01f52424cfe5befcd10d6b330c640bd5845f3f0c
[deliverable/linux.git] / security / selinux / hooks.c
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
3 *
4 * This file contains the SELinux hook function implementations.
5 *
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
10 *
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
20 *
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
24 */
25
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h> /* for local_port_range[] */
52 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h> /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h> /* for Unix socket types */
67 #include <net/af_unix.h> /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
79 #include <linux/syslog.h>
80
81 #include "avc.h"
82 #include "objsec.h"
83 #include "netif.h"
84 #include "netnode.h"
85 #include "netport.h"
86 #include "xfrm.h"
87 #include "netlabel.h"
88 #include "audit.h"
89
90 #define XATTR_SELINUX_SUFFIX "selinux"
91 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
92
93 #define NUM_SEL_MNT_OPTS 5
94
95 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96 extern struct security_operations *security_ops;
97
98 /* SECMARK reference count */
99 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
100
101 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
102 int selinux_enforcing;
103
104 static int __init enforcing_setup(char *str)
105 {
106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
109 return 1;
110 }
111 __setup("enforcing=", enforcing_setup);
112 #endif
113
114 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
116
117 static int __init selinux_enabled_setup(char *str)
118 {
119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
122 return 1;
123 }
124 __setup("selinux=", selinux_enabled_setup);
125 #else
126 int selinux_enabled = 1;
127 #endif
128
129 static struct kmem_cache *sel_inode_cache;
130
131 /**
132 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
133 *
134 * Description:
135 * This function checks the SECMARK reference counter to see if any SECMARK
136 * targets are currently configured, if the reference counter is greater than
137 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
138 * enabled, false (0) if SECMARK is disabled.
139 *
140 */
141 static int selinux_secmark_enabled(void)
142 {
143 return (atomic_read(&selinux_secmark_refcount) > 0);
144 }
145
146 /*
147 * initialise the security for the init task
148 */
149 static void cred_init_security(void)
150 {
151 struct cred *cred = (struct cred *) current->real_cred;
152 struct task_security_struct *tsec;
153
154 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
155 if (!tsec)
156 panic("SELinux: Failed to initialize initial task.\n");
157
158 tsec->osid = tsec->sid = SECINITSID_KERNEL;
159 cred->security = tsec;
160 }
161
162 /*
163 * get the security ID of a set of credentials
164 */
165 static inline u32 cred_sid(const struct cred *cred)
166 {
167 const struct task_security_struct *tsec;
168
169 tsec = cred->security;
170 return tsec->sid;
171 }
172
173 /*
174 * get the objective security ID of a task
175 */
176 static inline u32 task_sid(const struct task_struct *task)
177 {
178 u32 sid;
179
180 rcu_read_lock();
181 sid = cred_sid(__task_cred(task));
182 rcu_read_unlock();
183 return sid;
184 }
185
186 /*
187 * get the subjective security ID of the current task
188 */
189 static inline u32 current_sid(void)
190 {
191 const struct task_security_struct *tsec = current_cred()->security;
192
193 return tsec->sid;
194 }
195
196 /* Allocate and free functions for each kind of security blob. */
197
198 static int inode_alloc_security(struct inode *inode)
199 {
200 struct inode_security_struct *isec;
201 u32 sid = current_sid();
202
203 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
204 if (!isec)
205 return -ENOMEM;
206
207 mutex_init(&isec->lock);
208 INIT_LIST_HEAD(&isec->list);
209 isec->inode = inode;
210 isec->sid = SECINITSID_UNLABELED;
211 isec->sclass = SECCLASS_FILE;
212 isec->task_sid = sid;
213 inode->i_security = isec;
214
215 return 0;
216 }
217
218 static void inode_free_security(struct inode *inode)
219 {
220 struct inode_security_struct *isec = inode->i_security;
221 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
222
223 spin_lock(&sbsec->isec_lock);
224 if (!list_empty(&isec->list))
225 list_del_init(&isec->list);
226 spin_unlock(&sbsec->isec_lock);
227
228 inode->i_security = NULL;
229 kmem_cache_free(sel_inode_cache, isec);
230 }
231
232 static int file_alloc_security(struct file *file)
233 {
234 struct file_security_struct *fsec;
235 u32 sid = current_sid();
236
237 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
238 if (!fsec)
239 return -ENOMEM;
240
241 fsec->sid = sid;
242 fsec->fown_sid = sid;
243 file->f_security = fsec;
244
245 return 0;
246 }
247
248 static void file_free_security(struct file *file)
249 {
250 struct file_security_struct *fsec = file->f_security;
251 file->f_security = NULL;
252 kfree(fsec);
253 }
254
255 static int superblock_alloc_security(struct super_block *sb)
256 {
257 struct superblock_security_struct *sbsec;
258
259 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
260 if (!sbsec)
261 return -ENOMEM;
262
263 mutex_init(&sbsec->lock);
264 INIT_LIST_HEAD(&sbsec->isec_head);
265 spin_lock_init(&sbsec->isec_lock);
266 sbsec->sb = sb;
267 sbsec->sid = SECINITSID_UNLABELED;
268 sbsec->def_sid = SECINITSID_FILE;
269 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
270 sb->s_security = sbsec;
271
272 return 0;
273 }
274
275 static void superblock_free_security(struct super_block *sb)
276 {
277 struct superblock_security_struct *sbsec = sb->s_security;
278 sb->s_security = NULL;
279 kfree(sbsec);
280 }
281
282 /* The security server must be initialized before
283 any labeling or access decisions can be provided. */
284 extern int ss_initialized;
285
286 /* The file system's label must be initialized prior to use. */
287
288 static const char *labeling_behaviors[6] = {
289 "uses xattr",
290 "uses transition SIDs",
291 "uses task SIDs",
292 "uses genfs_contexts",
293 "not configured for labeling",
294 "uses mountpoint labeling",
295 };
296
297 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
298
299 static inline int inode_doinit(struct inode *inode)
300 {
301 return inode_doinit_with_dentry(inode, NULL);
302 }
303
304 enum {
305 Opt_error = -1,
306 Opt_context = 1,
307 Opt_fscontext = 2,
308 Opt_defcontext = 3,
309 Opt_rootcontext = 4,
310 Opt_labelsupport = 5,
311 };
312
313 static const match_table_t tokens = {
314 {Opt_context, CONTEXT_STR "%s"},
315 {Opt_fscontext, FSCONTEXT_STR "%s"},
316 {Opt_defcontext, DEFCONTEXT_STR "%s"},
317 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
318 {Opt_labelsupport, LABELSUPP_STR},
319 {Opt_error, NULL},
320 };
321
322 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
323
324 static int may_context_mount_sb_relabel(u32 sid,
325 struct superblock_security_struct *sbsec,
326 const struct cred *cred)
327 {
328 const struct task_security_struct *tsec = cred->security;
329 int rc;
330
331 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
332 FILESYSTEM__RELABELFROM, NULL);
333 if (rc)
334 return rc;
335
336 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
337 FILESYSTEM__RELABELTO, NULL);
338 return rc;
339 }
340
341 static int may_context_mount_inode_relabel(u32 sid,
342 struct superblock_security_struct *sbsec,
343 const struct cred *cred)
344 {
345 const struct task_security_struct *tsec = cred->security;
346 int rc;
347 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
348 FILESYSTEM__RELABELFROM, NULL);
349 if (rc)
350 return rc;
351
352 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
353 FILESYSTEM__ASSOCIATE, NULL);
354 return rc;
355 }
356
357 static int sb_finish_set_opts(struct super_block *sb)
358 {
359 struct superblock_security_struct *sbsec = sb->s_security;
360 struct dentry *root = sb->s_root;
361 struct inode *root_inode = root->d_inode;
362 int rc = 0;
363
364 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
365 /* Make sure that the xattr handler exists and that no
366 error other than -ENODATA is returned by getxattr on
367 the root directory. -ENODATA is ok, as this may be
368 the first boot of the SELinux kernel before we have
369 assigned xattr values to the filesystem. */
370 if (!root_inode->i_op->getxattr) {
371 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
372 "xattr support\n", sb->s_id, sb->s_type->name);
373 rc = -EOPNOTSUPP;
374 goto out;
375 }
376 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
377 if (rc < 0 && rc != -ENODATA) {
378 if (rc == -EOPNOTSUPP)
379 printk(KERN_WARNING "SELinux: (dev %s, type "
380 "%s) has no security xattr handler\n",
381 sb->s_id, sb->s_type->name);
382 else
383 printk(KERN_WARNING "SELinux: (dev %s, type "
384 "%s) getxattr errno %d\n", sb->s_id,
385 sb->s_type->name, -rc);
386 goto out;
387 }
388 }
389
390 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
391
392 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
393 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
394 sb->s_id, sb->s_type->name);
395 else
396 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
397 sb->s_id, sb->s_type->name,
398 labeling_behaviors[sbsec->behavior-1]);
399
400 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
401 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
402 sbsec->behavior == SECURITY_FS_USE_NONE ||
403 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
404 sbsec->flags &= ~SE_SBLABELSUPP;
405
406 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
407 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
408 sbsec->flags |= SE_SBLABELSUPP;
409
410 /* Initialize the root inode. */
411 rc = inode_doinit_with_dentry(root_inode, root);
412
413 /* Initialize any other inodes associated with the superblock, e.g.
414 inodes created prior to initial policy load or inodes created
415 during get_sb by a pseudo filesystem that directly
416 populates itself. */
417 spin_lock(&sbsec->isec_lock);
418 next_inode:
419 if (!list_empty(&sbsec->isec_head)) {
420 struct inode_security_struct *isec =
421 list_entry(sbsec->isec_head.next,
422 struct inode_security_struct, list);
423 struct inode *inode = isec->inode;
424 spin_unlock(&sbsec->isec_lock);
425 inode = igrab(inode);
426 if (inode) {
427 if (!IS_PRIVATE(inode))
428 inode_doinit(inode);
429 iput(inode);
430 }
431 spin_lock(&sbsec->isec_lock);
432 list_del_init(&isec->list);
433 goto next_inode;
434 }
435 spin_unlock(&sbsec->isec_lock);
436 out:
437 return rc;
438 }
439
440 /*
441 * This function should allow an FS to ask what it's mount security
442 * options were so it can use those later for submounts, displaying
443 * mount options, or whatever.
444 */
445 static int selinux_get_mnt_opts(const struct super_block *sb,
446 struct security_mnt_opts *opts)
447 {
448 int rc = 0, i;
449 struct superblock_security_struct *sbsec = sb->s_security;
450 char *context = NULL;
451 u32 len;
452 char tmp;
453
454 security_init_mnt_opts(opts);
455
456 if (!(sbsec->flags & SE_SBINITIALIZED))
457 return -EINVAL;
458
459 if (!ss_initialized)
460 return -EINVAL;
461
462 tmp = sbsec->flags & SE_MNTMASK;
463 /* count the number of mount options for this sb */
464 for (i = 0; i < 8; i++) {
465 if (tmp & 0x01)
466 opts->num_mnt_opts++;
467 tmp >>= 1;
468 }
469 /* Check if the Label support flag is set */
470 if (sbsec->flags & SE_SBLABELSUPP)
471 opts->num_mnt_opts++;
472
473 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
474 if (!opts->mnt_opts) {
475 rc = -ENOMEM;
476 goto out_free;
477 }
478
479 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
480 if (!opts->mnt_opts_flags) {
481 rc = -ENOMEM;
482 goto out_free;
483 }
484
485 i = 0;
486 if (sbsec->flags & FSCONTEXT_MNT) {
487 rc = security_sid_to_context(sbsec->sid, &context, &len);
488 if (rc)
489 goto out_free;
490 opts->mnt_opts[i] = context;
491 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
492 }
493 if (sbsec->flags & CONTEXT_MNT) {
494 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
495 if (rc)
496 goto out_free;
497 opts->mnt_opts[i] = context;
498 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
499 }
500 if (sbsec->flags & DEFCONTEXT_MNT) {
501 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
502 if (rc)
503 goto out_free;
504 opts->mnt_opts[i] = context;
505 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
506 }
507 if (sbsec->flags & ROOTCONTEXT_MNT) {
508 struct inode *root = sbsec->sb->s_root->d_inode;
509 struct inode_security_struct *isec = root->i_security;
510
511 rc = security_sid_to_context(isec->sid, &context, &len);
512 if (rc)
513 goto out_free;
514 opts->mnt_opts[i] = context;
515 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
516 }
517 if (sbsec->flags & SE_SBLABELSUPP) {
518 opts->mnt_opts[i] = NULL;
519 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
520 }
521
522 BUG_ON(i != opts->num_mnt_opts);
523
524 return 0;
525
526 out_free:
527 security_free_mnt_opts(opts);
528 return rc;
529 }
530
531 static int bad_option(struct superblock_security_struct *sbsec, char flag,
532 u32 old_sid, u32 new_sid)
533 {
534 char mnt_flags = sbsec->flags & SE_MNTMASK;
535
536 /* check if the old mount command had the same options */
537 if (sbsec->flags & SE_SBINITIALIZED)
538 if (!(sbsec->flags & flag) ||
539 (old_sid != new_sid))
540 return 1;
541
542 /* check if we were passed the same options twice,
543 * aka someone passed context=a,context=b
544 */
545 if (!(sbsec->flags & SE_SBINITIALIZED))
546 if (mnt_flags & flag)
547 return 1;
548 return 0;
549 }
550
551 /*
552 * Allow filesystems with binary mount data to explicitly set mount point
553 * labeling information.
554 */
555 static int selinux_set_mnt_opts(struct super_block *sb,
556 struct security_mnt_opts *opts)
557 {
558 const struct cred *cred = current_cred();
559 int rc = 0, i;
560 struct superblock_security_struct *sbsec = sb->s_security;
561 const char *name = sb->s_type->name;
562 struct inode *inode = sbsec->sb->s_root->d_inode;
563 struct inode_security_struct *root_isec = inode->i_security;
564 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
565 u32 defcontext_sid = 0;
566 char **mount_options = opts->mnt_opts;
567 int *flags = opts->mnt_opts_flags;
568 int num_opts = opts->num_mnt_opts;
569
570 mutex_lock(&sbsec->lock);
571
572 if (!ss_initialized) {
573 if (!num_opts) {
574 /* Defer initialization until selinux_complete_init,
575 after the initial policy is loaded and the security
576 server is ready to handle calls. */
577 goto out;
578 }
579 rc = -EINVAL;
580 printk(KERN_WARNING "SELinux: Unable to set superblock options "
581 "before the security server is initialized\n");
582 goto out;
583 }
584
585 /*
586 * Binary mount data FS will come through this function twice. Once
587 * from an explicit call and once from the generic calls from the vfs.
588 * Since the generic VFS calls will not contain any security mount data
589 * we need to skip the double mount verification.
590 *
591 * This does open a hole in which we will not notice if the first
592 * mount using this sb set explict options and a second mount using
593 * this sb does not set any security options. (The first options
594 * will be used for both mounts)
595 */
596 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
597 && (num_opts == 0))
598 goto out;
599
600 /*
601 * parse the mount options, check if they are valid sids.
602 * also check if someone is trying to mount the same sb more
603 * than once with different security options.
604 */
605 for (i = 0; i < num_opts; i++) {
606 u32 sid;
607
608 if (flags[i] == SE_SBLABELSUPP)
609 continue;
610 rc = security_context_to_sid(mount_options[i],
611 strlen(mount_options[i]), &sid);
612 if (rc) {
613 printk(KERN_WARNING "SELinux: security_context_to_sid"
614 "(%s) failed for (dev %s, type %s) errno=%d\n",
615 mount_options[i], sb->s_id, name, rc);
616 goto out;
617 }
618 switch (flags[i]) {
619 case FSCONTEXT_MNT:
620 fscontext_sid = sid;
621
622 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
623 fscontext_sid))
624 goto out_double_mount;
625
626 sbsec->flags |= FSCONTEXT_MNT;
627 break;
628 case CONTEXT_MNT:
629 context_sid = sid;
630
631 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
632 context_sid))
633 goto out_double_mount;
634
635 sbsec->flags |= CONTEXT_MNT;
636 break;
637 case ROOTCONTEXT_MNT:
638 rootcontext_sid = sid;
639
640 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
641 rootcontext_sid))
642 goto out_double_mount;
643
644 sbsec->flags |= ROOTCONTEXT_MNT;
645
646 break;
647 case DEFCONTEXT_MNT:
648 defcontext_sid = sid;
649
650 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
651 defcontext_sid))
652 goto out_double_mount;
653
654 sbsec->flags |= DEFCONTEXT_MNT;
655
656 break;
657 default:
658 rc = -EINVAL;
659 goto out;
660 }
661 }
662
663 if (sbsec->flags & SE_SBINITIALIZED) {
664 /* previously mounted with options, but not on this attempt? */
665 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
666 goto out_double_mount;
667 rc = 0;
668 goto out;
669 }
670
671 if (strcmp(sb->s_type->name, "proc") == 0)
672 sbsec->flags |= SE_SBPROC;
673
674 /* Determine the labeling behavior to use for this filesystem type. */
675 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
676 if (rc) {
677 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
678 __func__, sb->s_type->name, rc);
679 goto out;
680 }
681
682 /* sets the context of the superblock for the fs being mounted. */
683 if (fscontext_sid) {
684 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
685 if (rc)
686 goto out;
687
688 sbsec->sid = fscontext_sid;
689 }
690
691 /*
692 * Switch to using mount point labeling behavior.
693 * sets the label used on all file below the mountpoint, and will set
694 * the superblock context if not already set.
