Merge master.kernel.org:/pub/scm/linux/kernel/git/davej/agpgart
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / security / selinux / hooks.c
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14 * <dgoeddel@trustedcs.com>
15 * Copyright (C) 2006 Hewlett-Packard Development Company, L.P.
16 * Paul Moore, <paul.moore@hp.com>
17 *
18 * This program is free software; you can redistribute it and/or modify
19 * it under the terms of the GNU General Public License version 2,
20 * as published by the Free Software Foundation.
21 */
22
23 #include <linux/module.h>
24 #include <linux/init.h>
25 #include <linux/kernel.h>
26 #include <linux/ptrace.h>
27 #include <linux/errno.h>
28 #include <linux/sched.h>
29 #include <linux/security.h>
30 #include <linux/xattr.h>
31 #include <linux/capability.h>
32 #include <linux/unistd.h>
33 #include <linux/mm.h>
34 #include <linux/mman.h>
35 #include <linux/slab.h>
36 #include <linux/pagemap.h>
37 #include <linux/swap.h>
38 #include <linux/smp_lock.h>
39 #include <linux/spinlock.h>
40 #include <linux/syscalls.h>
41 #include <linux/file.h>
42 #include <linux/namei.h>
43 #include <linux/mount.h>
44 #include <linux/ext2_fs.h>
45 #include <linux/proc_fs.h>
46 #include <linux/kd.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h> /* for sysctl_local_port_range[] */
52 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53 #include <asm/uaccess.h>
54 #include <asm/ioctls.h>
55 #include <linux/bitops.h>
56 #include <linux/interrupt.h>
57 #include <linux/netdevice.h> /* for network interface checks */
58 #include <linux/netlink.h>
59 #include <linux/tcp.h>
60 #include <linux/udp.h>
61 #include <linux/quota.h>
62 #include <linux/un.h> /* for Unix socket types */
63 #include <net/af_unix.h> /* for Unix socket types */
64 #include <linux/parser.h>
65 #include <linux/nfs_mount.h>
66 #include <net/ipv6.h>
67 #include <linux/hugetlb.h>
68 #include <linux/personality.h>
69 #include <linux/sysctl.h>
70 #include <linux/audit.h>
71 #include <linux/string.h>
72 #include <linux/selinux.h>
73 #include <linux/mutex.h>
74
75 #include "avc.h"
76 #include "objsec.h"
77 #include "netif.h"
78 #include "xfrm.h"
79 #include "selinux_netlabel.h"
80
81 #define XATTR_SELINUX_SUFFIX "selinux"
82 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
83
84 extern unsigned int policydb_loaded_version;
85 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
86 extern int selinux_compat_net;
87
88 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
89 int selinux_enforcing = 0;
90
91 static int __init enforcing_setup(char *str)
92 {
93 selinux_enforcing = simple_strtol(str,NULL,0);
94 return 1;
95 }
96 __setup("enforcing=", enforcing_setup);
97 #endif
98
99 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
100 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
101
102 static int __init selinux_enabled_setup(char *str)
103 {
104 selinux_enabled = simple_strtol(str, NULL, 0);
105 return 1;
106 }
107 __setup("selinux=", selinux_enabled_setup);
108 #else
109 int selinux_enabled = 1;
110 #endif
111
112 /* Original (dummy) security module. */
113 static struct security_operations *original_ops = NULL;
114
115 /* Minimal support for a secondary security module,
116 just to allow the use of the dummy or capability modules.
117 The owlsm module can alternatively be used as a secondary
118 module as long as CONFIG_OWLSM_FD is not enabled. */
119 static struct security_operations *secondary_ops = NULL;
120
121 /* Lists of inode and superblock security structures initialized
122 before the policy was loaded. */
123 static LIST_HEAD(superblock_security_head);
124 static DEFINE_SPINLOCK(sb_security_lock);
125
126 static kmem_cache_t *sel_inode_cache;
127
128 /* Return security context for a given sid or just the context
129 length if the buffer is null or length is 0 */
130 static int selinux_getsecurity(u32 sid, void *buffer, size_t size)
131 {
132 char *context;
133 unsigned len;
134 int rc;
135
136 rc = security_sid_to_context(sid, &context, &len);
137 if (rc)
138 return rc;
139
140 if (!buffer || !size)
141 goto getsecurity_exit;
142
143 if (size < len) {
144 len = -ERANGE;
145 goto getsecurity_exit;
146 }
147 memcpy(buffer, context, len);
148
149 getsecurity_exit:
150 kfree(context);
151 return len;
152 }
153
154 /* Allocate and free functions for each kind of security blob. */
155
156 static int task_alloc_security(struct task_struct *task)
157 {
158 struct task_security_struct *tsec;
159
160 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
161 if (!tsec)
162 return -ENOMEM;
163
164 tsec->task = task;
165 tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
166 task->security = tsec;
167
168 return 0;
169 }
170
171 static void task_free_security(struct task_struct *task)
172 {
173 struct task_security_struct *tsec = task->security;
174 task->security = NULL;
175 kfree(tsec);
176 }
177
178 static int inode_alloc_security(struct inode *inode)
179 {
180 struct task_security_struct *tsec = current->security;
181 struct inode_security_struct *isec;
182
183 isec = kmem_cache_alloc(sel_inode_cache, SLAB_KERNEL);
184 if (!isec)
185 return -ENOMEM;
186
187 memset(isec, 0, sizeof(*isec));
188 mutex_init(&isec->lock);
189 INIT_LIST_HEAD(&isec->list);
190 isec->inode = inode;
191 isec->sid = SECINITSID_UNLABELED;
192 isec->sclass = SECCLASS_FILE;
193 isec->task_sid = tsec->sid;
194 inode->i_security = isec;
195
196 return 0;
197 }
198
199 static void inode_free_security(struct inode *inode)
200 {
201 struct inode_security_struct *isec = inode->i_security;
202 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
203
204 spin_lock(&sbsec->isec_lock);
205 if (!list_empty(&isec->list))
206 list_del_init(&isec->list);
207 spin_unlock(&sbsec->isec_lock);
208
209 inode->i_security = NULL;
210 kmem_cache_free(sel_inode_cache, isec);
211 }
212
213 static int file_alloc_security(struct file *file)
214 {
215 struct task_security_struct *tsec = current->security;
216 struct file_security_struct *fsec;
217
218 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
219 if (!fsec)
220 return -ENOMEM;
221
222 fsec->file = file;
223 fsec->sid = tsec->sid;
224 fsec->fown_sid = tsec->sid;
225 file->f_security = fsec;
226
227 return 0;
228 }
229
230 static void file_free_security(struct file *file)
231 {
232 struct file_security_struct *fsec = file->f_security;
233 file->f_security = NULL;
234 kfree(fsec);
235 }
236
237 static int superblock_alloc_security(struct super_block *sb)
238 {
239 struct superblock_security_struct *sbsec;
240
241 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
242 if (!sbsec)
243 return -ENOMEM;
244
245 mutex_init(&sbsec->lock);
246 INIT_LIST_HEAD(&sbsec->list);
247 INIT_LIST_HEAD(&sbsec->isec_head);
248 spin_lock_init(&sbsec->isec_lock);
249 sbsec->sb = sb;
250 sbsec->sid = SECINITSID_UNLABELED;
251 sbsec->def_sid = SECINITSID_FILE;
252 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
253 sb->s_security = sbsec;
254
255 return 0;
256 }
257
258 static void superblock_free_security(struct super_block *sb)
259 {
260 struct superblock_security_struct *sbsec = sb->s_security;
261
262 spin_lock(&sb_security_lock);
263 if (!list_empty(&sbsec->list))
264 list_del_init(&sbsec->list);
265 spin_unlock(&sb_security_lock);
266
267 sb->s_security = NULL;
268 kfree(sbsec);
269 }
270
271 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
272 {
273 struct sk_security_struct *ssec;
274
275 ssec = kzalloc(sizeof(*ssec), priority);
276 if (!ssec)
277 return -ENOMEM;
278
279 ssec->sk = sk;
280 ssec->peer_sid = SECINITSID_UNLABELED;
281 ssec->sid = SECINITSID_UNLABELED;
282 sk->sk_security = ssec;
283
284 selinux_netlbl_sk_security_init(ssec, family);
285
286 return 0;
287 }
288
289 static void sk_free_security(struct sock *sk)
290 {
291 struct sk_security_struct *ssec = sk->sk_security;
292
293 sk->sk_security = NULL;
294 kfree(ssec);
295 }
296
297 /* The security server must be initialized before
298 any labeling or access decisions can be provided. */
299 extern int ss_initialized;
300
301 /* The file system's label must be initialized prior to use. */
302
303 static char *labeling_behaviors[6] = {
304 "uses xattr",
305 "uses transition SIDs",
306 "uses task SIDs",
307 "uses genfs_contexts",
308 "not configured for labeling",
309 "uses mountpoint labeling",
310 };
311
312 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
313
314 static inline int inode_doinit(struct inode *inode)
315 {
316 return inode_doinit_with_dentry(inode, NULL);
317 }
318
319 enum {
320 Opt_context = 1,
321 Opt_fscontext = 2,
322 Opt_defcontext = 4,
323 Opt_rootcontext = 8,
324 };
325
326 static match_table_t tokens = {
327 {Opt_context, "context=%s"},
328 {Opt_fscontext, "fscontext=%s"},
329 {Opt_defcontext, "defcontext=%s"},
330 {Opt_rootcontext, "rootcontext=%s"},
331 };
332
333 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
334
335 static int may_context_mount_sb_relabel(u32 sid,
336 struct superblock_security_struct *sbsec,
337 struct task_security_struct *tsec)
338 {
339 int rc;
340
341 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
342 FILESYSTEM__RELABELFROM, NULL);
343 if (rc)
344 return rc;
345
346 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELTO, NULL);
348 return rc;
349 }
350
351 static int may_context_mount_inode_relabel(u32 sid,
352 struct superblock_security_struct *sbsec,
353 struct task_security_struct *tsec)
354 {
355 int rc;
356 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
357 FILESYSTEM__RELABELFROM, NULL);
358 if (rc)
359 return rc;
360
361 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
362 FILESYSTEM__ASSOCIATE, NULL);
363 return rc;
364 }
365
366 static int try_context_mount(struct super_block *sb, void *data)
367 {
368 char *context = NULL, *defcontext = NULL;
369 char *fscontext = NULL, *rootcontext = NULL;
370 const char *name;
371 u32 sid;
372 int alloc = 0, rc = 0, seen = 0;
373 struct task_security_struct *tsec = current->security;
374 struct superblock_security_struct *sbsec = sb->s_security;
375
376 if (!data)
377 goto out;
378
379 name = sb->s_type->name;
380
381 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
382
383 /* NFS we understand. */
384 if (!strcmp(name, "nfs")) {
385 struct nfs_mount_data *d = data;
386
387 if (d->version < NFS_MOUNT_VERSION)
388 goto out;
389
390 if (d->context[0]) {
391 context = d->context;
392 seen |= Opt_context;
393 }
394 } else
395 goto out;
396
397 } else {
398 /* Standard string-based options. */
399 char *p, *options = data;
400
401 while ((p = strsep(&options, "|")) != NULL) {
402 int token;
403 substring_t args[MAX_OPT_ARGS];
404
405 if (!*p)
406 continue;
407
408 token = match_token(p, tokens, args);
409
410 switch (token) {
411 case Opt_context:
412 if (seen & (Opt_context|Opt_defcontext)) {
413 rc = -EINVAL;
414 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
415 goto out_free;
416 }
417 context = match_strdup(&args[0]);
418 if (!context) {
419 rc = -ENOMEM;
420 goto out_free;
421 }
422 if (!alloc)
423 alloc = 1;
424 seen |= Opt_context;
425 break;
426
427 case Opt_fscontext:
428 if (seen & Opt_fscontext) {
429 rc = -EINVAL;
430 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
431 goto out_free;
432 }
433 fscontext = match_strdup(&args[0]);
434 if (!fscontext) {
435 rc = -ENOMEM;
436 goto out_free;
437 }
438 if (!alloc)
439 alloc = 1;
440 seen |= Opt_fscontext;
441 break;
442
443 case Opt_rootcontext:
444 if (seen & Opt_rootcontext) {
445 rc = -EINVAL;
446 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
447 goto out_free;
448 }
449 rootcontext = match_strdup(&args[0]);
450 if (!rootcontext) {
451 rc = -ENOMEM;
452 goto out_free;
453 }
454 if (!alloc)
455 alloc = 1;
456 seen |= Opt_rootcontext;
457 break;
458
459 case Opt_defcontext:
460 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
461 rc = -EINVAL;
462 printk(KERN_WARNING "SELinux: "
463 "defcontext option is invalid "
464 "for this filesystem type\n");
465 goto out_free;
466 }
467 if (seen & (Opt_context|Opt_defcontext)) {
468 rc = -EINVAL;
469 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
470 goto out_free;
471 }
472 defcontext = match_strdup(&args[0]);
473 if (!defcontext) {
474 rc = -ENOMEM;
475 goto out_free;
476 }
477 if (!alloc)
478 alloc = 1;
479 seen |= Opt_defcontext;
480 break;
481
482 default:
483 rc = -EINVAL;
484 printk(KERN_WARNING "SELinux: unknown mount "
485 "option\n");
486 goto out_free;
487
488 }
489 }
490 }
491
492 if (!seen)
493 goto out;
494
495 /* sets the context of the superblock for the fs being mounted. */
496 if (fscontext) {
497 rc = security_context_to_sid(fscontext, strlen(fscontext), &sid);
498 if (rc) {
499 printk(KERN_WARNING "SELinux: security_context_to_sid"
500 "(%s) failed for (dev %s, type %s) errno=%d\n",
501 fscontext, sb->s_id, name, rc);
502 goto out_free;
503 }
504
505 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
506 if (rc)
507 goto out_free;
508
509 sbsec->sid = sid;
510 }
511
512 /*
513 * Switch to using mount point labeling behavior.
514 * sets the label used on all file below the mountpoint, and will set
515 * the superblock context if not already set.
516 */
517 if (context) {
518 rc = security_context_to_sid(context, strlen(context), &sid);
519 if (rc) {
520 printk(KERN_WARNING "SELinux: security_context_to_sid"
521 "(%s) failed for (dev %s, type %s) errno=%d\n",
522 context, sb->s_id, name, rc);
523 goto out_free;
524 }
525
526 if (!fscontext) {
527 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
528 if (rc)
529 goto out_free;
530 sbsec->sid = sid;
531 } else {
532 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
533 if (rc)
534 goto out_free;
535 }
536 sbsec->mntpoint_sid = sid;
537
538 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
539 }
540
541 if (rootcontext) {
542 struct inode *inode = sb->s_root->d_inode;
543 struct inode_security_struct *isec = inode->i_security;
544 rc = security_context_to_sid(rootcontext, strlen(rootcontext), &sid);
545 if (rc) {
546 printk(KERN_WARNING "SELinux: security_context_to_sid"
547 "(%s) failed for (dev %s, type %s) errno=%d\n",
548 rootcontext, sb->s_id, name, rc);
549 goto out_free;
550 }
551
552 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
553 if (rc)
554 goto out_free;
555
556 isec->sid = sid;
557 isec->initialized = 1;
558 }
559
560 if (defcontext) {
561 rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
562 if (rc) {
563 printk(KERN_WARNING "SELinux: security_context_to_sid"
564 "(%s) failed for (dev %s, type %s) errno=%d\n",
565 defcontext, sb->s_id, name, rc);
566 goto out_free;
567 }
568
569 if (sid == sbsec->def_sid)
570 goto out_free;
571
572 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
573 if (rc)
574 goto out_free;
575
576 sbsec->def_sid = sid;
577 }
578
579 out_free:
580 if (alloc) {
581 kfree(context);
582 kfree(defcontext);
583 kfree(fscontext);
584 kfree(rootcontext);
585 }
586 out:
587 return rc;
588 }
589
590 static int superblock_doinit(struct super_block *sb, void *data)
591 {
592 struct superblock_security_struct *sbsec = sb->s_security;
593 struct dentry *root = sb->s_root;
594 struct inode *inode = root->d_inode;
595 int rc = 0;
596
597 mutex_lock(&sbsec->lock);
598 if (sbsec->initialized)
599 goto out;
600
601 if (!ss_initialized) {
602 /* Defer initialization until selinux_complete_init,
603 after the initial policy is loaded and the security
604 server is ready to handle calls. */
605 spin_lock(&sb_security_lock);
606 if (list_empty(&sbsec->list))
607 list_add(&sbsec->list, &superblock_security_head);
608 spin_unlock(&sb_security_lock);
609 goto out;
610 }
611
612 /* Determine the labeling behavior to use for this filesystem type. */
613 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
614 if (rc) {
615 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
616 __FUNCTION__, sb->s_type->name, rc);
617 goto out;
618 }
619
620 rc = try_context_mount(sb, data);
621 if (rc)
622 goto out;
623
624 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
625 /* Make sure that the xattr handler exists and that no
626 error other than -ENODATA is returned by getxattr on
627 the root directory. -ENODATA is ok, as this may be
628 the first boot of the SELinux kernel before we have
629 assigned xattr values to the filesystem. */
630 if (!inode->i_op->getxattr) {
631 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
632 "xattr support\n", sb->s_id, sb->s_type->name);
633 rc = -EOPNOTSUPP;
634 goto out;
635 }
636 rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
637 if (rc < 0 && rc != -ENODATA) {
638 if (rc == -EOPNOTSUPP)
639 printk(KERN_WARNING "SELinux: (dev %s, type "
640 "%s) has no security xattr handler\n",
641 sb->s_id, sb->s_type->name);
642 else
643 printk(KERN_WARNING "SELinux: (dev %s, type "
644 "%s) getxattr errno %d\n", sb->s_id,
645 sb->s_type->name, -rc);
646 goto out;
647 }
648 }
649
650 if (strcmp(sb->s_type->name, "proc") == 0)
651 sbsec->proc = 1;
652
653 sbsec->initialized = 1;
654
655 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
656 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n",
657 sb->s_id, sb->s_type->name);
658 }
659 else {
660 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n",
661 sb->s_id, sb->s_type->name,
662 labeling_behaviors[sbsec->behavior-1]);
663 }
664
665 /* Initialize the root inode. */
666 rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
667
668 /* Initialize any other inodes associated with the superblock, e.g.
