]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - security/selinux/hooks.c
rlimits: selinux, do rlimits changes under task_lock
[mirror_ubuntu-artful-kernel.git] / security / selinux / hooks.c
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
24 */
25
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h> /* for local_port_range[] */
52 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h> /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h> /* for Unix socket types */
67 #include <net/af_unix.h> /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
79 #include <linux/syslog.h>
80
81 #include "avc.h"
82 #include "objsec.h"
83 #include "netif.h"
84 #include "netnode.h"
85 #include "netport.h"
86 #include "xfrm.h"
87 #include "netlabel.h"
88 #include "audit.h"
89
90 #define XATTR_SELINUX_SUFFIX "selinux"
91 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
92
93 #define NUM_SEL_MNT_OPTS 5
94
95 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96 extern struct security_operations *security_ops;
97
98 /* SECMARK reference count */
99 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
101 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
102 int selinux_enforcing;
103
104 static int __init enforcing_setup(char *str)
105 {
106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
109 return 1;
110 }
111 __setup("enforcing=", enforcing_setup);
112 #endif
113
114 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117 static int __init selinux_enabled_setup(char *str)
118 {
119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
122 return 1;
123 }
124 __setup("selinux=", selinux_enabled_setup);
125 #else
126 int selinux_enabled = 1;
127 #endif
128
129 static struct kmem_cache *sel_inode_cache;
130
131 /**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
138 * enabled, false (0) if SECMARK is disabled.
139 *
140 */
141 static int selinux_secmark_enabled(void)
142 {
143 return (atomic_read(&selinux_secmark_refcount) > 0);
144 }
145
146 /*
147 * initialise the security for the init task
148 */
149 static void cred_init_security(void)
150 {
151 struct cred *cred = (struct cred *) current->real_cred;
152 struct task_security_struct *tsec;
153
154 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
155 if (!tsec)
156 panic("SELinux: Failed to initialize initial task.\n");
157
158 tsec->osid = tsec->sid = SECINITSID_KERNEL;
159 cred->security = tsec;
160 }
161
162 /*
163 * get the security ID of a set of credentials
164 */
165 static inline u32 cred_sid(const struct cred *cred)
166 {
167 const struct task_security_struct *tsec;
168
169 tsec = cred->security;
170 return tsec->sid;
171 }
172
173 /*
174 * get the objective security ID of a task
175 */
176 static inline u32 task_sid(const struct task_struct *task)
177 {
178 u32 sid;
179
180 rcu_read_lock();
181 sid = cred_sid(__task_cred(task));
182 rcu_read_unlock();
183 return sid;
184 }
185
186 /*
187 * get the subjective security ID of the current task
188 */
189 static inline u32 current_sid(void)
190 {
191 const struct task_security_struct *tsec = current_cred()->security;
192
193 return tsec->sid;
194 }
195
196 /* Allocate and free functions for each kind of security blob. */
197
198 static int inode_alloc_security(struct inode *inode)
199 {
200 struct inode_security_struct *isec;
201 u32 sid = current_sid();
202
203 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
204 if (!isec)
205 return -ENOMEM;
206
207 mutex_init(&isec->lock);
208 INIT_LIST_HEAD(&isec->list);
209 isec->inode = inode;
210 isec->sid = SECINITSID_UNLABELED;
211 isec->sclass = SECCLASS_FILE;
212 isec->task_sid = sid;
213 inode->i_security = isec;
214
215 return 0;
216 }
217
218 static void inode_free_security(struct inode *inode)
219 {
220 struct inode_security_struct *isec = inode->i_security;
221 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
222
223 spin_lock(&sbsec->isec_lock);
224 if (!list_empty(&isec->list))
225 list_del_init(&isec->list);
226 spin_unlock(&sbsec->isec_lock);
227
228 inode->i_security = NULL;
229 kmem_cache_free(sel_inode_cache, isec);
230 }
231
232 static int file_alloc_security(struct file *file)
233 {
234 struct file_security_struct *fsec;
235 u32 sid = current_sid();
236
237 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
238 if (!fsec)
239 return -ENOMEM;
240
241 fsec->sid = sid;
242 fsec->fown_sid = sid;
243 file->f_security = fsec;
244
245 return 0;
246 }
247
248 static void file_free_security(struct file *file)
249 {
250 struct file_security_struct *fsec = file->f_security;
251 file->f_security = NULL;
252 kfree(fsec);
253 }
254
255 static int superblock_alloc_security(struct super_block *sb)
256 {
257 struct superblock_security_struct *sbsec;
258
259 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
260 if (!sbsec)
261 return -ENOMEM;
262
263 mutex_init(&sbsec->lock);
264 INIT_LIST_HEAD(&sbsec->isec_head);
265 spin_lock_init(&sbsec->isec_lock);
266 sbsec->sb = sb;
267 sbsec->sid = SECINITSID_UNLABELED;
268 sbsec->def_sid = SECINITSID_FILE;
269 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
270 sb->s_security = sbsec;
271
272 return 0;
273 }
274
275 static void superblock_free_security(struct super_block *sb)
276 {
277 struct superblock_security_struct *sbsec = sb->s_security;
278 sb->s_security = NULL;
279 kfree(sbsec);
280 }
281
282 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
283 {
284 struct sk_security_struct *sksec;
285
286 sksec = kzalloc(sizeof(*sksec), priority);
287 if (!sksec)
288 return -ENOMEM;
289
290 sksec->peer_sid = SECINITSID_UNLABELED;
291 sksec->sid = SECINITSID_UNLABELED;
292 sk->sk_security = sksec;
293
294 selinux_netlbl_sk_security_reset(sksec);
295
296 return 0;
297 }
298
299 static void sk_free_security(struct sock *sk)
300 {
301 struct sk_security_struct *sksec = sk->sk_security;
302
303 sk->sk_security = NULL;
304 selinux_netlbl_sk_security_free(sksec);
305 kfree(sksec);
306 }
307
308 /* The security server must be initialized before
309 any labeling or access decisions can be provided. */
310 extern int ss_initialized;
311
312 /* The file system's label must be initialized prior to use. */
313
314 static const char *labeling_behaviors[6] = {
315 "uses xattr",
316 "uses transition SIDs",
317 "uses task SIDs",
318 "uses genfs_contexts",
319 "not configured for labeling",
320 "uses mountpoint labeling",
321 };
322
323 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
324
325 static inline int inode_doinit(struct inode *inode)
326 {
327 return inode_doinit_with_dentry(inode, NULL);
328 }
329
330 enum {
331 Opt_error = -1,
332 Opt_context = 1,
333 Opt_fscontext = 2,
334 Opt_defcontext = 3,
335 Opt_rootcontext = 4,
336 Opt_labelsupport = 5,
337 };
338
339 static const match_table_t tokens = {
340 {Opt_context, CONTEXT_STR "%s"},
341 {Opt_fscontext, FSCONTEXT_STR "%s"},
342 {Opt_defcontext, DEFCONTEXT_STR "%s"},
343 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
344 {Opt_labelsupport, LABELSUPP_STR},
345 {Opt_error, NULL},
346 };
347
348 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
349
350 static int may_context_mount_sb_relabel(u32 sid,
351 struct superblock_security_struct *sbsec,
352 const struct cred *cred)
353 {
354 const struct task_security_struct *tsec = cred->security;
355 int rc;
356
357 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
358 FILESYSTEM__RELABELFROM, NULL);
359 if (rc)
360 return rc;
361
362 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
363 FILESYSTEM__RELABELTO, NULL);
364 return rc;
365 }
366
367 static int may_context_mount_inode_relabel(u32 sid,
368 struct superblock_security_struct *sbsec,
369 const struct cred *cred)
370 {
371 const struct task_security_struct *tsec = cred->security;
372 int rc;
373 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
374 FILESYSTEM__RELABELFROM, NULL);
375 if (rc)
376 return rc;
377
378 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
379 FILESYSTEM__ASSOCIATE, NULL);
380 return rc;
381 }
382
383 static int sb_finish_set_opts(struct super_block *sb)
384 {
385 struct superblock_security_struct *sbsec = sb->s_security;
386 struct dentry *root = sb->s_root;
387 struct inode *root_inode = root->d_inode;
388 int rc = 0;
389
390 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
391 /* Make sure that the xattr handler exists and that no
392 error other than -ENODATA is returned by getxattr on
393 the root directory. -ENODATA is ok, as this may be
394 the first boot of the SELinux kernel before we have
395 assigned xattr values to the filesystem. */
396 if (!root_inode->i_op->getxattr) {
397 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
398 "xattr support\n", sb->s_id, sb->s_type->name);
399 rc = -EOPNOTSUPP;
400 goto out;
401 }
402 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
403 if (rc < 0 && rc != -ENODATA) {
404 if (rc == -EOPNOTSUPP)
405 printk(KERN_WARNING "SELinux: (dev %s, type "
406 "%s) has no security xattr handler\n",
407 sb->s_id, sb->s_type->name);
408 else
409 printk(KERN_WARNING "SELinux: (dev %s, type "
410 "%s) getxattr errno %d\n", sb->s_id,
411 sb->s_type->name, -rc);
412 goto out;
413 }
414 }
415
416 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
417
418 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
419 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
420 sb->s_id, sb->s_type->name);
421 else
422 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
423 sb->s_id, sb->s_type->name,
424 labeling_behaviors[sbsec->behavior-1]);
425
426 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
427 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
428 sbsec->behavior == SECURITY_FS_USE_NONE ||
429 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
430 sbsec->flags &= ~SE_SBLABELSUPP;
431
432 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
433 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
434 sbsec->flags |= SE_SBLABELSUPP;
435
436 /* Initialize the root inode. */
437 rc = inode_doinit_with_dentry(root_inode, root);
438
439 /* Initialize any other inodes associated with the superblock, e.g.
440 inodes created prior to initial policy load or inodes created
441 during get_sb by a pseudo filesystem that directly
442 populates itself. */
443 spin_lock(&sbsec->isec_lock);
444 next_inode:
445 if (!list_empty(&sbsec->isec_head)) {
446 struct inode_security_struct *isec =
447 list_entry(sbsec->isec_head.next,
448 struct inode_security_struct, list);
449 struct inode *inode = isec->inode;
450 spin_unlock(&sbsec->isec_lock);
451 inode = igrab(inode);
452 if (inode) {
453 if (!IS_PRIVATE(inode))
454 inode_doinit(inode);
455 iput(inode);
456 }
457 spin_lock(&sbsec->isec_lock);
458 list_del_init(&isec->list);
459 goto next_inode;
460 }
461 spin_unlock(&sbsec->isec_lock);
462 out:
463 return rc;
464 }
465
466 /*
467 * This function should allow an FS to ask what it's mount security
468 * options were so it can use those later for submounts, displaying
469 * mount options, or whatever.
470 */
471 static int selinux_get_mnt_opts(const struct super_block *sb,
472 struct security_mnt_opts *opts)
473 {
474 int rc = 0, i;
475 struct superblock_security_struct *sbsec = sb->s_security;
476 char *context = NULL;
477 u32 len;
478 char tmp;
479
480 security_init_mnt_opts(opts);
481
482 if (!(sbsec->flags & SE_SBINITIALIZED))
483 return -EINVAL;
484
485 if (!ss_initialized)
486 return -EINVAL;
487
488 tmp = sbsec->flags & SE_MNTMASK;
489 /* count the number of mount options for this sb */
490 for (i = 0; i < 8; i++) {
491 if (tmp & 0x01)
492 opts->num_mnt_opts++;
493 tmp >>= 1;
494 }
495 /* Check if the Label support flag is set */
496 if (sbsec->flags & SE_SBLABELSUPP)
497 opts->num_mnt_opts++;
498
499 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
500 if (!opts->mnt_opts) {
501 rc = -ENOMEM;
502 goto out_free;
503 }
504
505 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
506 if (!opts->mnt_opts_flags) {
507 rc = -ENOMEM;
508 goto out_free;
509 }
510
511 i = 0;
512 if (sbsec->flags & FSCONTEXT_MNT) {
513 rc = security_sid_to_context(sbsec->sid, &context, &len);
514 if (rc)
515 goto out_free;
516 opts->mnt_opts[i] = context;
517 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
518 }
519 if (sbsec->flags & CONTEXT_MNT) {
520 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
521 if (rc)
522 goto out_free;
523 opts->mnt_opts[i] = context;
524 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
525 }
526 if (sbsec->flags & DEFCONTEXT_MNT) {
527 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
528 if (rc)
529 goto out_free;
530 opts->mnt_opts[i] = context;
531 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
532 }
533 if (sbsec->flags & ROOTCONTEXT_MNT) {
534 struct inode *root = sbsec->sb->s_root->d_inode;
535 struct inode_security_struct *isec = root->i_security;
536
537 rc = security_sid_to_context(isec->sid, &context, &len);
538 if (rc)
539 goto out_free;
540 opts->mnt_opts[i] = context;
541 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
542 }
543 if (sbsec->flags & SE_SBLABELSUPP) {
544 opts->mnt_opts[i] = NULL;
545 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
546 }
547
548 BUG_ON(i != opts->num_mnt_opts);
549
550 return 0;
551
552 out_free:
553 security_free_mnt_opts(opts);
554 return rc;
555 }
556
557 static int bad_option(struct superblock_security_struct *sbsec, char flag,
558 u32 old_sid, u32 new_sid)
559 {
560 char mnt_flags = sbsec->flags & SE_MNTMASK;
561
562 /* check if the old mount command had the same options */
563 if (sbsec->flags & SE_SBINITIALIZED)
564 if (!(sbsec->flags & flag) ||
565 (old_sid != new_sid))
566 return 1;
567
568 /* check if we were passed the same options twice,
569 * aka someone passed context=a,context=b
570 */
571 if (!(sbsec->flags & SE_SBINITIALIZED))
572 if (mnt_flags & flag)
573 return 1;
574 return 0;
575 }
576
577 /*
578 * Allow filesystems with binary mount data to explicitly set mount point
579 * labeling information.
580 */
581 static int selinux_set_mnt_opts(struct super_block *sb,
582 struct security_mnt_opts *opts)
583 {
584 const struct cred *cred = current_cred();
585 int rc = 0, i;
586 struct superblock_security_struct *sbsec = sb->s_security;
587 const char *name = sb->s_type->name;
588 struct inode *inode = sbsec->sb->s_root->d_inode;
589 struct inode_security_struct *root_isec = inode->i_security;
590 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
591 u32 defcontext_sid = 0;
592 char **mount_options = opts->mnt_opts;
593 int *flags = opts->mnt_opts_flags;
594 int num_opts = opts->num_mnt_opts;
595
596 mutex_lock(&sbsec->lock);
597
598 if (!ss_initialized) {
599 if (!num_opts) {
600 /* Defer initialization until selinux_complete_init,
601 after the initial policy is loaded and the security
602 server is ready to handle calls. */
603 goto out;
604 }
605 rc = -EINVAL;
606 printk(KERN_WARNING "SELinux: Unable to set superblock options "
607 "before the security server is initialized\n");
608 goto out;
609 }
610
611 /*
612 * Binary mount data FS will come through this function twice. Once
613 * from an explicit call and once from the generic calls from the vfs.
614 * Since the generic VFS calls will not contain any security mount data
615 * we need to skip the double mount verification.
616 *
617 * This does open a hole in which we will not notice if the first
618 * mount using this sb set explict options and a second mount using
619 * this sb does not set any security options. (The first options
620 * will be used for both mounts)
621 */
622 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
623 && (num_opts == 0))
624 goto out;
625
626 /*
627 * parse the mount options, check if they are valid sids.
628 * also check if someone is trying to mount the same sb more
629 * than once with different security options.
630 */
631 for (i = 0; i < num_opts; i++) {
632 u32 sid;
633
634 if (flags[i] == SE_SBLABELSUPP)
635 continue;
636 rc = security_context_to_sid(mount_options[i],
637 strlen(mount_options[i]), &sid);
638 if (rc) {
639 printk(KERN_WARNING "SELinux: security_context_to_sid"
640 "(%s) failed for (dev %s, type %s) errno=%d\n",
641 mount_options[i], sb->s_id, name, rc);
642 goto out;
643 }
644 switch (flags[i]) {
645 case FSCONTEXT_MNT:
646 fscontext_sid = sid;
647
648 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
649 fscontext_sid))
650 goto out_double_mount;
651
652 sbsec->flags |= FSCONTEXT_MNT;
653 break;
654 case CONTEXT_MNT:
655 context_sid = sid;
656
657 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
658 context_sid))
659 goto out_double_mount;
660
661 sbsec->flags |= CONTEXT_MNT;
662 break;
663 case ROOTCONTEXT_MNT:
664 rootcontext_sid = sid;
665
666 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
667 rootcontext_sid))
668 goto out_double_mount;
669
670 sbsec->flags |= ROOTCONTEXT_MNT;
671
672 break;
673 case DEFCONTEXT_MNT:
674 defcontext_sid = sid;
675
676 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
677 defcontext_sid))
678 goto out_double_mount;
679
680 sbsec->flags |= DEFCONTEXT_MNT;
681
682 break;
683 default:
684 rc = -EINVAL;
685 goto out;
686 }
687 }
688
689 if (sbsec->flags & SE_SBINITIALIZED) {
690 /* previously mounted with options, but not on this attempt? */
691 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
692 goto out_double_mount;
693 rc = 0;
694 goto out;
695 }
696
697 if (strcmp(sb->s_type->name, "proc") == 0)
698 sbsec->flags |= SE_SBPROC;
699
700 /* Determine the labeling behavior to use for this filesystem type. */
701 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
702 if (rc) {
703 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
704 __func__, sb->s_type->name, rc);
705 goto out;
706 }
707
708 /* sets the context of the superblock for the fs being mounted. */
709 if (fscontext_sid) {
710 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
711 if (rc)
712 goto out;
713
714 sbsec->sid = fscontext_sid;
715 }
716
717 /*
718 * Switch to using mount point labeling behavior.
719 * sets the label used on all file below the mountpoint, and will set
720 * the superblock context if not already set.
