcreate_sid = 0;
2317
2318 if (old_tsec->exec_sid) {
2319 new_tsec->sid = old_tsec->exec_sid;
2320 /* Reset exec SID on execve. */
2321 new_tsec->exec_sid = 0;
2322
2323 /* Fail on NNP or nosuid if not an allowed transition. */
2324 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2325 if (rc)
2326 return rc;
2327 } else {
2328 /* Check for a default transition on this program. */
2329 rc = security_transition_sid(old_tsec->sid, isec->sid,
2330 SECCLASS_PROCESS, NULL,
2331 &new_tsec->sid);
2332 if (rc)
2333 return rc;
2334
2335 /*
2336 * Fallback to old SID on NNP or nosuid if not an allowed
2337 * transition.
2338 */
2339 rc = check_nnp_nosuid(bprm, old_tsec, new_tsec);
2340 if (rc)
2341 new_tsec->sid = old_tsec->sid;
2342 }
2343
2344 ad.type = LSM_AUDIT_DATA_PATH;
2345 ad.u.path = bprm->file->f_path;
2346
2347 if (new_tsec->sid == old_tsec->sid) {
2348 rc = avc_has_perm(old_tsec->sid, isec->sid,
2349 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2350 if (rc)
2351 return rc;
2352 } else {
2353 /* Check permissions for the transition. */
2354 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2355 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2356 if (rc)
2357 return rc;
2358
2359 rc = avc_has_perm(new_tsec->sid, isec->sid,
2360 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2361 if (rc)
2362 return rc;
2363
2364 /* Check for shared state */
2365 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2366 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2367 SECCLASS_PROCESS, PROCESS__SHARE,
2368 NULL);
2369 if (rc)
2370 return -EPERM;
2371 }
2372
2373 /* Make sure that anyone attempting to ptrace over a task that
2374 * changes its SID has the appropriate permit */
2375 if (bprm->unsafe &
2376 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2377 u32 ptsid = ptrace_parent_sid(current);
2378 if (ptsid != 0) {
2379 rc = avc_has_perm(ptsid, new_tsec->sid,
2380 SECCLASS_PROCESS,
2381 PROCESS__PTRACE, NULL);
2382 if (rc)
2383 return -EPERM;
2384 }
2385 }
2386
2387 /* Clear any possibly unsafe personality bits on exec: */
2388 bprm->per_clear |= PER_CLEAR_ON_SETID;
2389 }
2390
2391 return 0;
2392 }
2393
2394 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2395 {
2396 const struct task_security_struct *tsec = current_security();
2397 u32 sid, osid;
2398 int atsecure = 0;
2399
2400 sid = tsec->sid;
2401 osid = tsec->osid;
2402
2403 if (osid != sid) {
2404 /* Enable secure mode for SIDs transitions unless
2405 the noatsecure permission is granted between
2406 the two SIDs, i.e. ahp returns 0. */
2407 atsecure = avc_has_perm(osid, sid,
2408 SECCLASS_PROCESS,
2409 PROCESS__NOATSECURE, NULL);
2410 }
2411
2412 return !!atsecure;
2413 }
2414
2415 static int match_file(const void *p, struct file *file, unsigned fd)
2416 {
2417 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2418 }
2419
2420 /* Derived from fs/exec.c:flush_old_files. */
2421 static inline void flush_unauthorized_files(const struct cred *cred,
2422 struct files_struct *files)
2423 {
2424 struct file *file, *devnull = NULL;
2425 struct tty_struct *tty;
2426 int drop_tty = 0;
2427 unsigned n;
2428
2429 tty = get_current_tty();
2430 if (tty) {
2431 spin_lock(&tty->files_lock);
2432 if (!list_empty(&tty->tty_files)) {
2433 struct tty_file_private *file_priv;
2434
2435 /* Revalidate access to controlling tty.
2436 Use file_path_has_perm on the tty path directly
2437 rather than using file_has_perm, as this particular
2438 open file may belong to another process and we are
2439 only interested in the inode-based check here. */
2440 file_priv = list_first_entry(&tty->tty_files,
2441 struct tty_file_private, list);
2442 file = file_priv->file;
2443 if (file_path_has_perm(cred, file, FILE__READ | FILE__WRITE))
2444 drop_tty = 1;
2445 }
2446 spin_unlock(&tty->files_lock);
2447 tty_kref_put(tty);
2448 }
2449 /* Reset controlling tty. */
2450 if (drop_tty)
2451 no_tty();
2452
2453 /* Revalidate access to inherited open files. */
2454 n = iterate_fd(files, 0, match_file, cred);
2455 if (!n) /* none found? */
2456 return;
2457
2458 devnull = dentry_open(&selinux_null, O_RDWR, cred);
2459 if (IS_ERR(devnull))
2460 devnull = NULL;
2461 /* replace all the matching ones with this */
2462 do {
2463 replace_fd(n - 1, devnull, 0);
2464 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2465 if (devnull)
2466 fput(devnull);
2467 }
2468
2469 /*
2470 * Prepare a process for imminent new credential changes due to exec
2471 */
2472 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2473 {
2474 struct task_security_struct *new_tsec;
2475 struct rlimit *rlim, *initrlim;
2476 int rc, i;
2477
2478 new_tsec = bprm->cred->security;
2479 if (new_tsec->sid == new_tsec->osid)
2480 return;
2481
2482 /* Close files for which the new task SID is not authorized. */
2483 flush_unauthorized_files(bprm->cred, current->files);
2484
2485 /* Always clear parent death signal on SID transitions. */
2486 current->pdeath_signal = 0;
2487
2488 /* Check whether the new SID can inherit resource limits from the old
2489 * SID. If not, reset all soft limits to the lower of the current
2490 * task's hard limit and the init task's soft limit.
2491 *
2492 * Note that the setting of hard limits (even to lower them) can be
2493 * controlled by the setrlimit check. The inclusion of the init task's
2494 * soft limit into the computation is to avoid resetting soft limits
2495 * higher than the default soft limit for cases where the default is
2496 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2497 */
2498 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2499 PROCESS__RLIMITINH, NULL);
2500 if (rc) {
2501 /* protect against do_prlimit() */
2502 task_lock(current);
2503 for (i = 0; i < RLIM_NLIMITS; i++) {
2504 rlim = current->signal->rlim + i;
2505 initrlim = init_task.signal->rlim + i;
2506 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2507 }
2508 task_unlock(current);
2509 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2510 }
2511 }
2512
2513 /*
2514 * Clean up the process immediately after the installation of new credentials
2515 * due to exec
2516 */
2517 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2518 {
2519 const struct task_security_struct *tsec = current_security();
2520 struct itimerval itimer;
2521 u32 osid, sid;
2522 int rc, i;
2523
2524 osid = tsec->osid;
2525 sid = tsec->sid;
2526
2527 if (sid == osid)
2528 return;
2529
2530 /* Check whether the new SID can inherit signal state from the old SID.
2531 * If not, clear itimers to avoid subsequent signal generation and
2532 * flush and unblock signals.
2533 *
2534 * This must occur _after_ the task SID has been updated so that any
2535 * kill done after the flush will be checked against the new SID.
2536 */
2537 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2538 if (rc) {
2539 memset(&itimer, 0, sizeof itimer);
2540 for (i = 0; i < 3; i++)
2541 do_setitimer(i, &itimer, NULL);
2542 spin_lock_irq(&current->sighand->siglock);
2543 if (!fatal_signal_pending(current)) {
2544 flush_sigqueue(&current->pending);
2545 flush_sigqueue(&current->signal->shared_pending);
2546 flush_signal_handlers(current, 1);
2547 sigemptyset(&current->blocked);
2548 recalc_sigpending();
2549 }
2550 spin_unlock_irq(&current->sighand->siglock);
2551 }
2552
2553 /* Wake up the parent if it is waiting so that it can recheck
2554 * wait permission to the new task SID. */
2555 read_lock(&tasklist_lock);
2556 __wake_up_parent(current, current->real_parent);
2557 read_unlock(&tasklist_lock);
2558 }
2559
2560 /* superblock security operations */
2561
2562 static int selinux_sb_alloc_security(struct super_block *sb)
2563 {
2564 return superblock_alloc_security(sb);
2565 }
2566
2567 static void selinux_sb_free_security(struct super_block *sb)
2568 {
2569 superblock_free_security(sb);
2570 }
2571
2572 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2573 {
2574 if (plen > olen)
2575 return 0;
2576
2577 return !memcmp(prefix, option, plen);
2578 }
2579
2580 static inline int selinux_option(char *option, int len)
2581 {
2582 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2583 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2584 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2585 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2586 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2587 }
2588
2589 static inline void take_option(char **to, char *from, int *first, int len)
2590 {
2591 if (!*first) {
2592 **to = ',';
2593 *to += 1;
2594 } else
2595 *first = 0;
2596 memcpy(*to, from, len);
2597 *to += len;
2598 }
2599
2600 static inline void take_selinux_option(char **to, char *from, int *first,
2601 int len)
2602 {
2603 int current_size = 0;
2604
2605 if (!*first) {
2606 **to = '|';
2607 *to += 1;
2608 } else
2609 *first = 0;
2610
2611 while (current_size < len) {
2612 if (*from != '"') {
2613 **to = *from;
2614 *to += 1;
2615 }
2616 from += 1;
2617 current_size += 1;
2618 }
2619 }
2620
2621 static int selinux_sb_copy_data(char *orig, char *copy)
2622 {
2623 int fnosec, fsec, rc = 0;
2624 char *in_save, *in_curr, *in_end;
2625 char *sec_curr, *nosec_save, *nosec;
2626 int open_quote = 0;
2627
2628 in_curr = orig;
2629 sec_curr = copy;
2630
2631 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2632 if (!nosec) {
2633 rc = -ENOMEM;
2634 goto out;
2635 }
2636
2637 nosec_save = nosec;
2638 fnosec = fsec = 1;
2639 in_save = in_end = orig;
2640
2641 do {
2642 if (*in_end == '"')
2643 open_quote = !open_quote;
2644 if ((*in_end == ',' && open_quote == 0) ||
2645 *in_end == '\0') {
2646 int len = in_end - in_curr;
2647
2648 if (selinux_option(in_curr, len))
2649 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2650 else
2651 take_option(&nosec, in_curr, &fnosec, len);
2652
2653 in_curr = in_end + 1;
2654 }
2655 } while (*in_end++);
2656
2657 strcpy(in_save, nosec_save);
2658 free_page((unsigned long)nosec_save);
2659 out:
2660 return rc;
2661 }
2662
2663 static int selinux_sb_remount(struct super_block *sb, void *data)
2664 {
2665 int rc, i, *flags;
2666 struct security_mnt_opts opts;
2667 char *secdata, **mount_options;
2668 struct superblock_security_struct *sbsec = sb->s_security;
2669
2670 if (!(sbsec->flags & SE_SBINITIALIZED))
2671 return 0;
2672
2673 if (!data)
2674 return 0;
2675
2676 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2677 return 0;
2678
2679 security_init_mnt_opts(&opts);
2680 secdata = alloc_secdata();
2681 if (!secdata)
2682 return -ENOMEM;
2683 rc = selinux_sb_copy_data(data, secdata);
2684 if (rc)
2685 goto out_free_secdata;
2686
2687 rc = selinux_parse_opts_str(secdata, &opts);
2688 if (rc)
2689 goto out_free_secdata;
2690
2691 mount_options = opts.mnt_opts;
2692 flags = opts.mnt_opts_flags;
2693
2694 for (i = 0; i < opts.num_mnt_opts; i++) {
2695 u32 sid;
2696
2697 if (flags[i] == SBLABEL_MNT)
2698 continue;
2699 rc = security_context_str_to_sid(mount_options[i], &sid, GFP_KERNEL);
2700 if (rc) {
2701 printk(KERN_WARNING "SELinux: security_context_str_to_sid"
2702 "(%s) failed for (dev %s, type %s) errno=%d\n",
2703 mount_options[i], sb->s_id, sb->s_type->name, rc);
2704 goto out_free_opts;
2705 }
2706 rc = -EINVAL;
2707 switch (flags[i]) {
2708 case FSCONTEXT_MNT:
2709 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2710 goto out_bad_option;
2711 break;
2712 case CONTEXT_MNT:
2713 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2714 goto out_bad_option;
2715 break;
2716 case ROOTCONTEXT_MNT: {
2717 struct inode_security_struct *root_isec;
2718 root_isec = backing_inode_security(sb->s_root);
2719
2720 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2721 goto out_bad_option;
2722 break;
2723 }
2724 case DEFCONTEXT_MNT:
2725 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2726 goto out_bad_option;
2727 break;
2728 default:
2729 goto out_free_opts;
2730 }
2731 }
2732
2733 rc = 0;
2734 out_free_opts:
2735 security_free_mnt_opts(&opts);
2736 out_free_secdata:
2737 free_secdata(secdata);
2738 return rc;
2739 out_bad_option:
2740 printk(KERN_WARNING "SELinux: unable to change security options "
2741 "during remount (dev %s, type=%s)\n", sb->s_id,
2742 sb->s_type->name);
2743 goto out_free_opts;
2744 }
2745
2746 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2747 {
2748 const struct cred *cred = current_cred();
2749 struct common_audit_data ad;
2750 int rc;
2751
2752 rc = superblock_doinit(sb, data);
2753 if (rc)
2754 return rc;
2755
2756 /* Allow all mounts performed by the kernel */
2757 if (flags & MS_KERNMOUNT)
2758 return 0;
2759
2760 ad.type = LSM_AUDIT_DATA_DENTRY;
2761 ad.u.dentry = sb->s_root;
2762 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2763 }
2764
2765 static int selinux_sb_statfs(struct dentry *dentry)
2766 {
2767 const struct cred *cred = current_cred();
2768 struct common_audit_data ad;
2769
2770 ad.type = LSM_AUDIT_DATA_DENTRY;
2771 ad.u.dentry = dentry->d_sb->s_root;
2772 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2773 }
2774
2775 static int selinux_mount(const char *dev_name,
2776 struct path *path,
2777 const char *type,
2778 unsigned long flags,
2779 void *data)
2780 {
2781 const struct cred *cred = current_cred();
2782
2783 if (flags & MS_REMOUNT)
2784 return superblock_has_perm(cred, path->dentry->d_sb,
2785 FILESYSTEM__REMOUNT, NULL);
2786 else
2787 return path_has_perm(cred, path, FILE__MOUNTON);
2788 }
2789
2790 static int selinux_umount(struct vfsmount *mnt, int flags)
2791 {
2792 const struct cred *cred = current_cred();
2793
2794 return superblock_has_perm(cred, mnt->mnt_sb,
2795 FILESYSTEM__UNMOUNT, NULL);
2796 }
2797
2798 /* inode security operations */
2799
2800 static int selinux_inode_alloc_security(struct inode *inode)
2801 {
2802 return inode_alloc_security(inode);
2803 }
2804
2805 static void selinux_inode_free_security(struct inode *inode)
2806 {
2807 inode_free_security(inode);
2808 }
2809
2810 static int selinux_dentry_init_security(struct dentry *dentry, int mode,
2811 struct qstr *name, void **ctx,
2812 u32 *ctxlen)
2813 {
2814 u32 newsid;
2815 int rc;
2816
2817 rc = selinux_determine_inode_label(d_inode(dentry->d_parent), name,
2818 inode_mode_to_security_class(mode),
2819 &newsid);
2820 if (rc)
2821 return rc;
2822
2823 return security_sid_to_context(newsid, (char **)ctx, ctxlen);
2824 }
2825
2826 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2827 const struct qstr *qstr,
2828 const char **name,
2829 void **value, size_t *len)
2830 {
2831 const struct task_security_struct *tsec = current_security();
2832 struct superblock_security_struct *sbsec;
2833 u32 sid, newsid, clen;
2834 int rc;
2835 char *context;
2836
2837 sbsec = dir->i_sb->s_security;
2838
2839 sid = tsec->sid;
2840 newsid = tsec->create_sid;
2841
2842 rc = selinux_determine_inode_label(
2843 dir, qstr,
2844 inode_mode_to_security_class(inode->i_mode),
2845 &newsid);
2846 if (rc)
2847 return rc;
2848
2849 /* Possibly defer initialization to selinux_complete_init. */
2850 if (sbsec->flags & SE_SBINITIALIZED) {
2851 struct inode_security_struct *isec = inode->i_security;
