SELinux: bigendian problems with filename trans rules
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / security / selinux / hooks.c
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul@paul-moore.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
24 */
25
26 #include <linux/init.h>
27 #include <linux/kd.h>
28 #include <linux/kernel.h>
29 #include <linux/tracehook.h>
30 #include <linux/errno.h>
31 #include <linux/sched.h>
32 #include <linux/security.h>
33 #include <linux/xattr.h>
34 #include <linux/capability.h>
35 #include <linux/unistd.h>
36 #include <linux/mm.h>
37 #include <linux/mman.h>
38 #include <linux/slab.h>
39 #include <linux/pagemap.h>
40 #include <linux/proc_fs.h>
41 #include <linux/swap.h>
42 #include <linux/spinlock.h>
43 #include <linux/syscalls.h>
44 #include <linux/dcache.h>
45 #include <linux/file.h>
46 #include <linux/fdtable.h>
47 #include <linux/namei.h>
48 #include <linux/mount.h>
49 #include <linux/netfilter_ipv4.h>
50 #include <linux/netfilter_ipv6.h>
51 #include <linux/tty.h>
52 #include <net/icmp.h>
53 #include <net/ip.h> /* for local_port_range[] */
54 #include <net/sock.h>
55 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
56 #include <net/inet_connection_sock.h>
57 #include <net/net_namespace.h>
58 #include <net/netlabel.h>
59 #include <linux/uaccess.h>
60 #include <asm/ioctls.h>
61 #include <linux/atomic.h>
62 #include <linux/bitops.h>
63 #include <linux/interrupt.h>
64 #include <linux/netdevice.h> /* for network interface checks */
65 #include <net/netlink.h>
66 #include <linux/tcp.h>
67 #include <linux/udp.h>
68 #include <linux/dccp.h>
69 #include <linux/quota.h>
70 #include <linux/un.h> /* for Unix socket types */
71 #include <net/af_unix.h> /* for Unix socket types */
72 #include <linux/parser.h>
73 #include <linux/nfs_mount.h>
74 #include <net/ipv6.h>
75 #include <linux/hugetlb.h>
76 #include <linux/personality.h>
77 #include <linux/audit.h>
78 #include <linux/string.h>
79 #include <linux/selinux.h>
80 #include <linux/mutex.h>
81 #include <linux/posix-timers.h>
82 #include <linux/syslog.h>
83 #include <linux/user_namespace.h>
84 #include <linux/export.h>
85 #include <linux/msg.h>
86 #include <linux/shm.h>
87
88 #include "avc.h"
89 #include "objsec.h"
90 #include "netif.h"
91 #include "netnode.h"
92 #include "netport.h"
93 #include "xfrm.h"
94 #include "netlabel.h"
95 #include "audit.h"
96 #include "avc_ss.h"
97
98 #define NUM_SEL_MNT_OPTS 5
99
100 extern struct security_operations *security_ops;
101
102 /* SECMARK reference count */
103 static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
104
105 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
106 int selinux_enforcing;
107
108 static int __init enforcing_setup(char *str)
109 {
110 unsigned long enforcing;
111 if (!strict_strtoul(str, 0, &enforcing))
112 selinux_enforcing = enforcing ? 1 : 0;
113 return 1;
114 }
115 __setup("enforcing=", enforcing_setup);
116 #endif
117
118 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
119 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
120
121 static int __init selinux_enabled_setup(char *str)
122 {
123 unsigned long enabled;
124 if (!strict_strtoul(str, 0, &enabled))
125 selinux_enabled = enabled ? 1 : 0;
126 return 1;
127 }
128 __setup("selinux=", selinux_enabled_setup);
129 #else
130 int selinux_enabled = 1;
131 #endif
132
133 static struct kmem_cache *sel_inode_cache;
134
135 /**
136 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
137 *
138 * Description:
139 * This function checks the SECMARK reference counter to see if any SECMARK
140 * targets are currently configured, if the reference counter is greater than
141 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
142 * enabled, false (0) if SECMARK is disabled.
143 *
144 */
145 static int selinux_secmark_enabled(void)
146 {
147 return (atomic_read(&selinux_secmark_refcount) > 0);
148 }
149
150 /*
151 * initialise the security for the init task
152 */
153 static void cred_init_security(void)
154 {
155 struct cred *cred = (struct cred *) current->real_cred;
156 struct task_security_struct *tsec;
157
158 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
159 if (!tsec)
160 panic("SELinux: Failed to initialize initial task.\n");
161
162 tsec->osid = tsec->sid = SECINITSID_KERNEL;
163 cred->security = tsec;
164 }
165
166 /*
167 * get the security ID of a set of credentials
168 */
169 static inline u32 cred_sid(const struct cred *cred)
170 {
171 const struct task_security_struct *tsec;
172
173 tsec = cred->security;
174 return tsec->sid;
175 }
176
177 /*
178 * get the objective security ID of a task
179 */
180 static inline u32 task_sid(const struct task_struct *task)
181 {
182 u32 sid;
183
184 rcu_read_lock();
185 sid = cred_sid(__task_cred(task));
186 rcu_read_unlock();
187 return sid;
188 }
189
190 /*
191 * get the subjective security ID of the current task
192 */
193 static inline u32 current_sid(void)
194 {
195 const struct task_security_struct *tsec = current_security();
196
197 return tsec->sid;
198 }
199
200 /* Allocate and free functions for each kind of security blob. */
201
202 static int inode_alloc_security(struct inode *inode)
203 {
204 struct inode_security_struct *isec;
205 u32 sid = current_sid();
206
207 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
208 if (!isec)
209 return -ENOMEM;
210
211 mutex_init(&isec->lock);
212 INIT_LIST_HEAD(&isec->list);
213 isec->inode = inode;
214 isec->sid = SECINITSID_UNLABELED;
215 isec->sclass = SECCLASS_FILE;
216 isec->task_sid = sid;
217 inode->i_security = isec;
218
219 return 0;
220 }
221
222 static void inode_free_rcu(struct rcu_head *head)
223 {
224 struct inode_security_struct *isec;
225
226 isec = container_of(head, struct inode_security_struct, rcu);
227 kmem_cache_free(sel_inode_cache, isec);
228 }
229
230 static void inode_free_security(struct inode *inode)
231 {
232 struct inode_security_struct *isec = inode->i_security;
233 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
234
235 spin_lock(&sbsec->isec_lock);
236 if (!list_empty(&isec->list))
237 list_del_init(&isec->list);
238 spin_unlock(&sbsec->isec_lock);
239
240 /*
241 * The inode may still be referenced in a path walk and
242 * a call to selinux_inode_permission() can be made
243 * after inode_free_security() is called. Ideally, the VFS
244 * wouldn't do this, but fixing that is a much harder
245 * job. For now, simply free the i_security via RCU, and
246 * leave the current inode->i_security pointer intact.
247 * The inode will be freed after the RCU grace period too.
248 */
249 call_rcu(&isec->rcu, inode_free_rcu);
250 }
251
252 static int file_alloc_security(struct file *file)
253 {
254 struct file_security_struct *fsec;
255 u32 sid = current_sid();
256
257 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
258 if (!fsec)
259 return -ENOMEM;
260
261 fsec->sid = sid;
262 fsec->fown_sid = sid;
263 file->f_security = fsec;
264
265 return 0;
266 }
267
268 static void file_free_security(struct file *file)
269 {
270 struct file_security_struct *fsec = file->f_security;
271 file->f_security = NULL;
272 kfree(fsec);
273 }
274
275 static int superblock_alloc_security(struct super_block *sb)
276 {
277 struct superblock_security_struct *sbsec;
278
279 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
280 if (!sbsec)
281 return -ENOMEM;
282
283 mutex_init(&sbsec->lock);
284 INIT_LIST_HEAD(&sbsec->isec_head);
285 spin_lock_init(&sbsec->isec_lock);
286 sbsec->sb = sb;
287 sbsec->sid = SECINITSID_UNLABELED;
288 sbsec->def_sid = SECINITSID_FILE;
289 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
290 sb->s_security = sbsec;
291
292 return 0;
293 }
294
295 static void superblock_free_security(struct super_block *sb)
296 {
297 struct superblock_security_struct *sbsec = sb->s_security;
298 sb->s_security = NULL;
299 kfree(sbsec);
300 }
301
302 /* The file system's label must be initialized prior to use. */
303
304 static const char *labeling_behaviors[6] = {
305 "uses xattr",
306 "uses transition SIDs",
307 "uses task SIDs",
308 "uses genfs_contexts",
309 "not configured for labeling",
310 "uses mountpoint labeling",
311 };
312
313 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
314
315 static inline int inode_doinit(struct inode *inode)
316 {
317 return inode_doinit_with_dentry(inode, NULL);
318 }
319
320 enum {
321 Opt_error = -1,
322 Opt_context = 1,
323 Opt_fscontext = 2,
324 Opt_defcontext = 3,
325 Opt_rootcontext = 4,
326 Opt_labelsupport = 5,
327 };
328
329 static const match_table_t tokens = {
330 {Opt_context, CONTEXT_STR "%s"},
331 {Opt_fscontext, FSCONTEXT_STR "%s"},
332 {Opt_defcontext, DEFCONTEXT_STR "%s"},
333 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
334 {Opt_labelsupport, LABELSUPP_STR},
335 {Opt_error, NULL},
336 };
337
338 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
339
340 static int may_context_mount_sb_relabel(u32 sid,
341 struct superblock_security_struct *sbsec,
342 const struct cred *cred)
343 {
344 const struct task_security_struct *tsec = cred->security;
345 int rc;
346
347 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
348 FILESYSTEM__RELABELFROM, NULL);
349 if (rc)
350 return rc;
351
352 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
353 FILESYSTEM__RELABELTO, NULL);
354 return rc;
355 }
356
357 static int may_context_mount_inode_relabel(u32 sid,
358 struct superblock_security_struct *sbsec,
359 const struct cred *cred)
360 {
361 const struct task_security_struct *tsec = cred->security;
362 int rc;
363 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
364 FILESYSTEM__RELABELFROM, NULL);
365 if (rc)
366 return rc;
367
368 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
369 FILESYSTEM__ASSOCIATE, NULL);
370 return rc;
371 }
372
373 static int sb_finish_set_opts(struct super_block *sb)
374 {
375 struct superblock_security_struct *sbsec = sb->s_security;
376 struct dentry *root = sb->s_root;
377 struct inode *root_inode = root->d_inode;
378 int rc = 0;
379
380 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
381 /* Make sure that the xattr handler exists and that no
382 error other than -ENODATA is returned by getxattr on
383 the root directory. -ENODATA is ok, as this may be
384 the first boot of the SELinux kernel before we have
385 assigned xattr values to the filesystem. */
386 if (!root_inode->i_op->getxattr) {
387 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
388 "xattr support\n", sb->s_id, sb->s_type->name);
389 rc = -EOPNOTSUPP;
390 goto out;
391 }
392 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
393 if (rc < 0 && rc != -ENODATA) {
394 if (rc == -EOPNOTSUPP)
395 printk(KERN_WARNING "SELinux: (dev %s, type "
396 "%s) has no security xattr handler\n",
397 sb->s_id, sb->s_type->name);
398 else
399 printk(KERN_WARNING "SELinux: (dev %s, type "
400 "%s) getxattr errno %d\n", sb->s_id,
401 sb->s_type->name, -rc);
402 goto out;
403 }
404 }
405
406 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
407
408 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
409 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
410 sb->s_id, sb->s_type->name);
411 else
412 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
413 sb->s_id, sb->s_type->name,
414 labeling_behaviors[sbsec->behavior-1]);
415
416 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
417 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
418 sbsec->behavior == SECURITY_FS_USE_NONE ||
419 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
420 sbsec->flags &= ~SE_SBLABELSUPP;
421
422 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
423 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
424 sbsec->flags |= SE_SBLABELSUPP;
425
426 /* Initialize the root inode. */
427 rc = inode_doinit_with_dentry(root_inode, root);
428
429 /* Initialize any other inodes associated with the superblock, e.g.
430 inodes created prior to initial policy load or inodes created
431 during get_sb by a pseudo filesystem that directly
432 populates itself. */
433 spin_lock(&sbsec->isec_lock);
434 next_inode:
435 if (!list_empty(&sbsec->isec_head)) {
436 struct inode_security_struct *isec =
437 list_entry(sbsec->isec_head.next,
438 struct inode_security_struct, list);
439 struct inode *inode = isec->inode;
440 spin_unlock(&sbsec->isec_lock);
441 inode = igrab(inode);
442 if (inode) {
443 if (!IS_PRIVATE(inode))
444 inode_doinit(inode);
445 iput(inode);
446 }
447 spin_lock(&sbsec->isec_lock);
448 list_del_init(&isec->list);
449 goto next_inode;
450 }
451 spin_unlock(&sbsec->isec_lock);
452 out:
453 return rc;
454 }
455
456 /*
457 * This function should allow an FS to ask what it's mount security
458 * options were so it can use those later for submounts, displaying
459 * mount options, or whatever.
460 */
461 static int selinux_get_mnt_opts(const struct super_block *sb,
462 struct security_mnt_opts *opts)
463 {
464 int rc = 0, i;
465 struct superblock_security_struct *sbsec = sb->s_security;
466 char *context = NULL;
467 u32 len;
468 char tmp;
469
470 security_init_mnt_opts(opts);
471
472 if (!(sbsec->flags & SE_SBINITIALIZED))
473 return -EINVAL;
474
475 if (!ss_initialized)
476 return -EINVAL;
477
478 tmp = sbsec->flags & SE_MNTMASK;
479 /* count the number of mount options for this sb */
480 for (i = 0; i < 8; i++) {
481 if (tmp & 0x01)
482 opts->num_mnt_opts++;
483 tmp >>= 1;
484 }
485 /* Check if the Label support flag is set */
486 if (sbsec->flags & SE_SBLABELSUPP)
487 opts->num_mnt_opts++;
488
489 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
490 if (!opts->mnt_opts) {
491 rc = -ENOMEM;
492 goto out_free;
493 }
494
495 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
496 if (!opts->mnt_opts_flags) {
497 rc = -ENOMEM;
498 goto out_free;
499 }
500
501 i = 0;
502 if (sbsec->flags & FSCONTEXT_MNT) {
503 rc = security_sid_to_context(sbsec->sid, &context, &len);
504 if (rc)
505 goto out_free;
506 opts->mnt_opts[i] = context;
507 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
508 }
509 if (sbsec->flags & CONTEXT_MNT) {
510 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
511 if (rc)
512 goto out_free;
513 opts->mnt_opts[i] = context;
514 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
515 }
516 if (sbsec->flags & DEFCONTEXT_MNT) {
517 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
518 if (rc)
519 goto out_free;
520 opts->mnt_opts[i] = context;
521 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
522 }
523 if (sbsec->flags & ROOTCONTEXT_MNT) {
524 struct inode *root = sbsec->sb->s_root->d_inode;
525 struct inode_security_struct *isec = root->i_security;
526
527 rc = security_sid_to_context(isec->sid, &context, &len);
528 if (rc)
529 goto out_free;
530 opts->mnt_opts[i] = context;
531 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
532 }
533 if (sbsec->flags & SE_SBLABELSUPP) {
534 opts->mnt_opts[i] = NULL;
535 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
536 }
537
538 BUG_ON(i != opts->num_mnt_opts);
539
540 return 0;
541
542 out_free:
543 security_free_mnt_opts(opts);
544 return rc;
545 }
546
547 static int bad_option(struct superblock_security_struct *sbsec, char flag,
548 u32 old_sid, u32 new_sid)
549 {
550 char mnt_flags = sbsec->flags & SE_MNTMASK;
551
552 /* check if the old mount command had the same options */
553 if (sbsec->flags & SE_SBINITIALIZED)
554 if (!(sbsec->flags & flag) ||
555 (old_sid != new_sid))
556 return 1;
557
558 /* check if we were passed the same options twice,
559 * aka someone passed context=a,context=b
560 */
561 if (!(sbsec->flags & SE_SBINITIALIZED))
562 if (mnt_flags & flag)
563 return 1;
564 return 0;
565 }
566
567 /*
568 * Allow filesystems with binary mount data to explicitly set mount point
569 * labeling information.
570 */
571 static int selinux_set_mnt_opts(struct super_block *sb,
572 struct security_mnt_opts *opts)
573 {
574 const struct cred *cred = current_cred();
575 int rc = 0, i;
576 struct superblock_security_struct *sbsec = sb->s_security;
577 const char *name = sb->s_type->name;
578 struct inode *inode = sbsec->sb->s_root->d_inode;
579 struct inode_security_struct *root_isec = inode->i_security;
580 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
581 u32 defcontext_sid = 0;
582 char **mount_options = opts->mnt_opts;
583 int *flags = opts->mnt_opts_flags;
584 int num_opts = opts->num_mnt_opts;
585
586 mutex_lock(&sbsec->lock);
587
588 if (!ss_initialized) {
589 if (!num_opts) {
590 /* Defer initialization until selinux_complete_init,
591 after the initial policy is loaded and the security
592 server is ready to handle calls. */
593 goto out;
594 }
595 rc = -EINVAL;
596 printk(KERN_WARNING "SELinux: Unable to set superblock options "
597 "before the security server is initialized\n");
598 goto out;
599 }
600
601 /*
602 * Binary mount data FS will come through this function twice. Once
603 * from an explicit call and once from the generic calls from the vfs.
604 * Since the generic VFS calls will not contain any security mount data
605 * we need to skip the double mount verification.
606 *
607 * This does open a hole in which we will not notice if the first
608 * mount using this sb set explict options and a second mount using
609 * this sb does not set any security options. (The first options
610 * will be used for both mounts)
611 */
612 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
613 && (num_opts == 0))
614 goto out;
615
616 /*
617 * parse the mount options, check if they are valid sids.
618 * also check if someone is trying to mount the same sb more
619 * than once with different security options.
620 */
621 for (i = 0; i < num_opts; i++) {
622 u32 sid;
623
624 if (flags[i] == SE_SBLABELSUPP)
625 continue;
626 rc = security_context_to_sid(mount_options[i],
627 strlen(mount_options[i]), &sid);
628 if (rc) {
629 printk(KERN_WARNING "SELinux: security_context_to_sid"
630 "(%s) failed for (dev %s, type %s) errno=%d\n",
631 mount_options[i], sb->s_id, name, rc);
632 goto out;
633 }
634 switch (flags[i]) {
635 case FSCONTEXT_MNT:
636 fscontext_sid = sid;
637
638 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
639 fscontext_sid))
640 goto out_double_mount;
641
642 sbsec->flags |= FSCONTEXT_MNT;
643 break;
644 case CONTEXT_MNT:
645 context_sid = sid;
646
647 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
648 context_sid))
649 goto out_double_mount;
650
651 sbsec->flags |= CONTEXT_MNT;
652 break;
653 case ROOTCONTEXT_MNT:
654 rootcontext_sid = sid;
655
656 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
657 rootcontext_sid))
658 goto out_double_mount;
659
660 sbsec->flags |= ROOTCONTEXT_MNT;
661
662 break;
663 case DEFCONTEXT_MNT:
664 defcontext_sid = sid;
665
666 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
667 defcontext_sid))
668 goto out_double_mount;
669
670 sbsec->flags |= DEFCONTEXT_MNT;
671
672 break;
673 default:
674 rc = -EINVAL;
675 goto out;
676 }
677 }
678
679 if (sbsec->flags & SE_SBINITIALIZED) {
680 /* previously mounted with options, but not on this attempt? */
681 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
682 goto out_double_mount;
683 rc = 0;
684 goto out;
685 }
686
687 if (strcmp(sb->s_type->name, "proc") == 0)
688 sbsec->flags |= SE_SBPROC;
689
690 /* Determine the labeling behavior to use for this filesystem type. */
691 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
692 if (rc) {
693 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
694 __func__, sb->s_type->name, rc);
695 goto out;
696 }
697
698 /* sets the context of the superblock for the fs being mounted. */
699 if (fscontext_sid) {
700 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
701 if (rc)
702 goto out;
703
704 sbsec->sid = fscontext_sid;
705 }
706
707 /*
708 * Switch to using mount point labeling behavior.
709 * sets the label used on all file below the mountpoint, and will set
710 * the superblock context if not already set.