721 */
722 if (context_sid) {
723 if (!fscontext_sid) {
724 rc = may_context_mount_sb_relabel(context_sid, sbsec,
725 cred);
726 if (rc)
727 goto out;
728 sbsec->sid = context_sid;
729 } else {
730 rc = may_context_mount_inode_relabel(context_sid, sbsec,
731 cred);
732 if (rc)
733 goto out;
734 }
735 if (!rootcontext_sid)
736 rootcontext_sid = context_sid;
737
738 sbsec->mntpoint_sid = context_sid;
739 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
740 }
741
742 if (rootcontext_sid) {
743 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
744 cred);
745 if (rc)
746 goto out;
747
748 root_isec->sid = rootcontext_sid;
749 root_isec->initialized = 1;
750 }
751
752 if (defcontext_sid) {
753 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
754 rc = -EINVAL;
755 printk(KERN_WARNING "SELinux: defcontext option is "
756 "invalid for this filesystem type\n");
757 goto out;
758 }
759
760 if (defcontext_sid != sbsec->def_sid) {
761 rc = may_context_mount_inode_relabel(defcontext_sid,
762 sbsec, cred);
763 if (rc)
764 goto out;
765 }
766
767 sbsec->def_sid = defcontext_sid;
768 }
769
770 rc = sb_finish_set_opts(sb);
771 out:
772 mutex_unlock(&sbsec->lock);
773 return rc;
774 out_double_mount:
775 rc = -EINVAL;
776 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
777 "security settings for (dev %s, type %s)\n", sb->s_id, name);
778 goto out;
779 }
780
781 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
782 struct super_block *newsb)
783 {
784 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
785 struct superblock_security_struct *newsbsec = newsb->s_security;
786
787 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
788 int set_context = (oldsbsec->flags & CONTEXT_MNT);
789 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
790
791 /*
792 * if the parent was able to be mounted it clearly had no special lsm
793 * mount options. thus we can safely deal with this superblock later
794 */
795 if (!ss_initialized)
796 return;
797
798 /* how can we clone if the old one wasn't set up?? */
799 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
800
801 /* if fs is reusing a sb, just let its options stand... */
802 if (newsbsec->flags & SE_SBINITIALIZED)
803 return;
804
805 mutex_lock(&newsbsec->lock);
806
807 newsbsec->flags = oldsbsec->flags;
808
809 newsbsec->sid = oldsbsec->sid;
810 newsbsec->def_sid = oldsbsec->def_sid;
811 newsbsec->behavior = oldsbsec->behavior;
812
813 if (set_context) {
814 u32 sid = oldsbsec->mntpoint_sid;
815
816 if (!set_fscontext)
817 newsbsec->sid = sid;
818 if (!set_rootcontext) {
819 struct inode *newinode = newsb->s_root->d_inode;
820 struct inode_security_struct *newisec = newinode->i_security;
821 newisec->sid = sid;
822 }
823 newsbsec->mntpoint_sid = sid;
824 }
825 if (set_rootcontext) {
826 const struct inode *oldinode = oldsb->s_root->d_inode;
827 const struct inode_security_struct *oldisec = oldinode->i_security;
828 struct inode *newinode = newsb->s_root->d_inode;
829 struct inode_security_struct *newisec = newinode->i_security;
830
831 newisec->sid = oldisec->sid;
832 }
833
834 sb_finish_set_opts(newsb);
835 mutex_unlock(&newsbsec->lock);
836 }
837
838 static int selinux_parse_opts_str(char *options,
839 struct security_mnt_opts *opts)
840 {
841 char *p;
842 char *context = NULL, *defcontext = NULL;
843 char *fscontext = NULL, *rootcontext = NULL;
844 int rc, num_mnt_opts = 0;
845
846 opts->num_mnt_opts = 0;
847
848 /* Standard string-based options. */
849 while ((p = strsep(&options, "|")) != NULL) {
850 int token;
851 substring_t args[MAX_OPT_ARGS];
852
853 if (!*p)
854 continue;
855
856 token = match_token(p, tokens, args);
857
858 switch (token) {
859 case Opt_context:
860 if (context || defcontext) {
861 rc = -EINVAL;
862 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
863 goto out_err;
864 }
865 context = match_strdup(&args[0]);
866 if (!context) {
867 rc = -ENOMEM;
868 goto out_err;
869 }
870 break;
871
872 case Opt_fscontext:
873 if (fscontext) {
874 rc = -EINVAL;
875 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
876 goto out_err;
877 }
878 fscontext = match_strdup(&args[0]);
879 if (!fscontext) {
880 rc = -ENOMEM;
881 goto out_err;
882 }
883 break;
884
885 case Opt_rootcontext:
886 if (rootcontext) {
887 rc = -EINVAL;
888 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
889 goto out_err;
890 }
891 rootcontext = match_strdup(&args[0]);
892 if (!rootcontext) {
893 rc = -ENOMEM;
894 goto out_err;
895 }
896 break;
897
898 case Opt_defcontext:
899 if (context || defcontext) {
900 rc = -EINVAL;
901 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
902 goto out_err;
903 }
904 defcontext = match_strdup(&args[0]);
905 if (!defcontext) {
906 rc = -ENOMEM;
907 goto out_err;
908 }
909 break;
910 case Opt_labelsupport:
911 break;
912 default:
913 rc = -EINVAL;
914 printk(KERN_WARNING "SELinux: unknown mount option\n");
915 goto out_err;
916
917 }
918 }
919
920 rc = -ENOMEM;
921 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
922 if (!opts->mnt_opts)
923 goto out_err;
924
925 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
926 if (!opts->mnt_opts_flags) {
927 kfree(opts->mnt_opts);
928 goto out_err;
929 }
930
931 if (fscontext) {
932 opts->mnt_opts[num_mnt_opts] = fscontext;
933 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
934 }
935 if (context) {
936 opts->mnt_opts[num_mnt_opts] = context;
937 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
938 }
939 if (rootcontext) {
940 opts->mnt_opts[num_mnt_opts] = rootcontext;
941 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
942 }
943 if (defcontext) {
944 opts->mnt_opts[num_mnt_opts] = defcontext;
945 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
946 }
947
948 opts->num_mnt_opts = num_mnt_opts;
949 return 0;
950
951 out_err:
952 kfree(context);
953 kfree(defcontext);
954 kfree(fscontext);
955 kfree(rootcontext);
956 return rc;
957 }
958 /*
959 * string mount options parsing and call set the sbsec
960 */
961 static int superblock_doinit(struct super_block *sb, void *data)
962 {
963 int rc = 0;
964 char *options = data;
965 struct security_mnt_opts opts;
966
967 security_init_mnt_opts(&opts);
968
969 if (!data)
970 goto out;
971
972 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
973
974 rc = selinux_parse_opts_str(options, &opts);
975 if (rc)
976 goto out_err;
977
978 out:
979 rc = selinux_set_mnt_opts(sb, &opts);
980
981 out_err:
982 security_free_mnt_opts(&opts);
983 return rc;
984 }
985
986 static void selinux_write_opts(struct seq_file *m,
987 struct security_mnt_opts *opts)
988 {
989 int i;
990 char *prefix;
991
992 for (i = 0; i < opts->num_mnt_opts; i++) {
993 char *has_comma;
994
995 if (opts->mnt_opts[i])
996 has_comma = strchr(opts->mnt_opts[i], ',');
997 else
998 has_comma = NULL;
999
1000 switch (opts->mnt_opts_flags[i]) {
1001 case CONTEXT_MNT:
1002 prefix = CONTEXT_STR;
1003 break;
1004 case FSCONTEXT_MNT:
1005 prefix = FSCONTEXT_STR;
1006 break;
1007 case ROOTCONTEXT_MNT:
1008 prefix = ROOTCONTEXT_STR;
1009 break;
1010 case DEFCONTEXT_MNT:
1011 prefix = DEFCONTEXT_STR;
1012 break;
1013 case SE_SBLABELSUPP:
1014 seq_putc(m, ',');
1015 seq_puts(m, LABELSUPP_STR);
1016 continue;
1017 default:
1018 BUG();
1019 };
1020 /* we need a comma before each option */
1021 seq_putc(m, ',');
1022 seq_puts(m, prefix);
1023 if (has_comma)
1024 seq_putc(m, '\"');
1025 seq_puts(m, opts->mnt_opts[i]);
1026 if (has_comma)
1027 seq_putc(m, '\"');
1028 }
1029 }
1030
1031 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1032 {
1033 struct security_mnt_opts opts;
1034 int rc;
1035
1036 rc = selinux_get_mnt_opts(sb, &opts);
1037 if (rc) {
1038 /* before policy load we may get EINVAL, don't show anything */
1039 if (rc == -EINVAL)
1040 rc = 0;
1041 return rc;
1042 }
1043
1044 selinux_write_opts(m, &opts);
1045
1046 security_free_mnt_opts(&opts);
1047
1048 return rc;
1049 }
1050
1051 static inline u16 inode_mode_to_security_class(umode_t mode)
1052 {
1053 switch (mode & S_IFMT) {
1054 case S_IFSOCK:
1055 return SECCLASS_SOCK_FILE;
1056 case S_IFLNK:
1057 return SECCLASS_LNK_FILE;
1058 case S_IFREG:
1059 return SECCLASS_FILE;
1060 case S_IFBLK:
1061 return SECCLASS_BLK_FILE;
1062 case S_IFDIR:
1063 return SECCLASS_DIR;
1064 case S_IFCHR:
1065 return SECCLASS_CHR_FILE;
1066 case S_IFIFO:
1067 return SECCLASS_FIFO_FILE;
1068
1069 }
1070
1071 return SECCLASS_FILE;
1072 }
1073
1074 static inline int default_protocol_stream(int protocol)
1075 {
1076 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1077 }
1078
1079 static inline int default_protocol_dgram(int protocol)
1080 {
1081 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1082 }
1083
1084 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1085 {
1086 switch (family) {
1087 case PF_UNIX:
1088 switch (type) {
1089 case SOCK_STREAM:
1090 case SOCK_SEQPACKET:
1091 return SECCLASS_UNIX_STREAM_SOCKET;
1092 case SOCK_DGRAM:
1093 return SECCLASS_UNIX_DGRAM_SOCKET;
1094 }
1095 break;
1096 case PF_INET:
1097 case PF_INET6:
1098 switch (type) {
1099 case SOCK_STREAM:
1100 if (default_protocol_stream(protocol))
1101 return SECCLASS_TCP_SOCKET;
1102 else
1103 return SECCLASS_RAWIP_SOCKET;
1104 case SOCK_DGRAM:
1105 if (default_protocol_dgram(protocol))
1106 return SECCLASS_UDP_SOCKET;
1107 else
1108 return SECCLASS_RAWIP_SOCKET;
1109 case SOCK_DCCP:
1110 return SECCLASS_DCCP_SOCKET;
1111 default:
1112 return SECCLASS_RAWIP_SOCKET;
1113 }
1114 break;
1115 case PF_NETLINK:
1116 switch (protocol) {
1117 case NETLINK_ROUTE:
1118 return SECCLASS_NETLINK_ROUTE_SOCKET;
1119 case NETLINK_FIREWALL:
1120 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1121 case NETLINK_INET_DIAG:
1122 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1123 case NETLINK_NFLOG:
1124 return SECCLASS_NETLINK_NFLOG_SOCKET;
1125 case NETLINK_XFRM:
1126 return SECCLASS_NETLINK_XFRM_SOCKET;
1127 case NETLINK_SELINUX:
1128 return SECCLASS_NETLINK_SELINUX_SOCKET;
1129 case NETLINK_AUDIT:
1130 return SECCLASS_NETLINK_AUDIT_SOCKET;
1131 case NETLINK_IP6_FW:
1132 return SECCLASS_NETLINK_IP6FW_SOCKET;
1133 case NETLINK_DNRTMSG:
1134 return SECCLASS_NETLINK_DNRT_SOCKET;
1135 case NETLINK_KOBJECT_UEVENT:
1136 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1137 default:
1138 return SECCLASS_NETLINK_SOCKET;
1139 }
1140 case PF_PACKET:
1141 return SECCLASS_PACKET_SOCKET;
1142 case PF_KEY:
1143 return SECCLASS_KEY_SOCKET;
1144 case PF_APPLETALK:
1145 return SECCLASS_APPLETALK_SOCKET;
1146 }
1147
1148 return SECCLASS_SOCKET;
1149 }
1150
1151 #ifdef CONFIG_PROC_FS
1152 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1153 u16 tclass,
1154 u32 *sid)
1155 {
1156 int buflen, rc;
1157 char *buffer, *path, *end;
1158
1159 buffer = (char *)__get_free_page(GFP_KERNEL);
1160 if (!buffer)
1161 return -ENOMEM;
1162
1163 buflen = PAGE_SIZE;
1164 end = buffer+buflen;
1165 *--end = '\0';
1166 buflen--;
1167 path = end-1;
1168 *path = '/';
1169 while (de && de != de->parent) {
1170 buflen -= de->namelen + 1;
1171 if (buflen < 0)
1172 break;
1173 end -= de->namelen;
1174 memcpy(end, de->name, de->namelen);
1175 *--end = '/';
1176 path = end;
1177 de = de->parent;
1178 }
1179 rc = security_genfs_sid("proc", path, tclass, sid);
1180 free_page((unsigned long)buffer);
1181 return rc;
1182 }
1183 #else
1184 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1185 u16 tclass,
1186 u32 *sid)
1187 {
1188 return -EINVAL;
1189 }
1190 #endif
1191
1192 /* The inode's security attributes must be initialized before first use. */
1193 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1194 {
1195 struct superblock_security_struct *sbsec = NULL;
1196 struct inode_security_struct *isec = inode->i_security;
1197 u32 sid;
1198 struct dentry *dentry;
1199 #define INITCONTEXTLEN 255
1200 char *context = NULL;
1201 unsigned len = 0;
1202 int rc = 0;
1203
1204 if (isec->initialized)
1205 goto out;
1206
1207 mutex_lock(&isec->lock);
1208 if (isec->initialized)
1209 goto out_unlock;
1210
1211 sbsec = inode->i_sb->s_security;
1212 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1213 /* Defer initialization until selinux_complete_init,
1214 after the initial policy is loaded and the security
1215 server is ready to handle calls. */
1216 spin_lock(&sbsec->isec_lock);
1217 if (list_empty(&isec->list))
1218 list_add(&isec->list, &sbsec->isec_head);
1219 spin_unlock(&sbsec->isec_lock);
1220 goto out_unlock;
1221 }
1222
1223 switch (sbsec->behavior) {
1224 case SECURITY_FS_USE_XATTR:
1225 if (!inode->i_op->getxattr) {
1226 isec->sid = sbsec->def_sid;
1227 break;
1228 }
1229
1230 /* Need a dentry, since the xattr API requires one.
1231 Life would be simpler if we could just pass the inode. */
1232 if (opt_dentry) {
1233 /* Called from d_instantiate or d_splice_alias. */
1234 dentry = dget(opt_dentry);
1235 } else {
1236 /* Called from selinux_complete_init, try to find a dentry. */
1237 dentry = d_find_alias(inode);
1238 }
1239 if (!dentry) {
1240 /*
1241 * this is can be hit on boot when a file is accessed
1242 * before the policy is loaded. When we load policy we
1243 * may find inodes that have no dentry on the
1244 * sbsec->isec_head list. No reason to complain as these
1245 * will get fixed up the next time we go through
1246 * inode_doinit with a dentry, before these inodes could
1247 * be used again by userspace.
1248 */
1249 goto out_unlock;
1250 }
1251
1252 len = INITCONTEXTLEN;
1253 context = kmalloc(len+1, GFP_NOFS);
1254 if (!context) {
1255 rc = -ENOMEM;
1256 dput(dentry);
1257 goto out_unlock;
1258 }
1259 context[len] = '\0';
1260 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1261 context, len);
1262 if (rc == -ERANGE) {
1263 kfree(context);
1264
1265 /* Need a larger buffer. Query for the right size. */
1266 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1267 NULL, 0);
1268 if (rc < 0) {
1269 dput(dentry);
1270 goto out_unlock;
1271 }
1272 len = rc;
1273 context = kmalloc(len+1, GFP_NOFS);
1274 if (!context) {
1275 rc = -ENOMEM;
1276 dput(dentry);
1277 goto out_unlock;
1278 }
1279 context[len] = '\0';
1280 rc = inode->i_op->getxattr(dentry,
1281 XATTR_NAME_SELINUX,
1282 context, len);
1283 }
1284 dput(dentry);
1285 if (rc < 0) {
1286 if (rc != -ENODATA) {
1287 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1288 "%d for dev=%s ino=%ld\n", __func__,
1289 -rc, inode->i_sb->s_id, inode->i_ino);
1290 kfree(context);
1291 goto out_unlock;
1292 }
1293 /* Map ENODATA to the default file SID */
1294 sid = sbsec->def_sid;
1295 rc = 0;
1296 } else {
1297 rc = security_context_to_sid_default(context, rc, &sid,
1298 sbsec->def_sid,
1299 GFP_NOFS);
1300 if (rc) {
1301 char *dev = inode->i_sb->s_id;
1302 unsigned long ino = inode->i_ino;
1303
1304 if (rc == -EINVAL) {
1305 if (printk_ratelimit())
1306 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1307 "context=%s. This indicates you may need to relabel the inode or the "
1308 "filesystem in question.\n", ino, dev, context);
1309 } else {
1310 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1311 "returned %d for dev=%s ino=%ld\n",
1312 __func__, context, -rc, dev, ino);
1313 }
1314 kfree(context);
1315 /* Leave with the unlabeled SID */
1316 rc = 0;
1317 break;
1318 }
1319 }
1320 kfree(context);
1321 isec->sid = sid;
1322 break;
1323 case SECURITY_FS_USE_TASK:
1324 isec->sid = isec->task_sid;
1325 break;
1326 case SECURITY_FS_USE_TRANS:
1327 /* Default to the fs SID. */
1328 isec->sid = sbsec->sid;
1329
1330 /* Try to obtain a transition SID. */
1331 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1332 rc = security_transition_sid(isec->task_sid,
1333 sbsec->sid,
1334 isec->sclass,
1335 &sid);
1336 if (rc)
1337 goto out_unlock;
1338 isec->sid = sid;
1339 break;
1340 case SECURITY_FS_USE_MNTPOINT:
1341 isec->sid = sbsec->mntpoint_sid;
1342 break;
1343 default:
1344 /* Default to the fs superblock SID. */
1345 isec->sid = sbsec->sid;
1346
1347 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1348 struct proc_inode *proci = PROC_I(inode);
1349 if (proci->pde) {
1350 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1351 rc = selinux_proc_get_sid(proci->pde,
1352 isec->sclass,
1353 &sid);
1354 if (rc)
1355 goto out_unlock;
1356 isec->sid = sid;
1357 }
1358 }
1359 break;
1360 }
1361
1362 isec->initialized = 1;
1363
1364 out_unlock:
1365 mutex_unlock(&isec->lock);
1366 out:
1367 if (isec->sclass == SECCLASS_FILE)
1368 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1369 return rc;
1370 }
1371
1372 /* Convert a Linux signal to an access vector. */
1373 static inline u32 signal_to_av(int sig)
1374 {
1375 u32 perm = 0;
1376
1377 switch (sig) {
1378 case SIGCHLD:
1379 /* Commonly granted from child to parent. */
1380 perm = PROCESS__SIGCHLD;
1381 break;
1382 case SIGKILL:
1383 /* Cannot be caught or ignored */
1384 perm = PROCESS__SIGKILL;
1385 break;
1386 case SIGSTOP:
1387 /* Cannot be caught or ignored */
1388 perm = PROCESS__SIGSTOP;
1389 break;
1390 default:
1391 /* All other signals. */
1392 perm = PROCESS__SIGNAL;
1393 break;
1394 }
1395
1396 return perm;
1397 }
1398
1399 /*
1400 * Check permission between a pair of credentials
1401 * fork check, ptrace check, etc.
1402 */
1403 static int cred_has_perm(const struct cred *actor,
1404 const struct cred *target,
1405 u32 perms)
1406 {
1407 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1408
1409 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1410 }
1411
1412 /*
1413 * Check permission between a pair of tasks, e.g. signal checks,
1414 * fork check, ptrace check, etc.
1415 * tsk1 is the actor and tsk2 is the target
1416 * - this uses the default subjective creds of tsk1
1417 */
1418 static int task_has_perm(const struct task_struct *tsk1,
1419 const struct task_struct *tsk2,
1420 u32 perms)
1421 {
1422 const struct task_security_struct *__tsec1, *__tsec2;
1423 u32 sid1, sid2;
1424
1425 rcu_read_lock();
1426 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1427 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1428 rcu_read_unlock();
1429 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1430 }
1431
1432 /*
1433 * Check permission between current and another task, e.g. signal checks,
1434 * fork check, ptrace check, etc.
1435 * current is the actor and tsk2 is the target
1436 * - this uses current's subjective creds
1437 */
1438 static int current_has_perm(const struct task_struct *tsk,
1439 u32 perms)
1440 {
1441 u32 sid, tsid;
1442
1443 sid = current_sid();
1444 tsid = task_sid(tsk);
1445 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1446 }
1447
1448 #if CAP_LAST_CAP > 63
1449 #error Fix SELinux to handle capabilities > 63.
1450 #endif
1451
1452 /* Check whether a task is allowed to use a capability. */
1453 static int task_has_capability(struct task_struct *tsk,
1454 const struct cred *cred,
1455 int cap, int audit)
1456 {
1457 struct common_audit_data ad;
1458 struct av_decision avd;
1459 u16 sclass;
1460 u32 sid = cred_sid(cred);
1461 u32 av = CAP_TO_MASK(cap);
1462 int rc;
1463
1464 COMMON_AUDIT_DATA_INIT(&ad, CAP);
1465 ad.tsk = tsk;
1466 ad.u.cap = cap;
1467
1468 switch (CAP_TO_INDEX(cap)) {
1469 case 0:
1470 sclass = SECCLASS_CAPABILITY;
1471 break;
1472 case 1:
1473 sclass = SECCLASS_CAPABILITY2;
1474 break;
1475 default:
1476 printk(KERN_ERR
1477 "SELinux: out of range capability %d\n", cap);
1478 BUG();
1479 }
1480
1481 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1482 if (audit == SECURITY_CAP_AUDIT)
1483 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1484 return rc;
1485 }
1486
1487 /* Check whether a task is allowed to use a system operation. */
1488 static int task_has_system(struct task_struct *tsk,
1489 u32 perms)
1490 {
1491 u32 sid = task_sid(tsk);
1492
1493 return avc_has_perm(sid, SECINITSID_KERNEL,
1494 SECCLASS_SYSTEM, perms, NULL);
1495 }
1496
1497 /* Check whether a task has a particular permission to an inode.