2852 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2853 isec->sid = newsid;
2854 isec->initialized = LABEL_INITIALIZED;
2855 }
2856
2857 if (!ss_initialized || !(sbsec->flags & SBLABEL_MNT))
2858 return -EOPNOTSUPP;
2859
2860 if (name)
2861 *name = XATTR_SELINUX_SUFFIX;
2862
2863 if (value && len) {
2864 rc = security_sid_to_context_force(newsid, &context, &clen);
2865 if (rc)
2866 return rc;
2867 *value = context;
2868 *len = clen;
2869 }
2870
2871 return 0;
2872 }
2873
2874 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
2875 {
2876 return may_create(dir, dentry, SECCLASS_FILE);
2877 }
2878
2879 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2880 {
2881 return may_link(dir, old_dentry, MAY_LINK);
2882 }
2883
2884 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2885 {
2886 return may_link(dir, dentry, MAY_UNLINK);
2887 }
2888
2889 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2890 {
2891 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2892 }
2893
2894 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
2895 {
2896 return may_create(dir, dentry, SECCLASS_DIR);
2897 }
2898
2899 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2900 {
2901 return may_link(dir, dentry, MAY_RMDIR);
2902 }
2903
2904 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
2905 {
2906 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2907 }
2908
2909 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2910 struct inode *new_inode, struct dentry *new_dentry)
2911 {
2912 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2913 }
2914
2915 static int selinux_inode_readlink(struct dentry *dentry)
2916 {
2917 const struct cred *cred = current_cred();
2918
2919 return dentry_has_perm(cred, dentry, FILE__READ);
2920 }
2921
2922 static int selinux_inode_follow_link(struct dentry *dentry, struct inode *inode,
2923 bool rcu)
2924 {
2925 const struct cred *cred = current_cred();
2926 struct common_audit_data ad;
2927 struct inode_security_struct *isec;
2928 u32 sid;
2929
2930 validate_creds(cred);
2931
2932 ad.type = LSM_AUDIT_DATA_DENTRY;
2933 ad.u.dentry = dentry;
2934 sid = cred_sid(cred);
2935 isec = inode_security_rcu(inode, rcu);
2936 if (IS_ERR(isec))
2937 return PTR_ERR(isec);
2938
2939 return avc_has_perm_flags(sid, isec->sid, isec->sclass, FILE__READ, &ad,
2940 rcu ? MAY_NOT_BLOCK : 0);
2941 }
2942
2943 static noinline int audit_inode_permission(struct inode *inode,
2944 u32 perms, u32 audited, u32 denied,
2945 int result,
2946 unsigned flags)
2947 {
2948 struct common_audit_data ad;
2949 struct inode_security_struct *isec = inode->i_security;
2950 int rc;
2951
2952 ad.type = LSM_AUDIT_DATA_INODE;
2953 ad.u.inode = inode;
2954
2955 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2956 audited, denied, result, &ad, flags);
2957 if (rc)
2958 return rc;
2959 return 0;
2960 }
2961
2962 static int selinux_inode_permission(struct inode *inode, int mask)
2963 {
2964 const struct cred *cred = current_cred();
2965 u32 perms;
2966 bool from_access;
2967 unsigned flags = mask & MAY_NOT_BLOCK;
2968 struct inode_security_struct *isec;
2969 u32 sid;
2970 struct av_decision avd;
2971 int rc, rc2;
2972 u32 audited, denied;
2973
2974 from_access = mask & MAY_ACCESS;
2975 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2976
2977 /* No permission to check. Existence test. */
2978 if (!mask)
2979 return 0;
2980
2981 validate_creds(cred);
2982
2983 if (unlikely(IS_PRIVATE(inode)))
2984 return 0;
2985
2986 perms = file_mask_to_av(inode->i_mode, mask);
2987
2988 sid = cred_sid(cred);
2989 isec = inode_security_rcu(inode, flags & MAY_NOT_BLOCK);
2990 if (IS_ERR(isec))
2991 return PTR_ERR(isec);
2992
2993 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2994 audited = avc_audit_required(perms, &avd, rc,
2995 from_access ? FILE__AUDIT_ACCESS : 0,
2996 &denied);
2997 if (likely(!audited))
2998 return rc;
2999
3000 rc2 = audit_inode_permission(inode, perms, audited, denied, rc, flags);
3001 if (rc2)
3002 return rc2;
3003 return rc;
3004 }
3005
3006 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
3007 {
3008 const struct cred *cred = current_cred();
3009 unsigned int ia_valid = iattr->ia_valid;
3010 __u32 av = FILE__WRITE;
3011
3012 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
3013 if (ia_valid & ATTR_FORCE) {
3014 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
3015 ATTR_FORCE);
3016 if (!ia_valid)
3017 return 0;
3018 }
3019
3020 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
3021 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
3022 return dentry_has_perm(cred, dentry, FILE__SETATTR);
3023
3024 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE)
3025 && !(ia_valid & ATTR_FILE))
3026 av |= FILE__OPEN;
3027
3028 return dentry_has_perm(cred, dentry, av);
3029 }
3030
3031 static int selinux_inode_getattr(const struct path *path)
3032 {
3033 return path_has_perm(current_cred(), path, FILE__GETATTR);
3034 }
3035
3036 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
3037 {
3038 const struct cred *cred = current_cred();
3039
3040 if (!strncmp(name, XATTR_SECURITY_PREFIX,
3041 sizeof XATTR_SECURITY_PREFIX - 1)) {
3042 if (!strcmp(name, XATTR_NAME_CAPS)) {
3043 if (!capable(CAP_SETFCAP))
3044 return -EPERM;
3045 } else if (!capable(CAP_SYS_ADMIN)) {
3046 /* A different attribute in the security namespace.
3047 Restrict to administrator. */
3048 return -EPERM;
3049 }
3050 }
3051
3052 /* Not an attribute we recognize, so just check the
3053 ordinary setattr permission. */
3054 return dentry_has_perm(cred, dentry, FILE__SETATTR);
3055 }
3056
3057 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
3058 const void *value, size_t size, int flags)
3059 {
3060 struct inode *inode = d_backing_inode(dentry);
3061 struct inode_security_struct *isec;
3062 struct superblock_security_struct *sbsec;
3063 struct common_audit_data ad;
3064 u32 newsid, sid = current_sid();
3065 int rc = 0;
3066
3067 if (strcmp(name, XATTR_NAME_SELINUX))
3068 return selinux_inode_setotherxattr(dentry, name);
3069
3070 sbsec = inode->i_sb->s_security;
3071 if (!(sbsec->flags & SBLABEL_MNT))
3072 return -EOPNOTSUPP;
3073
3074 if (!inode_owner_or_capable(inode))
3075 return -EPERM;
3076
3077 ad.type = LSM_AUDIT_DATA_DENTRY;
3078 ad.u.dentry = dentry;
3079
3080 isec = backing_inode_security(dentry);
3081 rc = avc_has_perm(sid, isec->sid, isec->sclass,
3082 FILE__RELABELFROM, &ad);
3083 if (rc)
3084 return rc;
3085
3086 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
3087 if (rc == -EINVAL) {
3088 if (!capable(CAP_MAC_ADMIN)) {
3089 struct audit_buffer *ab;
3090 size_t audit_size;
3091 const char *str;
3092
3093 /* We strip a nul only if it is at the end, otherwise the
3094 * context contains a nul and we should audit that */
3095 if (value) {
3096 str = value;
3097 if (str[size - 1] == '\0')
3098 audit_size = size - 1;
3099 else
3100 audit_size = size;
3101 } else {
3102 str = "";
3103 audit_size = 0;
3104 }
3105 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
3106 audit_log_format(ab, "op=setxattr invalid_context=");
3107 audit_log_n_untrustedstring(ab, value, audit_size);
3108 audit_log_end(ab);
3109
3110 return rc;
3111 }
3112 rc = security_context_to_sid_force(value, size, &newsid);
3113 }
3114 if (rc)
3115 return rc;
3116
3117 rc = avc_has_perm(sid, newsid, isec->sclass,
3118 FILE__RELABELTO, &ad);
3119 if (rc)
3120 return rc;
3121
3122 rc = security_validate_transition(isec->sid, newsid, sid,
3123 isec->sclass);
3124 if (rc)
3125 return rc;
3126
3127 return avc_has_perm(newsid,
3128 sbsec->sid,
3129 SECCLASS_FILESYSTEM,
3130 FILESYSTEM__ASSOCIATE,
3131 &ad);
3132 }
3133
3134 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
3135 const void *value, size_t size,
3136 int flags)
3137 {
3138 struct inode *inode = d_backing_inode(dentry);
3139 struct inode_security_struct *isec;
3140 u32 newsid;
3141 int rc;
3142
3143 if (strcmp(name, XATTR_NAME_SELINUX)) {
3144 /* Not an attribute we recognize, so nothing to do. */
3145 return;
3146 }
3147
3148 rc = security_context_to_sid_force(value, size, &newsid);
3149 if (rc) {
3150 printk(KERN_ERR "SELinux: unable to map context to SID"
3151 "for (%s, %lu), rc=%d\n",
3152 inode->i_sb->s_id, inode->i_ino, -rc);
3153 return;
3154 }
3155
3156 isec = backing_inode_security(dentry);
3157 isec->sclass = inode_mode_to_security_class(inode->i_mode);
3158 isec->sid = newsid;
3159 isec->initialized = LABEL_INITIALIZED;
3160
3161 return;
3162 }
3163
3164 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
3165 {
3166 const struct cred *cred = current_cred();
3167
3168 return dentry_has_perm(cred, dentry, FILE__GETATTR);
3169 }
3170
3171 static int selinux_inode_listxattr(struct dentry *dentry)
3172 {
3173 const struct cred *cred = current_cred();
3174
3175 return dentry_has_perm(cred, dentry, FILE__GETATTR);
3176 }
3177
3178 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
3179 {
3180 if (strcmp(name, XATTR_NAME_SELINUX))
3181 return selinux_inode_setotherxattr(dentry, name);
3182
3183 /* No one is allowed to remove a SELinux security label.
3184 You can change the label, but all data must be labeled. */
3185 return -EACCES;
3186 }
3187
3188 /*
3189 * Copy the inode security context value to the user.
3190 *
3191 * Permission check is handled by selinux_inode_getxattr hook.
3192 */
3193 static int selinux_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc)
3194 {
3195 u32 size;
3196 int error;
3197 char *context = NULL;
3198 struct inode_security_struct *isec;
3199
3200 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3201 return -EOPNOTSUPP;
3202
3203 /*
3204 * If the caller has CAP_MAC_ADMIN, then get the raw context
3205 * value even if it is not defined by current policy; otherwise,
3206 * use the in-core value under current policy.
3207 * Use the non-auditing forms of the permission checks since
3208 * getxattr may be called by unprivileged processes commonly
3209 * and lack of permission just means that we fall back to the
3210 * in-core context value, not a denial.
3211 */
3212 error = cap_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
3213 SECURITY_CAP_NOAUDIT);
3214 if (!error)
3215 error = cred_has_capability(current_cred(), CAP_MAC_ADMIN,
3216 SECURITY_CAP_NOAUDIT);
3217 isec = inode_security(inode);
3218 if (!error)
3219 error = security_sid_to_context_force(isec->sid, &context,
3220 &size);
3221 else
3222 error = security_sid_to_context(isec->sid, &context, &size);
3223 if (error)
3224 return error;
3225 error = size;
3226 if (alloc) {
3227 *buffer = context;
3228 goto out_nofree;
3229 }
3230 kfree(context);
3231 out_nofree:
3232 return error;
3233 }
3234
3235 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
3236 const void *value, size_t size, int flags)
3237 {
3238 struct inode_security_struct *isec = inode_security_novalidate(inode);
3239 u32 newsid;
3240 int rc;
3241
3242 if (strcmp(name, XATTR_SELINUX_SUFFIX))
3243 return -EOPNOTSUPP;
3244
3245 if (!value || !size)
3246 return -EACCES;
3247
3248 rc = security_context_to_sid(value, size, &newsid, GFP_KERNEL);
3249 if (rc)
3250 return rc;
3251
3252 isec->sclass = inode_mode_to_security_class(inode->i_mode);
3253 isec->sid = newsid;
3254 isec->initialized = LABEL_INITIALIZED;
3255 return 0;
3256 }
3257
3258 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
3259 {
3260 const int len = sizeof(XATTR_NAME_SELINUX);
3261 if (buffer && len <= buffer_size)
3262 memcpy(buffer, XATTR_NAME_SELINUX, len);
3263 return len;
3264 }
3265
3266 static void selinux_inode_getsecid(struct inode *inode, u32 *secid)
3267 {
3268 struct inode_security_struct *isec = inode_security_novalidate(inode);
3269 *secid = isec->sid;
3270 }
3271
3272 /* file security operations */
3273
3274 static int selinux_revalidate_file_permission(struct file *file, int mask)
3275 {
3276 const struct cred *cred = current_cred();
3277 struct inode *inode = file_inode(file);
3278
3279 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
3280 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
3281 mask |= MAY_APPEND;
3282
3283 return file_has_perm(cred, file,
3284 file_mask_to_av(inode->i_mode, mask));
3285 }
3286
3287 static int selinux_file_permission(struct file *file, int mask)
3288 {
3289 struct inode *inode = file_inode(file);
3290 struct file_security_struct *fsec = file->f_security;
3291 struct inode_security_struct *isec;
3292 u32 sid = current_sid();
3293
3294 if (!mask)
3295 /* No permission to check. Existence test. */
3296 return 0;
3297
3298 isec = inode_security(inode);
3299 if (sid == fsec->sid && fsec->isid == isec->sid &&
3300 fsec->pseqno == avc_policy_seqno())
3301 /* No change since file_open check. */
3302 return 0;
3303
3304 return selinux_revalidate_file_permission(file, mask);
3305 }
3306
3307 static int selinux_file_alloc_security(struct file *file)
3308 {
3309 return file_alloc_security(file);
3310 }
3311
3312 static void selinux_file_free_security(struct file *file)
3313 {
3314 file_free_security(file);
3315 }
3316
3317 /*
3318 * Check whether a task has the ioctl permission and cmd
3319 * operation to an inode.
3320 */
3321 static int ioctl_has_perm(const struct cred *cred, struct file *file,
3322 u32 requested, u16 cmd)
3323 {
3324 struct common_audit_data ad;
3325 struct file_security_struct *fsec = file->f_security;
3326 struct inode *inode = file_inode(file);
3327 struct inode_security_struct *isec;
3328 struct lsm_ioctlop_audit ioctl;
3329 u32 ssid = cred_sid(cred);
3330 int rc;
3331 u8 driver = cmd >> 8;
3332 u8 xperm = cmd & 0xff;
3333
3334 ad.type = LSM_AUDIT_DATA_IOCTL_OP;
3335 ad.u.op = &ioctl;
3336 ad.u.op->cmd = cmd;
3337 ad.u.op->path = file->f_path;
3338
3339 if (ssid != fsec->sid) {
3340 rc = avc_has_perm(ssid, fsec->sid,
3341 SECCLASS_FD,
3342 FD__USE,
3343 &ad);
3344 if (rc)
3345 goto out;
3346 }
3347
3348 if (unlikely(IS_PRIVATE(inode)))
3349 return 0;
3350
3351 isec = inode_security(inode);
3352 rc = avc_has_extended_perms(ssid, isec->sid, isec->sclass,
3353 requested, driver, xperm, &ad);
3354 out:
3355 return rc;
3356 }
3357
3358 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3359 unsigned long arg)
3360 {
3361 const struct cred *cred = current_cred();
3362 int error = 0;
3363
3364 switch (cmd) {
3365 case FIONREAD:
3366 /* fall through */
3367 case FIBMAP:
3368 /* fall through */
3369 case FIGETBSZ:
3370 /* fall through */
3371 case FS_IOC_GETFLAGS:
3372 /* fall through */
3373 case FS_IOC_GETVERSION:
3374 error = file_has_perm(cred, file, FILE__GETATTR);
3375 break;
3376
3377 case FS_IOC_SETFLAGS:
3378 /* fall through */
3379 case FS_IOC_SETVERSION:
3380 error = file_has_perm(cred, file, FILE__SETATTR);
3381 break;
3382
3383 /* sys_ioctl() checks */
3384 case FIONBIO:
3385 /* fall through */
3386 case FIOASYNC:
3387 error = file_has_perm(cred, file, 0);
3388 break;
3389
3390 case KDSKBENT:
3391 case KDSKBSENT:
3392 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3393 SECURITY_CAP_AUDIT);
3394 break;
3395
3396 /* default case assumes that the command will go
3397 * to the file's ioctl() function.