695 */
696 if (context_sid) {
697 if (!fscontext_sid) {
698 rc = may_context_mount_sb_relabel(context_sid, sbsec,
699 cred);
700 if (rc)
701 goto out;
702 sbsec->sid = context_sid;
703 } else {
704 rc = may_context_mount_inode_relabel(context_sid, sbsec,
705 cred);
706 if (rc)
707 goto out;
708 }
709 if (!rootcontext_sid)
710 rootcontext_sid = context_sid;
711
712 sbsec->mntpoint_sid = context_sid;
713 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
714 }
715
716 if (rootcontext_sid) {
717 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
718 cred);
719 if (rc)
720 goto out;
721
722 root_isec->sid = rootcontext_sid;
723 root_isec->initialized = 1;
724 }
725
726 if (defcontext_sid) {
727 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
728 rc = -EINVAL;
729 printk(KERN_WARNING "SELinux: defcontext option is "
730 "invalid for this filesystem type\n");
731 goto out;
732 }
733
734 if (defcontext_sid != sbsec->def_sid) {
735 rc = may_context_mount_inode_relabel(defcontext_sid,
736 sbsec, cred);
737 if (rc)
738 goto out;
739 }
740
741 sbsec->def_sid = defcontext_sid;
742 }
743
744 rc = sb_finish_set_opts(sb);
745 out:
746 mutex_unlock(&sbsec->lock);
747 return rc;
748 out_double_mount:
749 rc = -EINVAL;
750 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
751 "security settings for (dev %s, type %s)\n", sb->s_id, name);
752 goto out;
753 }
754
755 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
756 struct super_block *newsb)
757 {
758 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
759 struct superblock_security_struct *newsbsec = newsb->s_security;
760
761 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
762 int set_context = (oldsbsec->flags & CONTEXT_MNT);
763 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
764
765 /*
766 * if the parent was able to be mounted it clearly had no special lsm
767 * mount options. thus we can safely deal with this superblock later
768 */
769 if (!ss_initialized)
770 return;
771
772 /* how can we clone if the old one wasn't set up?? */
773 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
774
775 /* if fs is reusing a sb, just let its options stand... */
776 if (newsbsec->flags & SE_SBINITIALIZED)
777 return;
778
779 mutex_lock(&newsbsec->lock);
780
781 newsbsec->flags = oldsbsec->flags;
782
783 newsbsec->sid = oldsbsec->sid;
784 newsbsec->def_sid = oldsbsec->def_sid;
785 newsbsec->behavior = oldsbsec->behavior;
786
787 if (set_context) {
788 u32 sid = oldsbsec->mntpoint_sid;
789
790 if (!set_fscontext)
791 newsbsec->sid = sid;
792 if (!set_rootcontext) {
793 struct inode *newinode = newsb->s_root->d_inode;
794 struct inode_security_struct *newisec = newinode->i_security;
795 newisec->sid = sid;
796 }
797 newsbsec->mntpoint_sid = sid;
798 }
799 if (set_rootcontext) {
800 const struct inode *oldinode = oldsb->s_root->d_inode;
801 const struct inode_security_struct *oldisec = oldinode->i_security;
802 struct inode *newinode = newsb->s_root->d_inode;
803 struct inode_security_struct *newisec = newinode->i_security;
804
805 newisec->sid = oldisec->sid;
806 }
807
808 sb_finish_set_opts(newsb);
809 mutex_unlock(&newsbsec->lock);
810 }
811
812 static int selinux_parse_opts_str(char *options,
813 struct security_mnt_opts *opts)
814 {
815 char *p;
816 char *context = NULL, *defcontext = NULL;
817 char *fscontext = NULL, *rootcontext = NULL;
818 int rc, num_mnt_opts = 0;
819
820 opts->num_mnt_opts = 0;
821
822 /* Standard string-based options. */
823 while ((p = strsep(&options, "|")) != NULL) {
824 int token;
825 substring_t args[MAX_OPT_ARGS];
826
827 if (!*p)
828 continue;
829
830 token = match_token(p, tokens, args);
831
832 switch (token) {
833 case Opt_context:
834 if (context || defcontext) {
835 rc = -EINVAL;
836 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
837 goto out_err;
838 }
839 context = match_strdup(&args[0]);
840 if (!context) {
841 rc = -ENOMEM;
842 goto out_err;
843 }
844 break;
845
846 case Opt_fscontext:
847 if (fscontext) {
848 rc = -EINVAL;
849 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
850 goto out_err;
851 }
852 fscontext = match_strdup(&args[0]);
853 if (!fscontext) {
854 rc = -ENOMEM;
855 goto out_err;
856 }
857 break;
858
859 case Opt_rootcontext:
860 if (rootcontext) {
861 rc = -EINVAL;
862 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
863 goto out_err;
864 }
865 rootcontext = match_strdup(&args[0]);
866 if (!rootcontext) {
867 rc = -ENOMEM;
868 goto out_err;
869 }
870 break;
871
872 case Opt_defcontext:
873 if (context || defcontext) {
874 rc = -EINVAL;
875 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
876 goto out_err;
877 }
878 defcontext = match_strdup(&args[0]);
879 if (!defcontext) {
880 rc = -ENOMEM;
881 goto out_err;
882 }
883 break;
884 case Opt_labelsupport:
885 break;
886 default:
887 rc = -EINVAL;
888 printk(KERN_WARNING "SELinux: unknown mount option\n");
889 goto out_err;
890
891 }
892 }
893
894 rc = -ENOMEM;
895 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
896 if (!opts->mnt_opts)
897 goto out_err;
898
899 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
900 if (!opts->mnt_opts_flags) {
901 kfree(opts->mnt_opts);
902 goto out_err;
903 }
904
905 if (fscontext) {
906 opts->mnt_opts[num_mnt_opts] = fscontext;
907 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
908 }
909 if (context) {
910 opts->mnt_opts[num_mnt_opts] = context;
911 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
912 }
913 if (rootcontext) {
914 opts->mnt_opts[num_mnt_opts] = rootcontext;
915 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
916 }
917 if (defcontext) {
918 opts->mnt_opts[num_mnt_opts] = defcontext;
919 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
920 }
921
922 opts->num_mnt_opts = num_mnt_opts;
923 return 0;
924
925 out_err:
926 kfree(context);
927 kfree(defcontext);
928 kfree(fscontext);
929 kfree(rootcontext);
930 return rc;
931 }
932 /*
933 * string mount options parsing and call set the sbsec
934 */
935 static int superblock_doinit(struct super_block *sb, void *data)
936 {
937 int rc = 0;
938 char *options = data;
939 struct security_mnt_opts opts;
940
941 security_init_mnt_opts(&opts);
942
943 if (!data)
944 goto out;
945
946 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
947
948 rc = selinux_parse_opts_str(options, &opts);
949 if (rc)
950 goto out_err;
951
952 out:
953 rc = selinux_set_mnt_opts(sb, &opts);
954
955 out_err:
956 security_free_mnt_opts(&opts);
957 return rc;
958 }
959
960 static void selinux_write_opts(struct seq_file *m,
961 struct security_mnt_opts *opts)
962 {
963 int i;
964 char *prefix;
965
966 for (i = 0; i < opts->num_mnt_opts; i++) {
967 char *has_comma;
968
969 if (opts->mnt_opts[i])
970 has_comma = strchr(opts->mnt_opts[i], ',');
971 else
972 has_comma = NULL;
973
974 switch (opts->mnt_opts_flags[i]) {
975 case CONTEXT_MNT:
976 prefix = CONTEXT_STR;
977 break;
978 case FSCONTEXT_MNT:
979 prefix = FSCONTEXT_STR;
980 break;
981 case ROOTCONTEXT_MNT:
982 prefix = ROOTCONTEXT_STR;
983 break;
984 case DEFCONTEXT_MNT:
985 prefix = DEFCONTEXT_STR;
986 break;
987 case SE_SBLABELSUPP:
988 seq_putc(m, ',');
989 seq_puts(m, LABELSUPP_STR);
990 continue;
991 default:
992 BUG();
993 };
994 /* we need a comma before each option */
995 seq_putc(m, ',');
996 seq_puts(m, prefix);
997 if (has_comma)
998 seq_putc(m, '\"');
999 seq_puts(m, opts->mnt_opts[i]);
1000 if (has_comma)
1001 seq_putc(m, '\"');
1002 }
1003 }
1004
1005 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1006 {
1007 struct security_mnt_opts opts;
1008 int rc;
1009
1010 rc = selinux_get_mnt_opts(sb, &opts);
1011 if (rc) {
1012 /* before policy load we may get EINVAL, don't show anything */
1013 if (rc == -EINVAL)
1014 rc = 0;
1015 return rc;
1016 }
1017
1018 selinux_write_opts(m, &opts);
1019
1020 security_free_mnt_opts(&opts);
1021
1022 return rc;
1023 }
1024
1025 static inline u16 inode_mode_to_security_class(umode_t mode)
1026 {
1027 switch (mode & S_IFMT) {
1028 case S_IFSOCK:
1029 return SECCLASS_SOCK_FILE;
1030 case S_IFLNK:
1031 return SECCLASS_LNK_FILE;
1032 case S_IFREG:
1033 return SECCLASS_FILE;
1034 case S_IFBLK:
1035 return SECCLASS_BLK_FILE;
1036 case S_IFDIR:
1037 return SECCLASS_DIR;
1038 case S_IFCHR:
1039 return SECCLASS_CHR_FILE;
1040 case S_IFIFO:
1041 return SECCLASS_FIFO_FILE;
1042
1043 }
1044
1045 return SECCLASS_FILE;
1046 }
1047
1048 static inline int default_protocol_stream(int protocol)
1049 {
1050 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1051 }
1052
1053 static inline int default_protocol_dgram(int protocol)
1054 {
1055 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1056 }
1057
1058 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1059 {
1060 switch (family) {
1061 case PF_UNIX:
1062 switch (type) {
1063 case SOCK_STREAM:
1064 case SOCK_SEQPACKET:
1065 return SECCLASS_UNIX_STREAM_SOCKET;
1066 case SOCK_DGRAM:
1067 return SECCLASS_UNIX_DGRAM_SOCKET;
1068 }
1069 break;
1070 case PF_INET:
1071 case PF_INET6:
1072 switch (type) {
1073 case SOCK_STREAM:
1074 if (default_protocol_stream(protocol))
1075 return SECCLASS_TCP_SOCKET;
1076 else
1077 return SECCLASS_RAWIP_SOCKET;
1078 case SOCK_DGRAM:
1079 if (default_protocol_dgram(protocol))
1080 return SECCLASS_UDP_SOCKET;
1081 else
1082 return SECCLASS_RAWIP_SOCKET;
1083 case SOCK_DCCP:
1084 return SECCLASS_DCCP_SOCKET;
1085 default:
1086 return SECCLASS_RAWIP_SOCKET;
1087 }
1088 break;
1089 case PF_NETLINK:
1090 switch (protocol) {
1091 case NETLINK_ROUTE:
1092 return SECCLASS_NETLINK_ROUTE_SOCKET;
1093 case NETLINK_FIREWALL:
1094 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1095 case NETLINK_INET_DIAG:
1096 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1097 case NETLINK_NFLOG:
1098 return SECCLASS_NETLINK_NFLOG_SOCKET;
1099 case NETLINK_XFRM:
1100 return SECCLASS_NETLINK_XFRM_SOCKET;
1101 case NETLINK_SELINUX:
1102 return SECCLASS_NETLINK_SELINUX_SOCKET;
1103 case NETLINK_AUDIT:
1104 return SECCLASS_NETLINK_AUDIT_SOCKET;
1105 case NETLINK_IP6_FW:
1106 return SECCLASS_NETLINK_IP6FW_SOCKET;
1107 case NETLINK_DNRTMSG:
1108 return SECCLASS_NETLINK_DNRT_SOCKET;
1109 case NETLINK_KOBJECT_UEVENT:
1110 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1111 default:
1112 return SECCLASS_NETLINK_SOCKET;
1113 }
1114 case PF_PACKET:
1115 return SECCLASS_PACKET_SOCKET;
1116 case PF_KEY:
1117 return SECCLASS_KEY_SOCKET;
1118 case PF_APPLETALK:
1119 return SECCLASS_APPLETALK_SOCKET;
1120 }
1121
1122 return SECCLASS_SOCKET;
1123 }
1124
1125 #ifdef CONFIG_PROC_FS
1126 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1127 u16 tclass,
1128 u32 *sid)
1129 {
1130 int buflen, rc;
1131 char *buffer, *path, *end;
1132
1133 buffer = (char *)__get_free_page(GFP_KERNEL);
1134 if (!buffer)
1135 return -ENOMEM;
1136
1137 buflen = PAGE_SIZE;
1138 end = buffer+buflen;
1139 *--end = '\0';
1140 buflen--;
1141 path = end-1;
1142 *path = '/';
1143 while (de && de != de->parent) {
1144 buflen -= de->namelen + 1;
1145 if (buflen < 0)
1146 break;
1147 end -= de->namelen;
1148 memcpy(end, de->name, de->namelen);
1149 *--end = '/';
1150 path = end;
1151 de = de->parent;
1152 }
1153 rc = security_genfs_sid("proc", path, tclass, sid);
1154 free_page((unsigned long)buffer);
1155 return rc;
1156 }
1157 #else
1158 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1159 u16 tclass,
1160 u32 *sid)
1161 {
1162 return -EINVAL;
1163 }
1164 #endif
1165
1166 /* The inode's security attributes must be initialized before first use. */
1167 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1168 {
1169 struct superblock_security_struct *sbsec = NULL;
1170 struct inode_security_struct *isec = inode->i_security;
1171 u32 sid;
1172 struct dentry *dentry;
1173 #define INITCONTEXTLEN 255
1174 char *context = NULL;
1175 unsigned len = 0;
1176 int rc = 0;
1177
1178 if (isec->initialized)
1179 goto out;
1180
1181 mutex_lock(&isec->lock);
1182 if (isec->initialized)
1183 goto out_unlock;
1184
1185 sbsec = inode->i_sb->s_security;
1186 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1187 /* Defer initialization until selinux_complete_init,
1188 after the initial policy is loaded and the security
1189 server is ready to handle calls. */
1190 spin_lock(&sbsec->isec_lock);
1191 if (list_empty(&isec->list))
1192 list_add(&isec->list, &sbsec->isec_head);
1193 spin_unlock(&sbsec->isec_lock);
1194 goto out_unlock;
1195 }
1196
1197 switch (sbsec->behavior) {
1198 case SECURITY_FS_USE_XATTR:
1199 if (!inode->i_op->getxattr) {
1200 isec->sid = sbsec->def_sid;
1201 break;
1202 }
1203
1204 /* Need a dentry, since the xattr API requires one.
1205 Life would be simpler if we could just pass the inode. */
1206 if (opt_dentry) {
1207 /* Called from d_instantiate or d_splice_alias. */
1208 dentry = dget(opt_dentry);
1209 } else {
1210 /* Called from selinux_complete_init, try to find a dentry. */
1211 dentry = d_find_alias(inode);
1212 }
1213 if (!dentry) {
1214 /*
1215 * this is can be hit on boot when a file is accessed
1216 * before the policy is loaded. When we load policy we
1217 * may find inodes that have no dentry on the
1218 * sbsec->isec_head list. No reason to complain as these
1219 * will get fixed up the next time we go through
1220 * inode_doinit with a dentry, before these inodes could
1221 * be used again by userspace.
1222 */
1223 goto out_unlock;
1224 }
1225
1226 len = INITCONTEXTLEN;
1227 context = kmalloc(len+1, GFP_NOFS);
1228 if (!context) {
1229 rc = -ENOMEM;
1230 dput(dentry);
1231 goto out_unlock;
1232 }
1233 context[len] = '\0';
1234 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1235 context, len);
1236 if (rc == -ERANGE) {
1237 kfree(context);
1238
1239 /* Need a larger buffer. Query for the right size. */
1240 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1241 NULL, 0);
1242 if (rc < 0) {
1243 dput(dentry);
1244 goto out_unlock;
1245 }
1246 len = rc;
1247 context = kmalloc(len+1, GFP_NOFS);
1248 if (!context) {
1249 rc = -ENOMEM;
1250 dput(dentry);
1251 goto out_unlock;
1252 }
1253 context[len] = '\0';
1254 rc = inode->i_op->getxattr(dentry,
1255 XATTR_NAME_SELINUX,
1256 context, len);
1257 }
1258 dput(dentry);
1259 if (rc < 0) {
1260 if (rc != -ENODATA) {
1261 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1262 "%d for dev=%s ino=%ld\n", __func__,
1263 -rc, inode->i_sb->s_id, inode->i_ino);
1264 kfree(context);
1265 goto out_unlock;
1266 }
1267 /* Map ENODATA to the default file SID */
1268 sid = sbsec->def_sid;
1269 rc = 0;
1270 } else {
1271 rc = security_context_to_sid_default(context, rc, &sid,
1272 sbsec->def_sid,
1273 GFP_NOFS);
1274 if (rc) {
1275 char *dev = inode->i_sb->s_id;
1276 unsigned long ino = inode->i_ino;
1277
1278 if (rc == -EINVAL) {
1279 if (printk_ratelimit())
1280 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1281 "context=%s. This indicates you may need to relabel the inode or the "
1282 "filesystem in question.\n", ino, dev, context);
1283 } else {
1284 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1285 "returned %d for dev=%s ino=%ld\n",
1286 __func__, context, -rc, dev, ino);
1287 }
1288 kfree(context);
1289 /* Leave with the unlabeled SID */
1290 rc = 0;
1291 break;
1292 }
1293 }
1294 kfree(context);
1295 isec->sid = sid;
1296 break;
1297 case SECURITY_FS_USE_TASK:
1298 isec->sid = isec->task_sid;
1299 break;
1300 case SECURITY_FS_USE_TRANS:
1301 /* Default to the fs SID. */
1302 isec->sid = sbsec->sid;
1303
1304 /* Try to obtain a transition SID. */
1305 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1306 rc = security_transition_sid(isec->task_sid,
1307 sbsec->sid,
1308 isec->sclass,
1309 &sid);
1310 if (rc)
1311 goto out_unlock;
1312 isec->sid = sid;
1313 break;
1314 case SECURITY_FS_USE_MNTPOINT:
1315 isec->sid = sbsec->mntpoint_sid;
1316 break;
1317 default:
1318 /* Default to the fs superblock SID. */
1319 isec->sid = sbsec->sid;
1320
1321 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1322 struct proc_inode *proci = PROC_I(inode);
1323 if (proci->pde) {
1324 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1325 rc = selinux_proc_get_sid(proci->pde,
1326 isec->sclass,
1327 &sid);
1328 if (rc)
1329 goto out_unlock;
1330 isec->sid = sid;
1331 }
1332 }
1333 break;
1334 }
1335
1336 isec->initialized = 1;
1337
1338 out_unlock:
1339 mutex_unlock(&isec->lock);
1340 out:
1341 if (isec->sclass == SECCLASS_FILE)
1342 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1343 return rc;
1344 }
1345
1346 /* Convert a Linux signal to an access vector. */
1347 static inline u32 signal_to_av(int sig)
1348 {
1349 u32 perm = 0;
1350
1351 switch (sig) {
1352 case SIGCHLD:
1353 /* Commonly granted from child to parent. */
1354 perm = PROCESS__SIGCHLD;
1355 break;
1356 case SIGKILL:
1357 /* Cannot be caught or ignored */
1358 perm = PROCESS__SIGKILL;
1359 break;
1360 case SIGSTOP:
1361 /* Cannot be caught or ignored */
1362 perm = PROCESS__SIGSTOP;
1363 break;
1364 default:
1365 /* All other signals. */
1366 perm = PROCESS__SIGNAL;
1367 break;
1368 }
1369
1370 return perm;
1371 }
1372
1373 /*
1374 * Check permission between a pair of credentials
1375 * fork check, ptrace check, etc.
1376 */
1377 static int cred_has_perm(const struct cred *actor,
1378 const struct cred *target,
1379 u32 perms)
1380 {
1381 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1382
1383 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1384 }
1385
1386 /*
1387 * Check permission between a pair of tasks, e.g. signal checks,
1388 * fork check, ptrace check, etc.
1389 * tsk1 is the actor and tsk2 is the target
1390 * - this uses the default subjective creds of tsk1
1391 */
1392 static int task_has_perm(const struct task_struct *tsk1,
1393 const struct task_struct *tsk2,
1394 u32 perms)
1395 {
1396 const struct task_security_struct *__tsec1, *__tsec2;
1397 u32 sid1, sid2;
1398
1399 rcu_read_lock();
1400 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1401 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1402 rcu_read_unlock();
1403 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1404 }
1405
1406 /*
1407 * Check permission between current and another task, e.g. signal checks,
1408 * fork check, ptrace check, etc.
1409 * current is the actor and tsk2 is the target
1410 * - this uses current's subjective creds
1411 */
1412 static int current_has_perm(const struct task_struct *tsk,
1413 u32 perms)
1414 {
1415 u32 sid, tsid;
1416
1417 sid = current_sid();
1418 tsid = task_sid(tsk);
1419 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1420 }
1421
1422 #if CAP_LAST_CAP > 63
1423 #error Fix SELinux to handle capabilities > 63.
1424 #endif
1425
1426 /* Check whether a task is allowed to use a capability. */
1427 static int task_has_capability(struct task_struct *tsk,
1428 const struct cred *cred,
1429 int cap, int audit)
1430 {
1431 struct common_audit_data ad;
1432 struct av_decision avd;
1433 u16 sclass;
1434 u32 sid = cred_sid(cred);
1435 u32 av = CAP_TO_MASK(cap);
1436 int rc;
1437
1438 COMMON_AUDIT_DATA_INIT(&ad, CAP);
1439 ad.tsk = tsk;
1440 ad.u.cap = cap;
1441
1442 switch (CAP_TO_INDEX(cap)) {
1443 case 0:
1444 sclass = SECCLASS_CAPABILITY;
1445 break;
1446 case 1:
1447 sclass = SECCLASS_CAPABILITY2;
1448 break;
1449 default:
1450 printk(KERN_ERR
1451 "SELinux: out of range capability %d\n", cap);
1452 BUG();
1453 }
1454
1455 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1456 if (audit == SECURITY_CAP_AUDIT)
1457 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1458 return rc;
1459 }
1460
1461 /* Check whether a task is allowed to use a system operation. */
1462 static int task_has_system(struct task_struct *tsk,
1463 u32 perms)
1464 {
1465 u32 sid = task_sid(tsk);
1466
1467 return avc_has_perm(sid, SECINITSID_KERNEL,
1468 SECCLASS_SYSTEM, perms, NULL);
1469 }
1470
1471 /* Check whether a task has a particular permission to an inode.