1498 The 'adp' parameter is optional and allows other audit
1499 data to be passed (e.g. the dentry). */
1500 static int inode_has_perm(const struct cred *cred,
1501 struct inode *inode,
1502 u32 perms,
1503 struct common_audit_data *adp)
1504 {
1505 struct inode_security_struct *isec;
1506 struct common_audit_data ad;
1507 u32 sid;
1508
1509 validate_creds(cred);
1510
1511 if (unlikely(IS_PRIVATE(inode)))
1512 return 0;
1513
1514 sid = cred_sid(cred);
1515 isec = inode->i_security;
1516
1517 if (!adp) {
1518 adp = &ad;
1519 COMMON_AUDIT_DATA_INIT(&ad, FS);
1520 ad.u.fs.inode = inode;
1521 }
1522
1523 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1524 }
1525
1526 /* Same as inode_has_perm, but pass explicit audit data containing
1527 the dentry to help the auditing code to more easily generate the
1528 pathname if needed. */
1529 static inline int dentry_has_perm(const struct cred *cred,
1530 struct vfsmount *mnt,
1531 struct dentry *dentry,
1532 u32 av)
1533 {
1534 struct inode *inode = dentry->d_inode;
1535 struct common_audit_data ad;
1536
1537 COMMON_AUDIT_DATA_INIT(&ad, FS);
1538 ad.u.fs.path.mnt = mnt;
1539 ad.u.fs.path.dentry = dentry;
1540 return inode_has_perm(cred, inode, av, &ad);
1541 }
1542
1543 /* Check whether a task can use an open file descriptor to
1544 access an inode in a given way. Check access to the
1545 descriptor itself, and then use dentry_has_perm to
1546 check a particular permission to the file.
1547 Access to the descriptor is implicitly granted if it
1548 has the same SID as the process. If av is zero, then
1549 access to the file is not checked, e.g. for cases
1550 where only the descriptor is affected like seek. */
1551 static int file_has_perm(const struct cred *cred,
1552 struct file *file,
1553 u32 av)
1554 {
1555 struct file_security_struct *fsec = file->f_security;
1556 struct inode *inode = file->f_path.dentry->d_inode;
1557 struct common_audit_data ad;
1558 u32 sid = cred_sid(cred);
1559 int rc;
1560
1561 COMMON_AUDIT_DATA_INIT(&ad, FS);
1562 ad.u.fs.path = file->f_path;
1563
1564 if (sid != fsec->sid) {
1565 rc = avc_has_perm(sid, fsec->sid,
1566 SECCLASS_FD,
1567 FD__USE,
1568 &ad);
1569 if (rc)
1570 goto out;
1571 }
1572
1573 /* av is zero if only checking access to the descriptor. */
1574 rc = 0;
1575 if (av)
1576 rc = inode_has_perm(cred, inode, av, &ad);
1577
1578 out:
1579 return rc;
1580 }
1581
1582 /* Check whether a task can create a file. */
1583 static int may_create(struct inode *dir,
1584 struct dentry *dentry,
1585 u16 tclass)
1586 {
1587 const struct cred *cred = current_cred();
1588 const struct task_security_struct *tsec = cred->security;
1589 struct inode_security_struct *dsec;
1590 struct superblock_security_struct *sbsec;
1591 u32 sid, newsid;
1592 struct common_audit_data ad;
1593 int rc;
1594
1595 dsec = dir->i_security;
1596 sbsec = dir->i_sb->s_security;
1597
1598 sid = tsec->sid;
1599 newsid = tsec->create_sid;
1600
1601 COMMON_AUDIT_DATA_INIT(&ad, FS);
1602 ad.u.fs.path.dentry = dentry;
1603
1604 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1605 DIR__ADD_NAME | DIR__SEARCH,
1606 &ad);
1607 if (rc)
1608 return rc;
1609
1610 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1611 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1612 if (rc)
1613 return rc;
1614 }
1615
1616 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1617 if (rc)
1618 return rc;
1619
1620 return avc_has_perm(newsid, sbsec->sid,
1621 SECCLASS_FILESYSTEM,
1622 FILESYSTEM__ASSOCIATE, &ad);
1623 }
1624
1625 /* Check whether a task can create a key. */
1626 static int may_create_key(u32 ksid,
1627 struct task_struct *ctx)
1628 {
1629 u32 sid = task_sid(ctx);
1630
1631 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1632 }
1633
1634 #define MAY_LINK 0
1635 #define MAY_UNLINK 1
1636 #define MAY_RMDIR 2
1637
1638 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1639 static int may_link(struct inode *dir,
1640 struct dentry *dentry,
1641 int kind)
1642
1643 {
1644 struct inode_security_struct *dsec, *isec;
1645 struct common_audit_data ad;
1646 u32 sid = current_sid();
1647 u32 av;
1648 int rc;
1649
1650 dsec = dir->i_security;
1651 isec = dentry->d_inode->i_security;
1652
1653 COMMON_AUDIT_DATA_INIT(&ad, FS);
1654 ad.u.fs.path.dentry = dentry;
1655
1656 av = DIR__SEARCH;
1657 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1658 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1659 if (rc)
1660 return rc;
1661
1662 switch (kind) {
1663 case MAY_LINK:
1664 av = FILE__LINK;
1665 break;
1666 case MAY_UNLINK:
1667 av = FILE__UNLINK;
1668 break;
1669 case MAY_RMDIR:
1670 av = DIR__RMDIR;
1671 break;
1672 default:
1673 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1674 __func__, kind);
1675 return 0;
1676 }
1677
1678 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1679 return rc;
1680 }
1681
1682 static inline int may_rename(struct inode *old_dir,
1683 struct dentry *old_dentry,
1684 struct inode *new_dir,
1685 struct dentry *new_dentry)
1686 {
1687 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1688 struct common_audit_data ad;
1689 u32 sid = current_sid();
1690 u32 av;
1691 int old_is_dir, new_is_dir;
1692 int rc;
1693
1694 old_dsec = old_dir->i_security;
1695 old_isec = old_dentry->d_inode->i_security;
1696 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1697 new_dsec = new_dir->i_security;
1698
1699 COMMON_AUDIT_DATA_INIT(&ad, FS);
1700
1701 ad.u.fs.path.dentry = old_dentry;
1702 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1703 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1704 if (rc)
1705 return rc;
1706 rc = avc_has_perm(sid, old_isec->sid,
1707 old_isec->sclass, FILE__RENAME, &ad);
1708 if (rc)
1709 return rc;
1710 if (old_is_dir && new_dir != old_dir) {
1711 rc = avc_has_perm(sid, old_isec->sid,
1712 old_isec->sclass, DIR__REPARENT, &ad);
1713 if (rc)
1714 return rc;
1715 }
1716
1717 ad.u.fs.path.dentry = new_dentry;
1718 av = DIR__ADD_NAME | DIR__SEARCH;
1719 if (new_dentry->d_inode)
1720 av |= DIR__REMOVE_NAME;
1721 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1722 if (rc)
1723 return rc;
1724 if (new_dentry->d_inode) {
1725 new_isec = new_dentry->d_inode->i_security;
1726 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1727 rc = avc_has_perm(sid, new_isec->sid,
1728 new_isec->sclass,
1729 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1730 if (rc)
1731 return rc;
1732 }
1733
1734 return 0;
1735 }
1736
1737 /* Check whether a task can perform a filesystem operation. */
1738 static int superblock_has_perm(const struct cred *cred,
1739 struct super_block *sb,
1740 u32 perms,
1741 struct common_audit_data *ad)
1742 {
1743 struct superblock_security_struct *sbsec;
1744 u32 sid = cred_sid(cred);
1745
1746 sbsec = sb->s_security;
1747 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1748 }
1749
1750 /* Convert a Linux mode and permission mask to an access vector. */
1751 static inline u32 file_mask_to_av(int mode, int mask)
1752 {
1753 u32 av = 0;
1754
1755 if ((mode & S_IFMT) != S_IFDIR) {
1756 if (mask & MAY_EXEC)
1757 av |= FILE__EXECUTE;
1758 if (mask & MAY_READ)
1759 av |= FILE__READ;
1760
1761 if (mask & MAY_APPEND)
1762 av |= FILE__APPEND;
1763 else if (mask & MAY_WRITE)
1764 av |= FILE__WRITE;
1765
1766 } else {
1767 if (mask & MAY_EXEC)
1768 av |= DIR__SEARCH;
1769 if (mask & MAY_WRITE)
1770 av |= DIR__WRITE;
1771 if (mask & MAY_READ)
1772 av |= DIR__READ;
1773 }
1774
1775 return av;
1776 }
1777
1778 /* Convert a Linux file to an access vector. */
1779 static inline u32 file_to_av(struct file *file)
1780 {
1781 u32 av = 0;
1782
1783 if (file->f_mode & FMODE_READ)
1784 av |= FILE__READ;
1785 if (file->f_mode & FMODE_WRITE) {
1786 if (file->f_flags & O_APPEND)
1787 av |= FILE__APPEND;
1788 else
1789 av |= FILE__WRITE;
1790 }
1791 if (!av) {
1792 /*
1793 * Special file opened with flags 3 for ioctl-only use.
1794 */
1795 av = FILE__IOCTL;
1796 }
1797
1798 return av;
1799 }
1800
1801 /*
1802 * Convert a file to an access vector and include the correct open
1803 * open permission.
1804 */
1805 static inline u32 open_file_to_av(struct file *file)
1806 {
1807 u32 av = file_to_av(file);
1808
1809 if (selinux_policycap_openperm) {
1810 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1811 /*
1812 * lnk files and socks do not really have an 'open'
1813 */
1814 if (S_ISREG(mode))
1815 av |= FILE__OPEN;
1816 else if (S_ISCHR(mode))
1817 av |= CHR_FILE__OPEN;
1818 else if (S_ISBLK(mode))
1819 av |= BLK_FILE__OPEN;
1820 else if (S_ISFIFO(mode))
1821 av |= FIFO_FILE__OPEN;
1822 else if (S_ISDIR(mode))
1823 av |= DIR__OPEN;
1824 else if (S_ISSOCK(mode))
1825 av |= SOCK_FILE__OPEN;
1826 else
1827 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1828 "unknown mode:%o\n", __func__, mode);
1829 }
1830 return av;
1831 }
1832
1833 /* Hook functions begin here. */
1834
1835 static int selinux_ptrace_access_check(struct task_struct *child,
1836 unsigned int mode)
1837 {
1838 int rc;
1839
1840 rc = cap_ptrace_access_check(child, mode);
1841 if (rc)
1842 return rc;
1843
1844 if (mode == PTRACE_MODE_READ) {
1845 u32 sid = current_sid();
1846 u32 csid = task_sid(child);
1847 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1848 }
1849
1850 return current_has_perm(child, PROCESS__PTRACE);
1851 }
1852
1853 static int selinux_ptrace_traceme(struct task_struct *parent)
1854 {
1855 int rc;
1856
1857 rc = cap_ptrace_traceme(parent);
1858 if (rc)
1859 return rc;
1860
1861 return task_has_perm(parent, current, PROCESS__PTRACE);
1862 }
1863
1864 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1865 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1866 {
1867 int error;
1868
1869 error = current_has_perm(target, PROCESS__GETCAP);
1870 if (error)
1871 return error;
1872
1873 return cap_capget(target, effective, inheritable, permitted);
1874 }
1875
1876 static int selinux_capset(struct cred *new, const struct cred *old,
1877 const kernel_cap_t *effective,
1878 const kernel_cap_t *inheritable,
1879 const kernel_cap_t *permitted)
1880 {
1881 int error;
1882
1883 error = cap_capset(new, old,
1884 effective, inheritable, permitted);
1885 if (error)
1886 return error;
1887
1888 return cred_has_perm(old, new, PROCESS__SETCAP);
1889 }
1890
1891 /*
1892 * (This comment used to live with the selinux_task_setuid hook,
1893 * which was removed).
1894 *
1895 * Since setuid only affects the current process, and since the SELinux
1896 * controls are not based on the Linux identity attributes, SELinux does not
1897 * need to control this operation. However, SELinux does control the use of
1898 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1899 */
1900
1901 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1902 int cap, int audit)
1903 {
1904 int rc;
1905
1906 rc = cap_capable(tsk, cred, cap, audit);
1907 if (rc)
1908 return rc;
1909
1910 return task_has_capability(tsk, cred, cap, audit);
1911 }
1912
1913 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1914 {
1915 int buflen, rc;
1916 char *buffer, *path, *end;
1917
1918 rc = -ENOMEM;
1919 buffer = (char *)__get_free_page(GFP_KERNEL);
1920 if (!buffer)
1921 goto out;
1922
1923 buflen = PAGE_SIZE;
1924 end = buffer+buflen;
1925 *--end = '\0';
1926 buflen--;
1927 path = end-1;
1928 *path = '/';
1929 while (table) {
1930 const char *name = table->procname;
1931 size_t namelen = strlen(name);
1932 buflen -= namelen + 1;
1933 if (buflen < 0)
1934 goto out_free;
1935 end -= namelen;
1936 memcpy(end, name, namelen);
1937 *--end = '/';
1938 path = end;
1939 table = table->parent;
1940 }
1941 buflen -= 4;
1942 if (buflen < 0)
1943 goto out_free;
1944 end -= 4;
1945 memcpy(end, "/sys", 4);
1946 path = end;
1947 rc = security_genfs_sid("proc", path, tclass, sid);
1948 out_free:
1949 free_page((unsigned long)buffer);
1950 out:
1951 return rc;
1952 }
1953
1954 static int selinux_sysctl(ctl_table *table, int op)
1955 {
1956 int error = 0;
1957 u32 av;
1958 u32 tsid, sid;
1959 int rc;
1960
1961 sid = current_sid();
1962
1963 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1964 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1965 if (rc) {
1966 /* Default to the well-defined sysctl SID. */
1967 tsid = SECINITSID_SYSCTL;
1968 }
1969
1970 /* The op values are "defined" in sysctl.c, thereby creating
1971 * a bad coupling between this module and sysctl.c */
1972 if (op == 001) {
1973 error = avc_has_perm(sid, tsid,
1974 SECCLASS_DIR, DIR__SEARCH, NULL);
1975 } else {
1976 av = 0;
1977 if (op & 004)
1978 av |= FILE__READ;
1979 if (op & 002)
1980 av |= FILE__WRITE;
1981 if (av)
1982 error = avc_has_perm(sid, tsid,
1983 SECCLASS_FILE, av, NULL);
1984 }
1985
1986 return error;
1987 }
1988
1989 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1990 {
1991 const struct cred *cred = current_cred();
1992 int rc = 0;
1993
1994 if (!sb)
1995 return 0;
1996
1997 switch (cmds) {
1998 case Q_SYNC:
1999 case Q_QUOTAON:
2000 case Q_QUOTAOFF:
2001 case Q_SETINFO:
2002 case Q_SETQUOTA:
2003 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2004 break;
2005 case Q_GETFMT:
2006 case Q_GETINFO:
2007 case Q_GETQUOTA:
2008 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2009 break;
2010 default:
2011 rc = 0; /* let the kernel handle invalid cmds */
2012 break;
2013 }
2014 return rc;
2015 }
2016
2017 static int selinux_quota_on(struct dentry *dentry)
2018 {
2019 const struct cred *cred = current_cred();
2020
2021 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
2022 }
2023
2024 static int selinux_syslog(int type, bool from_file)
2025 {
2026 int rc;
2027
2028 rc = cap_syslog(type, from_file);
2029 if (rc)
2030 return rc;
2031
2032 switch (type) {
2033 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2034 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
2035 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2036 break;
2037 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2038 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2039 /* Set level of messages printed to console */
2040 case SYSLOG_ACTION_CONSOLE_LEVEL:
2041 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2042 break;
2043 case SYSLOG_ACTION_CLOSE: /* Close log */
2044 case SYSLOG_ACTION_OPEN: /* Open log */
2045 case SYSLOG_ACTION_READ: /* Read from log */
2046 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2047 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
2048 default:
2049 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2050 break;
2051 }
2052 return rc;
2053 }
2054
2055 /*
2056 * Check that a process has enough memory to allocate a new virtual
2057 * mapping. 0 means there is enough memory for the allocation to
2058 * succeed and -ENOMEM implies there is not.
2059 *
2060 * Do not audit the selinux permission check, as this is applied to all
2061 * processes that allocate mappings.
2062 */
2063 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2064 {
2065 int rc, cap_sys_admin = 0;
2066
2067 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2068 SECURITY_CAP_NOAUDIT);
2069 if (rc == 0)
2070 cap_sys_admin = 1;
2071
2072 return __vm_enough_memory(mm, pages, cap_sys_admin);
2073 }
2074
2075 /* binprm security operations */
2076
2077 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2078 {
2079 const struct task_security_struct *old_tsec;
2080 struct task_security_struct *new_tsec;
2081 struct inode_security_struct *isec;
2082 struct common_audit_data ad;
2083 struct inode *inode = bprm->file->f_path.dentry->d_inode;
2084 int rc;
2085
2086 rc = cap_bprm_set_creds(bprm);
2087 if (rc)
2088 return rc;
2089
2090 /* SELinux context only depends on initial program or script and not
2091 * the script interpreter */
2092 if (bprm->cred_prepared)
2093 return 0;
2094
2095 old_tsec = current_security();
2096 new_tsec = bprm->cred->security;
2097 isec = inode->i_security;
2098
2099 /* Default to the current task SID. */
2100 new_tsec->sid = old_tsec->sid;
2101 new_tsec->osid = old_tsec->sid;
2102
2103 /* Reset fs, key, and sock SIDs on execve. */
2104 new_tsec->create_sid = 0;
2105 new_tsec->keycreate_sid = 0;
2106 new_tsec->sockcreate_sid = 0;
2107
2108 if (old_tsec->exec_sid) {
2109 new_tsec->sid = old_tsec->exec_sid;
2110 /* Reset exec SID on execve. */
2111 new_tsec->exec_sid = 0;
2112 } else {
2113 /* Check for a default transition on this program. */
2114 rc = security_transition_sid(old_tsec->sid, isec->sid,
2115 SECCLASS_PROCESS, &new_tsec->sid);
2116 if (rc)
2117 return rc;
2118 }
2119
2120 COMMON_AUDIT_DATA_INIT(&ad, FS);
2121 ad.u.fs.path = bprm->file->f_path;
2122
2123 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2124 new_tsec->sid = old_tsec->sid;
2125
2126 if (new_tsec->sid == old_tsec->sid) {
2127 rc = avc_has_perm(old_tsec->sid, isec->sid,
2128 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2129 if (rc)
2130 return rc;
2131 } else {
2132 /* Check permissions for the transition. */
2133 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2134 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2135 if (rc)
2136 return rc;
2137
2138 rc = avc_has_perm(new_tsec->sid, isec->sid,
2139 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2140 if (rc)
2141 return rc;
2142
2143 /* Check for shared state */
2144 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2145 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2146 SECCLASS_PROCESS, PROCESS__SHARE,
2147 NULL);
2148 if (rc)
2149 return -EPERM;
2150 }
2151
2152 /* Make sure that anyone attempting to ptrace over a task that
2153 * changes its SID has the appropriate permit */
2154 if (bprm->unsafe &
2155 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2156 struct task_struct *tracer;
2157 struct task_security_struct *sec;
2158 u32 ptsid = 0;
2159
2160 rcu_read_lock();
2161 tracer = tracehook_tracer_task(current);
2162 if (likely(tracer != NULL)) {
2163 sec = __task_cred(tracer)->security;
2164 ptsid = sec->sid;
2165 }
2166 rcu_read_unlock();
2167
2168 if (ptsid != 0) {
2169 rc = avc_has_perm(ptsid, new_tsec->sid,
2170 SECCLASS_PROCESS,
2171 PROCESS__PTRACE, NULL);
2172 if (rc)
2173 return -EPERM;
2174 }
2175 }
2176
2177 /* Clear any possibly unsafe personality bits on exec: */
2178 bprm->per_clear |= PER_CLEAR_ON_SETID;
2179 }
2180
2181 return 0;
2182 }
2183
2184 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2185 {
2186 const struct cred *cred = current_cred();
2187 const struct task_security_struct *tsec = cred->security;
2188 u32 sid, osid;
2189 int atsecure = 0;
2190
2191 sid = tsec->sid;
2192 osid = tsec->osid;
2193
2194 if (osid != sid) {
2195 /* Enable secure mode for SIDs transitions unless
2196 the noatsecure permission is granted between
2197 the two SIDs, i.e. ahp returns 0. */
2198 atsecure = avc_has_perm(osid, sid,
2199 SECCLASS_PROCESS,
2200 PROCESS__NOATSECURE, NULL);
2201 }
2202
2203 return (atsecure || cap_bprm_secureexec(bprm));
2204 }
2205
2206 extern struct vfsmount *selinuxfs_mount;
2207 extern struct dentry *selinux_null;
2208
2209 /* Derived from fs/exec.c:flush_old_files. */
2210 static inline void flush_unauthorized_files(const struct cred *cred,
2211 struct files_struct *files)
2212 {
2213 struct common_audit_data ad;
2214 struct file *file, *devnull = NULL;
2215 struct tty_struct *tty;
2216 struct fdtable *fdt;
2217 long j = -1;
2218 int drop_tty = 0;
2219
2220 tty = get_current_tty();
2221 if (tty) {
2222 file_list_lock();
2223 if (!list_empty(&tty->tty_files)) {
2224 struct inode *inode;
2225
2226 /* Revalidate access to controlling tty.