669 inodes created prior to initial policy load or inodes created
670 during get_sb by a pseudo filesystem that directly
671 populates itself. */
672 spin_lock(&sbsec->isec_lock);
673 next_inode:
674 if (!list_empty(&sbsec->isec_head)) {
675 struct inode_security_struct *isec =
676 list_entry(sbsec->isec_head.next,
677 struct inode_security_struct, list);
678 struct inode *inode = isec->inode;
679 spin_unlock(&sbsec->isec_lock);
680 inode = igrab(inode);
681 if (inode) {
682 if (!IS_PRIVATE (inode))
683 inode_doinit(inode);
684 iput(inode);
685 }
686 spin_lock(&sbsec->isec_lock);
687 list_del_init(&isec->list);
688 goto next_inode;
689 }
690 spin_unlock(&sbsec->isec_lock);
691 out:
692 mutex_unlock(&sbsec->lock);
693 return rc;
694 }
695
696 static inline u16 inode_mode_to_security_class(umode_t mode)
697 {
698 switch (mode & S_IFMT) {
699 case S_IFSOCK:
700 return SECCLASS_SOCK_FILE;
701 case S_IFLNK:
702 return SECCLASS_LNK_FILE;
703 case S_IFREG:
704 return SECCLASS_FILE;
705 case S_IFBLK:
706 return SECCLASS_BLK_FILE;
707 case S_IFDIR:
708 return SECCLASS_DIR;
709 case S_IFCHR:
710 return SECCLASS_CHR_FILE;
711 case S_IFIFO:
712 return SECCLASS_FIFO_FILE;
713
714 }
715
716 return SECCLASS_FILE;
717 }
718
719 static inline int default_protocol_stream(int protocol)
720 {
721 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
722 }
723
724 static inline int default_protocol_dgram(int protocol)
725 {
726 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
727 }
728
729 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
730 {
731 switch (family) {
732 case PF_UNIX:
733 switch (type) {
734 case SOCK_STREAM:
735 case SOCK_SEQPACKET:
736 return SECCLASS_UNIX_STREAM_SOCKET;
737 case SOCK_DGRAM:
738 return SECCLASS_UNIX_DGRAM_SOCKET;
739 }
740 break;
741 case PF_INET:
742 case PF_INET6:
743 switch (type) {
744 case SOCK_STREAM:
745 if (default_protocol_stream(protocol))
746 return SECCLASS_TCP_SOCKET;
747 else
748 return SECCLASS_RAWIP_SOCKET;
749 case SOCK_DGRAM:
750 if (default_protocol_dgram(protocol))
751 return SECCLASS_UDP_SOCKET;
752 else
753 return SECCLASS_RAWIP_SOCKET;
754 default:
755 return SECCLASS_RAWIP_SOCKET;
756 }
757 break;
758 case PF_NETLINK:
759 switch (protocol) {
760 case NETLINK_ROUTE:
761 return SECCLASS_NETLINK_ROUTE_SOCKET;
762 case NETLINK_FIREWALL:
763 return SECCLASS_NETLINK_FIREWALL_SOCKET;
764 case NETLINK_INET_DIAG:
765 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
766 case NETLINK_NFLOG:
767 return SECCLASS_NETLINK_NFLOG_SOCKET;
768 case NETLINK_XFRM:
769 return SECCLASS_NETLINK_XFRM_SOCKET;
770 case NETLINK_SELINUX:
771 return SECCLASS_NETLINK_SELINUX_SOCKET;
772 case NETLINK_AUDIT:
773 return SECCLASS_NETLINK_AUDIT_SOCKET;
774 case NETLINK_IP6_FW:
775 return SECCLASS_NETLINK_IP6FW_SOCKET;
776 case NETLINK_DNRTMSG:
777 return SECCLASS_NETLINK_DNRT_SOCKET;
778 case NETLINK_KOBJECT_UEVENT:
779 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
780 default:
781 return SECCLASS_NETLINK_SOCKET;
782 }
783 case PF_PACKET:
784 return SECCLASS_PACKET_SOCKET;
785 case PF_KEY:
786 return SECCLASS_KEY_SOCKET;
787 case PF_APPLETALK:
788 return SECCLASS_APPLETALK_SOCKET;
789 }
790
791 return SECCLASS_SOCKET;
792 }
793
794 #ifdef CONFIG_PROC_FS
795 static int selinux_proc_get_sid(struct proc_dir_entry *de,
796 u16 tclass,
797 u32 *sid)
798 {
799 int buflen, rc;
800 char *buffer, *path, *end;
801
802 buffer = (char*)__get_free_page(GFP_KERNEL);
803 if (!buffer)
804 return -ENOMEM;
805
806 buflen = PAGE_SIZE;
807 end = buffer+buflen;
808 *--end = '\0';
809 buflen--;
810 path = end-1;
811 *path = '/';
812 while (de && de != de->parent) {
813 buflen -= de->namelen + 1;
814 if (buflen < 0)
815 break;
816 end -= de->namelen;
817 memcpy(end, de->name, de->namelen);
818 *--end = '/';
819 path = end;
820 de = de->parent;
821 }
822 rc = security_genfs_sid("proc", path, tclass, sid);
823 free_page((unsigned long)buffer);
824 return rc;
825 }
826 #else
827 static int selinux_proc_get_sid(struct proc_dir_entry *de,
828 u16 tclass,
829 u32 *sid)
830 {
831 return -EINVAL;
832 }
833 #endif
834
835 /* The inode's security attributes must be initialized before first use. */
836 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
837 {
838 struct superblock_security_struct *sbsec = NULL;
839 struct inode_security_struct *isec = inode->i_security;
840 u32 sid;
841 struct dentry *dentry;
842 #define INITCONTEXTLEN 255
843 char *context = NULL;
844 unsigned len = 0;
845 int rc = 0;
846
847 if (isec->initialized)
848 goto out;
849
850 mutex_lock(&isec->lock);
851 if (isec->initialized)
852 goto out_unlock;
853
854 sbsec = inode->i_sb->s_security;
855 if (!sbsec->initialized) {
856 /* Defer initialization until selinux_complete_init,
857 after the initial policy is loaded and the security
858 server is ready to handle calls. */
859 spin_lock(&sbsec->isec_lock);
860 if (list_empty(&isec->list))
861 list_add(&isec->list, &sbsec->isec_head);
862 spin_unlock(&sbsec->isec_lock);
863 goto out_unlock;
864 }
865
866 switch (sbsec->behavior) {
867 case SECURITY_FS_USE_XATTR:
868 if (!inode->i_op->getxattr) {
869 isec->sid = sbsec->def_sid;
870 break;
871 }
872
873 /* Need a dentry, since the xattr API requires one.
874 Life would be simpler if we could just pass the inode. */
875 if (opt_dentry) {
876 /* Called from d_instantiate or d_splice_alias. */
877 dentry = dget(opt_dentry);
878 } else {
879 /* Called from selinux_complete_init, try to find a dentry. */
880 dentry = d_find_alias(inode);
881 }
882 if (!dentry) {
883 printk(KERN_WARNING "%s: no dentry for dev=%s "
884 "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
885 inode->i_ino);
886 goto out_unlock;
887 }
888
889 len = INITCONTEXTLEN;
890 context = kmalloc(len, GFP_KERNEL);
891 if (!context) {
892 rc = -ENOMEM;
893 dput(dentry);
894 goto out_unlock;
895 }
896 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
897 context, len);
898 if (rc == -ERANGE) {
899 /* Need a larger buffer. Query for the right size. */
900 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
901 NULL, 0);
902 if (rc < 0) {
903 dput(dentry);
904 goto out_unlock;
905 }
906 kfree(context);
907 len = rc;
908 context = kmalloc(len, GFP_KERNEL);
909 if (!context) {
910 rc = -ENOMEM;
911 dput(dentry);
912 goto out_unlock;
913 }
914 rc = inode->i_op->getxattr(dentry,
915 XATTR_NAME_SELINUX,
916 context, len);
917 }
918 dput(dentry);
919 if (rc < 0) {
920 if (rc != -ENODATA) {
921 printk(KERN_WARNING "%s: getxattr returned "
922 "%d for dev=%s ino=%ld\n", __FUNCTION__,
923 -rc, inode->i_sb->s_id, inode->i_ino);
924 kfree(context);
925 goto out_unlock;
926 }
927 /* Map ENODATA to the default file SID */
928 sid = sbsec->def_sid;
929 rc = 0;
930 } else {
931 rc = security_context_to_sid_default(context, rc, &sid,
932 sbsec->def_sid);
933 if (rc) {
934 printk(KERN_WARNING "%s: context_to_sid(%s) "
935 "returned %d for dev=%s ino=%ld\n",
936 __FUNCTION__, context, -rc,
937 inode->i_sb->s_id, inode->i_ino);
938 kfree(context);
939 /* Leave with the unlabeled SID */
940 rc = 0;
941 break;
942 }
943 }
944 kfree(context);
945 isec->sid = sid;
946 break;
947 case SECURITY_FS_USE_TASK:
948 isec->sid = isec->task_sid;
949 break;
950 case SECURITY_FS_USE_TRANS:
951 /* Default to the fs SID. */
952 isec->sid = sbsec->sid;
953
954 /* Try to obtain a transition SID. */
955 isec->sclass = inode_mode_to_security_class(inode->i_mode);
956 rc = security_transition_sid(isec->task_sid,
957 sbsec->sid,
958 isec->sclass,
959 &sid);
960 if (rc)
961 goto out_unlock;
962 isec->sid = sid;
963 break;
964 case SECURITY_FS_USE_MNTPOINT:
965 isec->sid = sbsec->mntpoint_sid;
966 break;
967 default:
968 /* Default to the fs superblock SID. */
969 isec->sid = sbsec->sid;
970
971 if (sbsec->proc) {
972 struct proc_inode *proci = PROC_I(inode);
973 if (proci->pde) {
974 isec->sclass = inode_mode_to_security_class(inode->i_mode);
975 rc = selinux_proc_get_sid(proci->pde,
976 isec->sclass,
977 &sid);
978 if (rc)
979 goto out_unlock;
980 isec->sid = sid;
981 }
982 }
983 break;
984 }
985
986 isec->initialized = 1;
987
988 out_unlock:
989 mutex_unlock(&isec->lock);
990 out:
991 if (isec->sclass == SECCLASS_FILE)
992 isec->sclass = inode_mode_to_security_class(inode->i_mode);
993 return rc;
994 }
995
996 /* Convert a Linux signal to an access vector. */
997 static inline u32 signal_to_av(int sig)
998 {
999 u32 perm = 0;
1000
1001 switch (sig) {
1002 case SIGCHLD:
1003 /* Commonly granted from child to parent. */
1004 perm = PROCESS__SIGCHLD;
1005 break;
1006 case SIGKILL:
1007 /* Cannot be caught or ignored */
1008 perm = PROCESS__SIGKILL;
1009 break;
1010 case SIGSTOP:
1011 /* Cannot be caught or ignored */
1012 perm = PROCESS__SIGSTOP;
1013 break;
1014 default:
1015 /* All other signals. */
1016 perm = PROCESS__SIGNAL;
1017 break;
1018 }
1019
1020 return perm;
1021 }
1022
1023 /* Check permission betweeen a pair of tasks, e.g. signal checks,
1024 fork check, ptrace check, etc. */
1025 static int task_has_perm(struct task_struct *tsk1,
1026 struct task_struct *tsk2,
1027 u32 perms)
1028 {
1029 struct task_security_struct *tsec1, *tsec2;
1030
1031 tsec1 = tsk1->security;
1032 tsec2 = tsk2->security;
1033 return avc_has_perm(tsec1->sid, tsec2->sid,
1034 SECCLASS_PROCESS, perms, NULL);
1035 }
1036
1037 /* Check whether a task is allowed to use a capability. */
1038 static int task_has_capability(struct task_struct *tsk,
1039 int cap)
1040 {
1041 struct task_security_struct *tsec;
1042 struct avc_audit_data ad;
1043
1044 tsec = tsk->security;
1045
1046 AVC_AUDIT_DATA_INIT(&ad,CAP);
1047 ad.tsk = tsk;
1048 ad.u.cap = cap;
1049
1050 return avc_has_perm(tsec->sid, tsec->sid,
1051 SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
1052 }
1053
1054 /* Check whether a task is allowed to use a system operation. */
1055 static int task_has_system(struct task_struct *tsk,
1056 u32 perms)
1057 {
1058 struct task_security_struct *tsec;
1059
1060 tsec = tsk->security;
1061
1062 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1063 SECCLASS_SYSTEM, perms, NULL);
1064 }
1065
1066 /* Check whether a task has a particular permission to an inode.
1067 The 'adp' parameter is optional and allows other audit
1068 data to be passed (e.g. the dentry). */
1069 static int inode_has_perm(struct task_struct *tsk,
1070 struct inode *inode,
1071 u32 perms,
1072 struct avc_audit_data *adp)
1073 {
1074 struct task_security_struct *tsec;
1075 struct inode_security_struct *isec;
1076 struct avc_audit_data ad;
1077
1078 tsec = tsk->security;
1079 isec = inode->i_security;
1080
1081 if (!adp) {
1082 adp = &ad;
1083 AVC_AUDIT_DATA_INIT(&ad, FS);
1084 ad.u.fs.inode = inode;
1085 }
1086
1087 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1088 }
1089
1090 /* Same as inode_has_perm, but pass explicit audit data containing
1091 the dentry to help the auditing code to more easily generate the
1092 pathname if needed. */
1093 static inline int dentry_has_perm(struct task_struct *tsk,
1094 struct vfsmount *mnt,
1095 struct dentry *dentry,
1096 u32 av)
1097 {
1098 struct inode *inode = dentry->d_inode;
1099 struct avc_audit_data ad;
1100 AVC_AUDIT_DATA_INIT(&ad,FS);
1101 ad.u.fs.mnt = mnt;
1102 ad.u.fs.dentry = dentry;
1103 return inode_has_perm(tsk, inode, av, &ad);
1104 }
1105
1106 /* Check whether a task can use an open file descriptor to
1107 access an inode in a given way. Check access to the
1108 descriptor itself, and then use dentry_has_perm to
1109 check a particular permission to the file.