3398 */
3399 default:
3400 error = ioctl_has_perm(cred, file, FILE__IOCTL, (u16) cmd);
3401 }
3402 return error;
3403 }
3404
3405 static int default_noexec;
3406
3407 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3408 {
3409 const struct cred *cred = current_cred();
3410 int rc = 0;
3411
3412 if (default_noexec &&
3413 (prot & PROT_EXEC) && (!file || IS_PRIVATE(file_inode(file)) ||
3414 (!shared && (prot & PROT_WRITE)))) {
3415 /*
3416 * We are making executable an anonymous mapping or a
3417 * private file mapping that will also be writable.
3418 * This has an additional check.
3419 */
3420 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3421 if (rc)
3422 goto error;
3423 }
3424
3425 if (file) {
3426 /* read access is always possible with a mapping */
3427 u32 av = FILE__READ;
3428
3429 /* write access only matters if the mapping is shared */
3430 if (shared && (prot & PROT_WRITE))
3431 av |= FILE__WRITE;
3432
3433 if (prot & PROT_EXEC)
3434 av |= FILE__EXECUTE;
3435
3436 return file_has_perm(cred, file, av);
3437 }
3438
3439 error:
3440 return rc;
3441 }
3442
3443 static int selinux_mmap_addr(unsigned long addr)
3444 {
3445 int rc = 0;
3446
3447 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3448 u32 sid = current_sid();
3449 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3450 MEMPROTECT__MMAP_ZERO, NULL);
3451 }
3452
3453 return rc;
3454 }
3455
3456 static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3457 unsigned long prot, unsigned long flags)
3458 {
3459 if (selinux_checkreqprot)
3460 prot = reqprot;
3461
3462 return file_map_prot_check(file, prot,
3463 (flags & MAP_TYPE) == MAP_SHARED);
3464 }
3465
3466 static int selinux_file_mprotect(struct vm_area_struct *vma,
3467 unsigned long reqprot,
3468 unsigned long prot)
3469 {
3470 const struct cred *cred = current_cred();
3471
3472 if (selinux_checkreqprot)
3473 prot = reqprot;
3474
3475 if (default_noexec &&
3476 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3477 int rc = 0;
3478 if (vma->vm_start >= vma->vm_mm->start_brk &&
3479 vma->vm_end <= vma->vm_mm->brk) {
3480 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3481 } else if (!vma->vm_file &&
3482 vma->vm_start <= vma->vm_mm->start_stack &&
3483 vma->vm_end >= vma->vm_mm->start_stack) {
3484 rc = current_has_perm(current, PROCESS__EXECSTACK);
3485 } else if (vma->vm_file && vma->anon_vma) {
3486 /*
3487 * We are making executable a file mapping that has
3488 * had some COW done. Since pages might have been
3489 * written, check ability to execute the possibly
3490 * modified content. This typically should only
3491 * occur for text relocations.
3492 */
3493 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3494 }
3495 if (rc)
3496 return rc;
3497 }
3498
3499 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3500 }
3501
3502 static int selinux_file_lock(struct file *file, unsigned int cmd)
3503 {
3504 const struct cred *cred = current_cred();
3505
3506 return file_has_perm(cred, file, FILE__LOCK);
3507 }
3508
3509 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3510 unsigned long arg)
3511 {
3512 const struct cred *cred = current_cred();
3513 int err = 0;
3514
3515 switch (cmd) {
3516 case F_SETFL:
3517 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3518 err = file_has_perm(cred, file, FILE__WRITE);
3519 break;
3520 }
3521 /* fall through */
3522 case F_SETOWN:
3523 case F_SETSIG:
3524 case F_GETFL:
3525 case F_GETOWN:
3526 case F_GETSIG:
3527 case F_GETOWNER_UIDS:
3528 /* Just check FD__USE permission */
3529 err = file_has_perm(cred, file, 0);
3530 break;
3531 case F_GETLK:
3532 case F_SETLK:
3533 case F_SETLKW:
3534 case F_OFD_GETLK:
3535 case F_OFD_SETLK:
3536 case F_OFD_SETLKW:
3537 #if BITS_PER_LONG == 32
3538 case F_GETLK64:
3539 case F_SETLK64:
3540 case F_SETLKW64:
3541 #endif
3542 err = file_has_perm(cred, file, FILE__LOCK);
3543 break;
3544 }
3545
3546 return err;
3547 }
3548
3549 static void selinux_file_set_fowner(struct file *file)
3550 {
3551 struct file_security_struct *fsec;
3552
3553 fsec = file->f_security;
3554 fsec->fown_sid = current_sid();
3555 }
3556
3557 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3558 struct fown_struct *fown, int signum)
3559 {
3560 struct file *file;
3561 u32 sid = task_sid(tsk);
3562 u32 perm;
3563 struct file_security_struct *fsec;
3564
3565 /* struct fown_struct is never outside the context of a struct file */
3566 file = container_of(fown, struct file, f_owner);
3567
3568 fsec = file->f_security;
3569
3570 if (!signum)
3571 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3572 else
3573 perm = signal_to_av(signum);
3574
3575 return avc_has_perm(fsec->fown_sid, sid,
3576 SECCLASS_PROCESS, perm, NULL);
3577 }
3578
3579 static int selinux_file_receive(struct file *file)
3580 {
3581 const struct cred *cred = current_cred();
3582
3583 return file_has_perm(cred, file, file_to_av(file));
3584 }
3585
3586 static int selinux_file_open(struct file *file, const struct cred *cred)
3587 {
3588 struct file_security_struct *fsec;
3589 struct inode_security_struct *isec;
3590
3591 fsec = file->f_security;
3592 isec = inode_security(file_inode(file));
3593 /*
3594 * Save inode label and policy sequence number
3595 * at open-time so that selinux_file_permission
3596 * can determine whether revalidation is necessary.
3597 * Task label is already saved in the file security
3598 * struct as its SID.
3599 */
3600 fsec->isid = isec->sid;
3601 fsec->pseqno = avc_policy_seqno();
3602 /*
3603 * Since the inode label or policy seqno may have changed
3604 * between the selinux_inode_permission check and the saving
3605 * of state above, recheck that access is still permitted.
3606 * Otherwise, access might never be revalidated against the
3607 * new inode label or new policy.
3608 * This check is not redundant - do not remove.
3609 */
3610 return file_path_has_perm(cred, file, open_file_to_av(file));
3611 }
3612
3613 /* task security operations */
3614
3615 static int selinux_task_create(unsigned long clone_flags)
3616 {
3617 return current_has_perm(current, PROCESS__FORK);
3618 }
3619
3620 /*
3621 * allocate the SELinux part of blank credentials
3622 */
3623 static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3624 {
3625 struct task_security_struct *tsec;
3626
3627 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3628 if (!tsec)
3629 return -ENOMEM;
3630
3631 cred->security = tsec;
3632 return 0;
3633 }
3634
3635 /*
3636 * detach and free the LSM part of a set of credentials
3637 */
3638 static void selinux_cred_free(struct cred *cred)
3639 {
3640 struct task_security_struct *tsec = cred->security;
3641
3642 /*
3643 * cred->security == NULL if security_cred_alloc_blank() or
3644 * security_prepare_creds() returned an error.
3645 */
3646 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3647 cred->security = (void *) 0x7UL;
3648 kfree(tsec);
3649 }
3650
3651 /*
3652 * prepare a new set of credentials for modification
3653 */
3654 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3655 gfp_t gfp)
3656 {
3657 const struct task_security_struct *old_tsec;
3658 struct task_security_struct *tsec;
3659
3660 old_tsec = old->security;
3661
3662 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3663 if (!tsec)
3664 return -ENOMEM;
3665
3666 new->security = tsec;
3667 return 0;
3668 }
3669
3670 /*
3671 * transfer the SELinux data to a blank set of creds
3672 */
3673 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3674 {
3675 const struct task_security_struct *old_tsec = old->security;
3676 struct task_security_struct *tsec = new->security;
3677
3678 *tsec = *old_tsec;
3679 }
3680
3681 /*
3682 * set the security data for a kernel service
3683 * - all the creation contexts are set to unlabelled
3684 */
3685 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3686 {
3687 struct task_security_struct *tsec = new->security;
3688 u32 sid = current_sid();
3689 int ret;
3690
3691 ret = avc_has_perm(sid, secid,
3692 SECCLASS_KERNEL_SERVICE,
3693 KERNEL_SERVICE__USE_AS_OVERRIDE,
3694 NULL);
3695 if (ret == 0) {
3696 tsec->sid = secid;
3697 tsec->create_sid = 0;
3698 tsec->keycreate_sid = 0;
3699 tsec->sockcreate_sid = 0;
3700 }
3701 return ret;
3702 }
3703
3704 /*
3705 * set the file creation context in a security record to the same as the
3706 * objective context of the specified inode
3707 */
3708 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3709 {
3710 struct inode_security_struct *isec = inode_security(inode);
3711 struct task_security_struct *tsec = new->security;
3712 u32 sid = current_sid();
3713 int ret;
3714
3715 ret = avc_has_perm(sid, isec->sid,
3716 SECCLASS_KERNEL_SERVICE,
3717 KERNEL_SERVICE__CREATE_FILES_AS,
3718 NULL);
3719
3720 if (ret == 0)
3721 tsec->create_sid = isec->sid;
3722 return ret;
3723 }
3724
3725 static int selinux_kernel_module_request(char *kmod_name)
3726 {
3727 u32 sid;
3728 struct common_audit_data ad;
3729
3730 sid = task_sid(current);
3731
3732 ad.type = LSM_AUDIT_DATA_KMOD;
3733 ad.u.kmod_name = kmod_name;
3734
3735 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3736 SYSTEM__MODULE_REQUEST, &ad);
3737 }
3738
3739 static int selinux_kernel_module_from_file(struct file *file)
3740 {
3741 struct common_audit_data ad;
3742 struct inode_security_struct *isec;
3743 struct file_security_struct *fsec;
3744 u32 sid = current_sid();
3745 int rc;
3746
3747 /* init_module */
3748 if (file == NULL)
3749 return avc_has_perm(sid, sid, SECCLASS_SYSTEM,
3750 SYSTEM__MODULE_LOAD, NULL);
3751
3752 /* finit_module */
3753
3754 ad.type = LSM_AUDIT_DATA_PATH;
3755 ad.u.path = file->f_path;
3756
3757 fsec = file->f_security;
3758 if (sid != fsec->sid) {
3759 rc = avc_has_perm(sid, fsec->sid, SECCLASS_FD, FD__USE, &ad);
3760 if (rc)
3761 return rc;
3762 }
3763
3764 isec = inode_security(file_inode(file));
3765 return avc_has_perm(sid, isec->sid, SECCLASS_SYSTEM,
3766 SYSTEM__MODULE_LOAD, &ad);
3767 }
3768
3769 static int selinux_kernel_read_file(struct file *file,
3770 enum kernel_read_file_id id)
3771 {
3772 int rc = 0;
3773
3774 switch (id) {
3775 case READING_MODULE:
3776 rc = selinux_kernel_module_from_file(file);
3777 break;
3778 default:
3779 break;
3780 }
3781
3782 return rc;
3783 }
3784
3785 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3786 {
3787 return current_has_perm(p, PROCESS__SETPGID);
3788 }
3789
3790 static int selinux_task_getpgid(struct task_struct *p)
3791 {
3792 return current_has_perm(p, PROCESS__GETPGID);
3793 }
3794
3795 static int selinux_task_getsid(struct task_struct *p)
3796 {
3797 return current_has_perm(p, PROCESS__GETSESSION);
3798 }
3799
3800 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3801 {
3802 *secid = task_sid(p);
3803 }
3804
3805 static int selinux_task_setnice(struct task_struct *p, int nice)
3806 {
3807 return current_has_perm(p, PROCESS__SETSCHED);
3808 }
3809
3810 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3811 {
3812 return current_has_perm(p, PROCESS__SETSCHED);
3813 }
3814
3815 static int selinux_task_getioprio(struct task_struct *p)
3816 {
3817 return current_has_perm(p, PROCESS__GETSCHED);
3818 }
3819
3820 static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3821 struct rlimit *new_rlim)
3822 {
3823 struct rlimit *old_rlim = p->signal->rlim + resource;
3824
3825 /* Control the ability to change the hard limit (whether
3826 lowering or raising it), so that the hard limit can
3827 later be used as a safe reset point for the soft limit
3828 upon context transitions. See selinux_bprm_committing_creds. */
3829 if (old_rlim->rlim_max != new_rlim->rlim_max)
3830 return current_has_perm(p, PROCESS__SETRLIMIT);
3831
3832 return 0;
3833 }
3834
3835 static int selinux_task_setscheduler(struct task_struct *p)
3836 {
3837 return current_has_perm(p, PROCESS__SETSCHED);
3838 }
3839
3840 static int selinux_task_getscheduler(struct task_struct *p)
3841 {
3842 return current_has_perm(p, PROCESS__GETSCHED);
3843 }
3844
3845 static int selinux_task_movememory(struct task_struct *p)
3846 {
3847 return current_has_perm(p, PROCESS__SETSCHED);
3848 }
3849
3850 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3851 int sig, u32 secid)
3852 {
3853 u32 perm;
3854 int rc;
3855
3856 if (!sig)
3857 perm = PROCESS__SIGNULL; /* null signal; existence test */
3858 else
3859 perm = signal_to_av(sig);
3860 if (secid)
3861 rc = avc_has_perm(secid, task_sid(p),
3862 SECCLASS_PROCESS, perm, NULL);
3863 else
3864 rc = current_has_perm(p, perm);
3865 return rc;
3866 }
3867
3868 static int selinux_task_wait(struct task_struct *p)
3869 {
3870 return task_has_perm(p, current, PROCESS__SIGCHLD);
3871 }
3872
3873 static void selinux_task_to_inode(struct task_struct *p,
3874 struct inode *inode)
3875 {
3876 struct inode_security_struct *isec = inode->i_security;
3877 u32 sid = task_sid(p);
3878
3879 isec->sid = sid;
3880 isec->initialized = LABEL_INITIALIZED;
3881 }
3882
3883 /* Returns error only if unable to parse addresses */
3884 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3885 struct common_audit_data *ad, u8 *proto)
3886 {
3887 int offset, ihlen, ret = -EINVAL;
3888 struct iphdr _iph, *ih;
3889
3890 offset = skb_network_offset(skb);
3891 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3892 if (ih == NULL)
3893 goto out;
3894
3895 ihlen = ih->ihl * 4;
3896 if (ihlen < sizeof(_iph))
3897 goto out;
3898
3899 ad->u.net->v4info.saddr = ih->saddr;
3900 ad->u.net->v4info.daddr = ih->daddr;
3901 ret = 0;
3902
3903 if (proto)
3904 *proto = ih->protocol;
3905
3906 switch (ih->protocol) {
3907 case IPPROTO_TCP: {
3908 struct tcphdr _tcph, *th;
3909
3910 if (ntohs(ih->frag_off) & IP_OFFSET)
3911 break;
3912
3913 offset += ihlen;
3914 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3915 if (th == NULL)
3916 break;
3917
3918 ad->u.net->sport = th->source;
3919 ad->u.net->dport = th->dest;
3920 break;
3921 }
3922
3923 case IPPROTO_UDP: {
3924 struct udphdr _udph, *uh;
3925
3926 if (ntohs(ih->frag_off) & IP_OFFSET)
3927 break;
3928
3929 offset += ihlen;
3930 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3931 if (uh == NULL)
3932 break;
3933
3934 ad->u.net->sport = uh->source;
3935 ad->u.net->dport = uh->dest;
3936 break;
3937 }
3938
3939 case IPPROTO_DCCP: {
3940 struct dccp_hdr _dccph, *dh;
3941
3942 if (ntohs(ih->frag_off) & IP_OFFSET)
3943 break;
3944
3945 offset += ihlen;
3946 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3947 if (dh == NULL)
3948 break;
3949
3950 ad->u.net->sport = dh->dccph_sport;
3951 ad->u.net->dport = dh->dccph_dport;
3952 break;
3953 }
3954
3955 default:
3956 break;
3957 }
3958 out:
3959 return ret;
3960 }
3961
3962 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3963
3964 /* Returns error only if unable to parse addresses */
3965 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3966 struct common_audit_data *ad, u8 *proto)
3967 {
3968 u8 nexthdr;
3969 int ret = -EINVAL, offset;
3970 struct ipv6hdr _ipv6h, *ip6;
3971 __be16 frag_off;
3972
3973 offset = skb_network_offset(skb);
3974 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3975 if (ip6 == NULL)
3976 goto out;
3977
3978 ad->u.net->v6info.saddr = ip6->saddr;
3979 ad->u.net->v6info.daddr = ip6->daddr;
3980 ret = 0;
3981
3982 nexthdr = ip6->nexthdr;
3983 offset += sizeof(_ipv6h);
3984 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3985 if (offset < 0)
3986 goto out;
3987
3988 if (proto)
3989 *proto = nexthdr;
3990
3991 switch (nexthdr) {
3992 case IPPROTO_TCP: {
3993 struct tcphdr _tcph, *th;
3994
3995 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3996 if (th == NULL)
3997 break;
3998
3999 ad->u.net->sport = th->source;
4000 ad->u.net->dport = th->dest;
4001 break;
4002 }
4003
4004 case IPPROTO_UDP: {
4005 struct udphdr _udph, *uh;
4006
4007 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
4008 if (uh == NULL)
4009 break;
4010
4011 ad->u.net->sport = uh->source;
4012 ad->u.net->dport = uh->dest;
4013 break;
4014 }
4015
4016 case IPPROTO_DCCP: {
4017 struct dccp_hdr _dccph, *dh;
4018
4019 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
4020 if (dh == NULL)
4021 break;
4022
4023 ad->u.net->sport = dh->dccph_sport;
4024 ad->u.net->dport = dh->dccph_dport;
4025 break;
4026 }
4027
4028 /* includes fragments */
4029 default:
4030 break;
4031 }
4032 out:
4033 return ret;
4034 }
4035
4036 #endif /* IPV6 */
4037
4038 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
4039 char **_addrp, int src, u8 *proto)
4040 {
4041 char *addrp;
4042 int ret;
4043
4044 switch (ad->u.net->family) {
4045 case PF_INET:
4046 ret = selinux_parse_skb_ipv4(skb, ad, proto);
4047 if (ret)
4048 goto parse_error;
4049 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
4050 &ad->u.net->v4info.daddr);
4051 goto okay;
4052
4053 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4054 case PF_INET6:
4055 ret = selinux_parse_skb_ipv6(skb, ad, proto);
4056 if (ret)
4057 goto parse_error;
4058 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
4059 &ad->u.net->v6info.daddr);
4060 goto okay;
4061 #endif /* IPV6 */
4062 default:
4063 addrp = NULL;
4064 goto okay;
4065 }
4066
4067 parse_error:
4068 printk(KERN_WARNING
4069 "SELinux: failure in selinux_parse_skb(),"
4070 " unable to parse packet\n");
4071 return ret;
4072
4073 okay:
4074 if (_addrp)
4075 *_addrp = addrp;
4076 return 0;
4077 }
4078
4079 /**
4080 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
4081 * @skb: the packet
4082 * @family: protocol family
4083 * @sid: the packet's peer label SID
4084 *
4085 * Description:
4086 * Check the various different forms of network peer labeling and determine
4087 * the peer label/SID for the packet; most of the magic actually occurs in
4088 * the security server function security_net_peersid_cmp(). The function
4089 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
4090 * or -EACCES if @sid is invalid due to inconsistencies with the different
4091 * peer labels.