711 */
712 if (context_sid) {
713 if (!fscontext_sid) {
714 rc = may_context_mount_sb_relabel(context_sid, sbsec,
715 cred);
716 if (rc)
717 goto out;
718 sbsec->sid = context_sid;
719 } else {
720 rc = may_context_mount_inode_relabel(context_sid, sbsec,
721 cred);
722 if (rc)
723 goto out;
724 }
725 if (!rootcontext_sid)
726 rootcontext_sid = context_sid;
727
728 sbsec->mntpoint_sid = context_sid;
729 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
730 }
731
732 if (rootcontext_sid) {
733 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
734 cred);
735 if (rc)
736 goto out;
737
738 root_isec->sid = rootcontext_sid;
739 root_isec->initialized = 1;
740 }
741
742 if (defcontext_sid) {
743 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
744 rc = -EINVAL;
745 printk(KERN_WARNING "SELinux: defcontext option is "
746 "invalid for this filesystem type\n");
747 goto out;
748 }
749
750 if (defcontext_sid != sbsec->def_sid) {
751 rc = may_context_mount_inode_relabel(defcontext_sid,
752 sbsec, cred);
753 if (rc)
754 goto out;
755 }
756
757 sbsec->def_sid = defcontext_sid;
758 }
759
760 rc = sb_finish_set_opts(sb);
761 out:
762 mutex_unlock(&sbsec->lock);
763 return rc;
764 out_double_mount:
765 rc = -EINVAL;
766 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
767 "security settings for (dev %s, type %s)\n", sb->s_id, name);
768 goto out;
769 }
770
771 static int selinux_cmp_sb_context(const struct super_block *oldsb,
772 const struct super_block *newsb)
773 {
774 struct superblock_security_struct *old = oldsb->s_security;
775 struct superblock_security_struct *new = newsb->s_security;
776 char oldflags = old->flags & SE_MNTMASK;
777 char newflags = new->flags & SE_MNTMASK;
778
779 if (oldflags != newflags)
780 goto mismatch;
781 if ((oldflags & FSCONTEXT_MNT) && old->sid != new->sid)
782 goto mismatch;
783 if ((oldflags & CONTEXT_MNT) && old->mntpoint_sid != new->mntpoint_sid)
784 goto mismatch;
785 if ((oldflags & DEFCONTEXT_MNT) && old->def_sid != new->def_sid)
786 goto mismatch;
787 if (oldflags & ROOTCONTEXT_MNT) {
788 struct inode_security_struct *oldroot = oldsb->s_root->d_inode->i_security;
789 struct inode_security_struct *newroot = newsb->s_root->d_inode->i_security;
790 if (oldroot->sid != newroot->sid)
791 goto mismatch;
792 }
793 return 0;
794 mismatch:
795 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, "
796 "different security settings for (dev %s, "
797 "type %s)\n", newsb->s_id, newsb->s_type->name);
798 return -EBUSY;
799 }
800
801 static int selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
802 struct super_block *newsb)
803 {
804 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
805 struct superblock_security_struct *newsbsec = newsb->s_security;
806
807 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
808 int set_context = (oldsbsec->flags & CONTEXT_MNT);
809 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
810
811 /*
812 * if the parent was able to be mounted it clearly had no special lsm
813 * mount options. thus we can safely deal with this superblock later
814 */
815 if (!ss_initialized)
816 return 0;
817
818 /* how can we clone if the old one wasn't set up?? */
819 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
820
821 /* if fs is reusing a sb, make sure that the contexts match */
822 if (newsbsec->flags & SE_SBINITIALIZED)
823 return selinux_cmp_sb_context(oldsb, newsb);
824
825 mutex_lock(&newsbsec->lock);
826
827 newsbsec->flags = oldsbsec->flags;
828
829 newsbsec->sid = oldsbsec->sid;
830 newsbsec->def_sid = oldsbsec->def_sid;
831 newsbsec->behavior = oldsbsec->behavior;
832
833 if (set_context) {
834 u32 sid = oldsbsec->mntpoint_sid;
835
836 if (!set_fscontext)
837 newsbsec->sid = sid;
838 if (!set_rootcontext) {
839 struct inode *newinode = newsb->s_root->d_inode;
840 struct inode_security_struct *newisec = newinode->i_security;
841 newisec->sid = sid;
842 }
843 newsbsec->mntpoint_sid = sid;
844 }
845 if (set_rootcontext) {
846 const struct inode *oldinode = oldsb->s_root->d_inode;
847 const struct inode_security_struct *oldisec = oldinode->i_security;
848 struct inode *newinode = newsb->s_root->d_inode;
849 struct inode_security_struct *newisec = newinode->i_security;
850
851 newisec->sid = oldisec->sid;
852 }
853
854 sb_finish_set_opts(newsb);
855 mutex_unlock(&newsbsec->lock);
856 return 0;
857 }
858
859 static int selinux_parse_opts_str(char *options,
860 struct security_mnt_opts *opts)
861 {
862 char *p;
863 char *context = NULL, *defcontext = NULL;
864 char *fscontext = NULL, *rootcontext = NULL;
865 int rc, num_mnt_opts = 0;
866
867 opts->num_mnt_opts = 0;
868
869 /* Standard string-based options. */
870 while ((p = strsep(&options, "|")) != NULL) {
871 int token;
872 substring_t args[MAX_OPT_ARGS];
873
874 if (!*p)
875 continue;
876
877 token = match_token(p, tokens, args);
878
879 switch (token) {
880 case Opt_context:
881 if (context || defcontext) {
882 rc = -EINVAL;
883 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
884 goto out_err;
885 }
886 context = match_strdup(&args[0]);
887 if (!context) {
888 rc = -ENOMEM;
889 goto out_err;
890 }
891 break;
892
893 case Opt_fscontext:
894 if (fscontext) {
895 rc = -EINVAL;
896 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
897 goto out_err;
898 }
899 fscontext = match_strdup(&args[0]);
900 if (!fscontext) {
901 rc = -ENOMEM;
902 goto out_err;
903 }
904 break;
905
906 case Opt_rootcontext:
907 if (rootcontext) {
908 rc = -EINVAL;
909 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
910 goto out_err;
911 }
912 rootcontext = match_strdup(&args[0]);
913 if (!rootcontext) {
914 rc = -ENOMEM;
915 goto out_err;
916 }
917 break;
918
919 case Opt_defcontext:
920 if (context || defcontext) {
921 rc = -EINVAL;
922 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
923 goto out_err;
924 }
925 defcontext = match_strdup(&args[0]);
926 if (!defcontext) {
927 rc = -ENOMEM;
928 goto out_err;
929 }
930 break;
931 case Opt_labelsupport:
932 break;
933 default:
934 rc = -EINVAL;
935 printk(KERN_WARNING "SELinux: unknown mount option\n");
936 goto out_err;
937
938 }
939 }
940
941 rc = -ENOMEM;
942 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
943 if (!opts->mnt_opts)
944 goto out_err;
945
946 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
947 if (!opts->mnt_opts_flags) {
948 kfree(opts->mnt_opts);
949 goto out_err;
950 }
951
952 if (fscontext) {
953 opts->mnt_opts[num_mnt_opts] = fscontext;
954 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
955 }
956 if (context) {
957 opts->mnt_opts[num_mnt_opts] = context;
958 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
959 }
960 if (rootcontext) {
961 opts->mnt_opts[num_mnt_opts] = rootcontext;
962 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
963 }
964 if (defcontext) {
965 opts->mnt_opts[num_mnt_opts] = defcontext;
966 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
967 }
968
969 opts->num_mnt_opts = num_mnt_opts;
970 return 0;
971
972 out_err:
973 kfree(context);
974 kfree(defcontext);
975 kfree(fscontext);
976 kfree(rootcontext);
977 return rc;
978 }
979 /*
980 * string mount options parsing and call set the sbsec
981 */
982 static int superblock_doinit(struct super_block *sb, void *data)
983 {
984 int rc = 0;
985 char *options = data;
986 struct security_mnt_opts opts;
987
988 security_init_mnt_opts(&opts);
989
990 if (!data)
991 goto out;
992
993 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
994
995 rc = selinux_parse_opts_str(options, &opts);
996 if (rc)
997 goto out_err;
998
999 out:
1000 rc = selinux_set_mnt_opts(sb, &opts);
1001
1002 out_err:
1003 security_free_mnt_opts(&opts);
1004 return rc;
1005 }
1006
1007 static void selinux_write_opts(struct seq_file *m,
1008 struct security_mnt_opts *opts)
1009 {
1010 int i;
1011 char *prefix;
1012
1013 for (i = 0; i < opts->num_mnt_opts; i++) {
1014 char *has_comma;
1015
1016 if (opts->mnt_opts[i])
1017 has_comma = strchr(opts->mnt_opts[i], ',');
1018 else
1019 has_comma = NULL;
1020
1021 switch (opts->mnt_opts_flags[i]) {
1022 case CONTEXT_MNT:
1023 prefix = CONTEXT_STR;
1024 break;
1025 case FSCONTEXT_MNT:
1026 prefix = FSCONTEXT_STR;
1027 break;
1028 case ROOTCONTEXT_MNT:
1029 prefix = ROOTCONTEXT_STR;
1030 break;
1031 case DEFCONTEXT_MNT:
1032 prefix = DEFCONTEXT_STR;
1033 break;
1034 case SE_SBLABELSUPP:
1035 seq_putc(m, ',');
1036 seq_puts(m, LABELSUPP_STR);
1037 continue;
1038 default:
1039 BUG();
1040 return;
1041 };
1042 /* we need a comma before each option */
1043 seq_putc(m, ',');
1044 seq_puts(m, prefix);
1045 if (has_comma)
1046 seq_putc(m, '\"');
1047 seq_puts(m, opts->mnt_opts[i]);
1048 if (has_comma)
1049 seq_putc(m, '\"');
1050 }
1051 }
1052
1053 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1054 {
1055 struct security_mnt_opts opts;
1056 int rc;
1057
1058 rc = selinux_get_mnt_opts(sb, &opts);
1059 if (rc) {
1060 /* before policy load we may get EINVAL, don't show anything */
1061 if (rc == -EINVAL)
1062 rc = 0;
1063 return rc;
1064 }
1065
1066 selinux_write_opts(m, &opts);
1067
1068 security_free_mnt_opts(&opts);
1069
1070 return rc;
1071 }
1072
1073 static inline u16 inode_mode_to_security_class(umode_t mode)
1074 {
1075 switch (mode & S_IFMT) {
1076 case S_IFSOCK:
1077 return SECCLASS_SOCK_FILE;
1078 case S_IFLNK:
1079 return SECCLASS_LNK_FILE;
1080 case S_IFREG:
1081 return SECCLASS_FILE;
1082 case S_IFBLK:
1083 return SECCLASS_BLK_FILE;
1084 case S_IFDIR:
1085 return SECCLASS_DIR;
1086 case S_IFCHR:
1087 return SECCLASS_CHR_FILE;
1088 case S_IFIFO:
1089 return SECCLASS_FIFO_FILE;
1090
1091 }
1092
1093 return SECCLASS_FILE;
1094 }
1095
1096 static inline int default_protocol_stream(int protocol)
1097 {
1098 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1099 }
1100
1101 static inline int default_protocol_dgram(int protocol)
1102 {
1103 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1104 }
1105
1106 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1107 {
1108 switch (family) {
1109 case PF_UNIX:
1110 switch (type) {
1111 case SOCK_STREAM:
1112 case SOCK_SEQPACKET:
1113 return SECCLASS_UNIX_STREAM_SOCKET;
1114 case SOCK_DGRAM:
1115 return SECCLASS_UNIX_DGRAM_SOCKET;
1116 }
1117 break;
1118 case PF_INET:
1119 case PF_INET6:
1120 switch (type) {
1121 case SOCK_STREAM:
1122 if (default_protocol_stream(protocol))
1123 return SECCLASS_TCP_SOCKET;
1124 else
1125 return SECCLASS_RAWIP_SOCKET;
1126 case SOCK_DGRAM:
1127 if (default_protocol_dgram(protocol))
1128 return SECCLASS_UDP_SOCKET;
1129 else
1130 return SECCLASS_RAWIP_SOCKET;
1131 case SOCK_DCCP:
1132 return SECCLASS_DCCP_SOCKET;
1133 default:
1134 return SECCLASS_RAWIP_SOCKET;
1135 }
1136 break;
1137 case PF_NETLINK:
1138 switch (protocol) {
1139 case NETLINK_ROUTE:
1140 return SECCLASS_NETLINK_ROUTE_SOCKET;
1141 case NETLINK_FIREWALL:
1142 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1143 case NETLINK_SOCK_DIAG:
1144 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1145 case NETLINK_NFLOG:
1146 return SECCLASS_NETLINK_NFLOG_SOCKET;
1147 case NETLINK_XFRM:
1148 return SECCLASS_NETLINK_XFRM_SOCKET;
1149 case NETLINK_SELINUX:
1150 return SECCLASS_NETLINK_SELINUX_SOCKET;
1151 case NETLINK_AUDIT:
1152 return SECCLASS_NETLINK_AUDIT_SOCKET;
1153 case NETLINK_IP6_FW:
1154 return SECCLASS_NETLINK_IP6FW_SOCKET;
1155 case NETLINK_DNRTMSG:
1156 return SECCLASS_NETLINK_DNRT_SOCKET;
1157 case NETLINK_KOBJECT_UEVENT:
1158 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1159 default:
1160 return SECCLASS_NETLINK_SOCKET;
1161 }
1162 case PF_PACKET:
1163 return SECCLASS_PACKET_SOCKET;
1164 case PF_KEY:
1165 return SECCLASS_KEY_SOCKET;
1166 case PF_APPLETALK:
1167 return SECCLASS_APPLETALK_SOCKET;
1168 }
1169
1170 return SECCLASS_SOCKET;
1171 }
1172
1173 #ifdef CONFIG_PROC_FS
1174 static int selinux_proc_get_sid(struct dentry *dentry,
1175 u16 tclass,
1176 u32 *sid)
1177 {
1178 int rc;
1179 char *buffer, *path;
1180
1181 buffer = (char *)__get_free_page(GFP_KERNEL);
1182 if (!buffer)
1183 return -ENOMEM;
1184
1185 path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
1186 if (IS_ERR(path))
1187 rc = PTR_ERR(path);
1188 else {
1189 /* each process gets a /proc/PID/ entry. Strip off the
1190 * PID part to get a valid selinux labeling.
1191 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
1192 while (path[1] >= '0' && path[1] <= '9') {
1193 path[1] = '/';
1194 path++;
1195 }
1196 rc = security_genfs_sid("proc", path, tclass, sid);
1197 }
1198 free_page((unsigned long)buffer);
1199 return rc;
1200 }
1201 #else
1202 static int selinux_proc_get_sid(struct dentry *dentry,
1203 u16 tclass,
1204 u32 *sid)
1205 {
1206 return -EINVAL;
1207 }
1208 #endif
1209
1210 /* The inode's security attributes must be initialized before first use. */
1211 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1212 {
1213 struct superblock_security_struct *sbsec = NULL;
1214 struct inode_security_struct *isec = inode->i_security;
1215 u32 sid;
1216 struct dentry *dentry;
1217 #define INITCONTEXTLEN 255
1218 char *context = NULL;
1219 unsigned len = 0;
1220 int rc = 0;
1221
1222 if (isec->initialized)
1223 goto out;
1224
1225 mutex_lock(&isec->lock);
1226 if (isec->initialized)
1227 goto out_unlock;
1228
1229 sbsec = inode->i_sb->s_security;
1230 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1231 /* Defer initialization until selinux_complete_init,
1232 after the initial policy is loaded and the security
1233 server is ready to handle calls. */
1234 spin_lock(&sbsec->isec_lock);
1235 if (list_empty(&isec->list))
1236 list_add(&isec->list, &sbsec->isec_head);
1237 spin_unlock(&sbsec->isec_lock);
1238 goto out_unlock;
1239 }
1240
1241 switch (sbsec->behavior) {
1242 case SECURITY_FS_USE_XATTR:
1243 if (!inode->i_op->getxattr) {
1244 isec->sid = sbsec->def_sid;
1245 break;
1246 }
1247
1248 /* Need a dentry, since the xattr API requires one.
1249 Life would be simpler if we could just pass the inode. */
1250 if (opt_dentry) {
1251 /* Called from d_instantiate or d_splice_alias. */
1252 dentry = dget(opt_dentry);
1253 } else {
1254 /* Called from selinux_complete_init, try to find a dentry. */
1255 dentry = d_find_alias(inode);
1256 }
1257 if (!dentry) {
1258 /*
1259 * this is can be hit on boot when a file is accessed
1260 * before the policy is loaded. When we load policy we
1261 * may find inodes that have no dentry on the
1262 * sbsec->isec_head list. No reason to complain as these
1263 * will get fixed up the next time we go through
1264 * inode_doinit with a dentry, before these inodes could
1265 * be used again by userspace.
1266 */
1267 goto out_unlock;
1268 }
1269
1270 len = INITCONTEXTLEN;
1271 context = kmalloc(len+1, GFP_NOFS);
1272 if (!context) {
1273 rc = -ENOMEM;
1274 dput(dentry);
1275 goto out_unlock;
1276 }
1277 context[len] = '\0';
1278 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1279 context, len);
1280 if (rc == -ERANGE) {
1281 kfree(context);
1282
1283 /* Need a larger buffer. Query for the right size. */
1284 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1285 NULL, 0);
1286 if (rc < 0) {
1287 dput(dentry);
1288 goto out_unlock;
1289 }
1290 len = rc;
1291 context = kmalloc(len+1, GFP_NOFS);
1292 if (!context) {
1293 rc = -ENOMEM;
1294 dput(dentry);
1295 goto out_unlock;
1296 }
1297 context[len] = '\0';
1298 rc = inode->i_op->getxattr(dentry,
1299 XATTR_NAME_SELINUX,
1300 context, len);
1301 }
1302 dput(dentry);
1303 if (rc < 0) {
1304 if (rc != -ENODATA) {
1305 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1306 "%d for dev=%s ino=%ld\n", __func__,
1307 -rc, inode->i_sb->s_id, inode->i_ino);
1308 kfree(context);
1309 goto out_unlock;
1310 }
1311 /* Map ENODATA to the default file SID */
1312 sid = sbsec->def_sid;
1313 rc = 0;
1314 } else {
1315 rc = security_context_to_sid_default(context, rc, &sid,
1316 sbsec->def_sid,
1317 GFP_NOFS);
1318 if (rc) {
1319 char *dev = inode->i_sb->s_id;
1320 unsigned long ino = inode->i_ino;
1321
1322 if (rc == -EINVAL) {
1323 if (printk_ratelimit())
1324 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1325 "context=%s. This indicates you may need to relabel the inode or the "
1326 "filesystem in question.\n", ino, dev, context);
1327 } else {
1328 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1329 "returned %d for dev=%s ino=%ld\n",
1330 __func__, context, -rc, dev, ino);
1331 }
1332 kfree(context);
1333 /* Leave with the unlabeled SID */
1334 rc = 0;
1335 break;
1336 }
1337 }
1338 kfree(context);
1339 isec->sid = sid;
1340 break;
1341 case SECURITY_FS_USE_TASK:
1342 isec->sid = isec->task_sid;
1343 break;
1344 case SECURITY_FS_USE_TRANS:
1345 /* Default to the fs SID. */
1346 isec->sid = sbsec->sid;
1347
1348 /* Try to obtain a transition SID. */
1349 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1350 rc = security_transition_sid(isec->task_sid, sbsec->sid,
1351 isec->sclass, NULL, &sid);
1352 if (rc)
1353 goto out_unlock;
1354 isec->sid = sid;
1355 break;
1356 case SECURITY_FS_USE_MNTPOINT:
1357 isec->sid = sbsec->mntpoint_sid;
1358 break;
1359 default:
1360 /* Default to the fs superblock SID. */
1361 isec->sid = sbsec->sid;
1362
1363 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1364 if (opt_dentry) {
1365 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1366 rc = selinux_proc_get_sid(opt_dentry,
1367 isec->sclass,
1368 &sid);
1369 if (rc)
1370 goto out_unlock;
1371 isec->sid = sid;
1372 }
1373 }
1374 break;
1375 }
1376
1377 isec->initialized = 1;
1378
1379 out_unlock:
1380 mutex_unlock(&isec->lock);
1381 out:
1382 if (isec->sclass == SECCLASS_FILE)
1383 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1384 return rc;
1385 }
1386
1387 /* Convert a Linux signal to an access vector. */
1388 static inline u32 signal_to_av(int sig)
1389 {
1390 u32 perm = 0;
1391
1392 switch (sig) {
1393 case SIGCHLD:
1394 /* Commonly granted from child to parent. */
1395 perm = PROCESS__SIGCHLD;
1396 break;
1397 case SIGKILL:
1398 /* Cannot be caught or ignored */
1399 perm = PROCESS__SIGKILL;
1400 break;
1401 case SIGSTOP:
1402 /* Cannot be caught or ignored */
1403 perm = PROCESS__SIGSTOP;
1404 break;
1405 default:
1406 /* All other signals. */
1407 perm = PROCESS__SIGNAL;
1408 break;
1409 }
1410
1411 return perm;
1412 }
1413
1414 /*
1415 * Check permission between a pair of credentials
1416 * fork check, ptrace check, etc.
1417 */
1418 static int cred_has_perm(const struct cred *actor,
1419 const struct cred *target,
1420 u32 perms)
1421 {
1422 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1423
1424 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1425 }
1426
1427 /*
1428 * Check permission between a pair of tasks, e.g. signal checks,
1429 * fork check, ptrace check, etc.
1430 * tsk1 is the actor and tsk2 is the target
1431 * - this uses the default subjective creds of tsk1
1432 */
1433 static int task_has_perm(const struct task_struct *tsk1,
1434 const struct task_struct *tsk2,
1435 u32 perms)
1436 {
1437 const struct task_security_struct *__tsec1, *__tsec2;
1438 u32 sid1, sid2;
1439
1440 rcu_read_lock();
1441 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1442 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1443 rcu_read_unlock();
1444 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1445 }
1446
1447 /*
1448 * Check permission between current and another task, e.g. signal checks,
1449 * fork check, ptrace check, etc.
1450 * current is the actor and tsk2 is the target
1451 * - this uses current's subjective creds
1452 */
1453 static int current_has_perm(const struct task_struct *tsk,
1454 u32 perms)
1455 {
1456 u32 sid, tsid;
1457
1458 sid = current_sid();
1459 tsid = task_sid(tsk);
1460 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1461 }
1462
1463 #if CAP_LAST_CAP > 63
1464 #error Fix SELinux to handle capabilities > 63.
1465 #endif
1466
1467 /* Check whether a task is allowed to use a capability. */
1468 static int cred_has_capability(const struct cred *cred,
1469 int cap, int audit)
1470 {
1471 struct common_audit_data ad;
1472 struct av_decision avd;
1473 u16 sclass;
1474 u32 sid = cred_sid(cred);
1475 u32 av = CAP_TO_MASK(cap);
1476 int rc;
1477
1478 ad.type = LSM_AUDIT_DATA_CAP;
1479 ad.u.cap = cap;
1480
1481 switch (CAP_TO_INDEX(cap)) {
1482 case 0:
1483 sclass = SECCLASS_CAPABILITY;
1484 break;
1485 case 1:
1486 sclass = SECCLASS_CAPABILITY2;
1487 break;
1488 default:
1489 printk(KERN_ERR
1490 "SELinux: out of range capability %d\n", cap);
1491 BUG();
1492 return -EINVAL;
1493 }
1494
1495 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1496 if (audit == SECURITY_CAP_AUDIT) {
1497 int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
1498 if (rc2)
1499 return rc2;
1500 }
1501 return rc;
1502 }
1503
1504 /* Check whether a task is allowed to use a system operation. */
1505 static int task_has_system(struct task_struct *tsk,
1506 u32 perms)
1507 {
1508 u32 sid = task_sid(tsk);
1509
1510 return avc_has_perm(sid, SECINITSID_KERNEL,
1511 SECCLASS_SYSTEM, perms, NULL);
1512 }
1513
1514 /* Check whether a task has a particular permission to an inode.