1110 Access to the descriptor is implicitly granted if it
1111 has the same SID as the process. If av is zero, then
1112 access to the file is not checked, e.g. for cases
1113 where only the descriptor is affected like seek. */
1114 static int file_has_perm(struct task_struct *tsk,
1115 struct file *file,
1116 u32 av)
1117 {
1118 struct task_security_struct *tsec = tsk->security;
1119 struct file_security_struct *fsec = file->f_security;
1120 struct vfsmount *mnt = file->f_vfsmnt;
1121 struct dentry *dentry = file->f_dentry;
1122 struct inode *inode = dentry->d_inode;
1123 struct avc_audit_data ad;
1124 int rc;
1125
1126 AVC_AUDIT_DATA_INIT(&ad, FS);
1127 ad.u.fs.mnt = mnt;
1128 ad.u.fs.dentry = dentry;
1129
1130 if (tsec->sid != fsec->sid) {
1131 rc = avc_has_perm(tsec->sid, fsec->sid,
1132 SECCLASS_FD,
1133 FD__USE,
1134 &ad);
1135 if (rc)
1136 return rc;
1137 }
1138
1139 /* av is zero if only checking access to the descriptor. */
1140 if (av)
1141 return inode_has_perm(tsk, inode, av, &ad);
1142
1143 return 0;
1144 }
1145
1146 /* Check whether a task can create a file. */
1147 static int may_create(struct inode *dir,
1148 struct dentry *dentry,
1149 u16 tclass)
1150 {
1151 struct task_security_struct *tsec;
1152 struct inode_security_struct *dsec;
1153 struct superblock_security_struct *sbsec;
1154 u32 newsid;
1155 struct avc_audit_data ad;
1156 int rc;
1157
1158 tsec = current->security;
1159 dsec = dir->i_security;
1160 sbsec = dir->i_sb->s_security;
1161
1162 AVC_AUDIT_DATA_INIT(&ad, FS);
1163 ad.u.fs.dentry = dentry;
1164
1165 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1166 DIR__ADD_NAME | DIR__SEARCH,
1167 &ad);
1168 if (rc)
1169 return rc;
1170
1171 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1172 newsid = tsec->create_sid;
1173 } else {
1174 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1175 &newsid);
1176 if (rc)
1177 return rc;
1178 }
1179
1180 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1181 if (rc)
1182 return rc;
1183
1184 return avc_has_perm(newsid, sbsec->sid,
1185 SECCLASS_FILESYSTEM,
1186 FILESYSTEM__ASSOCIATE, &ad);
1187 }
1188
1189 /* Check whether a task can create a key. */
1190 static int may_create_key(u32 ksid,
1191 struct task_struct *ctx)
1192 {
1193 struct task_security_struct *tsec;
1194
1195 tsec = ctx->security;
1196
1197 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1198 }
1199
1200 #define MAY_LINK 0
1201 #define MAY_UNLINK 1
1202 #define MAY_RMDIR 2
1203
1204 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1205 static int may_link(struct inode *dir,
1206 struct dentry *dentry,
1207 int kind)
1208
1209 {
1210 struct task_security_struct *tsec;
1211 struct inode_security_struct *dsec, *isec;
1212 struct avc_audit_data ad;
1213 u32 av;
1214 int rc;
1215
1216 tsec = current->security;
1217 dsec = dir->i_security;
1218 isec = dentry->d_inode->i_security;
1219
1220 AVC_AUDIT_DATA_INIT(&ad, FS);
1221 ad.u.fs.dentry = dentry;
1222
1223 av = DIR__SEARCH;
1224 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1225 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1226 if (rc)
1227 return rc;
1228
1229 switch (kind) {
1230 case MAY_LINK:
1231 av = FILE__LINK;
1232 break;
1233 case MAY_UNLINK:
1234 av = FILE__UNLINK;
1235 break;
1236 case MAY_RMDIR:
1237 av = DIR__RMDIR;
1238 break;
1239 default:
1240 printk(KERN_WARNING "may_link: unrecognized kind %d\n", kind);
1241 return 0;
1242 }
1243
1244 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1245 return rc;
1246 }
1247
1248 static inline int may_rename(struct inode *old_dir,
1249 struct dentry *old_dentry,
1250 struct inode *new_dir,
1251 struct dentry *new_dentry)
1252 {
1253 struct task_security_struct *tsec;
1254 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1255 struct avc_audit_data ad;
1256 u32 av;
1257 int old_is_dir, new_is_dir;
1258 int rc;
1259
1260 tsec = current->security;
1261 old_dsec = old_dir->i_security;
1262 old_isec = old_dentry->d_inode->i_security;
1263 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1264 new_dsec = new_dir->i_security;
1265
1266 AVC_AUDIT_DATA_INIT(&ad, FS);
1267
1268 ad.u.fs.dentry = old_dentry;
1269 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1270 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1271 if (rc)
1272 return rc;
1273 rc = avc_has_perm(tsec->sid, old_isec->sid,
1274 old_isec->sclass, FILE__RENAME, &ad);
1275 if (rc)
1276 return rc;
1277 if (old_is_dir && new_dir != old_dir) {
1278 rc = avc_has_perm(tsec->sid, old_isec->sid,
1279 old_isec->sclass, DIR__REPARENT, &ad);
1280 if (rc)
1281 return rc;
1282 }
1283
1284 ad.u.fs.dentry = new_dentry;
1285 av = DIR__ADD_NAME | DIR__SEARCH;
1286 if (new_dentry->d_inode)
1287 av |= DIR__REMOVE_NAME;
1288 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1289 if (rc)
1290 return rc;
1291 if (new_dentry->d_inode) {
1292 new_isec = new_dentry->d_inode->i_security;
1293 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1294 rc = avc_has_perm(tsec->sid, new_isec->sid,
1295 new_isec->sclass,
1296 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1297 if (rc)
1298 return rc;
1299 }
1300
1301 return 0;
1302 }
1303
1304 /* Check whether a task can perform a filesystem operation. */
1305 static int superblock_has_perm(struct task_struct *tsk,
1306 struct super_block *sb,
1307 u32 perms,
1308 struct avc_audit_data *ad)
1309 {
1310 struct task_security_struct *tsec;
1311 struct superblock_security_struct *sbsec;
1312
1313 tsec = tsk->security;
1314 sbsec = sb->s_security;
1315 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1316 perms, ad);
1317 }
1318
1319 /* Convert a Linux mode and permission mask to an access vector. */
1320 static inline u32 file_mask_to_av(int mode, int mask)
1321 {
1322 u32 av = 0;
1323
1324 if ((mode & S_IFMT) != S_IFDIR) {
1325 if (mask & MAY_EXEC)
1326 av |= FILE__EXECUTE;
1327 if (mask & MAY_READ)
1328 av |= FILE__READ;
1329
1330 if (mask & MAY_APPEND)
1331 av |= FILE__APPEND;
1332 else if (mask & MAY_WRITE)
1333 av |= FILE__WRITE;
1334
1335 } else {
1336 if (mask & MAY_EXEC)
1337 av |= DIR__SEARCH;
1338 if (mask & MAY_WRITE)
1339 av |= DIR__WRITE;
1340 if (mask & MAY_READ)
1341 av |= DIR__READ;
1342 }
1343
1344 return av;
1345 }
1346
1347 /* Convert a Linux file to an access vector. */
1348 static inline u32 file_to_av(struct file *file)
1349 {
1350 u32 av = 0;
1351
1352 if (file->f_mode & FMODE_READ)
1353 av |= FILE__READ;
1354 if (file->f_mode & FMODE_WRITE) {
1355 if (file->f_flags & O_APPEND)
1356 av |= FILE__APPEND;
1357 else
1358 av |= FILE__WRITE;
1359 }
1360
1361 return av;
1362 }
1363
1364 /* Hook functions begin here. */
1365
1366 static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1367 {
1368 struct task_security_struct *psec = parent->security;
1369 struct task_security_struct *csec = child->security;
1370 int rc;
1371
1372 rc = secondary_ops->ptrace(parent,child);
1373 if (rc)
1374 return rc;
1375
1376 rc = task_has_perm(parent, child, PROCESS__PTRACE);
1377 /* Save the SID of the tracing process for later use in apply_creds. */
1378 if (!(child->ptrace & PT_PTRACED) && !rc)
1379 csec->ptrace_sid = psec->sid;
1380 return rc;
1381 }
1382
1383 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1384 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1385 {
1386 int error;
1387
1388 error = task_has_perm(current, target, PROCESS__GETCAP);
1389 if (error)
1390 return error;
1391
1392 return secondary_ops->capget(target, effective, inheritable, permitted);
1393 }
1394
1395 static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1396 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1397 {
1398 int error;
1399
1400 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1401 if (error)
1402 return error;
1403
1404 return task_has_perm(current, target, PROCESS__SETCAP);
1405 }
1406
1407 static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1408 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1409 {
1410 secondary_ops->capset_set(target, effective, inheritable, permitted);
1411 }
1412
1413 static int selinux_capable(struct task_struct *tsk, int cap)
1414 {
1415 int rc;
1416
1417 rc = secondary_ops->capable(tsk, cap);
1418 if (rc)
1419 return rc;
1420
1421 return task_has_capability(tsk,cap);
1422 }
1423
1424 static int selinux_sysctl(ctl_table *table, int op)
1425 {
1426 int error = 0;
1427 u32 av;
1428 struct task_security_struct *tsec;
1429 u32 tsid;
1430 int rc;
1431
1432 rc = secondary_ops->sysctl(table, op);
1433 if (rc)
1434 return rc;
1435
1436 tsec = current->security;
1437
1438 rc = selinux_proc_get_sid(table->de, (op == 001) ?
1439 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1440 if (rc) {
1441 /* Default to the well-defined sysctl SID. */
1442 tsid = SECINITSID_SYSCTL;
1443 }
1444
1445 /* The op values are "defined" in sysctl.c, thereby creating
1446 * a bad coupling between this module and sysctl.c */
1447 if(op == 001) {
1448 error = avc_has_perm(tsec->sid, tsid,
1449 SECCLASS_DIR, DIR__SEARCH, NULL);
1450 } else {
1451 av = 0;
1452 if (op & 004)
1453 av |= FILE__READ;
1454 if (op & 002)
1455 av |= FILE__WRITE;
1456 if (av)
1457 error = avc_has_perm(tsec->sid, tsid,
1458 SECCLASS_FILE, av, NULL);
1459 }
1460
1461 return error;
1462 }
1463
1464 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1465 {
1466 int rc = 0;
1467
1468 if (!sb)
1469 return 0;
1470
1471 switch (cmds) {
1472 case Q_SYNC:
1473 case Q_QUOTAON:
1474 case Q_QUOTAOFF:
1475 case Q_SETINFO:
1476 case Q_SETQUOTA:
1477 rc = superblock_has_perm(current,
1478 sb,
1479 FILESYSTEM__QUOTAMOD, NULL);
1480 break;
1481 case Q_GETFMT:
1482 case Q_GETINFO:
1483 case Q_GETQUOTA:
1484 rc = superblock_has_perm(current,
1485 sb,
1486 FILESYSTEM__QUOTAGET, NULL);
1487 break;
1488 default:
1489 rc = 0; /* let the kernel handle invalid cmds */
1490 break;
1491 }
1492 return rc;
1493 }
1494
1495 static int selinux_quota_on(struct dentry *dentry)
1496 {
1497 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1498 }
1499
1500 static int selinux_syslog(int type)
1501 {
1502 int rc;
1503
1504 rc = secondary_ops->syslog(type);
1505 if (rc)
1506 return rc;
1507
1508 switch (type) {
1509 case 3: /* Read last kernel messages */
1510 case 10: /* Return size of the log buffer */
1511 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1512 break;
1513 case 6: /* Disable logging to console */
1514 case 7: /* Enable logging to console */
1515 case 8: /* Set level of messages printed to console */
1516 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1517 break;
1518 case 0: /* Close log */
1519 case 1: /* Open log */
1520 case 2: /* Read from log */
1521 case 4: /* Read/clear last kernel messages */
1522 case 5: /* Clear ring buffer */
1523 default:
1524 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1525 break;
1526 }
1527 return rc;
1528 }
1529
1530 /*
1531 * Check that a process has enough memory to allocate a new virtual
1532 * mapping. 0 means there is enough memory for the allocation to
1533 * succeed and -ENOMEM implies there is not.
1534 *
1535 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1536 * if the capability is granted, but __vm_enough_memory requires 1 if
1537 * the capability is granted.
1538 *
1539 * Do not audit the selinux permission check, as this is applied to all
1540 * processes that allocate mappings.
1541 */
1542 static int selinux_vm_enough_memory(long pages)
1543 {
1544 int rc, cap_sys_admin = 0;
1545 struct task_security_struct *tsec = current->security;
1546
1547 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1548 if (rc == 0)
1549 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1550 SECCLASS_CAPABILITY,
1551 CAP_TO_MASK(CAP_SYS_ADMIN),
1552 NULL);
1553
1554 if (rc == 0)
1555 cap_sys_admin = 1;
1556
1557 return __vm_enough_memory(pages, cap_sys_admin);
1558 }
1559
1560 /* binprm security operations */
1561
1562 static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1563 {
1564 struct bprm_security_struct *bsec;
1565
1566 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
1567 if (!bsec)
1568 return -ENOMEM;
1569
1570 bsec->bprm = bprm;
1571 bsec->sid = SECINITSID_UNLABELED;
1572 bsec->set = 0;
1573
1574 bprm->security = bsec;
1575 return 0;
1576 }
1577
1578 static int selinux_bprm_set_security(struct linux_binprm *bprm)
1579 {
1580 struct task_security_struct *tsec;
1581 struct inode *inode = bprm->file->f_dentry->d_inode;
1582 struct inode_security_struct *isec;
1583 struct bprm_security_struct *bsec;
1584 u32 newsid;
1585 struct avc_audit_data ad;
1586 int rc;
1587
1588 rc = secondary_ops->bprm_set_security(bprm);
1589 if (rc)
1590 return rc;
1591
1592 bsec = bprm->security;
1593
1594 if (bsec->set)
1595 return 0;
1596
1597 tsec = current->security;
1598 isec = inode->i_security;
1599
1600 /* Default to the current task SID. */
1601 bsec->sid = tsec->sid;
1602
1603 /* Reset fs, key, and sock SIDs on execve. */
1604 tsec->create_sid = 0;
1605 tsec->keycreate_sid = 0;
1606 tsec->sockcreate_sid = 0;
1607
1608 if (tsec->exec_sid) {
1609 newsid = tsec->exec_sid;
1610 /* Reset exec SID on execve. */
1611 tsec->exec_sid = 0;
1612 } else {
1613 /* Check for a default transition on this program. */
1614 rc = security_transition_sid(tsec->sid, isec->sid,
1615 SECCLASS_PROCESS, &newsid);
1616 if (rc)
1617 return rc;
1618 }
1619
1620 AVC_AUDIT_DATA_INIT(&ad, FS);
1621 ad.u.fs.mnt = bprm->file->f_vfsmnt;
1622 ad.u.fs.dentry = bprm->file->f_dentry;
1623
1624 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
1625 newsid = tsec->sid;
1626
1627 if (tsec->sid == newsid) {
1628 rc = avc_has_perm(tsec->sid, isec->sid,
1629 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1630 if (rc)
1631 return rc;
1632 } else {
1633 /* Check permissions for the transition. */
1634 rc = avc_has_perm(tsec->sid, newsid,
1635 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1636 if (rc)
1637 return rc;
1638
1639 rc = avc_has_perm(newsid, isec->sid,
1640 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1641 if (rc)
1642 return rc;
1643
1644 /* Clear any possibly unsafe personality bits on exec: */
1645 current->personality &= ~PER_CLEAR_ON_SETID;
1646
1647 /* Set the security field to the new SID. */
1648 bsec->sid = newsid;
1649 }
1650
1651 bsec->set = 1;
1652 return 0;
1653 }
1654
1655 static int selinux_bprm_check_security (struct linux_binprm *bprm)
1656 {
1657 return secondary_ops->bprm_check_security(bprm);
1658 }
1659
1660
1661 static int selinux_bprm_secureexec (struct linux_binprm *bprm)
1662 {
1663 struct task_security_struct *tsec = current->security;
1664 int atsecure = 0;
1665
1666 if (tsec->osid != tsec->sid) {
1667 /* Enable secure mode for SIDs transitions unless
1668 the noatsecure permission is granted between
1669 the two SIDs, i.e. ahp returns 0. */
1670 atsecure = avc_has_perm(tsec->osid, tsec->sid,
1671 SECCLASS_PROCESS,
1672 PROCESS__NOATSECURE, NULL);
1673 }
1674
1675 return (atsecure || secondary_ops->bprm_secureexec(bprm));
1676 }
1677
1678 static void selinux_bprm_free_security(struct linux_binprm *bprm)
1679 {
1680 kfree(bprm->security);
1681 bprm->security = NULL;
1682 }
1683
1684 extern struct vfsmount *selinuxfs_mount;
1685 extern struct dentry *selinux_null;
1686
1687 /* Derived from fs/exec.c:flush_old_files. */
1688 static inline void flush_unauthorized_files(struct files_struct * files)
1689 {
1690 struct avc_audit_data ad;
1691 struct file *file, *devnull = NULL;
1692 struct tty_struct *tty;
1693 struct fdtable *fdt;
1694 long j = -1;
1695
1696 mutex_lock(&tty_mutex);
1697 tty = current->signal->tty;
1698 if (tty) {
1699 file_list_lock();
1700 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
1701 if (file) {
1702 /* Revalidate access to controlling tty.
1703 Use inode_has_perm on the tty inode directly rather
1704 than using file_has_perm, as this particular open
1705 file may belong to another process and we are only
1706 interested in the inode-based check here. */
1707 struct inode *inode = file->f_dentry->d_inode;
1708 if (inode_has_perm(current, inode,
1709 FILE__READ | FILE__WRITE, NULL)) {
1710 /* Reset controlling tty. */
1711 current->signal->tty = NULL;
1712 current->signal->tty_old_pgrp = 0;
1713 }
1714 }
1715 file_list_unlock();
1716 }
1717 mutex_unlock(&tty_mutex);
1718
1719 /* Revalidate access to inherited open files. */
1720
1721 AVC_AUDIT_DATA_INIT(&ad,FS);
1722
1723 spin_lock(&files->file_lock);
1724 for (;;) {
1725 unsigned long set, i;
1726 int fd;
1727
1728 j++;
1729 i = j * __NFDBITS;
1730 fdt = files_fdtable(files);
1731 if (i >= fdt->max_fds || i >= fdt->max_fdset)
1732 break;
1733 set = fdt->open_fds->fds_bits[j];
1734 if (!set)
1735 continue;
1736 spin_unlock(&files->file_lock);
1737 for ( ; set ; i++,set >>= 1) {
1738 if (set & 1) {
1739 file = fget(i);
1740 if (!file)
1741 continue;
1742 if (file_has_perm(current,
1743 file,
1744 file_to_av(file))) {
1745 sys_close(i);
1746 fd = get_unused_fd();
1747 if (fd != i) {
1748 if (fd >= 0)
1749 put_unused_fd(fd);
1750 fput(file);
1751 continue;
1752 }
1753 if (devnull) {
1754 get_file(devnull);
1755 } else {
1756 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
1757 if (!devnull) {
1758 put_unused_fd(fd);
1759 fput(file);
1760 continue;
1761 }
1762 }
1763 fd_install(fd, devnull);
1764 }
1765 fput(file);
1766 }
1767 }
1768 spin_lock(&files->file_lock);
1769
1770 }
1771 spin_unlock(&files->file_lock);
1772 }
1773
1774 static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1775 {
1776 struct task_security_struct *tsec;
1777 struct bprm_security_struct *bsec;
1778 u32 sid;
1779 int rc;
1780
1781 secondary_ops->bprm_apply_creds(bprm, unsafe);
1782
1783 tsec = current->security;
1784
1785 bsec = bprm->security;
1786 sid = bsec->sid;
1787
1788 tsec->osid = tsec->sid;
1789 bsec->unsafe = 0;
1790 if (tsec->sid != sid) {
1791 /* Check for shared state. If not ok, leave SID
1792 unchanged and kill. */
1793 if (unsafe & LSM_UNSAFE_SHARE) {
1794 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
1795 PROCESS__SHARE, NULL);
1796 if (rc) {
1797 bsec->unsafe = 1;
1798 return;
1799 }
1800 }
1801
1802 /* Check for ptracing, and update the task SID if ok.
1803 Otherwise, leave SID unchanged and kill. */
1804 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
1805 rc = avc_has_perm(tsec->ptrace_sid, sid,
1806 SECCLASS_PROCESS, PROCESS__PTRACE,
1807 NULL);
1808 if (rc) {
1809 bsec->unsafe = 1;
1810 return;
1811 }
1812 }
1813 tsec->sid = sid;
1814 }
1815 }
1816
1817 /*
1818 * called after apply_creds without the task lock held
1819 */
1820 static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
1821 {
1822 struct task_security_struct *tsec;
1823 struct rlimit *rlim, *initrlim;
1824 struct itimerval itimer;
1825 struct bprm_security_struct *bsec;
1826 int rc, i;
1827
1828 tsec = current->security;
1829 bsec = bprm->security;
1830
1831 if (bsec->unsafe) {
1832 force_sig_specific(SIGKILL, current);
1833 return;
1834 }
1835 if (tsec->osid == tsec->sid)
1836 return;
1837
1838 /* Close files for which the new task SID is not authorized. */
1839 flush_unauthorized_files(current->files);
1840
1841 /* Check whether the new SID can inherit signal state
1842 from the old SID. If not, clear itimers to avoid
1843 subsequent signal generation and flush and unblock
1844 signals. This must occur _after_ the task SID has
1845 been updated so that any kill done after the flush
1846 will be checked against the new SID. */
1847 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1848 PROCESS__SIGINH, NULL);
1849 if (rc) {
1850 memset(&itimer, 0, sizeof itimer);
1851 for (i = 0; i < 3; i++)
1852 do_setitimer(i, &itimer, NULL);
1853 flush_signals(current);
1854 spin_lock_irq(&current->sighand->siglock);
1855 flush_signal_handlers(current, 1);
1856 sigemptyset(&current->blocked);
1857 recalc_sigpending();
1858 spin_unlock_irq(&current->sighand->siglock);
1859 }
1860
1861 /* Check whether the new SID can inherit resource limits
1862 from the old SID. If not, reset all soft limits to
1863 the lower of the current task's hard limit and the init
1864 task's soft limit. Note that the setting of hard limits
1865 (even to lower them) can be controlled by the setrlimit
1866 check. The inclusion of the init task's soft limit into
1867 the computation is to avoid resetting soft limits higher
1868 than the default soft limit for cases where the default
1869 is lower than the hard limit, e.g. RLIMIT_CORE or
1870 RLIMIT_STACK.*/
1871 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1872 PROCESS__RLIMITINH, NULL);
1873 if (rc) {
1874 for (i = 0; i < RLIM_NLIMITS; i++) {
1875 rlim = current->signal->rlim + i;
1876 initrlim = init_task.signal->rlim+i;
1877 rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
1878 }
1879 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
1880 /*
1881 * This will cause RLIMIT_CPU calculations
1882 * to be refigured.