1472 The 'adp' parameter is optional and allows other audit
1473 data to be passed (e.g. the dentry). */
1474 static int inode_has_perm(const struct cred *cred,
1475 struct inode *inode,
1476 u32 perms,
1477 struct common_audit_data *adp)
1478 {
1479 struct inode_security_struct *isec;
1480 struct common_audit_data ad;
1481 u32 sid;
1482
1483 validate_creds(cred);
1484
1485 if (unlikely(IS_PRIVATE(inode)))
1486 return 0;
1487
1488 sid = cred_sid(cred);
1489 isec = inode->i_security;
1490
1491 if (!adp) {
1492 adp = &ad;
1493 COMMON_AUDIT_DATA_INIT(&ad, FS);
1494 ad.u.fs.inode = inode;
1495 }
1496
1497 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1498 }
1499
1500 /* Same as inode_has_perm, but pass explicit audit data containing
1501 the dentry to help the auditing code to more easily generate the
1502 pathname if needed. */
1503 static inline int dentry_has_perm(const struct cred *cred,
1504 struct vfsmount *mnt,
1505 struct dentry *dentry,
1506 u32 av)
1507 {
1508 struct inode *inode = dentry->d_inode;
1509 struct common_audit_data ad;
1510
1511 COMMON_AUDIT_DATA_INIT(&ad, FS);
1512 ad.u.fs.path.mnt = mnt;
1513 ad.u.fs.path.dentry = dentry;
1514 return inode_has_perm(cred, inode, av, &ad);
1515 }
1516
1517 /* Check whether a task can use an open file descriptor to
1518 access an inode in a given way. Check access to the
1519 descriptor itself, and then use dentry_has_perm to
1520 check a particular permission to the file.
1521 Access to the descriptor is implicitly granted if it
1522 has the same SID as the process. If av is zero, then
1523 access to the file is not checked, e.g. for cases
1524 where only the descriptor is affected like seek. */
1525 static int file_has_perm(const struct cred *cred,
1526 struct file *file,
1527 u32 av)
1528 {
1529 struct file_security_struct *fsec = file->f_security;
1530 struct inode *inode = file->f_path.dentry->d_inode;
1531 struct common_audit_data ad;
1532 u32 sid = cred_sid(cred);
1533 int rc;
1534
1535 COMMON_AUDIT_DATA_INIT(&ad, FS);
1536 ad.u.fs.path = file->f_path;
1537
1538 if (sid != fsec->sid) {
1539 rc = avc_has_perm(sid, fsec->sid,
1540 SECCLASS_FD,
1541 FD__USE,
1542 &ad);
1543 if (rc)
1544 goto out;
1545 }
1546
1547 /* av is zero if only checking access to the descriptor. */
1548 rc = 0;
1549 if (av)
1550 rc = inode_has_perm(cred, inode, av, &ad);
1551
1552 out:
1553 return rc;
1554 }
1555
1556 /* Check whether a task can create a file. */
1557 static int may_create(struct inode *dir,
1558 struct dentry *dentry,
1559 u16 tclass)
1560 {
1561 const struct cred *cred = current_cred();
1562 const struct task_security_struct *tsec = cred->security;
1563 struct inode_security_struct *dsec;
1564 struct superblock_security_struct *sbsec;
1565 u32 sid, newsid;
1566 struct common_audit_data ad;
1567 int rc;
1568
1569 dsec = dir->i_security;
1570 sbsec = dir->i_sb->s_security;
1571
1572 sid = tsec->sid;
1573 newsid = tsec->create_sid;
1574
1575 COMMON_AUDIT_DATA_INIT(&ad, FS);
1576 ad.u.fs.path.dentry = dentry;
1577
1578 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1579 DIR__ADD_NAME | DIR__SEARCH,
1580 &ad);
1581 if (rc)
1582 return rc;
1583
1584 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1585 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1586 if (rc)
1587 return rc;
1588 }
1589
1590 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1591 if (rc)
1592 return rc;
1593
1594 return avc_has_perm(newsid, sbsec->sid,
1595 SECCLASS_FILESYSTEM,
1596 FILESYSTEM__ASSOCIATE, &ad);
1597 }
1598
1599 /* Check whether a task can create a key. */
1600 static int may_create_key(u32 ksid,
1601 struct task_struct *ctx)
1602 {
1603 u32 sid = task_sid(ctx);
1604
1605 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1606 }
1607
1608 #define MAY_LINK 0
1609 #define MAY_UNLINK 1
1610 #define MAY_RMDIR 2
1611
1612 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1613 static int may_link(struct inode *dir,
1614 struct dentry *dentry,
1615 int kind)
1616
1617 {
1618 struct inode_security_struct *dsec, *isec;
1619 struct common_audit_data ad;
1620 u32 sid = current_sid();
1621 u32 av;
1622 int rc;
1623
1624 dsec = dir->i_security;
1625 isec = dentry->d_inode->i_security;
1626
1627 COMMON_AUDIT_DATA_INIT(&ad, FS);
1628 ad.u.fs.path.dentry = dentry;
1629
1630 av = DIR__SEARCH;
1631 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1632 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1633 if (rc)
1634 return rc;
1635
1636 switch (kind) {
1637 case MAY_LINK:
1638 av = FILE__LINK;
1639 break;
1640 case MAY_UNLINK:
1641 av = FILE__UNLINK;
1642 break;
1643 case MAY_RMDIR:
1644 av = DIR__RMDIR;
1645 break;
1646 default:
1647 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1648 __func__, kind);
1649 return 0;
1650 }
1651
1652 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1653 return rc;
1654 }
1655
1656 static inline int may_rename(struct inode *old_dir,
1657 struct dentry *old_dentry,
1658 struct inode *new_dir,
1659 struct dentry *new_dentry)
1660 {
1661 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1662 struct common_audit_data ad;
1663 u32 sid = current_sid();
1664 u32 av;
1665 int old_is_dir, new_is_dir;
1666 int rc;
1667
1668 old_dsec = old_dir->i_security;
1669 old_isec = old_dentry->d_inode->i_security;
1670 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1671 new_dsec = new_dir->i_security;
1672
1673 COMMON_AUDIT_DATA_INIT(&ad, FS);
1674
1675 ad.u.fs.path.dentry = old_dentry;
1676 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1677 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1678 if (rc)
1679 return rc;
1680 rc = avc_has_perm(sid, old_isec->sid,
1681 old_isec->sclass, FILE__RENAME, &ad);
1682 if (rc)
1683 return rc;
1684 if (old_is_dir && new_dir != old_dir) {
1685 rc = avc_has_perm(sid, old_isec->sid,
1686 old_isec->sclass, DIR__REPARENT, &ad);
1687 if (rc)
1688 return rc;
1689 }
1690
1691 ad.u.fs.path.dentry = new_dentry;
1692 av = DIR__ADD_NAME | DIR__SEARCH;
1693 if (new_dentry->d_inode)
1694 av |= DIR__REMOVE_NAME;
1695 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1696 if (rc)
1697 return rc;
1698 if (new_dentry->d_inode) {
1699 new_isec = new_dentry->d_inode->i_security;
1700 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1701 rc = avc_has_perm(sid, new_isec->sid,
1702 new_isec->sclass,
1703 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1704 if (rc)
1705 return rc;
1706 }
1707
1708 return 0;
1709 }
1710
1711 /* Check whether a task can perform a filesystem operation. */
1712 static int superblock_has_perm(const struct cred *cred,
1713 struct super_block *sb,
1714 u32 perms,
1715 struct common_audit_data *ad)
1716 {
1717 struct superblock_security_struct *sbsec;
1718 u32 sid = cred_sid(cred);
1719
1720 sbsec = sb->s_security;
1721 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1722 }
1723
1724 /* Convert a Linux mode and permission mask to an access vector. */
1725 static inline u32 file_mask_to_av(int mode, int mask)
1726 {
1727 u32 av = 0;
1728
1729 if ((mode & S_IFMT) != S_IFDIR) {
1730 if (mask & MAY_EXEC)
1731 av |= FILE__EXECUTE;
1732 if (mask & MAY_READ)
1733 av |= FILE__READ;
1734
1735 if (mask & MAY_APPEND)
1736 av |= FILE__APPEND;
1737 else if (mask & MAY_WRITE)
1738 av |= FILE__WRITE;
1739
1740 } else {
1741 if (mask & MAY_EXEC)
1742 av |= DIR__SEARCH;
1743 if (mask & MAY_WRITE)
1744 av |= DIR__WRITE;
1745 if (mask & MAY_READ)
1746 av |= DIR__READ;
1747 }
1748
1749 return av;
1750 }
1751
1752 /* Convert a Linux file to an access vector. */
1753 static inline u32 file_to_av(struct file *file)
1754 {
1755 u32 av = 0;
1756
1757 if (file->f_mode & FMODE_READ)
1758 av |= FILE__READ;
1759 if (file->f_mode & FMODE_WRITE) {
1760 if (file->f_flags & O_APPEND)
1761 av |= FILE__APPEND;
1762 else
1763 av |= FILE__WRITE;
1764 }
1765 if (!av) {
1766 /*
1767 * Special file opened with flags 3 for ioctl-only use.
1768 */
1769 av = FILE__IOCTL;
1770 }
1771
1772 return av;
1773 }
1774
1775 /*
1776 * Convert a file to an access vector and include the correct open
1777 * open permission.
1778 */
1779 static inline u32 open_file_to_av(struct file *file)
1780 {
1781 u32 av = file_to_av(file);
1782
1783 if (selinux_policycap_openperm) {
1784 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1785 /*
1786 * lnk files and socks do not really have an 'open'
1787 */
1788 if (S_ISREG(mode))
1789 av |= FILE__OPEN;
1790 else if (S_ISCHR(mode))
1791 av |= CHR_FILE__OPEN;
1792 else if (S_ISBLK(mode))
1793 av |= BLK_FILE__OPEN;
1794 else if (S_ISFIFO(mode))
1795 av |= FIFO_FILE__OPEN;
1796 else if (S_ISDIR(mode))
1797 av |= DIR__OPEN;
1798 else if (S_ISSOCK(mode))
1799 av |= SOCK_FILE__OPEN;
1800 else
1801 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1802 "unknown mode:%o\n", __func__, mode);
1803 }
1804 return av;
1805 }
1806
1807 /* Hook functions begin here. */
1808
1809 static int selinux_ptrace_access_check(struct task_struct *child,
1810 unsigned int mode)
1811 {
1812 int rc;
1813
1814 rc = cap_ptrace_access_check(child, mode);
1815 if (rc)
1816 return rc;
1817
1818 if (mode == PTRACE_MODE_READ) {
1819 u32 sid = current_sid();
1820 u32 csid = task_sid(child);
1821 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1822 }
1823
1824 return current_has_perm(child, PROCESS__PTRACE);
1825 }
1826
1827 static int selinux_ptrace_traceme(struct task_struct *parent)
1828 {
1829 int rc;
1830
1831 rc = cap_ptrace_traceme(parent);
1832 if (rc)
1833 return rc;
1834
1835 return task_has_perm(parent, current, PROCESS__PTRACE);
1836 }
1837
1838 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1839 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1840 {
1841 int error;
1842
1843 error = current_has_perm(target, PROCESS__GETCAP);
1844 if (error)
1845 return error;
1846
1847 return cap_capget(target, effective, inheritable, permitted);
1848 }
1849
1850 static int selinux_capset(struct cred *new, const struct cred *old,
1851 const kernel_cap_t *effective,
1852 const kernel_cap_t *inheritable,
1853 const kernel_cap_t *permitted)
1854 {
1855 int error;
1856
1857 error = cap_capset(new, old,
1858 effective, inheritable, permitted);
1859 if (error)
1860 return error;
1861
1862 return cred_has_perm(old, new, PROCESS__SETCAP);
1863 }
1864
1865 /*
1866 * (This comment used to live with the selinux_task_setuid hook,
1867 * which was removed).
1868 *
1869 * Since setuid only affects the current process, and since the SELinux
1870 * controls are not based on the Linux identity attributes, SELinux does not
1871 * need to control this operation. However, SELinux does control the use of
1872 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1873 */
1874
1875 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1876 int cap, int audit)
1877 {
1878 int rc;
1879
1880 rc = cap_capable(tsk, cred, cap, audit);
1881 if (rc)
1882 return rc;
1883
1884 return task_has_capability(tsk, cred, cap, audit);
1885 }
1886
1887 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1888 {
1889 int buflen, rc;
1890 char *buffer, *path, *end;
1891
1892 rc = -ENOMEM;
1893 buffer = (char *)__get_free_page(GFP_KERNEL);
1894 if (!buffer)
1895 goto out;
1896
1897 buflen = PAGE_SIZE;
1898 end = buffer+buflen;
1899 *--end = '\0';
1900 buflen--;
1901 path = end-1;
1902 *path = '/';
1903 while (table) {
1904 const char *name = table->procname;
1905 size_t namelen = strlen(name);
1906 buflen -= namelen + 1;
1907 if (buflen < 0)
1908 goto out_free;
1909 end -= namelen;
1910 memcpy(end, name, namelen);
1911 *--end = '/';
1912 path = end;
1913 table = table->parent;
1914 }
1915 buflen -= 4;
1916 if (buflen < 0)
1917 goto out_free;
1918 end -= 4;
1919 memcpy(end, "/sys", 4);
1920 path = end;
1921 rc = security_genfs_sid("proc", path, tclass, sid);
1922 out_free:
1923 free_page((unsigned long)buffer);
1924 out:
1925 return rc;
1926 }
1927
1928 static int selinux_sysctl(ctl_table *table, int op)
1929 {
1930 int error = 0;
1931 u32 av;
1932 u32 tsid, sid;
1933 int rc;
1934
1935 sid = current_sid();
1936
1937 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1938 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1939 if (rc) {
1940 /* Default to the well-defined sysctl SID. */
1941 tsid = SECINITSID_SYSCTL;
1942 }
1943
1944 /* The op values are "defined" in sysctl.c, thereby creating
1945 * a bad coupling between this module and sysctl.c */
1946 if (op == 001) {
1947 error = avc_has_perm(sid, tsid,
1948 SECCLASS_DIR, DIR__SEARCH, NULL);
1949 } else {
1950 av = 0;
1951 if (op & 004)
1952 av |= FILE__READ;
1953 if (op & 002)
1954 av |= FILE__WRITE;
1955 if (av)
1956 error = avc_has_perm(sid, tsid,
1957 SECCLASS_FILE, av, NULL);
1958 }
1959
1960 return error;
1961 }
1962
1963 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1964 {
1965 const struct cred *cred = current_cred();
1966 int rc = 0;
1967
1968 if (!sb)
1969 return 0;
1970
1971 switch (cmds) {
1972 case Q_SYNC:
1973 case Q_QUOTAON:
1974 case Q_QUOTAOFF:
1975 case Q_SETINFO:
1976 case Q_SETQUOTA:
1977 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
1978 break;
1979 case Q_GETFMT:
1980 case Q_GETINFO:
1981 case Q_GETQUOTA:
1982 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
1983 break;
1984 default:
1985 rc = 0; /* let the kernel handle invalid cmds */
1986 break;
1987 }
1988 return rc;
1989 }
1990
1991 static int selinux_quota_on(struct dentry *dentry)
1992 {
1993 const struct cred *cred = current_cred();
1994
1995 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
1996 }
1997
1998 static int selinux_syslog(int type, bool from_file)
1999 {
2000 int rc;
2001
2002 rc = cap_syslog(type, from_file);
2003 if (rc)
2004 return rc;
2005
2006 switch (type) {
2007 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
2008 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
2009 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2010 break;
2011 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
2012 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
2013 /* Set level of messages printed to console */
2014 case SYSLOG_ACTION_CONSOLE_LEVEL:
2015 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2016 break;
2017 case SYSLOG_ACTION_CLOSE: /* Close log */
2018 case SYSLOG_ACTION_OPEN: /* Open log */
2019 case SYSLOG_ACTION_READ: /* Read from log */
2020 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
2021 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
2022 default:
2023 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2024 break;
2025 }
2026 return rc;
2027 }
2028
2029 /*
2030 * Check that a process has enough memory to allocate a new virtual
2031 * mapping. 0 means there is enough memory for the allocation to
2032 * succeed and -ENOMEM implies there is not.
2033 *
2034 * Do not audit the selinux permission check, as this is applied to all
2035 * processes that allocate mappings.
2036 */
2037 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2038 {
2039 int rc, cap_sys_admin = 0;
2040
2041 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2042 SECURITY_CAP_NOAUDIT);
2043 if (rc == 0)
2044 cap_sys_admin = 1;
2045
2046 return __vm_enough_memory(mm, pages, cap_sys_admin);
2047 }
2048
2049 /* binprm security operations */
2050
2051 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2052 {
2053 const struct task_security_struct *old_tsec;
2054 struct task_security_struct *new_tsec;
2055 struct inode_security_struct *isec;
2056 struct common_audit_data ad;
2057 struct inode *inode = bprm->file->f_path.dentry->d_inode;
2058 int rc;
2059
2060 rc = cap_bprm_set_creds(bprm);
2061 if (rc)
2062 return rc;
2063
2064 /* SELinux context only depends on initial program or script and not
2065 * the script interpreter */
2066 if (bprm->cred_prepared)
2067 return 0;
2068
2069 old_tsec = current_security();
2070 new_tsec = bprm->cred->security;
2071 isec = inode->i_security;
2072
2073 /* Default to the current task SID. */
2074 new_tsec->sid = old_tsec->sid;
2075 new_tsec->osid = old_tsec->sid;
2076
2077 /* Reset fs, key, and sock SIDs on execve. */
2078 new_tsec->create_sid = 0;
2079 new_tsec->keycreate_sid = 0;
2080 new_tsec->sockcreate_sid = 0;
2081
2082 if (old_tsec->exec_sid) {
2083 new_tsec->sid = old_tsec->exec_sid;
2084 /* Reset exec SID on execve. */
2085 new_tsec->exec_sid = 0;
2086 } else {
2087 /* Check for a default transition on this program. */
2088 rc = security_transition_sid(old_tsec->sid, isec->sid,
2089 SECCLASS_PROCESS, &new_tsec->sid);
2090 if (rc)
2091 return rc;
2092 }
2093
2094 COMMON_AUDIT_DATA_INIT(&ad, FS);
2095 ad.u.fs.path = bprm->file->f_path;
2096
2097 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2098 new_tsec->sid = old_tsec->sid;
2099
2100 if (new_tsec->sid == old_tsec->sid) {
2101 rc = avc_has_perm(old_tsec->sid, isec->sid,
2102 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2103 if (rc)
2104 return rc;
2105 } else {
2106 /* Check permissions for the transition. */
2107 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2108 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2109 if (rc)
2110 return rc;
2111
2112 rc = avc_has_perm(new_tsec->sid, isec->sid,
2113 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2114 if (rc)
2115 return rc;
2116
2117 /* Check for shared state */
2118 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2119 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2120 SECCLASS_PROCESS, PROCESS__SHARE,
2121 NULL);
2122 if (rc)
2123 return -EPERM;
2124 }
2125
2126 /* Make sure that anyone attempting to ptrace over a task that
2127 * changes its SID has the appropriate permit */
2128 if (bprm->unsafe &
2129 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2130 struct task_struct *tracer;
2131 struct task_security_struct *sec;
2132 u32 ptsid = 0;
2133
2134 rcu_read_lock();
2135 tracer = tracehook_tracer_task(current);
2136 if (likely(tracer != NULL)) {
2137 sec = __task_cred(tracer)->security;
2138 ptsid = sec->sid;
2139 }
2140 rcu_read_unlock();
2141
2142 if (ptsid != 0) {
2143 rc = avc_has_perm(ptsid, new_tsec->sid,
2144 SECCLASS_PROCESS,
2145 PROCESS__PTRACE, NULL);
2146 if (rc)
2147 return -EPERM;
2148 }
2149 }
2150
2151 /* Clear any possibly unsafe personality bits on exec: */
2152 bprm->per_clear |= PER_CLEAR_ON_SETID;
2153 }
2154
2155 return 0;
2156 }
2157
2158 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2159 {
2160 const struct cred *cred = current_cred();
2161 const struct task_security_struct *tsec = cred->security;
2162 u32 sid, osid;
2163 int atsecure = 0;
2164
2165 sid = tsec->sid;
2166 osid = tsec->osid;
2167
2168 if (osid != sid) {
2169 /* Enable secure mode for SIDs transitions unless
2170 the noatsecure permission is granted between
2171 the two SIDs, i.e. ahp returns 0. */
2172 atsecure = avc_has_perm(osid, sid,
2173 SECCLASS_PROCESS,
2174 PROCESS__NOATSECURE, NULL);
2175 }
2176
2177 return (atsecure || cap_bprm_secureexec(bprm));
2178 }
2179
2180 extern struct vfsmount *selinuxfs_mount;
2181 extern struct dentry *selinux_null;
2182
2183 /* Derived from fs/exec.c:flush_old_files. */
2184 static inline void flush_unauthorized_files(const struct cred *cred,
2185 struct files_struct *files)
2186 {
2187 struct common_audit_data ad;
2188 struct file *file, *devnull = NULL;
2189 struct tty_struct *tty;
2190 struct fdtable *fdt;
2191 long j = -1;
2192 int drop_tty = 0;
2193
2194 tty = get_current_tty();
2195 if (tty) {
2196 file_list_lock();
2197 if (!list_empty(&tty->tty_files)) {
2198 struct inode *inode;
2199
2200 /* Revalidate access to controlling tty.