1515 The 'adp' parameter is optional and allows other audit
1516 data to be passed (e.g. the dentry). */
1517 static int inode_has_perm(const struct cred *cred,
1518 struct inode *inode,
1519 u32 perms,
1520 struct common_audit_data *adp,
1521 unsigned flags)
1522 {
1523 struct inode_security_struct *isec;
1524 u32 sid;
1525
1526 validate_creds(cred);
1527
1528 if (unlikely(IS_PRIVATE(inode)))
1529 return 0;
1530
1531 sid = cred_sid(cred);
1532 isec = inode->i_security;
1533
1534 return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
1535 }
1536
1537 /* Same as inode_has_perm, but pass explicit audit data containing
1538 the dentry to help the auditing code to more easily generate the
1539 pathname if needed. */
1540 static inline int dentry_has_perm(const struct cred *cred,
1541 struct dentry *dentry,
1542 u32 av)
1543 {
1544 struct inode *inode = dentry->d_inode;
1545 struct common_audit_data ad;
1546
1547 ad.type = LSM_AUDIT_DATA_DENTRY;
1548 ad.u.dentry = dentry;
1549 return inode_has_perm(cred, inode, av, &ad, 0);
1550 }
1551
1552 /* Same as inode_has_perm, but pass explicit audit data containing
1553 the path to help the auditing code to more easily generate the
1554 pathname if needed. */
1555 static inline int path_has_perm(const struct cred *cred,
1556 struct path *path,
1557 u32 av)
1558 {
1559 struct inode *inode = path->dentry->d_inode;
1560 struct common_audit_data ad;
1561
1562 ad.type = LSM_AUDIT_DATA_PATH;
1563 ad.u.path = *path;
1564 return inode_has_perm(cred, inode, av, &ad, 0);
1565 }
1566
1567 /* Check whether a task can use an open file descriptor to
1568 access an inode in a given way. Check access to the
1569 descriptor itself, and then use dentry_has_perm to
1570 check a particular permission to the file.
1571 Access to the descriptor is implicitly granted if it
1572 has the same SID as the process. If av is zero, then
1573 access to the file is not checked, e.g. for cases
1574 where only the descriptor is affected like seek. */
1575 static int file_has_perm(const struct cred *cred,
1576 struct file *file,
1577 u32 av)
1578 {
1579 struct file_security_struct *fsec = file->f_security;
1580 struct inode *inode = file_inode(file);
1581 struct common_audit_data ad;
1582 u32 sid = cred_sid(cred);
1583 int rc;
1584
1585 ad.type = LSM_AUDIT_DATA_PATH;
1586 ad.u.path = file->f_path;
1587
1588 if (sid != fsec->sid) {
1589 rc = avc_has_perm(sid, fsec->sid,
1590 SECCLASS_FD,
1591 FD__USE,
1592 &ad);
1593 if (rc)
1594 goto out;
1595 }
1596
1597 /* av is zero if only checking access to the descriptor. */
1598 rc = 0;
1599 if (av)
1600 rc = inode_has_perm(cred, inode, av, &ad, 0);
1601
1602 out:
1603 return rc;
1604 }
1605
1606 /* Check whether a task can create a file. */
1607 static int may_create(struct inode *dir,
1608 struct dentry *dentry,
1609 u16 tclass)
1610 {
1611 const struct task_security_struct *tsec = current_security();
1612 struct inode_security_struct *dsec;
1613 struct superblock_security_struct *sbsec;
1614 u32 sid, newsid;
1615 struct common_audit_data ad;
1616 int rc;
1617
1618 dsec = dir->i_security;
1619 sbsec = dir->i_sb->s_security;
1620
1621 sid = tsec->sid;
1622 newsid = tsec->create_sid;
1623
1624 ad.type = LSM_AUDIT_DATA_DENTRY;
1625 ad.u.dentry = dentry;
1626
1627 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1628 DIR__ADD_NAME | DIR__SEARCH,
1629 &ad);
1630 if (rc)
1631 return rc;
1632
1633 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1634 rc = security_transition_sid(sid, dsec->sid, tclass,
1635 &dentry->d_name, &newsid);
1636 if (rc)
1637 return rc;
1638 }
1639
1640 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1641 if (rc)
1642 return rc;
1643
1644 return avc_has_perm(newsid, sbsec->sid,
1645 SECCLASS_FILESYSTEM,
1646 FILESYSTEM__ASSOCIATE, &ad);
1647 }
1648
1649 /* Check whether a task can create a key. */
1650 static int may_create_key(u32 ksid,
1651 struct task_struct *ctx)
1652 {
1653 u32 sid = task_sid(ctx);
1654
1655 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1656 }
1657
1658 #define MAY_LINK 0
1659 #define MAY_UNLINK 1
1660 #define MAY_RMDIR 2
1661
1662 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1663 static int may_link(struct inode *dir,
1664 struct dentry *dentry,
1665 int kind)
1666
1667 {
1668 struct inode_security_struct *dsec, *isec;
1669 struct common_audit_data ad;
1670 u32 sid = current_sid();
1671 u32 av;
1672 int rc;
1673
1674 dsec = dir->i_security;
1675 isec = dentry->d_inode->i_security;
1676
1677 ad.type = LSM_AUDIT_DATA_DENTRY;
1678 ad.u.dentry = dentry;
1679
1680 av = DIR__SEARCH;
1681 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1682 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1683 if (rc)
1684 return rc;
1685
1686 switch (kind) {
1687 case MAY_LINK:
1688 av = FILE__LINK;
1689 break;
1690 case MAY_UNLINK:
1691 av = FILE__UNLINK;
1692 break;
1693 case MAY_RMDIR:
1694 av = DIR__RMDIR;
1695 break;
1696 default:
1697 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1698 __func__, kind);
1699 return 0;
1700 }
1701
1702 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1703 return rc;
1704 }
1705
1706 static inline int may_rename(struct inode *old_dir,
1707 struct dentry *old_dentry,
1708 struct inode *new_dir,
1709 struct dentry *new_dentry)
1710 {
1711 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1712 struct common_audit_data ad;
1713 u32 sid = current_sid();
1714 u32 av;
1715 int old_is_dir, new_is_dir;
1716 int rc;
1717
1718 old_dsec = old_dir->i_security;
1719 old_isec = old_dentry->d_inode->i_security;
1720 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1721 new_dsec = new_dir->i_security;
1722
1723 ad.type = LSM_AUDIT_DATA_DENTRY;
1724
1725 ad.u.dentry = old_dentry;
1726 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1727 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1728 if (rc)
1729 return rc;
1730 rc = avc_has_perm(sid, old_isec->sid,
1731 old_isec->sclass, FILE__RENAME, &ad);
1732 if (rc)
1733 return rc;
1734 if (old_is_dir && new_dir != old_dir) {
1735 rc = avc_has_perm(sid, old_isec->sid,
1736 old_isec->sclass, DIR__REPARENT, &ad);
1737 if (rc)
1738 return rc;
1739 }
1740
1741 ad.u.dentry = new_dentry;
1742 av = DIR__ADD_NAME | DIR__SEARCH;
1743 if (new_dentry->d_inode)
1744 av |= DIR__REMOVE_NAME;
1745 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1746 if (rc)
1747 return rc;
1748 if (new_dentry->d_inode) {
1749 new_isec = new_dentry->d_inode->i_security;
1750 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1751 rc = avc_has_perm(sid, new_isec->sid,
1752 new_isec->sclass,
1753 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1754 if (rc)
1755 return rc;
1756 }
1757
1758 return 0;
1759 }
1760
1761 /* Check whether a task can perform a filesystem operation. */
1762 static int superblock_has_perm(const struct cred *cred,
1763 struct super_block *sb,
1764 u32 perms,
1765 struct common_audit_data *ad)
1766 {
1767 struct superblock_security_struct *sbsec;
1768 u32 sid = cred_sid(cred);
1769
1770 sbsec = sb->s_security;
1771 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1772 }
1773
1774 /* Convert a Linux mode and permission mask to an access vector. */
1775 static inline u32 file_mask_to_av(int mode, int mask)
1776 {
1777 u32 av = 0;
1778
1779 if (!S_ISDIR(mode)) {
1780 if (mask & MAY_EXEC)
1781 av |= FILE__EXECUTE;
1782 if (mask & MAY_READ)
1783 av |= FILE__READ;
1784
1785 if (mask & MAY_APPEND)
1786 av |= FILE__APPEND;
1787 else if (mask & MAY_WRITE)
1788 av |= FILE__WRITE;
1789
1790 } else {
1791 if (mask & MAY_EXEC)
1792 av |= DIR__SEARCH;
1793 if (mask & MAY_WRITE)
1794 av |= DIR__WRITE;
1795 if (mask & MAY_READ)
1796 av |= DIR__READ;
1797 }
1798
1799 return av;
1800 }
1801
1802 /* Convert a Linux file to an access vector. */
1803 static inline u32 file_to_av(struct file *file)
1804 {
1805 u32 av = 0;
1806
1807 if (file->f_mode & FMODE_READ)
1808 av |= FILE__READ;
1809 if (file->f_mode & FMODE_WRITE) {
1810 if (file->f_flags & O_APPEND)
1811 av |= FILE__APPEND;
1812 else
1813 av |= FILE__WRITE;
1814 }
1815 if (!av) {
1816 /*
1817 * Special file opened with flags 3 for ioctl-only use.
1818 */
1819 av = FILE__IOCTL;
1820 }
1821
1822 return av;
1823 }
1824
1825 /*
1826 * Convert a file to an access vector and include the correct open
1827 * open permission.
1828 */
1829 static inline u32 open_file_to_av(struct file *file)
1830 {
1831 u32 av = file_to_av(file);
1832
1833 if (selinux_policycap_openperm)
1834 av |= FILE__OPEN;
1835
1836 return av;
1837 }
1838
1839 /* Hook functions begin here. */
1840
1841 static int selinux_ptrace_access_check(struct task_struct *child,
1842 unsigned int mode)
1843 {
1844 int rc;
1845
1846 rc = cap_ptrace_access_check(child, mode);
1847 if (rc)
1848 return rc;
1849
1850 if (mode & PTRACE_MODE_READ) {
1851 u32 sid = current_sid();
1852 u32 csid = task_sid(child);
1853 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1854 }
1855
1856 return current_has_perm(child, PROCESS__PTRACE);
1857 }
1858
1859 static int selinux_ptrace_traceme(struct task_struct *parent)
1860 {
1861 int rc;
1862
1863 rc = cap_ptrace_traceme(parent);
1864 if (rc)
1865 return rc;
1866
1867 return task_has_perm(parent, current, PROCESS__PTRACE);
1868 }
1869
1870 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1871 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1872 {
1873 int error;
1874
1875 error = current_has_perm(target, PROCESS__GETCAP);
1876 if (error)
1877 return error;
1878
1879 return cap_capget(target, effective, inheritable, permitted);
1880 }
1881
1882 static int selinux_capset(struct cred *new, const struct cred *old,
1883 const kernel_cap_t *effective,
1884 const kernel_cap_t *inheritable,
1885 const kernel_cap_t *permitted)
1886 {
1887 int error;
1888
1889 error = cap_capset(new, old,
1890 effective, inheritable, permitted);
1891 if (error)
1892 return error;
1893
1894 return cred_has_perm(old, new, PROCESS__SETCAP);
1895 }
1896
1897 /*
1898 * (This comment used to live with the selinux_task_setuid hook,
1899 * which was removed).
1900 *
1901 * Since setuid only affects the current process, and since the SELinux
1902 * controls are not based on the Linux identity attributes, SELinux does not
1903 * need to control this operation. However, SELinux does control the use of
1904 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1905 */
1906
1907 static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
1908 int cap, int audit)
1909 {
1910 int rc;
1911
1912 rc = cap_capable(cred, ns, cap, audit);
1913 if (rc)
1914 return rc;
1915
1916 return cred_has_capability(cred, cap, audit);
1917 }
1918
1919 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1920 {
1921 const struct cred *cred = current_cred();
1922 int rc = 0;
1923
1924 if (!sb)
1925 return 0;
1926
1927 switch (cmds) {
1928 case Q_SYNC:
1929 case Q_QUOTAON:
1930 case Q_QUOTAOFF:
1931 case Q_SETINFO:
1932 case Q_SETQUOTA:
1933 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
1934 break;
1935 case Q_GETFMT:
1936 case Q_GETINFO:
1937 case Q_GETQUOTA:
1938 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
1939 break;
1940 default:
1941 rc = 0; /* let the kernel handle invalid cmds */
1942 break;
1943 }
1944 return rc;
1945 }
1946
1947 static int selinux_quota_on(struct dentry *dentry)
1948 {
1949 const struct cred *cred = current_cred();
1950
1951 return dentry_has_perm(cred, dentry, FILE__QUOTAON);
1952 }
1953
1954 static int selinux_syslog(int type)
1955 {
1956 int rc;
1957
1958 switch (type) {
1959 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1960 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
1961 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1962 break;
1963 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1964 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1965 /* Set level of messages printed to console */
1966 case SYSLOG_ACTION_CONSOLE_LEVEL:
1967 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1968 break;
1969 case SYSLOG_ACTION_CLOSE: /* Close log */
1970 case SYSLOG_ACTION_OPEN: /* Open log */
1971 case SYSLOG_ACTION_READ: /* Read from log */
1972 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1973 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
1974 default:
1975 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1976 break;
1977 }
1978 return rc;
1979 }
1980
1981 /*
1982 * Check that a process has enough memory to allocate a new virtual
1983 * mapping. 0 means there is enough memory for the allocation to
1984 * succeed and -ENOMEM implies there is not.
1985 *
1986 * Do not audit the selinux permission check, as this is applied to all
1987 * processes that allocate mappings.
1988 */
1989 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1990 {
1991 int rc, cap_sys_admin = 0;
1992
1993 rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
1994 SECURITY_CAP_NOAUDIT);
1995 if (rc == 0)
1996 cap_sys_admin = 1;
1997
1998 return __vm_enough_memory(mm, pages, cap_sys_admin);
1999 }
2000
2001 /* binprm security operations */
2002
2003 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2004 {
2005 const struct task_security_struct *old_tsec;
2006 struct task_security_struct *new_tsec;
2007 struct inode_security_struct *isec;
2008 struct common_audit_data ad;
2009 struct inode *inode = file_inode(bprm->file);
2010 int rc;
2011
2012 rc = cap_bprm_set_creds(bprm);
2013 if (rc)
2014 return rc;
2015
2016 /* SELinux context only depends on initial program or script and not
2017 * the script interpreter */
2018 if (bprm->cred_prepared)
2019 return 0;
2020
2021 old_tsec = current_security();
2022 new_tsec = bprm->cred->security;
2023 isec = inode->i_security;
2024
2025 /* Default to the current task SID. */
2026 new_tsec->sid = old_tsec->sid;
2027 new_tsec->osid = old_tsec->sid;
2028
2029 /* Reset fs, key, and sock SIDs on execve. */
2030 new_tsec->create_sid = 0;
2031 new_tsec->keycreate_sid = 0;
2032 new_tsec->sockcreate_sid = 0;
2033
2034 if (old_tsec->exec_sid) {
2035 new_tsec->sid = old_tsec->exec_sid;
2036 /* Reset exec SID on execve. */
2037 new_tsec->exec_sid = 0;
2038
2039 /*
2040 * Minimize confusion: if no_new_privs and a transition is
2041 * explicitly requested, then fail the exec.
2042 */
2043 if (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)
2044 return -EPERM;
2045 } else {
2046 /* Check for a default transition on this program. */
2047 rc = security_transition_sid(old_tsec->sid, isec->sid,
2048 SECCLASS_PROCESS, NULL,
2049 &new_tsec->sid);
2050 if (rc)
2051 return rc;
2052 }
2053
2054 ad.type = LSM_AUDIT_DATA_PATH;
2055 ad.u.path = bprm->file->f_path;
2056
2057 if ((bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID) ||
2058 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS))
2059 new_tsec->sid = old_tsec->sid;
2060
2061 if (new_tsec->sid == old_tsec->sid) {
2062 rc = avc_has_perm(old_tsec->sid, isec->sid,
2063 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2064 if (rc)
2065 return rc;
2066 } else {
2067 /* Check permissions for the transition. */
2068 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2069 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2070 if (rc)
2071 return rc;
2072
2073 rc = avc_has_perm(new_tsec->sid, isec->sid,
2074 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2075 if (rc)
2076 return rc;
2077
2078 /* Check for shared state */
2079 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2080 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2081 SECCLASS_PROCESS, PROCESS__SHARE,
2082 NULL);
2083 if (rc)
2084 return -EPERM;
2085 }
2086
2087 /* Make sure that anyone attempting to ptrace over a task that
2088 * changes its SID has the appropriate permit */
2089 if (bprm->unsafe &
2090 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2091 struct task_struct *tracer;
2092 struct task_security_struct *sec;
2093 u32 ptsid = 0;
2094
2095 rcu_read_lock();
2096 tracer = ptrace_parent(current);
2097 if (likely(tracer != NULL)) {
2098 sec = __task_cred(tracer)->security;
2099 ptsid = sec->sid;
2100 }
2101 rcu_read_unlock();
2102
2103 if (ptsid != 0) {
2104 rc = avc_has_perm(ptsid, new_tsec->sid,
2105 SECCLASS_PROCESS,
2106 PROCESS__PTRACE, NULL);
2107 if (rc)
2108 return -EPERM;
2109 }
2110 }
2111
2112 /* Clear any possibly unsafe personality bits on exec: */
2113 bprm->per_clear |= PER_CLEAR_ON_SETID;
2114 }
2115
2116 return 0;
2117 }
2118
2119 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2120 {
2121 const struct task_security_struct *tsec = current_security();
2122 u32 sid, osid;
2123 int atsecure = 0;
2124
2125 sid = tsec->sid;
2126 osid = tsec->osid;
2127
2128 if (osid != sid) {
2129 /* Enable secure mode for SIDs transitions unless
2130 the noatsecure permission is granted between
2131 the two SIDs, i.e. ahp returns 0. */
2132 atsecure = avc_has_perm(osid, sid,
2133 SECCLASS_PROCESS,
2134 PROCESS__NOATSECURE, NULL);
2135 }
2136
2137 return (atsecure || cap_bprm_secureexec(bprm));
2138 }
2139
2140 static int match_file(const void *p, struct file *file, unsigned fd)
2141 {
2142 return file_has_perm(p, file, file_to_av(file)) ? fd + 1 : 0;
2143 }
2144
2145 /* Derived from fs/exec.c:flush_old_files. */
2146 static inline void flush_unauthorized_files(const struct cred *cred,
2147 struct files_struct *files)
2148 {
2149 struct file *file, *devnull = NULL;
2150 struct tty_struct *tty;
2151 int drop_tty = 0;
2152 unsigned n;
2153
2154 tty = get_current_tty();
2155 if (tty) {
2156 spin_lock(&tty_files_lock);
2157 if (!list_empty(&tty->tty_files)) {
2158 struct tty_file_private *file_priv;
2159
2160 /* Revalidate access to controlling tty.
2161 Use path_has_perm on the tty path directly rather
2162 than using file_has_perm, as this particular open
2163 file may belong to another process and we are only
2164 interested in the inode-based check here. */
2165 file_priv = list_first_entry(&tty->tty_files,
2166 struct tty_file_private, list);
2167 file = file_priv->file;
2168 if (path_has_perm(cred, &file->f_path, FILE__READ | FILE__WRITE))
2169 drop_tty = 1;
2170 }
2171 spin_unlock(&tty_files_lock);
2172 tty_kref_put(tty);
2173 }
2174 /* Reset controlling tty. */
2175 if (drop_tty)
2176 no_tty();
2177
2178 /* Revalidate access to inherited open files. */
2179 n = iterate_fd(files, 0, match_file, cred);
2180 if (!n) /* none found? */
2181 return;
2182
2183 devnull = dentry_open(&selinux_null, O_RDWR, cred);
2184 if (IS_ERR(devnull))
2185 devnull = NULL;
2186 /* replace all the matching ones with this */
2187 do {
2188 replace_fd(n - 1, devnull, 0);
2189 } while ((n = iterate_fd(files, n, match_file, cred)) != 0);
2190 if (devnull)
2191 fput(devnull);
2192 }
2193
2194 /*
2195 * Prepare a process for imminent new credential changes due to exec
2196 */
2197 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2198 {
2199 struct task_security_struct *new_tsec;
2200 struct rlimit *rlim, *initrlim;
2201 int rc, i;
2202
2203 new_tsec = bprm->cred->security;
2204 if (new_tsec->sid == new_tsec->osid)
2205 return;
2206
2207 /* Close files for which the new task SID is not authorized. */
2208 flush_unauthorized_files(bprm->cred, current->files);
2209
2210 /* Always clear parent death signal on SID transitions. */
2211 current->pdeath_signal = 0;
2212
2213 /* Check whether the new SID can inherit resource limits from the old
2214 * SID. If not, reset all soft limits to the lower of the current
2215 * task's hard limit and the init task's soft limit.
2216 *
2217 * Note that the setting of hard limits (even to lower them) can be
2218 * controlled by the setrlimit check. The inclusion of the init task's
2219 * soft limit into the computation is to avoid resetting soft limits
2220 * higher than the default soft limit for cases where the default is
2221 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2222 */
2223 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2224 PROCESS__RLIMITINH, NULL);
2225 if (rc) {
2226 /* protect against do_prlimit() */
2227 task_lock(current);
2228 for (i = 0; i < RLIM_NLIMITS; i++) {
2229 rlim = current->signal->rlim + i;
2230 initrlim = init_task.signal->rlim + i;
2231 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2232 }
2233 task_unlock(current);
2234 update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
2235 }
2236 }
2237
2238 /*
2239 * Clean up the process immediately after the installation of new credentials
2240 * due to exec
2241 */
2242 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2243 {
2244 const struct task_security_struct *tsec = current_security();
2245 struct itimerval itimer;
2246 u32 osid, sid;
2247 int rc, i;
2248
2249 osid = tsec->osid;
2250 sid = tsec->sid;
2251
2252 if (sid == osid)
2253 return;
2254
2255 /* Check whether the new SID can inherit signal state from the old SID.
2256 * If not, clear itimers to avoid subsequent signal generation and
2257 * flush and unblock signals.
2258 *
2259 * This must occur _after_ the task SID has been updated so that any
2260 * kill done after the flush will be checked against the new SID.