1883 */
1884 current->it_prof_expires = jiffies_to_cputime(1);
1885 }
1886 }
1887
1888 /* Wake up the parent if it is waiting so that it can
1889 recheck wait permission to the new task SID. */
1890 wake_up_interruptible(&current->parent->signal->wait_chldexit);
1891 }
1892
1893 /* superblock security operations */
1894
1895 static int selinux_sb_alloc_security(struct super_block *sb)
1896 {
1897 return superblock_alloc_security(sb);
1898 }
1899
1900 static void selinux_sb_free_security(struct super_block *sb)
1901 {
1902 superblock_free_security(sb);
1903 }
1904
1905 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
1906 {
1907 if (plen > olen)
1908 return 0;
1909
1910 return !memcmp(prefix, option, plen);
1911 }
1912
1913 static inline int selinux_option(char *option, int len)
1914 {
1915 return (match_prefix("context=", sizeof("context=")-1, option, len) ||
1916 match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
1917 match_prefix("defcontext=", sizeof("defcontext=")-1, option, len) ||
1918 match_prefix("rootcontext=", sizeof("rootcontext=")-1, option, len));
1919 }
1920
1921 static inline void take_option(char **to, char *from, int *first, int len)
1922 {
1923 if (!*first) {
1924 **to = ',';
1925 *to += 1;
1926 } else
1927 *first = 0;
1928 memcpy(*to, from, len);
1929 *to += len;
1930 }
1931
1932 static inline void take_selinux_option(char **to, char *from, int *first,
1933 int len)
1934 {
1935 int current_size = 0;
1936
1937 if (!*first) {
1938 **to = '|';
1939 *to += 1;
1940 }
1941 else
1942 *first = 0;
1943
1944 while (current_size < len) {
1945 if (*from != '"') {
1946 **to = *from;
1947 *to += 1;
1948 }
1949 from += 1;
1950 current_size += 1;
1951 }
1952 }
1953
1954 static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
1955 {
1956 int fnosec, fsec, rc = 0;
1957 char *in_save, *in_curr, *in_end;
1958 char *sec_curr, *nosec_save, *nosec;
1959 int open_quote = 0;
1960
1961 in_curr = orig;
1962 sec_curr = copy;
1963
1964 /* Binary mount data: just copy */
1965 if (type->fs_flags & FS_BINARY_MOUNTDATA) {
1966 copy_page(sec_curr, in_curr);
1967 goto out;
1968 }
1969
1970 nosec = (char *)get_zeroed_page(GFP_KERNEL);
1971 if (!nosec) {
1972 rc = -ENOMEM;
1973 goto out;
1974 }
1975
1976 nosec_save = nosec;
1977 fnosec = fsec = 1;
1978 in_save = in_end = orig;
1979
1980 do {
1981 if (*in_end == '"')
1982 open_quote = !open_quote;
1983 if ((*in_end == ',' && open_quote == 0) ||
1984 *in_end == '\0') {
1985 int len = in_end - in_curr;
1986
1987 if (selinux_option(in_curr, len))
1988 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1989 else
1990 take_option(&nosec, in_curr, &fnosec, len);
1991
1992 in_curr = in_end + 1;
1993 }
1994 } while (*in_end++);
1995
1996 strcpy(in_save, nosec_save);
1997 free_page((unsigned long)nosec_save);
1998 out:
1999 return rc;
2000 }
2001
2002 static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2003 {
2004 struct avc_audit_data ad;
2005 int rc;
2006
2007 rc = superblock_doinit(sb, data);
2008 if (rc)
2009 return rc;
2010
2011 AVC_AUDIT_DATA_INIT(&ad,FS);
2012 ad.u.fs.dentry = sb->s_root;
2013 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2014 }
2015
2016 static int selinux_sb_statfs(struct dentry *dentry)
2017 {
2018 struct avc_audit_data ad;
2019
2020 AVC_AUDIT_DATA_INIT(&ad,FS);
2021 ad.u.fs.dentry = dentry->d_sb->s_root;
2022 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2023 }
2024
2025 static int selinux_mount(char * dev_name,
2026 struct nameidata *nd,
2027 char * type,
2028 unsigned long flags,
2029 void * data)
2030 {
2031 int rc;
2032
2033 rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
2034 if (rc)
2035 return rc;
2036
2037 if (flags & MS_REMOUNT)
2038 return superblock_has_perm(current, nd->mnt->mnt_sb,
2039 FILESYSTEM__REMOUNT, NULL);
2040 else
2041 return dentry_has_perm(current, nd->mnt, nd->dentry,
2042 FILE__MOUNTON);
2043 }
2044
2045 static int selinux_umount(struct vfsmount *mnt, int flags)
2046 {
2047 int rc;
2048
2049 rc = secondary_ops->sb_umount(mnt, flags);
2050 if (rc)
2051 return rc;
2052
2053 return superblock_has_perm(current,mnt->mnt_sb,
2054 FILESYSTEM__UNMOUNT,NULL);
2055 }
2056
2057 /* inode security operations */
2058
2059 static int selinux_inode_alloc_security(struct inode *inode)
2060 {
2061 return inode_alloc_security(inode);
2062 }
2063
2064 static void selinux_inode_free_security(struct inode *inode)
2065 {
2066 inode_free_security(inode);
2067 }
2068
2069 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2070 char **name, void **value,
2071 size_t *len)
2072 {
2073 struct task_security_struct *tsec;
2074 struct inode_security_struct *dsec;
2075 struct superblock_security_struct *sbsec;
2076 u32 newsid, clen;
2077 int rc;
2078 char *namep = NULL, *context;
2079
2080 tsec = current->security;
2081 dsec = dir->i_security;
2082 sbsec = dir->i_sb->s_security;
2083
2084 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2085 newsid = tsec->create_sid;
2086 } else {
2087 rc = security_transition_sid(tsec->sid, dsec->sid,
2088 inode_mode_to_security_class(inode->i_mode),
2089 &newsid);
2090 if (rc) {
2091 printk(KERN_WARNING "%s: "
2092 "security_transition_sid failed, rc=%d (dev=%s "
2093 "ino=%ld)\n",
2094 __FUNCTION__,
2095 -rc, inode->i_sb->s_id, inode->i_ino);
2096 return rc;
2097 }
2098 }
2099
2100 /* Possibly defer initialization to selinux_complete_init. */
2101 if (sbsec->initialized) {
2102 struct inode_security_struct *isec = inode->i_security;
2103 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2104 isec->sid = newsid;
2105 isec->initialized = 1;
2106 }
2107
2108 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2109 return -EOPNOTSUPP;
2110
2111 if (name) {
2112 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
2113 if (!namep)
2114 return -ENOMEM;
2115 *name = namep;
2116 }
2117
2118 if (value && len) {
2119 rc = security_sid_to_context(newsid, &context, &clen);
2120 if (rc) {
2121 kfree(namep);
2122 return rc;
2123 }
2124 *value = context;
2125 *len = clen;
2126 }
2127
2128 return 0;
2129 }
2130
2131 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2132 {
2133 return may_create(dir, dentry, SECCLASS_FILE);
2134 }
2135
2136 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2137 {
2138 int rc;
2139
2140 rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2141 if (rc)
2142 return rc;
2143 return may_link(dir, old_dentry, MAY_LINK);
2144 }
2145
2146 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2147 {
2148 int rc;
2149
2150 rc = secondary_ops->inode_unlink(dir, dentry);
2151 if (rc)
2152 return rc;
2153 return may_link(dir, dentry, MAY_UNLINK);
2154 }
2155
2156 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2157 {
2158 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2159 }
2160
2161 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2162 {
2163 return may_create(dir, dentry, SECCLASS_DIR);
2164 }
2165
2166 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2167 {
2168 return may_link(dir, dentry, MAY_RMDIR);
2169 }
2170
2171 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2172 {
2173 int rc;
2174
2175 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2176 if (rc)
2177 return rc;
2178
2179 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2180 }
2181
2182 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2183 struct inode *new_inode, struct dentry *new_dentry)
2184 {
2185 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2186 }
2187
2188 static int selinux_inode_readlink(struct dentry *dentry)
2189 {
2190 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2191 }
2192
2193 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2194 {
2195 int rc;
2196
2197 rc = secondary_ops->inode_follow_link(dentry,nameidata);
2198 if (rc)
2199 return rc;
2200 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2201 }
2202
2203 static int selinux_inode_permission(struct inode *inode, int mask,
2204 struct nameidata *nd)
2205 {
2206 int rc;
2207
2208 rc = secondary_ops->inode_permission(inode, mask, nd);
2209 if (rc)
2210 return rc;
2211
2212 if (!mask) {
2213 /* No permission to check. Existence test. */
2214 return 0;
2215 }
2216
2217 return inode_has_perm(current, inode,
2218 file_mask_to_av(inode->i_mode, mask), NULL);
2219 }
2220
2221 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2222 {
2223 int rc;
2224
2225 rc = secondary_ops->inode_setattr(dentry, iattr);
2226 if (rc)
2227 return rc;
2228
2229 if (iattr->ia_valid & ATTR_FORCE)
2230 return 0;
2231
2232 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2233 ATTR_ATIME_SET | ATTR_MTIME_SET))
2234 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2235
2236 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2237 }
2238
2239 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2240 {
2241 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2242 }
2243
2244 static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2245 {
2246 struct task_security_struct *tsec = current->security;
2247 struct inode *inode = dentry->d_inode;
2248 struct inode_security_struct *isec = inode->i_security;
2249 struct superblock_security_struct *sbsec;
2250 struct avc_audit_data ad;
2251 u32 newsid;
2252 int rc = 0;
2253
2254 if (strcmp(name, XATTR_NAME_SELINUX)) {
2255 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2256 sizeof XATTR_SECURITY_PREFIX - 1) &&
2257 !capable(CAP_SYS_ADMIN)) {
2258 /* A different attribute in the security namespace.
2259 Restrict to administrator. */
2260 return -EPERM;
2261 }
2262
2263 /* Not an attribute we recognize, so just check the
2264 ordinary setattr permission. */
2265 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2266 }
2267
2268 sbsec = inode->i_sb->s_security;
2269 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2270 return -EOPNOTSUPP;
2271
2272 if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
2273 return -EPERM;
2274
2275 AVC_AUDIT_DATA_INIT(&ad,FS);
2276 ad.u.fs.dentry = dentry;
2277
2278 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2279 FILE__RELABELFROM, &ad);
2280 if (rc)
2281 return rc;
2282
2283 rc = security_context_to_sid(value, size, &newsid);
2284 if (rc)
2285 return rc;
2286
2287 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2288 FILE__RELABELTO, &ad);
2289 if (rc)
2290 return rc;
2291
2292 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2293 isec->sclass);
2294 if (rc)
2295 return rc;
2296
2297 return avc_has_perm(newsid,
2298 sbsec->sid,
2299 SECCLASS_FILESYSTEM,
2300 FILESYSTEM__ASSOCIATE,
2301 &ad);
2302 }
2303
2304 static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2305 void *value, size_t size, int flags)
2306 {
2307 struct inode *inode = dentry->d_inode;
2308 struct inode_security_struct *isec = inode->i_security;
2309 u32 newsid;
2310 int rc;
2311
2312 if (strcmp(name, XATTR_NAME_SELINUX)) {
2313 /* Not an attribute we recognize, so nothing to do. */
2314 return;
2315 }
2316
2317 rc = security_context_to_sid(value, size, &newsid);
2318 if (rc) {
2319 printk(KERN_WARNING "%s: unable to obtain SID for context "
2320 "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
2321 return;
2322 }
2323
2324 isec->sid = newsid;
2325 return;
2326 }
2327
2328 static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2329 {
2330 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2331 }
2332
2333 static int selinux_inode_listxattr (struct dentry *dentry)
2334 {
2335 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2336 }
2337
2338 static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2339 {
2340 if (strcmp(name, XATTR_NAME_SELINUX)) {
2341 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2342 sizeof XATTR_SECURITY_PREFIX - 1) &&
2343 !capable(CAP_SYS_ADMIN)) {
2344 /* A different attribute in the security namespace.
2345 Restrict to administrator. */
2346 return -EPERM;
2347 }
2348
2349 /* Not an attribute we recognize, so just check the
2350 ordinary setattr permission. Might want a separate
2351 permission for removexattr. */
2352 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2353 }
2354
2355 /* No one is allowed to remove a SELinux security label.
2356 You can change the label, but all data must be labeled. */
2357 return -EACCES;
2358 }
2359
2360 static const char *selinux_inode_xattr_getsuffix(void)
2361 {
2362 return XATTR_SELINUX_SUFFIX;
2363 }
2364
2365 /*
2366 * Copy the in-core inode security context value to the user. If the
2367 * getxattr() prior to this succeeded, check to see if we need to
2368 * canonicalize the value to be finally returned to the user.
2369 *
2370 * Permission check is handled by selinux_inode_getxattr hook.
2371 */
2372 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
2373 {
2374 struct inode_security_struct *isec = inode->i_security;
2375
2376 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2377 return -EOPNOTSUPP;
2378
2379 return selinux_getsecurity(isec->sid, buffer, size);
2380 }
2381
2382 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2383 const void *value, size_t size, int flags)
2384 {
2385 struct inode_security_struct *isec = inode->i_security;
2386 u32 newsid;
2387 int rc;
2388
2389 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2390 return -EOPNOTSUPP;
2391
2392 if (!value || !size)
2393 return -EACCES;
2394
2395 rc = security_context_to_sid((void*)value, size, &newsid);
2396 if (rc)
2397 return rc;
2398
2399 isec->sid = newsid;
2400 return 0;
2401 }
2402
2403 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2404 {
2405 const int len = sizeof(XATTR_NAME_SELINUX);
2406 if (buffer && len <= buffer_size)
2407 memcpy(buffer, XATTR_NAME_SELINUX, len);
2408 return len;
2409 }
2410
2411 /* file security operations */
2412
2413 static int selinux_file_permission(struct file *file, int mask)
2414 {
2415 int rc;
2416 struct inode *inode = file->f_dentry->d_inode;
2417
2418 if (!mask) {
2419 /* No permission to check. Existence test. */
2420 return 0;
2421 }
2422
2423 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2424 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2425 mask |= MAY_APPEND;
2426
2427 rc = file_has_perm(current, file,
2428 file_mask_to_av(inode->i_mode, mask));
2429 if (rc)
2430 return rc;
2431
2432 return selinux_netlbl_inode_permission(inode, mask);
2433 }
2434
2435 static int selinux_file_alloc_security(struct file *file)
2436 {
2437 return file_alloc_security(file);
2438 }
2439
2440 static void selinux_file_free_security(struct file *file)
2441 {
2442 file_free_security(file);
2443 }
2444
2445 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2446 unsigned long arg)
2447 {
2448 int error = 0;
2449
2450 switch (cmd) {
2451 case FIONREAD:
2452 /* fall through */
2453 case FIBMAP:
2454 /* fall through */
2455 case FIGETBSZ:
2456 /* fall through */
2457 case EXT2_IOC_GETFLAGS:
2458 /* fall through */
2459 case EXT2_IOC_GETVERSION:
2460 error = file_has_perm(current, file, FILE__GETATTR);
2461 break;
2462
2463 case EXT2_IOC_SETFLAGS:
2464 /* fall through */
2465 case EXT2_IOC_SETVERSION:
2466 error = file_has_perm(current, file, FILE__SETATTR);
2467 break;
2468
2469 /* sys_ioctl() checks */
2470 case FIONBIO:
2471 /* fall through */
2472 case FIOASYNC:
2473 error = file_has_perm(current, file, 0);
2474 break;
2475
2476 case KDSKBENT:
2477 case KDSKBSENT:
2478 error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2479 break;
2480
2481 /* default case assumes that the command will go
2482 * to the file's ioctl() function.
2483 */
2484 default:
2485 error = file_has_perm(current, file, FILE__IOCTL);
2486
2487 }
2488 return error;
2489 }
2490
2491 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2492 {
2493 #ifndef CONFIG_PPC32
2494 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2495 /*
2496 * We are making executable an anonymous mapping or a
2497 * private file mapping that will also be writable.
2498 * This has an additional check.
2499 */
2500 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2501 if (rc)
2502 return rc;
2503 }
2504 #endif
2505
2506 if (file) {
2507 /* read access is always possible with a mapping */
2508 u32 av = FILE__READ;
2509
2510 /* write access only matters if the mapping is shared */
2511 if (shared && (prot & PROT_WRITE))
2512 av |= FILE__WRITE;
2513
2514 if (prot & PROT_EXEC)
2515 av |= FILE__EXECUTE;
2516
2517 return file_has_perm(current, file, av);
2518 }
2519 return 0;
2520 }
2521
2522 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2523 unsigned long prot, unsigned long flags)
2524 {
2525 int rc;
2526
2527 rc = secondary_ops->file_mmap(file, reqprot, prot, flags);
2528 if (rc)
2529 return rc;
2530
2531 if (selinux_checkreqprot)
2532 prot = reqprot;
2533
2534 return file_map_prot_check(file, prot,
2535 (flags & MAP_TYPE) == MAP_SHARED);
2536 }
2537
2538 static int selinux_file_mprotect(struct vm_area_struct *vma,
2539 unsigned long reqprot,
2540 unsigned long prot)
2541 {
2542 int rc;
2543
2544 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2545 if (rc)
2546 return rc;
2547
2548 if (selinux_checkreqprot)
2549 prot = reqprot;
2550
2551 #ifndef CONFIG_PPC32
2552 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2553 rc = 0;
2554 if (vma->vm_start >= vma->vm_mm->start_brk &&
2555 vma->vm_end <= vma->vm_mm->brk) {
2556 rc = task_has_perm(current, current,
2557 PROCESS__EXECHEAP);
2558 } else if (!vma->vm_file &&
2559 vma->vm_start <= vma->vm_mm->start_stack &&
2560 vma->vm_end >= vma->vm_mm->start_stack) {
2561 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2562 } else if (vma->vm_file && vma->anon_vma) {
2563 /*
2564 * We are making executable a file mapping that has
2565 * had some COW done. Since pages might have been
2566 * written, check ability to execute the possibly
2567 * modified content. This typically should only
2568 * occur for text relocations.