2201 Use inode_has_perm on the tty inode directly rather
2202 than using file_has_perm, as this particular open
2203 file may belong to another process and we are only
2204 interested in the inode-based check here. */
2205 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2206 inode = file->f_path.dentry->d_inode;
2207 if (inode_has_perm(cred, inode,
2208 FILE__READ | FILE__WRITE, NULL)) {
2209 drop_tty = 1;
2210 }
2211 }
2212 file_list_unlock();
2213 tty_kref_put(tty);
2214 }
2215 /* Reset controlling tty. */
2216 if (drop_tty)
2217 no_tty();
2218
2219 /* Revalidate access to inherited open files. */
2220
2221 COMMON_AUDIT_DATA_INIT(&ad, FS);
2222
2223 spin_lock(&files->file_lock);
2224 for (;;) {
2225 unsigned long set, i;
2226 int fd;
2227
2228 j++;
2229 i = j * __NFDBITS;
2230 fdt = files_fdtable(files);
2231 if (i >= fdt->max_fds)
2232 break;
2233 set = fdt->open_fds->fds_bits[j];
2234 if (!set)
2235 continue;
2236 spin_unlock(&files->file_lock);
2237 for ( ; set ; i++, set >>= 1) {
2238 if (set & 1) {
2239 file = fget(i);
2240 if (!file)
2241 continue;
2242 if (file_has_perm(cred,
2243 file,
2244 file_to_av(file))) {
2245 sys_close(i);
2246 fd = get_unused_fd();
2247 if (fd != i) {
2248 if (fd >= 0)
2249 put_unused_fd(fd);
2250 fput(file);
2251 continue;
2252 }
2253 if (devnull) {
2254 get_file(devnull);
2255 } else {
2256 devnull = dentry_open(
2257 dget(selinux_null),
2258 mntget(selinuxfs_mount),
2259 O_RDWR, cred);
2260 if (IS_ERR(devnull)) {
2261 devnull = NULL;
2262 put_unused_fd(fd);
2263 fput(file);
2264 continue;
2265 }
2266 }
2267 fd_install(fd, devnull);
2268 }
2269 fput(file);
2270 }
2271 }
2272 spin_lock(&files->file_lock);
2273
2274 }
2275 spin_unlock(&files->file_lock);
2276 }
2277
2278 /*
2279 * Prepare a process for imminent new credential changes due to exec
2280 */
2281 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2282 {
2283 struct task_security_struct *new_tsec;
2284 struct rlimit *rlim, *initrlim;
2285 int rc, i;
2286
2287 new_tsec = bprm->cred->security;
2288 if (new_tsec->sid == new_tsec->osid)
2289 return;
2290
2291 /* Close files for which the new task SID is not authorized. */
2292 flush_unauthorized_files(bprm->cred, current->files);
2293
2294 /* Always clear parent death signal on SID transitions. */
2295 current->pdeath_signal = 0;
2296
2297 /* Check whether the new SID can inherit resource limits from the old
2298 * SID. If not, reset all soft limits to the lower of the current
2299 * task's hard limit and the init task's soft limit.
2300 *
2301 * Note that the setting of hard limits (even to lower them) can be
2302 * controlled by the setrlimit check. The inclusion of the init task's
2303 * soft limit into the computation is to avoid resetting soft limits
2304 * higher than the default soft limit for cases where the default is
2305 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2306 */
2307 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2308 PROCESS__RLIMITINH, NULL);
2309 if (rc) {
2310 for (i = 0; i < RLIM_NLIMITS; i++) {
2311 rlim = current->signal->rlim + i;
2312 initrlim = init_task.signal->rlim + i;
2313 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2314 }
2315 update_rlimit_cpu(current->signal->rlim[RLIMIT_CPU].rlim_cur);
2316 }
2317 }
2318
2319 /*
2320 * Clean up the process immediately after the installation of new credentials
2321 * due to exec
2322 */
2323 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2324 {
2325 const struct task_security_struct *tsec = current_security();
2326 struct itimerval itimer;
2327 u32 osid, sid;
2328 int rc, i;
2329
2330 osid = tsec->osid;
2331 sid = tsec->sid;
2332
2333 if (sid == osid)
2334 return;
2335
2336 /* Check whether the new SID can inherit signal state from the old SID.
2337 * If not, clear itimers to avoid subsequent signal generation and
2338 * flush and unblock signals.
2339 *
2340 * This must occur _after_ the task SID has been updated so that any
2341 * kill done after the flush will be checked against the new SID.
2342 */
2343 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2344 if (rc) {
2345 memset(&itimer, 0, sizeof itimer);
2346 for (i = 0; i < 3; i++)
2347 do_setitimer(i, &itimer, NULL);
2348 spin_lock_irq(&current->sighand->siglock);
2349 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2350 __flush_signals(current);
2351 flush_signal_handlers(current, 1);
2352 sigemptyset(&current->blocked);
2353 }
2354 spin_unlock_irq(&current->sighand->siglock);
2355 }
2356
2357 /* Wake up the parent if it is waiting so that it can recheck
2358 * wait permission to the new task SID. */
2359 read_lock(&tasklist_lock);
2360 __wake_up_parent(current, current->real_parent);
2361 read_unlock(&tasklist_lock);
2362 }
2363
2364 /* superblock security operations */
2365
2366 static int selinux_sb_alloc_security(struct super_block *sb)
2367 {
2368 return superblock_alloc_security(sb);
2369 }
2370
2371 static void selinux_sb_free_security(struct super_block *sb)
2372 {
2373 superblock_free_security(sb);
2374 }
2375
2376 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2377 {
2378 if (plen > olen)
2379 return 0;
2380
2381 return !memcmp(prefix, option, plen);
2382 }
2383
2384 static inline int selinux_option(char *option, int len)
2385 {
2386 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2387 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2388 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2389 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2390 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2391 }
2392
2393 static inline void take_option(char **to, char *from, int *first, int len)
2394 {
2395 if (!*first) {
2396 **to = ',';
2397 *to += 1;
2398 } else
2399 *first = 0;
2400 memcpy(*to, from, len);
2401 *to += len;
2402 }
2403
2404 static inline void take_selinux_option(char **to, char *from, int *first,
2405 int len)
2406 {
2407 int current_size = 0;
2408
2409 if (!*first) {
2410 **to = '|';
2411 *to += 1;
2412 } else
2413 *first = 0;
2414
2415 while (current_size < len) {
2416 if (*from != '"') {
2417 **to = *from;
2418 *to += 1;
2419 }
2420 from += 1;
2421 current_size += 1;
2422 }
2423 }
2424
2425 static int selinux_sb_copy_data(char *orig, char *copy)
2426 {
2427 int fnosec, fsec, rc = 0;
2428 char *in_save, *in_curr, *in_end;
2429 char *sec_curr, *nosec_save, *nosec;
2430 int open_quote = 0;
2431
2432 in_curr = orig;
2433 sec_curr = copy;
2434
2435 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2436 if (!nosec) {
2437 rc = -ENOMEM;
2438 goto out;
2439 }
2440
2441 nosec_save = nosec;
2442 fnosec = fsec = 1;
2443 in_save = in_end = orig;
2444
2445 do {
2446 if (*in_end == '"')
2447 open_quote = !open_quote;
2448 if ((*in_end == ',' && open_quote == 0) ||
2449 *in_end == '\0') {
2450 int len = in_end - in_curr;
2451
2452 if (selinux_option(in_curr, len))
2453 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2454 else
2455 take_option(&nosec, in_curr, &fnosec, len);
2456
2457 in_curr = in_end + 1;
2458 }
2459 } while (*in_end++);
2460
2461 strcpy(in_save, nosec_save);
2462 free_page((unsigned long)nosec_save);
2463 out:
2464 return rc;
2465 }
2466
2467 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2468 {
2469 const struct cred *cred = current_cred();
2470 struct common_audit_data ad;
2471 int rc;
2472
2473 rc = superblock_doinit(sb, data);
2474 if (rc)
2475 return rc;
2476
2477 /* Allow all mounts performed by the kernel */
2478 if (flags & MS_KERNMOUNT)
2479 return 0;
2480
2481 COMMON_AUDIT_DATA_INIT(&ad, FS);
2482 ad.u.fs.path.dentry = sb->s_root;
2483 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2484 }
2485
2486 static int selinux_sb_statfs(struct dentry *dentry)
2487 {
2488 const struct cred *cred = current_cred();
2489 struct common_audit_data ad;
2490
2491 COMMON_AUDIT_DATA_INIT(&ad, FS);
2492 ad.u.fs.path.dentry = dentry->d_sb->s_root;
2493 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2494 }
2495
2496 static int selinux_mount(char *dev_name,
2497 struct path *path,
2498 char *type,
2499 unsigned long flags,
2500 void *data)
2501 {
2502 const struct cred *cred = current_cred();
2503
2504 if (flags & MS_REMOUNT)
2505 return superblock_has_perm(cred, path->mnt->mnt_sb,
2506 FILESYSTEM__REMOUNT, NULL);
2507 else
2508 return dentry_has_perm(cred, path->mnt, path->dentry,
2509 FILE__MOUNTON);
2510 }
2511
2512 static int selinux_umount(struct vfsmount *mnt, int flags)
2513 {
2514 const struct cred *cred = current_cred();
2515
2516 return superblock_has_perm(cred, mnt->mnt_sb,
2517 FILESYSTEM__UNMOUNT, NULL);
2518 }
2519
2520 /* inode security operations */
2521
2522 static int selinux_inode_alloc_security(struct inode *inode)
2523 {
2524 return inode_alloc_security(inode);
2525 }
2526
2527 static void selinux_inode_free_security(struct inode *inode)
2528 {
2529 inode_free_security(inode);
2530 }
2531
2532 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2533 char **name, void **value,
2534 size_t *len)
2535 {
2536 const struct cred *cred = current_cred();
2537 const struct task_security_struct *tsec = cred->security;
2538 struct inode_security_struct *dsec;
2539 struct superblock_security_struct *sbsec;
2540 u32 sid, newsid, clen;
2541 int rc;
2542 char *namep = NULL, *context;
2543
2544 dsec = dir->i_security;
2545 sbsec = dir->i_sb->s_security;
2546
2547 sid = tsec->sid;
2548 newsid = tsec->create_sid;
2549
2550 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2551 rc = security_transition_sid(sid, dsec->sid,
2552 inode_mode_to_security_class(inode->i_mode),
2553 &newsid);
2554 if (rc) {
2555 printk(KERN_WARNING "%s: "
2556 "security_transition_sid failed, rc=%d (dev=%s "
2557 "ino=%ld)\n",
2558 __func__,
2559 -rc, inode->i_sb->s_id, inode->i_ino);
2560 return rc;
2561 }
2562 }
2563
2564 /* Possibly defer initialization to selinux_complete_init. */
2565 if (sbsec->flags & SE_SBINITIALIZED) {
2566 struct inode_security_struct *isec = inode->i_security;
2567 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2568 isec->sid = newsid;
2569 isec->initialized = 1;
2570 }
2571
2572 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2573 return -EOPNOTSUPP;
2574
2575 if (name) {
2576 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2577 if (!namep)
2578 return -ENOMEM;
2579 *name = namep;
2580 }
2581
2582 if (value && len) {
2583 rc = security_sid_to_context_force(newsid, &context, &clen);
2584 if (rc) {
2585 kfree(namep);
2586 return rc;
2587 }
2588 *value = context;
2589 *len = clen;
2590 }
2591
2592 return 0;
2593 }
2594
2595 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2596 {
2597 return may_create(dir, dentry, SECCLASS_FILE);
2598 }
2599
2600 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2601 {
2602 return may_link(dir, old_dentry, MAY_LINK);
2603 }
2604
2605 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2606 {
2607 return may_link(dir, dentry, MAY_UNLINK);
2608 }
2609
2610 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2611 {
2612 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2613 }
2614
2615 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2616 {
2617 return may_create(dir, dentry, SECCLASS_DIR);
2618 }
2619
2620 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2621 {
2622 return may_link(dir, dentry, MAY_RMDIR);
2623 }
2624
2625 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2626 {
2627 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2628 }
2629
2630 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2631 struct inode *new_inode, struct dentry *new_dentry)
2632 {
2633 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2634 }
2635
2636 static int selinux_inode_readlink(struct dentry *dentry)
2637 {
2638 const struct cred *cred = current_cred();
2639
2640 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2641 }
2642
2643 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2644 {
2645 const struct cred *cred = current_cred();
2646
2647 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2648 }
2649
2650 static int selinux_inode_permission(struct inode *inode, int mask)
2651 {
2652 const struct cred *cred = current_cred();
2653
2654 if (!mask) {
2655 /* No permission to check. Existence test. */
2656 return 0;
2657 }
2658
2659 return inode_has_perm(cred, inode,
2660 file_mask_to_av(inode->i_mode, mask), NULL);
2661 }
2662
2663 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2664 {
2665 const struct cred *cred = current_cred();
2666 unsigned int ia_valid = iattr->ia_valid;
2667
2668 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2669 if (ia_valid & ATTR_FORCE) {
2670 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2671 ATTR_FORCE);
2672 if (!ia_valid)
2673 return 0;
2674 }
2675
2676 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2677 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2678 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2679
2680 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2681 }
2682
2683 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2684 {
2685 const struct cred *cred = current_cred();
2686
2687 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2688 }
2689
2690 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2691 {
2692 const struct cred *cred = current_cred();
2693
2694 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2695 sizeof XATTR_SECURITY_PREFIX - 1)) {
2696 if (!strcmp(name, XATTR_NAME_CAPS)) {
2697 if (!capable(CAP_SETFCAP))
2698 return -EPERM;
2699 } else if (!capable(CAP_SYS_ADMIN)) {
2700 /* A different attribute in the security namespace.
2701 Restrict to administrator. */
2702 return -EPERM;
2703 }
2704 }
2705
2706 /* Not an attribute we recognize, so just check the
2707 ordinary setattr permission. */
2708 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2709 }
2710
2711 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2712 const void *value, size_t size, int flags)
2713 {
2714 struct inode *inode = dentry->d_inode;
2715 struct inode_security_struct *isec = inode->i_security;
2716 struct superblock_security_struct *sbsec;
2717 struct common_audit_data ad;
2718 u32 newsid, sid = current_sid();
2719 int rc = 0;
2720
2721 if (strcmp(name, XATTR_NAME_SELINUX))
2722 return selinux_inode_setotherxattr(dentry, name);
2723
2724 sbsec = inode->i_sb->s_security;
2725 if (!(sbsec->flags & SE_SBLABELSUPP))
2726 return -EOPNOTSUPP;
2727
2728 if (!is_owner_or_cap(inode))
2729 return -EPERM;
2730
2731 COMMON_AUDIT_DATA_INIT(&ad, FS);
2732 ad.u.fs.path.dentry = dentry;
2733
2734 rc = avc_has_perm(sid, isec->sid, isec->sclass,
2735 FILE__RELABELFROM, &ad);
2736 if (rc)
2737 return rc;
2738
2739 rc = security_context_to_sid(value, size, &newsid);
2740 if (rc == -EINVAL) {
2741 if (!capable(CAP_MAC_ADMIN))
2742 return rc;
2743 rc = security_context_to_sid_force(value, size, &newsid);
2744 }
2745 if (rc)
2746 return rc;
2747
2748 rc = avc_has_perm(sid, newsid, isec->sclass,
2749 FILE__RELABELTO, &ad);
2750 if (rc)
2751 return rc;
2752
2753 rc = security_validate_transition(isec->sid, newsid, sid,
2754 isec->sclass);
2755 if (rc)
2756 return rc;
2757
2758 return avc_has_perm(newsid,
2759 sbsec->sid,
2760 SECCLASS_FILESYSTEM,
2761 FILESYSTEM__ASSOCIATE,
2762 &ad);
2763 }
2764
2765 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2766 const void *value, size_t size,
2767 int flags)
2768 {
2769 struct inode *inode = dentry->d_inode;
2770 struct inode_security_struct *isec = inode->i_security;
2771 u32 newsid;
2772 int rc;
2773
2774 if (strcmp(name, XATTR_NAME_SELINUX)) {
2775 /* Not an attribute we recognize, so nothing to do. */
2776 return;
2777 }
2778
2779 rc = security_context_to_sid_force(value, size, &newsid);
2780 if (rc) {
2781 printk(KERN_ERR "SELinux: unable to map context to SID"
2782 "for (%s, %lu), rc=%d\n",
2783 inode->i_sb->s_id, inode->i_ino, -rc);
2784 return;
2785 }
2786
2787 isec->sid = newsid;
2788 return;
2789 }
2790
2791 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2792 {
2793 const struct cred *cred = current_cred();
2794
2795 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2796 }
2797
2798 static int selinux_inode_listxattr(struct dentry *dentry)
2799 {
2800 const struct cred *cred = current_cred();
2801
2802 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2803 }
2804
2805 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2806 {
2807 if (strcmp(name, XATTR_NAME_SELINUX))
2808 return selinux_inode_setotherxattr(dentry, name);
2809
2810 /* No one is allowed to remove a SELinux security label.
2811 You can change the label, but all data must be labeled. */
2812 return -EACCES;
2813 }
2814
2815 /*
2816 * Copy the inode security context value to the user.
2817 *
2818 * Permission check is handled by selinux_inode_getxattr hook.
2819 */
2820 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2821 {
2822 u32 size;
2823 int error;
2824 char *context = NULL;
2825 struct inode_security_struct *isec = inode->i_security;
2826
2827 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2828 return -EOPNOTSUPP;
2829
2830 /*
2831 * If the caller has CAP_MAC_ADMIN, then get the raw context
2832 * value even if it is not defined by current policy; otherwise,
2833 * use the in-core value under current policy.
2834 * Use the non-auditing forms of the permission checks since
2835 * getxattr may be called by unprivileged processes commonly
2836 * and lack of permission just means that we fall back to the
2837 * in-core context value, not a denial.