2261 */
2262 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2263 if (rc) {
2264 memset(&itimer, 0, sizeof itimer);
2265 for (i = 0; i < 3; i++)
2266 do_setitimer(i, &itimer, NULL);
2267 spin_lock_irq(&current->sighand->siglock);
2268 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2269 __flush_signals(current);
2270 flush_signal_handlers(current, 1);
2271 sigemptyset(&current->blocked);
2272 }
2273 spin_unlock_irq(&current->sighand->siglock);
2274 }
2275
2276 /* Wake up the parent if it is waiting so that it can recheck
2277 * wait permission to the new task SID. */
2278 read_lock(&tasklist_lock);
2279 __wake_up_parent(current, current->real_parent);
2280 read_unlock(&tasklist_lock);
2281 }
2282
2283 /* superblock security operations */
2284
2285 static int selinux_sb_alloc_security(struct super_block *sb)
2286 {
2287 return superblock_alloc_security(sb);
2288 }
2289
2290 static void selinux_sb_free_security(struct super_block *sb)
2291 {
2292 superblock_free_security(sb);
2293 }
2294
2295 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2296 {
2297 if (plen > olen)
2298 return 0;
2299
2300 return !memcmp(prefix, option, plen);
2301 }
2302
2303 static inline int selinux_option(char *option, int len)
2304 {
2305 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2306 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2307 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2308 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2309 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2310 }
2311
2312 static inline void take_option(char **to, char *from, int *first, int len)
2313 {
2314 if (!*first) {
2315 **to = ',';
2316 *to += 1;
2317 } else
2318 *first = 0;
2319 memcpy(*to, from, len);
2320 *to += len;
2321 }
2322
2323 static inline void take_selinux_option(char **to, char *from, int *first,
2324 int len)
2325 {
2326 int current_size = 0;
2327
2328 if (!*first) {
2329 **to = '|';
2330 *to += 1;
2331 } else
2332 *first = 0;
2333
2334 while (current_size < len) {
2335 if (*from != '"') {
2336 **to = *from;
2337 *to += 1;
2338 }
2339 from += 1;
2340 current_size += 1;
2341 }
2342 }
2343
2344 static int selinux_sb_copy_data(char *orig, char *copy)
2345 {
2346 int fnosec, fsec, rc = 0;
2347 char *in_save, *in_curr, *in_end;
2348 char *sec_curr, *nosec_save, *nosec;
2349 int open_quote = 0;
2350
2351 in_curr = orig;
2352 sec_curr = copy;
2353
2354 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2355 if (!nosec) {
2356 rc = -ENOMEM;
2357 goto out;
2358 }
2359
2360 nosec_save = nosec;
2361 fnosec = fsec = 1;
2362 in_save = in_end = orig;
2363
2364 do {
2365 if (*in_end == '"')
2366 open_quote = !open_quote;
2367 if ((*in_end == ',' && open_quote == 0) ||
2368 *in_end == '\0') {
2369 int len = in_end - in_curr;
2370
2371 if (selinux_option(in_curr, len))
2372 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2373 else
2374 take_option(&nosec, in_curr, &fnosec, len);
2375
2376 in_curr = in_end + 1;
2377 }
2378 } while (*in_end++);
2379
2380 strcpy(in_save, nosec_save);
2381 free_page((unsigned long)nosec_save);
2382 out:
2383 return rc;
2384 }
2385
2386 static int selinux_sb_remount(struct super_block *sb, void *data)
2387 {
2388 int rc, i, *flags;
2389 struct security_mnt_opts opts;
2390 char *secdata, **mount_options;
2391 struct superblock_security_struct *sbsec = sb->s_security;
2392
2393 if (!(sbsec->flags & SE_SBINITIALIZED))
2394 return 0;
2395
2396 if (!data)
2397 return 0;
2398
2399 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
2400 return 0;
2401
2402 security_init_mnt_opts(&opts);
2403 secdata = alloc_secdata();
2404 if (!secdata)
2405 return -ENOMEM;
2406 rc = selinux_sb_copy_data(data, secdata);
2407 if (rc)
2408 goto out_free_secdata;
2409
2410 rc = selinux_parse_opts_str(secdata, &opts);
2411 if (rc)
2412 goto out_free_secdata;
2413
2414 mount_options = opts.mnt_opts;
2415 flags = opts.mnt_opts_flags;
2416
2417 for (i = 0; i < opts.num_mnt_opts; i++) {
2418 u32 sid;
2419 size_t len;
2420
2421 if (flags[i] == SE_SBLABELSUPP)
2422 continue;
2423 len = strlen(mount_options[i]);
2424 rc = security_context_to_sid(mount_options[i], len, &sid);
2425 if (rc) {
2426 printk(KERN_WARNING "SELinux: security_context_to_sid"
2427 "(%s) failed for (dev %s, type %s) errno=%d\n",
2428 mount_options[i], sb->s_id, sb->s_type->name, rc);
2429 goto out_free_opts;
2430 }
2431 rc = -EINVAL;
2432 switch (flags[i]) {
2433 case FSCONTEXT_MNT:
2434 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
2435 goto out_bad_option;
2436 break;
2437 case CONTEXT_MNT:
2438 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
2439 goto out_bad_option;
2440 break;
2441 case ROOTCONTEXT_MNT: {
2442 struct inode_security_struct *root_isec;
2443 root_isec = sb->s_root->d_inode->i_security;
2444
2445 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
2446 goto out_bad_option;
2447 break;
2448 }
2449 case DEFCONTEXT_MNT:
2450 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
2451 goto out_bad_option;
2452 break;
2453 default:
2454 goto out_free_opts;
2455 }
2456 }
2457
2458 rc = 0;
2459 out_free_opts:
2460 security_free_mnt_opts(&opts);
2461 out_free_secdata:
2462 free_secdata(secdata);
2463 return rc;
2464 out_bad_option:
2465 printk(KERN_WARNING "SELinux: unable to change security options "
2466 "during remount (dev %s, type=%s)\n", sb->s_id,
2467 sb->s_type->name);
2468 goto out_free_opts;
2469 }
2470
2471 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2472 {
2473 const struct cred *cred = current_cred();
2474 struct common_audit_data ad;
2475 int rc;
2476
2477 rc = superblock_doinit(sb, data);
2478 if (rc)
2479 return rc;
2480
2481 /* Allow all mounts performed by the kernel */
2482 if (flags & MS_KERNMOUNT)
2483 return 0;
2484
2485 ad.type = LSM_AUDIT_DATA_DENTRY;
2486 ad.u.dentry = sb->s_root;
2487 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2488 }
2489
2490 static int selinux_sb_statfs(struct dentry *dentry)
2491 {
2492 const struct cred *cred = current_cred();
2493 struct common_audit_data ad;
2494
2495 ad.type = LSM_AUDIT_DATA_DENTRY;
2496 ad.u.dentry = dentry->d_sb->s_root;
2497 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2498 }
2499
2500 static int selinux_mount(const char *dev_name,
2501 struct path *path,
2502 const char *type,
2503 unsigned long flags,
2504 void *data)
2505 {
2506 const struct cred *cred = current_cred();
2507
2508 if (flags & MS_REMOUNT)
2509 return superblock_has_perm(cred, path->dentry->d_sb,
2510 FILESYSTEM__REMOUNT, NULL);
2511 else
2512 return path_has_perm(cred, path, FILE__MOUNTON);
2513 }
2514
2515 static int selinux_umount(struct vfsmount *mnt, int flags)
2516 {
2517 const struct cred *cred = current_cred();
2518
2519 return superblock_has_perm(cred, mnt->mnt_sb,
2520 FILESYSTEM__UNMOUNT, NULL);
2521 }
2522
2523 /* inode security operations */
2524
2525 static int selinux_inode_alloc_security(struct inode *inode)
2526 {
2527 return inode_alloc_security(inode);
2528 }
2529
2530 static void selinux_inode_free_security(struct inode *inode)
2531 {
2532 inode_free_security(inode);
2533 }
2534
2535 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2536 const struct qstr *qstr, char **name,
2537 void **value, size_t *len)
2538 {
2539 const struct task_security_struct *tsec = current_security();
2540 struct inode_security_struct *dsec;
2541 struct superblock_security_struct *sbsec;
2542 u32 sid, newsid, clen;
2543 int rc;
2544 char *namep = NULL, *context;
2545
2546 dsec = dir->i_security;
2547 sbsec = dir->i_sb->s_security;
2548
2549 sid = tsec->sid;
2550 newsid = tsec->create_sid;
2551
2552 if ((sbsec->flags & SE_SBINITIALIZED) &&
2553 (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
2554 newsid = sbsec->mntpoint_sid;
2555 else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2556 rc = security_transition_sid(sid, dsec->sid,
2557 inode_mode_to_security_class(inode->i_mode),
2558 qstr, &newsid);
2559 if (rc) {
2560 printk(KERN_WARNING "%s: "
2561 "security_transition_sid failed, rc=%d (dev=%s "
2562 "ino=%ld)\n",
2563 __func__,
2564 -rc, inode->i_sb->s_id, inode->i_ino);
2565 return rc;
2566 }
2567 }
2568
2569 /* Possibly defer initialization to selinux_complete_init. */
2570 if (sbsec->flags & SE_SBINITIALIZED) {
2571 struct inode_security_struct *isec = inode->i_security;
2572 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2573 isec->sid = newsid;
2574 isec->initialized = 1;
2575 }
2576
2577 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2578 return -EOPNOTSUPP;
2579
2580 if (name) {
2581 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2582 if (!namep)
2583 return -ENOMEM;
2584 *name = namep;
2585 }
2586
2587 if (value && len) {
2588 rc = security_sid_to_context_force(newsid, &context, &clen);
2589 if (rc) {
2590 kfree(namep);
2591 return rc;
2592 }
2593 *value = context;
2594 *len = clen;
2595 }
2596
2597 return 0;
2598 }
2599
2600 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
2601 {
2602 return may_create(dir, dentry, SECCLASS_FILE);
2603 }
2604
2605 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2606 {
2607 return may_link(dir, old_dentry, MAY_LINK);
2608 }
2609
2610 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2611 {
2612 return may_link(dir, dentry, MAY_UNLINK);
2613 }
2614
2615 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2616 {
2617 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2618 }
2619
2620 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
2621 {
2622 return may_create(dir, dentry, SECCLASS_DIR);
2623 }
2624
2625 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2626 {
2627 return may_link(dir, dentry, MAY_RMDIR);
2628 }
2629
2630 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
2631 {
2632 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2633 }
2634
2635 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2636 struct inode *new_inode, struct dentry *new_dentry)
2637 {
2638 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2639 }
2640
2641 static int selinux_inode_readlink(struct dentry *dentry)
2642 {
2643 const struct cred *cred = current_cred();
2644
2645 return dentry_has_perm(cred, dentry, FILE__READ);
2646 }
2647
2648 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2649 {
2650 const struct cred *cred = current_cred();
2651
2652 return dentry_has_perm(cred, dentry, FILE__READ);
2653 }
2654
2655 static noinline int audit_inode_permission(struct inode *inode,
2656 u32 perms, u32 audited, u32 denied,
2657 unsigned flags)
2658 {
2659 struct common_audit_data ad;
2660 struct inode_security_struct *isec = inode->i_security;
2661 int rc;
2662
2663 ad.type = LSM_AUDIT_DATA_INODE;
2664 ad.u.inode = inode;
2665
2666 rc = slow_avc_audit(current_sid(), isec->sid, isec->sclass, perms,
2667 audited, denied, &ad, flags);
2668 if (rc)
2669 return rc;
2670 return 0;
2671 }
2672
2673 static int selinux_inode_permission(struct inode *inode, int mask)
2674 {
2675 const struct cred *cred = current_cred();
2676 u32 perms;
2677 bool from_access;
2678 unsigned flags = mask & MAY_NOT_BLOCK;
2679 struct inode_security_struct *isec;
2680 u32 sid;
2681 struct av_decision avd;
2682 int rc, rc2;
2683 u32 audited, denied;
2684
2685 from_access = mask & MAY_ACCESS;
2686 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2687
2688 /* No permission to check. Existence test. */
2689 if (!mask)
2690 return 0;
2691
2692 validate_creds(cred);
2693
2694 if (unlikely(IS_PRIVATE(inode)))
2695 return 0;
2696
2697 perms = file_mask_to_av(inode->i_mode, mask);
2698
2699 sid = cred_sid(cred);
2700 isec = inode->i_security;
2701
2702 rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
2703 audited = avc_audit_required(perms, &avd, rc,
2704 from_access ? FILE__AUDIT_ACCESS : 0,
2705 &denied);
2706 if (likely(!audited))
2707 return rc;
2708
2709 rc2 = audit_inode_permission(inode, perms, audited, denied, flags);
2710 if (rc2)
2711 return rc2;
2712 return rc;
2713 }
2714
2715 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2716 {
2717 const struct cred *cred = current_cred();
2718 unsigned int ia_valid = iattr->ia_valid;
2719 __u32 av = FILE__WRITE;
2720
2721 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2722 if (ia_valid & ATTR_FORCE) {
2723 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2724 ATTR_FORCE);
2725 if (!ia_valid)
2726 return 0;
2727 }
2728
2729 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2730 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2731 return dentry_has_perm(cred, dentry, FILE__SETATTR);
2732
2733 if (selinux_policycap_openperm && (ia_valid & ATTR_SIZE))
2734 av |= FILE__OPEN;
2735
2736 return dentry_has_perm(cred, dentry, av);
2737 }
2738
2739 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2740 {
2741 const struct cred *cred = current_cred();
2742 struct path path;
2743
2744 path.dentry = dentry;
2745 path.mnt = mnt;
2746
2747 return path_has_perm(cred, &path, FILE__GETATTR);
2748 }
2749
2750 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2751 {
2752 const struct cred *cred = current_cred();
2753
2754 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2755 sizeof XATTR_SECURITY_PREFIX - 1)) {
2756 if (!strcmp(name, XATTR_NAME_CAPS)) {
2757 if (!capable(CAP_SETFCAP))
2758 return -EPERM;
2759 } else if (!capable(CAP_SYS_ADMIN)) {
2760 /* A different attribute in the security namespace.
2761 Restrict to administrator. */
2762 return -EPERM;
2763 }
2764 }
2765
2766 /* Not an attribute we recognize, so just check the
2767 ordinary setattr permission. */
2768 return dentry_has_perm(cred, dentry, FILE__SETATTR);
2769 }
2770
2771 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2772 const void *value, size_t size, int flags)
2773 {
2774 struct inode *inode = dentry->d_inode;
2775 struct inode_security_struct *isec = inode->i_security;
2776 struct superblock_security_struct *sbsec;
2777 struct common_audit_data ad;
2778 u32 newsid, sid = current_sid();
2779 int rc = 0;
2780
2781 if (strcmp(name, XATTR_NAME_SELINUX))
2782 return selinux_inode_setotherxattr(dentry, name);
2783
2784 sbsec = inode->i_sb->s_security;
2785 if (!(sbsec->flags & SE_SBLABELSUPP))
2786 return -EOPNOTSUPP;
2787
2788 if (!inode_owner_or_capable(inode))
2789 return -EPERM;
2790
2791 ad.type = LSM_AUDIT_DATA_DENTRY;
2792 ad.u.dentry = dentry;
2793
2794 rc = avc_has_perm(sid, isec->sid, isec->sclass,
2795 FILE__RELABELFROM, &ad);
2796 if (rc)
2797 return rc;
2798
2799 rc = security_context_to_sid(value, size, &newsid);
2800 if (rc == -EINVAL) {
2801 if (!capable(CAP_MAC_ADMIN)) {
2802 struct audit_buffer *ab;
2803 size_t audit_size;
2804 const char *str;
2805
2806 /* We strip a nul only if it is at the end, otherwise the
2807 * context contains a nul and we should audit that */
2808 if (value) {
2809 str = value;
2810 if (str[size - 1] == '\0')
2811 audit_size = size - 1;
2812 else
2813 audit_size = size;
2814 } else {
2815 str = "";
2816 audit_size = 0;
2817 }
2818 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
2819 audit_log_format(ab, "op=setxattr invalid_context=");
2820 audit_log_n_untrustedstring(ab, value, audit_size);
2821 audit_log_end(ab);
2822
2823 return rc;
2824 }
2825 rc = security_context_to_sid_force(value, size, &newsid);
2826 }
2827 if (rc)
2828 return rc;
2829
2830 rc = avc_has_perm(sid, newsid, isec->sclass,
2831 FILE__RELABELTO, &ad);
2832 if (rc)
2833 return rc;
2834
2835 rc = security_validate_transition(isec->sid, newsid, sid,
2836 isec->sclass);
2837 if (rc)
2838 return rc;
2839
2840 return avc_has_perm(newsid,
2841 sbsec->sid,
2842 SECCLASS_FILESYSTEM,
2843 FILESYSTEM__ASSOCIATE,
2844 &ad);
2845 }
2846
2847 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2848 const void *value, size_t size,
2849 int flags)
2850 {
2851 struct inode *inode = dentry->d_inode;
2852 struct inode_security_struct *isec = inode->i_security;
2853 u32 newsid;
2854 int rc;
2855
2856 if (strcmp(name, XATTR_NAME_SELINUX)) {
2857 /* Not an attribute we recognize, so nothing to do. */
2858 return;
2859 }
2860
2861 rc = security_context_to_sid_force(value, size, &newsid);
2862 if (rc) {
2863 printk(KERN_ERR "SELinux: unable to map context to SID"
2864 "for (%s, %lu), rc=%d\n",
2865 inode->i_sb->s_id, inode->i_ino, -rc);
2866 return;
2867 }
2868
2869 isec->sid = newsid;
2870 return;
2871 }
2872
2873 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2874 {
2875 const struct cred *cred = current_cred();
2876
2877 return dentry_has_perm(cred, dentry, FILE__GETATTR);
2878 }
2879
2880 static int selinux_inode_listxattr(struct dentry *dentry)
2881 {
2882 const struct cred *cred = current_cred();
2883
2884 return dentry_has_perm(cred, dentry, FILE__GETATTR);
2885 }
2886
2887 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2888 {
2889 if (strcmp(name, XATTR_NAME_SELINUX))
2890 return selinux_inode_setotherxattr(dentry, name);
2891
2892 /* No one is allowed to remove a SELinux security label.
2893 You can change the label, but all data must be labeled. */
2894 return -EACCES;
2895 }
2896
2897 /*
2898 * Copy the inode security context value to the user.
2899 *
2900 * Permission check is handled by selinux_inode_getxattr hook.
2901 */
2902 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2903 {
2904 u32 size;
2905 int error;
2906 char *context = NULL;
2907 struct inode_security_struct *isec = inode->i_security;
2908
2909 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2910 return -EOPNOTSUPP;
2911
2912 /*
2913 * If the caller has CAP_MAC_ADMIN, then get the raw context
2914 * value even if it is not defined by current policy; otherwise,
2915 * use the in-core value under current policy.
2916 * Use the non-auditing forms of the permission checks since
2917 * getxattr may be called by unprivileged processes commonly
2918 * and lack of permission just means that we fall back to the
2919 * in-core context value, not a denial.
2920 */
2921 error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
2922 SECURITY_CAP_NOAUDIT);
2923 if (!error)
2924 error = security_sid_to_context_force(isec->sid, &context,
2925 &size);
2926 else
2927 error = security_sid_to_context(isec->sid, &context, &size);
2928 if (error)
2929 return error;
2930 error = size;
2931 if (alloc) {
2932 *buffer = context;
2933 goto out_nofree;
2934 }
2935 kfree(context);
2936 out_nofree:
2937 return error;
2938 }
2939
2940 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2941 const void *value, size_t size, int flags)
2942 {
2943 struct inode_security_struct *isec = inode->i_security;
2944 u32 newsid;
2945 int rc;
2946
2947 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2948 return -EOPNOTSUPP;
2949
2950 if (!value || !size)
2951 return -EACCES;
2952
2953 rc = security_context_to_sid((void *)value, size, &newsid);
2954 if (rc)
2955 return rc;
2956
2957 isec->sid = newsid;
2958 isec->initialized = 1;
2959 return 0;
2960 }
2961
2962 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2963 {
2964 const int len = sizeof(XATTR_NAME_SELINUX);
2965 if (buffer && len <= buffer_size)
2966 memcpy(buffer, XATTR_NAME_SELINUX, len);
2967 return len;
2968 }
2969
2970 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2971 {
2972 struct inode_security_struct *isec = inode->i_security;
2973 *secid = isec->sid;
2974 }
2975
2976 /* file security operations */
2977
2978 static int selinux_revalidate_file_permission(struct file *file, int mask)
2979 {
2980 const struct cred *cred = current_cred();
2981 struct inode *inode = file_inode(file);
2982
2983 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2984 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2985 mask |= MAY_APPEND;
2986
2987 return file_has_perm(cred, file,
2988 file_mask_to_av(inode->i_mode, mask));
2989 }
2990
2991 static int selinux_file_permission(struct file *file, int mask)
2992 {
2993 struct inode *inode = file_inode(file);
2994 struct file_security_struct *fsec = file->f_security;
2995 struct inode_security_struct *isec = inode->i_security;
2996 u32 sid = current_sid();
2997
2998 if (!mask)
2999 /* No permission to check. Existence test. */
3000 return 0;
3001
3002 if (sid == fsec->sid && fsec->isid == isec->sid &&
3003 fsec->pseqno == avc_policy_seqno())
3004 /* No change since file_open check. */
3005 return 0;
3006
3007 return selinux_revalidate_file_permission(file, mask);
3008 }
3009
3010 static int selinux_file_alloc_security(struct file *file)
3011 {
3012 return file_alloc_security(file);
3013 }
3014
3015 static void selinux_file_free_security(struct file *file)
3016 {
3017 file_free_security(file);
3018 }
3019
3020 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
3021 unsigned long arg)
3022 {
3023 const struct cred *cred = current_cred();
3024 int error = 0;
3025
3026 switch (cmd) {
3027 case FIONREAD:
3028 /* fall through */
3029 case FIBMAP:
3030 /* fall through */
3031 case FIGETBSZ:
3032 /* fall through */
3033 case FS_IOC_GETFLAGS:
3034 /* fall through */
3035 case FS_IOC_GETVERSION:
3036 error = file_has_perm(cred, file, FILE__GETATTR);
3037 break;
3038
3039 case FS_IOC_SETFLAGS:
3040 /* fall through */
3041 case FS_IOC_SETVERSION:
3042 error = file_has_perm(cred, file, FILE__SETATTR);
3043 break;
3044
3045 /* sys_ioctl() checks */
3046 case FIONBIO:
3047 /* fall through */
3048 case FIOASYNC:
3049 error = file_has_perm(cred, file, 0);
3050 break;
3051
3052 case KDSKBENT:
3053 case KDSKBSENT:
3054 error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
3055 SECURITY_CAP_AUDIT);
3056 break;
3057
3058 /* default case assumes that the command will go
3059 * to the file's ioctl() function.