2227 Use inode_has_perm on the tty inode directly rather
2228 than using file_has_perm, as this particular open
2229 file may belong to another process and we are only
2230 interested in the inode-based check here. */
2231 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2232 inode = file->f_path.dentry->d_inode;
2233 if (inode_has_perm(cred, inode,
2234 FILE__READ | FILE__WRITE, NULL)) {
2235 drop_tty = 1;
2236 }
2237 }
2238 file_list_unlock();
2239 tty_kref_put(tty);
2240 }
2241 /* Reset controlling tty. */
2242 if (drop_tty)
2243 no_tty();
2244
2245 /* Revalidate access to inherited open files. */
2246
2247 COMMON_AUDIT_DATA_INIT(&ad, FS);
2248
2249 spin_lock(&files->file_lock);
2250 for (;;) {
2251 unsigned long set, i;
2252 int fd;
2253
2254 j++;
2255 i = j * __NFDBITS;
2256 fdt = files_fdtable(files);
2257 if (i >= fdt->max_fds)
2258 break;
2259 set = fdt->open_fds->fds_bits[j];
2260 if (!set)
2261 continue;
2262 spin_unlock(&files->file_lock);
2263 for ( ; set ; i++, set >>= 1) {
2264 if (set & 1) {
2265 file = fget(i);
2266 if (!file)
2267 continue;
2268 if (file_has_perm(cred,
2269 file,
2270 file_to_av(file))) {
2271 sys_close(i);
2272 fd = get_unused_fd();
2273 if (fd != i) {
2274 if (fd >= 0)
2275 put_unused_fd(fd);
2276 fput(file);
2277 continue;
2278 }
2279 if (devnull) {
2280 get_file(devnull);
2281 } else {
2282 devnull = dentry_open(
2283 dget(selinux_null),
2284 mntget(selinuxfs_mount),
2285 O_RDWR, cred);
2286 if (IS_ERR(devnull)) {
2287 devnull = NULL;
2288 put_unused_fd(fd);
2289 fput(file);
2290 continue;
2291 }
2292 }
2293 fd_install(fd, devnull);
2294 }
2295 fput(file);
2296 }
2297 }
2298 spin_lock(&files->file_lock);
2299
2300 }
2301 spin_unlock(&files->file_lock);
2302 }
2303
2304 /*
2305 * Prepare a process for imminent new credential changes due to exec
2306 */
2307 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2308 {
2309 struct task_security_struct *new_tsec;
2310 struct rlimit *rlim, *initrlim;
2311 int rc, i;
2312
2313 new_tsec = bprm->cred->security;
2314 if (new_tsec->sid == new_tsec->osid)
2315 return;
2316
2317 /* Close files for which the new task SID is not authorized. */
2318 flush_unauthorized_files(bprm->cred, current->files);
2319
2320 /* Always clear parent death signal on SID transitions. */
2321 current->pdeath_signal = 0;
2322
2323 /* Check whether the new SID can inherit resource limits from the old
2324 * SID. If not, reset all soft limits to the lower of the current
2325 * task's hard limit and the init task's soft limit.
2326 *
2327 * Note that the setting of hard limits (even to lower them) can be
2328 * controlled by the setrlimit check. The inclusion of the init task's
2329 * soft limit into the computation is to avoid resetting soft limits
2330 * higher than the default soft limit for cases where the default is
2331 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2332 */
2333 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2334 PROCESS__RLIMITINH, NULL);
2335 if (rc) {
2336 /* protect against do_prlimit() */
2337 task_lock(current);
2338 for (i = 0; i < RLIM_NLIMITS; i++) {
2339 rlim = current->signal->rlim + i;
2340 initrlim = init_task.signal->rlim + i;
2341 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2342 }
2343 task_unlock(current);
2344 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2345 }
2346 }
2347
2348 /*
2349 * Clean up the process immediately after the installation of new credentials
2350 * due to exec
2351 */
2352 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2353 {
2354 const struct task_security_struct *tsec = current_security();
2355 struct itimerval itimer;
2356 u32 osid, sid;
2357 int rc, i;
2358
2359 osid = tsec->osid;
2360 sid = tsec->sid;
2361
2362 if (sid == osid)
2363 return;
2364
2365 /* Check whether the new SID can inherit signal state from the old SID.
2366 * If not, clear itimers to avoid subsequent signal generation and
2367 * flush and unblock signals.
2368 *
2369 * This must occur _after_ the task SID has been updated so that any
2370 * kill done after the flush will be checked against the new SID.
2371 */
2372 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2373 if (rc) {
2374 memset(&itimer, 0, sizeof itimer);
2375 for (i = 0; i < 3; i++)
2376 do_setitimer(i, &itimer, NULL);
2377 spin_lock_irq(&current->sighand->siglock);
2378 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2379 __flush_signals(current);
2380 flush_signal_handlers(current, 1);
2381 sigemptyset(&current->blocked);
2382 }
2383 spin_unlock_irq(&current->sighand->siglock);
2384 }
2385
2386 /* Wake up the parent if it is waiting so that it can recheck
2387 * wait permission to the new task SID. */
2388 read_lock(&tasklist_lock);
2389 __wake_up_parent(current, current->real_parent);
2390 read_unlock(&tasklist_lock);
2391 }
2392
2393 /* superblock security operations */
2394
2395 static int selinux_sb_alloc_security(struct super_block *sb)
2396 {
2397 return superblock_alloc_security(sb);
2398 }
2399
2400 static void selinux_sb_free_security(struct super_block *sb)
2401 {
2402 superblock_free_security(sb);
2403 }
2404
2405 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2406 {
2407 if (plen > olen)
2408 return 0;
2409
2410 return !memcmp(prefix, option, plen);
2411 }
2412
2413 static inline int selinux_option(char *option, int len)
2414 {
2415 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2416 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2417 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2418 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2419 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2420 }
2421
2422 static inline void take_option(char **to, char *from, int *first, int len)
2423 {
2424 if (!*first) {
2425 **to = ',';
2426 *to += 1;
2427 } else
2428 *first = 0;
2429 memcpy(*to, from, len);
2430 *to += len;
2431 }
2432
2433 static inline void take_selinux_option(char **to, char *from, int *first,
2434 int len)
2435 {
2436 int current_size = 0;
2437
2438 if (!*first) {
2439 **to = '|';
2440 *to += 1;
2441 } else
2442 *first = 0;
2443
2444 while (current_size < len) {
2445 if (*from != '"') {
2446 **to = *from;
2447 *to += 1;
2448 }
2449 from += 1;
2450 current_size += 1;
2451 }
2452 }
2453
2454 static int selinux_sb_copy_data(char *orig, char *copy)
2455 {
2456 int fnosec, fsec, rc = 0;
2457 char *in_save, *in_curr, *in_end;
2458 char *sec_curr, *nosec_save, *nosec;
2459 int open_quote = 0;
2460
2461 in_curr = orig;
2462 sec_curr = copy;
2463
2464 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2465 if (!nosec) {
2466 rc = -ENOMEM;
2467 goto out;
2468 }
2469
2470 nosec_save = nosec;
2471 fnosec = fsec = 1;
2472 in_save = in_end = orig;
2473
2474 do {
2475 if (*in_end == '"')
2476 open_quote = !open_quote;
2477 if ((*in_end == ',' && open_quote == 0) ||
2478 *in_end == '\0') {
2479 int len = in_end - in_curr;
2480
2481 if (selinux_option(in_curr, len))
2482 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2483 else
2484 take_option(&nosec, in_curr, &fnosec, len);
2485
2486 in_curr = in_end + 1;
2487 }
2488 } while (*in_end++);
2489
2490 strcpy(in_save, nosec_save);
2491 free_page((unsigned long)nosec_save);
2492 out:
2493 return rc;
2494 }
2495
2496 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2497 {
2498 const struct cred *cred = current_cred();
2499 struct common_audit_data ad;
2500 int rc;
2501
2502 rc = superblock_doinit(sb, data);
2503 if (rc)
2504 return rc;
2505
2506 /* Allow all mounts performed by the kernel */
2507 if (flags & MS_KERNMOUNT)
2508 return 0;
2509
2510 COMMON_AUDIT_DATA_INIT(&ad, FS);
2511 ad.u.fs.path.dentry = sb->s_root;
2512 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2513 }
2514
2515 static int selinux_sb_statfs(struct dentry *dentry)
2516 {
2517 const struct cred *cred = current_cred();
2518 struct common_audit_data ad;
2519
2520 COMMON_AUDIT_DATA_INIT(&ad, FS);
2521 ad.u.fs.path.dentry = dentry->d_sb->s_root;
2522 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2523 }
2524
2525 static int selinux_mount(char *dev_name,
2526 struct path *path,
2527 char *type,
2528 unsigned long flags,
2529 void *data)
2530 {
2531 const struct cred *cred = current_cred();
2532
2533 if (flags & MS_REMOUNT)
2534 return superblock_has_perm(cred, path->mnt->mnt_sb,
2535 FILESYSTEM__REMOUNT, NULL);
2536 else
2537 return dentry_has_perm(cred, path->mnt, path->dentry,
2538 FILE__MOUNTON);
2539 }
2540
2541 static int selinux_umount(struct vfsmount *mnt, int flags)
2542 {
2543 const struct cred *cred = current_cred();
2544
2545 return superblock_has_perm(cred, mnt->mnt_sb,
2546 FILESYSTEM__UNMOUNT, NULL);
2547 }
2548
2549 /* inode security operations */
2550
2551 static int selinux_inode_alloc_security(struct inode *inode)
2552 {
2553 return inode_alloc_security(inode);
2554 }
2555
2556 static void selinux_inode_free_security(struct inode *inode)
2557 {
2558 inode_free_security(inode);
2559 }
2560
2561 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2562 char **name, void **value,
2563 size_t *len)
2564 {
2565 const struct cred *cred = current_cred();
2566 const struct task_security_struct *tsec = cred->security;
2567 struct inode_security_struct *dsec;
2568 struct superblock_security_struct *sbsec;
2569 u32 sid, newsid, clen;
2570 int rc;
2571 char *namep = NULL, *context;
2572
2573 dsec = dir->i_security;
2574 sbsec = dir->i_sb->s_security;
2575
2576 sid = tsec->sid;
2577 newsid = tsec->create_sid;
2578
2579 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2580 rc = security_transition_sid(sid, dsec->sid,
2581 inode_mode_to_security_class(inode->i_mode),
2582 &newsid);
2583 if (rc) {
2584 printk(KERN_WARNING "%s: "
2585 "security_transition_sid failed, rc=%d (dev=%s "
2586 "ino=%ld)\n",
2587 __func__,
2588 -rc, inode->i_sb->s_id, inode->i_ino);
2589 return rc;
2590 }
2591 }
2592
2593 /* Possibly defer initialization to selinux_complete_init. */
2594 if (sbsec->flags & SE_SBINITIALIZED) {
2595 struct inode_security_struct *isec = inode->i_security;
2596 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2597 isec->sid = newsid;
2598 isec->initialized = 1;
2599 }
2600
2601 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2602 return -EOPNOTSUPP;
2603
2604 if (name) {
2605 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2606 if (!namep)
2607 return -ENOMEM;
2608 *name = namep;
2609 }
2610
2611 if (value && len) {
2612 rc = security_sid_to_context_force(newsid, &context, &clen);
2613 if (rc) {
2614 kfree(namep);
2615 return rc;
2616 }
2617 *value = context;
2618 *len = clen;
2619 }
2620
2621 return 0;
2622 }
2623
2624 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2625 {
2626 return may_create(dir, dentry, SECCLASS_FILE);
2627 }
2628
2629 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2630 {
2631 return may_link(dir, old_dentry, MAY_LINK);
2632 }
2633
2634 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2635 {
2636 return may_link(dir, dentry, MAY_UNLINK);
2637 }
2638
2639 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2640 {
2641 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2642 }
2643
2644 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2645 {
2646 return may_create(dir, dentry, SECCLASS_DIR);
2647 }
2648
2649 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2650 {
2651 return may_link(dir, dentry, MAY_RMDIR);
2652 }
2653
2654 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2655 {
2656 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2657 }
2658
2659 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2660 struct inode *new_inode, struct dentry *new_dentry)
2661 {
2662 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2663 }
2664
2665 static int selinux_inode_readlink(struct dentry *dentry)
2666 {
2667 const struct cred *cred = current_cred();
2668
2669 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2670 }
2671
2672 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2673 {
2674 const struct cred *cred = current_cred();
2675
2676 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2677 }
2678
2679 static int selinux_inode_permission(struct inode *inode, int mask)
2680 {
2681 const struct cred *cred = current_cred();
2682
2683 if (!mask) {
2684 /* No permission to check. Existence test. */
2685 return 0;
2686 }
2687
2688 return inode_has_perm(cred, inode,
2689 file_mask_to_av(inode->i_mode, mask), NULL);
2690 }
2691
2692 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2693 {
2694 const struct cred *cred = current_cred();
2695 unsigned int ia_valid = iattr->ia_valid;
2696
2697 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2698 if (ia_valid & ATTR_FORCE) {
2699 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2700 ATTR_FORCE);
2701 if (!ia_valid)
2702 return 0;
2703 }
2704
2705 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2706 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2707 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2708
2709 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2710 }
2711
2712 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2713 {
2714 const struct cred *cred = current_cred();
2715
2716 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2717 }
2718
2719 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2720 {
2721 const struct cred *cred = current_cred();
2722
2723 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2724 sizeof XATTR_SECURITY_PREFIX - 1)) {
2725 if (!strcmp(name, XATTR_NAME_CAPS)) {
2726 if (!capable(CAP_SETFCAP))
2727 return -EPERM;
2728 } else if (!capable(CAP_SYS_ADMIN)) {
2729 /* A different attribute in the security namespace.
2730 Restrict to administrator. */
2731 return -EPERM;
2732 }
2733 }
2734
2735 /* Not an attribute we recognize, so just check the
2736 ordinary setattr permission. */
2737 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2738 }
2739
2740 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2741 const void *value, size_t size, int flags)
2742 {
2743 struct inode *inode = dentry->d_inode;
2744 struct inode_security_struct *isec = inode->i_security;
2745 struct superblock_security_struct *sbsec;
2746 struct common_audit_data ad;
2747 u32 newsid, sid = current_sid();
2748 int rc = 0;
2749
2750 if (strcmp(name, XATTR_NAME_SELINUX))
2751 return selinux_inode_setotherxattr(dentry, name);
2752
2753 sbsec = inode->i_sb->s_security;
2754 if (!(sbsec->flags & SE_SBLABELSUPP))
2755 return -EOPNOTSUPP;
2756
2757 if (!is_owner_or_cap(inode))
2758 return -EPERM;
2759
2760 COMMON_AUDIT_DATA_INIT(&ad, FS);
2761 ad.u.fs.path.dentry = dentry;
2762
2763 rc = avc_has_perm(sid, isec->sid, isec->sclass,
2764 FILE__RELABELFROM, &ad);
2765 if (rc)
2766 return rc;
2767
2768 rc = security_context_to_sid(value, size, &newsid);
2769 if (rc == -EINVAL) {
2770 if (!capable(CAP_MAC_ADMIN))
2771 return rc;
2772 rc = security_context_to_sid_force(value, size, &newsid);
2773 }
2774 if (rc)
2775 return rc;
2776
2777 rc = avc_has_perm(sid, newsid, isec->sclass,
2778 FILE__RELABELTO, &ad);
2779 if (rc)
2780 return rc;
2781
2782 rc = security_validate_transition(isec->sid, newsid, sid,
2783 isec->sclass);
2784 if (rc)
2785 return rc;
2786
2787 return avc_has_perm(newsid,
2788 sbsec->sid,
2789 SECCLASS_FILESYSTEM,
2790 FILESYSTEM__ASSOCIATE,
2791 &ad);
2792 }
2793
2794 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2795 const void *value, size_t size,
2796 int flags)
2797 {
2798 struct inode *inode = dentry->d_inode;
2799 struct inode_security_struct *isec = inode->i_security;
2800 u32 newsid;
2801 int rc;
2802
2803 if (strcmp(name, XATTR_NAME_SELINUX)) {
2804 /* Not an attribute we recognize, so nothing to do. */
2805 return;
2806 }
2807
2808 rc = security_context_to_sid_force(value, size, &newsid);
2809 if (rc) {
2810 printk(KERN_ERR "SELinux: unable to map context to SID"
2811 "for (%s, %lu), rc=%d\n",
2812 inode->i_sb->s_id, inode->i_ino, -rc);
2813 return;
2814 }
2815
2816 isec->sid = newsid;
2817 return;
2818 }
2819
2820 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2821 {
2822 const struct cred *cred = current_cred();
2823
2824 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2825 }
2826
2827 static int selinux_inode_listxattr(struct dentry *dentry)
2828 {
2829 const struct cred *cred = current_cred();
2830
2831 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2832 }
2833
2834 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2835 {
2836 if (strcmp(name, XATTR_NAME_SELINUX))
2837 return selinux_inode_setotherxattr(dentry, name);
2838
2839 /* No one is allowed to remove a SELinux security label.
2840 You can change the label, but all data must be labeled. */
2841 return -EACCES;
2842 }
2843
2844 /*
2845 * Copy the inode security context value to the user.
2846 *
2847 * Permission check is handled by selinux_inode_getxattr hook.
2848 */
2849 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2850 {
2851 u32 size;
2852 int error;
2853 char *context = NULL;
2854 struct inode_security_struct *isec = inode->i_security;
2855
2856 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2857 return -EOPNOTSUPP;
2858
2859 /*
2860 * If the caller has CAP_MAC_ADMIN, then get the raw context
2861 * value even if it is not defined by current policy; otherwise,
2862 * use the in-core value under current policy.
2863 * Use the non-auditing forms of the permission checks since
2864 * getxattr may be called by unprivileged processes commonly
2865 * and lack of permission just means that we fall back to the
2866 * in-core context value, not a denial.
2867 */
2868 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2869 SECURITY_CAP_NOAUDIT);
2870 if (!error)
2871 error = security_sid_to_context_force(isec->sid, &context,
2872 &size);
2873 else
2874 error = security_sid_to_context(isec->sid, &context, &size);
2875 if (error)
2876 return error;
2877 error = size;
2878 if (alloc) {
2879 *buffer = context;
2880 goto out_nofree;
2881 }
2882 kfree(context);
2883 out_nofree:
2884 return error;
2885 }
2886
2887 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2888 const void *value, size_t size, int flags)
2889 {
2890 struct inode_security_struct *isec = inode->i_security;
2891 u32 newsid;
2892 int rc;
2893
2894 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2895 return -EOPNOTSUPP;
2896
2897 if (!value || !size)
2898 return -EACCES;
2899
2900 rc = security_context_to_sid((void *)value, size, &newsid);
2901 if (rc)
2902 return rc;
2903
2904 isec->sid = newsid;
2905 isec->initialized = 1;
2906 return 0;
2907 }
2908
2909 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2910 {
2911 const int len = sizeof(XATTR_NAME_SELINUX);
2912 if (buffer && len <= buffer_size)
2913 memcpy(buffer, XATTR_NAME_SELINUX, len);
2914 return len;
2915 }
2916
2917 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2918 {
2919 struct inode_security_struct *isec = inode->i_security;
2920 *secid = isec->sid;
2921 }
2922
2923 /* file security operations */
2924
2925 static int selinux_revalidate_file_permission(struct file *file, int mask)
2926 {
2927 const struct cred *cred = current_cred();
2928 struct inode *inode = file->f_path.dentry->d_inode;
2929
2930 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2931 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2932 mask |= MAY_APPEND;
2933
2934 return file_has_perm(cred, file,
2935 file_mask_to_av(inode->i_mode, mask));
2936 }
2937
2938 static int selinux_file_permission(struct file *file, int mask)
2939 {
2940 struct inode *inode = file->f_path.dentry->d_inode;
2941 struct file_security_struct *fsec = file->f_security;
2942 struct inode_security_struct *isec = inode->i_security;
2943 u32 sid = current_sid();
2944
2945 if (!mask)
2946 /* No permission to check. Existence test. */
2947 return 0;
2948
2949 if (sid == fsec->sid && fsec->isid == isec->sid &&
2950 fsec->pseqno == avc_policy_seqno())
2951 /* No change since dentry_open check. */
2952 return 0;
2953
2954 return selinux_revalidate_file_permission(file, mask);
2955 }
2956
2957 static int selinux_file_alloc_security(struct file *file)
2958 {
2959 return file_alloc_security(file);
2960 }
2961
2962 static void selinux_file_free_security(struct file *file)
2963 {
2964 file_free_security(file);
2965 }
2966
2967 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2968 unsigned long arg)
2969 {
2970 const struct cred *cred = current_cred();
2971 u32 av = 0;
2972
2973 if (_IOC_DIR(cmd) & _IOC_WRITE)
2974 av |= FILE__WRITE;
2975 if (_IOC_DIR(cmd) & _IOC_READ)
2976 av |= FILE__READ;
2977 if (!av)
2978 av = FILE__IOCTL;
2979
2980 return file_has_perm(cred, file, av);
2981 }
2982
2983 static int default_noexec;
2984
2985 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2986 {
2987 const struct cred *cred = current_cred();
2988 int rc = 0;
2989
2990 if (default_noexec &&
2991 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2992 /*
2993 * We are making executable an anonymous mapping or a
2994 * private file mapping that will also be writable.