2838 */
2839 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2840 SECURITY_CAP_NOAUDIT);
2841 if (!error)
2842 error = security_sid_to_context_force(isec->sid, &context,
2843 &size);
2844 else
2845 error = security_sid_to_context(isec->sid, &context, &size);
2846 if (error)
2847 return error;
2848 error = size;
2849 if (alloc) {
2850 *buffer = context;
2851 goto out_nofree;
2852 }
2853 kfree(context);
2854 out_nofree:
2855 return error;
2856 }
2857
2858 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2859 const void *value, size_t size, int flags)
2860 {
2861 struct inode_security_struct *isec = inode->i_security;
2862 u32 newsid;
2863 int rc;
2864
2865 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2866 return -EOPNOTSUPP;
2867
2868 if (!value || !size)
2869 return -EACCES;
2870
2871 rc = security_context_to_sid((void *)value, size, &newsid);
2872 if (rc)
2873 return rc;
2874
2875 isec->sid = newsid;
2876 isec->initialized = 1;
2877 return 0;
2878 }
2879
2880 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2881 {
2882 const int len = sizeof(XATTR_NAME_SELINUX);
2883 if (buffer && len <= buffer_size)
2884 memcpy(buffer, XATTR_NAME_SELINUX, len);
2885 return len;
2886 }
2887
2888 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2889 {
2890 struct inode_security_struct *isec = inode->i_security;
2891 *secid = isec->sid;
2892 }
2893
2894 /* file security operations */
2895
2896 static int selinux_revalidate_file_permission(struct file *file, int mask)
2897 {
2898 const struct cred *cred = current_cred();
2899 struct inode *inode = file->f_path.dentry->d_inode;
2900
2901 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2902 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2903 mask |= MAY_APPEND;
2904
2905 return file_has_perm(cred, file,
2906 file_mask_to_av(inode->i_mode, mask));
2907 }
2908
2909 static int selinux_file_permission(struct file *file, int mask)
2910 {
2911 struct inode *inode = file->f_path.dentry->d_inode;
2912 struct file_security_struct *fsec = file->f_security;
2913 struct inode_security_struct *isec = inode->i_security;
2914 u32 sid = current_sid();
2915
2916 if (!mask)
2917 /* No permission to check. Existence test. */
2918 return 0;
2919
2920 if (sid == fsec->sid && fsec->isid == isec->sid &&
2921 fsec->pseqno == avc_policy_seqno())
2922 /* No change since dentry_open check. */
2923 return 0;
2924
2925 return selinux_revalidate_file_permission(file, mask);
2926 }
2927
2928 static int selinux_file_alloc_security(struct file *file)
2929 {
2930 return file_alloc_security(file);
2931 }
2932
2933 static void selinux_file_free_security(struct file *file)
2934 {
2935 file_free_security(file);
2936 }
2937
2938 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2939 unsigned long arg)
2940 {
2941 const struct cred *cred = current_cred();
2942 u32 av = 0;
2943
2944 if (_IOC_DIR(cmd) & _IOC_WRITE)
2945 av |= FILE__WRITE;
2946 if (_IOC_DIR(cmd) & _IOC_READ)
2947 av |= FILE__READ;
2948 if (!av)
2949 av = FILE__IOCTL;
2950
2951 return file_has_perm(cred, file, av);
2952 }
2953
2954 static int default_noexec;
2955
2956 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2957 {
2958 const struct cred *cred = current_cred();
2959 int rc = 0;
2960
2961 if (default_noexec &&
2962 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2963 /*
2964 * We are making executable an anonymous mapping or a
2965 * private file mapping that will also be writable.
2966 * This has an additional check.
2967 */
2968 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
2969 if (rc)
2970 goto error;
2971 }
2972
2973 if (file) {
2974 /* read access is always possible with a mapping */
2975 u32 av = FILE__READ;
2976
2977 /* write access only matters if the mapping is shared */
2978 if (shared && (prot & PROT_WRITE))
2979 av |= FILE__WRITE;
2980
2981 if (prot & PROT_EXEC)
2982 av |= FILE__EXECUTE;
2983
2984 return file_has_perm(cred, file, av);
2985 }
2986
2987 error:
2988 return rc;
2989 }
2990
2991 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2992 unsigned long prot, unsigned long flags,
2993 unsigned long addr, unsigned long addr_only)
2994 {
2995 int rc = 0;
2996 u32 sid = current_sid();
2997
2998 /*
2999 * notice that we are intentionally putting the SELinux check before
3000 * the secondary cap_file_mmap check. This is such a likely attempt
3001 * at bad behaviour/exploit that we always want to get the AVC, even
3002 * if DAC would have also denied the operation.
3003 */
3004 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3005 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3006 MEMPROTECT__MMAP_ZERO, NULL);
3007 if (rc)
3008 return rc;
3009 }
3010
3011 /* do DAC check on address space usage */
3012 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
3013 if (rc || addr_only)
3014 return rc;
3015
3016 if (selinux_checkreqprot)
3017 prot = reqprot;
3018
3019 return file_map_prot_check(file, prot,
3020 (flags & MAP_TYPE) == MAP_SHARED);
3021 }
3022
3023 static int selinux_file_mprotect(struct vm_area_struct *vma,
3024 unsigned long reqprot,
3025 unsigned long prot)
3026 {
3027 const struct cred *cred = current_cred();
3028
3029 if (selinux_checkreqprot)
3030 prot = reqprot;
3031
3032 if (default_noexec &&
3033 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3034 int rc = 0;
3035 if (vma->vm_start >= vma->vm_mm->start_brk &&
3036 vma->vm_end <= vma->vm_mm->brk) {
3037 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3038 } else if (!vma->vm_file &&
3039 vma->vm_start <= vma->vm_mm->start_stack &&
3040 vma->vm_end >= vma->vm_mm->start_stack) {
3041 rc = current_has_perm(current, PROCESS__EXECSTACK);
3042 } else if (vma->vm_file && vma->anon_vma) {
3043 /*
3044 * We are making executable a file mapping that has
3045 * had some COW done. Since pages might have been
3046 * written, check ability to execute the possibly
3047 * modified content. This typically should only
3048 * occur for text relocations.
3049 */
3050 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3051 }
3052 if (rc)
3053 return rc;
3054 }
3055
3056 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3057 }
3058
3059 static int selinux_file_lock(struct file *file, unsigned int cmd)
3060 {
3061 const struct cred *cred = current_cred();
3062
3063 return file_has_perm(cred, file, FILE__LOCK);
3064 }
3065
3066 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3067 unsigned long arg)
3068 {
3069 const struct cred *cred = current_cred();
3070 int err = 0;
3071
3072 switch (cmd) {
3073 case F_SETFL:
3074 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3075 err = -EINVAL;
3076 break;
3077 }
3078
3079 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3080 err = file_has_perm(cred, file, FILE__WRITE);
3081 break;
3082 }
3083 /* fall through */
3084 case F_SETOWN:
3085 case F_SETSIG:
3086 case F_GETFL:
3087 case F_GETOWN:
3088 case F_GETSIG:
3089 /* Just check FD__USE permission */
3090 err = file_has_perm(cred, file, 0);
3091 break;
3092 case F_GETLK:
3093 case F_SETLK:
3094 case F_SETLKW:
3095 #if BITS_PER_LONG == 32
3096 case F_GETLK64:
3097 case F_SETLK64:
3098 case F_SETLKW64:
3099 #endif
3100 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3101 err = -EINVAL;
3102 break;
3103 }
3104 err = file_has_perm(cred, file, FILE__LOCK);
3105 break;
3106 }
3107
3108 return err;
3109 }
3110
3111 static int selinux_file_set_fowner(struct file *file)
3112 {
3113 struct file_security_struct *fsec;
3114
3115 fsec = file->f_security;
3116 fsec->fown_sid = current_sid();
3117
3118 return 0;
3119 }
3120
3121 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3122 struct fown_struct *fown, int signum)
3123 {
3124 struct file *file;
3125 u32 sid = task_sid(tsk);
3126 u32 perm;
3127 struct file_security_struct *fsec;
3128
3129 /* struct fown_struct is never outside the context of a struct file */
3130 file = container_of(fown, struct file, f_owner);
3131
3132 fsec = file->f_security;
3133
3134 if (!signum)
3135 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3136 else
3137 perm = signal_to_av(signum);
3138
3139 return avc_has_perm(fsec->fown_sid, sid,
3140 SECCLASS_PROCESS, perm, NULL);
3141 }
3142
3143 static int selinux_file_receive(struct file *file)
3144 {
3145 const struct cred *cred = current_cred();
3146
3147 return file_has_perm(cred, file, file_to_av(file));
3148 }
3149
3150 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3151 {
3152 struct file_security_struct *fsec;
3153 struct inode *inode;
3154 struct inode_security_struct *isec;
3155
3156 inode = file->f_path.dentry->d_inode;
3157 fsec = file->f_security;
3158 isec = inode->i_security;
3159 /*
3160 * Save inode label and policy sequence number
3161 * at open-time so that selinux_file_permission
3162 * can determine whether revalidation is necessary.
3163 * Task label is already saved in the file security
3164 * struct as its SID.
3165 */
3166 fsec->isid = isec->sid;
3167 fsec->pseqno = avc_policy_seqno();
3168 /*
3169 * Since the inode label or policy seqno may have changed
3170 * between the selinux_inode_permission check and the saving
3171 * of state above, recheck that access is still permitted.
3172 * Otherwise, access might never be revalidated against the
3173 * new inode label or new policy.
3174 * This check is not redundant - do not remove.
3175 */
3176 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3177 }
3178
3179 /* task security operations */
3180
3181 static int selinux_task_create(unsigned long clone_flags)
3182 {
3183 return current_has_perm(current, PROCESS__FORK);
3184 }
3185
3186 /*
3187 * allocate the SELinux part of blank credentials
3188 */
3189 static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3190 {
3191 struct task_security_struct *tsec;
3192
3193 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3194 if (!tsec)
3195 return -ENOMEM;
3196
3197 cred->security = tsec;
3198 return 0;
3199 }
3200
3201 /*
3202 * detach and free the LSM part of a set of credentials
3203 */
3204 static void selinux_cred_free(struct cred *cred)
3205 {
3206 struct task_security_struct *tsec = cred->security;
3207
3208 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3209 cred->security = (void *) 0x7UL;
3210 kfree(tsec);
3211 }
3212
3213 /*
3214 * prepare a new set of credentials for modification
3215 */
3216 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3217 gfp_t gfp)
3218 {
3219 const struct task_security_struct *old_tsec;
3220 struct task_security_struct *tsec;
3221
3222 old_tsec = old->security;
3223
3224 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3225 if (!tsec)
3226 return -ENOMEM;
3227
3228 new->security = tsec;
3229 return 0;
3230 }
3231
3232 /*
3233 * transfer the SELinux data to a blank set of creds
3234 */
3235 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3236 {
3237 const struct task_security_struct *old_tsec = old->security;
3238 struct task_security_struct *tsec = new->security;
3239
3240 *tsec = *old_tsec;
3241 }
3242
3243 /*
3244 * set the security data for a kernel service
3245 * - all the creation contexts are set to unlabelled
3246 */
3247 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3248 {
3249 struct task_security_struct *tsec = new->security;
3250 u32 sid = current_sid();
3251 int ret;
3252
3253 ret = avc_has_perm(sid, secid,
3254 SECCLASS_KERNEL_SERVICE,
3255 KERNEL_SERVICE__USE_AS_OVERRIDE,
3256 NULL);
3257 if (ret == 0) {
3258 tsec->sid = secid;
3259 tsec->create_sid = 0;
3260 tsec->keycreate_sid = 0;
3261 tsec->sockcreate_sid = 0;
3262 }
3263 return ret;
3264 }
3265
3266 /*
3267 * set the file creation context in a security record to the same as the
3268 * objective context of the specified inode
3269 */
3270 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3271 {
3272 struct inode_security_struct *isec = inode->i_security;
3273 struct task_security_struct *tsec = new->security;
3274 u32 sid = current_sid();
3275 int ret;
3276
3277 ret = avc_has_perm(sid, isec->sid,
3278 SECCLASS_KERNEL_SERVICE,
3279 KERNEL_SERVICE__CREATE_FILES_AS,
3280 NULL);
3281
3282 if (ret == 0)
3283 tsec->create_sid = isec->sid;
3284 return ret;
3285 }
3286
3287 static int selinux_kernel_module_request(char *kmod_name)
3288 {
3289 u32 sid;
3290 struct common_audit_data ad;
3291
3292 sid = task_sid(current);
3293
3294 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3295 ad.u.kmod_name = kmod_name;
3296
3297 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3298 SYSTEM__MODULE_REQUEST, &ad);
3299 }
3300
3301 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3302 {
3303 return current_has_perm(p, PROCESS__SETPGID);
3304 }
3305
3306 static int selinux_task_getpgid(struct task_struct *p)
3307 {
3308 return current_has_perm(p, PROCESS__GETPGID);
3309 }
3310
3311 static int selinux_task_getsid(struct task_struct *p)
3312 {
3313 return current_has_perm(p, PROCESS__GETSESSION);
3314 }
3315
3316 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3317 {
3318 *secid = task_sid(p);
3319 }
3320
3321 static int selinux_task_setnice(struct task_struct *p, int nice)
3322 {
3323 int rc;
3324
3325 rc = cap_task_setnice(p, nice);
3326 if (rc)
3327 return rc;
3328
3329 return current_has_perm(p, PROCESS__SETSCHED);
3330 }
3331
3332 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3333 {
3334 int rc;
3335
3336 rc = cap_task_setioprio(p, ioprio);
3337 if (rc)
3338 return rc;
3339
3340 return current_has_perm(p, PROCESS__SETSCHED);
3341 }
3342
3343 static int selinux_task_getioprio(struct task_struct *p)
3344 {
3345 return current_has_perm(p, PROCESS__GETSCHED);
3346 }
3347
3348 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3349 {
3350 struct rlimit *old_rlim = current->signal->rlim + resource;
3351
3352 /* Control the ability to change the hard limit (whether
3353 lowering or raising it), so that the hard limit can
3354 later be used as a safe reset point for the soft limit
3355 upon context transitions. See selinux_bprm_committing_creds. */
3356 if (old_rlim->rlim_max != new_rlim->rlim_max)
3357 return current_has_perm(current, PROCESS__SETRLIMIT);
3358
3359 return 0;
3360 }
3361
3362 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3363 {
3364 int rc;
3365
3366 rc = cap_task_setscheduler(p, policy, lp);
3367 if (rc)
3368 return rc;
3369
3370 return current_has_perm(p, PROCESS__SETSCHED);
3371 }
3372
3373 static int selinux_task_getscheduler(struct task_struct *p)
3374 {
3375 return current_has_perm(p, PROCESS__GETSCHED);
3376 }
3377
3378 static int selinux_task_movememory(struct task_struct *p)
3379 {
3380 return current_has_perm(p, PROCESS__SETSCHED);
3381 }
3382
3383 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3384 int sig, u32 secid)
3385 {
3386 u32 perm;
3387 int rc;
3388
3389 if (!sig)
3390 perm = PROCESS__SIGNULL; /* null signal; existence test */
3391 else
3392 perm = signal_to_av(sig);
3393 if (secid)
3394 rc = avc_has_perm(secid, task_sid(p),
3395 SECCLASS_PROCESS, perm, NULL);
3396 else
3397 rc = current_has_perm(p, perm);
3398 return rc;
3399 }
3400
3401 static int selinux_task_wait(struct task_struct *p)
3402 {
3403 return task_has_perm(p, current, PROCESS__SIGCHLD);
3404 }
3405
3406 static void selinux_task_to_inode(struct task_struct *p,
3407 struct inode *inode)
3408 {
3409 struct inode_security_struct *isec = inode->i_security;
3410 u32 sid = task_sid(p);
3411
3412 isec->sid = sid;
3413 isec->initialized = 1;
3414 }
3415
3416 /* Returns error only if unable to parse addresses */
3417 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3418 struct common_audit_data *ad, u8 *proto)
3419 {
3420 int offset, ihlen, ret = -EINVAL;
3421 struct iphdr _iph, *ih;
3422
3423 offset = skb_network_offset(skb);
3424 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3425 if (ih == NULL)
3426 goto out;
3427
3428 ihlen = ih->ihl * 4;
3429 if (ihlen < sizeof(_iph))
3430 goto out;
3431
3432 ad->u.net.v4info.saddr = ih->saddr;
3433 ad->u.net.v4info.daddr = ih->daddr;
3434 ret = 0;
3435
3436 if (proto)
3437 *proto = ih->protocol;
3438
3439 switch (ih->protocol) {
3440 case IPPROTO_TCP: {
3441 struct tcphdr _tcph, *th;
3442
3443 if (ntohs(ih->frag_off) & IP_OFFSET)
3444 break;
3445
3446 offset += ihlen;
3447 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3448 if (th == NULL)
3449 break;
3450
3451 ad->u.net.sport = th->source;
3452 ad->u.net.dport = th->dest;
3453 break;
3454 }
3455
3456 case IPPROTO_UDP: {
3457 struct udphdr _udph, *uh;
3458
3459 if (ntohs(ih->frag_off) & IP_OFFSET)
3460 break;
3461
3462 offset += ihlen;
3463 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3464 if (uh == NULL)
3465 break;
3466
3467 ad->u.net.sport = uh->source;
3468 ad->u.net.dport = uh->dest;
3469 break;
3470 }
3471
3472 case IPPROTO_DCCP: {
3473 struct dccp_hdr _dccph, *dh;
3474
3475 if (ntohs(ih->frag_off) & IP_OFFSET)
3476 break;
3477
3478 offset += ihlen;
3479 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3480 if (dh == NULL)
3481 break;
3482
3483 ad->u.net.sport = dh->dccph_sport;
3484 ad->u.net.dport = dh->dccph_dport;
3485 break;
3486 }
3487
3488 default:
3489 break;
3490 }
3491 out:
3492 return ret;
3493 }
3494
3495 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3496
3497 /* Returns error only if unable to parse addresses */
3498 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3499 struct common_audit_data *ad, u8 *proto)
3500 {
3501 u8 nexthdr;
3502 int ret = -EINVAL, offset;
3503 struct ipv6hdr _ipv6h, *ip6;
3504
3505 offset = skb_network_offset(skb);
3506 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3507 if (ip6 == NULL)
3508 goto out;
3509
3510 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3511 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3512 ret = 0;
3513
3514 nexthdr = ip6->nexthdr;
3515 offset += sizeof(_ipv6h);
3516 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3517 if (offset < 0)
3518 goto out;
3519
3520 if (proto)
3521 *proto = nexthdr;
3522
3523 switch (nexthdr) {
3524 case IPPROTO_TCP: {
3525 struct tcphdr _tcph, *th;
3526
3527 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3528 if (th == NULL)
3529 break;
3530
3531 ad->u.net.sport = th->source;
3532 ad->u.net.dport = th->dest;
3533 break;
3534 }
3535
3536 case IPPROTO_UDP: {
3537 struct udphdr _udph, *uh;
3538
3539 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3540 if (uh == NULL)
3541 break;
3542
3543 ad->u.net.sport = uh->source;
3544 ad->u.net.dport = uh->dest;
3545 break;
3546 }
3547
3548 case IPPROTO_DCCP: {
3549 struct dccp_hdr _dccph, *dh;
3550
3551 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3552 if (dh == NULL)
3553 break;
3554
3555 ad->u.net.sport = dh->dccph_sport;
3556 ad->u.net.dport = dh->dccph_dport;
3557 break;
3558 }
3559
3560 /* includes fragments */
3561 default:
3562 break;
3563 }
3564 out:
3565 return ret;
3566 }
3567
3568 #endif /* IPV6 */
3569
3570 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3571 char **_addrp, int src, u8 *proto)
3572 {
3573 char *addrp;
3574 int ret;
3575
3576 switch (ad->u.net.family) {
3577 case PF_INET:
3578 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3579 if (ret)
3580 goto parse_error;
3581 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3582 &ad->u.net.v4info.daddr);
3583 goto okay;
3584
3585 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3586 case PF_INET6:
3587 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3588 if (ret)
3589 goto parse_error;
3590 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3591 &ad->u.net.v6info.daddr);
3592 goto okay;
3593 #endif /* IPV6 */
3594 default:
3595 addrp = NULL;
3596 goto okay;
3597 }
3598
3599 parse_error:
3600 printk(KERN_WARNING
3601 "SELinux: failure in selinux_parse_skb(),"
3602 " unable to parse packet\n");
3603 return ret;
3604
3605 okay:
3606 if (_addrp)
3607 *_addrp = addrp;
3608 return 0;
3609 }
3610
3611 /**
3612 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3613 * @skb: the packet
3614 * @family: protocol family
3615 * @sid: the packet's peer label SID
3616 *
3617 * Description:
3618 * Check the various different forms of network peer labeling and determine
3619 * the peer label/SID for the packet; most of the magic actually occurs in
3620 * the security server function security_net_peersid_cmp(). The function
3621 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3622 * or -EACCES if @sid is invalid due to inconsistencies with the different
3623 * peer labels.