3060 */
3061 default:
3062 error = file_has_perm(cred, file, FILE__IOCTL);
3063 }
3064 return error;
3065 }
3066
3067 static int default_noexec;
3068
3069 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
3070 {
3071 const struct cred *cred = current_cred();
3072 int rc = 0;
3073
3074 if (default_noexec &&
3075 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
3076 /*
3077 * We are making executable an anonymous mapping or a
3078 * private file mapping that will also be writable.
3079 * This has an additional check.
3080 */
3081 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3082 if (rc)
3083 goto error;
3084 }
3085
3086 if (file) {
3087 /* read access is always possible with a mapping */
3088 u32 av = FILE__READ;
3089
3090 /* write access only matters if the mapping is shared */
3091 if (shared && (prot & PROT_WRITE))
3092 av |= FILE__WRITE;
3093
3094 if (prot & PROT_EXEC)
3095 av |= FILE__EXECUTE;
3096
3097 return file_has_perm(cred, file, av);
3098 }
3099
3100 error:
3101 return rc;
3102 }
3103
3104 static int selinux_mmap_addr(unsigned long addr)
3105 {
3106 int rc = 0;
3107 u32 sid = current_sid();
3108
3109 /*
3110 * notice that we are intentionally putting the SELinux check before
3111 * the secondary cap_file_mmap check. This is such a likely attempt
3112 * at bad behaviour/exploit that we always want to get the AVC, even
3113 * if DAC would have also denied the operation.
3114 */
3115 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3116 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3117 MEMPROTECT__MMAP_ZERO, NULL);
3118 if (rc)
3119 return rc;
3120 }
3121
3122 /* do DAC check on address space usage */
3123 return cap_mmap_addr(addr);
3124 }
3125
3126 static int selinux_mmap_file(struct file *file, unsigned long reqprot,
3127 unsigned long prot, unsigned long flags)
3128 {
3129 if (selinux_checkreqprot)
3130 prot = reqprot;
3131
3132 return file_map_prot_check(file, prot,
3133 (flags & MAP_TYPE) == MAP_SHARED);
3134 }
3135
3136 static int selinux_file_mprotect(struct vm_area_struct *vma,
3137 unsigned long reqprot,
3138 unsigned long prot)
3139 {
3140 const struct cred *cred = current_cred();
3141
3142 if (selinux_checkreqprot)
3143 prot = reqprot;
3144
3145 if (default_noexec &&
3146 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3147 int rc = 0;
3148 if (vma->vm_start >= vma->vm_mm->start_brk &&
3149 vma->vm_end <= vma->vm_mm->brk) {
3150 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3151 } else if (!vma->vm_file &&
3152 vma->vm_start <= vma->vm_mm->start_stack &&
3153 vma->vm_end >= vma->vm_mm->start_stack) {
3154 rc = current_has_perm(current, PROCESS__EXECSTACK);
3155 } else if (vma->vm_file && vma->anon_vma) {
3156 /*
3157 * We are making executable a file mapping that has
3158 * had some COW done. Since pages might have been
3159 * written, check ability to execute the possibly
3160 * modified content. This typically should only
3161 * occur for text relocations.
3162 */
3163 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3164 }
3165 if (rc)
3166 return rc;
3167 }
3168
3169 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3170 }
3171
3172 static int selinux_file_lock(struct file *file, unsigned int cmd)
3173 {
3174 const struct cred *cred = current_cred();
3175
3176 return file_has_perm(cred, file, FILE__LOCK);
3177 }
3178
3179 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3180 unsigned long arg)
3181 {
3182 const struct cred *cred = current_cred();
3183 int err = 0;
3184
3185 switch (cmd) {
3186 case F_SETFL:
3187 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3188 err = file_has_perm(cred, file, FILE__WRITE);
3189 break;
3190 }
3191 /* fall through */
3192 case F_SETOWN:
3193 case F_SETSIG:
3194 case F_GETFL:
3195 case F_GETOWN:
3196 case F_GETSIG:
3197 case F_GETOWNER_UIDS:
3198 /* Just check FD__USE permission */
3199 err = file_has_perm(cred, file, 0);
3200 break;
3201 case F_GETLK:
3202 case F_SETLK:
3203 case F_SETLKW:
3204 #if BITS_PER_LONG == 32
3205 case F_GETLK64:
3206 case F_SETLK64:
3207 case F_SETLKW64:
3208 #endif
3209 err = file_has_perm(cred, file, FILE__LOCK);
3210 break;
3211 }
3212
3213 return err;
3214 }
3215
3216 static int selinux_file_set_fowner(struct file *file)
3217 {
3218 struct file_security_struct *fsec;
3219
3220 fsec = file->f_security;
3221 fsec->fown_sid = current_sid();
3222
3223 return 0;
3224 }
3225
3226 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3227 struct fown_struct *fown, int signum)
3228 {
3229 struct file *file;
3230 u32 sid = task_sid(tsk);
3231 u32 perm;
3232 struct file_security_struct *fsec;
3233
3234 /* struct fown_struct is never outside the context of a struct file */
3235 file = container_of(fown, struct file, f_owner);
3236
3237 fsec = file->f_security;
3238
3239 if (!signum)
3240 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3241 else
3242 perm = signal_to_av(signum);
3243
3244 return avc_has_perm(fsec->fown_sid, sid,
3245 SECCLASS_PROCESS, perm, NULL);
3246 }
3247
3248 static int selinux_file_receive(struct file *file)
3249 {
3250 const struct cred *cred = current_cred();
3251
3252 return file_has_perm(cred, file, file_to_av(file));
3253 }
3254
3255 static int selinux_file_open(struct file *file, const struct cred *cred)
3256 {
3257 struct file_security_struct *fsec;
3258 struct inode_security_struct *isec;
3259
3260 fsec = file->f_security;
3261 isec = file_inode(file)->i_security;
3262 /*
3263 * Save inode label and policy sequence number
3264 * at open-time so that selinux_file_permission
3265 * can determine whether revalidation is necessary.
3266 * Task label is already saved in the file security
3267 * struct as its SID.
3268 */
3269 fsec->isid = isec->sid;
3270 fsec->pseqno = avc_policy_seqno();
3271 /*
3272 * Since the inode label or policy seqno may have changed
3273 * between the selinux_inode_permission check and the saving
3274 * of state above, recheck that access is still permitted.
3275 * Otherwise, access might never be revalidated against the
3276 * new inode label or new policy.
3277 * This check is not redundant - do not remove.
3278 */
3279 return path_has_perm(cred, &file->f_path, open_file_to_av(file));
3280 }
3281
3282 /* task security operations */
3283
3284 static int selinux_task_create(unsigned long clone_flags)
3285 {
3286 return current_has_perm(current, PROCESS__FORK);
3287 }
3288
3289 /*
3290 * allocate the SELinux part of blank credentials
3291 */
3292 static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3293 {
3294 struct task_security_struct *tsec;
3295
3296 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3297 if (!tsec)
3298 return -ENOMEM;
3299
3300 cred->security = tsec;
3301 return 0;
3302 }
3303
3304 /*
3305 * detach and free the LSM part of a set of credentials
3306 */
3307 static void selinux_cred_free(struct cred *cred)
3308 {
3309 struct task_security_struct *tsec = cred->security;
3310
3311 /*
3312 * cred->security == NULL if security_cred_alloc_blank() or
3313 * security_prepare_creds() returned an error.
3314 */
3315 BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3316 cred->security = (void *) 0x7UL;
3317 kfree(tsec);
3318 }
3319
3320 /*
3321 * prepare a new set of credentials for modification
3322 */
3323 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3324 gfp_t gfp)
3325 {
3326 const struct task_security_struct *old_tsec;
3327 struct task_security_struct *tsec;
3328
3329 old_tsec = old->security;
3330
3331 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3332 if (!tsec)
3333 return -ENOMEM;
3334
3335 new->security = tsec;
3336 return 0;
3337 }
3338
3339 /*
3340 * transfer the SELinux data to a blank set of creds
3341 */
3342 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3343 {
3344 const struct task_security_struct *old_tsec = old->security;
3345 struct task_security_struct *tsec = new->security;
3346
3347 *tsec = *old_tsec;
3348 }
3349
3350 /*
3351 * set the security data for a kernel service
3352 * - all the creation contexts are set to unlabelled
3353 */
3354 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3355 {
3356 struct task_security_struct *tsec = new->security;
3357 u32 sid = current_sid();
3358 int ret;
3359
3360 ret = avc_has_perm(sid, secid,
3361 SECCLASS_KERNEL_SERVICE,
3362 KERNEL_SERVICE__USE_AS_OVERRIDE,
3363 NULL);
3364 if (ret == 0) {
3365 tsec->sid = secid;
3366 tsec->create_sid = 0;
3367 tsec->keycreate_sid = 0;
3368 tsec->sockcreate_sid = 0;
3369 }
3370 return ret;
3371 }
3372
3373 /*
3374 * set the file creation context in a security record to the same as the
3375 * objective context of the specified inode
3376 */
3377 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3378 {
3379 struct inode_security_struct *isec = inode->i_security;
3380 struct task_security_struct *tsec = new->security;
3381 u32 sid = current_sid();
3382 int ret;
3383
3384 ret = avc_has_perm(sid, isec->sid,
3385 SECCLASS_KERNEL_SERVICE,
3386 KERNEL_SERVICE__CREATE_FILES_AS,
3387 NULL);
3388
3389 if (ret == 0)
3390 tsec->create_sid = isec->sid;
3391 return ret;
3392 }
3393
3394 static int selinux_kernel_module_request(char *kmod_name)
3395 {
3396 u32 sid;
3397 struct common_audit_data ad;
3398
3399 sid = task_sid(current);
3400
3401 ad.type = LSM_AUDIT_DATA_KMOD;
3402 ad.u.kmod_name = kmod_name;
3403
3404 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3405 SYSTEM__MODULE_REQUEST, &ad);
3406 }
3407
3408 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3409 {
3410 return current_has_perm(p, PROCESS__SETPGID);
3411 }
3412
3413 static int selinux_task_getpgid(struct task_struct *p)
3414 {
3415 return current_has_perm(p, PROCESS__GETPGID);
3416 }
3417
3418 static int selinux_task_getsid(struct task_struct *p)
3419 {
3420 return current_has_perm(p, PROCESS__GETSESSION);
3421 }
3422
3423 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3424 {
3425 *secid = task_sid(p);
3426 }
3427
3428 static int selinux_task_setnice(struct task_struct *p, int nice)
3429 {
3430 int rc;
3431
3432 rc = cap_task_setnice(p, nice);
3433 if (rc)
3434 return rc;
3435
3436 return current_has_perm(p, PROCESS__SETSCHED);
3437 }
3438
3439 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3440 {
3441 int rc;
3442
3443 rc = cap_task_setioprio(p, ioprio);
3444 if (rc)
3445 return rc;
3446
3447 return current_has_perm(p, PROCESS__SETSCHED);
3448 }
3449
3450 static int selinux_task_getioprio(struct task_struct *p)
3451 {
3452 return current_has_perm(p, PROCESS__GETSCHED);
3453 }
3454
3455 static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
3456 struct rlimit *new_rlim)
3457 {
3458 struct rlimit *old_rlim = p->signal->rlim + resource;
3459
3460 /* Control the ability to change the hard limit (whether
3461 lowering or raising it), so that the hard limit can
3462 later be used as a safe reset point for the soft limit
3463 upon context transitions. See selinux_bprm_committing_creds. */
3464 if (old_rlim->rlim_max != new_rlim->rlim_max)
3465 return current_has_perm(p, PROCESS__SETRLIMIT);
3466
3467 return 0;
3468 }
3469
3470 static int selinux_task_setscheduler(struct task_struct *p)
3471 {
3472 int rc;
3473
3474 rc = cap_task_setscheduler(p);
3475 if (rc)
3476 return rc;
3477
3478 return current_has_perm(p, PROCESS__SETSCHED);
3479 }
3480
3481 static int selinux_task_getscheduler(struct task_struct *p)
3482 {
3483 return current_has_perm(p, PROCESS__GETSCHED);
3484 }
3485
3486 static int selinux_task_movememory(struct task_struct *p)
3487 {
3488 return current_has_perm(p, PROCESS__SETSCHED);
3489 }
3490
3491 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3492 int sig, u32 secid)
3493 {
3494 u32 perm;
3495 int rc;
3496
3497 if (!sig)
3498 perm = PROCESS__SIGNULL; /* null signal; existence test */
3499 else
3500 perm = signal_to_av(sig);
3501 if (secid)
3502 rc = avc_has_perm(secid, task_sid(p),
3503 SECCLASS_PROCESS, perm, NULL);
3504 else
3505 rc = current_has_perm(p, perm);
3506 return rc;
3507 }
3508
3509 static int selinux_task_wait(struct task_struct *p)
3510 {
3511 return task_has_perm(p, current, PROCESS__SIGCHLD);
3512 }
3513
3514 static void selinux_task_to_inode(struct task_struct *p,
3515 struct inode *inode)
3516 {
3517 struct inode_security_struct *isec = inode->i_security;
3518 u32 sid = task_sid(p);
3519
3520 isec->sid = sid;
3521 isec->initialized = 1;
3522 }
3523
3524 /* Returns error only if unable to parse addresses */
3525 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3526 struct common_audit_data *ad, u8 *proto)
3527 {
3528 int offset, ihlen, ret = -EINVAL;
3529 struct iphdr _iph, *ih;
3530
3531 offset = skb_network_offset(skb);
3532 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3533 if (ih == NULL)
3534 goto out;
3535
3536 ihlen = ih->ihl * 4;
3537 if (ihlen < sizeof(_iph))
3538 goto out;
3539
3540 ad->u.net->v4info.saddr = ih->saddr;
3541 ad->u.net->v4info.daddr = ih->daddr;
3542 ret = 0;
3543
3544 if (proto)
3545 *proto = ih->protocol;
3546
3547 switch (ih->protocol) {
3548 case IPPROTO_TCP: {
3549 struct tcphdr _tcph, *th;
3550
3551 if (ntohs(ih->frag_off) & IP_OFFSET)
3552 break;
3553
3554 offset += ihlen;
3555 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3556 if (th == NULL)
3557 break;
3558
3559 ad->u.net->sport = th->source;
3560 ad->u.net->dport = th->dest;
3561 break;
3562 }
3563
3564 case IPPROTO_UDP: {
3565 struct udphdr _udph, *uh;
3566
3567 if (ntohs(ih->frag_off) & IP_OFFSET)
3568 break;
3569
3570 offset += ihlen;
3571 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3572 if (uh == NULL)
3573 break;
3574
3575 ad->u.net->sport = uh->source;
3576 ad->u.net->dport = uh->dest;
3577 break;
3578 }
3579
3580 case IPPROTO_DCCP: {
3581 struct dccp_hdr _dccph, *dh;
3582
3583 if (ntohs(ih->frag_off) & IP_OFFSET)
3584 break;
3585
3586 offset += ihlen;
3587 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3588 if (dh == NULL)
3589 break;
3590
3591 ad->u.net->sport = dh->dccph_sport;
3592 ad->u.net->dport = dh->dccph_dport;
3593 break;
3594 }
3595
3596 default:
3597 break;
3598 }
3599 out:
3600 return ret;
3601 }
3602
3603 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3604
3605 /* Returns error only if unable to parse addresses */
3606 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3607 struct common_audit_data *ad, u8 *proto)
3608 {
3609 u8 nexthdr;
3610 int ret = -EINVAL, offset;
3611 struct ipv6hdr _ipv6h, *ip6;
3612 __be16 frag_off;
3613
3614 offset = skb_network_offset(skb);
3615 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3616 if (ip6 == NULL)
3617 goto out;
3618
3619 ad->u.net->v6info.saddr = ip6->saddr;
3620 ad->u.net->v6info.daddr = ip6->daddr;
3621 ret = 0;
3622
3623 nexthdr = ip6->nexthdr;
3624 offset += sizeof(_ipv6h);
3625 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3626 if (offset < 0)
3627 goto out;
3628
3629 if (proto)
3630 *proto = nexthdr;
3631
3632 switch (nexthdr) {
3633 case IPPROTO_TCP: {
3634 struct tcphdr _tcph, *th;
3635
3636 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3637 if (th == NULL)
3638 break;
3639
3640 ad->u.net->sport = th->source;
3641 ad->u.net->dport = th->dest;
3642 break;
3643 }
3644
3645 case IPPROTO_UDP: {
3646 struct udphdr _udph, *uh;
3647
3648 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3649 if (uh == NULL)
3650 break;
3651
3652 ad->u.net->sport = uh->source;
3653 ad->u.net->dport = uh->dest;
3654 break;
3655 }
3656
3657 case IPPROTO_DCCP: {
3658 struct dccp_hdr _dccph, *dh;
3659
3660 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3661 if (dh == NULL)
3662 break;
3663
3664 ad->u.net->sport = dh->dccph_sport;
3665 ad->u.net->dport = dh->dccph_dport;
3666 break;
3667 }
3668
3669 /* includes fragments */
3670 default:
3671 break;
3672 }
3673 out:
3674 return ret;
3675 }
3676
3677 #endif /* IPV6 */
3678
3679 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3680 char **_addrp, int src, u8 *proto)
3681 {
3682 char *addrp;
3683 int ret;
3684
3685 switch (ad->u.net->family) {
3686 case PF_INET:
3687 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3688 if (ret)
3689 goto parse_error;
3690 addrp = (char *)(src ? &ad->u.net->v4info.saddr :
3691 &ad->u.net->v4info.daddr);
3692 goto okay;
3693
3694 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3695 case PF_INET6:
3696 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3697 if (ret)
3698 goto parse_error;
3699 addrp = (char *)(src ? &ad->u.net->v6info.saddr :
3700 &ad->u.net->v6info.daddr);
3701 goto okay;
3702 #endif /* IPV6 */
3703 default:
3704 addrp = NULL;
3705 goto okay;
3706 }
3707
3708 parse_error:
3709 printk(KERN_WARNING
3710 "SELinux: failure in selinux_parse_skb(),"
3711 " unable to parse packet\n");
3712 return ret;
3713
3714 okay:
3715 if (_addrp)
3716 *_addrp = addrp;
3717 return 0;
3718 }
3719
3720 /**
3721 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3722 * @skb: the packet
3723 * @family: protocol family
3724 * @sid: the packet's peer label SID
3725 *
3726 * Description:
3727 * Check the various different forms of network peer labeling and determine
3728 * the peer label/SID for the packet; most of the magic actually occurs in
3729 * the security server function security_net_peersid_cmp(). The function
3730 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3731 * or -EACCES if @sid is invalid due to inconsistencies with the different
3732 * peer labels.
3733 *
3734 */
3735 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3736 {
3737 int err;
3738 u32 xfrm_sid;
3739 u32 nlbl_sid;
3740 u32 nlbl_type;
3741
3742 selinux_xfrm_skb_sid(skb, &xfrm_sid);
3743 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3744
3745 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3746 if (unlikely(err)) {
3747 printk(KERN_WARNING
3748 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3749 " unable to determine packet's peer label\n");
3750 return -EACCES;
3751 }
3752
3753 return 0;
3754 }
3755
3756 /**
3757 * selinux_conn_sid - Determine the child socket label for a connection
3758 * @sk_sid: the parent socket's SID
3759 * @skb_sid: the packet's SID
3760 * @conn_sid: the resulting connection SID
3761 *
3762 * If @skb_sid is valid then the user:role:type information from @sk_sid is
3763 * combined with the MLS information from @skb_sid in order to create
3764 * @conn_sid. If @skb_sid is not valid then then @conn_sid is simply a copy
3765 * of @sk_sid. Returns zero on success, negative values on failure.
3766 *
3767 */
3768 static int selinux_conn_sid(u32 sk_sid, u32 skb_sid, u32 *conn_sid)
3769 {
3770 int err = 0;
3771
3772 if (skb_sid != SECSID_NULL)
3773 err = security_sid_mls_copy(sk_sid, skb_sid, conn_sid);
3774 else
3775 *conn_sid = sk_sid;
3776
3777 return err;
3778 }
3779
3780 /* socket security operations */
3781
3782 static int socket_sockcreate_sid(const struct task_security_struct *tsec,
3783 u16 secclass, u32 *socksid)
3784 {
3785 if (tsec->sockcreate_sid > SECSID_NULL) {
3786 *socksid = tsec->sockcreate_sid;
3787 return 0;
3788 }
3789
3790 return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
3791 socksid);
3792 }
3793
3794 static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
3795 {
3796 struct sk_security_struct *sksec = sk->sk_security;
3797 struct common_audit_data ad;
3798 struct lsm_network_audit net = {0,};
3799 u32 tsid = task_sid(task);
3800
3801 if (sksec->sid == SECINITSID_KERNEL)
3802 return 0;
3803
3804 ad.type = LSM_AUDIT_DATA_NET;
3805 ad.u.net = &net;
3806 ad.u.net->sk = sk;
3807
3808 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
3809 }
3810
3811 static int selinux_socket_create(int family, int type,
3812 int protocol, int kern)
3813 {
3814 const struct task_security_struct *tsec = current_security();
3815 u32 newsid;
3816 u16 secclass;
3817 int rc;
3818
3819 if (kern)
3820 return 0;
3821
3822 secclass = socket_type_to_security_class(family, type, protocol);
3823 rc = socket_sockcreate_sid(tsec, secclass, &newsid);
3824 if (rc)
3825 return rc;
3826
3827 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
3828 }
3829
3830 static int selinux_socket_post_create(struct socket *sock, int family,
3831 int type, int protocol, int kern)
3832 {
3833 const struct task_security_struct *tsec = current_security();
3834 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3835 struct sk_security_struct *sksec;
3836 int err = 0;
3837
3838 isec->sclass = socket_type_to_security_class(family, type, protocol);
3839
3840 if (kern)
3841 isec->sid = SECINITSID_KERNEL;
3842 else {
3843 err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
3844 if (err)
3845 return err;
3846 }
3847
3848 isec->initialized = 1;
3849
3850 if (sock->sk) {
3851 sksec = sock->sk->sk_security;
3852 sksec->sid = isec->sid;
3853 sksec->sclass = isec->sclass;
3854 err = selinux_netlbl_socket_post_create(sock->sk, family);
3855 }
3856
3857 return err;
3858 }
3859
3860 /* Range of port numbers used to automatically bind.