2995 * This has an additional check.
2996 */
2997 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
2998 if (rc)
2999 goto error;
3000 }
3001
3002 if (file) {
3003 /* read access is always possible with a mapping */
3004 u32 av = FILE__READ;
3005
3006 /* write access only matters if the mapping is shared */
3007 if (shared && (prot & PROT_WRITE))
3008 av |= FILE__WRITE;
3009
3010 if (prot & PROT_EXEC)
3011 av |= FILE__EXECUTE;
3012
3013 return file_has_perm(cred, file, av);
3014 }
3015
3016 error:
3017 return rc;
3018 }
3019
3020 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3021 unsigned long prot, unsigned long flags,
3022 unsigned long addr, unsigned long addr_only)
3023 {
3024 int rc = 0;
3025 u32 sid = current_sid();
3026
3027 /*
3028 * notice that we are intentionally putting the SELinux check before
3029 * the secondary cap_file_mmap check. This is such a likely attempt
3030 * at bad behaviour/exploit that we always want to get the AVC, even
3031 * if DAC would have also denied the operation.
3032 */
3033 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3034 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3035 MEMPROTECT__MMAP_ZERO, NULL);
3036 if (rc)
3037 return rc;
3038 }
3039
3040 /* do DAC check on address space usage */
3041 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
3042 if (rc || addr_only)
3043 return rc;
3044
3045 if (selinux_checkreqprot)
3046 prot = reqprot;
3047
3048 return file_map_prot_check(file, prot,
3049 (flags & MAP_TYPE) == MAP_SHARED);
3050 }
3051
3052 static int selinux_file_mprotect(struct vm_area_struct *vma,
3053 unsigned long reqprot,
3054 unsigned long prot)
3055 {
3056 const struct cred *cred = current_cred();
3057
3058 if (selinux_checkreqprot)
3059 prot = reqprot;
3060
3061 if (default_noexec &&
3062 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3063 int rc = 0;
3064 if (vma->vm_start >= vma->vm_mm->start_brk &&
3065 vma->vm_end <= vma->vm_mm->brk) {
3066 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3067 } else if (!vma->vm_file &&
3068 vma->vm_start <= vma->vm_mm->start_stack &&
3069 vma->vm_end >= vma->vm_mm->start_stack) {
3070 rc = current_has_perm(current, PROCESS__EXECSTACK);
3071 } else if (vma->vm_file && vma->anon_vma) {
3072 /*
3073 * We are making executable a file mapping that has
3074 * had some COW done. Since pages might have been
3075 * written, check ability to execute the possibly
3076 * modified content. This typically should only
3077 * occur for text relocations.
3078 */
3079 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3080 }
3081 if (rc)
3082 return rc;
3083 }
3084
3085 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3086 }
3087
3088 static int selinux_file_lock(struct file *file, unsigned int cmd)
3089 {
3090 const struct cred *cred = current_cred();
3091
3092 return file_has_perm(cred, file, FILE__LOCK);
3093 }
3094
3095 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3096 unsigned long arg)
3097 {
3098 const struct cred *cred = current_cred();
3099 int err = 0;
3100
3101 switch (cmd) {
3102 case F_SETFL:
3103 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3104 err = -EINVAL;
3105 break;
3106 }
3107
3108 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3109 err = file_has_perm(cred, file, FILE__WRITE);
3110 break;
3111 }
3112 /* fall through */
3113 case F_SETOWN:
3114 case F_SETSIG:
3115 case F_GETFL:
3116 case F_GETOWN:
3117 case F_GETSIG:
3118 /* Just check FD__USE permission */
3119 err = file_has_perm(cred, file, 0);
3120 break;
3121 case F_GETLK:
3122 case F_SETLK:
3123 case F_SETLKW:
3124 #if BITS_PER_LONG == 32
3125 case F_GETLK64:
3126 case F_SETLK64:
3127 case F_SETLKW64:
3128 #endif
3129 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3130 err = -EINVAL;
3131 break;
3132 }
3133 err = file_has_perm(cred, file, FILE__LOCK);
3134 break;
3135 }
3136
3137 return err;
3138 }
3139
3140 static int selinux_file_set_fowner(struct file *file)
3141 {
3142 struct file_security_struct *fsec;
3143
3144 fsec = file->f_security;
3145 fsec->fown_sid = current_sid();
3146
3147 return 0;
3148 }
3149
3150 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3151 struct fown_struct *fown, int signum)
3152 {
3153 struct file *file;
3154 u32 sid = task_sid(tsk);
3155 u32 perm;
3156 struct file_security_struct *fsec;
3157
3158 /* struct fown_struct is never outside the context of a struct file */
3159 file = container_of(fown, struct file, f_owner);
3160
3161 fsec = file->f_security;
3162
3163 if (!signum)
3164 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3165 else
3166 perm = signal_to_av(signum);
3167
3168 return avc_has_perm(fsec->fown_sid, sid,
3169 SECCLASS_PROCESS, perm, NULL);
3170 }
3171
3172 static int selinux_file_receive(struct file *file)
3173 {
3174 const struct cred *cred = current_cred();
3175
3176 return file_has_perm(cred, file, file_to_av(file));
3177 }
3178
3179 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3180 {
3181 struct file_security_struct *fsec;
3182 struct inode *inode;
3183 struct inode_security_struct *isec;
3184
3185 inode = file->f_path.dentry->d_inode;
3186 fsec = file->f_security;
3187 isec = inode->i_security;
3188 /*
3189 * Save inode label and policy sequence number
3190 * at open-time so that selinux_file_permission
3191 * can determine whether revalidation is necessary.
3192 * Task label is already saved in the file security
3193 * struct as its SID.
3194 */
3195 fsec->isid = isec->sid;
3196 fsec->pseqno = avc_policy_seqno();
3197 /*
3198 * Since the inode label or policy seqno may have changed
3199 * between the selinux_inode_permission check and the saving
3200 * of state above, recheck that access is still permitted.
3201 * Otherwise, access might never be revalidated against the
3202 * new inode label or new policy.
3203 * This check is not redundant - do not remove.
3204 */
3205 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3206 }
3207
3208 /* task security operations */
3209
3210 static int selinux_task_create(unsigned long clone_flags)
3211 {
3212 return current_has_perm(current, PROCESS__FORK);
3213 }
3214
3215 /*
3216 * allocate the SELinux part of blank credentials
3217 */
3218 static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3219 {
3220 struct task_security_struct *tsec;
3221
3222 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3223 if (!tsec)
3224 return -ENOMEM;
3225
3226 cred->security = tsec;
3227 return 0;
3228 }
3229
3230 /*
3231 * detach and free the LSM part of a set of credentials
3232 */
3233 static void selinux_cred_free(struct cred *cred)
3234 {
3235 struct task_security_struct *tsec = cred->security;
3236
3237 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3238 cred->security = (void *) 0x7UL;
3239 kfree(tsec);
3240 }
3241
3242 /*
3243 * prepare a new set of credentials for modification
3244 */
3245 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3246 gfp_t gfp)
3247 {
3248 const struct task_security_struct *old_tsec;
3249 struct task_security_struct *tsec;
3250
3251 old_tsec = old->security;
3252
3253 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3254 if (!tsec)
3255 return -ENOMEM;
3256
3257 new->security = tsec;
3258 return 0;
3259 }
3260
3261 /*
3262 * transfer the SELinux data to a blank set of creds
3263 */
3264 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3265 {
3266 const struct task_security_struct *old_tsec = old->security;
3267 struct task_security_struct *tsec = new->security;
3268
3269 *tsec = *old_tsec;
3270 }
3271
3272 /*
3273 * set the security data for a kernel service
3274 * - all the creation contexts are set to unlabelled
3275 */
3276 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3277 {
3278 struct task_security_struct *tsec = new->security;
3279 u32 sid = current_sid();
3280 int ret;
3281
3282 ret = avc_has_perm(sid, secid,
3283 SECCLASS_KERNEL_SERVICE,
3284 KERNEL_SERVICE__USE_AS_OVERRIDE,
3285 NULL);
3286 if (ret == 0) {
3287 tsec->sid = secid;
3288 tsec->create_sid = 0;
3289 tsec->keycreate_sid = 0;
3290 tsec->sockcreate_sid = 0;
3291 }
3292 return ret;
3293 }
3294
3295 /*
3296 * set the file creation context in a security record to the same as the
3297 * objective context of the specified inode
3298 */
3299 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3300 {
3301 struct inode_security_struct *isec = inode->i_security;
3302 struct task_security_struct *tsec = new->security;
3303 u32 sid = current_sid();
3304 int ret;
3305
3306 ret = avc_has_perm(sid, isec->sid,
3307 SECCLASS_KERNEL_SERVICE,
3308 KERNEL_SERVICE__CREATE_FILES_AS,
3309 NULL);
3310
3311 if (ret == 0)
3312 tsec->create_sid = isec->sid;
3313 return ret;
3314 }
3315
3316 static int selinux_kernel_module_request(char *kmod_name)
3317 {
3318 u32 sid;
3319 struct common_audit_data ad;
3320
3321 sid = task_sid(current);
3322
3323 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3324 ad.u.kmod_name = kmod_name;
3325
3326 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3327 SYSTEM__MODULE_REQUEST, &ad);
3328 }
3329
3330 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3331 {
3332 return current_has_perm(p, PROCESS__SETPGID);
3333 }
3334
3335 static int selinux_task_getpgid(struct task_struct *p)
3336 {
3337 return current_has_perm(p, PROCESS__GETPGID);
3338 }
3339
3340 static int selinux_task_getsid(struct task_struct *p)
3341 {
3342 return current_has_perm(p, PROCESS__GETSESSION);
3343 }
3344
3345 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3346 {
3347 *secid = task_sid(p);
3348 }
3349
3350 static int selinux_task_setnice(struct task_struct *p, int nice)
3351 {
3352 int rc;
3353
3354 rc = cap_task_setnice(p, nice);
3355 if (rc)
3356 return rc;
3357
3358 return current_has_perm(p, PROCESS__SETSCHED);
3359 }
3360
3361 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3362 {
3363 int rc;
3364
3365 rc = cap_task_setioprio(p, ioprio);
3366 if (rc)
3367 return rc;
3368
3369 return current_has_perm(p, PROCESS__SETSCHED);
3370 }
3371
3372 static int selinux_task_getioprio(struct task_struct *p)
3373 {
3374 return current_has_perm(p, PROCESS__GETSCHED);
3375 }
3376
3377 static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3378 struct rlimit *new_rlim)
3379 {
3380 struct rlimit *old_rlim = p->signal->rlim + resource;
3381
3382 /* Control the ability to change the hard limit (whether
3383 lowering or raising it), so that the hard limit can
3384 later be used as a safe reset point for the soft limit
3385 upon context transitions. See selinux_bprm_committing_creds. */
3386 if (old_rlim->rlim_max != new_rlim->rlim_max)
3387 return current_has_perm(p, PROCESS__SETRLIMIT);
3388
3389 return 0;
3390 }
3391
3392 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3393 {
3394 int rc;
3395
3396 rc = cap_task_setscheduler(p, policy, lp);
3397 if (rc)
3398 return rc;
3399
3400 return current_has_perm(p, PROCESS__SETSCHED);
3401 }
3402
3403 static int selinux_task_getscheduler(struct task_struct *p)
3404 {
3405 return current_has_perm(p, PROCESS__GETSCHED);
3406 }
3407
3408 static int selinux_task_movememory(struct task_struct *p)
3409 {
3410 return current_has_perm(p, PROCESS__SETSCHED);
3411 }
3412
3413 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3414 int sig, u32 secid)
3415 {
3416 u32 perm;
3417 int rc;
3418
3419 if (!sig)
3420 perm = PROCESS__SIGNULL; /* null signal; existence test */
3421 else
3422 perm = signal_to_av(sig);
3423 if (secid)
3424 rc = avc_has_perm(secid, task_sid(p),
3425 SECCLASS_PROCESS, perm, NULL);
3426 else
3427 rc = current_has_perm(p, perm);
3428 return rc;
3429 }
3430
3431 static int selinux_task_wait(struct task_struct *p)
3432 {
3433 return task_has_perm(p, current, PROCESS__SIGCHLD);
3434 }
3435
3436 static void selinux_task_to_inode(struct task_struct *p,
3437 struct inode *inode)
3438 {
3439 struct inode_security_struct *isec = inode->i_security;
3440 u32 sid = task_sid(p);
3441
3442 isec->sid = sid;
3443 isec->initialized = 1;
3444 }
3445
3446 /* Returns error only if unable to parse addresses */
3447 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3448 struct common_audit_data *ad, u8 *proto)
3449 {
3450 int offset, ihlen, ret = -EINVAL;
3451 struct iphdr _iph, *ih;
3452
3453 offset = skb_network_offset(skb);
3454 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3455 if (ih == NULL)
3456 goto out;
3457
3458 ihlen = ih->ihl * 4;
3459 if (ihlen < sizeof(_iph))
3460 goto out;
3461
3462 ad->u.net.v4info.saddr = ih->saddr;
3463 ad->u.net.v4info.daddr = ih->daddr;
3464 ret = 0;
3465
3466 if (proto)
3467 *proto = ih->protocol;
3468
3469 switch (ih->protocol) {
3470 case IPPROTO_TCP: {
3471 struct tcphdr _tcph, *th;
3472
3473 if (ntohs(ih->frag_off) & IP_OFFSET)
3474 break;
3475
3476 offset += ihlen;
3477 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3478 if (th == NULL)
3479 break;
3480
3481 ad->u.net.sport = th->source;
3482 ad->u.net.dport = th->dest;
3483 break;
3484 }
3485
3486 case IPPROTO_UDP: {
3487 struct udphdr _udph, *uh;
3488
3489 if (ntohs(ih->frag_off) & IP_OFFSET)
3490 break;
3491
3492 offset += ihlen;
3493 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3494 if (uh == NULL)
3495 break;
3496
3497 ad->u.net.sport = uh->source;
3498 ad->u.net.dport = uh->dest;
3499 break;
3500 }
3501
3502 case IPPROTO_DCCP: {
3503 struct dccp_hdr _dccph, *dh;
3504
3505 if (ntohs(ih->frag_off) & IP_OFFSET)
3506 break;
3507
3508 offset += ihlen;
3509 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3510 if (dh == NULL)
3511 break;
3512
3513 ad->u.net.sport = dh->dccph_sport;
3514 ad->u.net.dport = dh->dccph_dport;
3515 break;
3516 }
3517
3518 default:
3519 break;
3520 }
3521 out:
3522 return ret;
3523 }
3524
3525 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3526
3527 /* Returns error only if unable to parse addresses */
3528 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3529 struct common_audit_data *ad, u8 *proto)
3530 {
3531 u8 nexthdr;
3532 int ret = -EINVAL, offset;
3533 struct ipv6hdr _ipv6h, *ip6;
3534
3535 offset = skb_network_offset(skb);
3536 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3537 if (ip6 == NULL)
3538 goto out;
3539
3540 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3541 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3542 ret = 0;
3543
3544 nexthdr = ip6->nexthdr;
3545 offset += sizeof(_ipv6h);
3546 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3547 if (offset < 0)
3548 goto out;
3549
3550 if (proto)
3551 *proto = nexthdr;
3552
3553 switch (nexthdr) {
3554 case IPPROTO_TCP: {
3555 struct tcphdr _tcph, *th;
3556
3557 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3558 if (th == NULL)
3559 break;
3560
3561 ad->u.net.sport = th->source;
3562 ad->u.net.dport = th->dest;
3563 break;
3564 }
3565
3566 case IPPROTO_UDP: {
3567 struct udphdr _udph, *uh;
3568
3569 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3570 if (uh == NULL)
3571 break;
3572
3573 ad->u.net.sport = uh->source;
3574 ad->u.net.dport = uh->dest;
3575 break;
3576 }
3577
3578 case IPPROTO_DCCP: {
3579 struct dccp_hdr _dccph, *dh;
3580
3581 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3582 if (dh == NULL)
3583 break;
3584
3585 ad->u.net.sport = dh->dccph_sport;
3586 ad->u.net.dport = dh->dccph_dport;
3587 break;
3588 }
3589
3590 /* includes fragments */
3591 default:
3592 break;
3593 }
3594 out:
3595 return ret;
3596 }
3597
3598 #endif /* IPV6 */
3599
3600 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3601 char **_addrp, int src, u8 *proto)
3602 {
3603 char *addrp;
3604 int ret;
3605
3606 switch (ad->u.net.family) {
3607 case PF_INET:
3608 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3609 if (ret)
3610 goto parse_error;
3611 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3612 &ad->u.net.v4info.daddr);
3613 goto okay;
3614
3615 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3616 case PF_INET6:
3617 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3618 if (ret)
3619 goto parse_error;
3620 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3621 &ad->u.net.v6info.daddr);
3622 goto okay;
3623 #endif /* IPV6 */
3624 default:
3625 addrp = NULL;
3626 goto okay;
3627 }
3628
3629 parse_error:
3630 printk(KERN_WARNING
3631 "SELinux: failure in selinux_parse_skb(),"
3632 " unable to parse packet\n");
3633 return ret;
3634
3635 okay:
3636 if (_addrp)
3637 *_addrp = addrp;
3638 return 0;
3639 }
3640
3641 /**
3642 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3643 * @skb: the packet
3644 * @family: protocol family
3645 * @sid: the packet's peer label SID
3646 *
3647 * Description:
3648 * Check the various different forms of network peer labeling and determine
3649 * the peer label/SID for the packet; most of the magic actually occurs in
3650 * the security server function security_net_peersid_cmp(). The function
3651 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3652 * or -EACCES if @sid is invalid due to inconsistencies with the different
3653 * peer labels.
3654 *
3655 */
3656 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3657 {
3658 int err;
3659 u32 xfrm_sid;
3660 u32 nlbl_sid;
3661 u32 nlbl_type;
3662
3663 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3664 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3665
3666 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3667 if (unlikely(err)) {
3668 printk(KERN_WARNING
3669 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3670 " unable to determine packet's peer label\n");
3671 return -EACCES;
3672 }
3673
3674 return 0;
3675 }
3676
3677 /* socket security operations */
3678 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3679 u32 perms)
3680 {
3681 struct inode_security_struct *isec;
3682 struct common_audit_data ad;
3683 u32 sid;
3684 int err = 0;
3685
3686 isec = SOCK_INODE(sock)->i_security;
3687
3688 if (isec->sid == SECINITSID_KERNEL)
3689 goto out;
3690 sid = task_sid(task);
3691
3692 COMMON_AUDIT_DATA_INIT(&ad, NET);
3693 ad.u.net.sk = sock->sk;
3694 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
3695
3696 out:
3697 return err;
3698 }
3699
3700 static int selinux_socket_create(int family, int type,
3701 int protocol, int kern)
3702 {
3703 const struct cred *cred = current_cred();
3704 const struct task_security_struct *tsec = cred->security;
3705 u32 sid, newsid;
3706 u16 secclass;
3707 int err = 0;
3708
3709 if (kern)
3710 goto out;
3711
3712 sid = tsec->sid;
3713 newsid = tsec->sockcreate_sid ?: sid;
3714
3715 secclass = socket_type_to_security_class(family, type, protocol);
3716 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
3717
3718 out:
3719 return err;
3720 }
3721
3722 static int selinux_socket_post_create(struct socket *sock, int family,
3723 int type, int protocol, int kern)
3724 {
3725 const struct cred *cred = current_cred();
3726 const struct task_security_struct *tsec = cred->security;
3727 struct inode_security_struct *isec;
3728 struct sk_security_struct *sksec;
3729 u32 sid, newsid;
3730 int err = 0;
3731
3732 sid = tsec->sid;
3733 newsid = tsec->sockcreate_sid;
3734
3735 isec = SOCK_INODE(sock)->i_security;
3736
3737 if (kern)
3738 isec->sid = SECINITSID_KERNEL;
3739 else if (newsid)
3740 isec->sid = newsid;
3741 else
3742 isec->sid = sid;
3743
3744 isec->sclass = socket_type_to_security_class(family, type, protocol);
3745 isec->initialized = 1;
3746
3747 if (sock->sk) {
3748 sksec = sock->sk->sk_security;
3749 sksec->sid = isec->sid;
3750 sksec->sclass = isec->sclass;
3751 err = selinux_netlbl_socket_post_create(sock->sk, family);
3752 }
3753
3754 return err;
3755 }
3756
3757 /* Range of port numbers used to automatically bind.