3624 *
3625 */
3626 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3627 {
3628 int err;
3629 u32 xfrm_sid;
3630 u32 nlbl_sid;
3631 u32 nlbl_type;
3632
3633 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3634 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3635
3636 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3637 if (unlikely(err)) {
3638 printk(KERN_WARNING
3639 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3640 " unable to determine packet's peer label\n");
3641 return -EACCES;
3642 }
3643
3644 return 0;
3645 }
3646
3647 /* socket security operations */
3648
3649 static u32 socket_sockcreate_sid(const struct task_security_struct *tsec)
3650 {
3651 return tsec->sockcreate_sid ? : tsec->sid;
3652 }
3653
3654 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3655 u32 perms)
3656 {
3657 struct inode_security_struct *isec;
3658 struct common_audit_data ad;
3659 u32 sid;
3660 int err = 0;
3661
3662 isec = SOCK_INODE(sock)->i_security;
3663
3664 if (isec->sid == SECINITSID_KERNEL)
3665 goto out;
3666 sid = task_sid(task);
3667
3668 COMMON_AUDIT_DATA_INIT(&ad, NET);
3669 ad.u.net.sk = sock->sk;
3670 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
3671
3672 out:
3673 return err;
3674 }
3675
3676 static int selinux_socket_create(int family, int type,
3677 int protocol, int kern)
3678 {
3679 const struct cred *cred = current_cred();
3680 const struct task_security_struct *tsec = cred->security;
3681 u32 newsid;
3682 u16 secclass;
3683
3684 if (kern)
3685 return 0;
3686
3687 newsid = socket_sockcreate_sid(tsec);
3688 secclass = socket_type_to_security_class(family, type, protocol);
3689 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
3690 }
3691
3692 static int selinux_socket_post_create(struct socket *sock, int family,
3693 int type, int protocol, int kern)
3694 {
3695 const struct cred *cred = current_cred();
3696 const struct task_security_struct *tsec = cred->security;
3697 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3698 struct sk_security_struct *sksec;
3699 int err = 0;
3700
3701 if (kern)
3702 isec->sid = SECINITSID_KERNEL;
3703 else
3704 isec->sid = socket_sockcreate_sid(tsec);
3705
3706 isec->sclass = socket_type_to_security_class(family, type, protocol);
3707 isec->initialized = 1;
3708
3709 if (sock->sk) {
3710 sksec = sock->sk->sk_security;
3711 sksec->sid = isec->sid;
3712 sksec->sclass = isec->sclass;
3713 err = selinux_netlbl_socket_post_create(sock->sk, family);
3714 }
3715
3716 return err;
3717 }
3718
3719 /* Range of port numbers used to automatically bind.
3720 Need to determine whether we should perform a name_bind
3721 permission check between the socket and the port number. */
3722
3723 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3724 {
3725 u16 family;
3726 int err;
3727
3728 err = socket_has_perm(current, sock, SOCKET__BIND);
3729 if (err)
3730 goto out;
3731
3732 /*
3733 * If PF_INET or PF_INET6, check name_bind permission for the port.
3734 * Multiple address binding for SCTP is not supported yet: we just
3735 * check the first address now.
3736 */
3737 family = sock->sk->sk_family;
3738 if (family == PF_INET || family == PF_INET6) {
3739 char *addrp;
3740 struct inode_security_struct *isec;
3741 struct common_audit_data ad;
3742 struct sockaddr_in *addr4 = NULL;
3743 struct sockaddr_in6 *addr6 = NULL;
3744 unsigned short snum;
3745 struct sock *sk = sock->sk;
3746 u32 sid, node_perm;
3747
3748 isec = SOCK_INODE(sock)->i_security;
3749
3750 if (family == PF_INET) {
3751 addr4 = (struct sockaddr_in *)address;
3752 snum = ntohs(addr4->sin_port);
3753 addrp = (char *)&addr4->sin_addr.s_addr;
3754 } else {
3755 addr6 = (struct sockaddr_in6 *)address;
3756 snum = ntohs(addr6->sin6_port);
3757 addrp = (char *)&addr6->sin6_addr.s6_addr;
3758 }
3759
3760 if (snum) {
3761 int low, high;
3762
3763 inet_get_local_port_range(&low, &high);
3764
3765 if (snum < max(PROT_SOCK, low) || snum > high) {
3766 err = sel_netport_sid(sk->sk_protocol,
3767 snum, &sid);
3768 if (err)
3769 goto out;
3770 COMMON_AUDIT_DATA_INIT(&ad, NET);
3771 ad.u.net.sport = htons(snum);
3772 ad.u.net.family = family;
3773 err = avc_has_perm(isec->sid, sid,
3774 isec->sclass,
3775 SOCKET__NAME_BIND, &ad);
3776 if (err)
3777 goto out;
3778 }
3779 }
3780
3781 switch (isec->sclass) {
3782 case SECCLASS_TCP_SOCKET:
3783 node_perm = TCP_SOCKET__NODE_BIND;
3784 break;
3785
3786 case SECCLASS_UDP_SOCKET:
3787 node_perm = UDP_SOCKET__NODE_BIND;
3788 break;
3789
3790 case SECCLASS_DCCP_SOCKET:
3791 node_perm = DCCP_SOCKET__NODE_BIND;
3792 break;
3793
3794 default:
3795 node_perm = RAWIP_SOCKET__NODE_BIND;
3796 break;
3797 }
3798
3799 err = sel_netnode_sid(addrp, family, &sid);
3800 if (err)
3801 goto out;
3802
3803 COMMON_AUDIT_DATA_INIT(&ad, NET);
3804 ad.u.net.sport = htons(snum);
3805 ad.u.net.family = family;
3806
3807 if (family == PF_INET)
3808 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3809 else
3810 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3811
3812 err = avc_has_perm(isec->sid, sid,
3813 isec->sclass, node_perm, &ad);
3814 if (err)
3815 goto out;
3816 }
3817 out:
3818 return err;
3819 }
3820
3821 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3822 {
3823 struct sock *sk = sock->sk;
3824 struct inode_security_struct *isec;
3825 int err;
3826
3827 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3828 if (err)
3829 return err;
3830
3831 /*
3832 * If a TCP or DCCP socket, check name_connect permission for the port.
3833 */
3834 isec = SOCK_INODE(sock)->i_security;
3835 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3836 isec->sclass == SECCLASS_DCCP_SOCKET) {
3837 struct common_audit_data ad;
3838 struct sockaddr_in *addr4 = NULL;
3839 struct sockaddr_in6 *addr6 = NULL;
3840 unsigned short snum;
3841 u32 sid, perm;
3842
3843 if (sk->sk_family == PF_INET) {
3844 addr4 = (struct sockaddr_in *)address;
3845 if (addrlen < sizeof(struct sockaddr_in))
3846 return -EINVAL;
3847 snum = ntohs(addr4->sin_port);
3848 } else {
3849 addr6 = (struct sockaddr_in6 *)address;
3850 if (addrlen < SIN6_LEN_RFC2133)
3851 return -EINVAL;
3852 snum = ntohs(addr6->sin6_port);
3853 }
3854
3855 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3856 if (err)
3857 goto out;
3858
3859 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3860 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3861
3862 COMMON_AUDIT_DATA_INIT(&ad, NET);
3863 ad.u.net.dport = htons(snum);
3864 ad.u.net.family = sk->sk_family;
3865 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3866 if (err)
3867 goto out;
3868 }
3869
3870 err = selinux_netlbl_socket_connect(sk, address);
3871
3872 out:
3873 return err;
3874 }
3875
3876 static int selinux_socket_listen(struct socket *sock, int backlog)
3877 {
3878 return socket_has_perm(current, sock, SOCKET__LISTEN);
3879 }
3880
3881 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3882 {
3883 int err;
3884 struct inode_security_struct *isec;
3885 struct inode_security_struct *newisec;
3886
3887 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3888 if (err)
3889 return err;
3890
3891 newisec = SOCK_INODE(newsock)->i_security;
3892
3893 isec = SOCK_INODE(sock)->i_security;
3894 newisec->sclass = isec->sclass;
3895 newisec->sid = isec->sid;
3896 newisec->initialized = 1;
3897
3898 return 0;
3899 }
3900
3901 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3902 int size)
3903 {
3904 return socket_has_perm(current, sock, SOCKET__WRITE);
3905 }
3906
3907 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3908 int size, int flags)
3909 {
3910 return socket_has_perm(current, sock, SOCKET__READ);
3911 }
3912
3913 static int selinux_socket_getsockname(struct socket *sock)
3914 {
3915 return socket_has_perm(current, sock, SOCKET__GETATTR);
3916 }
3917
3918 static int selinux_socket_getpeername(struct socket *sock)
3919 {
3920 return socket_has_perm(current, sock, SOCKET__GETATTR);
3921 }
3922
3923 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3924 {
3925 int err;
3926
3927 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3928 if (err)
3929 return err;
3930
3931 return selinux_netlbl_socket_setsockopt(sock, level, optname);
3932 }
3933
3934 static int selinux_socket_getsockopt(struct socket *sock, int level,
3935 int optname)
3936 {
3937 return socket_has_perm(current, sock, SOCKET__GETOPT);
3938 }
3939
3940 static int selinux_socket_shutdown(struct socket *sock, int how)
3941 {
3942 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3943 }
3944
3945 static int selinux_socket_unix_stream_connect(struct socket *sock,
3946 struct socket *other,
3947 struct sock *newsk)
3948 {
3949 struct sk_security_struct *sksec_sock = sock->sk->sk_security;
3950 struct sk_security_struct *sksec_other = other->sk->sk_security;
3951 struct sk_security_struct *sksec_new = newsk->sk_security;
3952 struct common_audit_data ad;
3953 int err;
3954
3955 COMMON_AUDIT_DATA_INIT(&ad, NET);
3956 ad.u.net.sk = other->sk;
3957
3958 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
3959 sksec_other->sclass,
3960 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3961 if (err)
3962 return err;
3963
3964 /* server child socket */
3965 sksec_new->peer_sid = sksec_sock->sid;
3966 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
3967 &sksec_new->sid);
3968 if (err)
3969 return err;
3970
3971 /* connecting socket */
3972 sksec_sock->peer_sid = sksec_new->sid;
3973
3974 return 0;
3975 }
3976
3977 static int selinux_socket_unix_may_send(struct socket *sock,
3978 struct socket *other)
3979 {
3980 struct inode_security_struct *isec;
3981 struct inode_security_struct *other_isec;
3982 struct common_audit_data ad;
3983 int err;
3984
3985 isec = SOCK_INODE(sock)->i_security;
3986 other_isec = SOCK_INODE(other)->i_security;
3987
3988 COMMON_AUDIT_DATA_INIT(&ad, NET);
3989 ad.u.net.sk = other->sk;
3990
3991 err = avc_has_perm(isec->sid, other_isec->sid,
3992 isec->sclass, SOCKET__SENDTO, &ad);
3993 if (err)
3994 return err;
3995
3996 return 0;
3997 }
3998
3999 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4000 u32 peer_sid,
4001 struct common_audit_data *ad)
4002 {
4003 int err;
4004 u32 if_sid;
4005 u32 node_sid;
4006
4007 err = sel_netif_sid(ifindex, &if_sid);
4008 if (err)
4009 return err;
4010 err = avc_has_perm(peer_sid, if_sid,
4011 SECCLASS_NETIF, NETIF__INGRESS, ad);
4012 if (err)
4013 return err;
4014
4015 err = sel_netnode_sid(addrp, family, &node_sid);
4016 if (err)
4017 return err;
4018 return avc_has_perm(peer_sid, node_sid,
4019 SECCLASS_NODE, NODE__RECVFROM, ad);
4020 }
4021
4022 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4023 u16 family)
4024 {
4025 int err = 0;
4026 struct sk_security_struct *sksec = sk->sk_security;
4027 u32 peer_sid;
4028 u32 sk_sid = sksec->sid;
4029 struct common_audit_data ad;
4030 char *addrp;
4031
4032 COMMON_AUDIT_DATA_INIT(&ad, NET);
4033 ad.u.net.netif = skb->skb_iif;
4034 ad.u.net.family = family;
4035 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4036 if (err)
4037 return err;
4038
4039 if (selinux_secmark_enabled()) {
4040 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4041 PACKET__RECV, &ad);
4042 if (err)
4043 return err;
4044 }
4045
4046 if (selinux_policycap_netpeer) {
4047 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4048 if (err)
4049 return err;
4050 err = avc_has_perm(sk_sid, peer_sid,
4051 SECCLASS_PEER, PEER__RECV, &ad);
4052 if (err)
4053 selinux_netlbl_err(skb, err, 0);
4054 } else {
4055 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4056 if (err)
4057 return err;
4058 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4059 }
4060
4061 return err;
4062 }
4063
4064 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4065 {
4066 int err;
4067 struct sk_security_struct *sksec = sk->sk_security;
4068 u16 family = sk->sk_family;
4069 u32 sk_sid = sksec->sid;
4070 struct common_audit_data ad;
4071 char *addrp;
4072 u8 secmark_active;
4073 u8 peerlbl_active;
4074
4075 if (family != PF_INET && family != PF_INET6)
4076 return 0;
4077
4078 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4079 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4080 family = PF_INET;
4081
4082 /* If any sort of compatibility mode is enabled then handoff processing
4083 * to the selinux_sock_rcv_skb_compat() function to deal with the
4084 * special handling. We do this in an attempt to keep this function
4085 * as fast and as clean as possible. */
4086 if (!selinux_policycap_netpeer)
4087 return selinux_sock_rcv_skb_compat(sk, skb, family);
4088
4089 secmark_active = selinux_secmark_enabled();
4090 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4091 if (!secmark_active && !peerlbl_active)
4092 return 0;
4093
4094 COMMON_AUDIT_DATA_INIT(&ad, NET);
4095 ad.u.net.netif = skb->skb_iif;
4096 ad.u.net.family = family;
4097 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4098 if (err)
4099 return err;
4100
4101 if (peerlbl_active) {
4102 u32 peer_sid;
4103
4104 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4105 if (err)
4106 return err;
4107 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4108 peer_sid, &ad);
4109 if (err) {
4110 selinux_netlbl_err(skb, err, 0);
4111 return err;
4112 }
4113 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4114 PEER__RECV, &ad);
4115 if (err)
4116 selinux_netlbl_err(skb, err, 0);
4117 }
4118
4119 if (secmark_active) {
4120 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4121 PACKET__RECV, &ad);
4122 if (err)
4123 return err;
4124 }
4125
4126 return err;
4127 }
4128
4129 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4130 int __user *optlen, unsigned len)
4131 {
4132 int err = 0;
4133 char *scontext;
4134 u32 scontext_len;
4135 struct sk_security_struct *sksec;
4136 struct inode_security_struct *isec;
4137 u32 peer_sid = SECSID_NULL;
4138
4139 isec = SOCK_INODE(sock)->i_security;
4140
4141 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4142 isec->sclass == SECCLASS_TCP_SOCKET) {
4143 sksec = sock->sk->sk_security;
4144 peer_sid = sksec->peer_sid;
4145 }
4146 if (peer_sid == SECSID_NULL) {
4147 err = -ENOPROTOOPT;
4148 goto out;
4149 }
4150
4151 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4152
4153 if (err)
4154 goto out;
4155
4156 if (scontext_len > len) {
4157 err = -ERANGE;
4158 goto out_len;
4159 }
4160
4161 if (copy_to_user(optval, scontext, scontext_len))
4162 err = -EFAULT;
4163
4164 out_len:
4165 if (put_user(scontext_len, optlen))
4166 err = -EFAULT;
4167
4168 kfree(scontext);
4169 out:
4170 return err;
4171 }
4172
4173 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4174 {
4175 u32 peer_secid = SECSID_NULL;
4176 u16 family;
4177
4178 if (skb && skb->protocol == htons(ETH_P_IP))
4179 family = PF_INET;
4180 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4181 family = PF_INET6;
4182 else if (sock)
4183 family = sock->sk->sk_family;
4184 else
4185 goto out;
4186
4187 if (sock && family == PF_UNIX)
4188 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4189 else if (skb)
4190 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4191
4192 out:
4193 *secid = peer_secid;
4194 if (peer_secid == SECSID_NULL)
4195 return -EINVAL;
4196 return 0;
4197 }
4198
4199 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4200 {
4201 struct sk_security_struct *sksec;
4202
4203 sksec = kzalloc(sizeof(*sksec), priority);
4204 if (!sksec)
4205 return -ENOMEM;
4206
4207 sksec->peer_sid = SECINITSID_UNLABELED;
4208 sksec->sid = SECINITSID_UNLABELED;
4209 selinux_netlbl_sk_security_reset(sksec);
4210 sk->sk_security = sksec;
4211
4212 return 0;
4213 }
4214
4215 static void selinux_sk_free_security(struct sock *sk)
4216 {
4217 struct sk_security_struct *sksec = sk->sk_security;
4218
4219 sk->sk_security = NULL;
4220 selinux_netlbl_sk_security_free(sksec);
4221 kfree(sksec);
4222 }
4223
4224 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4225 {
4226 struct sk_security_struct *sksec = sk->sk_security;
4227 struct sk_security_struct *newsksec = newsk->sk_security;
4228
4229 newsksec->sid = sksec->sid;
4230 newsksec->peer_sid = sksec->peer_sid;
4231 newsksec->sclass = sksec->sclass;
4232
4233 selinux_netlbl_sk_security_reset(newsksec);
4234 }
4235
4236 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4237 {
4238 if (!sk)
4239 *secid = SECINITSID_ANY_SOCKET;
4240 else {
4241 struct sk_security_struct *sksec = sk->sk_security;
4242
4243 *secid = sksec->sid;
4244 }
4245 }
4246
4247 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4248 {
4249 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4250 struct sk_security_struct *sksec = sk->sk_security;
4251
4252 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4253 sk->sk_family == PF_UNIX)
4254 isec->sid = sksec->sid;
4255 sksec->sclass = isec->sclass;
4256 }
4257
4258 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4259 struct request_sock *req)
4260 {
4261 struct sk_security_struct *sksec = sk->sk_security;
4262 int err;
4263 u16 family = sk->sk_family;
4264 u32 newsid;
4265 u32 peersid;
4266
4267 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4268 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4269 family = PF_INET;
4270
4271 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4272 if (err)
4273 return err;
4274 if (peersid == SECSID_NULL) {
4275 req->secid = sksec->sid;
4276 req->peer_secid = SECSID_NULL;
4277 } else {
4278 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4279 if (err)
4280 return err;
4281 req->secid = newsid;
4282 req->peer_secid = peersid;
4283 }
4284
4285 return selinux_netlbl_inet_conn_request(req, family);
4286 }
4287
4288 static void selinux_inet_csk_clone(struct sock *newsk,
4289 const struct request_sock *req)
4290 {
4291 struct sk_security_struct *newsksec = newsk->sk_security;
4292
4293 newsksec->sid = req->secid;
4294 newsksec->peer_sid = req->peer_secid;
4295 /* NOTE: Ideally, we should also get the isec->sid for the
4296 new socket in sync, but we don't have the isec available yet.