3861 Need to determine whether we should perform a name_bind
3862 permission check between the socket and the port number. */
3863
3864 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3865 {
3866 struct sock *sk = sock->sk;
3867 u16 family;
3868 int err;
3869
3870 err = sock_has_perm(current, sk, SOCKET__BIND);
3871 if (err)
3872 goto out;
3873
3874 /*
3875 * If PF_INET or PF_INET6, check name_bind permission for the port.
3876 * Multiple address binding for SCTP is not supported yet: we just
3877 * check the first address now.
3878 */
3879 family = sk->sk_family;
3880 if (family == PF_INET || family == PF_INET6) {
3881 char *addrp;
3882 struct sk_security_struct *sksec = sk->sk_security;
3883 struct common_audit_data ad;
3884 struct lsm_network_audit net = {0,};
3885 struct sockaddr_in *addr4 = NULL;
3886 struct sockaddr_in6 *addr6 = NULL;
3887 unsigned short snum;
3888 u32 sid, node_perm;
3889
3890 if (family == PF_INET) {
3891 addr4 = (struct sockaddr_in *)address;
3892 snum = ntohs(addr4->sin_port);
3893 addrp = (char *)&addr4->sin_addr.s_addr;
3894 } else {
3895 addr6 = (struct sockaddr_in6 *)address;
3896 snum = ntohs(addr6->sin6_port);
3897 addrp = (char *)&addr6->sin6_addr.s6_addr;
3898 }
3899
3900 if (snum) {
3901 int low, high;
3902
3903 inet_get_local_port_range(&low, &high);
3904
3905 if (snum < max(PROT_SOCK, low) || snum > high) {
3906 err = sel_netport_sid(sk->sk_protocol,
3907 snum, &sid);
3908 if (err)
3909 goto out;
3910 ad.type = LSM_AUDIT_DATA_NET;
3911 ad.u.net = &net;
3912 ad.u.net->sport = htons(snum);
3913 ad.u.net->family = family;
3914 err = avc_has_perm(sksec->sid, sid,
3915 sksec->sclass,
3916 SOCKET__NAME_BIND, &ad);
3917 if (err)
3918 goto out;
3919 }
3920 }
3921
3922 switch (sksec->sclass) {
3923 case SECCLASS_TCP_SOCKET:
3924 node_perm = TCP_SOCKET__NODE_BIND;
3925 break;
3926
3927 case SECCLASS_UDP_SOCKET:
3928 node_perm = UDP_SOCKET__NODE_BIND;
3929 break;
3930
3931 case SECCLASS_DCCP_SOCKET:
3932 node_perm = DCCP_SOCKET__NODE_BIND;
3933 break;
3934
3935 default:
3936 node_perm = RAWIP_SOCKET__NODE_BIND;
3937 break;
3938 }
3939
3940 err = sel_netnode_sid(addrp, family, &sid);
3941 if (err)
3942 goto out;
3943
3944 ad.type = LSM_AUDIT_DATA_NET;
3945 ad.u.net = &net;
3946 ad.u.net->sport = htons(snum);
3947 ad.u.net->family = family;
3948
3949 if (family == PF_INET)
3950 ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
3951 else
3952 ad.u.net->v6info.saddr = addr6->sin6_addr;
3953
3954 err = avc_has_perm(sksec->sid, sid,
3955 sksec->sclass, node_perm, &ad);
3956 if (err)
3957 goto out;
3958 }
3959 out:
3960 return err;
3961 }
3962
3963 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3964 {
3965 struct sock *sk = sock->sk;
3966 struct sk_security_struct *sksec = sk->sk_security;
3967 int err;
3968
3969 err = sock_has_perm(current, sk, SOCKET__CONNECT);
3970 if (err)
3971 return err;
3972
3973 /*
3974 * If a TCP or DCCP socket, check name_connect permission for the port.
3975 */
3976 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3977 sksec->sclass == SECCLASS_DCCP_SOCKET) {
3978 struct common_audit_data ad;
3979 struct lsm_network_audit net = {0,};
3980 struct sockaddr_in *addr4 = NULL;
3981 struct sockaddr_in6 *addr6 = NULL;
3982 unsigned short snum;
3983 u32 sid, perm;
3984
3985 if (sk->sk_family == PF_INET) {
3986 addr4 = (struct sockaddr_in *)address;
3987 if (addrlen < sizeof(struct sockaddr_in))
3988 return -EINVAL;
3989 snum = ntohs(addr4->sin_port);
3990 } else {
3991 addr6 = (struct sockaddr_in6 *)address;
3992 if (addrlen < SIN6_LEN_RFC2133)
3993 return -EINVAL;
3994 snum = ntohs(addr6->sin6_port);
3995 }
3996
3997 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3998 if (err)
3999 goto out;
4000
4001 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
4002 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
4003
4004 ad.type = LSM_AUDIT_DATA_NET;
4005 ad.u.net = &net;
4006 ad.u.net->dport = htons(snum);
4007 ad.u.net->family = sk->sk_family;
4008 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
4009 if (err)
4010 goto out;
4011 }
4012
4013 err = selinux_netlbl_socket_connect(sk, address);
4014
4015 out:
4016 return err;
4017 }
4018
4019 static int selinux_socket_listen(struct socket *sock, int backlog)
4020 {
4021 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
4022 }
4023
4024 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
4025 {
4026 int err;
4027 struct inode_security_struct *isec;
4028 struct inode_security_struct *newisec;
4029
4030 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
4031 if (err)
4032 return err;
4033
4034 newisec = SOCK_INODE(newsock)->i_security;
4035
4036 isec = SOCK_INODE(sock)->i_security;
4037 newisec->sclass = isec->sclass;
4038 newisec->sid = isec->sid;
4039 newisec->initialized = 1;
4040
4041 return 0;
4042 }
4043
4044 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
4045 int size)
4046 {
4047 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
4048 }
4049
4050 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
4051 int size, int flags)
4052 {
4053 return sock_has_perm(current, sock->sk, SOCKET__READ);
4054 }
4055
4056 static int selinux_socket_getsockname(struct socket *sock)
4057 {
4058 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
4059 }
4060
4061 static int selinux_socket_getpeername(struct socket *sock)
4062 {
4063 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
4064 }
4065
4066 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
4067 {
4068 int err;
4069
4070 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4071 if (err)
4072 return err;
4073
4074 return selinux_netlbl_socket_setsockopt(sock, level, optname);
4075 }
4076
4077 static int selinux_socket_getsockopt(struct socket *sock, int level,
4078 int optname)
4079 {
4080 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
4081 }
4082
4083 static int selinux_socket_shutdown(struct socket *sock, int how)
4084 {
4085 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
4086 }
4087
4088 static int selinux_socket_unix_stream_connect(struct sock *sock,
4089 struct sock *other,
4090 struct sock *newsk)
4091 {
4092 struct sk_security_struct *sksec_sock = sock->sk_security;
4093 struct sk_security_struct *sksec_other = other->sk_security;
4094 struct sk_security_struct *sksec_new = newsk->sk_security;
4095 struct common_audit_data ad;
4096 struct lsm_network_audit net = {0,};
4097 int err;
4098
4099 ad.type = LSM_AUDIT_DATA_NET;
4100 ad.u.net = &net;
4101 ad.u.net->sk = other;
4102
4103 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
4104 sksec_other->sclass,
4105 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
4106 if (err)
4107 return err;
4108
4109 /* server child socket */
4110 sksec_new->peer_sid = sksec_sock->sid;
4111 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
4112 &sksec_new->sid);
4113 if (err)
4114 return err;
4115
4116 /* connecting socket */
4117 sksec_sock->peer_sid = sksec_new->sid;
4118
4119 return 0;
4120 }
4121
4122 static int selinux_socket_unix_may_send(struct socket *sock,
4123 struct socket *other)
4124 {
4125 struct sk_security_struct *ssec = sock->sk->sk_security;
4126 struct sk_security_struct *osec = other->sk->sk_security;
4127 struct common_audit_data ad;
4128 struct lsm_network_audit net = {0,};
4129
4130 ad.type = LSM_AUDIT_DATA_NET;
4131 ad.u.net = &net;
4132 ad.u.net->sk = other->sk;
4133
4134 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
4135 &ad);
4136 }
4137
4138 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4139 u32 peer_sid,
4140 struct common_audit_data *ad)
4141 {
4142 int err;
4143 u32 if_sid;
4144 u32 node_sid;
4145
4146 err = sel_netif_sid(ifindex, &if_sid);
4147 if (err)
4148 return err;
4149 err = avc_has_perm(peer_sid, if_sid,
4150 SECCLASS_NETIF, NETIF__INGRESS, ad);
4151 if (err)
4152 return err;
4153
4154 err = sel_netnode_sid(addrp, family, &node_sid);
4155 if (err)
4156 return err;
4157 return avc_has_perm(peer_sid, node_sid,
4158 SECCLASS_NODE, NODE__RECVFROM, ad);
4159 }
4160
4161 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4162 u16 family)
4163 {
4164 int err = 0;
4165 struct sk_security_struct *sksec = sk->sk_security;
4166 u32 sk_sid = sksec->sid;
4167 struct common_audit_data ad;
4168 struct lsm_network_audit net = {0,};
4169 char *addrp;
4170
4171 ad.type = LSM_AUDIT_DATA_NET;
4172 ad.u.net = &net;
4173 ad.u.net->netif = skb->skb_iif;
4174 ad.u.net->family = family;
4175 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4176 if (err)
4177 return err;
4178
4179 if (selinux_secmark_enabled()) {
4180 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4181 PACKET__RECV, &ad);
4182 if (err)
4183 return err;
4184 }
4185
4186 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4187 if (err)
4188 return err;
4189 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4190
4191 return err;
4192 }
4193
4194 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4195 {
4196 int err;
4197 struct sk_security_struct *sksec = sk->sk_security;
4198 u16 family = sk->sk_family;
4199 u32 sk_sid = sksec->sid;
4200 struct common_audit_data ad;
4201 struct lsm_network_audit net = {0,};
4202 char *addrp;
4203 u8 secmark_active;
4204 u8 peerlbl_active;
4205
4206 if (family != PF_INET && family != PF_INET6)
4207 return 0;
4208
4209 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4210 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4211 family = PF_INET;
4212
4213 /* If any sort of compatibility mode is enabled then handoff processing
4214 * to the selinux_sock_rcv_skb_compat() function to deal with the
4215 * special handling. We do this in an attempt to keep this function
4216 * as fast and as clean as possible. */
4217 if (!selinux_policycap_netpeer)
4218 return selinux_sock_rcv_skb_compat(sk, skb, family);
4219
4220 secmark_active = selinux_secmark_enabled();
4221 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4222 if (!secmark_active && !peerlbl_active)
4223 return 0;
4224
4225 ad.type = LSM_AUDIT_DATA_NET;
4226 ad.u.net = &net;
4227 ad.u.net->netif = skb->skb_iif;
4228 ad.u.net->family = family;
4229 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4230 if (err)
4231 return err;
4232
4233 if (peerlbl_active) {
4234 u32 peer_sid;
4235
4236 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4237 if (err)
4238 return err;
4239 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4240 peer_sid, &ad);
4241 if (err) {
4242 selinux_netlbl_err(skb, err, 0);
4243 return err;
4244 }
4245 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4246 PEER__RECV, &ad);
4247 if (err) {
4248 selinux_netlbl_err(skb, err, 0);
4249 return err;
4250 }
4251 }
4252
4253 if (secmark_active) {
4254 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4255 PACKET__RECV, &ad);
4256 if (err)
4257 return err;
4258 }
4259
4260 return err;
4261 }
4262
4263 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4264 int __user *optlen, unsigned len)
4265 {
4266 int err = 0;
4267 char *scontext;
4268 u32 scontext_len;
4269 struct sk_security_struct *sksec = sock->sk->sk_security;
4270 u32 peer_sid = SECSID_NULL;
4271
4272 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4273 sksec->sclass == SECCLASS_TCP_SOCKET)
4274 peer_sid = sksec->peer_sid;
4275 if (peer_sid == SECSID_NULL)
4276 return -ENOPROTOOPT;
4277
4278 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4279 if (err)
4280 return err;
4281
4282 if (scontext_len > len) {
4283 err = -ERANGE;
4284 goto out_len;
4285 }
4286
4287 if (copy_to_user(optval, scontext, scontext_len))
4288 err = -EFAULT;
4289
4290 out_len:
4291 if (put_user(scontext_len, optlen))
4292 err = -EFAULT;
4293 kfree(scontext);
4294 return err;
4295 }
4296
4297 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4298 {
4299 u32 peer_secid = SECSID_NULL;
4300 u16 family;
4301
4302 if (skb && skb->protocol == htons(ETH_P_IP))
4303 family = PF_INET;
4304 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4305 family = PF_INET6;
4306 else if (sock)
4307 family = sock->sk->sk_family;
4308 else
4309 goto out;
4310
4311 if (sock && family == PF_UNIX)
4312 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4313 else if (skb)
4314 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4315
4316 out:
4317 *secid = peer_secid;
4318 if (peer_secid == SECSID_NULL)
4319 return -EINVAL;
4320 return 0;
4321 }
4322
4323 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4324 {
4325 struct sk_security_struct *sksec;
4326
4327 sksec = kzalloc(sizeof(*sksec), priority);
4328 if (!sksec)
4329 return -ENOMEM;
4330
4331 sksec->peer_sid = SECINITSID_UNLABELED;
4332 sksec->sid = SECINITSID_UNLABELED;
4333 selinux_netlbl_sk_security_reset(sksec);
4334 sk->sk_security = sksec;
4335
4336 return 0;
4337 }
4338
4339 static void selinux_sk_free_security(struct sock *sk)
4340 {
4341 struct sk_security_struct *sksec = sk->sk_security;
4342
4343 sk->sk_security = NULL;
4344 selinux_netlbl_sk_security_free(sksec);
4345 kfree(sksec);
4346 }
4347
4348 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4349 {
4350 struct sk_security_struct *sksec = sk->sk_security;
4351 struct sk_security_struct *newsksec = newsk->sk_security;
4352
4353 newsksec->sid = sksec->sid;
4354 newsksec->peer_sid = sksec->peer_sid;
4355 newsksec->sclass = sksec->sclass;
4356
4357 selinux_netlbl_sk_security_reset(newsksec);
4358 }
4359
4360 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4361 {
4362 if (!sk)
4363 *secid = SECINITSID_ANY_SOCKET;
4364 else {
4365 struct sk_security_struct *sksec = sk->sk_security;
4366
4367 *secid = sksec->sid;
4368 }
4369 }
4370
4371 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4372 {
4373 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4374 struct sk_security_struct *sksec = sk->sk_security;
4375
4376 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4377 sk->sk_family == PF_UNIX)
4378 isec->sid = sksec->sid;
4379 sksec->sclass = isec->sclass;
4380 }
4381
4382 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4383 struct request_sock *req)
4384 {
4385 struct sk_security_struct *sksec = sk->sk_security;
4386 int err;
4387 u16 family = sk->sk_family;
4388 u32 connsid;
4389 u32 peersid;
4390
4391 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4392 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4393 family = PF_INET;
4394
4395 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4396 if (err)
4397 return err;
4398 err = selinux_conn_sid(sksec->sid, peersid, &connsid);
4399 if (err)
4400 return err;
4401 req->secid = connsid;
4402 req->peer_secid = peersid;
4403
4404 return selinux_netlbl_inet_conn_request(req, family);
4405 }
4406
4407 static void selinux_inet_csk_clone(struct sock *newsk,
4408 const struct request_sock *req)
4409 {
4410 struct sk_security_struct *newsksec = newsk->sk_security;
4411
4412 newsksec->sid = req->secid;
4413 newsksec->peer_sid = req->peer_secid;
4414 /* NOTE: Ideally, we should also get the isec->sid for the
4415 new socket in sync, but we don't have the isec available yet.
4416 So we will wait until sock_graft to do it, by which
4417 time it will have been created and available. */
4418
4419 /* We don't need to take any sort of lock here as we are the only
4420 * thread with access to newsksec */
4421 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4422 }
4423
4424 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4425 {
4426 u16 family = sk->sk_family;
4427 struct sk_security_struct *sksec = sk->sk_security;
4428
4429 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4430 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4431 family = PF_INET;
4432
4433 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4434 }
4435
4436 static void selinux_skb_owned_by(struct sk_buff *skb, struct sock *sk)
4437 {
4438 skb_set_owner_w(skb, sk);
4439 }
4440
4441 static int selinux_secmark_relabel_packet(u32 sid)
4442 {
4443 const struct task_security_struct *__tsec;
4444 u32 tsid;
4445
4446 __tsec = current_security();
4447 tsid = __tsec->sid;
4448
4449 return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
4450 }
4451
4452 static void selinux_secmark_refcount_inc(void)
4453 {
4454 atomic_inc(&selinux_secmark_refcount);
4455 }
4456
4457 static void selinux_secmark_refcount_dec(void)
4458 {
4459 atomic_dec(&selinux_secmark_refcount);
4460 }
4461
4462 static void selinux_req_classify_flow(const struct request_sock *req,
4463 struct flowi *fl)
4464 {
4465 fl->flowi_secid = req->secid;
4466 }
4467
4468 static int selinux_tun_dev_alloc_security(void **security)
4469 {
4470 struct tun_security_struct *tunsec;
4471
4472 tunsec = kzalloc(sizeof(*tunsec), GFP_KERNEL);
4473 if (!tunsec)
4474 return -ENOMEM;
4475 tunsec->sid = current_sid();
4476
4477 *security = tunsec;
4478 return 0;
4479 }
4480
4481 static void selinux_tun_dev_free_security(void *security)
4482 {
4483 kfree(security);
4484 }
4485
4486 static int selinux_tun_dev_create(void)
4487 {
4488 u32 sid = current_sid();
4489
4490 /* we aren't taking into account the "sockcreate" SID since the socket
4491 * that is being created here is not a socket in the traditional sense,
4492 * instead it is a private sock, accessible only to the kernel, and
4493 * representing a wide range of network traffic spanning multiple
4494 * connections unlike traditional sockets - check the TUN driver to
4495 * get a better understanding of why this socket is special */
4496
4497 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4498 NULL);
4499 }
4500
4501 static int selinux_tun_dev_attach_queue(void *security)
4502 {
4503 struct tun_security_struct *tunsec = security;
4504
4505 return avc_has_perm(current_sid(), tunsec->sid, SECCLASS_TUN_SOCKET,
4506 TUN_SOCKET__ATTACH_QUEUE, NULL);
4507 }
4508
4509 static int selinux_tun_dev_attach(struct sock *sk, void *security)
4510 {
4511 struct tun_security_struct *tunsec = security;
4512 struct sk_security_struct *sksec = sk->sk_security;
4513
4514 /* we don't currently perform any NetLabel based labeling here and it
4515 * isn't clear that we would want to do so anyway; while we could apply
4516 * labeling without the support of the TUN user the resulting labeled
4517 * traffic from the other end of the connection would almost certainly
4518 * cause confusion to the TUN user that had no idea network labeling
4519 * protocols were being used */
4520
4521 sksec->sid = tunsec->sid;
4522 sksec->sclass = SECCLASS_TUN_SOCKET;
4523
4524 return 0;
4525 }
4526
4527 static int selinux_tun_dev_open(void *security)
4528 {
4529 struct tun_security_struct *tunsec = security;
4530 u32 sid = current_sid();
4531 int err;
4532
4533 err = avc_has_perm(sid, tunsec->sid, SECCLASS_TUN_SOCKET,
4534 TUN_SOCKET__RELABELFROM, NULL);
4535 if (err)
4536 return err;
4537 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4538 TUN_SOCKET__RELABELTO, NULL);
4539 if (err)
4540 return err;
4541 tunsec->sid = sid;
4542
4543 return 0;
4544 }
4545
4546 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4547 {
4548 int err = 0;
4549 u32 perm;
4550 struct nlmsghdr *nlh;
4551 struct sk_security_struct *sksec = sk->sk_security;
4552
4553 if (skb->len < NLMSG_HDRLEN) {
4554 err = -EINVAL;
4555 goto out;
4556 }
4557 nlh = nlmsg_hdr(skb);
4558
4559 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
4560 if (err) {
4561 if (err == -EINVAL) {
4562 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4563 "SELinux: unrecognized netlink message"
4564 " type=%hu for sclass=%hu\n",
4565 nlh->nlmsg_type, sksec->sclass);
4566 if (!selinux_enforcing || security_get_allow_unknown())
4567 err = 0;
4568 }
4569
4570 /* Ignore */
4571 if (err == -ENOENT)
4572 err = 0;
4573 goto out;
4574 }
4575
4576 err = sock_has_perm(current, sk, perm);
4577 out:
4578 return err;
4579 }
4580
4581 #ifdef CONFIG_NETFILTER
4582
4583 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4584 u16 family)
4585 {
4586 int err;
4587 char *addrp;
4588 u32 peer_sid;
4589 struct common_audit_data ad;
4590 struct lsm_network_audit net = {0,};
4591 u8 secmark_active;
4592 u8 netlbl_active;
4593 u8 peerlbl_active;
4594
4595 if (!selinux_policycap_netpeer)
4596 return NF_ACCEPT;
4597
4598 secmark_active = selinux_secmark_enabled();
4599 netlbl_active = netlbl_enabled();
4600 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4601 if (!secmark_active && !peerlbl_active)
4602 return NF_ACCEPT;
4603
4604 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4605 return NF_DROP;
4606
4607 ad.type = LSM_AUDIT_DATA_NET;
4608 ad.u.net = &net;
4609 ad.u.net->netif = ifindex;
4610 ad.u.net->family = family;
4611 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4612 return NF_DROP;
4613
4614 if (peerlbl_active) {
4615 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4616 peer_sid, &ad);
4617 if (err) {
4618 selinux_netlbl_err(skb, err, 1);
4619 return NF_DROP;
4620 }
4621 }
4622
4623 if (secmark_active)
4624 if (avc_has_perm(peer_sid, skb->secmark,
4625 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4626 return NF_DROP;
4627
4628 if (netlbl_active)
4629 /* we do this in the FORWARD path and not the POST_ROUTING
4630 * path because we want to make sure we apply the necessary
4631 * labeling before IPsec is applied so we can leverage AH
4632 * protection */
4633 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4634 return NF_DROP;
4635
4636 return NF_ACCEPT;
4637 }
4638
4639 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4640 struct sk_buff *skb,
4641 const struct net_device *in,
4642 const struct net_device *out,
4643 int (*okfn)(struct sk_buff *))
4644 {
4645 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4646 }
4647
4648 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4649 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4650 struct sk_buff *skb,
4651 const struct net_device *in,
4652 const struct net_device *out,
4653 int (*okfn)(struct sk_buff *))
4654 {
4655 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4656 }
4657 #endif /* IPV6 */
4658
4659 static unsigned int selinux_ip_output(struct sk_buff *skb,
4660 u16 family)
4661 {
4662 struct sock *sk;
4663 u32 sid;
4664
4665 if (!netlbl_enabled())
4666 return NF_ACCEPT;
4667
4668 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4669 * because we want to make sure we apply the necessary labeling
4670 * before IPsec is applied so we can leverage AH protection */
4671 sk = skb->sk;
4672 if (sk) {
4673 struct sk_security_struct *sksec;
4674
4675 if (sk->sk_state == TCP_LISTEN)
4676 /* if the socket is the listening state then this
4677 * packet is a SYN-ACK packet which means it needs to
4678 * be labeled based on the connection/request_sock and
4679 * not the parent socket. unfortunately, we can't
4680 * lookup the request_sock yet as it isn't queued on
4681 * the parent socket until after the SYN-ACK is sent.