2569 */
2570 rc = file_has_perm(current, vma->vm_file,
2571 FILE__EXECMOD);
2572 }
2573 if (rc)
2574 return rc;
2575 }
2576 #endif
2577
2578 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2579 }
2580
2581 static int selinux_file_lock(struct file *file, unsigned int cmd)
2582 {
2583 return file_has_perm(current, file, FILE__LOCK);
2584 }
2585
2586 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
2587 unsigned long arg)
2588 {
2589 int err = 0;
2590
2591 switch (cmd) {
2592 case F_SETFL:
2593 if (!file->f_dentry || !file->f_dentry->d_inode) {
2594 err = -EINVAL;
2595 break;
2596 }
2597
2598 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
2599 err = file_has_perm(current, file,FILE__WRITE);
2600 break;
2601 }
2602 /* fall through */
2603 case F_SETOWN:
2604 case F_SETSIG:
2605 case F_GETFL:
2606 case F_GETOWN:
2607 case F_GETSIG:
2608 /* Just check FD__USE permission */
2609 err = file_has_perm(current, file, 0);
2610 break;
2611 case F_GETLK:
2612 case F_SETLK:
2613 case F_SETLKW:
2614 #if BITS_PER_LONG == 32
2615 case F_GETLK64:
2616 case F_SETLK64:
2617 case F_SETLKW64:
2618 #endif
2619 if (!file->f_dentry || !file->f_dentry->d_inode) {
2620 err = -EINVAL;
2621 break;
2622 }
2623 err = file_has_perm(current, file, FILE__LOCK);
2624 break;
2625 }
2626
2627 return err;
2628 }
2629
2630 static int selinux_file_set_fowner(struct file *file)
2631 {
2632 struct task_security_struct *tsec;
2633 struct file_security_struct *fsec;
2634
2635 tsec = current->security;
2636 fsec = file->f_security;
2637 fsec->fown_sid = tsec->sid;
2638
2639 return 0;
2640 }
2641
2642 static int selinux_file_send_sigiotask(struct task_struct *tsk,
2643 struct fown_struct *fown, int signum)
2644 {
2645 struct file *file;
2646 u32 perm;
2647 struct task_security_struct *tsec;
2648 struct file_security_struct *fsec;
2649
2650 /* struct fown_struct is never outside the context of a struct file */
2651 file = (struct file *)((long)fown - offsetof(struct file,f_owner));
2652
2653 tsec = tsk->security;
2654 fsec = file->f_security;
2655
2656 if (!signum)
2657 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
2658 else
2659 perm = signal_to_av(signum);
2660
2661 return avc_has_perm(fsec->fown_sid, tsec->sid,
2662 SECCLASS_PROCESS, perm, NULL);
2663 }
2664
2665 static int selinux_file_receive(struct file *file)
2666 {
2667 return file_has_perm(current, file, file_to_av(file));
2668 }
2669
2670 /* task security operations */
2671
2672 static int selinux_task_create(unsigned long clone_flags)
2673 {
2674 int rc;
2675
2676 rc = secondary_ops->task_create(clone_flags);
2677 if (rc)
2678 return rc;
2679
2680 return task_has_perm(current, current, PROCESS__FORK);
2681 }
2682
2683 static int selinux_task_alloc_security(struct task_struct *tsk)
2684 {
2685 struct task_security_struct *tsec1, *tsec2;
2686 int rc;
2687
2688 tsec1 = current->security;
2689
2690 rc = task_alloc_security(tsk);
2691 if (rc)
2692 return rc;
2693 tsec2 = tsk->security;
2694
2695 tsec2->osid = tsec1->osid;
2696 tsec2->sid = tsec1->sid;
2697
2698 /* Retain the exec, fs, key, and sock SIDs across fork */
2699 tsec2->exec_sid = tsec1->exec_sid;
2700 tsec2->create_sid = tsec1->create_sid;
2701 tsec2->keycreate_sid = tsec1->keycreate_sid;
2702 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
2703
2704 /* Retain ptracer SID across fork, if any.
2705 This will be reset by the ptrace hook upon any
2706 subsequent ptrace_attach operations. */
2707 tsec2->ptrace_sid = tsec1->ptrace_sid;
2708
2709 return 0;
2710 }
2711
2712 static void selinux_task_free_security(struct task_struct *tsk)
2713 {
2714 task_free_security(tsk);
2715 }
2716
2717 static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2718 {
2719 /* Since setuid only affects the current process, and
2720 since the SELinux controls are not based on the Linux
2721 identity attributes, SELinux does not need to control
2722 this operation. However, SELinux does control the use
2723 of the CAP_SETUID and CAP_SETGID capabilities using the
2724 capable hook. */
2725 return 0;
2726 }
2727
2728 static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2729 {
2730 return secondary_ops->task_post_setuid(id0,id1,id2,flags);
2731 }
2732
2733 static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
2734 {
2735 /* See the comment for setuid above. */
2736 return 0;
2737 }
2738
2739 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
2740 {
2741 return task_has_perm(current, p, PROCESS__SETPGID);
2742 }
2743
2744 static int selinux_task_getpgid(struct task_struct *p)
2745 {
2746 return task_has_perm(current, p, PROCESS__GETPGID);
2747 }
2748
2749 static int selinux_task_getsid(struct task_struct *p)
2750 {
2751 return task_has_perm(current, p, PROCESS__GETSESSION);
2752 }
2753
2754 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
2755 {
2756 selinux_get_task_sid(p, secid);
2757 }
2758
2759 static int selinux_task_setgroups(struct group_info *group_info)
2760 {
2761 /* See the comment for setuid above. */
2762 return 0;
2763 }
2764
2765 static int selinux_task_setnice(struct task_struct *p, int nice)
2766 {
2767 int rc;
2768
2769 rc = secondary_ops->task_setnice(p, nice);
2770 if (rc)
2771 return rc;
2772
2773 return task_has_perm(current,p, PROCESS__SETSCHED);
2774 }
2775
2776 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
2777 {
2778 return task_has_perm(current, p, PROCESS__SETSCHED);
2779 }
2780
2781 static int selinux_task_getioprio(struct task_struct *p)
2782 {
2783 return task_has_perm(current, p, PROCESS__GETSCHED);
2784 }
2785
2786 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
2787 {
2788 struct rlimit *old_rlim = current->signal->rlim + resource;
2789 int rc;
2790
2791 rc = secondary_ops->task_setrlimit(resource, new_rlim);
2792 if (rc)
2793 return rc;
2794
2795 /* Control the ability to change the hard limit (whether
2796 lowering or raising it), so that the hard limit can
2797 later be used as a safe reset point for the soft limit
2798 upon context transitions. See selinux_bprm_apply_creds. */
2799 if (old_rlim->rlim_max != new_rlim->rlim_max)
2800 return task_has_perm(current, current, PROCESS__SETRLIMIT);
2801
2802 return 0;
2803 }
2804
2805 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
2806 {
2807 return task_has_perm(current, p, PROCESS__SETSCHED);
2808 }
2809
2810 static int selinux_task_getscheduler(struct task_struct *p)
2811 {
2812 return task_has_perm(current, p, PROCESS__GETSCHED);
2813 }
2814
2815 static int selinux_task_movememory(struct task_struct *p)
2816 {
2817 return task_has_perm(current, p, PROCESS__SETSCHED);
2818 }
2819
2820 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
2821 int sig, u32 secid)
2822 {
2823 u32 perm;
2824 int rc;
2825 struct task_security_struct *tsec;
2826
2827 rc = secondary_ops->task_kill(p, info, sig, secid);
2828 if (rc)
2829 return rc;
2830
2831 if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
2832 return 0;
2833
2834 if (!sig)
2835 perm = PROCESS__SIGNULL; /* null signal; existence test */
2836 else
2837 perm = signal_to_av(sig);
2838 tsec = p->security;
2839 if (secid)
2840 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
2841 else
2842 rc = task_has_perm(current, p, perm);
2843 return rc;
2844 }
2845
2846 static int selinux_task_prctl(int option,
2847 unsigned long arg2,
2848 unsigned long arg3,
2849 unsigned long arg4,
2850 unsigned long arg5)
2851 {
2852 /* The current prctl operations do not appear to require
2853 any SELinux controls since they merely observe or modify
2854 the state of the current process. */
2855 return 0;
2856 }
2857
2858 static int selinux_task_wait(struct task_struct *p)
2859 {
2860 u32 perm;
2861
2862 perm = signal_to_av(p->exit_signal);
2863
2864 return task_has_perm(p, current, perm);
2865 }
2866
2867 static void selinux_task_reparent_to_init(struct task_struct *p)
2868 {
2869 struct task_security_struct *tsec;
2870
2871 secondary_ops->task_reparent_to_init(p);
2872
2873 tsec = p->security;
2874 tsec->osid = tsec->sid;
2875 tsec->sid = SECINITSID_KERNEL;
2876 return;
2877 }
2878
2879 static void selinux_task_to_inode(struct task_struct *p,
2880 struct inode *inode)
2881 {
2882 struct task_security_struct *tsec = p->security;
2883 struct inode_security_struct *isec = inode->i_security;
2884
2885 isec->sid = tsec->sid;
2886 isec->initialized = 1;
2887 return;
2888 }
2889
2890 /* Returns error only if unable to parse addresses */
2891 static int selinux_parse_skb_ipv4(struct sk_buff *skb, struct avc_audit_data *ad)
2892 {
2893 int offset, ihlen, ret = -EINVAL;
2894 struct iphdr _iph, *ih;
2895
2896 offset = skb->nh.raw - skb->data;
2897 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
2898 if (ih == NULL)
2899 goto out;
2900
2901 ihlen = ih->ihl * 4;
2902 if (ihlen < sizeof(_iph))
2903 goto out;
2904
2905 ad->u.net.v4info.saddr = ih->saddr;
2906 ad->u.net.v4info.daddr = ih->daddr;
2907 ret = 0;
2908
2909 switch (ih->protocol) {
2910 case IPPROTO_TCP: {
2911 struct tcphdr _tcph, *th;
2912
2913 if (ntohs(ih->frag_off) & IP_OFFSET)
2914 break;
2915
2916 offset += ihlen;
2917 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2918 if (th == NULL)
2919 break;
2920
2921 ad->u.net.sport = th->source;
2922 ad->u.net.dport = th->dest;
2923 break;
2924 }
2925
2926 case IPPROTO_UDP: {
2927 struct udphdr _udph, *uh;
2928
2929 if (ntohs(ih->frag_off) & IP_OFFSET)
2930 break;
2931
2932 offset += ihlen;
2933 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2934 if (uh == NULL)
2935 break;
2936
2937 ad->u.net.sport = uh->source;
2938 ad->u.net.dport = uh->dest;
2939 break;
2940 }
2941
2942 default:
2943 break;
2944 }
2945 out:
2946 return ret;
2947 }
2948
2949 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2950
2951 /* Returns error only if unable to parse addresses */
2952 static int selinux_parse_skb_ipv6(struct sk_buff *skb, struct avc_audit_data *ad)
2953 {
2954 u8 nexthdr;
2955 int ret = -EINVAL, offset;
2956 struct ipv6hdr _ipv6h, *ip6;
2957
2958 offset = skb->nh.raw - skb->data;
2959 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
2960 if (ip6 == NULL)
2961 goto out;
2962
2963 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
2964 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
2965 ret = 0;
2966
2967 nexthdr = ip6->nexthdr;
2968 offset += sizeof(_ipv6h);
2969 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
2970 if (offset < 0)
2971 goto out;
2972
2973 switch (nexthdr) {
2974 case IPPROTO_TCP: {
2975 struct tcphdr _tcph, *th;
2976
2977 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2978 if (th == NULL)
2979 break;
2980
2981 ad->u.net.sport = th->source;
2982 ad->u.net.dport = th->dest;
2983 break;
2984 }
2985
2986 case IPPROTO_UDP: {
2987 struct udphdr _udph, *uh;
2988
2989 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2990 if (uh == NULL)
2991 break;
2992
2993 ad->u.net.sport = uh->source;
2994 ad->u.net.dport = uh->dest;
2995 break;
2996 }
2997
2998 /* includes fragments */
2999 default:
3000 break;
3001 }
3002 out:
3003 return ret;
3004 }
3005
3006 #endif /* IPV6 */
3007
3008 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3009 char **addrp, int *len, int src)
3010 {
3011 int ret = 0;
3012
3013 switch (ad->u.net.family) {
3014 case PF_INET:
3015 ret = selinux_parse_skb_ipv4(skb, ad);
3016 if (ret || !addrp)
3017 break;
3018 *len = 4;
3019 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3020 &ad->u.net.v4info.daddr);
3021 break;
3022
3023 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3024 case PF_INET6:
3025 ret = selinux_parse_skb_ipv6(skb, ad);
3026 if (ret || !addrp)
3027 break;
3028 *len = 16;
3029 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3030 &ad->u.net.v6info.daddr);
3031 break;
3032 #endif /* IPV6 */
3033 default:
3034 break;
3035 }
3036
3037 return ret;
3038 }
3039
3040 /* socket security operations */
3041 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3042 u32 perms)
3043 {
3044 struct inode_security_struct *isec;
3045 struct task_security_struct *tsec;
3046 struct avc_audit_data ad;
3047 int err = 0;
3048
3049 tsec = task->security;
3050 isec = SOCK_INODE(sock)->i_security;
3051
3052 if (isec->sid == SECINITSID_KERNEL)
3053 goto out;
3054
3055 AVC_AUDIT_DATA_INIT(&ad,NET);
3056 ad.u.net.sk = sock->sk;
3057 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3058
3059 out:
3060 return err;
3061 }
3062
3063 static int selinux_socket_create(int family, int type,
3064 int protocol, int kern)
3065 {
3066 int err = 0;
3067 struct task_security_struct *tsec;
3068 u32 newsid;
3069
3070 if (kern)
3071 goto out;
3072
3073 tsec = current->security;
3074 newsid = tsec->sockcreate_sid ? : tsec->sid;
3075 err = avc_has_perm(tsec->sid, newsid,
3076 socket_type_to_security_class(family, type,
3077 protocol), SOCKET__CREATE, NULL);
3078
3079 out:
3080 return err;
3081 }
3082
3083 static int selinux_socket_post_create(struct socket *sock, int family,
3084 int type, int protocol, int kern)
3085 {
3086 int err = 0;
3087 struct inode_security_struct *isec;
3088 struct task_security_struct *tsec;
3089 struct sk_security_struct *sksec;
3090 u32 newsid;
3091
3092 isec = SOCK_INODE(sock)->i_security;
3093
3094 tsec = current->security;
3095 newsid = tsec->sockcreate_sid ? : tsec->sid;
3096 isec->sclass = socket_type_to_security_class(family, type, protocol);
3097 isec->sid = kern ? SECINITSID_KERNEL : newsid;
3098 isec->initialized = 1;
3099
3100 if (sock->sk) {
3101 sksec = sock->sk->sk_security;
3102 sksec->sid = isec->sid;
3103 err = selinux_netlbl_socket_post_create(sock,
3104 family,
3105 isec->sid);
3106 }
3107
3108 return err;
3109 }
3110
3111 /* Range of port numbers used to automatically bind.
3112 Need to determine whether we should perform a name_bind
3113 permission check between the socket and the port number. */
3114 #define ip_local_port_range_0 sysctl_local_port_range[0]
3115 #define ip_local_port_range_1 sysctl_local_port_range[1]
3116
3117 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3118 {
3119 u16 family;
3120 int err;
3121
3122 err = socket_has_perm(current, sock, SOCKET__BIND);
3123 if (err)
3124 goto out;
3125
3126 /*
3127 * If PF_INET or PF_INET6, check name_bind permission for the port.
3128 * Multiple address binding for SCTP is not supported yet: we just
3129 * check the first address now.
3130 */
3131 family = sock->sk->sk_family;
3132 if (family == PF_INET || family == PF_INET6) {
3133 char *addrp;
3134 struct inode_security_struct *isec;
3135 struct task_security_struct *tsec;
3136 struct avc_audit_data ad;
3137 struct sockaddr_in *addr4 = NULL;
3138 struct sockaddr_in6 *addr6 = NULL;
3139 unsigned short snum;
3140 struct sock *sk = sock->sk;
3141 u32 sid, node_perm, addrlen;
3142
3143 tsec = current->security;
3144 isec = SOCK_INODE(sock)->i_security;
3145
3146 if (family == PF_INET) {
3147 addr4 = (struct sockaddr_in *)address;
3148 snum = ntohs(addr4->sin_port);
3149 addrlen = sizeof(addr4->sin_addr.s_addr);
3150 addrp = (char *)&addr4->sin_addr.s_addr;
3151 } else {
3152 addr6 = (struct sockaddr_in6 *)address;
3153 snum = ntohs(addr6->sin6_port);
3154 addrlen = sizeof(addr6->sin6_addr.s6_addr);
3155 addrp = (char *)&addr6->sin6_addr.s6_addr;
3156 }
3157
3158 if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) ||
3159 snum > ip_local_port_range_1)) {
3160 err = security_port_sid(sk->sk_family, sk->sk_type,
3161 sk->sk_protocol, snum, &sid);
3162 if (err)
3163 goto out;
3164 AVC_AUDIT_DATA_INIT(&ad,NET);
3165 ad.u.net.sport = htons(snum);
3166 ad.u.net.family = family;
3167 err = avc_has_perm(isec->sid, sid,
3168 isec->sclass,
3169 SOCKET__NAME_BIND, &ad);
3170 if (err)
3171 goto out;
3172 }
3173
3174 switch(isec->sclass) {
3175 case SECCLASS_TCP_SOCKET:
3176 node_perm = TCP_SOCKET__NODE_BIND;
3177 break;
3178
3179 case SECCLASS_UDP_SOCKET:
3180 node_perm = UDP_SOCKET__NODE_BIND;
3181 break;
3182
3183 default:
3184 node_perm = RAWIP_SOCKET__NODE_BIND;
3185 break;
3186 }
3187
3188 err = security_node_sid(family, addrp, addrlen, &sid);
3189 if (err)
3190 goto out;
3191
3192 AVC_AUDIT_DATA_INIT(&ad,NET);
3193 ad.u.net.sport = htons(snum);
3194 ad.u.net.family = family;
3195
3196 if (family == PF_INET)
3197 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3198 else
3199 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3200
3201 err = avc_has_perm(isec->sid, sid,
3202 isec->sclass, node_perm, &ad);
3203 if (err)
3204 goto out;
3205 }
3206 out:
3207 return err;
3208 }
3209
3210 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3211 {
3212 struct inode_security_struct *isec;
3213 int err;
3214
3215 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3216 if (err)
3217 return err;
3218
3219 /*
3220 * If a TCP socket, check name_connect permission for the port.