4092 *
4093 */
4094 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
4095 {
4096 int err;
4097 u32 xfrm_sid;
4098 u32 nlbl_sid;
4099 u32 nlbl_type;
4100
4101 err = selinux_xfrm_skb_sid(skb, &xfrm_sid);
4102 if (unlikely(err))
4103 return -EACCES;
4104 err = selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
4105 if (unlikely(err))
4106 return -EACCES;
4107
4108 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
4109 if (unlikely(err)) {
4110 printk(KERN_WARNING
4111 "SELinux: failure in selinux_skb_peerlbl_sid(),"
4112 " unable to determine packet's peer label\n");
4113 return -EACCES;
4114 }
4115
4116 return 0;
4117 }
4118
4119 /**
4120 * selinux_conn_sid - Determine the child socket label for a connection
4121 * @sk_sid: the parent socket's SID
4122 * @skb_sid: the packet's SID
4123 * @conn_sid: the resulting connection SID
4124 *
4125 * If @skb_sid is valid then the user:role:type information from @sk_sid is
4126 * combined with the MLS information from @skb_sid in order to create
4127 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
4128 * of @sk_sid. Returns zero on success, negative values on failure.
4129 *
4130 */
4131 static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
4132 {
4133 int err = 0;
4134
4135 if (skb_sid != SECSID_NULL)
4136 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
4137 else
4138 *conn_sid = sk_sid;
4139
4140 return err;
4141 }
4142
4143 /* socket security operations */
4144
4145 static int socket_sockcreate_sid(const struct task_security_struct *tsec,
4146 u16 secclass, u32 *socksid)
4147 {
4148 if (tsec->sockcreate_sid > SECSID_NULL) {
4149 *socksid = tsec->sockcreate_sid;
4150 return 0;
4151 }
4152
4153 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
4154 socksid);
4155 }
4156
4157 static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
4158 {
4159 struct sk_security_struct *sksec = sk->sk_security;
4160 struct common_audit_data ad;
4161 struct lsm_network_audit net = {0,};
4162 u32 tsid = task_sid(task);
4163
4164 if (sksec->sid == SECINITSID_KERNEL)
4165 return 0;
4166
4167 ad.type = LSM_AUDIT_DATA_NET;
4168 ad.u.net = &net;
4169 ad.u.net->sk = sk;
4170
4171 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
4172 }
4173
4174 static int selinux_socket_create(int family, int type,
4175 int protocol, int kern)
4176 {
4177 const struct task_security_struct *tsec = current_security();
4178 u32 newsid;
4179 u16 secclass;
4180 int rc;
4181
4182 if (kern)
4183 return 0;
4184
4185 secclass = socket_type_to_security_class(family, type, protocol);
4186 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
4187 if (rc)
4188 return rc;
4189
4190 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
4191 }
4192
4193 static int selinux_socket_post_create(struct socket *sock, int family,
4194 int type, int protocol, int kern)
4195 {
4196 const struct task_security_struct *tsec = current_security();
4197 struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock));
4198 struct sk_security_struct *sksec;
4199 int err = 0;
4200
4201 isec->sclass = socket_type_to_security_class(family, type, protocol);
4202
4203 if (kern)
4204 isec->sid = SECINITSID_KERNEL;
4205 else {
4206 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
4207 if (err)
4208 return err;
4209 }
4210
4211 isec->initialized = LABEL_INITIALIZED;
4212
4213 if (sock->sk) {
4214 sksec = sock->sk->sk_security;
4215 sksec->sid = isec->sid;
4216 sksec->sclass = isec->sclass;
4217 err = selinux_netlbl_socket_post_create(sock->sk, family);
4218 }
4219
4220 return err;
4221 }
4222
4223 /* Range of port numbers used to automatically bind.
4224 Need to determine whether we should perform a name_bind
4225 permission check between the socket and the port number. */
4226
4227 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
4228 {
4229 struct sock *sk = sock->sk;
4230 u16 family;
4231 int err;
4232
4233 err = sock_has_perm(current, sk, SOCKET__BIND);
4234 if (err)
4235 goto out;
4236
4237 /*
4238 * If PF_INET or PF_INET6, check name_bind permission for the port.
4239 * Multiple address binding for SCTP is not supported yet: we just
4240 * check the first address now.
4241 */
4242 family = sk->sk_family;
4243 if (family == PF_INET || family == PF_INET6) {
4244 char *addrp;
4245 struct sk_security_struct *sksec = sk->sk_security;
4246 struct common_audit_data ad;
4247 struct lsm_network_audit net = {0,};
4248 struct sockaddr_in *addr4 = NULL;
4249 struct sockaddr_in6 *addr6 = NULL;
4250 unsigned short snum;
4251 u32 sid, node_perm;
4252
4253 if (family == PF_INET) {
4254 addr4 = (struct sockaddr_in *)address;
4255 snum = ntohs(addr4->sin_port);
4256 addrp = (char *)&addr4->sin_addr.s_addr;
4257 } else {
4258 addr6 = (struct sockaddr_in6 *)address;
4259 snum = ntohs(addr6->sin6_port);
4260 addrp = (char *)&addr6->sin6_addr.s6_addr;
4261 }
4262
4263 if (snum) {
4264 int low, high;
4265
4266 inet_get_local_port_range(sock_net(sk), &low, &high);
4267
4268 if (snum < max(PROT_SOCK, low) || snum > high) {
4269 err = sel_netport_sid(sk->sk_protocol,
4270 snum, &sid);
4271 if (err)
4272 goto out;
4273 ad.type = LSM_AUDIT_DATA_NET;
4274 ad.u.net = &net;
4275 ad.u.net->sport = htons(snum);
4276 ad.u.net->family = family;
4277 err = avc_has_perm(sksec->sid, sid,
4278 sksec->sclass,
4279 SOCKET__NAME_BIND, &ad);
4280 if (err)
4281 goto out;
4282 }
4283 }
4284
4285 switch (sksec->sclass) {
4286 case SECCLASS_TCP_SOCKET:
4287 node_perm = TCP_SOCKET__NODE_BIND;
4288 break;
4289
4290 case SECCLASS_UDP_SOCKET:
4291 node_perm = UDP_SOCKET__NODE_BIND;
4292 break;
4293
4294 case SECCLASS_DCCP_SOCKET:
4295 node_perm = DCCP_SOCKET__NODE_BIND;
4296 break;
4297
4298 default:
4299 node_perm = RAWIP_SOCKET__NODE_BIND;
4300 break;
4301 }
4302
4303 err = sel_netnode_sid(addrp, family, &sid);
4304 if (err)
4305 goto out;
4306
4307 ad.type = LSM_AUDIT_DATA_NET;
4308 ad.u.net = &net;
4309 ad.u.net->sport = htons(snum);
4310 ad.u.net->family = family;
4311
4312 if (family == PF_INET)
4313 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
4314 else
4315 ad.u.net->v6info.saddr = addr6->sin6_addr;
4316
4317 err = avc_has_perm(sksec->sid, sid,
4318 sksec->sclass, node_perm, &ad);
4319 if (err)
4320 goto out;
4321 }
4322 out:
4323 return err;
4324 }
4325
4326 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
4327 {
4328 struct sock *sk = sock->sk;
4329 struct sk_security_struct *sksec = sk->sk_security;
4330 int err;
4331
4332 err = sock_has_perm(current, sk, SOCKET__CONNECT);
4333 if (err)
4334 return err;
4335
4336 /*
4337 * If a TCP or DCCP socket, check name_connect permission for the port.
4338 */
4339 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
4340 sksec->sclass == SECCLASS_DCCP_SOCKET) {
4341 struct common_audit_data ad;
4342 struct lsm_network_audit net = {0,};
4343 struct sockaddr_in *addr4 = NULL;
4344 struct sockaddr_in6 *addr6 = NULL;
4345 unsigned short snum;
4346 u32 sid, perm;
4347
4348 if (sk->sk_family == PF_INET) {
4349 addr4 = (struct sockaddr_in *)address;
4350 if (addrlen < sizeof(struct sockaddr_in))
4351 return -EINVAL;
4352 snum = ntohs(addr4->sin_port);
4353 } else {
4354 addr6 = (struct sockaddr_in6 *)address;
4355 if (addrlen < SIN6_LEN_RFC2133)
4356 return -EINVAL;
4357 snum = ntohs(addr6->sin6_port);
4358 }
4359
4360 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
4361 if (err)
4362 goto out;
4363
4364 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
4365 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4366
4367 ad.type = LSM_AUDIT_DATA_NET;
4368 ad.u.net = &net;
4369 ad.u.net->dport = htons(snum);
4370 ad.u.net->family = sk->sk_family;
4371 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
4372 if (err)
4373 goto out;
4374 }
4375
4376 err = selinux_netlbl_socket_connect(sk, address);
4377
4378 out:
4379 return err;
4380 }
4381
4382 static int selinux_socket_listen(struct socket *sock, int backlog)
4383 {
4384 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
4385 }
4386
4387 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4388 {
4389 int err;
4390 struct inode_security_struct *isec;
4391 struct inode_security_struct *newisec;
4392
4393 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
4394 if (err)
4395 return err;
4396
4397 newisec = inode_security_novalidate(SOCK_INODE(newsock));
4398
4399 isec = inode_security_novalidate(SOCK_INODE(sock));
4400 newisec->sclass = isec->sclass;
4401 newisec->sid = isec->sid;
4402 newisec->initialized = LABEL_INITIALIZED;
4403
4404 return 0;
4405 }
4406
4407 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
4408 int size)
4409 {
4410 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
4411 }
4412
4413 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4414 int size, int flags)
4415 {
4416 return sock_has_perm(current, sock->sk, SOCKET__READ);
4417 }
4418
4419 static int selinux_socket_getsockname(struct socket *sock)
4420 {
4421 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
4422 }
4423
4424 static int selinux_socket_getpeername(struct socket *sock)
4425 {
4426 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
4427 }
4428
4429 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
4430 {
4431 int err;
4432
4433 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4434 if (err)
4435 return err;
4436
4437 return selinux_netlbl_socket_setsockopt(sock, level, optname);
4438 }
4439
4440 static int selinux_socket_getsockopt(struct socket *sock, int level,
4441 int optname)
4442 {
4443 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
4444 }
4445
4446 static int selinux_socket_shutdown(struct socket *sock, int how)
4447 {
4448 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
4449 }
4450
4451 static int selinux_socket_unix_stream_connect(struct sock *sock,
4452 struct sock *other,
4453 struct sock *newsk)
4454 {
4455 struct sk_security_struct *sksec_sock = sock->sk_security;
4456 struct sk_security_struct *sksec_other = other->sk_security;
4457 struct sk_security_struct *sksec_new = newsk->sk_security;
4458 struct common_audit_data ad;
4459 struct lsm_network_audit net = {0,};
4460 int err;
4461
4462 ad.type = LSM_AUDIT_DATA_NET;
4463 ad.u.net = &net;
4464 ad.u.net->sk = other;
4465
4466 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4467 sksec_other->sclass,
4468 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4469 if (err)
4470 return err;
4471
4472 /* server child socket */
4473 sksec_new->peer_sid = sksec_sock->sid;
4474 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4475 &sksec_new->sid);
4476 if (err)
4477 return err;
4478
4479 /* connecting socket */
4480 sksec_sock->peer_sid = sksec_new->sid;
4481
4482 return 0;
4483 }
4484
4485 static int selinux_socket_unix_may_send(struct socket *sock,
4486 struct socket *other)
4487 {
4488 struct sk_security_struct *ssec = sock->sk->sk_security;
4489 struct sk_security_struct *osec = other->sk->sk_security;
4490 struct common_audit_data ad;
4491 struct lsm_network_audit net = {0,};
4492
4493 ad.type = LSM_AUDIT_DATA_NET;
4494 ad.u.net = &net;
4495 ad.u.net->sk = other->sk;
4496
4497 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4498 &ad);
4499 }
4500
4501 static int selinux_inet_sys_rcv_skb(struct net *ns, int ifindex,
4502 char *addrp, u16 family, u32 peer_sid,
4503 struct common_audit_data *ad)
4504 {
4505 int err;
4506 u32 if_sid;
4507 u32 node_sid;
4508
4509 err = sel_netif_sid(ns, ifindex, &if_sid);
4510 if (err)
4511 return err;
4512 err = avc_has_perm(peer_sid, if_sid,
4513 SECCLASS_NETIF, NETIF__INGRESS, ad);
4514 if (err)
4515 return err;
4516
4517 err = sel_netnode_sid(addrp, family, &node_sid);
4518 if (err)
4519 return err;
4520 return avc_has_perm(peer_sid, node_sid,
4521 SECCLASS_NODE, NODE__RECVFROM, ad);
4522 }
4523
4524 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4525 u16 family)
4526 {
4527 int err = 0;
4528 struct sk_security_struct *sksec = sk->sk_security;
4529 u32 sk_sid = sksec->sid;
4530 struct common_audit_data ad;
4531 struct lsm_network_audit net = {0,};
4532 char *addrp;
4533
4534 ad.type = LSM_AUDIT_DATA_NET;
4535 ad.u.net = &net;
4536 ad.u.net->netif = skb->skb_iif;
4537 ad.u.net->family = family;
4538 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4539 if (err)
4540 return err;
4541
4542 if (selinux_secmark_enabled()) {
4543 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4544 PACKET__RECV, &ad);
4545 if (err)
4546 return err;
4547 }
4548
4549 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4550 if (err)
4551 return err;
4552 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4553
4554 return err;
4555 }
4556
4557 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4558 {
4559 int err;
4560 struct sk_security_struct *sksec = sk->sk_security;
4561 u16 family = sk->sk_family;
4562 u32 sk_sid = sksec->sid;
4563 struct common_audit_data ad;
4564 struct lsm_network_audit net = {0,};
4565 char *addrp;
4566 u8 secmark_active;
4567 u8 peerlbl_active;
4568
4569 if (family != PF_INET && family != PF_INET6)
4570 return 0;
4571
4572 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4573 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4574 family = PF_INET;
4575
4576 /* If any sort of compatibility mode is enabled then handoff processing