4682 * the "solution" is to simply pass the packet as-is
4683 * as any IP option based labeling should be copied
4684 * from the initial connection request (in the IP
4685 * layer). it is far from ideal, but until we get a
4686 * security label in the packet itself this is the
4687 * best we can do. */
4688 return NF_ACCEPT;
4689
4690 /* standard practice, label using the parent socket */
4691 sksec = sk->sk_security;
4692 sid = sksec->sid;
4693 } else
4694 sid = SECINITSID_KERNEL;
4695 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4696 return NF_DROP;
4697
4698 return NF_ACCEPT;
4699 }
4700
4701 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4702 struct sk_buff *skb,
4703 const struct net_device *in,
4704 const struct net_device *out,
4705 int (*okfn)(struct sk_buff *))
4706 {
4707 return selinux_ip_output(skb, PF_INET);
4708 }
4709
4710 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4711 int ifindex,
4712 u16 family)
4713 {
4714 struct sock *sk = skb->sk;
4715 struct sk_security_struct *sksec;
4716 struct common_audit_data ad;
4717 struct lsm_network_audit net = {0,};
4718 char *addrp;
4719 u8 proto;
4720
4721 if (sk == NULL)
4722 return NF_ACCEPT;
4723 sksec = sk->sk_security;
4724
4725 ad.type = LSM_AUDIT_DATA_NET;
4726 ad.u.net = &net;
4727 ad.u.net->netif = ifindex;
4728 ad.u.net->family = family;
4729 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4730 return NF_DROP;
4731
4732 if (selinux_secmark_enabled())
4733 if (avc_has_perm(sksec->sid, skb->secmark,
4734 SECCLASS_PACKET, PACKET__SEND, &ad))
4735 return NF_DROP_ERR(-ECONNREFUSED);
4736
4737 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4738 return NF_DROP_ERR(-ECONNREFUSED);
4739
4740 return NF_ACCEPT;
4741 }
4742
4743 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4744 u16 family)
4745 {
4746 u32 secmark_perm;
4747 u32 peer_sid;
4748 struct sock *sk;
4749 struct common_audit_data ad;
4750 struct lsm_network_audit net = {0,};
4751 char *addrp;
4752 u8 secmark_active;
4753 u8 peerlbl_active;
4754
4755 /* If any sort of compatibility mode is enabled then handoff processing
4756 * to the selinux_ip_postroute_compat() function to deal with the
4757 * special handling. We do this in an attempt to keep this function
4758 * as fast and as clean as possible. */
4759 if (!selinux_policycap_netpeer)
4760 return selinux_ip_postroute_compat(skb, ifindex, family);
4761
4762 secmark_active = selinux_secmark_enabled();
4763 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4764 if (!secmark_active && !peerlbl_active)
4765 return NF_ACCEPT;
4766
4767 sk = skb->sk;
4768
4769 #ifdef CONFIG_XFRM
4770 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4771 * packet transformation so allow the packet to pass without any checks
4772 * since we'll have another chance to perform access control checks
4773 * when the packet is on it's final way out.
4774 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4775 * is NULL, in this case go ahead and apply access control.
4776 * is NULL, in this case go ahead and apply access control.
4777 * NOTE: if this is a local socket (skb->sk != NULL) that is in the
4778 * TCP listening state we cannot wait until the XFRM processing
4779 * is done as we will miss out on the SA label if we do;
4780 * unfortunately, this means more work, but it is only once per
4781 * connection. */
4782 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL &&
4783 !(sk != NULL && sk->sk_state == TCP_LISTEN))
4784 return NF_ACCEPT;
4785 #endif
4786
4787 if (sk == NULL) {
4788 /* Without an associated socket the packet is either coming
4789 * from the kernel or it is being forwarded; check the packet
4790 * to determine which and if the packet is being forwarded
4791 * query the packet directly to determine the security label. */
4792 if (skb->skb_iif) {
4793 secmark_perm = PACKET__FORWARD_OUT;
4794 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4795 return NF_DROP;
4796 } else {
4797 secmark_perm = PACKET__SEND;
4798 peer_sid = SECINITSID_KERNEL;
4799 }
4800 } else if (sk->sk_state == TCP_LISTEN) {
4801 /* Locally generated packet but the associated socket is in the
4802 * listening state which means this is a SYN-ACK packet. In
4803 * this particular case the correct security label is assigned
4804 * to the connection/request_sock but unfortunately we can't
4805 * query the request_sock as it isn't queued on the parent
4806 * socket until after the SYN-ACK packet is sent; the only
4807 * viable choice is to regenerate the label like we do in
4808 * selinux_inet_conn_request(). See also selinux_ip_output()
4809 * for similar problems. */
4810 u32 skb_sid;
4811 struct sk_security_struct *sksec = sk->sk_security;
4812 if (selinux_skb_peerlbl_sid(skb, family, &skb_sid))
4813 return NF_DROP;
4814 /* At this point, if the returned skb peerlbl is SECSID_NULL
4815 * and the packet has been through at least one XFRM
4816 * transformation then we must be dealing with the "final"
4817 * form of labeled IPsec packet; since we've already applied
4818 * all of our access controls on this packet we can safely
4819 * pass the packet. */
4820 if (skb_sid == SECSID_NULL) {
4821 switch (family) {
4822 case PF_INET:
4823 if (IPCB(skb)->flags & IPSKB_XFRM_TRANSFORMED)
4824 return NF_ACCEPT;
4825 break;
4826 case PF_INET6:
4827 if (IP6CB(skb)->flags & IP6SKB_XFRM_TRANSFORMED)
4828 return NF_ACCEPT;
4829 default:
4830 return NF_DROP_ERR(-ECONNREFUSED);
4831 }
4832 }
4833 if (selinux_conn_sid(sksec->sid, skb_sid, &peer_sid))
4834 return NF_DROP;
4835 secmark_perm = PACKET__SEND;
4836 } else {
4837 /* Locally generated packet, fetch the security label from the
4838 * associated socket. */
4839 struct sk_security_struct *sksec = sk->sk_security;
4840 peer_sid = sksec->sid;
4841 secmark_perm = PACKET__SEND;
4842 }
4843
4844 ad.type = LSM_AUDIT_DATA_NET;
4845 ad.u.net = &net;
4846 ad.u.net->netif = ifindex;
4847 ad.u.net->family = family;
4848 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4849 return NF_DROP;
4850
4851 if (secmark_active)
4852 if (avc_has_perm(peer_sid, skb->secmark,
4853 SECCLASS_PACKET, secmark_perm, &ad))
4854 return NF_DROP_ERR(-ECONNREFUSED);
4855
4856 if (peerlbl_active) {
4857 u32 if_sid;
4858 u32 node_sid;
4859
4860 if (sel_netif_sid(ifindex, &if_sid))
4861 return NF_DROP;
4862 if (avc_has_perm(peer_sid, if_sid,
4863 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4864 return NF_DROP_ERR(-ECONNREFUSED);
4865
4866 if (sel_netnode_sid(addrp, family, &node_sid))
4867 return NF_DROP;
4868 if (avc_has_perm(peer_sid, node_sid,
4869 SECCLASS_NODE, NODE__SENDTO, &ad))
4870 return NF_DROP_ERR(-ECONNREFUSED);
4871 }
4872
4873 return NF_ACCEPT;
4874 }
4875
4876 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4877 struct sk_buff *skb,
4878 const struct net_device *in,
4879 const struct net_device *out,
4880 int (*okfn)(struct sk_buff *))
4881 {
4882 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4883 }
4884
4885 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4886 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4887 struct sk_buff *skb,
4888 const struct net_device *in,
4889 const struct net_device *out,
4890 int (*okfn)(struct sk_buff *))
4891 {
4892 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4893 }
4894 #endif /* IPV6 */
4895
4896 #endif /* CONFIG_NETFILTER */
4897
4898 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4899 {
4900 int err;
4901
4902 err = cap_netlink_send(sk, skb);
4903 if (err)
4904 return err;
4905
4906 return selinux_nlmsg_perm(sk, skb);
4907 }
4908
4909 static int ipc_alloc_security(struct task_struct *task,
4910 struct kern_ipc_perm *perm,
4911 u16 sclass)
4912 {
4913 struct ipc_security_struct *isec;
4914 u32 sid;
4915
4916 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4917 if (!isec)
4918 return -ENOMEM;
4919
4920 sid = task_sid(task);
4921 isec->sclass = sclass;
4922 isec->sid = sid;
4923 perm->security = isec;
4924
4925 return 0;
4926 }
4927
4928 static void ipc_free_security(struct kern_ipc_perm *perm)
4929 {
4930 struct ipc_security_struct *isec = perm->security;
4931 perm->security = NULL;
4932 kfree(isec);
4933 }
4934
4935 static int msg_msg_alloc_security(struct msg_msg *msg)
4936 {
4937 struct msg_security_struct *msec;
4938
4939 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4940 if (!msec)
4941 return -ENOMEM;
4942
4943 msec->sid = SECINITSID_UNLABELED;
4944 msg->security = msec;
4945
4946 return 0;
4947 }
4948
4949 static void msg_msg_free_security(struct msg_msg *msg)
4950 {
4951 struct msg_security_struct *msec = msg->security;
4952
4953 msg->security = NULL;
4954 kfree(msec);
4955 }
4956
4957 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4958 u32 perms)
4959 {
4960 struct ipc_security_struct *isec;
4961 struct common_audit_data ad;
4962 u32 sid = current_sid();
4963
4964 isec = ipc_perms->security;
4965
4966 ad.type = LSM_AUDIT_DATA_IPC;
4967 ad.u.ipc_id = ipc_perms->key;
4968
4969 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4970 }
4971
4972 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4973 {
4974 return msg_msg_alloc_security(msg);
4975 }
4976
4977 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4978 {
4979 msg_msg_free_security(msg);
4980 }
4981
4982 /* message queue security operations */
4983 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4984 {
4985 struct ipc_security_struct *isec;
4986 struct common_audit_data ad;
4987 u32 sid = current_sid();
4988 int rc;
4989
4990 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4991 if (rc)
4992 return rc;
4993
4994 isec = msq->q_perm.security;
4995
4996 ad.type = LSM_AUDIT_DATA_IPC;
4997 ad.u.ipc_id = msq->q_perm.key;
4998
4999 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5000 MSGQ__CREATE, &ad);
5001 if (rc) {
5002 ipc_free_security(&msq->q_perm);
5003 return rc;
5004 }
5005 return 0;
5006 }
5007
5008 static void selinux_msg_queue_free_security(struct msg_queue *msq)
5009 {
5010 ipc_free_security(&msq->q_perm);
5011 }
5012
5013 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
5014 {
5015 struct ipc_security_struct *isec;
5016 struct common_audit_data ad;
5017 u32 sid = current_sid();
5018
5019 isec = msq->q_perm.security;
5020
5021 ad.type = LSM_AUDIT_DATA_IPC;
5022 ad.u.ipc_id = msq->q_perm.key;
5023
5024 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5025 MSGQ__ASSOCIATE, &ad);
5026 }
5027
5028 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
5029 {
5030 int err;
5031 int perms;
5032
5033 switch (cmd) {
5034 case IPC_INFO:
5035 case MSG_INFO:
5036 /* No specific object, just general system-wide information. */
5037 return task_has_system(current, SYSTEM__IPC_INFO);
5038 case IPC_STAT:
5039 case MSG_STAT:
5040 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
5041 break;
5042 case IPC_SET:
5043 perms = MSGQ__SETATTR;
5044 break;
5045 case IPC_RMID:
5046 perms = MSGQ__DESTROY;
5047 break;
5048 default:
5049 return 0;
5050 }
5051
5052 err = ipc_has_perm(&msq->q_perm, perms);
5053 return err;
5054 }
5055
5056 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
5057 {
5058 struct ipc_security_struct *isec;
5059 struct msg_security_struct *msec;
5060 struct common_audit_data ad;
5061 u32 sid = current_sid();
5062 int rc;
5063
5064 isec = msq->q_perm.security;
5065 msec = msg->security;
5066
5067 /*
5068 * First time through, need to assign label to the message
5069 */
5070 if (msec->sid == SECINITSID_UNLABELED) {
5071 /*
5072 * Compute new sid based on current process and
5073 * message queue this message will be stored in
5074 */
5075 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5076 NULL, &msec->sid);
5077 if (rc)
5078 return rc;
5079 }
5080
5081 ad.type = LSM_AUDIT_DATA_IPC;
5082 ad.u.ipc_id = msq->q_perm.key;
5083
5084 /* Can this process write to the queue? */
5085 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
5086 MSGQ__WRITE, &ad);
5087 if (!rc)
5088 /* Can this process send the message */
5089 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
5090 MSG__SEND, &ad);
5091 if (!rc)
5092 /* Can the message be put in the queue? */
5093 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
5094 MSGQ__ENQUEUE, &ad);
5095
5096 return rc;
5097 }
5098
5099 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
5100 struct task_struct *target,
5101 long type, int mode)
5102 {
5103 struct ipc_security_struct *isec;
5104 struct msg_security_struct *msec;
5105 struct common_audit_data ad;
5106 u32 sid = task_sid(target);
5107 int rc;
5108
5109 isec = msq->q_perm.security;
5110 msec = msg->security;
5111
5112 ad.type = LSM_AUDIT_DATA_IPC;
5113 ad.u.ipc_id = msq->q_perm.key;
5114
5115 rc = avc_has_perm(sid, isec->sid,
5116 SECCLASS_MSGQ, MSGQ__READ, &ad);
5117 if (!rc)
5118 rc = avc_has_perm(sid, msec->sid,
5119 SECCLASS_MSG, MSG__RECEIVE, &ad);
5120 return rc;
5121 }
5122
5123 /* Shared Memory security operations */
5124 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
5125 {
5126 struct ipc_security_struct *isec;
5127 struct common_audit_data ad;
5128 u32 sid = current_sid();
5129 int rc;
5130
5131 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
5132 if (rc)
5133 return rc;
5134
5135 isec = shp->shm_perm.security;
5136
5137 ad.type = LSM_AUDIT_DATA_IPC;
5138 ad.u.ipc_id = shp->shm_perm.key;
5139
5140 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5141 SHM__CREATE, &ad);
5142 if (rc) {
5143 ipc_free_security(&shp->shm_perm);
5144 return rc;
5145 }
5146 return 0;
5147 }
5148
5149 static void selinux_shm_free_security(struct shmid_kernel *shp)
5150 {
5151 ipc_free_security(&shp->shm_perm);
5152 }
5153
5154 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
5155 {
5156 struct ipc_security_struct *isec;
5157 struct common_audit_data ad;
5158 u32 sid = current_sid();
5159
5160 isec = shp->shm_perm.security;
5161
5162 ad.type = LSM_AUDIT_DATA_IPC;
5163 ad.u.ipc_id = shp->shm_perm.key;
5164
5165 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
5166 SHM__ASSOCIATE, &ad);
5167 }
5168
5169 /* Note, at this point, shp is locked down */
5170 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
5171 {
5172 int perms;
5173 int err;
5174
5175 switch (cmd) {
5176 case IPC_INFO:
5177 case SHM_INFO:
5178 /* No specific object, just general system-wide information. */
5179 return task_has_system(current, SYSTEM__IPC_INFO);
5180 case IPC_STAT:
5181 case SHM_STAT:
5182 perms = SHM__GETATTR | SHM__ASSOCIATE;
5183 break;
5184 case IPC_SET:
5185 perms = SHM__SETATTR;
5186 break;
5187 case SHM_LOCK:
5188 case SHM_UNLOCK:
5189 perms = SHM__LOCK;
5190 break;
5191 case IPC_RMID:
5192 perms = SHM__DESTROY;
5193 break;
5194 default:
5195 return 0;
5196 }
5197
5198 err = ipc_has_perm(&shp->shm_perm, perms);
5199 return err;
5200 }
5201
5202 static int selinux_shm_shmat(struct shmid_kernel *shp,
5203 char __user *shmaddr, int shmflg)
5204 {
5205 u32 perms;
5206
5207 if (shmflg & SHM_RDONLY)
5208 perms = SHM__READ;
5209 else
5210 perms = SHM__READ | SHM__WRITE;
5211
5212 return ipc_has_perm(&shp->shm_perm, perms);
5213 }
5214
5215 /* Semaphore security operations */
5216 static int selinux_sem_alloc_security(struct sem_array *sma)
5217 {
5218 struct ipc_security_struct *isec;
5219 struct common_audit_data ad;
5220 u32 sid = current_sid();
5221 int rc;
5222
5223 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5224 if (rc)
5225 return rc;
5226
5227 isec = sma->sem_perm.security;
5228
5229 ad.type = LSM_AUDIT_DATA_IPC;
5230 ad.u.ipc_id = sma->sem_perm.key;
5231
5232 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5233 SEM__CREATE, &ad);
5234 if (rc) {
5235 ipc_free_security(&sma->sem_perm);
5236 return rc;
5237 }
5238 return 0;
5239 }
5240
5241 static void selinux_sem_free_security(struct sem_array *sma)
5242 {
5243 ipc_free_security(&sma->sem_perm);
5244 }
5245
5246 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5247 {
5248 struct ipc_security_struct *isec;
5249 struct common_audit_data ad;
5250 u32 sid = current_sid();
5251
5252 isec = sma->sem_perm.security;
5253
5254 ad.type = LSM_AUDIT_DATA_IPC;
5255 ad.u.ipc_id = sma->sem_perm.key;
5256
5257 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5258 SEM__ASSOCIATE, &ad);
5259 }
5260
5261 /* Note, at this point, sma is locked down */
5262 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5263 {
5264 int err;
5265 u32 perms;
5266
5267 switch (cmd) {
5268 case IPC_INFO:
5269 case SEM_INFO:
5270 /* No specific object, just general system-wide information. */
5271 return task_has_system(current, SYSTEM__IPC_INFO);
5272 case GETPID:
5273 case GETNCNT:
5274 case GETZCNT:
5275 perms = SEM__GETATTR;
5276 break;
5277 case GETVAL:
5278 case GETALL:
5279 perms = SEM__READ;
5280 break;
5281 case SETVAL:
5282 case SETALL:
5283 perms = SEM__WRITE;
5284 break;
5285 case IPC_RMID:
5286 perms = SEM__DESTROY;
5287 break;
5288 case IPC_SET:
5289 perms = SEM__SETATTR;
5290 break;
5291 case IPC_STAT:
5292 case SEM_STAT:
5293 perms = SEM__GETATTR | SEM__ASSOCIATE;
5294 break;
5295 default:
5296 return 0;
5297 }
5298
5299 err = ipc_has_perm(&sma->sem_perm, perms);
5300 return err;
5301 }
5302
5303 static int selinux_sem_semop(struct sem_array *sma,
5304 struct sembuf *sops, unsigned nsops, int alter)
5305 {
5306 u32 perms;
5307
5308 if (alter)
5309 perms = SEM__READ | SEM__WRITE;
5310 else
5311 perms = SEM__READ;
5312
5313 return ipc_has_perm(&sma->sem_perm, perms);
5314 }
5315
5316 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5317 {
5318 u32 av = 0;
5319
5320 av = 0;
5321 if (flag & S_IRUGO)
5322 av |= IPC__UNIX_READ;
5323 if (flag & S_IWUGO)
5324 av |= IPC__UNIX_WRITE;
5325
5326 if (av == 0)
5327 return 0;
5328
5329 return ipc_has_perm(ipcp, av);
5330 }
5331
5332 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5333 {
5334 struct ipc_security_struct *isec = ipcp->security;
5335 *secid = isec->sid;
5336 }
5337
5338 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5339 {
5340 if (inode)
5341 inode_doinit_with_dentry(inode, dentry);
5342 }
5343
5344 static int selinux_getprocattr(struct task_struct *p,
5345 char *name, char **value)
5346 {
5347 const struct task_security_struct *__tsec;
5348 u32 sid;
5349 int error;
5350 unsigned len;
5351
5352 if (current != p) {
5353 error = current_has_perm(p, PROCESS__GETATTR);
5354 if (error)
5355 return error;
5356 }
5357
5358 rcu_read_lock();
5359 __tsec = __task_cred(p)->security;
5360
5361 if (!strcmp(name, "current"))
5362 sid = __tsec->sid;
5363 else if (!strcmp(name, "prev"))
5364 sid = __tsec->osid;
5365 else if (!strcmp(name, "exec"))
5366 sid = __tsec->exec_sid;
5367 else if (!strcmp(name, "fscreate"))
5368 sid = __tsec->create_sid;
5369 else if (!strcmp(name, "keycreate"))
5370 sid = __tsec->keycreate_sid;
5371 else if (!strcmp(name, "sockcreate"))
5372 sid = __tsec->sockcreate_sid;
5373 else
5374 goto invalid;
5375 rcu_read_unlock();
5376
5377 if (!sid)
5378 return 0;
5379
5380 error = security_sid_to_context(sid, value, &len);
5381 if (error)
5382 return error;
5383 return len;
5384
5385 invalid:
5386 rcu_read_unlock();
5387 return -EINVAL;
5388 }
5389
5390 static int selinux_setprocattr(struct task_struct *p,
5391 char *name, void *value, size_t size)
5392 {
5393 struct task_security_struct *tsec;
5394 struct task_struct *tracer;
5395 struct cred *new;
5396 u32 sid = 0, ptsid;
5397 int error;
5398 char *str = value;
5399
5400 if (current != p) {
5401 /* SELinux only allows a process to change its own
5402 security attributes. */
5403 return -EACCES;
5404 }
5405
5406 /*
5407 * Basic control over ability to set these attributes at all.