4297 So we will wait until sock_graft to do it, by which
4298 time it will have been created and available. */
4299
4300 /* We don't need to take any sort of lock here as we are the only
4301 * thread with access to newsksec */
4302 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4303 }
4304
4305 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4306 {
4307 u16 family = sk->sk_family;
4308 struct sk_security_struct *sksec = sk->sk_security;
4309
4310 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4311 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4312 family = PF_INET;
4313
4314 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4315 }
4316
4317 static void selinux_req_classify_flow(const struct request_sock *req,
4318 struct flowi *fl)
4319 {
4320 fl->secid = req->secid;
4321 }
4322
4323 static int selinux_tun_dev_create(void)
4324 {
4325 u32 sid = current_sid();
4326
4327 /* we aren't taking into account the "sockcreate" SID since the socket
4328 * that is being created here is not a socket in the traditional sense,
4329 * instead it is a private sock, accessible only to the kernel, and
4330 * representing a wide range of network traffic spanning multiple
4331 * connections unlike traditional sockets - check the TUN driver to
4332 * get a better understanding of why this socket is special */
4333
4334 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4335 NULL);
4336 }
4337
4338 static void selinux_tun_dev_post_create(struct sock *sk)
4339 {
4340 struct sk_security_struct *sksec = sk->sk_security;
4341
4342 /* we don't currently perform any NetLabel based labeling here and it
4343 * isn't clear that we would want to do so anyway; while we could apply
4344 * labeling without the support of the TUN user the resulting labeled
4345 * traffic from the other end of the connection would almost certainly
4346 * cause confusion to the TUN user that had no idea network labeling
4347 * protocols were being used */
4348
4349 /* see the comments in selinux_tun_dev_create() about why we don't use
4350 * the sockcreate SID here */
4351
4352 sksec->sid = current_sid();
4353 sksec->sclass = SECCLASS_TUN_SOCKET;
4354 }
4355
4356 static int selinux_tun_dev_attach(struct sock *sk)
4357 {
4358 struct sk_security_struct *sksec = sk->sk_security;
4359 u32 sid = current_sid();
4360 int err;
4361
4362 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4363 TUN_SOCKET__RELABELFROM, NULL);
4364 if (err)
4365 return err;
4366 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4367 TUN_SOCKET__RELABELTO, NULL);
4368 if (err)
4369 return err;
4370
4371 sksec->sid = sid;
4372
4373 return 0;
4374 }
4375
4376 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4377 {
4378 int err = 0;
4379 u32 perm;
4380 struct nlmsghdr *nlh;
4381 struct socket *sock = sk->sk_socket;
4382 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4383
4384 if (skb->len < NLMSG_SPACE(0)) {
4385 err = -EINVAL;
4386 goto out;
4387 }
4388 nlh = nlmsg_hdr(skb);
4389
4390 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4391 if (err) {
4392 if (err == -EINVAL) {
4393 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4394 "SELinux: unrecognized netlink message"
4395 " type=%hu for sclass=%hu\n",
4396 nlh->nlmsg_type, isec->sclass);
4397 if (!selinux_enforcing || security_get_allow_unknown())
4398 err = 0;
4399 }
4400
4401 /* Ignore */
4402 if (err == -ENOENT)
4403 err = 0;
4404 goto out;
4405 }
4406
4407 err = socket_has_perm(current, sock, perm);
4408 out:
4409 return err;
4410 }
4411
4412 #ifdef CONFIG_NETFILTER
4413
4414 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4415 u16 family)
4416 {
4417 int err;
4418 char *addrp;
4419 u32 peer_sid;
4420 struct common_audit_data ad;
4421 u8 secmark_active;
4422 u8 netlbl_active;
4423 u8 peerlbl_active;
4424
4425 if (!selinux_policycap_netpeer)
4426 return NF_ACCEPT;
4427
4428 secmark_active = selinux_secmark_enabled();
4429 netlbl_active = netlbl_enabled();
4430 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4431 if (!secmark_active && !peerlbl_active)
4432 return NF_ACCEPT;
4433
4434 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4435 return NF_DROP;
4436
4437 COMMON_AUDIT_DATA_INIT(&ad, NET);
4438 ad.u.net.netif = ifindex;
4439 ad.u.net.family = family;
4440 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4441 return NF_DROP;
4442
4443 if (peerlbl_active) {
4444 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4445 peer_sid, &ad);
4446 if (err) {
4447 selinux_netlbl_err(skb, err, 1);
4448 return NF_DROP;
4449 }
4450 }
4451
4452 if (secmark_active)
4453 if (avc_has_perm(peer_sid, skb->secmark,
4454 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4455 return NF_DROP;
4456
4457 if (netlbl_active)
4458 /* we do this in the FORWARD path and not the POST_ROUTING
4459 * path because we want to make sure we apply the necessary
4460 * labeling before IPsec is applied so we can leverage AH
4461 * protection */
4462 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4463 return NF_DROP;
4464
4465 return NF_ACCEPT;
4466 }
4467
4468 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4469 struct sk_buff *skb,
4470 const struct net_device *in,
4471 const struct net_device *out,
4472 int (*okfn)(struct sk_buff *))
4473 {
4474 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4475 }
4476
4477 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4478 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4479 struct sk_buff *skb,
4480 const struct net_device *in,
4481 const struct net_device *out,
4482 int (*okfn)(struct sk_buff *))
4483 {
4484 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4485 }
4486 #endif /* IPV6 */
4487
4488 static unsigned int selinux_ip_output(struct sk_buff *skb,
4489 u16 family)
4490 {
4491 u32 sid;
4492
4493 if (!netlbl_enabled())
4494 return NF_ACCEPT;
4495
4496 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4497 * because we want to make sure we apply the necessary labeling
4498 * before IPsec is applied so we can leverage AH protection */
4499 if (skb->sk) {
4500 struct sk_security_struct *sksec = skb->sk->sk_security;
4501 sid = sksec->sid;
4502 } else
4503 sid = SECINITSID_KERNEL;
4504 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4505 return NF_DROP;
4506
4507 return NF_ACCEPT;
4508 }
4509
4510 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4511 struct sk_buff *skb,
4512 const struct net_device *in,
4513 const struct net_device *out,
4514 int (*okfn)(struct sk_buff *))
4515 {
4516 return selinux_ip_output(skb, PF_INET);
4517 }
4518
4519 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4520 int ifindex,
4521 u16 family)
4522 {
4523 struct sock *sk = skb->sk;
4524 struct sk_security_struct *sksec;
4525 struct common_audit_data ad;
4526 char *addrp;
4527 u8 proto;
4528
4529 if (sk == NULL)
4530 return NF_ACCEPT;
4531 sksec = sk->sk_security;
4532
4533 COMMON_AUDIT_DATA_INIT(&ad, NET);
4534 ad.u.net.netif = ifindex;
4535 ad.u.net.family = family;
4536 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4537 return NF_DROP;
4538
4539 if (selinux_secmark_enabled())
4540 if (avc_has_perm(sksec->sid, skb->secmark,
4541 SECCLASS_PACKET, PACKET__SEND, &ad))
4542 return NF_DROP;
4543
4544 if (selinux_policycap_netpeer)
4545 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4546 return NF_DROP;
4547
4548 return NF_ACCEPT;
4549 }
4550
4551 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4552 u16 family)
4553 {
4554 u32 secmark_perm;
4555 u32 peer_sid;
4556 struct sock *sk;
4557 struct common_audit_data ad;
4558 char *addrp;
4559 u8 secmark_active;
4560 u8 peerlbl_active;
4561
4562 /* If any sort of compatibility mode is enabled then handoff processing
4563 * to the selinux_ip_postroute_compat() function to deal with the
4564 * special handling. We do this in an attempt to keep this function
4565 * as fast and as clean as possible. */
4566 if (!selinux_policycap_netpeer)
4567 return selinux_ip_postroute_compat(skb, ifindex, family);
4568 #ifdef CONFIG_XFRM
4569 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4570 * packet transformation so allow the packet to pass without any checks
4571 * since we'll have another chance to perform access control checks
4572 * when the packet is on it's final way out.
4573 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4574 * is NULL, in this case go ahead and apply access control. */
4575 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4576 return NF_ACCEPT;
4577 #endif
4578 secmark_active = selinux_secmark_enabled();
4579 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4580 if (!secmark_active && !peerlbl_active)
4581 return NF_ACCEPT;
4582
4583 /* if the packet is being forwarded then get the peer label from the
4584 * packet itself; otherwise check to see if it is from a local
4585 * application or the kernel, if from an application get the peer label
4586 * from the sending socket, otherwise use the kernel's sid */
4587 sk = skb->sk;
4588 if (sk == NULL) {
4589 switch (family) {
4590 case PF_INET:
4591 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4592 secmark_perm = PACKET__FORWARD_OUT;
4593 else
4594 secmark_perm = PACKET__SEND;
4595 break;
4596 case PF_INET6:
4597 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4598 secmark_perm = PACKET__FORWARD_OUT;
4599 else
4600 secmark_perm = PACKET__SEND;
4601 break;
4602 default:
4603 return NF_DROP;
4604 }
4605 if (secmark_perm == PACKET__FORWARD_OUT) {
4606 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4607 return NF_DROP;
4608 } else
4609 peer_sid = SECINITSID_KERNEL;
4610 } else {
4611 struct sk_security_struct *sksec = sk->sk_security;
4612 peer_sid = sksec->sid;
4613 secmark_perm = PACKET__SEND;
4614 }
4615
4616 COMMON_AUDIT_DATA_INIT(&ad, NET);
4617 ad.u.net.netif = ifindex;
4618 ad.u.net.family = family;
4619 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4620 return NF_DROP;
4621
4622 if (secmark_active)
4623 if (avc_has_perm(peer_sid, skb->secmark,
4624 SECCLASS_PACKET, secmark_perm, &ad))
4625 return NF_DROP;
4626
4627 if (peerlbl_active) {
4628 u32 if_sid;
4629 u32 node_sid;
4630
4631 if (sel_netif_sid(ifindex, &if_sid))
4632 return NF_DROP;
4633 if (avc_has_perm(peer_sid, if_sid,
4634 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4635 return NF_DROP;
4636
4637 if (sel_netnode_sid(addrp, family, &node_sid))
4638 return NF_DROP;
4639 if (avc_has_perm(peer_sid, node_sid,
4640 SECCLASS_NODE, NODE__SENDTO, &ad))
4641 return NF_DROP;
4642 }
4643
4644 return NF_ACCEPT;
4645 }
4646
4647 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4648 struct sk_buff *skb,
4649 const struct net_device *in,
4650 const struct net_device *out,
4651 int (*okfn)(struct sk_buff *))
4652 {
4653 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4654 }
4655
4656 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4657 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4658 struct sk_buff *skb,
4659 const struct net_device *in,
4660 const struct net_device *out,
4661 int (*okfn)(struct sk_buff *))
4662 {
4663 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4664 }
4665 #endif /* IPV6 */
4666
4667 #endif /* CONFIG_NETFILTER */
4668
4669 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4670 {
4671 int err;
4672
4673 err = cap_netlink_send(sk, skb);
4674 if (err)
4675 return err;
4676
4677 return selinux_nlmsg_perm(sk, skb);
4678 }
4679
4680 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4681 {
4682 int err;
4683 struct common_audit_data ad;
4684
4685 err = cap_netlink_recv(skb, capability);
4686 if (err)
4687 return err;
4688
4689 COMMON_AUDIT_DATA_INIT(&ad, CAP);
4690 ad.u.cap = capability;
4691
4692 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4693 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4694 }
4695
4696 static int ipc_alloc_security(struct task_struct *task,
4697 struct kern_ipc_perm *perm,
4698 u16 sclass)
4699 {
4700 struct ipc_security_struct *isec;
4701 u32 sid;
4702
4703 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4704 if (!isec)
4705 return -ENOMEM;
4706
4707 sid = task_sid(task);
4708 isec->sclass = sclass;
4709 isec->sid = sid;
4710 perm->security = isec;
4711
4712 return 0;
4713 }
4714
4715 static void ipc_free_security(struct kern_ipc_perm *perm)
4716 {
4717 struct ipc_security_struct *isec = perm->security;
4718 perm->security = NULL;
4719 kfree(isec);
4720 }
4721
4722 static int msg_msg_alloc_security(struct msg_msg *msg)
4723 {
4724 struct msg_security_struct *msec;
4725
4726 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4727 if (!msec)
4728 return -ENOMEM;
4729
4730 msec->sid = SECINITSID_UNLABELED;
4731 msg->security = msec;
4732
4733 return 0;
4734 }
4735
4736 static void msg_msg_free_security(struct msg_msg *msg)
4737 {
4738 struct msg_security_struct *msec = msg->security;
4739
4740 msg->security = NULL;
4741 kfree(msec);
4742 }
4743
4744 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4745 u32 perms)
4746 {
4747 struct ipc_security_struct *isec;
4748 struct common_audit_data ad;
4749 u32 sid = current_sid();
4750
4751 isec = ipc_perms->security;
4752
4753 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4754 ad.u.ipc_id = ipc_perms->key;
4755
4756 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4757 }
4758
4759 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4760 {
4761 return msg_msg_alloc_security(msg);
4762 }
4763
4764 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4765 {
4766 msg_msg_free_security(msg);
4767 }
4768
4769 /* message queue security operations */
4770 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4771 {
4772 struct ipc_security_struct *isec;
4773 struct common_audit_data ad;
4774 u32 sid = current_sid();
4775 int rc;
4776
4777 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4778 if (rc)
4779 return rc;
4780
4781 isec = msq->q_perm.security;
4782
4783 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4784 ad.u.ipc_id = msq->q_perm.key;
4785
4786 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4787 MSGQ__CREATE, &ad);
4788 if (rc) {
4789 ipc_free_security(&msq->q_perm);
4790 return rc;
4791 }
4792 return 0;
4793 }
4794
4795 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4796 {
4797 ipc_free_security(&msq->q_perm);
4798 }
4799
4800 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4801 {
4802 struct ipc_security_struct *isec;
4803 struct common_audit_data ad;
4804 u32 sid = current_sid();
4805
4806 isec = msq->q_perm.security;
4807
4808 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4809 ad.u.ipc_id = msq->q_perm.key;
4810
4811 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4812 MSGQ__ASSOCIATE, &ad);
4813 }
4814
4815 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4816 {
4817 int err;
4818 int perms;
4819
4820 switch (cmd) {
4821 case IPC_INFO:
4822 case MSG_INFO:
4823 /* No specific object, just general system-wide information. */
4824 return task_has_system(current, SYSTEM__IPC_INFO);
4825 case IPC_STAT:
4826 case MSG_STAT:
4827 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4828 break;
4829 case IPC_SET:
4830 perms = MSGQ__SETATTR;
4831 break;
4832 case IPC_RMID:
4833 perms = MSGQ__DESTROY;
4834 break;
4835 default:
4836 return 0;
4837 }
4838
4839 err = ipc_has_perm(&msq->q_perm, perms);
4840 return err;
4841 }
4842
4843 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4844 {
4845 struct ipc_security_struct *isec;
4846 struct msg_security_struct *msec;
4847 struct common_audit_data ad;
4848 u32 sid = current_sid();
4849 int rc;
4850
4851 isec = msq->q_perm.security;
4852 msec = msg->security;
4853
4854 /*
4855 * First time through, need to assign label to the message
4856 */
4857 if (msec->sid == SECINITSID_UNLABELED) {
4858 /*
4859 * Compute new sid based on current process and
4860 * message queue this message will be stored in
4861 */
4862 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4863 &msec->sid);
4864 if (rc)
4865 return rc;
4866 }
4867
4868 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4869 ad.u.ipc_id = msq->q_perm.key;
4870
4871 /* Can this process write to the queue? */
4872 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4873 MSGQ__WRITE, &ad);
4874 if (!rc)
4875 /* Can this process send the message */
4876 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4877 MSG__SEND, &ad);
4878 if (!rc)
4879 /* Can the message be put in the queue? */
4880 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4881 MSGQ__ENQUEUE, &ad);
4882
4883 return rc;
4884 }
4885
4886 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4887 struct task_struct *target,
4888 long type, int mode)
4889 {
4890 struct ipc_security_struct *isec;
4891 struct msg_security_struct *msec;
4892 struct common_audit_data ad;
4893 u32 sid = task_sid(target);
4894 int rc;
4895
4896 isec = msq->q_perm.security;
4897 msec = msg->security;
4898
4899 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4900 ad.u.ipc_id = msq->q_perm.key;
4901
4902 rc = avc_has_perm(sid, isec->sid,
4903 SECCLASS_MSGQ, MSGQ__READ, &ad);
4904 if (!rc)
4905 rc = avc_has_perm(sid, msec->sid,
4906 SECCLASS_MSG, MSG__RECEIVE, &ad);
4907 return rc;
4908 }
4909
4910 /* Shared Memory security operations */
4911 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4912 {
4913 struct ipc_security_struct *isec;
4914 struct common_audit_data ad;
4915 u32 sid = current_sid();
4916 int rc;
4917
4918 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4919 if (rc)
4920 return rc;
4921
4922 isec = shp->shm_perm.security;
4923
4924 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4925 ad.u.ipc_id = shp->shm_perm.key;
4926
4927 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4928 SHM__CREATE, &ad);
4929 if (rc) {
4930 ipc_free_security(&shp->shm_perm);
4931 return rc;
4932 }
4933 return 0;
4934 }
4935
4936 static void selinux_shm_free_security(struct shmid_kernel *shp)
4937 {
4938 ipc_free_security(&shp->shm_perm);
4939 }
4940
4941 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4942 {
4943 struct ipc_security_struct *isec;
4944 struct common_audit_data ad;
4945 u32 sid = current_sid();
4946
4947 isec = shp->shm_perm.security;
4948
4949 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4950 ad.u.ipc_id = shp->shm_perm.key;
4951
4952 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4953 SHM__ASSOCIATE, &ad);
4954 }
4955
4956 /* Note, at this point, shp is locked down */
4957 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4958 {
4959 int perms;
4960 int err;
4961
4962 switch (cmd) {
4963 case IPC_INFO:
4964 case SHM_INFO:
4965 /* No specific object, just general system-wide information. */
4966 return task_has_system(current, SYSTEM__IPC_INFO);
4967 case IPC_STAT:
4968 case SHM_STAT:
4969 perms = SHM__GETATTR | SHM__ASSOCIATE;
4970 break;
4971 case IPC_SET:
4972 perms = SHM__SETATTR;
4973 break;
4974 case SHM_LOCK:
4975 case SHM_UNLOCK:
4976 perms = SHM__LOCK;
4977 break;
4978 case IPC_RMID:
4979 perms = SHM__DESTROY;
4980 break;
4981 default:
4982 return 0;
4983 }
4984
4985 err = ipc_has_perm(&shp->shm_perm, perms);
4986 return err;
4987 }
4988
4989 static int selinux_shm_shmat(struct shmid_kernel *shp,
4990 char __user *shmaddr, int shmflg)
4991 {
4992 u32 perms;
4993
4994 if (shmflg & SHM_RDONLY)
4995 perms = SHM__READ;
4996 else
4997 perms = SHM__READ | SHM__WRITE;
4998
4999 return ipc_has_perm(&shp->shm_perm, perms);
5000 }
5001
5002 /* Semaphore security operations */
5003 static int selinux_sem_alloc_security(struct sem_array *sma)
5004 {
5005 struct ipc_security_struct *isec;
5006 struct common_audit_data ad;
5007 u32 sid = current_sid();
5008 int rc;
5009
5010 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
5011 if (rc)
5012 return rc;
5013
5014 isec = sma->sem_perm.security;
5015
5016 COMMON_AUDIT_DATA_INIT(&ad, IPC);
5017 ad.u.ipc_id = sma->sem_perm.key;
5018
5019 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5020 SEM__CREATE, &ad);
5021 if (rc) {
5022 ipc_free_security(&sma->sem_perm);
5023 return rc;
5024 }
5025 return 0;
5026 }
5027
5028 static void selinux_sem_free_security(struct sem_array *sma)
5029 {
5030 ipc_free_security(&sma->sem_perm);
5031 }
5032
5033 static int selinux_sem_associate(struct sem_array *sma, int semflg)
5034 {
5035 struct ipc_security_struct *isec;
5036 struct common_audit_data ad;
5037 u32 sid = current_sid();
5038
5039 isec = sma->sem_perm.security;
5040
5041 COMMON_AUDIT_DATA_INIT(&ad, IPC);
5042 ad.u.ipc_id = sma->sem_perm.key;
5043
5044 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5045 SEM__ASSOCIATE, &ad);
5046 }
5047
5048 /* Note, at this point, sma is locked down */
5049 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5050 {
5051 int err;
5052 u32 perms;
5053
5054 switch (cmd) {
5055 case IPC_INFO:
5056 case SEM_INFO:
5057 /* No specific object, just general system-wide information. */
5058 return task_has_system(current, SYSTEM__IPC_INFO);
5059 case GETPID:
5060 case GETNCNT:
5061 case GETZCNT:
5062 perms = SEM__GETATTR;
5063 break;
5064 case GETVAL:
5065 case GETALL:
5066 perms = SEM__READ;
5067 break;
5068 case SETVAL:
5069 case SETALL:
5070 perms = SEM__WRITE;
5071 break;
5072 case IPC_RMID:
5073 perms = SEM__DESTROY;
5074 break;
5075 case IPC_SET:
5076 perms = SEM__SETATTR;
5077 break;
5078 case IPC_STAT:
5079 case SEM_STAT:
5080 perms = SEM__GETATTR | SEM__ASSOCIATE;
5081 break;
5082 default:
5083 return 0;
5084 }
5085
5086 err = ipc_has_perm(&sma->sem_perm, perms);
5087 return err;
5088 }
5089
5090 static int selinux_sem_semop(struct sem_array *sma,
5091 struct sembuf *sops, unsigned nsops, int alter)
5092 {
5093 u32 perms;
5094
5095 if (alter)
5096 perms = SEM__READ | SEM__WRITE;
5097 else
5098 perms = SEM__READ;
5099
5100 return ipc_has_perm(&sma->sem_perm, perms);
5101 }
5102
5103 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5104 {
5105 u32 av = 0;
5106
5107 av = 0;
5108 if (flag & S_IRUGO)
5109 av |= IPC__UNIX_READ;
5110 if (flag & S_IWUGO)
5111 av |= IPC__UNIX_WRITE;
5112
5113 if (av == 0)
5114 return 0;
5115
5116 return ipc_has_perm(ipcp, av);
5117 }
5118
5119 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5120 {
5121 struct ipc_security_struct *isec = ipcp->security;
5122 *secid = isec->sid;
5123 }
5124
5125 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5126 {
5127 if (inode)
5128 inode_doinit_with_dentry(inode, dentry);
5129 }
5130
5131 static int selinux_getprocattr(struct task_struct *p,
5132 char *name, char **value)
5133 {
5134 const struct task_security_struct *__tsec;
5135 u32 sid;
5136 int error;
5137 unsigned len;
5138
5139 if (current != p) {
5140 error = current_has_perm(p, PROCESS__GETATTR);
5141 if (error)
5142 return error;
5143 }
5144
5145 rcu_read_lock();
5146 __tsec = __task_cred(p)->security;
5147
5148 if (!strcmp(name, "current"))
5149 sid = __tsec->sid;
5150 else if (!strcmp(name, "prev"))
5151 sid = __tsec->osid;
5152 else if (!strcmp(name, "exec"))
5153 sid = __tsec->exec_sid;
5154 else if (!strcmp(name, "fscreate"))
5155 sid = __tsec->create_sid;
5156 else if (!strcmp(name, "keycreate"))
5157 sid = __tsec->keycreate_sid;
5158 else if (!strcmp(name, "sockcreate"))
5159 sid = __tsec->sockcreate_sid;
5160 else
5161 goto invalid;
5162 rcu_read_unlock();
5163
5164 if (!sid)
5165 return 0;
5166
5167 error = security_sid_to_context(sid, value, &len);
5168 if (error)
5169 return error;
5170 return len;
5171
5172 invalid:
5173 rcu_read_unlock();
5174 return -EINVAL;
5175 }
5176
5177 static int selinux_setprocattr(struct task_struct *p,
5178 char *name, void *value, size_t size)
5179 {
5180 struct task_security_struct *tsec;
5181 struct task_struct *tracer;
5182 struct cred *new;
5183 u32 sid = 0, ptsid;
5184 int error;
5185 char *str = value;
5186
5187 if (current != p) {
5188 /* SELinux only allows a process to change its own
5189 security attributes. */
5190 return -EACCES;
5191 }
5192
5193 /*
5194 * Basic control over ability to set these attributes at all.