4577 * to the selinux_sock_rcv_skb_compat() function to deal with the
4578 * special handling. We do this in an attempt to keep this function
4579 * as fast and as clean as possible. */
4580 if (!selinux_policycap_netpeer)
4581 return selinux_sock_rcv_skb_compat(sk, skb, family);
4582
4583 secmark_active = selinux_secmark_enabled();
4584 peerlbl_active = selinux_peerlbl_enabled();
4585 if (!secmark_active && !peerlbl_active)
4586 return 0;
4587
4588 ad.type = LSM_AUDIT_DATA_NET;
4589 ad.u.net = &net;
4590 ad.u.net->netif = skb->skb_iif;
4591 ad.u.net->family = family;
4592 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4593 if (err)
4594 return err;
4595
4596 if (peerlbl_active) {
4597 u32 peer_sid;
4598
4599 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4600 if (err)
4601 return err;
4602 err = selinux_inet_sys_rcv_skb(sock_net(sk), skb->skb_iif,
4603 addrp, family, peer_sid, &ad);
4604 if (err) {
4605 selinux_netlbl_err(skb, err, 0);
4606 return err;
4607 }
4608 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4609 PEER__RECV, &ad);
4610 if (err) {
4611 selinux_netlbl_err(skb, err, 0);
4612 return err;
4613 }
4614 }
4615
4616 if (secmark_active) {
4617 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4618 PACKET__RECV, &ad);
4619 if (err)
4620 return err;
4621 }
4622
4623 return err;
4624 }
4625
4626 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4627 int __user *optlen, unsigned len)
4628 {
4629 int err = 0;
4630 char *scontext;
4631 u32 scontext_len;
4632 struct sk_security_struct *sksec = sock->sk->sk_security;
4633 u32 peer_sid = SECSID_NULL;
4634
4635 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4636 sksec->sclass == SECCLASS_TCP_SOCKET)
4637 peer_sid = sksec->peer_sid;
4638 if (peer_sid == SECSID_NULL)
4639 return -ENOPROTOOPT;
4640
4641 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4642 if (err)
4643 return err;
4644
4645 if (scontext_len > len) {
4646 err = -ERANGE;
4647 goto out_len;
4648 }
4649
4650 if (copy_to_user(optval, scontext, scontext_len))
4651 err = -EFAULT;
4652
4653 out_len:
4654 if (put_user(scontext_len, optlen))
4655 err = -EFAULT;
4656 kfree(scontext);
4657 return err;
4658 }
4659
4660 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4661 {
4662 u32 peer_secid = SECSID_NULL;
4663 u16 family;
4664 struct inode_security_struct *isec;
4665
4666 if (skb && skb->protocol == htons(ETH_P_IP))
4667 family = PF_INET;
4668 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4669 family = PF_INET6;
4670 else if (sock)
4671 family = sock->sk->sk_family;
4672 else
4673 goto out;
4674
4675 if (sock && family == PF_UNIX) {
4676 isec = inode_security_novalidate(SOCK_INODE(sock));
4677 peer_secid = isec->sid;
4678 } else if (skb)
4679 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4680
4681 out:
4682 *secid = peer_secid;
4683 if (peer_secid == SECSID_NULL)
4684 return -EINVAL;
4685 return 0;
4686 }
4687
4688 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4689 {
4690 struct sk_security_struct *sksec;
4691
4692 sksec = kzalloc(sizeof(*sksec), priority);
4693 if (!sksec)
4694 return -ENOMEM;
4695
4696 sksec->peer_sid = SECINITSID_UNLABELED;
4697 sksec->sid = SECINITSID_UNLABELED;
4698 sksec->sclass = SECCLASS_SOCKET;
4699 selinux_netlbl_sk_security_reset(sksec);
4700 sk->sk_security = sksec;
4701
4702 return 0;
4703 }
4704
4705 static void selinux_sk_free_security(struct sock *sk)
4706 {
4707 struct sk_security_struct *sksec = sk->sk_security;
4708
4709 sk->sk_security = NULL;
4710 selinux_netlbl_sk_security_free(sksec);
4711 kfree(sksec);
4712 }
4713
4714 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4715 {
4716 struct sk_security_struct *sksec = sk->sk_security;
4717 struct sk_security_struct *newsksec = newsk->sk_security;
4718
4719 newsksec->sid = sksec->sid;
4720 newsksec->peer_sid = sksec->peer_sid;
4721 newsksec->sclass = sksec->sclass;
4722
4723 selinux_netlbl_sk_security_reset(newsksec);
4724 }
4725
4726 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4727 {
4728 if (!sk)
4729 *secid = SECINITSID_ANY_SOCKET;
4730 else {
4731 struct sk_security_struct *sksec = sk->sk_security;
4732
4733 *secid = sksec->sid;
4734 }
4735 }
4736
4737 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4738 {
4739 struct inode_security_struct *isec =
4740 inode_security_novalidate(SOCK_INODE(parent));
4741 struct sk_security_struct *sksec = sk->sk_security;
4742
4743 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4744 sk->sk_family == PF_UNIX)
4745 isec->sid = sksec->sid;
4746 sksec->sclass = isec->sclass;
4747 }
4748
4749 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4750 struct request_sock *req)
4751 {
4752 struct sk_security_struct *sksec = sk->sk_security;
4753 int err;
4754 u16 family = req->rsk_ops->family;
4755 u32 connsid;
4756 u32 peersid;
4757
4758 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4759 if (err)
4760 return err;
4761 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4762 if (err)
4763 return err;
4764 req->secid = connsid;
4765 req->peer_secid = peersid;
4766
4767 return selinux_netlbl_inet_conn_request(req, family);
4768 }
4769
4770 static void selinux_inet_csk_clone(struct sock *newsk,
4771 const struct request_sock *req)
4772 {
4773 struct sk_security_struct *newsksec = newsk->sk_security;
4774
4775 newsksec->sid = req->secid;
4776 newsksec->peer_sid = req->peer_secid;
4777 /* NOTE: Ideally, we should also get the isec->sid for the
4778 new socket in sync, but we don't have the isec available yet.
4779 So we will wait until sock_graft to do it, by which
4780 time it will have been created and available. */
4781
4782 /* We don't need to take any sort of lock here as we are the only
4783 * thread with access to newsksec */
4784 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4785 }
4786
4787 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4788 {
4789 u16 family = sk->sk_family;
4790 struct sk_security_struct *sksec = sk->sk_security;
4791
4792 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4793 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4794 family = PF_INET;
4795
4796 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4797 }
4798
4799 static int selinux_secmark_relabel_packet(u32 sid)
4800 {
4801 const struct task_security_struct *__tsec;
4802 u32 tsid;
4803
4804 __tsec = current_security();
4805 tsid = __tsec->sid;
4806
4807 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4808 }
4809
4810 static void selinux_secmark_refcount_inc(void)
4811 {
4812 atomic_inc(&selinux_secmark_refcount);
4813 }
4814
4815 static void selinux_secmark_refcount_dec(void)
4816 {
4817 atomic_dec(&selinux_secmark_refcount);
4818 }
4819
4820 static void selinux_req_classify_flow(const struct request_sock *req,
4821 struct flowi *fl)
4822 {
4823 fl->flowi_secid = req->secid;
4824 }
4825
4826 static int selinux_tun_dev_alloc_security(void **security)
4827 {
4828 struct tun_security_struct *tunsec;
4829
4830 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4831 if (!tunsec)
4832 return -ENOMEM;
4833 tunsec->sid = current_sid();
4834
4835 *security = tunsec;
4836 return 0;
4837 }
4838
4839 static void selinux_tun_dev_free_security(void *security)
4840 {
4841 kfree(security);
4842 }
4843
4844 static int selinux_tun_dev_create(void)
4845 {
4846 u32 sid = current_sid();
4847
4848 /* we aren't taking into account the "sockcreate" SID since the socket
4849 * that is being created here is not a socket in the traditional sense,
4850 * instead it is a private sock, accessible only to the kernel, and
4851 * representing a wide range of network traffic spanning multiple
4852 * connections unlike traditional sockets - check the TUN driver to
4853 * get a better understanding of why this socket is special */
4854
4855 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4856 NULL);
4857 }
4858
4859 static int selinux_tun_dev_attach_queue(void *security)
4860 {
4861 struct tun_security_struct *tunsec = security;
4862
4863 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4864 TUN_SOCKET__ATTACH_QUEUE, NULL);
4865 }
4866
4867 static int selinux_tun_dev_attach(struct sock *sk, void *security)
4868 {
4869 struct tun_security_struct *tunsec = security;
4870 struct sk_security_struct *sksec = sk->sk_security;
4871
4872 /* we don't currently perform any NetLabel based labeling here and it
4873 * isn't clear that we would want to do so anyway; while we could apply
4874 * labeling without the support of the TUN user the resulting labeled
4875 * traffic from the other end of the connection would almost certainly
4876 * cause confusion to the TUN user that had no idea network labeling
4877 * protocols were being used */
4878
4879 sksec->sid = tunsec->sid;
4880 sksec->sclass = SECCLASS_TUN_SOCKET;
4881
4882 return 0;
4883 }
4884
4885 static int selinux_tun_dev_open(void *security)
4886 {
4887 struct tun_security_struct *tunsec = security;
4888 u32 sid = current_sid();
4889 int err;
4890
4891 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
4892 TUN_SOCKET__RELABELFROM, NULL);
4893 if (err)
4894 return err;
4895 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4896 TUN_SOCKET__RELABELTO, NULL);
4897 if (err)
4898 return err;
4899 tunsec->sid = sid;
4900
4901 return 0;
4902 }
4903
4904 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4905 {
4906 int err = 0;
4907 u32 perm;
4908 struct nlmsghdr *nlh;
4909 struct sk_security_struct *sksec = sk->sk_security;
4910
4911 if (skb->len < NLMSG_HDRLEN) {
4912 err = -EINVAL;
4913 goto out;
4914 }
4915 nlh = nlmsg_hdr(skb);
4916
4917 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
4918 if (err) {
4919 if (err == -EINVAL) {
4920 pr_warn_ratelimited("SELinux: unrecognized netlink"
4921 " message: protocol=%hu nlmsg_type=%hu sclass=%s"
4922 " pig=%d comm=%s\n",
4923 sk->sk_protocol, nlh->nlmsg_type,
4924 secclass_map[sksec->sclass - 1].name,
4925 task_pid_nr(current), current->comm);
4926 if (!selinux_enforcing || security_get_allow_unknown())
4927 err = 0;
4928 }
4929
4930 /* Ignore */
4931 if (err == -ENOENT)
4932 err = 0;
4933 goto out;
4934 }
4935
4936 err = sock_has_perm(current, sk, perm);
4937 out:
4938 return err;
4939 }
4940
4941 #ifdef CONFIG_NETFILTER
4942
4943 static unsigned int selinux_ip_forward(struct sk_buff *skb,
4944 const struct net_device *indev,
4945 u16 family)
4946 {
4947 int err;
4948 char *addrp;
4949 u32 peer_sid;
4950 struct common_audit_data ad;
4951 struct lsm_network_audit net = {0,};
4952 u8 secmark_active;
4953 u8 netlbl_active;
4954 u8 peerlbl_active;
4955
4956 if (!selinux_policycap_netpeer)
4957 return NF_ACCEPT;
4958
4959 secmark_active = selinux_secmark_enabled();
4960 netlbl_active = netlbl_enabled();
4961 peerlbl_active = selinux_peerlbl_enabled();
4962 if (!secmark_active && !peerlbl_active)
4963 return NF_ACCEPT;
4964
4965 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4966 return NF_DROP;
4967
4968 ad.type = LSM_AUDIT_DATA_NET;
4969 ad.u.net = &net;
4970 ad.u.net->netif = indev->ifindex;
4971 ad.u.net->family = family;
4972 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4973 return NF_DROP;
4974
4975 if (peerlbl_active) {
4976 err = selinux_inet_sys_rcv_skb(dev_net(indev), indev->ifindex,
4977 addrp, family, peer_sid, &ad);
4978 if (err) {
4979 selinux_netlbl_err(skb, err, 1);
4980 return NF_DROP;
4981 }
4982 }
4983
4984 if (secmark_active)
4985 if (avc_has_perm(peer_sid, skb->secmark,
4986 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4987 return NF_DROP;
4988
4989 if (netlbl_active)
4990 /* we do this in the FORWARD path and not the POST_ROUTING
4991 * path because we want to make sure we apply the necessary
4992 * labeling before IPsec is applied so we can leverage AH
4993 * protection */
4994 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4995 return NF_DROP;
4996
4997 return NF_ACCEPT;
4998 }
4999
5000 static unsigned int selinux_ipv4_forward(void *priv,
5001 struct sk_buff *skb,
5002 const struct nf_hook_state *state)
5003 {
5004 return selinux_ip_forward(skb, state->in, PF_INET);
5005 }
5006
5007 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5008 static unsigned int selinux_ipv6_forward(void *priv,
5009 struct sk_buff *skb,
5010 const struct nf_hook_state *state)
5011 {
5012 return selinux_ip_forward(skb, state->in, PF_INET6);
5013 }
5014 #endif /* IPV6 */
5015
5016 static unsigned int selinux_ip_output(struct sk_buff *skb,
5017 u16 family)
5018 {
5019 struct sock *sk;
5020 u32 sid;
5021
5022 if (!netlbl_enabled())
5023 return NF_ACCEPT;
5024
5025 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
5026 * because we want to make sure we apply the necessary labeling
5027 * before IPsec is applied so we can leverage AH protection */
5028 sk = skb->sk;
5029 if (sk) {
5030 struct sk_security_struct *sksec;
5031
5032 if (sk_listener(sk))
5033 /* if the socket is the listening state then this
5034 * packet is a SYN-ACK packet which means it needs to
5035 * be labeled based on the connection/request_sock and
5036 * not the parent socket. unfortunately, we can't
5037 * lookup the request_sock yet as it isn't queued on
5038 * the parent socket until after the SYN-ACK is sent.