5408 * current == p, but we'll pass them separately in case the
5409 * above restriction is ever removed.
5410 */
5411 if (!strcmp(name, "exec"))
5412 error = current_has_perm(p, PROCESS__SETEXEC);
5413 else if (!strcmp(name, "fscreate"))
5414 error = current_has_perm(p, PROCESS__SETFSCREATE);
5415 else if (!strcmp(name, "keycreate"))
5416 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5417 else if (!strcmp(name, "sockcreate"))
5418 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5419 else if (!strcmp(name, "current"))
5420 error = current_has_perm(p, PROCESS__SETCURRENT);
5421 else
5422 error = -EINVAL;
5423 if (error)
5424 return error;
5425
5426 /* Obtain a SID for the context, if one was specified. */
5427 if (size && str[1] && str[1] != '\n') {
5428 if (str[size-1] == '\n') {
5429 str[size-1] = 0;
5430 size--;
5431 }
5432 error = security_context_to_sid(value, size, &sid);
5433 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5434 if (!capable(CAP_MAC_ADMIN)) {
5435 struct audit_buffer *ab;
5436 size_t audit_size;
5437
5438 /* We strip a nul only if it is at the end, otherwise the
5439 * context contains a nul and we should audit that */
5440 if (str[size - 1] == '\0')
5441 audit_size = size - 1;
5442 else
5443 audit_size = size;
5444 ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
5445 audit_log_format(ab, "op=fscreate invalid_context=");
5446 audit_log_n_untrustedstring(ab, value, audit_size);
5447 audit_log_end(ab);
5448
5449 return error;
5450 }
5451 error = security_context_to_sid_force(value, size,
5452 &sid);
5453 }
5454 if (error)
5455 return error;
5456 }
5457
5458 new = prepare_creds();
5459 if (!new)
5460 return -ENOMEM;
5461
5462 /* Permission checking based on the specified context is
5463 performed during the actual operation (execve,
5464 open/mkdir/...), when we know the full context of the
5465 operation. See selinux_bprm_set_creds for the execve
5466 checks and may_create for the file creation checks. The
5467 operation will then fail if the context is not permitted. */
5468 tsec = new->security;
5469 if (!strcmp(name, "exec")) {
5470 tsec->exec_sid = sid;
5471 } else if (!strcmp(name, "fscreate")) {
5472 tsec->create_sid = sid;
5473 } else if (!strcmp(name, "keycreate")) {
5474 error = may_create_key(sid, p);
5475 if (error)
5476 goto abort_change;
5477 tsec->keycreate_sid = sid;
5478 } else if (!strcmp(name, "sockcreate")) {
5479 tsec->sockcreate_sid = sid;
5480 } else if (!strcmp(name, "current")) {
5481 error = -EINVAL;
5482 if (sid == 0)
5483 goto abort_change;
5484
5485 /* Only allow single threaded processes to change context */
5486 error = -EPERM;
5487 if (!current_is_single_threaded()) {
5488 error = security_bounded_transition(tsec->sid, sid);
5489 if (error)
5490 goto abort_change;
5491 }
5492
5493 /* Check permissions for the transition. */
5494 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5495 PROCESS__DYNTRANSITION, NULL);
5496 if (error)
5497 goto abort_change;
5498
5499 /* Check for ptracing, and update the task SID if ok.
5500 Otherwise, leave SID unchanged and fail. */
5501 ptsid = 0;
5502 rcu_read_lock();
5503 tracer = ptrace_parent(p);
5504 if (tracer)
5505 ptsid = task_sid(tracer);
5506 rcu_read_unlock();
5507
5508 if (tracer) {
5509 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5510 PROCESS__PTRACE, NULL);
5511 if (error)
5512 goto abort_change;
5513 }
5514
5515 tsec->sid = sid;
5516 } else {
5517 error = -EINVAL;
5518 goto abort_change;
5519 }
5520
5521 commit_creds(new);
5522 return size;
5523
5524 abort_change:
5525 abort_creds(new);
5526 return error;
5527 }
5528
5529 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5530 {
5531 return security_sid_to_context(secid, secdata, seclen);
5532 }
5533
5534 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5535 {
5536 return security_context_to_sid(secdata, seclen, secid);
5537 }
5538
5539 static void selinux_release_secctx(char *secdata, u32 seclen)
5540 {
5541 kfree(secdata);
5542 }
5543
5544 /*
5545 * called with inode->i_mutex locked
5546 */
5547 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5548 {
5549 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5550 }
5551
5552 /*
5553 * called with inode->i_mutex locked
5554 */
5555 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5556 {
5557 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5558 }
5559
5560 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5561 {
5562 int len = 0;
5563 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5564 ctx, true);
5565 if (len < 0)
5566 return len;
5567 *ctxlen = len;
5568 return 0;
5569 }
5570 #ifdef CONFIG_KEYS
5571
5572 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5573 unsigned long flags)
5574 {
5575 const struct task_security_struct *tsec;
5576 struct key_security_struct *ksec;
5577
5578 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5579 if (!ksec)
5580 return -ENOMEM;
5581
5582 tsec = cred->security;
5583 if (tsec->keycreate_sid)
5584 ksec->sid = tsec->keycreate_sid;
5585 else
5586 ksec->sid = tsec->sid;
5587
5588 k->security = ksec;
5589 return 0;
5590 }
5591
5592 static void selinux_key_free(struct key *k)
5593 {
5594 struct key_security_struct *ksec = k->security;
5595
5596 k->security = NULL;
5597 kfree(ksec);
5598 }
5599
5600 static int selinux_key_permission(key_ref_t key_ref,
5601 const struct cred *cred,
5602 key_perm_t perm)
5603 {
5604 struct key *key;
5605 struct key_security_struct *ksec;
5606 u32 sid;
5607
5608 /* if no specific permissions are requested, we skip the
5609 permission check. No serious, additional covert channels
5610 appear to be created. */
5611 if (perm == 0)
5612 return 0;
5613
5614 sid = cred_sid(cred);
5615
5616 key = key_ref_to_ptr(key_ref);
5617 ksec = key->security;
5618
5619 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5620 }
5621
5622 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5623 {
5624 struct key_security_struct *ksec = key->security;
5625 char *context = NULL;
5626 unsigned len;
5627 int rc;
5628
5629 rc = security_sid_to_context(ksec->sid, &context, &len);
5630 if (!rc)
5631 rc = len;
5632 *_buffer = context;
5633 return rc;
5634 }
5635
5636 #endif
5637
5638 static struct security_operations selinux_ops = {
5639 .name = "selinux",
5640
5641 .ptrace_access_check = selinux_ptrace_access_check,
5642 .ptrace_traceme = selinux_ptrace_traceme,
5643 .capget = selinux_capget,
5644 .capset = selinux_capset,
5645 .capable = selinux_capable,
5646 .quotactl = selinux_quotactl,
5647 .quota_on = selinux_quota_on,
5648 .syslog = selinux_syslog,
5649 .vm_enough_memory = selinux_vm_enough_memory,
5650
5651 .netlink_send = selinux_netlink_send,
5652
5653 .bprm_set_creds = selinux_bprm_set_creds,
5654 .bprm_committing_creds = selinux_bprm_committing_creds,
5655 .bprm_committed_creds = selinux_bprm_committed_creds,
5656 .bprm_secureexec = selinux_bprm_secureexec,
5657
5658 .sb_alloc_security = selinux_sb_alloc_security,
5659 .sb_free_security = selinux_sb_free_security,
5660 .sb_copy_data = selinux_sb_copy_data,
5661 .sb_remount = selinux_sb_remount,
5662 .sb_kern_mount = selinux_sb_kern_mount,
5663 .sb_show_options = selinux_sb_show_options,
5664 .sb_statfs = selinux_sb_statfs,
5665 .sb_mount = selinux_mount,
5666 .sb_umount = selinux_umount,
5667 .sb_set_mnt_opts = selinux_set_mnt_opts,
5668 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
5669 .sb_parse_opts_str = selinux_parse_opts_str,
5670
5671
5672 .inode_alloc_security = selinux_inode_alloc_security,
5673 .inode_free_security = selinux_inode_free_security,
5674 .inode_init_security = selinux_inode_init_security,
5675 .inode_create = selinux_inode_create,
5676 .inode_link = selinux_inode_link,
5677 .inode_unlink = selinux_inode_unlink,
5678 .inode_symlink = selinux_inode_symlink,
5679 .inode_mkdir = selinux_inode_mkdir,
5680 .inode_rmdir = selinux_inode_rmdir,
5681 .inode_mknod = selinux_inode_mknod,
5682 .inode_rename = selinux_inode_rename,
5683 .inode_readlink = selinux_inode_readlink,
5684 .inode_follow_link = selinux_inode_follow_link,
5685 .inode_permission = selinux_inode_permission,
5686 .inode_setattr = selinux_inode_setattr,
5687 .inode_getattr = selinux_inode_getattr,
5688 .inode_setxattr = selinux_inode_setxattr,
5689 .inode_post_setxattr = selinux_inode_post_setxattr,
5690 .inode_getxattr = selinux_inode_getxattr,
5691 .inode_listxattr = selinux_inode_listxattr,
5692 .inode_removexattr = selinux_inode_removexattr,
5693 .inode_getsecurity = selinux_inode_getsecurity,
5694 .inode_setsecurity = selinux_inode_setsecurity,
5695 .inode_listsecurity = selinux_inode_listsecurity,
5696 .inode_getsecid = selinux_inode_getsecid,
5697
5698 .file_permission = selinux_file_permission,
5699 .file_alloc_security = selinux_file_alloc_security,
5700 .file_free_security = selinux_file_free_security,
5701 .file_ioctl = selinux_file_ioctl,
5702 .mmap_file = selinux_mmap_file,
5703 .mmap_addr = selinux_mmap_addr,
5704 .file_mprotect = selinux_file_mprotect,
5705 .file_lock = selinux_file_lock,
5706 .file_fcntl = selinux_file_fcntl,
5707 .file_set_fowner = selinux_file_set_fowner,
5708 .file_send_sigiotask = selinux_file_send_sigiotask,
5709 .file_receive = selinux_file_receive,
5710
5711 .file_open = selinux_file_open,
5712
5713 .task_create = selinux_task_create,
5714 .cred_alloc_blank = selinux_cred_alloc_blank,
5715 .cred_free = selinux_cred_free,
5716 .cred_prepare = selinux_cred_prepare,
5717 .cred_transfer = selinux_cred_transfer,
5718 .kernel_act_as = selinux_kernel_act_as,
5719 .kernel_create_files_as = selinux_kernel_create_files_as,
5720 .kernel_module_request = selinux_kernel_module_request,
5721 .task_setpgid = selinux_task_setpgid,
5722 .task_getpgid = selinux_task_getpgid,
5723 .task_getsid = selinux_task_getsid,
5724 .task_getsecid = selinux_task_getsecid,
5725 .task_setnice = selinux_task_setnice,
5726 .task_setioprio = selinux_task_setioprio,
5727 .task_getioprio = selinux_task_getioprio,
5728 .task_setrlimit = selinux_task_setrlimit,
5729 .task_setscheduler = selinux_task_setscheduler,
5730 .task_getscheduler = selinux_task_getscheduler,
5731 .task_movememory = selinux_task_movememory,
5732 .task_kill = selinux_task_kill,
5733 .task_wait = selinux_task_wait,
5734 .task_to_inode = selinux_task_to_inode,
5735
5736 .ipc_permission = selinux_ipc_permission,
5737 .ipc_getsecid = selinux_ipc_getsecid,
5738
5739 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5740 .msg_msg_free_security = selinux_msg_msg_free_security,
5741
5742 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5743 .msg_queue_free_security = selinux_msg_queue_free_security,
5744 .msg_queue_associate = selinux_msg_queue_associate,
5745 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5746 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5747 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5748
5749 .shm_alloc_security = selinux_shm_alloc_security,
5750 .shm_free_security = selinux_shm_free_security,
5751 .shm_associate = selinux_shm_associate,
5752 .shm_shmctl = selinux_shm_shmctl,
5753 .shm_shmat = selinux_shm_shmat,
5754
5755 .sem_alloc_security = selinux_sem_alloc_security,
5756 .sem_free_security = selinux_sem_free_security,
5757 .sem_associate = selinux_sem_associate,
5758 .sem_semctl = selinux_sem_semctl,
5759 .sem_semop = selinux_sem_semop,
5760
5761 .d_instantiate = selinux_d_instantiate,
5762
5763 .getprocattr = selinux_getprocattr,
5764 .setprocattr = selinux_setprocattr,
5765
5766 .secid_to_secctx = selinux_secid_to_secctx,
5767 .secctx_to_secid = selinux_secctx_to_secid,
5768 .release_secctx = selinux_release_secctx,
5769 .inode_notifysecctx = selinux_inode_notifysecctx,
5770 .inode_setsecctx = selinux_inode_setsecctx,
5771 .inode_getsecctx = selinux_inode_getsecctx,
5772
5773 .unix_stream_connect = selinux_socket_unix_stream_connect,
5774 .unix_may_send = selinux_socket_unix_may_send,
5775
5776 .socket_create = selinux_socket_create,
5777 .socket_post_create = selinux_socket_post_create,
5778 .socket_bind = selinux_socket_bind,
5779 .socket_connect = selinux_socket_connect,
5780 .socket_listen = selinux_socket_listen,
5781 .socket_accept = selinux_socket_accept,
5782 .socket_sendmsg = selinux_socket_sendmsg,
5783 .socket_recvmsg = selinux_socket_recvmsg,
5784 .socket_getsockname = selinux_socket_getsockname,
5785 .socket_getpeername = selinux_socket_getpeername,
5786 .socket_getsockopt = selinux_socket_getsockopt,
5787 .socket_setsockopt = selinux_socket_setsockopt,
5788 .socket_shutdown = selinux_socket_shutdown,
5789 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
5790 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5791 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
5792 .sk_alloc_security = selinux_sk_alloc_security,
5793 .sk_free_security = selinux_sk_free_security,
5794 .sk_clone_security = selinux_sk_clone_security,
5795 .sk_getsecid = selinux_sk_getsecid,
5796 .sock_graft = selinux_sock_graft,
5797 .inet_conn_request = selinux_inet_conn_request,
5798 .inet_csk_clone = selinux_inet_csk_clone,
5799 .inet_conn_established = selinux_inet_conn_established,
5800 .secmark_relabel_packet = selinux_secmark_relabel_packet,
5801 .secmark_refcount_inc = selinux_secmark_refcount_inc,
5802 .secmark_refcount_dec = selinux_secmark_refcount_dec,
5803 .req_classify_flow = selinux_req_classify_flow,
5804 .tun_dev_alloc_security = selinux_tun_dev_alloc_security,
5805 .tun_dev_free_security = selinux_tun_dev_free_security,
5806 .tun_dev_create = selinux_tun_dev_create,
5807 .tun_dev_attach_queue = selinux_tun_dev_attach_queue,
5808 .tun_dev_attach = selinux_tun_dev_attach,
5809 .tun_dev_open = selinux_tun_dev_open,
5810 .skb_owned_by = selinux_skb_owned_by,
5811
5812 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5813 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5814 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5815 .xfrm_policy_free_security = selinux_xfrm_policy_free,
5816 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
5817 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5818 .xfrm_state_free_security = selinux_xfrm_state_free,
5819 .xfrm_state_delete_security = selinux_xfrm_state_delete,
5820 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
5821 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
5822 .xfrm_decode_session = selinux_xfrm_decode_session,
5823 #endif
5824
5825 #ifdef CONFIG_KEYS
5826 .key_alloc = selinux_key_alloc,
5827 .key_free = selinux_key_free,
5828 .key_permission = selinux_key_permission,
5829 .key_getsecurity = selinux_key_getsecurity,
5830 #endif
5831
5832 #ifdef CONFIG_AUDIT
5833 .audit_rule_init = selinux_audit_rule_init,
5834 .audit_rule_known = selinux_audit_rule_known,
5835 .audit_rule_match = selinux_audit_rule_match,
5836 .audit_rule_free = selinux_audit_rule_free,
5837 #endif
5838 };
5839
5840 static __init int selinux_init(void)
5841 {
5842 if (!security_module_enable(&selinux_ops)) {
5843 selinux_enabled = 0;
5844 return 0;
5845 }
5846
5847 if (!selinux_enabled) {
5848 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5849 return 0;
5850 }
5851
5852 printk(KERN_INFO "SELinux: Initializing.\n");
5853
5854 /* Set the security state for the initial task. */
5855 cred_init_security();
5856
5857 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5858
5859 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5860 sizeof(struct inode_security_struct),
5861 0, SLAB_PANIC, NULL);
5862 avc_init();
5863
5864 if (register_security(&selinux_ops))
5865 panic("SELinux: Unable to register with kernel.\n");
5866
5867 if (selinux_enforcing)
5868 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
5869 else
5870 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
5871
5872 return 0;
5873 }
5874
5875 static void delayed_superblock_init(struct super_block *sb, void *unused)
5876 {
5877 superblock_doinit(sb, NULL);
5878 }
5879
5880 void selinux_complete_init(void)
5881 {
5882 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
5883
5884 /* Set up any superblocks initialized prior to the policy load. */
5885 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
5886 iterate_supers(delayed_superblock_init, NULL);
5887 }
5888
5889 /* SELinux requires early initialization in order to label
5890 all processes and objects when they are created. */
5891 security_initcall(selinux_init);
5892
5893 #if defined(CONFIG_NETFILTER)
5894
5895 static struct nf_hook_ops selinux_ipv4_ops[] = {
5896 {
5897 .hook = selinux_ipv4_postroute,
5898 .owner = THIS_MODULE,
5899 .pf = NFPROTO_IPV4,
5900 .hooknum = NF_INET_POST_ROUTING,
5901 .priority = NF_IP_PRI_SELINUX_LAST,
5902 },
5903 {
5904 .hook = selinux_ipv4_forward,
5905 .owner = THIS_MODULE,
5906 .pf = NFPROTO_IPV4,
5907 .hooknum = NF_INET_FORWARD,
5908 .priority = NF_IP_PRI_SELINUX_FIRST,
5909 },
5910 {
5911 .hook = selinux_ipv4_output,
5912 .owner = THIS_MODULE,
5913 .pf = NFPROTO_IPV4,
5914 .hooknum = NF_INET_LOCAL_OUT,
5915 .priority = NF_IP_PRI_SELINUX_FIRST,
5916 }
5917 };
5918
5919 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5920
5921 static struct nf_hook_ops selinux_ipv6_ops[] = {
5922 {
5923 .hook = selinux_ipv6_postroute,
5924 .owner = THIS_MODULE,
5925 .pf = NFPROTO_IPV6,
5926 .hooknum = NF_INET_POST_ROUTING,
5927 .priority = NF_IP6_PRI_SELINUX_LAST,
5928 },
5929 {
5930 .hook = selinux_ipv6_forward,
5931 .owner = THIS_MODULE,
5932 .pf = NFPROTO_IPV6,
5933 .hooknum = NF_INET_FORWARD,
5934 .priority = NF_IP6_PRI_SELINUX_FIRST,
5935 }
5936 };
5937
5938 #endif /* IPV6 */
5939
5940 static int __init selinux_nf_ip_init(void)
5941 {
5942 int err = 0;
5943
5944 if (!selinux_enabled)
5945 goto out;
5946
5947 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5948
5949 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5950 if (err)
5951 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5952
5953 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5954 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5955 if (err)
5956 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5957 #endif /* IPV6 */
5958
5959 out:
5960 return err;
5961 }
5962
5963 __initcall(selinux_nf_ip_init);
5964
5965 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5966 static void selinux_nf_ip_exit(void)
5967 {
5968 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5969
5970 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5971 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5972 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5973 #endif /* IPV6 */
5974 }
5975 #endif
5976
5977 #else /* CONFIG_NETFILTER */
5978
5979 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5980 #define selinux_nf_ip_exit()
5981 #endif
5982
5983 #endif /* CONFIG_NETFILTER */
5984
5985 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5986 static int selinux_disabled;
5987
5988 int selinux_disable(void)
5989 {
5990 if (ss_initialized) {
5991 /* Not permitted after initial policy load. */
5992 return -EINVAL;
5993 }
5994
5995 if (selinux_disabled) {
5996 /* Only do this once. */
5997 return -EINVAL;
5998 }
5999
6000 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
6001
6002 selinux_disabled = 1;
6003 selinux_enabled = 0;
6004
6005 reset_security_ops();
6006
6007 /* Try to destroy the avc node cache */
6008 avc_disable();
6009
6010 /* Unregister netfilter hooks. */
6011 selinux_nf_ip_exit();
6012
6013 /* Unregister selinuxfs. */
6014 exit_sel_fs();
6015
6016 return 0;
6017 }
6018 #endif