3221 */
3222 isec = SOCK_INODE(sock)->i_security;
3223 if (isec->sclass == SECCLASS_TCP_SOCKET) {
3224 struct sock *sk = sock->sk;
3225 struct avc_audit_data ad;
3226 struct sockaddr_in *addr4 = NULL;
3227 struct sockaddr_in6 *addr6 = NULL;
3228 unsigned short snum;
3229 u32 sid;
3230
3231 if (sk->sk_family == PF_INET) {
3232 addr4 = (struct sockaddr_in *)address;
3233 if (addrlen < sizeof(struct sockaddr_in))
3234 return -EINVAL;
3235 snum = ntohs(addr4->sin_port);
3236 } else {
3237 addr6 = (struct sockaddr_in6 *)address;
3238 if (addrlen < SIN6_LEN_RFC2133)
3239 return -EINVAL;
3240 snum = ntohs(addr6->sin6_port);
3241 }
3242
3243 err = security_port_sid(sk->sk_family, sk->sk_type,
3244 sk->sk_protocol, snum, &sid);
3245 if (err)
3246 goto out;
3247
3248 AVC_AUDIT_DATA_INIT(&ad,NET);
3249 ad.u.net.dport = htons(snum);
3250 ad.u.net.family = sk->sk_family;
3251 err = avc_has_perm(isec->sid, sid, isec->sclass,
3252 TCP_SOCKET__NAME_CONNECT, &ad);
3253 if (err)
3254 goto out;
3255 }
3256
3257 out:
3258 return err;
3259 }
3260
3261 static int selinux_socket_listen(struct socket *sock, int backlog)
3262 {
3263 return socket_has_perm(current, sock, SOCKET__LISTEN);
3264 }
3265
3266 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3267 {
3268 int err;
3269 struct inode_security_struct *isec;
3270 struct inode_security_struct *newisec;
3271
3272 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3273 if (err)
3274 return err;
3275
3276 newisec = SOCK_INODE(newsock)->i_security;
3277
3278 isec = SOCK_INODE(sock)->i_security;
3279 newisec->sclass = isec->sclass;
3280 newisec->sid = isec->sid;
3281 newisec->initialized = 1;
3282
3283 return 0;
3284 }
3285
3286 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3287 int size)
3288 {
3289 int rc;
3290
3291 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3292 if (rc)
3293 return rc;
3294
3295 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
3296 }
3297
3298 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3299 int size, int flags)
3300 {
3301 return socket_has_perm(current, sock, SOCKET__READ);
3302 }
3303
3304 static int selinux_socket_getsockname(struct socket *sock)
3305 {
3306 return socket_has_perm(current, sock, SOCKET__GETATTR);
3307 }
3308
3309 static int selinux_socket_getpeername(struct socket *sock)
3310 {
3311 return socket_has_perm(current, sock, SOCKET__GETATTR);
3312 }
3313
3314 static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
3315 {
3316 return socket_has_perm(current, sock, SOCKET__SETOPT);
3317 }
3318
3319 static int selinux_socket_getsockopt(struct socket *sock, int level,
3320 int optname)
3321 {
3322 return socket_has_perm(current, sock, SOCKET__GETOPT);
3323 }
3324
3325 static int selinux_socket_shutdown(struct socket *sock, int how)
3326 {
3327 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3328 }
3329
3330 static int selinux_socket_unix_stream_connect(struct socket *sock,
3331 struct socket *other,
3332 struct sock *newsk)
3333 {
3334 struct sk_security_struct *ssec;
3335 struct inode_security_struct *isec;
3336 struct inode_security_struct *other_isec;
3337 struct avc_audit_data ad;
3338 int err;
3339
3340 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3341 if (err)
3342 return err;
3343
3344 isec = SOCK_INODE(sock)->i_security;
3345 other_isec = SOCK_INODE(other)->i_security;
3346
3347 AVC_AUDIT_DATA_INIT(&ad,NET);
3348 ad.u.net.sk = other->sk;
3349
3350 err = avc_has_perm(isec->sid, other_isec->sid,
3351 isec->sclass,
3352 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3353 if (err)
3354 return err;
3355
3356 /* connecting socket */
3357 ssec = sock->sk->sk_security;
3358 ssec->peer_sid = other_isec->sid;
3359
3360 /* server child socket */
3361 ssec = newsk->sk_security;
3362 ssec->peer_sid = isec->sid;
3363 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3364
3365 return err;
3366 }
3367
3368 static int selinux_socket_unix_may_send(struct socket *sock,
3369 struct socket *other)
3370 {
3371 struct inode_security_struct *isec;
3372 struct inode_security_struct *other_isec;
3373 struct avc_audit_data ad;
3374 int err;
3375
3376 isec = SOCK_INODE(sock)->i_security;
3377 other_isec = SOCK_INODE(other)->i_security;
3378
3379 AVC_AUDIT_DATA_INIT(&ad,NET);
3380 ad.u.net.sk = other->sk;
3381
3382 err = avc_has_perm(isec->sid, other_isec->sid,
3383 isec->sclass, SOCKET__SENDTO, &ad);
3384 if (err)
3385 return err;
3386
3387 return 0;
3388 }
3389
3390 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
3391 struct avc_audit_data *ad, u16 family, char *addrp, int len)
3392 {
3393 int err = 0;
3394 u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0;
3395 struct socket *sock;
3396 u16 sock_class = 0;
3397 u32 sock_sid = 0;
3398
3399 read_lock_bh(&sk->sk_callback_lock);
3400 sock = sk->sk_socket;
3401 if (sock) {
3402 struct inode *inode;
3403 inode = SOCK_INODE(sock);
3404 if (inode) {
3405 struct inode_security_struct *isec;
3406 isec = inode->i_security;
3407 sock_sid = isec->sid;
3408 sock_class = isec->sclass;
3409 }
3410 }
3411 read_unlock_bh(&sk->sk_callback_lock);
3412 if (!sock_sid)
3413 goto out;
3414
3415 if (!skb->dev)
3416 goto out;
3417
3418 err = sel_netif_sids(skb->dev, &if_sid, NULL);
3419 if (err)
3420 goto out;
3421
3422 switch (sock_class) {
3423 case SECCLASS_UDP_SOCKET:
3424 netif_perm = NETIF__UDP_RECV;
3425 node_perm = NODE__UDP_RECV;
3426 recv_perm = UDP_SOCKET__RECV_MSG;
3427 break;
3428
3429 case SECCLASS_TCP_SOCKET:
3430 netif_perm = NETIF__TCP_RECV;
3431 node_perm = NODE__TCP_RECV;
3432 recv_perm = TCP_SOCKET__RECV_MSG;
3433 break;
3434
3435 default:
3436 netif_perm = NETIF__RAWIP_RECV;
3437 node_perm = NODE__RAWIP_RECV;
3438 break;
3439 }
3440
3441 err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3442 if (err)
3443 goto out;
3444
3445 err = security_node_sid(family, addrp, len, &node_sid);
3446 if (err)
3447 goto out;
3448
3449 err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, ad);
3450 if (err)
3451 goto out;
3452
3453 if (recv_perm) {
3454 u32 port_sid;
3455
3456 err = security_port_sid(sk->sk_family, sk->sk_type,
3457 sk->sk_protocol, ntohs(ad->u.net.sport),
3458 &port_sid);
3459 if (err)
3460 goto out;
3461
3462 err = avc_has_perm(sock_sid, port_sid,
3463 sock_class, recv_perm, ad);
3464 }
3465
3466 out:
3467 return err;
3468 }
3469
3470 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3471 {
3472 u16 family;
3473 char *addrp;
3474 int len, err = 0;
3475 struct avc_audit_data ad;
3476 struct sk_security_struct *sksec = sk->sk_security;
3477
3478 family = sk->sk_family;
3479 if (family != PF_INET && family != PF_INET6)
3480 goto out;
3481
3482 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
3483 if (family == PF_INET6 && skb->protocol == ntohs(ETH_P_IP))
3484 family = PF_INET;
3485
3486 AVC_AUDIT_DATA_INIT(&ad, NET);
3487 ad.u.net.netif = skb->dev ? skb->dev->name : "[unknown]";
3488 ad.u.net.family = family;
3489
3490 err = selinux_parse_skb(skb, &ad, &addrp, &len, 1);
3491 if (err)
3492 goto out;
3493
3494 if (selinux_compat_net)
3495 err = selinux_sock_rcv_skb_compat(sk, skb, &ad, family,
3496 addrp, len);
3497 else
3498 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
3499 PACKET__RECV, &ad);
3500 if (err)
3501 goto out;
3502
3503 err = selinux_netlbl_sock_rcv_skb(sksec, skb, &ad);
3504 if (err)
3505 goto out;
3506
3507 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
3508 out:
3509 return err;
3510 }
3511
3512 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
3513 int __user *optlen, unsigned len)
3514 {
3515 int err = 0;
3516 char *scontext;
3517 u32 scontext_len;
3518 struct sk_security_struct *ssec;
3519 struct inode_security_struct *isec;
3520 u32 peer_sid = 0;
3521
3522 isec = SOCK_INODE(sock)->i_security;
3523
3524 /* if UNIX_STREAM check peer_sid, if TCP check dst for labelled sa */
3525 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET) {
3526 ssec = sock->sk->sk_security;
3527 peer_sid = ssec->peer_sid;
3528 }
3529 else if (isec->sclass == SECCLASS_TCP_SOCKET) {
3530 peer_sid = selinux_netlbl_socket_getpeersec_stream(sock);
3531 if (peer_sid == SECSID_NULL)
3532 peer_sid = selinux_socket_getpeer_stream(sock->sk);
3533 if (peer_sid == SECSID_NULL) {
3534 err = -ENOPROTOOPT;
3535 goto out;
3536 }
3537 }
3538 else {
3539 err = -ENOPROTOOPT;
3540 goto out;
3541 }
3542
3543 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
3544
3545 if (err)
3546 goto out;
3547
3548 if (scontext_len > len) {
3549 err = -ERANGE;
3550 goto out_len;
3551 }
3552
3553 if (copy_to_user(optval, scontext, scontext_len))
3554 err = -EFAULT;
3555
3556 out_len:
3557 if (put_user(scontext_len, optlen))
3558 err = -EFAULT;
3559
3560 kfree(scontext);
3561 out:
3562 return err;
3563 }
3564
3565 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
3566 {
3567 u32 peer_secid = SECSID_NULL;
3568 int err = 0;
3569
3570 if (sock && (sock->sk->sk_family == PF_UNIX))
3571 selinux_get_inode_sid(SOCK_INODE(sock), &peer_secid);
3572 else if (skb) {
3573 peer_secid = selinux_netlbl_socket_getpeersec_dgram(skb);
3574 if (peer_secid == SECSID_NULL)
3575 peer_secid = selinux_socket_getpeer_dgram(skb);
3576 }
3577
3578 if (peer_secid == SECSID_NULL)
3579 err = -EINVAL;
3580 *secid = peer_secid;
3581
3582 return err;
3583 }
3584
3585 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
3586 {
3587 return sk_alloc_security(sk, family, priority);
3588 }
3589
3590 static void selinux_sk_free_security(struct sock *sk)
3591 {
3592 sk_free_security(sk);
3593 }
3594
3595 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
3596 {
3597 struct sk_security_struct *ssec = sk->sk_security;
3598 struct sk_security_struct *newssec = newsk->sk_security;
3599
3600 newssec->sid = ssec->sid;
3601 newssec->peer_sid = ssec->peer_sid;
3602
3603 selinux_netlbl_sk_clone_security(ssec, newssec);
3604 }
3605
3606 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
3607 {
3608 if (!sk)
3609 *secid = SECINITSID_ANY_SOCKET;
3610 else {
3611 struct sk_security_struct *sksec = sk->sk_security;
3612
3613 *secid = sksec->sid;
3614 }
3615 }
3616
3617 static void selinux_sock_graft(struct sock* sk, struct socket *parent)
3618 {
3619 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
3620 struct sk_security_struct *sksec = sk->sk_security;
3621
3622 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
3623 sk->sk_family == PF_UNIX)
3624 isec->sid = sksec->sid;
3625
3626 selinux_netlbl_sock_graft(sk, parent);
3627 }
3628
3629 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3630 struct request_sock *req)
3631 {
3632 struct sk_security_struct *sksec = sk->sk_security;
3633 int err;
3634 u32 newsid;
3635 u32 peersid;
3636
3637 newsid = selinux_netlbl_inet_conn_request(skb, sksec->sid);
3638 if (newsid != SECSID_NULL) {
3639 req->secid = newsid;
3640 return 0;
3641 }
3642
3643 err = selinux_xfrm_decode_session(skb, &peersid, 0);
3644 BUG_ON(err);
3645
3646 if (peersid == SECSID_NULL) {
3647 req->secid = sksec->sid;
3648 return 0;
3649 }
3650
3651 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
3652 if (err)
3653 return err;
3654
3655 req->secid = newsid;
3656 return 0;
3657 }
3658
3659 static void selinux_inet_csk_clone(struct sock *newsk,
3660 const struct request_sock *req)
3661 {
3662 struct sk_security_struct *newsksec = newsk->sk_security;
3663
3664 newsksec->sid = req->secid;
3665 /* NOTE: Ideally, we should also get the isec->sid for the
3666 new socket in sync, but we don't have the isec available yet.