3758 Need to determine whether we should perform a name_bind
3759 permission check between the socket and the port number. */
3760
3761 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3762 {
3763 u16 family;
3764 int err;
3765
3766 err = socket_has_perm(current, sock, SOCKET__BIND);
3767 if (err)
3768 goto out;
3769
3770 /*
3771 * If PF_INET or PF_INET6, check name_bind permission for the port.
3772 * Multiple address binding for SCTP is not supported yet: we just
3773 * check the first address now.
3774 */
3775 family = sock->sk->sk_family;
3776 if (family == PF_INET || family == PF_INET6) {
3777 char *addrp;
3778 struct inode_security_struct *isec;
3779 struct common_audit_data ad;
3780 struct sockaddr_in *addr4 = NULL;
3781 struct sockaddr_in6 *addr6 = NULL;
3782 unsigned short snum;
3783 struct sock *sk = sock->sk;
3784 u32 sid, node_perm;
3785
3786 isec = SOCK_INODE(sock)->i_security;
3787
3788 if (family == PF_INET) {
3789 addr4 = (struct sockaddr_in *)address;
3790 snum = ntohs(addr4->sin_port);
3791 addrp = (char *)&addr4->sin_addr.s_addr;
3792 } else {
3793 addr6 = (struct sockaddr_in6 *)address;
3794 snum = ntohs(addr6->sin6_port);
3795 addrp = (char *)&addr6->sin6_addr.s6_addr;
3796 }
3797
3798 if (snum) {
3799 int low, high;
3800
3801 inet_get_local_port_range(&low, &high);
3802
3803 if (snum < max(PROT_SOCK, low) || snum > high) {
3804 err = sel_netport_sid(sk->sk_protocol,
3805 snum, &sid);
3806 if (err)
3807 goto out;
3808 COMMON_AUDIT_DATA_INIT(&ad, NET);
3809 ad.u.net.sport = htons(snum);
3810 ad.u.net.family = family;
3811 err = avc_has_perm(isec->sid, sid,
3812 isec->sclass,
3813 SOCKET__NAME_BIND, &ad);
3814 if (err)
3815 goto out;
3816 }
3817 }
3818
3819 switch (isec->sclass) {
3820 case SECCLASS_TCP_SOCKET:
3821 node_perm = TCP_SOCKET__NODE_BIND;
3822 break;
3823
3824 case SECCLASS_UDP_SOCKET:
3825 node_perm = UDP_SOCKET__NODE_BIND;
3826 break;
3827
3828 case SECCLASS_DCCP_SOCKET:
3829 node_perm = DCCP_SOCKET__NODE_BIND;
3830 break;
3831
3832 default:
3833 node_perm = RAWIP_SOCKET__NODE_BIND;
3834 break;
3835 }
3836
3837 err = sel_netnode_sid(addrp, family, &sid);
3838 if (err)
3839 goto out;
3840
3841 COMMON_AUDIT_DATA_INIT(&ad, NET);
3842 ad.u.net.sport = htons(snum);
3843 ad.u.net.family = family;
3844
3845 if (family == PF_INET)
3846 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3847 else
3848 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3849
3850 err = avc_has_perm(isec->sid, sid,
3851 isec->sclass, node_perm, &ad);
3852 if (err)
3853 goto out;
3854 }
3855 out:
3856 return err;
3857 }
3858
3859 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3860 {
3861 struct sock *sk = sock->sk;
3862 struct inode_security_struct *isec;
3863 int err;
3864
3865 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3866 if (err)
3867 return err;
3868
3869 /*
3870 * If a TCP or DCCP socket, check name_connect permission for the port.
3871 */
3872 isec = SOCK_INODE(sock)->i_security;
3873 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3874 isec->sclass == SECCLASS_DCCP_SOCKET) {
3875 struct common_audit_data ad;
3876 struct sockaddr_in *addr4 = NULL;
3877 struct sockaddr_in6 *addr6 = NULL;
3878 unsigned short snum;
3879 u32 sid, perm;
3880
3881 if (sk->sk_family == PF_INET) {
3882 addr4 = (struct sockaddr_in *)address;
3883 if (addrlen < sizeof(struct sockaddr_in))
3884 return -EINVAL;
3885 snum = ntohs(addr4->sin_port);
3886 } else {
3887 addr6 = (struct sockaddr_in6 *)address;
3888 if (addrlen < SIN6_LEN_RFC2133)
3889 return -EINVAL;
3890 snum = ntohs(addr6->sin6_port);
3891 }
3892
3893 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3894 if (err)
3895 goto out;
3896
3897 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3898 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3899
3900 COMMON_AUDIT_DATA_INIT(&ad, NET);
3901 ad.u.net.dport = htons(snum);
3902 ad.u.net.family = sk->sk_family;
3903 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3904 if (err)
3905 goto out;
3906 }
3907
3908 err = selinux_netlbl_socket_connect(sk, address);
3909
3910 out:
3911 return err;
3912 }
3913
3914 static int selinux_socket_listen(struct socket *sock, int backlog)
3915 {
3916 return socket_has_perm(current, sock, SOCKET__LISTEN);
3917 }
3918
3919 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3920 {
3921 int err;
3922 struct inode_security_struct *isec;
3923 struct inode_security_struct *newisec;
3924
3925 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3926 if (err)
3927 return err;
3928
3929 newisec = SOCK_INODE(newsock)->i_security;
3930
3931 isec = SOCK_INODE(sock)->i_security;
3932 newisec->sclass = isec->sclass;
3933 newisec->sid = isec->sid;
3934 newisec->initialized = 1;
3935
3936 return 0;
3937 }
3938
3939 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3940 int size)
3941 {
3942 return socket_has_perm(current, sock, SOCKET__WRITE);
3943 }
3944
3945 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3946 int size, int flags)
3947 {
3948 return socket_has_perm(current, sock, SOCKET__READ);
3949 }
3950
3951 static int selinux_socket_getsockname(struct socket *sock)
3952 {
3953 return socket_has_perm(current, sock, SOCKET__GETATTR);
3954 }
3955
3956 static int selinux_socket_getpeername(struct socket *sock)
3957 {
3958 return socket_has_perm(current, sock, SOCKET__GETATTR);
3959 }
3960
3961 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3962 {
3963 int err;
3964
3965 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3966 if (err)
3967 return err;
3968
3969 return selinux_netlbl_socket_setsockopt(sock, level, optname);
3970 }
3971
3972 static int selinux_socket_getsockopt(struct socket *sock, int level,
3973 int optname)
3974 {
3975 return socket_has_perm(current, sock, SOCKET__GETOPT);
3976 }
3977
3978 static int selinux_socket_shutdown(struct socket *sock, int how)
3979 {
3980 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3981 }
3982
3983 static int selinux_socket_unix_stream_connect(struct socket *sock,
3984 struct socket *other,
3985 struct sock *newsk)
3986 {
3987 struct sk_security_struct *sksec;
3988 struct inode_security_struct *isec;
3989 struct inode_security_struct *other_isec;
3990 struct common_audit_data ad;
3991 int err;
3992
3993 isec = SOCK_INODE(sock)->i_security;
3994 other_isec = SOCK_INODE(other)->i_security;
3995
3996 COMMON_AUDIT_DATA_INIT(&ad, NET);
3997 ad.u.net.sk = other->sk;
3998
3999 err = avc_has_perm(isec->sid, other_isec->sid,
4000 isec->sclass,
4001 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4002 if (err)
4003 return err;
4004
4005 /* connecting socket */
4006 sksec = sock->sk->sk_security;
4007 sksec->peer_sid = other_isec->sid;
4008
4009 /* server child socket */
4010 sksec = newsk->sk_security;
4011 sksec->peer_sid = isec->sid;
4012 err = security_sid_mls_copy(other_isec->sid, sksec->peer_sid, &sksec->sid);
4013
4014 return err;
4015 }
4016
4017 static int selinux_socket_unix_may_send(struct socket *sock,
4018 struct socket *other)
4019 {
4020 struct inode_security_struct *isec;
4021 struct inode_security_struct *other_isec;
4022 struct common_audit_data ad;
4023 int err;
4024
4025 isec = SOCK_INODE(sock)->i_security;
4026 other_isec = SOCK_INODE(other)->i_security;
4027
4028 COMMON_AUDIT_DATA_INIT(&ad, NET);
4029 ad.u.net.sk = other->sk;
4030
4031 err = avc_has_perm(isec->sid, other_isec->sid,
4032 isec->sclass, SOCKET__SENDTO, &ad);
4033 if (err)
4034 return err;
4035
4036 return 0;
4037 }
4038
4039 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4040 u32 peer_sid,
4041 struct common_audit_data *ad)
4042 {
4043 int err;
4044 u32 if_sid;
4045 u32 node_sid;
4046
4047 err = sel_netif_sid(ifindex, &if_sid);
4048 if (err)
4049 return err;
4050 err = avc_has_perm(peer_sid, if_sid,
4051 SECCLASS_NETIF, NETIF__INGRESS, ad);
4052 if (err)
4053 return err;
4054
4055 err = sel_netnode_sid(addrp, family, &node_sid);
4056 if (err)
4057 return err;
4058 return avc_has_perm(peer_sid, node_sid,
4059 SECCLASS_NODE, NODE__RECVFROM, ad);
4060 }
4061
4062 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4063 u16 family)
4064 {
4065 int err = 0;
4066 struct sk_security_struct *sksec = sk->sk_security;
4067 u32 peer_sid;
4068 u32 sk_sid = sksec->sid;
4069 struct common_audit_data ad;
4070 char *addrp;
4071
4072 COMMON_AUDIT_DATA_INIT(&ad, NET);
4073 ad.u.net.netif = skb->skb_iif;
4074 ad.u.net.family = family;
4075 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4076 if (err)
4077 return err;
4078
4079 if (selinux_secmark_enabled()) {
4080 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4081 PACKET__RECV, &ad);
4082 if (err)
4083 return err;
4084 }
4085
4086 if (selinux_policycap_netpeer) {
4087 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4088 if (err)
4089 return err;
4090 err = avc_has_perm(sk_sid, peer_sid,
4091 SECCLASS_PEER, PEER__RECV, &ad);
4092 if (err)
4093 selinux_netlbl_err(skb, err, 0);
4094 } else {
4095 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4096 if (err)
4097 return err;
4098 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4099 }
4100
4101 return err;
4102 }
4103
4104 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4105 {
4106 int err;
4107 struct sk_security_struct *sksec = sk->sk_security;
4108 u16 family = sk->sk_family;
4109 u32 sk_sid = sksec->sid;
4110 struct common_audit_data ad;
4111 char *addrp;
4112 u8 secmark_active;
4113 u8 peerlbl_active;
4114
4115 if (family != PF_INET && family != PF_INET6)
4116 return 0;
4117
4118 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4119 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4120 family = PF_INET;
4121
4122 /* If any sort of compatibility mode is enabled then handoff processing
4123 * to the selinux_sock_rcv_skb_compat() function to deal with the
4124 * special handling. We do this in an attempt to keep this function
4125 * as fast and as clean as possible. */
4126 if (!selinux_policycap_netpeer)
4127 return selinux_sock_rcv_skb_compat(sk, skb, family);
4128
4129 secmark_active = selinux_secmark_enabled();
4130 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4131 if (!secmark_active && !peerlbl_active)
4132 return 0;
4133
4134 COMMON_AUDIT_DATA_INIT(&ad, NET);
4135 ad.u.net.netif = skb->skb_iif;
4136 ad.u.net.family = family;
4137 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4138 if (err)
4139 return err;
4140
4141 if (peerlbl_active) {
4142 u32 peer_sid;
4143
4144 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4145 if (err)
4146 return err;
4147 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4148 peer_sid, &ad);
4149 if (err) {
4150 selinux_netlbl_err(skb, err, 0);
4151 return err;
4152 }
4153 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4154 PEER__RECV, &ad);
4155 if (err)
4156 selinux_netlbl_err(skb, err, 0);
4157 }
4158
4159 if (secmark_active) {
4160 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4161 PACKET__RECV, &ad);
4162 if (err)
4163 return err;
4164 }
4165
4166 return err;
4167 }
4168
4169 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4170 int __user *optlen, unsigned len)
4171 {
4172 int err = 0;
4173 char *scontext;
4174 u32 scontext_len;
4175 struct sk_security_struct *sksec;
4176 struct inode_security_struct *isec;
4177 u32 peer_sid = SECSID_NULL;
4178
4179 isec = SOCK_INODE(sock)->i_security;
4180
4181 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4182 isec->sclass == SECCLASS_TCP_SOCKET) {
4183 sksec = sock->sk->sk_security;
4184 peer_sid = sksec->peer_sid;
4185 }
4186 if (peer_sid == SECSID_NULL) {
4187 err = -ENOPROTOOPT;
4188 goto out;
4189 }
4190
4191 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4192
4193 if (err)
4194 goto out;
4195
4196 if (scontext_len > len) {
4197 err = -ERANGE;
4198 goto out_len;
4199 }
4200
4201 if (copy_to_user(optval, scontext, scontext_len))
4202 err = -EFAULT;
4203
4204 out_len:
4205 if (put_user(scontext_len, optlen))
4206 err = -EFAULT;
4207
4208 kfree(scontext);
4209 out:
4210 return err;
4211 }
4212
4213 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4214 {
4215 u32 peer_secid = SECSID_NULL;
4216 u16 family;
4217
4218 if (skb && skb->protocol == htons(ETH_P_IP))
4219 family = PF_INET;
4220 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4221 family = PF_INET6;
4222 else if (sock)
4223 family = sock->sk->sk_family;
4224 else
4225 goto out;
4226
4227 if (sock && family == PF_UNIX)
4228 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4229 else if (skb)
4230 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4231
4232 out:
4233 *secid = peer_secid;
4234 if (peer_secid == SECSID_NULL)
4235 return -EINVAL;
4236 return 0;
4237 }
4238
4239 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4240 {
4241 return sk_alloc_security(sk, family, priority);
4242 }
4243
4244 static void selinux_sk_free_security(struct sock *sk)
4245 {
4246 sk_free_security(sk);
4247 }
4248
4249 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4250 {
4251 struct sk_security_struct *sksec = sk->sk_security;
4252 struct sk_security_struct *newsksec = newsk->sk_security;
4253
4254 newsksec->sid = sksec->sid;
4255 newsksec->peer_sid = sksec->peer_sid;
4256 newsksec->sclass = sksec->sclass;
4257
4258 selinux_netlbl_sk_security_reset(newsksec);
4259 }
4260
4261 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4262 {
4263 if (!sk)
4264 *secid = SECINITSID_ANY_SOCKET;
4265 else {
4266 struct sk_security_struct *sksec = sk->sk_security;
4267
4268 *secid = sksec->sid;
4269 }
4270 }
4271
4272 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4273 {
4274 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4275 struct sk_security_struct *sksec = sk->sk_security;
4276
4277 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4278 sk->sk_family == PF_UNIX)
4279 isec->sid = sksec->sid;
4280 sksec->sclass = isec->sclass;
4281 }
4282
4283 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4284 struct request_sock *req)
4285 {
4286 struct sk_security_struct *sksec = sk->sk_security;
4287 int err;
4288 u16 family = sk->sk_family;
4289 u32 newsid;
4290 u32 peersid;
4291
4292 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4293 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4294 family = PF_INET;
4295
4296 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4297 if (err)
4298 return err;
4299 if (peersid == SECSID_NULL) {
4300 req->secid = sksec->sid;
4301 req->peer_secid = SECSID_NULL;
4302 } else {
4303 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4304 if (err)
4305 return err;
4306 req->secid = newsid;
4307 req->peer_secid = peersid;
4308 }
4309
4310 return selinux_netlbl_inet_conn_request(req, family);
4311 }
4312
4313 static void selinux_inet_csk_clone(struct sock *newsk,
4314 const struct request_sock *req)
4315 {
4316 struct sk_security_struct *newsksec = newsk->sk_security;
4317
4318 newsksec->sid = req->secid;
4319 newsksec->peer_sid = req->peer_secid;
4320 /* NOTE: Ideally, we should also get the isec->sid for the
4321 new socket in sync, but we don't have the isec available yet.