5039 * the "solution" is to simply pass the packet as-is
5040 * as any IP option based labeling should be copied
5041 * from the initial connection request (in the IP
5042 * layer). it is far from ideal, but until we get a
5043 * security label in the packet itself this is the
5044 * best we can do. */
5045 return NF_ACCEPT;
5046
5047 /* standard practice, label using the parent socket */
5048 sksec = sk->sk_security;
5049 sid = sksec->sid;
5050 } else
5051 sid = SECINITSID_KERNEL;
5052 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
5053 return NF_DROP;
5054
5055 return NF_ACCEPT;
5056 }
5057
5058 static unsigned int selinux_ipv4_output(void *priv,
5059 struct sk_buff *skb,
5060 const struct nf_hook_state *state)
5061 {
5062 return selinux_ip_output(skb, PF_INET);
5063 }
5064
5065 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
5066 int ifindex,
5067 u16 family)
5068 {
5069 struct sock *sk = skb_to_full_sk(skb);
5070 struct sk_security_struct *sksec;
5071 struct common_audit_data ad;
5072 struct lsm_network_audit net = {0,};
5073 char *addrp;
5074 u8 proto;
5075
5076 if (sk == NULL)
5077 return NF_ACCEPT;
5078 sksec = sk->sk_security;
5079
5080 ad.type = LSM_AUDIT_DATA_NET;
5081 ad.u.net = &net;
5082 ad.u.net->netif = ifindex;
5083 ad.u.net->family = family;
5084 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
5085 return NF_DROP;
5086
5087 if (selinux_secmark_enabled())
5088 if (avc_has_perm(sksec->sid, skb->secmark,
5089 SECCLASS_PACKET, PACKET__SEND, &ad))
5090 return NF_DROP_ERR(-ECONNREFUSED);
5091
5092 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
5093 return NF_DROP_ERR(-ECONNREFUSED);
5094
5095 return NF_ACCEPT;
5096 }
5097
5098 static unsigned int selinux_ip_postroute(struct sk_buff *skb,
5099 const struct net_device *outdev,
5100 u16 family)
5101 {
5102 u32 secmark_perm;
5103 u32 peer_sid;
5104 int ifindex = outdev->ifindex;
5105 struct sock *sk;
5106 struct common_audit_data ad;
5107 struct lsm_network_audit net = {0,};
5108 char *addrp;
5109 u8 secmark_active;
5110 u8 peerlbl_active;
5111
5112 /* If any sort of compatibility mode is enabled then handoff processing
5113 * to the selinux_ip_postroute_compat() function to deal with the
5114 * special handling. We do this in an attempt to keep this function
5115 * as fast and as clean as possible. */
5116 if (!selinux_policycap_netpeer)
5117 return selinux_ip_postroute_compat(skb, ifindex, family);
5118
5119 secmark_active = selinux_secmark_enabled();
5120 peerlbl_active = selinux_peerlbl_enabled();
5121 if (!secmark_active && !peerlbl_active)
5122 return NF_ACCEPT;
5123
5124 sk = skb_to_full_sk(skb);
5125
5126 #ifdef CONFIG_XFRM
5127 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
5128 * packet transformation so allow the packet to pass without any checks
5129 * since we'll have another chance to perform access control checks
5130 * when the packet is on it's final way out.
5131 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
5132 * is NULL, in this case go ahead and apply access control.
5133 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
5134 * TCP listening state we cannot wait until the XFRM processing
5135 * is done as we will miss out on the SA label if we do;
5136 * unfortunately, this means more work, but it is only once per
5137 * connection. */
5138 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
5139 !(sk && sk_listener(sk)))
5140 return NF_ACCEPT;
5141 #endif
5142
5143 if (sk == NULL) {
5144 /* Without an associated socket the packet is either coming
5145 * from the kernel or it is being forwarded; check the packet
5146 * to determine which and if the packet is being forwarded
5147 * query the packet directly to determine the security label. */
5148 if (skb->skb_iif) {
5149 secmark_perm = PACKET__FORWARD_OUT;
5150 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
5151 return NF_DROP;
5152 } else {
5153 secmark_perm = PACKET__SEND;
5154 peer_sid = SECINITSID_KERNEL;
5155 }
5156 } else if (sk_listener(sk)) {
5157 /* Locally generated packet but the associated socket is in the
5158 * listening state which means this is a SYN-ACK packet. In
5159 * this particular case the correct security label is assigned
5160 * to the connection/request_sock but unfortunately we can't
5161 * query the request_sock as it isn't queued on the parent
5162 * socket until after the SYN-ACK packet is sent; the only
5163 * viable choice is to regenerate the label like we do in
5164 * selinux_inet_conn_request(). See also selinux_ip_output()
5165 * for similar problems. */
5166 u32 skb_sid;
5167 struct sk_security_struct *sksec;
5168
5169 sksec = sk->sk_security;
5170 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
5171 return NF_DROP;
5172 /* At this point, if the returned skb peerlbl is SECSID_NULL
5173 * and the packet has been through at least one XFRM
5174 * transformation then we must be dealing with the "final"
5175 * form of labeled IPsec packet; since we've already applied
5176 * all of our access controls on this packet we can safely
5177 * pass the packet. */
5178 if (skb_sid == SECSID_NULL) {
5179 switch (family) {
5180 case PF_INET:
5181 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
5182 return NF_ACCEPT;
5183 break;
5184 case PF_INET6:
5185 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
5186 return NF_ACCEPT;
5187 break;
5188 default:
5189 return NF_DROP_ERR(-ECONNREFUSED);
5190 }
5191 }
5192 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
5193 return NF_DROP;
5194 secmark_perm = PACKET__SEND;
5195 } else {
5196 /* Locally generated packet, fetch the security label from the
5197 * associated socket. */
5198 struct sk_security_struct *sksec = sk->sk_security;
5199 peer_sid = sksec->sid;
5200 secmark_perm = PACKET__SEND;
5201 }
5202
5203 ad.type = LSM_AUDIT_DATA_NET;
5204 ad.u.net = &net;
5205 ad.u.net->netif = ifindex;
5206 ad.u.net->family = family;
5207 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
5208 return NF_DROP;
5209
5210 if (secmark_active)
5211 if (avc_has_perm(peer_sid, skb->secmark,
5212 SECCLASS_PACKET, secmark_perm, &ad))
5213 return NF_DROP_ERR(-ECONNREFUSED);
5214
5215 if (peerlbl_active) {
5216 u32 if_sid;
5217 u32 node_sid;
5218
5219 if (sel_netif_sid(dev_net(outdev), ifindex, &if_sid))
5220 return NF_DROP;
5221 if (avc_has_perm(peer_sid, if_sid,
5222 SECCLASS_NETIF, NETIF__EGRESS, &ad))
5223 return NF_DROP_ERR(-ECONNREFUSED);
5224
5225 if (sel_netnode_sid(addrp, family, &node_sid))
5226 return NF_DROP;
5227 if (avc_has_perm(peer_sid, node_sid,
5228 SECCLASS_NODE, NODE__SENDTO, &ad))
5229 return NF_DROP_ERR(-ECONNREFUSED);
5230 }
5231
5232 return NF_ACCEPT;
5233 }
5234
5235 static unsigned int selinux_ipv4_postroute(void *priv,
5236 struct sk_buff *skb,
5237 const struct nf_hook_state *state)
5238 {
5239 return selinux_ip_postroute(skb, state->out, PF_INET);
5240 }
5241
5242 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5243 static unsigned int selinux_ipv6_postroute(void *priv,
5244 struct sk_buff *skb,
5245 const struct nf_hook_state *state)
5246 {
5247 return selinux_ip_postroute(skb, state->out, PF_INET6);
5248 }
5249 #endif /* IPV6 */
5250
5251 #endif /* CONFIG_NETFILTER */
5252
5253 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
5254 {
5255 return selinux_nlmsg_perm(sk, skb);
5256 }
5257
5258 static int ipc_alloc_security(struct task_struct *task,
5259 struct kern_ipc_perm *perm,
5260 u16 sclass)
5261 {
5262 struct ipc_security_struct *isec;
5263 u32 sid;
5264
5265 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
5266 if (!isec)
5267 return -ENOMEM;
5268
5269 sid = task_sid(task);
5270 isec->sclass = sclass;
5271 isec->sid = sid;
5272 perm->security = isec;
5273
5274 return 0;
5275 }
5276
5277 static void ipc_free_security(struct kern_ipc_perm *perm)
5278 {
5279 struct ipc_security_struct *isec = perm->security;
5280 perm->security = NULL;
5281 kfree(isec);
5282 }
5283
5284 static int msg_msg_alloc_security(struct msg_msg *msg)
5285 {
5286 struct msg_security_struct *msec;
5287
5288 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
5289 if (!msec)
5290 return -ENOMEM;
5291
5292 msec->sid = SECINITSID_UNLABELED;
5293 msg->security = msec;
5294
5295 return 0;
5296 }
5297
5298 static void msg_msg_free_security(struct msg_msg *msg)
5299 {
5300 struct msg_security_struct *msec = msg->security;
5301
5302 msg->security = NULL;
5303 kfree(msec);
5304 }
5305
5306 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
5307 u32 perms)
5308 {
5309 struct ipc_security_struct *isec;
5310 struct common_audit_data ad;
5311 u32 sid = current_sid();
5312
5313 isec = ipc_perms->security;
5314
5315 ad.type = LSM_AUDIT_DATA_IPC;
5316 ad.u.ipc_id = ipc_perms->key;
5317
5318 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
5319 }
5320
5321 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
5322 {
5323 return msg_msg_alloc_security(msg);
5324 }
5325
5326 static void selinux_msg_msg_free_security(struct msg_msg *msg)
5327 {
5328 msg_msg_free_security(msg);
5329 }
5330
5331 /* message queue security operations */
5332 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
5333 {
5334 struct ipc_security_struct *isec;
5335 struct common_audit_data ad;
5336 u32 sid = current_sid();
5337 int rc;
5338
5339 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
5340 if (rc)
5341 return rc;
5342
5343 isec = msq->q_perm.security;
5344
5345 ad.type = LSM_AUDIT_DATA_IPC;
5346 ad.u.ipc_id = msq->q_perm.key;
5347
5348 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5349 MSGQ__CREATE, &ad);
5350 if (rc) {
5351 ipc_free_security(&msq->q_perm);
5352 return rc;
5353 }
5354 return 0;
5355 }
5356
5357 static void selinux_msg_queue_free_security(struct msg_queue *msq)
5358 {
5359 ipc_free_security(&msq->q_perm);
5360 }
5361
5362 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5363 {
5364 struct ipc_security_struct *isec;
5365 struct common_audit_data ad;
5366 u32 sid = current_sid();
5367
5368 isec = msq->q_perm.security;
5369
5370 ad.type = LSM_AUDIT_DATA_IPC;
5371 ad.u.ipc_id = msq->q_perm.key;
5372
5373 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5374 MSGQ__ASSOCIATE, &ad);
5375 }
5376
5377 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5378 {
5379 int err;
5380 int perms;
5381
5382 switch (cmd) {
5383 case IPC_INFO:
5384 case MSG_INFO:
5385 /* No specific object, just general system-wide information. */
5386 return task_has_system(current, SYSTEM__IPC_INFO);
5387 case IPC_STAT:
5388 case MSG_STAT:
5389 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5390 break;
5391 case IPC_SET:
5392 perms = MSGQ__SETATTR;
5393 break;
5394 case IPC_RMID:
5395 perms = MSGQ__DESTROY;
5396 break;
5397 default:
5398 return 0;
5399 }
5400
5401 err = ipc_has_perm(&msq->q_perm, perms);
5402 return err;
5403 }
5404
5405 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5406 {
5407 struct ipc_security_struct *isec;
5408 struct msg_security_struct *msec;
5409 struct common_audit_data ad;
5410 u32 sid = current_sid();
5411 int rc;
5412
5413 isec = msq->q_perm.security;
5414 msec = msg->security;
5415
5416 /*
5417 * First time through, need to assign label to the message
5418 */
5419 if (msec->sid == SECINITSID_UNLABELED) {
5420 /*
5421 * Compute new sid based on current process and
5422 * message queue this message will be stored in
5423 */
5424 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5425 NULL, &msec->sid);
5426 if (rc)
5427 return rc;
5428 }
5429
5430 ad.type = LSM_AUDIT_DATA_IPC;
5431 ad.u.ipc_id = msq->q_perm.key;
5432
5433 /* Can this process write to the queue? */
5434 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5435 MSGQ__WRITE, &ad);
5436 if (!rc)
5437 /* Can this process send the message */
5438 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5439 MSG__SEND, &ad);
5440 if (!rc)
5441 /* Can the message be put in the queue? */
5442 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5443 MSGQ__ENQUEUE, &ad);
5444
5445 return rc;
5446 }
5447
5448 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5449 struct task_struct *target,
5450 long type, int mode)
5451 {
5452 struct ipc_security_struct *isec;
5453 struct msg_security_struct *msec;
5454 struct common_audit_data ad;
5455 u32 sid = task_sid(target);
5456 int rc;
5457
5458 isec = msq->q_perm.security;
5459 msec = msg->security;
5460
5461 ad.type = LSM_AUDIT_DATA_IPC;
5462 ad.u.ipc_id = msq->q_perm.key;
5463
5464 rc = avc_has_perm(sid, isec->sid,
5465 SECCLASS_MSGQ, MSGQ__READ, &ad);
5466 if (!rc)
5467 rc = avc_has_perm(sid, msec->sid,
5468 SECCLASS_MSG, MSG__RECEIVE, &ad);
5469 return rc;
5470 }
5471
5472 /* Shared Memory security operations */
5473 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5474 {
5475 struct ipc_security_struct *isec;
5476 struct common_audit_data ad;
5477 u32 sid = current_sid();
5478 int rc;
5479
5480 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5481 if (rc)
5482 return rc;
5483
5484 isec = shp->shm_perm.security;
5485
5486 ad.type = LSM_AUDIT_DATA_IPC;
5487 ad.u.ipc_id = shp->shm_perm.key;
5488
5489 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5490 SHM__CREATE, &ad);
5491 if (rc) {
5492 ipc_free_security(&shp->shm_perm);
5493 return rc;
5494 }
5495 return 0;
5496 }
5497
5498 static void selinux_shm_free_security(struct shmid_kernel *shp)
5499 {
5500 ipc_free_security(&shp->shm_perm);
5501 }
5502
5503 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5504 {
5505 struct ipc_security_struct *isec;
5506 struct common_audit_data ad;
5507 u32 sid = current_sid();
5508
5509 isec = shp->shm_perm.security;
5510
5511 ad.type = LSM_AUDIT_DATA_IPC;
5512 ad.u.ipc_id = shp->shm_perm.key;
5513
5514 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5515 SHM__ASSOCIATE, &ad);
5516 }
5517
5518 /* Note, at this point, shp is locked down */
5519 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5520 {
5521 int perms;
5522 int err;
5523
5524 switch (cmd) {
5525 case IPC_INFO:
5526 case SHM_INFO:
5527 /* No specific object, just general system-wide information. */
5528 return task_has_system(current, SYSTEM__IPC_INFO);
5529 case IPC_STAT:
5530 case SHM_STAT:
5531 perms = SHM__GETATTR | SHM__ASSOCIATE;
5532 break;
5533 case IPC_SET:
5534 perms = SHM__SETATTR;
5535 break;
5536 case SHM_LOCK:
5537 case SHM_UNLOCK:
5538 perms = SHM__LOCK;
5539 break;
5540 case IPC_RMID:
5541 perms = SHM__DESTROY;
5542 break;
5543 default:
5544 return 0;
5545 }
5546
5547 err = ipc_has_perm(&shp->shm_perm, perms);
5548 return err;
5549 }
5550
5551 static int selinux_shm_shmat(struct shmid_kernel *shp,
5552 char __user *shmaddr, int shmflg)
5553 {
5554 u32 perms;
5555
5556 if (shmflg & SHM_RDONLY)
5557 perms = SHM__READ;
5558 else
5559 perms = SHM__READ | SHM__WRITE;
5560
5561 return ipc_has_perm(&shp->shm_perm, perms);
5562 }
5563
5564 /* Semaphore security operations */
5565 static int selinux_sem_alloc_security(struct sem_array *sma)
5566 {
5567 struct ipc_security_struct *isec;
5568 struct common_audit_data ad;
5569 u32 sid = current_sid();
5570 int rc;
5571
5572 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5573 if (rc)
5574 return rc;
5575
5576 isec = sma->sem_perm.security;
5577
5578 ad.type = LSM_AUDIT_DATA_IPC;
5579 ad.u.ipc_id = sma->sem_perm.key;
5580
5581 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5582 SEM__CREATE, &ad);
5583 if (rc) {
5584 ipc_free_security(&sma->sem_perm);
5585 return rc;
5586 }
5587 return 0;
5588 }
5589
5590 static void selinux_sem_free_security(struct sem_array *sma)
5591 {
5592 ipc_free_security(&sma->sem_perm);
5593 }
5594
5595 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5596 {
5597 struct ipc_security_struct *isec;
5598 struct common_audit_data ad;
5599 u32 sid = current_sid();
5600
5601 isec = sma->sem_perm.security;
5602
5603 ad.type = LSM_AUDIT_DATA_IPC;
5604 ad.u.ipc_id = sma->sem_perm.key;
5605
5606 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5607 SEM__ASSOCIATE, &ad);
5608 }
5609
5610 /* Note, at this point, sma is locked down */
5611 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5612 {
5613 int err;
5614 u32 perms;
5615
5616 switch (cmd) {
5617 case IPC_INFO:
5618 case SEM_INFO:
5619 /* No specific object, just general system-wide information. */
5620 return task_has_system(current, SYSTEM__IPC_INFO);
5621 case GETPID:
5622 case GETNCNT:
5623 case GETZCNT:
5624 perms = SEM__GETATTR;
5625 break;
5626 case GETVAL:
5627 case GETALL:
5628 perms = SEM__READ;
5629 break;
5630 case SETVAL:
5631 case SETALL:
5632 perms = SEM__WRITE;
5633 break;
5634 case IPC_RMID:
5635 perms = SEM__DESTROY;
5636 break;
5637 case IPC_SET:
5638 perms = SEM__SETATTR;
5639 break;
5640 case IPC_STAT:
5641 case SEM_STAT:
5642 perms = SEM__GETATTR | SEM__ASSOCIATE;
5643 break;
5644 default:
5645 return 0;
5646 }
5647
5648 err = ipc_has_perm(&sma->sem_perm, perms);
5649 return err;
5650 }
5651
5652 static int selinux_sem_semop(struct sem_array *sma,
5653 struct sembuf *sops, unsigned nsops, int alter)
5654 {
5655 u32 perms;
5656
5657 if (alter)
5658 perms = SEM__READ | SEM__WRITE;
5659 else
5660 perms = SEM__READ;
5661
5662 return ipc_has_perm(&sma->sem_perm, perms);
5663 }
5664
5665 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5666 {
5667 u32 av = 0;
5668
5669 av = 0;
5670 if (flag & S_IRUGO)
5671 av |= IPC__UNIX_READ;
5672 if (flag & S_IWUGO)
5673 av |= IPC__UNIX_WRITE;
5674
5675 if (av == 0)
5676 return 0;
5677
5678 return ipc_has_perm(ipcp, av);
5679 }
5680
5681 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5682 {
5683 struct ipc_security_struct *isec = ipcp->security;
5684 *secid = isec->sid;
5685 }
5686
5687 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5688 {
5689 if (inode)
5690 inode_doinit_with_dentry(inode, dentry);
5691 }
5692
5693 static int selinux_getprocattr(struct task_struct *p,
5694 char *name, char **value)
5695 {
5696 const struct task_security_struct *__tsec;
5697 u32 sid;
5698 int error;
5699 unsigned len;
5700
5701 if (current != p) {
5702 error = current_has_perm(p, PROCESS__GETATTR);
5703 if (error)
5704 return error;
5705 }
5706
5707 rcu_read_lock();
5708 __tsec = __task_cred(p)->security;
5709
5710 if (!strcmp(name, "current"))
5711 sid = __tsec->sid;
5712 else if (!strcmp(name, "prev"))
5713 sid = __tsec->osid;
5714 else if (!strcmp(name, "exec"))
5715 sid = __tsec->exec_sid;
5716 else if (!strcmp(name, "fscreate"))
5717 sid = __tsec->create_sid;
5718 else if (!strcmp(name, "keycreate"))
5719 sid = __tsec->keycreate_sid;
5720 else if (!strcmp(name, "sockcreate"))
5721 sid = __tsec->sockcreate_sid;
5722 else
5723 goto invalid;
5724 rcu_read_unlock();
5725
5726 if (!sid)
5727 return 0;
5728
5729 error = security_sid_to_context(sid, value, &len);
5730 if (error)
5731 return error;
5732 return len;
5733
5734 invalid:
5735 rcu_read_unlock();
5736 return -EINVAL;
5737 }
5738
5739 static int selinux_setprocattr(struct task_struct *p,
5740 char *name, void *value, size_t size)
5741 {
5742 struct task_security_struct *tsec;
5743 struct cred *new;
5744 u32 sid = 0, ptsid;
5745 int error;
5746 char *str = value;
5747
5748 if (current != p) {
5749 /* SELinux only allows a process to change its own
5750 security attributes. */
5751 return -EACCES;
5752 }
5753
5754 /*
5755 * Basic control over ability to set these attributes at all.