3667 So we will wait until sock_graft to do it, by which
3668 time it will have been created and available. */
3669
3670 selinux_netlbl_sk_security_init(newsksec, req->rsk_ops->family);
3671 }
3672
3673 static void selinux_req_classify_flow(const struct request_sock *req,
3674 struct flowi *fl)
3675 {
3676 fl->secid = req->secid;
3677 }
3678
3679 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
3680 {
3681 int err = 0;
3682 u32 perm;
3683 struct nlmsghdr *nlh;
3684 struct socket *sock = sk->sk_socket;
3685 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3686
3687 if (skb->len < NLMSG_SPACE(0)) {
3688 err = -EINVAL;
3689 goto out;
3690 }
3691 nlh = (struct nlmsghdr *)skb->data;
3692
3693 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
3694 if (err) {
3695 if (err == -EINVAL) {
3696 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
3697 "SELinux: unrecognized netlink message"
3698 " type=%hu for sclass=%hu\n",
3699 nlh->nlmsg_type, isec->sclass);
3700 if (!selinux_enforcing)
3701 err = 0;
3702 }
3703
3704 /* Ignore */
3705 if (err == -ENOENT)
3706 err = 0;
3707 goto out;
3708 }
3709
3710 err = socket_has_perm(current, sock, perm);
3711 out:
3712 return err;
3713 }
3714
3715 #ifdef CONFIG_NETFILTER
3716
3717 static int selinux_ip_postroute_last_compat(struct sock *sk, struct net_device *dev,
3718 struct avc_audit_data *ad,
3719 u16 family, char *addrp, int len)
3720 {
3721 int err = 0;
3722 u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0;
3723 struct socket *sock;
3724 struct inode *inode;
3725 struct inode_security_struct *isec;
3726
3727 sock = sk->sk_socket;
3728 if (!sock)
3729 goto out;
3730
3731 inode = SOCK_INODE(sock);
3732 if (!inode)
3733 goto out;
3734
3735 isec = inode->i_security;
3736
3737 err = sel_netif_sids(dev, &if_sid, NULL);
3738 if (err)
3739 goto out;
3740
3741 switch (isec->sclass) {
3742 case SECCLASS_UDP_SOCKET:
3743 netif_perm = NETIF__UDP_SEND;
3744 node_perm = NODE__UDP_SEND;
3745 send_perm = UDP_SOCKET__SEND_MSG;
3746 break;
3747
3748 case SECCLASS_TCP_SOCKET:
3749 netif_perm = NETIF__TCP_SEND;
3750 node_perm = NODE__TCP_SEND;
3751 send_perm = TCP_SOCKET__SEND_MSG;
3752 break;
3753
3754 default:
3755 netif_perm = NETIF__RAWIP_SEND;
3756 node_perm = NODE__RAWIP_SEND;
3757 break;
3758 }
3759
3760 err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3761 if (err)
3762 goto out;
3763
3764 err = security_node_sid(family, addrp, len, &node_sid);
3765 if (err)
3766 goto out;
3767
3768 err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, node_perm, ad);
3769 if (err)
3770 goto out;
3771
3772 if (send_perm) {
3773 u32 port_sid;
3774
3775 err = security_port_sid(sk->sk_family,
3776 sk->sk_type,
3777 sk->sk_protocol,
3778 ntohs(ad->u.net.dport),
3779 &port_sid);
3780 if (err)
3781 goto out;
3782
3783 err = avc_has_perm(isec->sid, port_sid, isec->sclass,
3784 send_perm, ad);
3785 }
3786 out:
3787 return err;
3788 }
3789
3790 static unsigned int selinux_ip_postroute_last(unsigned int hooknum,
3791 struct sk_buff **pskb,
3792 const struct net_device *in,
3793 const struct net_device *out,
3794 int (*okfn)(struct sk_buff *),
3795 u16 family)
3796 {
3797 char *addrp;
3798 int len, err = 0;
3799 struct sock *sk;
3800 struct sk_buff *skb = *pskb;
3801 struct avc_audit_data ad;
3802 struct net_device *dev = (struct net_device *)out;
3803 struct sk_security_struct *sksec;
3804
3805 sk = skb->sk;
3806 if (!sk)
3807 goto out;
3808
3809 sksec = sk->sk_security;
3810
3811 AVC_AUDIT_DATA_INIT(&ad, NET);
3812 ad.u.net.netif = dev->name;
3813 ad.u.net.family = family;
3814
3815 err = selinux_parse_skb(skb, &ad, &addrp, &len, 0);
3816 if (err)
3817 goto out;
3818
3819 if (selinux_compat_net)
3820 err = selinux_ip_postroute_last_compat(sk, dev, &ad,
3821 family, addrp, len);
3822 else
3823 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
3824 PACKET__SEND, &ad);
3825
3826 if (err)
3827 goto out;
3828
3829 err = selinux_xfrm_postroute_last(sksec->sid, skb, &ad);
3830 out:
3831 return err ? NF_DROP : NF_ACCEPT;
3832 }
3833
3834 static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum,
3835 struct sk_buff **pskb,
3836 const struct net_device *in,
3837 const struct net_device *out,
3838 int (*okfn)(struct sk_buff *))
3839 {
3840 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET);
3841 }
3842
3843 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3844
3845 static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum,
3846 struct sk_buff **pskb,
3847 const struct net_device *in,
3848 const struct net_device *out,
3849 int (*okfn)(struct sk_buff *))
3850 {
3851 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6);
3852 }
3853
3854 #endif /* IPV6 */
3855
3856 #endif /* CONFIG_NETFILTER */
3857
3858 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
3859 {
3860 int err;
3861
3862 err = secondary_ops->netlink_send(sk, skb);
3863 if (err)
3864 return err;
3865
3866 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
3867 err = selinux_nlmsg_perm(sk, skb);
3868
3869 return err;
3870 }
3871
3872 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
3873 {
3874 int err;
3875 struct avc_audit_data ad;
3876
3877 err = secondary_ops->netlink_recv(skb, capability);
3878 if (err)
3879 return err;
3880
3881 AVC_AUDIT_DATA_INIT(&ad, CAP);
3882 ad.u.cap = capability;
3883
3884 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
3885 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
3886 }
3887
3888 static int ipc_alloc_security(struct task_struct *task,
3889 struct kern_ipc_perm *perm,
3890 u16 sclass)
3891 {
3892 struct task_security_struct *tsec = task->security;
3893 struct ipc_security_struct *isec;
3894
3895 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
3896 if (!isec)
3897 return -ENOMEM;
3898
3899 isec->sclass = sclass;
3900 isec->ipc_perm = perm;
3901 isec->sid = tsec->sid;
3902 perm->security = isec;
3903
3904 return 0;
3905 }
3906
3907 static void ipc_free_security(struct kern_ipc_perm *perm)
3908 {
3909 struct ipc_security_struct *isec = perm->security;
3910 perm->security = NULL;
3911 kfree(isec);
3912 }
3913
3914 static int msg_msg_alloc_security(struct msg_msg *msg)
3915 {
3916 struct msg_security_struct *msec;
3917
3918 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
3919 if (!msec)
3920 return -ENOMEM;
3921
3922 msec->msg = msg;
3923 msec->sid = SECINITSID_UNLABELED;
3924 msg->security = msec;
3925
3926 return 0;
3927 }
3928
3929 static void msg_msg_free_security(struct msg_msg *msg)
3930 {
3931 struct msg_security_struct *msec = msg->security;
3932
3933 msg->security = NULL;
3934 kfree(msec);
3935 }
3936
3937 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
3938 u32 perms)
3939 {
3940 struct task_security_struct *tsec;
3941 struct ipc_security_struct *isec;
3942 struct avc_audit_data ad;
3943
3944 tsec = current->security;
3945 isec = ipc_perms->security;
3946
3947 AVC_AUDIT_DATA_INIT(&ad, IPC);
3948 ad.u.ipc_id = ipc_perms->key;
3949
3950 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3951 }
3952
3953 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
3954 {
3955 return msg_msg_alloc_security(msg);
3956 }
3957
3958 static void selinux_msg_msg_free_security(struct msg_msg *msg)
3959 {
3960 msg_msg_free_security(msg);
3961 }
3962
3963 /* message queue security operations */
3964 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
3965 {
3966 struct task_security_struct *tsec;
3967 struct ipc_security_struct *isec;
3968 struct avc_audit_data ad;
3969 int rc;
3970
3971 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
3972 if (rc)
3973 return rc;
3974
3975 tsec = current->security;
3976 isec = msq->q_perm.security;
3977
3978 AVC_AUDIT_DATA_INIT(&ad, IPC);
3979 ad.u.ipc_id = msq->q_perm.key;
3980
3981 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3982 MSGQ__CREATE, &ad);
3983 if (rc) {
3984 ipc_free_security(&msq->q_perm);
3985 return rc;
3986 }
3987 return 0;
3988 }
3989
3990 static void selinux_msg_queue_free_security(struct msg_queue *msq)
3991 {
3992 ipc_free_security(&msq->q_perm);
3993 }
3994
3995 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
3996 {
3997 struct task_security_struct *tsec;
3998 struct ipc_security_struct *isec;
3999 struct avc_audit_data ad;
4000
4001 tsec = current->security;
4002 isec = msq->q_perm.security;
4003
4004 AVC_AUDIT_DATA_INIT(&ad, IPC);
4005 ad.u.ipc_id = msq->q_perm.key;
4006
4007 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4008 MSGQ__ASSOCIATE, &ad);
4009 }
4010
4011 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4012 {
4013 int err;
4014 int perms;
4015
4016 switch(cmd) {
4017 case IPC_INFO:
4018 case MSG_INFO:
4019 /* No specific object, just general system-wide information. */
4020 return task_has_system(current, SYSTEM__IPC_INFO);
4021 case IPC_STAT:
4022 case MSG_STAT:
4023 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4024 break;
4025 case IPC_SET:
4026 perms = MSGQ__SETATTR;
4027 break;
4028 case IPC_RMID:
4029 perms = MSGQ__DESTROY;
4030 break;
4031 default:
4032 return 0;
4033 }
4034
4035 err = ipc_has_perm(&msq->q_perm, perms);
4036 return err;
4037 }
4038
4039 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4040 {
4041 struct task_security_struct *tsec;
4042 struct ipc_security_struct *isec;
4043 struct msg_security_struct *msec;
4044 struct avc_audit_data ad;
4045 int rc;
4046
4047 tsec = current->security;
4048 isec = msq->q_perm.security;
4049 msec = msg->security;
4050
4051 /*
4052 * First time through, need to assign label to the message
4053 */
4054 if (msec->sid == SECINITSID_UNLABELED) {
4055 /*
4056 * Compute new sid based on current process and
4057 * message queue this message will be stored in
4058 */
4059 rc = security_transition_sid(tsec->sid,
4060 isec->sid,
4061 SECCLASS_MSG,
4062 &msec->sid);
4063 if (rc)
4064 return rc;
4065 }
4066
4067 AVC_AUDIT_DATA_INIT(&ad, IPC);
4068 ad.u.ipc_id = msq->q_perm.key;
4069
4070 /* Can this process write to the queue? */
4071 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4072 MSGQ__WRITE, &ad);
4073 if (!rc)
4074 /* Can this process send the message */
4075 rc = avc_has_perm(tsec->sid, msec->sid,
4076 SECCLASS_MSG, MSG__SEND, &ad);
4077 if (!rc)
4078 /* Can the message be put in the queue? */
4079 rc = avc_has_perm(msec->sid, isec->sid,
4080 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4081
4082 return rc;
4083 }
4084
4085 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4086 struct task_struct *target,
4087 long type, int mode)
4088 {
4089 struct task_security_struct *tsec;
4090 struct ipc_security_struct *isec;
4091 struct msg_security_struct *msec;
4092 struct avc_audit_data ad;
4093 int rc;
4094
4095 tsec = target->security;
4096 isec = msq->q_perm.security;
4097 msec = msg->security;
4098
4099 AVC_AUDIT_DATA_INIT(&ad, IPC);
4100 ad.u.ipc_id = msq->q_perm.key;
4101
4102 rc = avc_has_perm(tsec->sid, isec->sid,
4103 SECCLASS_MSGQ, MSGQ__READ, &ad);
4104 if (!rc)
4105 rc = avc_has_perm(tsec->sid, msec->sid,
4106 SECCLASS_MSG, MSG__RECEIVE, &ad);
4107 return rc;
4108 }
4109
4110 /* Shared Memory security operations */
4111 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4112 {
4113 struct task_security_struct *tsec;
4114 struct ipc_security_struct *isec;
4115 struct avc_audit_data ad;
4116 int rc;
4117
4118 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4119 if (rc)
4120 return rc;
4121
4122 tsec = current->security;
4123 isec = shp->shm_perm.security;
4124
4125 AVC_AUDIT_DATA_INIT(&ad, IPC);
4126 ad.u.ipc_id = shp->shm_perm.key;
4127
4128 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4129 SHM__CREATE, &ad);
4130 if (rc) {
4131 ipc_free_security(&shp->shm_perm);
4132 return rc;
4133 }
4134 return 0;
4135 }
4136
4137 static void selinux_shm_free_security(struct shmid_kernel *shp)
4138 {
4139 ipc_free_security(&shp->shm_perm);
4140 }
4141
4142 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4143 {
4144 struct task_security_struct *tsec;
4145 struct ipc_security_struct *isec;
4146 struct avc_audit_data ad;
4147
4148 tsec = current->security;
4149 isec = shp->shm_perm.security;
4150
4151 AVC_AUDIT_DATA_INIT(&ad, IPC);
4152 ad.u.ipc_id = shp->shm_perm.key;
4153
4154 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4155 SHM__ASSOCIATE, &ad);
4156 }
4157
4158 /* Note, at this point, shp is locked down */
4159 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4160 {
4161 int perms;
4162 int err;
4163
4164 switch(cmd) {
4165 case IPC_INFO:
4166 case SHM_INFO:
4167 /* No specific object, just general system-wide information. */
4168 return task_has_system(current, SYSTEM__IPC_INFO);
4169 case IPC_STAT:
4170 case SHM_STAT:
4171 perms = SHM__GETATTR | SHM__ASSOCIATE;
4172 break;
4173 case IPC_SET:
4174 perms = SHM__SETATTR;
4175 break;
4176 case SHM_LOCK:
4177 case SHM_UNLOCK:
4178 perms = SHM__LOCK;
4179 break;
4180 case IPC_RMID:
4181 perms = SHM__DESTROY;
4182 break;
4183 default:
4184 return 0;
4185 }
4186
4187 err = ipc_has_perm(&shp->shm_perm, perms);
4188 return err;
4189 }
4190
4191 static int selinux_shm_shmat(struct shmid_kernel *shp,
4192 char __user *shmaddr, int shmflg)
4193 {
4194 u32 perms;
4195 int rc;
4196
4197 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
4198 if (rc)
4199 return rc;
4200
4201 if (shmflg & SHM_RDONLY)
4202 perms = SHM__READ;
4203 else
4204 perms = SHM__READ | SHM__WRITE;
4205
4206 return ipc_has_perm(&shp->shm_perm, perms);
4207 }
4208
4209 /* Semaphore security operations */
4210 static int selinux_sem_alloc_security(struct sem_array *sma)
4211 {
4212 struct task_security_struct *tsec;
4213 struct ipc_security_struct *isec;
4214 struct avc_audit_data ad;
4215 int rc;
4216
4217 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4218 if (rc)
4219 return rc;
4220
4221 tsec = current->security;
4222 isec = sma->sem_perm.security;
4223
4224 AVC_AUDIT_DATA_INIT(&ad, IPC);
4225 ad.u.ipc_id = sma->sem_perm.key;
4226
4227 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4228 SEM__CREATE, &ad);
4229 if (rc) {
4230 ipc_free_security(&sma->sem_perm);
4231 return rc;
4232 }
4233 return 0;
4234 }
4235
4236 static void selinux_sem_free_security(struct sem_array *sma)
4237 {
4238 ipc_free_security(&sma->sem_perm);
4239 }
4240
4241 static int selinux_sem_associate(struct sem_array *sma, int semflg)
4242 {
4243 struct task_security_struct *tsec;
4244 struct ipc_security_struct *isec;
4245 struct avc_audit_data ad;
4246
4247 tsec = current->security;
4248 isec = sma->sem_perm.security;
4249
4250 AVC_AUDIT_DATA_INIT(&ad, IPC);
4251 ad.u.ipc_id = sma->sem_perm.key;
4252
4253 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4254 SEM__ASSOCIATE, &ad);
4255 }
4256
4257 /* Note, at this point, sma is locked down */
4258 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4259 {
4260 int err;
4261 u32 perms;
4262
4263 switch(cmd) {
4264 case IPC_INFO:
4265 case SEM_INFO:
4266 /* No specific object, just general system-wide information. */
4267 return task_has_system(current, SYSTEM__IPC_INFO);
4268 case GETPID:
4269 case GETNCNT:
4270 case GETZCNT:
4271 perms = SEM__GETATTR;
4272 break;
4273 case GETVAL:
4274 case GETALL:
4275 perms = SEM__READ;
4276 break;
4277 case SETVAL:
4278 case SETALL:
4279 perms = SEM__WRITE;
4280 break;
4281 case IPC_RMID:
4282 perms = SEM__DESTROY;
4283 break;
4284 case IPC_SET:
4285 perms = SEM__SETATTR;
4286 break;
4287 case IPC_STAT:
4288 case SEM_STAT:
4289 perms = SEM__GETATTR | SEM__ASSOCIATE;
4290 break;
4291 default:
4292 return 0;
4293 }
4294
4295 err = ipc_has_perm(&sma->sem_perm, perms);
4296 return err;
4297 }
4298
4299 static int selinux_sem_semop(struct sem_array *sma,
4300 struct sembuf *sops, unsigned nsops, int alter)
4301 {
4302 u32 perms;
4303
4304 if (alter)
4305 perms = SEM__READ | SEM__WRITE;
4306 else
4307 perms = SEM__READ;
4308
4309 return ipc_has_perm(&sma->sem_perm, perms);
4310 }
4311
4312 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
4313 {
4314 u32 av = 0;
4315
4316 av = 0;
4317 if (flag & S_IRUGO)
4318 av |= IPC__UNIX_READ;
4319 if (flag & S_IWUGO)
4320 av |= IPC__UNIX_WRITE;
4321
4322 if (av == 0)
4323 return 0;
4324
4325 return ipc_has_perm(ipcp, av);
4326 }
4327
4328 /* module stacking operations */
4329 static int selinux_register_security (const char *name, struct security_operations *ops)
4330 {
4331 if (secondary_ops != original_ops) {
4332 printk(KERN_INFO "%s: There is already a secondary security "
4333 "module registered.\n", __FUNCTION__);
4334 return -EINVAL;
4335 }
4336
4337 secondary_ops = ops;
4338
4339 printk(KERN_INFO "%s: Registering secondary module %s\n",
4340 __FUNCTION__,
4341 name);
4342
4343 return 0;
4344 }
4345
4346 static int selinux_unregister_security (const char *name, struct security_operations *ops)
4347 {
4348 if (ops != secondary_ops) {
4349 printk (KERN_INFO "%s: trying to unregister a security module "
4350 "that is not registered.\n", __FUNCTION__);
4351 return -EINVAL;
4352 }
4353
4354 secondary_ops = original_ops;
4355
4356 return 0;
4357 }
4358
4359 static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
4360 {
4361 if (inode)
4362 inode_doinit_with_dentry(inode, dentry);
4363 }
4364
4365 static int selinux_getprocattr(struct task_struct *p,
4366 char *name, void *value, size_t size)
4367 {
4368 struct task_security_struct *tsec;
4369 u32 sid;
4370 int error;
4371
4372 if (current != p) {
4373 error = task_has_perm(current, p, PROCESS__GETATTR);
4374 if (error)
4375 return error;
4376 }
4377
4378 tsec = p->security;
4379
4380 if (!strcmp(name, "current"))
4381 sid = tsec->sid;
4382 else if (!strcmp(name, "prev"))
4383 sid = tsec->osid;
4384 else if (!strcmp(name, "exec"))
4385 sid = tsec->exec_sid;
4386 else if (!strcmp(name, "fscreate"))
4387 sid = tsec->create_sid;
4388 else if (!strcmp(name, "keycreate"))
4389 sid = tsec->keycreate_sid;
4390 else if (!strcmp(name, "sockcreate"))
4391 sid = tsec->sockcreate_sid;
4392 else
4393 return -EINVAL;
4394
4395 if (!sid)
4396 return 0;
4397
4398 return selinux_getsecurity(sid, value, size);
4399 }
4400
4401 static int selinux_setprocattr(struct task_struct *p,
4402 char *name, void *value, size_t size)
4403 {
4404 struct task_security_struct *tsec;
4405 u32 sid = 0;
4406 int error;
4407 char *str = value;
4408
4409 if (current != p) {
4410 /* SELinux only allows a process to change its own
4411 security attributes. */
4412 return -EACCES;
4413 }
4414
4415 /*
4416 * Basic control over ability to set these attributes at all.
4417 * current == p, but we'll pass them separately in case the
4418 * above restriction is ever removed.