4322 So we will wait until sock_graft to do it, by which
4323 time it will have been created and available. */
4324
4325 /* We don't need to take any sort of lock here as we are the only
4326 * thread with access to newsksec */
4327 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4328 }
4329
4330 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4331 {
4332 u16 family = sk->sk_family;
4333 struct sk_security_struct *sksec = sk->sk_security;
4334
4335 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4336 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4337 family = PF_INET;
4338
4339 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4340 }
4341
4342 static void selinux_req_classify_flow(const struct request_sock *req,
4343 struct flowi *fl)
4344 {
4345 fl->secid = req->secid;
4346 }
4347
4348 static int selinux_tun_dev_create(void)
4349 {
4350 u32 sid = current_sid();
4351
4352 /* we aren't taking into account the "sockcreate" SID since the socket
4353 * that is being created here is not a socket in the traditional sense,
4354 * instead it is a private sock, accessible only to the kernel, and
4355 * representing a wide range of network traffic spanning multiple
4356 * connections unlike traditional sockets - check the TUN driver to
4357 * get a better understanding of why this socket is special */
4358
4359 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4360 NULL);
4361 }
4362
4363 static void selinux_tun_dev_post_create(struct sock *sk)
4364 {
4365 struct sk_security_struct *sksec = sk->sk_security;
4366
4367 /* we don't currently perform any NetLabel based labeling here and it
4368 * isn't clear that we would want to do so anyway; while we could apply
4369 * labeling without the support of the TUN user the resulting labeled
4370 * traffic from the other end of the connection would almost certainly
4371 * cause confusion to the TUN user that had no idea network labeling
4372 * protocols were being used */
4373
4374 /* see the comments in selinux_tun_dev_create() about why we don't use
4375 * the sockcreate SID here */
4376
4377 sksec->sid = current_sid();
4378 sksec->sclass = SECCLASS_TUN_SOCKET;
4379 }
4380
4381 static int selinux_tun_dev_attach(struct sock *sk)
4382 {
4383 struct sk_security_struct *sksec = sk->sk_security;
4384 u32 sid = current_sid();
4385 int err;
4386
4387 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4388 TUN_SOCKET__RELABELFROM, NULL);
4389 if (err)
4390 return err;
4391 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4392 TUN_SOCKET__RELABELTO, NULL);
4393 if (err)
4394 return err;
4395
4396 sksec->sid = sid;
4397
4398 return 0;
4399 }
4400
4401 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4402 {
4403 int err = 0;
4404 u32 perm;
4405 struct nlmsghdr *nlh;
4406 struct socket *sock = sk->sk_socket;
4407 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4408
4409 if (skb->len < NLMSG_SPACE(0)) {
4410 err = -EINVAL;
4411 goto out;
4412 }
4413 nlh = nlmsg_hdr(skb);
4414
4415 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4416 if (err) {
4417 if (err == -EINVAL) {
4418 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4419 "SELinux: unrecognized netlink message"
4420 " type=%hu for sclass=%hu\n",
4421 nlh->nlmsg_type, isec->sclass);
4422 if (!selinux_enforcing || security_get_allow_unknown())
4423 err = 0;
4424 }
4425
4426 /* Ignore */
4427 if (err == -ENOENT)
4428 err = 0;
4429 goto out;
4430 }
4431
4432 err = socket_has_perm(current, sock, perm);
4433 out:
4434 return err;
4435 }
4436
4437 #ifdef CONFIG_NETFILTER
4438
4439 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4440 u16 family)
4441 {
4442 int err;
4443 char *addrp;
4444 u32 peer_sid;
4445 struct common_audit_data ad;
4446 u8 secmark_active;
4447 u8 netlbl_active;
4448 u8 peerlbl_active;
4449
4450 if (!selinux_policycap_netpeer)
4451 return NF_ACCEPT;
4452
4453 secmark_active = selinux_secmark_enabled();
4454 netlbl_active = netlbl_enabled();
4455 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4456 if (!secmark_active && !peerlbl_active)
4457 return NF_ACCEPT;
4458
4459 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4460 return NF_DROP;
4461
4462 COMMON_AUDIT_DATA_INIT(&ad, NET);
4463 ad.u.net.netif = ifindex;
4464 ad.u.net.family = family;
4465 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4466 return NF_DROP;
4467
4468 if (peerlbl_active) {
4469 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4470 peer_sid, &ad);
4471 if (err) {
4472 selinux_netlbl_err(skb, err, 1);
4473 return NF_DROP;
4474 }
4475 }
4476
4477 if (secmark_active)
4478 if (avc_has_perm(peer_sid, skb->secmark,
4479 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4480 return NF_DROP;
4481
4482 if (netlbl_active)
4483 /* we do this in the FORWARD path and not the POST_ROUTING
4484 * path because we want to make sure we apply the necessary
4485 * labeling before IPsec is applied so we can leverage AH
4486 * protection */
4487 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4488 return NF_DROP;
4489
4490 return NF_ACCEPT;
4491 }
4492
4493 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4494 struct sk_buff *skb,
4495 const struct net_device *in,
4496 const struct net_device *out,
4497 int (*okfn)(struct sk_buff *))
4498 {
4499 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4500 }
4501
4502 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4503 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4504 struct sk_buff *skb,
4505 const struct net_device *in,
4506 const struct net_device *out,
4507 int (*okfn)(struct sk_buff *))
4508 {
4509 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4510 }
4511 #endif /* IPV6 */
4512
4513 static unsigned int selinux_ip_output(struct sk_buff *skb,
4514 u16 family)
4515 {
4516 u32 sid;
4517
4518 if (!netlbl_enabled())
4519 return NF_ACCEPT;
4520
4521 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4522 * because we want to make sure we apply the necessary labeling
4523 * before IPsec is applied so we can leverage AH protection */
4524 if (skb->sk) {
4525 struct sk_security_struct *sksec = skb->sk->sk_security;
4526 sid = sksec->sid;
4527 } else
4528 sid = SECINITSID_KERNEL;
4529 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4530 return NF_DROP;
4531
4532 return NF_ACCEPT;
4533 }
4534
4535 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4536 struct sk_buff *skb,
4537 const struct net_device *in,
4538 const struct net_device *out,
4539 int (*okfn)(struct sk_buff *))
4540 {
4541 return selinux_ip_output(skb, PF_INET);
4542 }
4543
4544 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4545 int ifindex,
4546 u16 family)
4547 {
4548 struct sock *sk = skb->sk;
4549 struct sk_security_struct *sksec;
4550 struct common_audit_data ad;
4551 char *addrp;
4552 u8 proto;
4553
4554 if (sk == NULL)
4555 return NF_ACCEPT;
4556 sksec = sk->sk_security;
4557
4558 COMMON_AUDIT_DATA_INIT(&ad, NET);
4559 ad.u.net.netif = ifindex;
4560 ad.u.net.family = family;
4561 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4562 return NF_DROP;
4563
4564 if (selinux_secmark_enabled())
4565 if (avc_has_perm(sksec->sid, skb->secmark,
4566 SECCLASS_PACKET, PACKET__SEND, &ad))
4567 return NF_DROP;
4568
4569 if (selinux_policycap_netpeer)
4570 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4571 return NF_DROP;
4572
4573 return NF_ACCEPT;
4574 }
4575
4576 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4577 u16 family)
4578 {
4579 u32 secmark_perm;
4580 u32 peer_sid;
4581 struct sock *sk;
4582 struct common_audit_data ad;
4583 char *addrp;
4584 u8 secmark_active;
4585 u8 peerlbl_active;
4586
4587 /* If any sort of compatibility mode is enabled then handoff processing
4588 * to the selinux_ip_postroute_compat() function to deal with the
4589 * special handling. We do this in an attempt to keep this function
4590 * as fast and as clean as possible. */
4591 if (!selinux_policycap_netpeer)
4592 return selinux_ip_postroute_compat(skb, ifindex, family);
4593 #ifdef CONFIG_XFRM
4594 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4595 * packet transformation so allow the packet to pass without any checks
4596 * since we'll have another chance to perform access control checks
4597 * when the packet is on it's final way out.
4598 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4599 * is NULL, in this case go ahead and apply access control. */
4600 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4601 return NF_ACCEPT;
4602 #endif
4603 secmark_active = selinux_secmark_enabled();
4604 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4605 if (!secmark_active && !peerlbl_active)
4606 return NF_ACCEPT;
4607
4608 /* if the packet is being forwarded then get the peer label from the
4609 * packet itself; otherwise check to see if it is from a local
4610 * application or the kernel, if from an application get the peer label
4611 * from the sending socket, otherwise use the kernel's sid */
4612 sk = skb->sk;
4613 if (sk == NULL) {
4614 switch (family) {
4615 case PF_INET:
4616 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4617 secmark_perm = PACKET__FORWARD_OUT;
4618 else
4619 secmark_perm = PACKET__SEND;
4620 break;
4621 case PF_INET6:
4622 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4623 secmark_perm = PACKET__FORWARD_OUT;
4624 else
4625 secmark_perm = PACKET__SEND;
4626 break;
4627 default:
4628 return NF_DROP;
4629 }
4630 if (secmark_perm == PACKET__FORWARD_OUT) {
4631 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4632 return NF_DROP;
4633 } else
4634 peer_sid = SECINITSID_KERNEL;
4635 } else {
4636 struct sk_security_struct *sksec = sk->sk_security;
4637 peer_sid = sksec->sid;
4638 secmark_perm = PACKET__SEND;
4639 }
4640
4641 COMMON_AUDIT_DATA_INIT(&ad, NET);
4642 ad.u.net.netif = ifindex;
4643 ad.u.net.family = family;
4644 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4645 return NF_DROP;
4646
4647 if (secmark_active)
4648 if (avc_has_perm(peer_sid, skb->secmark,
4649 SECCLASS_PACKET, secmark_perm, &ad))
4650 return NF_DROP;
4651
4652 if (peerlbl_active) {
4653 u32 if_sid;
4654 u32 node_sid;
4655
4656 if (sel_netif_sid(ifindex, &if_sid))
4657 return NF_DROP;
4658 if (avc_has_perm(peer_sid, if_sid,
4659 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4660 return NF_DROP;
4661
4662 if (sel_netnode_sid(addrp, family, &node_sid))
4663 return NF_DROP;
4664 if (avc_has_perm(peer_sid, node_sid,
4665 SECCLASS_NODE, NODE__SENDTO, &ad))
4666 return NF_DROP;
4667 }
4668
4669 return NF_ACCEPT;
4670 }
4671
4672 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4673 struct sk_buff *skb,
4674 const struct net_device *in,
4675 const struct net_device *out,
4676 int (*okfn)(struct sk_buff *))
4677 {
4678 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4679 }
4680
4681 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4682 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4683 struct sk_buff *skb,
4684 const struct net_device *in,
4685 const struct net_device *out,
4686 int (*okfn)(struct sk_buff *))
4687 {
4688 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4689 }
4690 #endif /* IPV6 */
4691
4692 #endif /* CONFIG_NETFILTER */
4693
4694 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4695 {
4696 int err;
4697
4698 err = cap_netlink_send(sk, skb);
4699 if (err)
4700 return err;
4701
4702 return selinux_nlmsg_perm(sk, skb);
4703 }
4704
4705 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4706 {
4707 int err;
4708 struct common_audit_data ad;
4709
4710 err = cap_netlink_recv(skb, capability);
4711 if (err)
4712 return err;
4713
4714 COMMON_AUDIT_DATA_INIT(&ad, CAP);
4715 ad.u.cap = capability;
4716
4717 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4718 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4719 }
4720
4721 static int ipc_alloc_security(struct task_struct *task,
4722 struct kern_ipc_perm *perm,
4723 u16 sclass)
4724 {
4725 struct ipc_security_struct *isec;
4726 u32 sid;
4727
4728 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4729 if (!isec)
4730 return -ENOMEM;
4731
4732 sid = task_sid(task);
4733 isec->sclass = sclass;
4734 isec->sid = sid;
4735 perm->security = isec;
4736
4737 return 0;
4738 }
4739
4740 static void ipc_free_security(struct kern_ipc_perm *perm)
4741 {
4742 struct ipc_security_struct *isec = perm->security;
4743 perm->security = NULL;
4744 kfree(isec);
4745 }
4746
4747 static int msg_msg_alloc_security(struct msg_msg *msg)
4748 {
4749 struct msg_security_struct *msec;
4750
4751 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4752 if (!msec)
4753 return -ENOMEM;
4754
4755 msec->sid = SECINITSID_UNLABELED;
4756 msg->security = msec;
4757
4758 return 0;
4759 }
4760
4761 static void msg_msg_free_security(struct msg_msg *msg)
4762 {
4763 struct msg_security_struct *msec = msg->security;
4764
4765 msg->security = NULL;
4766 kfree(msec);
4767 }
4768
4769 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4770 u32 perms)
4771 {
4772 struct ipc_security_struct *isec;
4773 struct common_audit_data ad;
4774 u32 sid = current_sid();
4775
4776 isec = ipc_perms->security;
4777
4778 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4779 ad.u.ipc_id = ipc_perms->key;
4780
4781 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4782 }
4783
4784 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4785 {
4786 return msg_msg_alloc_security(msg);
4787 }
4788
4789 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4790 {
4791 msg_msg_free_security(msg);
4792 }
4793
4794 /* message queue security operations */
4795 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4796 {
4797 struct ipc_security_struct *isec;
4798 struct common_audit_data ad;
4799 u32 sid = current_sid();
4800 int rc;
4801
4802 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4803 if (rc)
4804 return rc;
4805
4806 isec = msq->q_perm.security;
4807
4808 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4809 ad.u.ipc_id = msq->q_perm.key;
4810
4811 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4812 MSGQ__CREATE, &ad);
4813 if (rc) {
4814 ipc_free_security(&msq->q_perm);
4815 return rc;
4816 }
4817 return 0;
4818 }
4819
4820 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4821 {
4822 ipc_free_security(&msq->q_perm);
4823 }
4824
4825 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4826 {
4827 struct ipc_security_struct *isec;
4828 struct common_audit_data ad;
4829 u32 sid = current_sid();
4830
4831 isec = msq->q_perm.security;
4832
4833 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4834 ad.u.ipc_id = msq->q_perm.key;
4835
4836 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4837 MSGQ__ASSOCIATE, &ad);
4838 }
4839
4840 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4841 {
4842 int err;
4843 int perms;
4844
4845 switch (cmd) {
4846 case IPC_INFO:
4847 case MSG_INFO:
4848 /* No specific object, just general system-wide information. */
4849 return task_has_system(current, SYSTEM__IPC_INFO);
4850 case IPC_STAT:
4851 case MSG_STAT:
4852 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4853 break;
4854 case IPC_SET:
4855 perms = MSGQ__SETATTR;
4856 break;
4857 case IPC_RMID:
4858 perms = MSGQ__DESTROY;
4859 break;
4860 default:
4861 return 0;
4862 }
4863
4864 err = ipc_has_perm(&msq->q_perm, perms);
4865 return err;
4866 }
4867
4868 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4869 {
4870 struct ipc_security_struct *isec;
4871 struct msg_security_struct *msec;
4872 struct common_audit_data ad;
4873 u32 sid = current_sid();
4874 int rc;
4875
4876 isec = msq->q_perm.security;
4877 msec = msg->security;
4878
4879 /*
4880 * First time through, need to assign label to the message
4881 */
4882 if (msec->sid == SECINITSID_UNLABELED) {
4883 /*
4884 * Compute new sid based on current process and
4885 * message queue this message will be stored in
4886 */
4887 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4888 &msec->sid);
4889 if (rc)
4890 return rc;
4891 }
4892
4893 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4894 ad.u.ipc_id = msq->q_perm.key;
4895
4896 /* Can this process write to the queue? */
4897 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4898 MSGQ__WRITE, &ad);
4899 if (!rc)
4900 /* Can this process send the message */
4901 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4902 MSG__SEND, &ad);
4903 if (!rc)
4904 /* Can the message be put in the queue? */
4905 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4906 MSGQ__ENQUEUE, &ad);
4907
4908 return rc;
4909 }
4910
4911 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4912 struct task_struct *target,
4913 long type, int mode)
4914 {
4915 struct ipc_security_struct *isec;
4916 struct msg_security_struct *msec;
4917 struct common_audit_data ad;
4918 u32 sid = task_sid(target);
4919 int rc;
4920
4921 isec = msq->q_perm.security;
4922 msec = msg->security;
4923
4924 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4925 ad.u.ipc_id = msq->q_perm.key;
4926
4927 rc = avc_has_perm(sid, isec->sid,
4928 SECCLASS_MSGQ, MSGQ__READ, &ad);
4929 if (!rc)
4930 rc = avc_has_perm(sid, msec->sid,
4931 SECCLASS_MSG, MSG__RECEIVE, &ad);
4932 return rc;
4933 }
4934
4935 /* Shared Memory security operations */
4936 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4937 {
4938 struct ipc_security_struct *isec;
4939 struct common_audit_data ad;
4940 u32 sid = current_sid();
4941 int rc;
4942
4943 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4944 if (rc)
4945 return rc;
4946
4947 isec = shp->shm_perm.security;
4948
4949 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4950 ad.u.ipc_id = shp->shm_perm.key;
4951
4952 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4953 SHM__CREATE, &ad);
4954 if (rc) {
4955 ipc_free_security(&shp->shm_perm);
4956 return rc;
4957 }
4958 return 0;
4959 }
4960
4961 static void selinux_shm_free_security(struct shmid_kernel *shp)
4962 {
4963 ipc_free_security(&shp->shm_perm);
4964 }
4965
4966 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4967 {
4968 struct ipc_security_struct *isec;
4969 struct common_audit_data ad;
4970 u32 sid = current_sid();
4971
4972 isec = shp->shm_perm.security;
4973
4974 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4975 ad.u.ipc_id = shp->shm_perm.key;
4976
4977 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4978 SHM__ASSOCIATE, &ad);
4979 }
4980
4981 /* Note, at this point, shp is locked down */
4982 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4983 {
4984 int perms;
4985 int err;
4986
4987 switch (cmd) {
4988 case IPC_INFO:
4989 case SHM_INFO:
4990 /* No specific object, just general system-wide information. */
4991 return task_has_system(current, SYSTEM__IPC_INFO);
4992 case IPC_STAT:
4993 case SHM_STAT:
4994 perms = SHM__GETATTR | SHM__ASSOCIATE;
4995 break;
4996 case IPC_SET:
4997 perms = SHM__SETATTR;
4998 break;
4999 case SHM_LOCK:
5000 case SHM_UNLOCK:
5001 perms = SHM__LOCK;
5002 break;
5003 case IPC_RMID:
5004 perms = SHM__DESTROY;
5005 break;
5006 default:
5007 return 0;
5008 }
5009
5010 err = ipc_has_perm(&shp->shm_perm, perms);
5011 return err;
5012 }
5013
5014 static int selinux_shm_shmat(struct shmid_kernel *shp,
5015 char __user *shmaddr, int shmflg)
5016 {
5017 u32 perms;
5018
5019 if (shmflg & SHM_RDONLY)
5020 perms = SHM__READ;
5021 else
5022 perms = SHM__READ | SHM__WRITE;
5023
5024 return ipc_has_perm(&shp->shm_perm, perms);
5025 }
5026
5027 /* Semaphore security operations */
5028 static int selinux_sem_alloc_security(struct sem_array *sma)
5029 {
5030 struct ipc_security_struct *isec;
5031 struct common_audit_data ad;
5032 u32 sid = current_sid();
5033 int rc;
5034
5035 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5036 if (rc)
5037 return rc;
5038
5039 isec = sma->sem_perm.security;
5040
5041 COMMON_AUDIT_DATA_INIT(&ad, IPC);
5042 ad.u.ipc_id = sma->sem_perm.key;
5043
5044 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5045 SEM__CREATE, &ad);
5046 if (rc) {
5047 ipc_free_security(&sma->sem_perm);
5048 return rc;
5049 }
5050 return 0;
5051 }
5052
5053 static void selinux_sem_free_security(struct sem_array *sma)
5054 {
5055 ipc_free_security(&sma->sem_perm);
5056 }
5057
5058 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5059 {
5060 struct ipc_security_struct *isec;
5061 struct common_audit_data ad;
5062 u32 sid = current_sid();
5063
5064 isec = sma->sem_perm.security;
5065
5066 COMMON_AUDIT_DATA_INIT(&ad, IPC);
5067 ad.u.ipc_id = sma->sem_perm.key;
5068
5069 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5070 SEM__ASSOCIATE, &ad);
5071 }
5072
5073 /* Note, at this point, sma is locked down */
5074 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5075 {
5076 int err;
5077 u32 perms;
5078
5079 switch (cmd) {
5080 case IPC_INFO:
5081 case SEM_INFO:
5082 /* No specific object, just general system-wide information. */
5083 return task_has_system(current, SYSTEM__IPC_INFO);
5084 case GETPID:
5085 case GETNCNT:
5086 case GETZCNT:
5087 perms = SEM__GETATTR;
5088 break;
5089 case GETVAL:
5090 case GETALL:
5091 perms = SEM__READ;
5092 break;
5093 case SETVAL:
5094 case SETALL:
5095 perms = SEM__WRITE;
5096 break;
5097 case IPC_RMID:
5098 perms = SEM__DESTROY;
5099 break;
5100 case IPC_SET:
5101 perms = SEM__SETATTR;
5102 break;
5103 case IPC_STAT:
5104 case SEM_STAT:
5105 perms = SEM__GETATTR | SEM__ASSOCIATE;
5106 break;
5107 default:
5108 return 0;
5109 }
5110
5111 err = ipc_has_perm(&sma->sem_perm, perms);
5112 return err;
5113 }
5114
5115 static int selinux_sem_semop(struct sem_array *sma,
5116 struct sembuf *sops, unsigned nsops, int alter)
5117 {
5118 u32 perms;
5119
5120 if (alter)
5121 perms = SEM__READ | SEM__WRITE;
5122 else
5123 perms = SEM__READ;
5124
5125 return ipc_has_perm(&sma->sem_perm, perms);
5126 }
5127
5128 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5129 {
5130 u32 av = 0;
5131
5132 av = 0;
5133 if (flag & S_IRUGO)
5134 av |= IPC__UNIX_READ;
5135 if (flag & S_IWUGO)
5136 av |= IPC__UNIX_WRITE;
5137
5138 if (av == 0)
5139 return 0;
5140
5141 return ipc_has_perm(ipcp, av);
5142 }
5143
5144 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5145 {
5146 struct ipc_security_struct *isec = ipcp->security;
5147 *secid = isec->sid;
5148 }
5149
5150 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5151 {
5152 if (inode)
5153 inode_doinit_with_dentry(inode, dentry);
5154 }
5155
5156 static int selinux_getprocattr(struct task_struct *p,
5157 char *name, char **value)
5158 {
5159 const struct task_security_struct *__tsec;
5160 u32 sid;
5161 int error;
5162 unsigned len;
5163
5164 if (current != p) {
5165 error = current_has_perm(p, PROCESS__GETATTR);
5166 if (error)
5167 return error;
5168 }
5169
5170 rcu_read_lock();
5171 __tsec = __task_cred(p)->security;
5172
5173 if (!strcmp(name, "current"))
5174 sid = __tsec->sid;
5175 else if (!strcmp(name, "prev"))
5176 sid = __tsec->osid;
5177 else if (!strcmp(name, "exec"))
5178 sid = __tsec->exec_sid;
5179 else if (!strcmp(name, "fscreate"))
5180 sid = __tsec->create_sid;
5181 else if (!strcmp(name, "keycreate"))
5182 sid = __tsec->keycreate_sid;
5183 else if (!strcmp(name, "sockcreate"))
5184 sid = __tsec->sockcreate_sid;
5185 else
5186 goto invalid;
5187 rcu_read_unlock();
5188
5189 if (!sid)
5190 return 0;
5191
5192 error = security_sid_to_context(sid, value, &len);
5193 if (error)
5194 return error;
5195 return len;
5196
5197 invalid:
5198 rcu_read_unlock();
5199 return -EINVAL;
5200 }
5201
5202 static int selinux_setprocattr(struct task_struct *p,
5203 char *name, void *value, size_t size)
5204 {
5205 struct task_security_struct *tsec;
5206 struct task_struct *tracer;
5207 struct cred *new;
5208 u32 sid = 0, ptsid;
5209 int error;
5210 char *str = value;
5211
5212 if (current != p) {
5213 /* SELinux only allows a process to change its own
5214 security attributes. */
5215 return -EACCES;
5216 }
5217
5218 /*
5219 * Basic control over ability to set these attributes at all.