5756 * current == p, but we'll pass them separately in case the
5757 * above restriction is ever removed.
5758 */
5759 if (!strcmp(name, "exec"))
5760 error = current_has_perm(p, PROCESS__SETEXEC);
5761 else if (!strcmp(name, "fscreate"))
5762 error = current_has_perm(p, PROCESS__SETFSCREATE);
5763 else if (!strcmp(name, "keycreate"))
5764 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5765 else if (!strcmp(name, "sockcreate"))
5766 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5767 else if (!strcmp(name, "current"))
5768 error = current_has_perm(p, PROCESS__SETCURRENT);
5769 else
5770 error = -EINVAL;
5771 if (error)
5772 return error;
5773
5774 /* Obtain a SID for the context, if one was specified. */
5775 if (size && str[1] && str[1] != '\n') {
5776 if (str[size-1] == '\n') {
5777 str[size-1] = 0;
5778 size--;
5779 }
5780 error = security_context_to_sid(value, size, &sid, GFP_KERNEL);
5781 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5782 if (!capable(CAP_MAC_ADMIN)) {
5783 struct audit_buffer *ab;
5784 size_t audit_size;
5785
5786 /* We strip a nul only if it is at the end, otherwise the
5787 * context contains a nul and we should audit that */
5788 if (str[size - 1] == '\0')
5789 audit_size = size - 1;
5790 else
5791 audit_size = size;
5792 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5793 audit_log_format(ab, "op=fscreate invalid_context=");
5794 audit_log_n_untrustedstring(ab, value, audit_size);
5795 audit_log_end(ab);
5796
5797 return error;
5798 }
5799 error = security_context_to_sid_force(value, size,
5800 &sid);
5801 }
5802 if (error)
5803 return error;
5804 }
5805
5806 new = prepare_creds();
5807 if (!new)
5808 return -ENOMEM;
5809
5810 /* Permission checking based on the specified context is
5811 performed during the actual operation (execve,
5812 open/mkdir/...), when we know the full context of the
5813 operation. See selinux_bprm_set_creds for the execve
5814 checks and may_create for the file creation checks. The
5815 operation will then fail if the context is not permitted. */
5816 tsec = new->security;
5817 if (!strcmp(name, "exec")) {
5818 tsec->exec_sid = sid;
5819 } else if (!strcmp(name, "fscreate")) {
5820 tsec->create_sid = sid;
5821 } else if (!strcmp(name, "keycreate")) {
5822 error = may_create_key(sid, p);
5823 if (error)
5824 goto abort_change;
5825 tsec->keycreate_sid = sid;
5826 } else if (!strcmp(name, "sockcreate")) {
5827 tsec->sockcreate_sid = sid;
5828 } else if (!strcmp(name, "current")) {
5829 error = -EINVAL;
5830 if (sid == 0)
5831 goto abort_change;
5832
5833 /* Only allow single threaded processes to change context */
5834 error = -EPERM;
5835 if (!current_is_single_threaded()) {
5836 error = security_bounded_transition(tsec->sid, sid);
5837 if (error)
5838 goto abort_change;
5839 }
5840
5841 /* Check permissions for the transition. */
5842 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5843 PROCESS__DYNTRANSITION, NULL);
5844 if (error)
5845 goto abort_change;
5846
5847 /* Check for ptracing, and update the task SID if ok.
5848 Otherwise, leave SID unchanged and fail. */
5849 ptsid = ptrace_parent_sid(p);
5850 if (ptsid != 0) {
5851 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5852 PROCESS__PTRACE, NULL);
5853 if (error)
5854 goto abort_change;
5855 }
5856
5857 tsec->sid = sid;
5858 } else {
5859 error = -EINVAL;
5860 goto abort_change;
5861 }
5862
5863 commit_creds(new);
5864 return size;
5865
5866 abort_change:
5867 abort_creds(new);
5868 return error;
5869 }
5870
5871 static int selinux_ismaclabel(const char *name)
5872 {
5873 return (strcmp(name, XATTR_SELINUX_SUFFIX) == 0);
5874 }
5875
5876 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5877 {
5878 return security_sid_to_context(secid, secdata, seclen);
5879 }
5880
5881 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5882 {
5883 return security_context_to_sid(secdata, seclen, secid, GFP_KERNEL);
5884 }
5885
5886 static void selinux_release_secctx(char *secdata, u32 seclen)
5887 {
5888 kfree(secdata);
5889 }
5890
5891 static void selinux_inode_invalidate_secctx(struct inode *inode)
5892 {
5893 struct inode_security_struct *isec = inode->i_security;
5894
5895 mutex_lock(&isec->lock);
5896 isec->initialized = LABEL_INVALID;
5897 mutex_unlock(&isec->lock);
5898 }
5899
5900 /*
5901 * called with inode->i_mutex locked
5902 */
5903 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5904 {
5905 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5906 }
5907
5908 /*
5909 * called with inode->i_mutex locked
5910 */
5911 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5912 {
5913 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5914 }
5915
5916 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5917 {
5918 int len = 0;
5919 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5920 ctx, true);
5921 if (len < 0)
5922 return len;
5923 *ctxlen = len;
5924 return 0;
5925 }
5926 #ifdef CONFIG_KEYS
5927
5928 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5929 unsigned long flags)
5930 {
5931 const struct task_security_struct *tsec;
5932 struct key_security_struct *ksec;
5933
5934 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5935 if (!ksec)
5936 return -ENOMEM;
5937
5938 tsec = cred->security;
5939 if (tsec->keycreate_sid)
5940 ksec->sid = tsec->keycreate_sid;
5941 else
5942 ksec->sid = tsec->sid;
5943
5944 k->security = ksec;
5945 return 0;
5946 }
5947
5948 static void selinux_key_free(struct key *k)
5949 {
5950 struct key_security_struct *ksec = k->security;
5951
5952 k->security = NULL;
5953 kfree(ksec);
5954 }
5955
5956 static int selinux_key_permission(key_ref_t key_ref,
5957 const struct cred *cred,
5958 unsigned perm)
5959 {
5960 struct key *key;
5961 struct key_security_struct *ksec;
5962 u32 sid;
5963
5964 /* if no specific permissions are requested, we skip the
5965 permission check. No serious, additional covert channels
5966 appear to be created. */
5967 if (perm == 0)
5968 return 0;
5969
5970 sid = cred_sid(cred);
5971
5972 key = key_ref_to_ptr(key_ref);
5973 ksec = key->security;
5974
5975 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5976 }
5977
5978 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5979 {
5980 struct key_security_struct *ksec = key->security;
5981 char *context = NULL;
5982 unsigned len;
5983 int rc;
5984
5985 rc = security_sid_to_context(ksec->sid, &context, &len);
5986 if (!rc)
5987 rc = len;
5988 *_buffer = context;
5989 return rc;
5990 }
5991
5992 #endif
5993
5994 static struct security_hook_list selinux_hooks[] = {
5995 LSM_HOOK_INIT(binder_set_context_mgr, selinux_binder_set_context_mgr),
5996 LSM_HOOK_INIT(binder_transaction, selinux_binder_transaction),
5997 LSM_HOOK_INIT(binder_transfer_binder, selinux_binder_transfer_binder),
5998 LSM_HOOK_INIT(binder_transfer_file, selinux_binder_transfer_file),
5999
6000 LSM_HOOK_INIT(ptrace_access_check, selinux_ptrace_access_check),
6001 LSM_HOOK_INIT(ptrace_traceme, selinux_ptrace_traceme),
6002 LSM_HOOK_INIT(capget, selinux_capget),
6003 LSM_HOOK_INIT(capset, selinux_capset),
6004 LSM_HOOK_INIT(capable, selinux_capable),
6005 LSM_HOOK_INIT(quotactl, selinux_quotactl),
6006 LSM_HOOK_INIT(quota_on, selinux_quota_on),
6007 LSM_HOOK_INIT(syslog, selinux_syslog),
6008 LSM_HOOK_INIT(vm_enough_memory, selinux_vm_enough_memory),
6009
6010 LSM_HOOK_INIT(netlink_send, selinux_netlink_send),
6011
6012 LSM_HOOK_INIT(bprm_set_creds, selinux_bprm_set_creds),
6013 LSM_HOOK_INIT(bprm_committing_creds, selinux_bprm_committing_creds),
6014 LSM_HOOK_INIT(bprm_committed_creds, selinux_bprm_committed_creds),
6015 LSM_HOOK_INIT(bprm_secureexec, selinux_bprm_secureexec),
6016
6017 LSM_HOOK_INIT(sb_alloc_security, selinux_sb_alloc_security),
6018 LSM_HOOK_INIT(sb_free_security, selinux_sb_free_security),
6019 LSM_HOOK_INIT(sb_copy_data, selinux_sb_copy_data),
6020 LSM_HOOK_INIT(sb_remount, selinux_sb_remount),
6021 LSM_HOOK_INIT(sb_kern_mount, selinux_sb_kern_mount),
6022 LSM_HOOK_INIT(sb_show_options, selinux_sb_show_options),
6023 LSM_HOOK_INIT(sb_statfs, selinux_sb_statfs),
6024 LSM_HOOK_INIT(sb_mount, selinux_mount),
6025 LSM_HOOK_INIT(sb_umount, selinux_umount),
6026 LSM_HOOK_INIT(sb_set_mnt_opts, selinux_set_mnt_opts),
6027 LSM_HOOK_INIT(sb_clone_mnt_opts, selinux_sb_clone_mnt_opts),
6028 LSM_HOOK_INIT(sb_parse_opts_str, selinux_parse_opts_str),
6029
6030 LSM_HOOK_INIT(dentry_init_security, selinux_dentry_init_security),
6031
6032 LSM_HOOK_INIT(inode_alloc_security, selinux_inode_alloc_security),
6033 LSM_HOOK_INIT(inode_free_security, selinux_inode_free_security),
6034 LSM_HOOK_INIT(inode_init_security, selinux_inode_init_security),
6035 LSM_HOOK_INIT(inode_create, selinux_inode_create),
6036 LSM_HOOK_INIT(inode_link, selinux_inode_link),
6037 LSM_HOOK_INIT(inode_unlink, selinux_inode_unlink),
6038 LSM_HOOK_INIT(inode_symlink, selinux_inode_symlink),
6039 LSM_HOOK_INIT(inode_mkdir, selinux_inode_mkdir),
6040 LSM_HOOK_INIT(inode_rmdir, selinux_inode_rmdir),
6041 LSM_HOOK_INIT(inode_mknod, selinux_inode_mknod),
6042 LSM_HOOK_INIT(inode_rename, selinux_inode_rename),
6043 LSM_HOOK_INIT(inode_readlink, selinux_inode_readlink),
6044 LSM_HOOK_INIT(inode_follow_link, selinux_inode_follow_link),
6045 LSM_HOOK_INIT(inode_permission, selinux_inode_permission),
6046 LSM_HOOK_INIT(inode_setattr, selinux_inode_setattr),
6047 LSM_HOOK_INIT(inode_getattr, selinux_inode_getattr),
6048 LSM_HOOK_INIT(inode_setxattr, selinux_inode_setxattr),
6049 LSM_HOOK_INIT(inode_post_setxattr, selinux_inode_post_setxattr),
6050 LSM_HOOK_INIT(inode_getxattr, selinux_inode_getxattr),
6051 LSM_HOOK_INIT(inode_listxattr, selinux_inode_listxattr),
6052 LSM_HOOK_INIT(inode_removexattr, selinux_inode_removexattr),
6053 LSM_HOOK_INIT(inode_getsecurity, selinux_inode_getsecurity),
6054 LSM_HOOK_INIT(inode_setsecurity, selinux_inode_setsecurity),
6055 LSM_HOOK_INIT(inode_listsecurity, selinux_inode_listsecurity),
6056 LSM_HOOK_INIT(inode_getsecid, selinux_inode_getsecid),
6057
6058 LSM_HOOK_INIT(file_permission, selinux_file_permission),
6059 LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security),
6060 LSM_HOOK_INIT(file_free_security, selinux_file_free_security),
6061 LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl),
6062 LSM_HOOK_INIT(mmap_file, selinux_mmap_file),
6063 LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr),
6064 LSM_HOOK_INIT(file_mprotect, selinux_file_mprotect),
6065 LSM_HOOK_INIT(file_lock, selinux_file_lock),
6066 LSM_HOOK_INIT(file_fcntl, selinux_file_fcntl),
6067 LSM_HOOK_INIT(file_set_fowner, selinux_file_set_fowner),
6068 LSM_HOOK_INIT(file_send_sigiotask, selinux_file_send_sigiotask),
6069 LSM_HOOK_INIT(file_receive, selinux_file_receive),
6070
6071 LSM_HOOK_INIT(file_open, selinux_file_open),
6072
6073 LSM_HOOK_INIT(task_create, selinux_task_create),
6074 LSM_HOOK_INIT(cred_alloc_blank, selinux_cred_alloc_blank),
6075 LSM_HOOK_INIT(cred_free, selinux_cred_free),
6076 LSM_HOOK_INIT(cred_prepare, selinux_cred_prepare),
6077 LSM_HOOK_INIT(cred_transfer, selinux_cred_transfer),
6078 LSM_HOOK_INIT(kernel_act_as, selinux_kernel_act_as),
6079 LSM_HOOK_INIT(kernel_create_files_as, selinux_kernel_create_files_as),