4419 */
4420 if (!strcmp(name, "exec"))
4421 error = task_has_perm(current, p, PROCESS__SETEXEC);
4422 else if (!strcmp(name, "fscreate"))
4423 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
4424 else if (!strcmp(name, "keycreate"))
4425 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
4426 else if (!strcmp(name, "sockcreate"))
4427 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
4428 else if (!strcmp(name, "current"))
4429 error = task_has_perm(current, p, PROCESS__SETCURRENT);
4430 else
4431 error = -EINVAL;
4432 if (error)
4433 return error;
4434
4435 /* Obtain a SID for the context, if one was specified. */
4436 if (size && str[1] && str[1] != '\n') {
4437 if (str[size-1] == '\n') {
4438 str[size-1] = 0;
4439 size--;
4440 }
4441 error = security_context_to_sid(value, size, &sid);
4442 if (error)
4443 return error;
4444 }
4445
4446 /* Permission checking based on the specified context is
4447 performed during the actual operation (execve,
4448 open/mkdir/...), when we know the full context of the
4449 operation. See selinux_bprm_set_security for the execve
4450 checks and may_create for the file creation checks. The
4451 operation will then fail if the context is not permitted. */
4452 tsec = p->security;
4453 if (!strcmp(name, "exec"))
4454 tsec->exec_sid = sid;
4455 else if (!strcmp(name, "fscreate"))
4456 tsec->create_sid = sid;
4457 else if (!strcmp(name, "keycreate")) {
4458 error = may_create_key(sid, p);
4459 if (error)
4460 return error;
4461 tsec->keycreate_sid = sid;
4462 } else if (!strcmp(name, "sockcreate"))
4463 tsec->sockcreate_sid = sid;
4464 else if (!strcmp(name, "current")) {
4465 struct av_decision avd;
4466
4467 if (sid == 0)
4468 return -EINVAL;
4469
4470 /* Only allow single threaded processes to change context */
4471 if (atomic_read(&p->mm->mm_users) != 1) {
4472 struct task_struct *g, *t;
4473 struct mm_struct *mm = p->mm;
4474 read_lock(&tasklist_lock);
4475 do_each_thread(g, t)
4476 if (t->mm == mm && t != p) {
4477 read_unlock(&tasklist_lock);
4478 return -EPERM;
4479 }
4480 while_each_thread(g, t);
4481 read_unlock(&tasklist_lock);
4482 }
4483
4484 /* Check permissions for the transition. */
4485 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
4486 PROCESS__DYNTRANSITION, NULL);
4487 if (error)
4488 return error;
4489
4490 /* Check for ptracing, and update the task SID if ok.
4491 Otherwise, leave SID unchanged and fail. */
4492 task_lock(p);
4493 if (p->ptrace & PT_PTRACED) {
4494 error = avc_has_perm_noaudit(tsec->ptrace_sid, sid,
4495 SECCLASS_PROCESS,
4496 PROCESS__PTRACE, &avd);
4497 if (!error)
4498 tsec->sid = sid;
4499 task_unlock(p);
4500 avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS,
4501 PROCESS__PTRACE, &avd, error, NULL);
4502 if (error)
4503 return error;
4504 } else {
4505 tsec->sid = sid;
4506 task_unlock(p);
4507 }
4508 }
4509 else
4510 return -EINVAL;
4511
4512 return size;
4513 }
4514
4515 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4516 {
4517 return security_sid_to_context(secid, secdata, seclen);
4518 }
4519
4520 static void selinux_release_secctx(char *secdata, u32 seclen)
4521 {
4522 if (secdata)
4523 kfree(secdata);
4524 }
4525
4526 #ifdef CONFIG_KEYS
4527
4528 static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
4529 unsigned long flags)
4530 {
4531 struct task_security_struct *tsec = tsk->security;
4532 struct key_security_struct *ksec;
4533
4534 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
4535 if (!ksec)
4536 return -ENOMEM;
4537
4538 ksec->obj = k;
4539 if (tsec->keycreate_sid)
4540 ksec->sid = tsec->keycreate_sid;
4541 else
4542 ksec->sid = tsec->sid;
4543 k->security = ksec;
4544
4545 return 0;
4546 }
4547
4548 static void selinux_key_free(struct key *k)
4549 {
4550 struct key_security_struct *ksec = k->security;
4551
4552 k->security = NULL;
4553 kfree(ksec);
4554 }
4555
4556 static int selinux_key_permission(key_ref_t key_ref,
4557 struct task_struct *ctx,
4558 key_perm_t perm)
4559 {
4560 struct key *key;
4561 struct task_security_struct *tsec;
4562 struct key_security_struct *ksec;
4563
4564 key = key_ref_to_ptr(key_ref);
4565
4566 tsec = ctx->security;
4567 ksec = key->security;
4568
4569 /* if no specific permissions are requested, we skip the
4570 permission check. No serious, additional covert channels
4571 appear to be created. */
4572 if (perm == 0)
4573 return 0;
4574
4575 return avc_has_perm(tsec->sid, ksec->sid,
4576 SECCLASS_KEY, perm, NULL);
4577 }
4578
4579 #endif
4580
4581 static struct security_operations selinux_ops = {
4582 .ptrace = selinux_ptrace,
4583 .capget = selinux_capget,
4584 .capset_check = selinux_capset_check,
4585 .capset_set = selinux_capset_set,
4586 .sysctl = selinux_sysctl,
4587 .capable = selinux_capable,
4588 .quotactl = selinux_quotactl,
4589 .quota_on = selinux_quota_on,
4590 .syslog = selinux_syslog,
4591 .vm_enough_memory = selinux_vm_enough_memory,
4592
4593 .netlink_send = selinux_netlink_send,
4594 .netlink_recv = selinux_netlink_recv,
4595
4596 .bprm_alloc_security = selinux_bprm_alloc_security,
4597 .bprm_free_security = selinux_bprm_free_security,
4598 .bprm_apply_creds = selinux_bprm_apply_creds,
4599 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
4600 .bprm_set_security = selinux_bprm_set_security,
4601 .bprm_check_security = selinux_bprm_check_security,
4602 .bprm_secureexec = selinux_bprm_secureexec,
4603
4604 .sb_alloc_security = selinux_sb_alloc_security,
4605 .sb_free_security = selinux_sb_free_security,
4606 .sb_copy_data = selinux_sb_copy_data,
4607 .sb_kern_mount = selinux_sb_kern_mount,
4608 .sb_statfs = selinux_sb_statfs,
4609 .sb_mount = selinux_mount,
4610 .sb_umount = selinux_umount,
4611
4612 .inode_alloc_security = selinux_inode_alloc_security,
4613 .inode_free_security = selinux_inode_free_security,
4614 .inode_init_security = selinux_inode_init_security,
4615 .inode_create = selinux_inode_create,
4616 .inode_link = selinux_inode_link,
4617 .inode_unlink = selinux_inode_unlink,
4618 .inode_symlink = selinux_inode_symlink,
4619 .inode_mkdir = selinux_inode_mkdir,
4620 .inode_rmdir = selinux_inode_rmdir,
4621 .inode_mknod = selinux_inode_mknod,
4622 .inode_rename = selinux_inode_rename,
4623 .inode_readlink = selinux_inode_readlink,
4624 .inode_follow_link = selinux_inode_follow_link,
4625 .inode_permission = selinux_inode_permission,
4626 .inode_setattr = selinux_inode_setattr,
4627 .inode_getattr = selinux_inode_getattr,
4628 .inode_setxattr = selinux_inode_setxattr,
4629 .inode_post_setxattr = selinux_inode_post_setxattr,
4630 .inode_getxattr = selinux_inode_getxattr,
4631 .inode_listxattr = selinux_inode_listxattr,
4632 .inode_removexattr = selinux_inode_removexattr,
4633 .inode_xattr_getsuffix = selinux_inode_xattr_getsuffix,
4634 .inode_getsecurity = selinux_inode_getsecurity,
4635 .inode_setsecurity = selinux_inode_setsecurity,
4636 .inode_listsecurity = selinux_inode_listsecurity,
4637
4638 .file_permission = selinux_file_permission,
4639 .file_alloc_security = selinux_file_alloc_security,
4640 .file_free_security = selinux_file_free_security,
4641 .file_ioctl = selinux_file_ioctl,
4642 .file_mmap = selinux_file_mmap,
4643 .file_mprotect = selinux_file_mprotect,
4644 .file_lock = selinux_file_lock,
4645 .file_fcntl = selinux_file_fcntl,
4646 .file_set_fowner = selinux_file_set_fowner,
4647 .file_send_sigiotask = selinux_file_send_sigiotask,
4648 .file_receive = selinux_file_receive,
4649
4650 .task_create = selinux_task_create,
4651 .task_alloc_security = selinux_task_alloc_security,
4652 .task_free_security = selinux_task_free_security,
4653 .task_setuid = selinux_task_setuid,
4654 .task_post_setuid = selinux_task_post_setuid,
4655 .task_setgid = selinux_task_setgid,
4656 .task_setpgid = selinux_task_setpgid,
4657 .task_getpgid = selinux_task_getpgid,
4658 .task_getsid = selinux_task_getsid,
4659 .task_getsecid = selinux_task_getsecid,
4660 .task_setgroups = selinux_task_setgroups,
4661 .task_setnice = selinux_task_setnice,
4662 .task_setioprio = selinux_task_setioprio,
4663 .task_getioprio = selinux_task_getioprio,
4664 .task_setrlimit = selinux_task_setrlimit,
4665 .task_setscheduler = selinux_task_setscheduler,
4666 .task_getscheduler = selinux_task_getscheduler,
4667 .task_movememory = selinux_task_movememory,
4668 .task_kill = selinux_task_kill,
4669 .task_wait = selinux_task_wait,
4670 .task_prctl = selinux_task_prctl,
4671 .task_reparent_to_init = selinux_task_reparent_to_init,
4672 .task_to_inode = selinux_task_to_inode,
4673
4674 .ipc_permission = selinux_ipc_permission,
4675
4676 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
4677 .msg_msg_free_security = selinux_msg_msg_free_security,
4678
4679 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
4680 .msg_queue_free_security = selinux_msg_queue_free_security,
4681 .msg_queue_associate = selinux_msg_queue_associate,
4682 .msg_queue_msgctl = selinux_msg_queue_msgctl,
4683 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
4684 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
4685
4686 .shm_alloc_security = selinux_shm_alloc_security,
4687 .shm_free_security = selinux_shm_free_security,
4688 .shm_associate = selinux_shm_associate,
4689 .shm_shmctl = selinux_shm_shmctl,
4690 .shm_shmat = selinux_shm_shmat,
4691
4692 .sem_alloc_security = selinux_sem_alloc_security,
4693 .sem_free_security = selinux_sem_free_security,
4694 .sem_associate = selinux_sem_associate,
4695 .sem_semctl = selinux_sem_semctl,
4696 .sem_semop = selinux_sem_semop,
4697
4698 .register_security = selinux_register_security,
4699 .unregister_security = selinux_unregister_security,
4700
4701 .d_instantiate = selinux_d_instantiate,
4702
4703 .getprocattr = selinux_getprocattr,
4704 .setprocattr = selinux_setprocattr,
4705
4706 .secid_to_secctx = selinux_secid_to_secctx,
4707 .release_secctx = selinux_release_secctx,
4708
4709 .unix_stream_connect = selinux_socket_unix_stream_connect,
4710 .unix_may_send = selinux_socket_unix_may_send,
4711
4712 .socket_create = selinux_socket_create,
4713 .socket_post_create = selinux_socket_post_create,
4714 .socket_bind = selinux_socket_bind,
4715 .socket_connect = selinux_socket_connect,
4716 .socket_listen = selinux_socket_listen,
4717 .socket_accept = selinux_socket_accept,
4718 .socket_sendmsg = selinux_socket_sendmsg,
4719 .socket_recvmsg = selinux_socket_recvmsg,
4720 .socket_getsockname = selinux_socket_getsockname,
4721 .socket_getpeername = selinux_socket_getpeername,
4722 .socket_getsockopt = selinux_socket_getsockopt,
4723 .socket_setsockopt = selinux_socket_setsockopt,
4724 .socket_shutdown = selinux_socket_shutdown,
4725 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
4726 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
4727 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
4728 .sk_alloc_security = selinux_sk_alloc_security,
4729 .sk_free_security = selinux_sk_free_security,
4730 .sk_clone_security = selinux_sk_clone_security,
4731 .sk_getsecid = selinux_sk_getsecid,
4732 .sock_graft = selinux_sock_graft,
4733 .inet_conn_request = selinux_inet_conn_request,
4734 .inet_csk_clone = selinux_inet_csk_clone,
4735 .req_classify_flow = selinux_req_classify_flow,
4736
4737 #ifdef CONFIG_SECURITY_NETWORK_XFRM
4738 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
4739 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
4740 .xfrm_policy_free_security = selinux_xfrm_policy_free,
4741 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
4742 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
4743 .xfrm_state_free_security = selinux_xfrm_state_free,
4744 .xfrm_state_delete_security = selinux_xfrm_state_delete,
4745 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
4746 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
4747 .xfrm_flow_state_match = selinux_xfrm_flow_state_match,
4748 .xfrm_decode_session = selinux_xfrm_decode_session,
4749 #endif
4750
4751 #ifdef CONFIG_KEYS
4752 .key_alloc = selinux_key_alloc,
4753 .key_free = selinux_key_free,
4754 .key_permission = selinux_key_permission,
4755 #endif
4756 };
4757
4758 static __init int selinux_init(void)
4759 {
4760 struct task_security_struct *tsec;
4761
4762 if (!selinux_enabled) {
4763 printk(KERN_INFO "SELinux: Disabled at boot.\n");
4764 return 0;
4765 }
4766
4767 printk(KERN_INFO "SELinux: Initializing.\n");
4768
4769 /* Set the security state for the initial task. */
4770 if (task_alloc_security(current))
4771 panic("SELinux: Failed to initialize initial task.\n");
4772 tsec = current->security;
4773 tsec->osid = tsec->sid = SECINITSID_KERNEL;
4774
4775 sel_inode_cache = kmem_cache_create("selinux_inode_security",
4776 sizeof(struct inode_security_struct),
4777 0, SLAB_PANIC, NULL, NULL);
4778 avc_init();
4779
4780 original_ops = secondary_ops = security_ops;
4781 if (!secondary_ops)
4782 panic ("SELinux: No initial security operations\n");
4783 if (register_security (&selinux_ops))
4784 panic("SELinux: Unable to register with kernel.\n");
4785
4786 if (selinux_enforcing) {
4787 printk(KERN_INFO "SELinux: Starting in enforcing mode\n");
4788 } else {
4789 printk(KERN_INFO "SELinux: Starting in permissive mode\n");
4790 }
4791
4792 #ifdef CONFIG_KEYS
4793 /* Add security information to initial keyrings */
4794 selinux_key_alloc(&root_user_keyring, current,
4795 KEY_ALLOC_NOT_IN_QUOTA);
4796 selinux_key_alloc(&root_session_keyring, current,
4797 KEY_ALLOC_NOT_IN_QUOTA);
4798 #endif
4799
4800 return 0;
4801 }
4802
4803 void selinux_complete_init(void)
4804 {
4805 printk(KERN_INFO "SELinux: Completing initialization.\n");
4806
4807 /* Set up any superblocks initialized prior to the policy load. */
4808 printk(KERN_INFO "SELinux: Setting up existing superblocks.\n");
4809 spin_lock(&sb_lock);
4810 spin_lock(&sb_security_lock);
4811 next_sb:
4812 if (!list_empty(&superblock_security_head)) {
4813 struct superblock_security_struct *sbsec =
4814 list_entry(superblock_security_head.next,
4815 struct superblock_security_struct,
4816 list);
4817 struct super_block *sb = sbsec->sb;
4818 sb->s_count++;
4819 spin_unlock(&sb_security_lock);
4820 spin_unlock(&sb_lock);
4821 down_read(&sb->s_umount);
4822 if (sb->s_root)
4823 superblock_doinit(sb, NULL);
4824 drop_super(sb);
4825 spin_lock(&sb_lock);
4826 spin_lock(&sb_security_lock);
4827 list_del_init(&sbsec->list);
4828 goto next_sb;
4829 }
4830 spin_unlock(&sb_security_lock);
4831 spin_unlock(&sb_lock);
4832 }
4833
4834 /* SELinux requires early initialization in order to label
4835 all processes and objects when they are created. */
4836 security_initcall(selinux_init);
4837
4838 #if defined(CONFIG_NETFILTER)
4839
4840 static struct nf_hook_ops selinux_ipv4_op = {
4841 .hook = selinux_ipv4_postroute_last,
4842 .owner = THIS_MODULE,
4843 .pf = PF_INET,
4844 .hooknum = NF_IP_POST_ROUTING,
4845 .priority = NF_IP_PRI_SELINUX_LAST,
4846 };
4847
4848 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4849
4850 static struct nf_hook_ops selinux_ipv6_op = {
4851 .hook = selinux_ipv6_postroute_last,
4852 .owner = THIS_MODULE,
4853 .pf = PF_INET6,
4854 .hooknum = NF_IP6_POST_ROUTING,
4855 .priority = NF_IP6_PRI_SELINUX_LAST,
4856 };
4857
4858 #endif /* IPV6 */
4859
4860 static int __init selinux_nf_ip_init(void)
4861 {
4862 int err = 0;
4863
4864 if (!selinux_enabled)
4865 goto out;
4866
4867 printk(KERN_INFO "SELinux: Registering netfilter hooks\n");
4868
4869 err = nf_register_hook(&selinux_ipv4_op);
4870 if (err)
4871 panic("SELinux: nf_register_hook for IPv4: error %d\n", err);
4872
4873 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4874
4875 err = nf_register_hook(&selinux_ipv6_op);
4876 if (err)
4877 panic("SELinux: nf_register_hook for IPv6: error %d\n", err);
4878
4879 #endif /* IPV6 */
4880
4881 out:
4882 return err;
4883 }
4884
4885 __initcall(selinux_nf_ip_init);
4886
4887 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4888 static void selinux_nf_ip_exit(void)
4889 {
4890 printk(KERN_INFO "SELinux: Unregistering netfilter hooks\n");
4891
4892 nf_unregister_hook(&selinux_ipv4_op);
4893 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4894 nf_unregister_hook(&selinux_ipv6_op);
4895 #endif /* IPV6 */
4896 }
4897 #endif
4898
4899 #else /* CONFIG_NETFILTER */
4900
4901 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4902 #define selinux_nf_ip_exit()
4903 #endif
4904
4905 #endif /* CONFIG_NETFILTER */
4906
4907 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4908 int selinux_disable(void)
4909 {
4910 extern void exit_sel_fs(void);
4911 static int selinux_disabled = 0;
4912
4913 if (ss_initialized) {
4914 /* Not permitted after initial policy load. */
4915 return -EINVAL;
4916 }
4917
4918 if (selinux_disabled) {
4919 /* Only do this once. */
4920 return -EINVAL;
4921 }
4922
4923 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
4924
4925 selinux_disabled = 1;
4926 selinux_enabled = 0;
4927
4928 /* Reset security_ops to the secondary module, dummy or capability. */
4929 security_ops = secondary_ops;
4930
4931 /* Unregister netfilter hooks. */
4932 selinux_nf_ip_exit();
4933
4934 /* Unregister selinuxfs. */
4935 exit_sel_fs();
4936
4937 return 0;
4938 }
4939 #endif
4940
4941