5220 * current == p, but we'll pass them separately in case the
5221 * above restriction is ever removed.
5222 */
5223 if (!strcmp(name, "exec"))
5224 error = current_has_perm(p, PROCESS__SETEXEC);
5225 else if (!strcmp(name, "fscreate"))
5226 error = current_has_perm(p, PROCESS__SETFSCREATE);
5227 else if (!strcmp(name, "keycreate"))
5228 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5229 else if (!strcmp(name, "sockcreate"))
5230 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5231 else if (!strcmp(name, "current"))
5232 error = current_has_perm(p, PROCESS__SETCURRENT);
5233 else
5234 error = -EINVAL;
5235 if (error)
5236 return error;
5237
5238 /* Obtain a SID for the context, if one was specified. */
5239 if (size && str[1] && str[1] != '\n') {
5240 if (str[size-1] == '\n') {
5241 str[size-1] = 0;
5242 size--;
5243 }
5244 error = security_context_to_sid(value, size, &sid);
5245 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5246 if (!capable(CAP_MAC_ADMIN))
5247 return error;
5248 error = security_context_to_sid_force(value, size,
5249 &sid);
5250 }
5251 if (error)
5252 return error;
5253 }
5254
5255 new = prepare_creds();
5256 if (!new)
5257 return -ENOMEM;
5258
5259 /* Permission checking based on the specified context is
5260 performed during the actual operation (execve,
5261 open/mkdir/...), when we know the full context of the
5262 operation. See selinux_bprm_set_creds for the execve
5263 checks and may_create for the file creation checks. The
5264 operation will then fail if the context is not permitted. */
5265 tsec = new->security;
5266 if (!strcmp(name, "exec")) {
5267 tsec->exec_sid = sid;
5268 } else if (!strcmp(name, "fscreate")) {
5269 tsec->create_sid = sid;
5270 } else if (!strcmp(name, "keycreate")) {
5271 error = may_create_key(sid, p);
5272 if (error)
5273 goto abort_change;
5274 tsec->keycreate_sid = sid;
5275 } else if (!strcmp(name, "sockcreate")) {
5276 tsec->sockcreate_sid = sid;
5277 } else if (!strcmp(name, "current")) {
5278 error = -EINVAL;
5279 if (sid == 0)
5280 goto abort_change;
5281
5282 /* Only allow single threaded processes to change context */
5283 error = -EPERM;
5284 if (!current_is_single_threaded()) {
5285 error = security_bounded_transition(tsec->sid, sid);
5286 if (error)
5287 goto abort_change;
5288 }
5289
5290 /* Check permissions for the transition. */
5291 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5292 PROCESS__DYNTRANSITION, NULL);
5293 if (error)
5294 goto abort_change;
5295
5296 /* Check for ptracing, and update the task SID if ok.
5297 Otherwise, leave SID unchanged and fail. */
5298 ptsid = 0;
5299 task_lock(p);
5300 tracer = tracehook_tracer_task(p);
5301 if (tracer)
5302 ptsid = task_sid(tracer);
5303 task_unlock(p);
5304
5305 if (tracer) {
5306 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5307 PROCESS__PTRACE, NULL);
5308 if (error)
5309 goto abort_change;
5310 }
5311
5312 tsec->sid = sid;
5313 } else {
5314 error = -EINVAL;
5315 goto abort_change;
5316 }
5317
5318 commit_creds(new);
5319 return size;
5320
5321 abort_change:
5322 abort_creds(new);
5323 return error;
5324 }
5325
5326 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5327 {
5328 return security_sid_to_context(secid, secdata, seclen);
5329 }
5330
5331 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5332 {
5333 return security_context_to_sid(secdata, seclen, secid);
5334 }
5335
5336 static void selinux_release_secctx(char *secdata, u32 seclen)
5337 {
5338 kfree(secdata);
5339 }
5340
5341 /*
5342 * called with inode->i_mutex locked
5343 */
5344 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5345 {
5346 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5347 }
5348
5349 /*
5350 * called with inode->i_mutex locked
5351 */
5352 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5353 {
5354 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5355 }
5356
5357 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5358 {
5359 int len = 0;
5360 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5361 ctx, true);
5362 if (len < 0)
5363 return len;
5364 *ctxlen = len;
5365 return 0;
5366 }
5367 #ifdef CONFIG_KEYS
5368
5369 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5370 unsigned long flags)
5371 {
5372 const struct task_security_struct *tsec;
5373 struct key_security_struct *ksec;
5374
5375 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5376 if (!ksec)
5377 return -ENOMEM;
5378
5379 tsec = cred->security;
5380 if (tsec->keycreate_sid)
5381 ksec->sid = tsec->keycreate_sid;
5382 else
5383 ksec->sid = tsec->sid;
5384
5385 k->security = ksec;
5386 return 0;
5387 }
5388
5389 static void selinux_key_free(struct key *k)
5390 {
5391 struct key_security_struct *ksec = k->security;
5392
5393 k->security = NULL;
5394 kfree(ksec);
5395 }
5396
5397 static int selinux_key_permission(key_ref_t key_ref,
5398 const struct cred *cred,
5399 key_perm_t perm)
5400 {
5401 struct key *key;
5402 struct key_security_struct *ksec;
5403 u32 sid;
5404
5405 /* if no specific permissions are requested, we skip the
5406 permission check. No serious, additional covert channels
5407 appear to be created. */
5408 if (perm == 0)
5409 return 0;
5410
5411 sid = cred_sid(cred);
5412
5413 key = key_ref_to_ptr(key_ref);
5414 ksec = key->security;
5415
5416 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5417 }
5418
5419 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5420 {
5421 struct key_security_struct *ksec = key->security;
5422 char *context = NULL;
5423 unsigned len;
5424 int rc;
5425
5426 rc = security_sid_to_context(ksec->sid, &context, &len);
5427 if (!rc)
5428 rc = len;
5429 *_buffer = context;
5430 return rc;
5431 }
5432
5433 #endif
5434
5435 static struct security_operations selinux_ops = {
5436 .name = "selinux",
5437
5438 .ptrace_access_check = selinux_ptrace_access_check,
5439 .ptrace_traceme = selinux_ptrace_traceme,
5440 .capget = selinux_capget,
5441 .capset = selinux_capset,
5442 .sysctl = selinux_sysctl,
5443 .capable = selinux_capable,
5444 .quotactl = selinux_quotactl,
5445 .quota_on = selinux_quota_on,
5446 .syslog = selinux_syslog,
5447 .vm_enough_memory = selinux_vm_enough_memory,
5448
5449 .netlink_send = selinux_netlink_send,
5450 .netlink_recv = selinux_netlink_recv,
5451
5452 .bprm_set_creds = selinux_bprm_set_creds,
5453 .bprm_committing_creds = selinux_bprm_committing_creds,
5454 .bprm_committed_creds = selinux_bprm_committed_creds,
5455 .bprm_secureexec = selinux_bprm_secureexec,
5456
5457 .sb_alloc_security = selinux_sb_alloc_security,
5458 .sb_free_security = selinux_sb_free_security,
5459 .sb_copy_data = selinux_sb_copy_data,
5460 .sb_kern_mount = selinux_sb_kern_mount,
5461 .sb_show_options = selinux_sb_show_options,
5462 .sb_statfs = selinux_sb_statfs,
5463 .sb_mount = selinux_mount,
5464 .sb_umount = selinux_umount,
5465 .sb_set_mnt_opts = selinux_set_mnt_opts,
5466 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
5467 .sb_parse_opts_str = selinux_parse_opts_str,
5468
5469
5470 .inode_alloc_security = selinux_inode_alloc_security,
5471 .inode_free_security = selinux_inode_free_security,
5472 .inode_init_security = selinux_inode_init_security,
5473 .inode_create = selinux_inode_create,
5474 .inode_link = selinux_inode_link,
5475 .inode_unlink = selinux_inode_unlink,
5476 .inode_symlink = selinux_inode_symlink,
5477 .inode_mkdir = selinux_inode_mkdir,
5478 .inode_rmdir = selinux_inode_rmdir,
5479 .inode_mknod = selinux_inode_mknod,
5480 .inode_rename = selinux_inode_rename,
5481 .inode_readlink = selinux_inode_readlink,
5482 .inode_follow_link = selinux_inode_follow_link,
5483 .inode_permission = selinux_inode_permission,
5484 .inode_setattr = selinux_inode_setattr,
5485 .inode_getattr = selinux_inode_getattr,
5486 .inode_setxattr = selinux_inode_setxattr,
5487 .inode_post_setxattr = selinux_inode_post_setxattr,
5488 .inode_getxattr = selinux_inode_getxattr,
5489 .inode_listxattr = selinux_inode_listxattr,
5490 .inode_removexattr = selinux_inode_removexattr,
5491 .inode_getsecurity = selinux_inode_getsecurity,
5492 .inode_setsecurity = selinux_inode_setsecurity,
5493 .inode_listsecurity = selinux_inode_listsecurity,
5494 .inode_getsecid = selinux_inode_getsecid,
5495
5496 .file_permission = selinux_file_permission,
5497 .file_alloc_security = selinux_file_alloc_security,
5498 .file_free_security = selinux_file_free_security,
5499 .file_ioctl = selinux_file_ioctl,
5500 .file_mmap = selinux_file_mmap,
5501 .file_mprotect = selinux_file_mprotect,
5502 .file_lock = selinux_file_lock,
5503 .file_fcntl = selinux_file_fcntl,
5504 .file_set_fowner = selinux_file_set_fowner,
5505 .file_send_sigiotask = selinux_file_send_sigiotask,
5506 .file_receive = selinux_file_receive,
5507
5508 .dentry_open = selinux_dentry_open,
5509
5510 .task_create = selinux_task_create,
5511 .cred_alloc_blank = selinux_cred_alloc_blank,
5512 .cred_free = selinux_cred_free,
5513 .cred_prepare = selinux_cred_prepare,
5514 .cred_transfer = selinux_cred_transfer,
5515 .kernel_act_as = selinux_kernel_act_as,
5516 .kernel_create_files_as = selinux_kernel_create_files_as,
5517 .kernel_module_request = selinux_kernel_module_request,
5518 .task_setpgid = selinux_task_setpgid,
5519 .task_getpgid = selinux_task_getpgid,
5520 .task_getsid = selinux_task_getsid,
5521 .task_getsecid = selinux_task_getsecid,
5522 .task_setnice = selinux_task_setnice,
5523 .task_setioprio = selinux_task_setioprio,
5524 .task_getioprio = selinux_task_getioprio,
5525 .task_setrlimit = selinux_task_setrlimit,
5526 .task_setscheduler = selinux_task_setscheduler,
5527 .task_getscheduler = selinux_task_getscheduler,
5528 .task_movememory = selinux_task_movememory,
5529 .task_kill = selinux_task_kill,
5530 .task_wait = selinux_task_wait,
5531 .task_to_inode = selinux_task_to_inode,
5532
5533 .ipc_permission = selinux_ipc_permission,
5534 .ipc_getsecid = selinux_ipc_getsecid,
5535
5536 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5537 .msg_msg_free_security = selinux_msg_msg_free_security,
5538
5539 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5540 .msg_queue_free_security = selinux_msg_queue_free_security,
5541 .msg_queue_associate = selinux_msg_queue_associate,
5542 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5543 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5544 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5545
5546 .shm_alloc_security = selinux_shm_alloc_security,
5547 .shm_free_security = selinux_shm_free_security,
5548 .shm_associate = selinux_shm_associate,
5549 .shm_shmctl = selinux_shm_shmctl,
5550 .shm_shmat = selinux_shm_shmat,
5551
5552 .sem_alloc_security = selinux_sem_alloc_security,
5553 .sem_free_security = selinux_sem_free_security,
5554 .sem_associate = selinux_sem_associate,
5555 .sem_semctl = selinux_sem_semctl,
5556 .sem_semop = selinux_sem_semop,
5557
5558 .d_instantiate = selinux_d_instantiate,
5559
5560 .getprocattr = selinux_getprocattr,
5561 .setprocattr = selinux_setprocattr,
5562
5563 .secid_to_secctx = selinux_secid_to_secctx,
5564 .secctx_to_secid = selinux_secctx_to_secid,
5565 .release_secctx = selinux_release_secctx,
5566 .inode_notifysecctx = selinux_inode_notifysecctx,
5567 .inode_setsecctx = selinux_inode_setsecctx,
5568 .inode_getsecctx = selinux_inode_getsecctx,
5569
5570 .unix_stream_connect = selinux_socket_unix_stream_connect,
5571 .unix_may_send = selinux_socket_unix_may_send,
5572
5573 .socket_create = selinux_socket_create,
5574 .socket_post_create = selinux_socket_post_create,
5575 .socket_bind = selinux_socket_bind,
5576 .socket_connect = selinux_socket_connect,
5577 .socket_listen = selinux_socket_listen,
5578 .socket_accept = selinux_socket_accept,
5579 .socket_sendmsg = selinux_socket_sendmsg,
5580 .socket_recvmsg = selinux_socket_recvmsg,
5581 .socket_getsockname = selinux_socket_getsockname,
5582 .socket_getpeername = selinux_socket_getpeername,
5583 .socket_getsockopt = selinux_socket_getsockopt,
5584 .socket_setsockopt = selinux_socket_setsockopt,
5585 .socket_shutdown = selinux_socket_shutdown,
5586 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
5587 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5588 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
5589 .sk_alloc_security = selinux_sk_alloc_security,
5590 .sk_free_security = selinux_sk_free_security,
5591 .sk_clone_security = selinux_sk_clone_security,
5592 .sk_getsecid = selinux_sk_getsecid,
5593 .sock_graft = selinux_sock_graft,
5594 .inet_conn_request = selinux_inet_conn_request,
5595 .inet_csk_clone = selinux_inet_csk_clone,
5596 .inet_conn_established = selinux_inet_conn_established,
5597 .req_classify_flow = selinux_req_classify_flow,
5598 .tun_dev_create = selinux_tun_dev_create,
5599 .tun_dev_post_create = selinux_tun_dev_post_create,
5600 .tun_dev_attach = selinux_tun_dev_attach,
5601
5602 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5603 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5604 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5605 .xfrm_policy_free_security = selinux_xfrm_policy_free,
5606 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
5607 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5608 .xfrm_state_free_security = selinux_xfrm_state_free,
5609 .xfrm_state_delete_security = selinux_xfrm_state_delete,
5610 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
5611 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
5612 .xfrm_decode_session = selinux_xfrm_decode_session,
5613 #endif
5614
5615 #ifdef CONFIG_KEYS
5616 .key_alloc = selinux_key_alloc,
5617 .key_free = selinux_key_free,
5618 .key_permission = selinux_key_permission,
5619 .key_getsecurity = selinux_key_getsecurity,
5620 #endif
5621
5622 #ifdef CONFIG_AUDIT
5623 .audit_rule_init = selinux_audit_rule_init,
5624 .audit_rule_known = selinux_audit_rule_known,
5625 .audit_rule_match = selinux_audit_rule_match,
5626 .audit_rule_free = selinux_audit_rule_free,
5627 #endif
5628 };
5629
5630 static __init int selinux_init(void)
5631 {
5632 if (!security_module_enable(&selinux_ops)) {
5633 selinux_enabled = 0;
5634 return 0;
5635 }
5636
5637 if (!selinux_enabled) {
5638 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5639 return 0;
5640 }
5641
5642 printk(KERN_INFO "SELinux: Initializing.\n");
5643
5644 /* Set the security state for the initial task. */
5645 cred_init_security();
5646
5647 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5648
5649 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5650 sizeof(struct inode_security_struct),
5651 0, SLAB_PANIC, NULL);
5652 avc_init();
5653
5654 if (register_security(&selinux_ops))
5655 panic("SELinux: Unable to register with kernel.\n");
5656
5657 if (selinux_enforcing)
5658 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
5659 else
5660 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
5661
5662 return 0;
5663 }
5664
5665 static void delayed_superblock_init(struct super_block *sb, void *unused)
5666 {
5667 superblock_doinit(sb, NULL);
5668 }
5669
5670 void selinux_complete_init(void)
5671 {
5672 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
5673
5674 /* Set up any superblocks initialized prior to the policy load. */
5675 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
5676 iterate_supers(delayed_superblock_init, NULL);
5677 }
5678
5679 /* SELinux requires early initialization in order to label
5680 all processes and objects when they are created. */
5681 security_initcall(selinux_init);
5682
5683 #if defined(CONFIG_NETFILTER)
5684
5685 static struct nf_hook_ops selinux_ipv4_ops[] = {
5686 {
5687 .hook = selinux_ipv4_postroute,
5688 .owner = THIS_MODULE,
5689 .pf = PF_INET,
5690 .hooknum = NF_INET_POST_ROUTING,
5691 .priority = NF_IP_PRI_SELINUX_LAST,
5692 },
5693 {
5694 .hook = selinux_ipv4_forward,
5695 .owner = THIS_MODULE,
5696 .pf = PF_INET,
5697 .hooknum = NF_INET_FORWARD,
5698 .priority = NF_IP_PRI_SELINUX_FIRST,
5699 },
5700 {
5701 .hook = selinux_ipv4_output,
5702 .owner = THIS_MODULE,
5703 .pf = PF_INET,
5704 .hooknum = NF_INET_LOCAL_OUT,
5705 .priority = NF_IP_PRI_SELINUX_FIRST,
5706 }
5707 };
5708
5709 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5710
5711 static struct nf_hook_ops selinux_ipv6_ops[] = {
5712 {
5713 .hook = selinux_ipv6_postroute,
5714 .owner = THIS_MODULE,
5715 .pf = PF_INET6,
5716 .hooknum = NF_INET_POST_ROUTING,
5717 .priority = NF_IP6_PRI_SELINUX_LAST,
5718 },
5719 {
5720 .hook = selinux_ipv6_forward,
5721 .owner = THIS_MODULE,
5722 .pf = PF_INET6,
5723 .hooknum = NF_INET_FORWARD,
5724 .priority = NF_IP6_PRI_SELINUX_FIRST,
5725 }
5726 };
5727
5728 #endif /* IPV6 */
5729
5730 static int __init selinux_nf_ip_init(void)
5731 {
5732 int err = 0;
5733
5734 if (!selinux_enabled)
5735 goto out;
5736
5737 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5738
5739 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5740 if (err)
5741 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5742
5743 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5744 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5745 if (err)
5746 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5747 #endif /* IPV6 */
5748
5749 out:
5750 return err;
5751 }
5752
5753 __initcall(selinux_nf_ip_init);
5754
5755 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5756 static void selinux_nf_ip_exit(void)
5757 {
5758 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5759
5760 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5761 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5762 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5763 #endif /* IPV6 */
5764 }
5765 #endif
5766
5767 #else /* CONFIG_NETFILTER */
5768
5769 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5770 #define selinux_nf_ip_exit()
5771 #endif
5772
5773 #endif /* CONFIG_NETFILTER */
5774
5775 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5776 static int selinux_disabled;
5777
5778 int selinux_disable(void)
5779 {
5780 extern void exit_sel_fs(void);
5781
5782 if (ss_initialized) {
5783 /* Not permitted after initial policy load. */
5784 return -EINVAL;
5785 }
5786
5787 if (selinux_disabled) {
5788 /* Only do this once. */
5789 return -EINVAL;
5790 }
5791
5792 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5793
5794 selinux_disabled = 1;
5795 selinux_enabled = 0;
5796
5797 reset_security_ops();
5798
5799 /* Try to destroy the avc node cache */
5800 avc_disable();
5801
5802 /* Unregister netfilter hooks. */
5803 selinux_nf_ip_exit();
5804
5805 /* Unregister selinuxfs. */
5806 exit_sel_fs();
5807
5808 return 0;
5809 }
5810 #endif