6080 LSM_HOOK_INIT(kernel_module_request, selinux_kernel_module_request),
6081 LSM_HOOK_INIT(kernel_read_file, selinux_kernel_read_file),
6082 LSM_HOOK_INIT(task_setpgid, selinux_task_setpgid),
6083 LSM_HOOK_INIT(task_getpgid, selinux_task_getpgid),
6084 LSM_HOOK_INIT(task_getsid, selinux_task_getsid),
6085 LSM_HOOK_INIT(task_getsecid, selinux_task_getsecid),
6086 LSM_HOOK_INIT(task_setnice, selinux_task_setnice),
6087 LSM_HOOK_INIT(task_setioprio, selinux_task_setioprio),
6088 LSM_HOOK_INIT(task_getioprio, selinux_task_getioprio),
6089 LSM_HOOK_INIT(task_setrlimit, selinux_task_setrlimit),
6090 LSM_HOOK_INIT(task_setscheduler, selinux_task_setscheduler),
6091 LSM_HOOK_INIT(task_getscheduler, selinux_task_getscheduler),
6092 LSM_HOOK_INIT(task_movememory, selinux_task_movememory),
6093 LSM_HOOK_INIT(task_kill, selinux_task_kill),
6094 LSM_HOOK_INIT(task_wait, selinux_task_wait),
6095 LSM_HOOK_INIT(task_to_inode, selinux_task_to_inode),
6096
6097 LSM_HOOK_INIT(ipc_permission, selinux_ipc_permission),
6098 LSM_HOOK_INIT(ipc_getsecid, selinux_ipc_getsecid),
6099
6100 LSM_HOOK_INIT(msg_msg_alloc_security, selinux_msg_msg_alloc_security),
6101 LSM_HOOK_INIT(msg_msg_free_security, selinux_msg_msg_free_security),
6102
6103 LSM_HOOK_INIT(msg_queue_alloc_security,
6104 selinux_msg_queue_alloc_security),
6105 LSM_HOOK_INIT(msg_queue_free_security, selinux_msg_queue_free_security),
6106 LSM_HOOK_INIT(msg_queue_associate, selinux_msg_queue_associate),
6107 LSM_HOOK_INIT(msg_queue_msgctl, selinux_msg_queue_msgctl),
6108 LSM_HOOK_INIT(msg_queue_msgsnd, selinux_msg_queue_msgsnd),
6109 LSM_HOOK_INIT(msg_queue_msgrcv, selinux_msg_queue_msgrcv),
6110
6111 LSM_HOOK_INIT(shm_alloc_security, selinux_shm_alloc_security),
6112 LSM_HOOK_INIT(shm_free_security, selinux_shm_free_security),
6113 LSM_HOOK_INIT(shm_associate, selinux_shm_associate),
6114 LSM_HOOK_INIT(shm_shmctl, selinux_shm_shmctl),
6115 LSM_HOOK_INIT(shm_shmat, selinux_shm_shmat),
6116
6117 LSM_HOOK_INIT(sem_alloc_security, selinux_sem_alloc_security),
6118 LSM_HOOK_INIT(sem_free_security, selinux_sem_free_security),
6119 LSM_HOOK_INIT(sem_associate, selinux_sem_associate),
6120 LSM_HOOK_INIT(sem_semctl, selinux_sem_semctl),
6121 LSM_HOOK_INIT(sem_semop, selinux_sem_semop),
6122
6123 LSM_HOOK_INIT(d_instantiate, selinux_d_instantiate),
6124
6125 LSM_HOOK_INIT(getprocattr, selinux_getprocattr),
6126 LSM_HOOK_INIT(setprocattr, selinux_setprocattr),
6127
6128 LSM_HOOK_INIT(ismaclabel, selinux_ismaclabel),
6129 LSM_HOOK_INIT(secid_to_secctx, selinux_secid_to_secctx),
6130 LSM_HOOK_INIT(secctx_to_secid, selinux_secctx_to_secid),
6131 LSM_HOOK_INIT(release_secctx, selinux_release_secctx),
6132 LSM_HOOK_INIT(inode_invalidate_secctx, selinux_inode_invalidate_secctx),
6133 LSM_HOOK_INIT(inode_notifysecctx, selinux_inode_notifysecctx),
6134 LSM_HOOK_INIT(inode_setsecctx, selinux_inode_setsecctx),
6135 LSM_HOOK_INIT(inode_getsecctx, selinux_inode_getsecctx),
6136
6137 LSM_HOOK_INIT(unix_stream_connect, selinux_socket_unix_stream_connect),
6138 LSM_HOOK_INIT(unix_may_send, selinux_socket_unix_may_send),
6139
6140 LSM_HOOK_INIT(socket_create, selinux_socket_create),
6141 LSM_HOOK_INIT(socket_post_create, selinux_socket_post_create),
6142 LSM_HOOK_INIT(socket_bind, selinux_socket_bind),
6143 LSM_HOOK_INIT(socket_connect, selinux_socket_connect),
6144 LSM_HOOK_INIT(socket_listen, selinux_socket_listen),
6145 LSM_HOOK_INIT(socket_accept, selinux_socket_accept),
6146 LSM_HOOK_INIT(socket_sendmsg, selinux_socket_sendmsg),
6147 LSM_HOOK_INIT(socket_recvmsg, selinux_socket_recvmsg),
6148 LSM_HOOK_INIT(socket_getsockname, selinux_socket_getsockname),
6149 LSM_HOOK_INIT(socket_getpeername, selinux_socket_getpeername),
6150 LSM_HOOK_INIT(socket_getsockopt, selinux_socket_getsockopt),
6151 LSM_HOOK_INIT(socket_setsockopt, selinux_socket_setsockopt),
6152 LSM_HOOK_INIT(socket_shutdown, selinux_socket_shutdown),
6153 LSM_HOOK_INIT(socket_sock_rcv_skb, selinux_socket_sock_rcv_skb),
6154 LSM_HOOK_INIT(socket_getpeersec_stream,
6155 selinux_socket_getpeersec_stream),
6156 LSM_HOOK_INIT(socket_getpeersec_dgram, selinux_socket_getpeersec_dgram),
6157 LSM_HOOK_INIT(sk_alloc_security, selinux_sk_alloc_security),
6158 LSM_HOOK_INIT(sk_free_security, selinux_sk_free_security),
6159 LSM_HOOK_INIT(sk_clone_security, selinux_sk_clone_security),
6160 LSM_HOOK_INIT(sk_getsecid, selinux_sk_getsecid),
6161 LSM_HOOK_INIT(sock_graft, selinux_sock_graft),
6162 LSM_HOOK_INIT(inet_conn_request, selinux_inet_conn_request),
6163 LSM_HOOK_INIT(inet_csk_clone, selinux_inet_csk_clone),
6164 LSM_HOOK_INIT(inet_conn_established, selinux_inet_conn_established),
6165 LSM_HOOK_INIT(secmark_relabel_packet, selinux_secmark_relabel_packet),
6166 LSM_HOOK_INIT(secmark_refcount_inc, selinux_secmark_refcount_inc),
6167 LSM_HOOK_INIT(secmark_refcount_dec, selinux_secmark_refcount_dec),
6168 LSM_HOOK_INIT(req_classify_flow, selinux_req_classify_flow),
6169 LSM_HOOK_INIT(tun_dev_alloc_security, selinux_tun_dev_alloc_security),
6170 LSM_HOOK_INIT(tun_dev_free_security, selinux_tun_dev_free_security),
6171 LSM_HOOK_INIT(tun_dev_create, selinux_tun_dev_create),
6172 LSM_HOOK_INIT(tun_dev_attach_queue, selinux_tun_dev_attach_queue),
6173 LSM_HOOK_INIT(tun_dev_attach, selinux_tun_dev_attach),
6174 LSM_HOOK_INIT(tun_dev_open, selinux_tun_dev_open),
6175
6176 #ifdef CONFIG_SECURITY_NETWORK_XFRM
6177 LSM_HOOK_INIT(xfrm_policy_alloc_security, selinux_xfrm_policy_alloc),
6178 LSM_HOOK_INIT(xfrm_policy_clone_security, selinux_xfrm_policy_clone),
6179 LSM_HOOK_INIT(xfrm_policy_free_security, selinux_xfrm_policy_free),
6180 LSM_HOOK_INIT(xfrm_policy_delete_security, selinux_xfrm_policy_delete),
6181 LSM_HOOK_INIT(xfrm_state_alloc, selinux_xfrm_state_alloc),
6182 LSM_HOOK_INIT(xfrm_state_alloc_acquire,
6183 selinux_xfrm_state_alloc_acquire),
6184 LSM_HOOK_INIT(xfrm_state_free_security, selinux_xfrm_state_free),
6185 LSM_HOOK_INIT(xfrm_state_delete_security, selinux_xfrm_state_delete),
6186 LSM_HOOK_INIT(xfrm_policy_lookup, selinux_xfrm_policy_lookup),
6187 LSM_HOOK_INIT(xfrm_state_pol_flow_match,
6188 selinux_xfrm_state_pol_flow_match),
6189 LSM_HOOK_INIT(xfrm_decode_session, selinux_xfrm_decode_session),
6190 #endif
6191
6192 #ifdef CONFIG_KEYS
6193 LSM_HOOK_INIT(key_alloc, selinux_key_alloc),
6194 LSM_HOOK_INIT(key_free, selinux_key_free),
6195 LSM_HOOK_INIT(key_permission, selinux_key_permission),
6196 LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
6197 #endif
6198
6199 #ifdef CONFIG_AUDIT
6200 LSM_HOOK_INIT(audit_rule_init, selinux_audit_rule_init),
6201 LSM_HOOK_INIT(audit_rule_known, selinux_audit_rule_known),
6202 LSM_HOOK_INIT(audit_rule_match, selinux_audit_rule_match),
6203 LSM_HOOK_INIT(audit_rule_free, selinux_audit_rule_free),
6204 #endif
6205 };
6206
6207 static __init int selinux_init(void)
6208 {
6209 if (!security_module_enable("selinux")) {
6210 selinux_enabled = 0;
6211 return 0;
6212 }
6213
6214 if (!selinux_enabled) {
6215 printk(KERN_INFO "SELinux: Disabled at boot.\n");
6216 return 0;
6217 }
6218
6219 printk(KERN_INFO "SELinux: Initializing.\n");
6220
6221 /* Set the security state for the initial task. */
6222 cred_init_security();
6223
6224 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
6225
6226 sel_inode_cache = kmem_cache_create("selinux_inode_security",
6227 sizeof(struct inode_security_struct),
6228 0, SLAB_PANIC, NULL);
6229 file_security_cache = kmem_cache_create("selinux_file_security",
6230 sizeof(struct file_security_struct),
6231 0, SLAB_PANIC, NULL);
6232 avc_init();
6233
6234 security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
6235
6236 if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
6237 panic("SELinux: Unable to register AVC netcache callback\n");
6238
6239 if (selinux_enforcing)
6240 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
6241 else
6242 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
6243
6244 return 0;
6245 }
6246
6247 static void delayed_superblock_init(struct super_block *sb, void *unused)
6248 {
6249 superblock_doinit(sb, NULL);
6250 }
6251
6252 void selinux_complete_init(void)
6253 {
6254 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
6255
6256 /* Set up any superblocks initialized prior to the policy load. */
6257 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
6258 iterate_supers(delayed_superblock_init, NULL);
6259 }
6260
6261 /* SELinux requires early initialization in order to label
6262 all processes and objects when they are created. */
6263 security_initcall(selinux_init);
6264
6265 #if defined(CONFIG_NETFILTER)
6266
6267 static struct nf_hook_ops selinux_nf_ops[] = {
6268 {
6269 .hook = selinux_ipv4_postroute,
6270 .pf = NFPROTO_IPV4,
6271 .hooknum = NF_INET_POST_ROUTING,
6272 .priority = NF_IP_PRI_SELINUX_LAST,
6273 },
6274 {
6275 .hook = selinux_ipv4_forward,
6276 .pf = NFPROTO_IPV4,
6277 .hooknum = NF_INET_FORWARD,
6278 .priority = NF_IP_PRI_SELINUX_FIRST,
6279 },
6280 {
6281 .hook = selinux_ipv4_output,
6282 .pf = NFPROTO_IPV4,
6283 .hooknum = NF_INET_LOCAL_OUT,
6284 .priority = NF_IP_PRI_SELINUX_FIRST,
6285 },
6286 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
6287 {
6288 .hook = selinux_ipv6_postroute,
6289 .pf = NFPROTO_IPV6,
6290 .hooknum = NF_INET_POST_ROUTING,
6291 .priority = NF_IP6_PRI_SELINUX_LAST,
6292 },
6293 {
6294 .hook = selinux_ipv6_forward,
6295 .pf = NFPROTO_IPV6,
6296 .hooknum = NF_INET_FORWARD,
6297 .priority = NF_IP6_PRI_SELINUX_FIRST,
6298 },
6299 #endif /* IPV6 */
6300 };
6301
6302 static int __init selinux_nf_ip_init(void)
6303 {
6304 int err;
6305
6306 if (!selinux_enabled)
6307 return 0;
6308
6309 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
6310
6311 err = nf_register_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
6312 if (err)
6313 panic("SELinux: nf_register_hooks: error %d\n", err);
6314
6315 return 0;
6316 }
6317
6318 __initcall(selinux_nf_ip_init);
6319
6320 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
6321 static void selinux_nf_ip_exit(void)
6322 {
6323 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
6324
6325 nf_unregister_hooks(selinux_nf_ops, ARRAY_SIZE(selinux_nf_ops));
6326 }
6327 #endif
6328
6329 #else /* CONFIG_NETFILTER */
6330
6331 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
6332 #define selinux_nf_ip_exit()
6333 #endif
6334
6335 #endif /* CONFIG_NETFILTER */
6336
6337 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
6338 static int selinux_disabled;
6339
6340 int selinux_disable(void)
6341 {
6342 if (ss_initialized) {
6343 /* Not permitted after initial policy load. */
6344 return -EINVAL;
6345 }
6346
6347 if (selinux_disabled) {
6348 /* Only do this once. */
6349 return -EINVAL;
6350 }
6351
6352 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6353
6354 selinux_disabled = 1;
6355 selinux_enabled = 0;
6356
6357 security_delete_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks));
6358
6359 /* Try to destroy the avc node cache */
6360 avc_disable();
6361
6362 /* Unregister netfilter hooks. */
6363 selinux_nf_ip_exit();
6364
6365 /* Unregister selinuxfs. */
6366 exit_sel_fs();
6367
6368 return 0;
6369 }
6370 #endif