5195 * current == p, but we'll pass them separately in case the
5196 * above restriction is ever removed.
5197 */
5198 if (!strcmp(name, "exec"))
5199 error = current_has_perm(p, PROCESS__SETEXEC);
5200 else if (!strcmp(name, "fscreate"))
5201 error = current_has_perm(p, PROCESS__SETFSCREATE);
5202 else if (!strcmp(name, "keycreate"))
5203 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5204 else if (!strcmp(name, "sockcreate"))
5205 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5206 else if (!strcmp(name, "current"))
5207 error = current_has_perm(p, PROCESS__SETCURRENT);
5208 else
5209 error = -EINVAL;
5210 if (error)
5211 return error;
5212
5213 /* Obtain a SID for the context, if one was specified. */
5214 if (size && str[1] && str[1] != '\n') {
5215 if (str[size-1] == '\n') {
5216 str[size-1] = 0;
5217 size--;
5218 }
5219 error = security_context_to_sid(value, size, &sid);
5220 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5221 if (!capable(CAP_MAC_ADMIN))
5222 return error;
5223 error = security_context_to_sid_force(value, size,
5224 &sid);
5225 }
5226 if (error)
5227 return error;
5228 }
5229
5230 new = prepare_creds();
5231 if (!new)
5232 return -ENOMEM;
5233
5234 /* Permission checking based on the specified context is
5235 performed during the actual operation (execve,
5236 open/mkdir/...), when we know the full context of the
5237 operation. See selinux_bprm_set_creds for the execve
5238 checks and may_create for the file creation checks. The
5239 operation will then fail if the context is not permitted. */
5240 tsec = new->security;
5241 if (!strcmp(name, "exec")) {
5242 tsec->exec_sid = sid;
5243 } else if (!strcmp(name, "fscreate")) {
5244 tsec->create_sid = sid;
5245 } else if (!strcmp(name, "keycreate")) {
5246 error = may_create_key(sid, p);
5247 if (error)
5248 goto abort_change;
5249 tsec->keycreate_sid = sid;
5250 } else if (!strcmp(name, "sockcreate")) {
5251 tsec->sockcreate_sid = sid;
5252 } else if (!strcmp(name, "current")) {
5253 error = -EINVAL;
5254 if (sid == 0)
5255 goto abort_change;
5256
5257 /* Only allow single threaded processes to change context */
5258 error = -EPERM;
5259 if (!current_is_single_threaded()) {
5260 error = security_bounded_transition(tsec->sid, sid);
5261 if (error)
5262 goto abort_change;
5263 }
5264
5265 /* Check permissions for the transition. */
5266 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5267 PROCESS__DYNTRANSITION, NULL);
5268 if (error)
5269 goto abort_change;
5270
5271 /* Check for ptracing, and update the task SID if ok.
5272 Otherwise, leave SID unchanged and fail. */
5273 ptsid = 0;
5274 task_lock(p);
5275 tracer = tracehook_tracer_task(p);
5276 if (tracer)
5277 ptsid = task_sid(tracer);
5278 task_unlock(p);
5279
5280 if (tracer) {
5281 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5282 PROCESS__PTRACE, NULL);
5283 if (error)
5284 goto abort_change;
5285 }
5286
5287 tsec->sid = sid;
5288 } else {
5289 error = -EINVAL;
5290 goto abort_change;
5291 }
5292
5293 commit_creds(new);
5294 return size;
5295
5296 abort_change:
5297 abort_creds(new);
5298 return error;
5299 }
5300
5301 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5302 {
5303 return security_sid_to_context(secid, secdata, seclen);
5304 }
5305
5306 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5307 {
5308 return security_context_to_sid(secdata, seclen, secid);
5309 }
5310
5311 static void selinux_release_secctx(char *secdata, u32 seclen)
5312 {
5313 kfree(secdata);
5314 }
5315
5316 /*
5317 * called with inode->i_mutex locked
5318 */
5319 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5320 {
5321 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5322 }
5323
5324 /*
5325 * called with inode->i_mutex locked
5326 */
5327 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5328 {
5329 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5330 }
5331
5332 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5333 {
5334 int len = 0;
5335 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5336 ctx, true);
5337 if (len < 0)
5338 return len;
5339 *ctxlen = len;
5340 return 0;
5341 }
5342 #ifdef CONFIG_KEYS
5343
5344 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5345 unsigned long flags)
5346 {
5347 const struct task_security_struct *tsec;
5348 struct key_security_struct *ksec;
5349
5350 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5351 if (!ksec)
5352 return -ENOMEM;
5353
5354 tsec = cred->security;
5355 if (tsec->keycreate_sid)
5356 ksec->sid = tsec->keycreate_sid;
5357 else
5358 ksec->sid = tsec->sid;
5359
5360 k->security = ksec;
5361 return 0;
5362 }
5363
5364 static void selinux_key_free(struct key *k)
5365 {
5366 struct key_security_struct *ksec = k->security;
5367
5368 k->security = NULL;
5369 kfree(ksec);
5370 }
5371
5372 static int selinux_key_permission(key_ref_t key_ref,
5373 const struct cred *cred,
5374 key_perm_t perm)
5375 {
5376 struct key *key;
5377 struct key_security_struct *ksec;
5378 u32 sid;
5379
5380 /* if no specific permissions are requested, we skip the
5381 permission check. No serious, additional covert channels
5382 appear to be created. */
5383 if (perm == 0)
5384 return 0;
5385
5386 sid = cred_sid(cred);
5387
5388 key = key_ref_to_ptr(key_ref);
5389 ksec = key->security;
5390
5391 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5392 }
5393
5394 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5395 {
5396 struct key_security_struct *ksec = key->security;
5397 char *context = NULL;
5398 unsigned len;
5399 int rc;
5400
5401 rc = security_sid_to_context(ksec->sid, &context, &len);
5402 if (!rc)
5403 rc = len;
5404 *_buffer = context;
5405 return rc;
5406 }
5407
5408 #endif
5409
5410 static struct security_operations selinux_ops = {
5411 .name = "selinux",
5412
5413 .ptrace_access_check = selinux_ptrace_access_check,
5414 .ptrace_traceme = selinux_ptrace_traceme,
5415 .capget = selinux_capget,
5416 .capset = selinux_capset,
5417 .sysctl = selinux_sysctl,
5418 .capable = selinux_capable,
5419 .quotactl = selinux_quotactl,
5420 .quota_on = selinux_quota_on,
5421 .syslog = selinux_syslog,
5422 .vm_enough_memory = selinux_vm_enough_memory,
5423
5424 .netlink_send = selinux_netlink_send,
5425 .netlink_recv = selinux_netlink_recv,
5426
5427 .bprm_set_creds = selinux_bprm_set_creds,
5428 .bprm_committing_creds = selinux_bprm_committing_creds,
5429 .bprm_committed_creds = selinux_bprm_committed_creds,
5430 .bprm_secureexec = selinux_bprm_secureexec,
5431
5432 .sb_alloc_security = selinux_sb_alloc_security,
5433 .sb_free_security = selinux_sb_free_security,
5434 .sb_copy_data = selinux_sb_copy_data,
5435 .sb_kern_mount = selinux_sb_kern_mount,
5436 .sb_show_options = selinux_sb_show_options,
5437 .sb_statfs = selinux_sb_statfs,
5438 .sb_mount = selinux_mount,
5439 .sb_umount = selinux_umount,
5440 .sb_set_mnt_opts = selinux_set_mnt_opts,
5441 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
5442 .sb_parse_opts_str = selinux_parse_opts_str,
5443
5444
5445 .inode_alloc_security = selinux_inode_alloc_security,
5446 .inode_free_security = selinux_inode_free_security,
5447 .inode_init_security = selinux_inode_init_security,
5448 .inode_create = selinux_inode_create,
5449 .inode_link = selinux_inode_link,
5450 .inode_unlink = selinux_inode_unlink,
5451 .inode_symlink = selinux_inode_symlink,
5452 .inode_mkdir = selinux_inode_mkdir,
5453 .inode_rmdir = selinux_inode_rmdir,
5454 .inode_mknod = selinux_inode_mknod,
5455 .inode_rename = selinux_inode_rename,
5456 .inode_readlink = selinux_inode_readlink,
5457 .inode_follow_link = selinux_inode_follow_link,
5458 .inode_permission = selinux_inode_permission,
5459 .inode_setattr = selinux_inode_setattr,
5460 .inode_getattr = selinux_inode_getattr,
5461 .inode_setxattr = selinux_inode_setxattr,
5462 .inode_post_setxattr = selinux_inode_post_setxattr,
5463 .inode_getxattr = selinux_inode_getxattr,
5464 .inode_listxattr = selinux_inode_listxattr,
5465 .inode_removexattr = selinux_inode_removexattr,
5466 .inode_getsecurity = selinux_inode_getsecurity,
5467 .inode_setsecurity = selinux_inode_setsecurity,
5468 .inode_listsecurity = selinux_inode_listsecurity,
5469 .inode_getsecid = selinux_inode_getsecid,
5470
5471 .file_permission = selinux_file_permission,
5472 .file_alloc_security = selinux_file_alloc_security,
5473 .file_free_security = selinux_file_free_security,
5474 .file_ioctl = selinux_file_ioctl,
5475 .file_mmap = selinux_file_mmap,
5476 .file_mprotect = selinux_file_mprotect,
5477 .file_lock = selinux_file_lock,
5478 .file_fcntl = selinux_file_fcntl,
5479 .file_set_fowner = selinux_file_set_fowner,
5480 .file_send_sigiotask = selinux_file_send_sigiotask,
5481 .file_receive = selinux_file_receive,
5482
5483 .dentry_open = selinux_dentry_open,
5484
5485 .task_create = selinux_task_create,
5486 .cred_alloc_blank = selinux_cred_alloc_blank,
5487 .cred_free = selinux_cred_free,
5488 .cred_prepare = selinux_cred_prepare,
5489 .cred_transfer = selinux_cred_transfer,
5490 .kernel_act_as = selinux_kernel_act_as,
5491 .kernel_create_files_as = selinux_kernel_create_files_as,
5492 .kernel_module_request = selinux_kernel_module_request,
5493 .task_setpgid = selinux_task_setpgid,
5494 .task_getpgid = selinux_task_getpgid,
5495 .task_getsid = selinux_task_getsid,
5496 .task_getsecid = selinux_task_getsecid,
5497 .task_setnice = selinux_task_setnice,
5498 .task_setioprio = selinux_task_setioprio,
5499 .task_getioprio = selinux_task_getioprio,
5500 .task_setrlimit = selinux_task_setrlimit,
5501 .task_setscheduler = selinux_task_setscheduler,
5502 .task_getscheduler = selinux_task_getscheduler,
5503 .task_movememory = selinux_task_movememory,
5504 .task_kill = selinux_task_kill,
5505 .task_wait = selinux_task_wait,
5506 .task_to_inode = selinux_task_to_inode,
5507
5508 .ipc_permission = selinux_ipc_permission,
5509 .ipc_getsecid = selinux_ipc_getsecid,
5510
5511 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5512 .msg_msg_free_security = selinux_msg_msg_free_security,
5513
5514 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5515 .msg_queue_free_security = selinux_msg_queue_free_security,
5516 .msg_queue_associate = selinux_msg_queue_associate,
5517 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5518 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5519 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5520
5521 .shm_alloc_security = selinux_shm_alloc_security,
5522 .shm_free_security = selinux_shm_free_security,
5523 .shm_associate = selinux_shm_associate,
5524 .shm_shmctl = selinux_shm_shmctl,
5525 .shm_shmat = selinux_shm_shmat,
5526
5527 .sem_alloc_security = selinux_sem_alloc_security,
5528 .sem_free_security = selinux_sem_free_security,
5529 .sem_associate = selinux_sem_associate,
5530 .sem_semctl = selinux_sem_semctl,
5531 .sem_semop = selinux_sem_semop,
5532
5533 .d_instantiate = selinux_d_instantiate,
5534
5535 .getprocattr = selinux_getprocattr,
5536 .setprocattr = selinux_setprocattr,
5537
5538 .secid_to_secctx = selinux_secid_to_secctx,
5539 .secctx_to_secid = selinux_secctx_to_secid,
5540 .release_secctx = selinux_release_secctx,
5541 .inode_notifysecctx = selinux_inode_notifysecctx,
5542 .inode_setsecctx = selinux_inode_setsecctx,
5543 .inode_getsecctx = selinux_inode_getsecctx,
5544
5545 .unix_stream_connect = selinux_socket_unix_stream_connect,
5546 .unix_may_send = selinux_socket_unix_may_send,
5547
5548 .socket_create = selinux_socket_create,
5549 .socket_post_create = selinux_socket_post_create,
5550 .socket_bind = selinux_socket_bind,
5551 .socket_connect = selinux_socket_connect,
5552 .socket_listen = selinux_socket_listen,
5553 .socket_accept = selinux_socket_accept,
5554 .socket_sendmsg = selinux_socket_sendmsg,
5555 .socket_recvmsg = selinux_socket_recvmsg,
5556 .socket_getsockname = selinux_socket_getsockname,
5557 .socket_getpeername = selinux_socket_getpeername,
5558 .socket_getsockopt = selinux_socket_getsockopt,
5559 .socket_setsockopt = selinux_socket_setsockopt,
5560 .socket_shutdown = selinux_socket_shutdown,
5561 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
5562 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5563 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
5564 .sk_alloc_security = selinux_sk_alloc_security,
5565 .sk_free_security = selinux_sk_free_security,
5566 .sk_clone_security = selinux_sk_clone_security,
5567 .sk_getsecid = selinux_sk_getsecid,
5568 .sock_graft = selinux_sock_graft,
5569 .inet_conn_request = selinux_inet_conn_request,
5570 .inet_csk_clone = selinux_inet_csk_clone,
5571 .inet_conn_established = selinux_inet_conn_established,
5572 .req_classify_flow = selinux_req_classify_flow,
5573 .tun_dev_create = selinux_tun_dev_create,
5574 .tun_dev_post_create = selinux_tun_dev_post_create,
5575 .tun_dev_attach = selinux_tun_dev_attach,
5576
5577 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5578 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5579 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5580 .xfrm_policy_free_security = selinux_xfrm_policy_free,
5581 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
5582 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5583 .xfrm_state_free_security = selinux_xfrm_state_free,
5584 .xfrm_state_delete_security = selinux_xfrm_state_delete,
5585 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
5586 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
5587 .xfrm_decode_session = selinux_xfrm_decode_session,
5588 #endif
5589
5590 #ifdef CONFIG_KEYS
5591 .key_alloc = selinux_key_alloc,
5592 .key_free = selinux_key_free,
5593 .key_permission = selinux_key_permission,
5594 .key_getsecurity = selinux_key_getsecurity,
5595 #endif
5596
5597 #ifdef CONFIG_AUDIT
5598 .audit_rule_init = selinux_audit_rule_init,
5599 .audit_rule_known = selinux_audit_rule_known,
5600 .audit_rule_match = selinux_audit_rule_match,
5601 .audit_rule_free = selinux_audit_rule_free,
5602 #endif
5603 };
5604
5605 static __init int selinux_init(void)
5606 {
5607 if (!security_module_enable(&selinux_ops)) {
5608 selinux_enabled = 0;
5609 return 0;
5610 }
5611
5612 if (!selinux_enabled) {
5613 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5614 return 0;
5615 }
5616
5617 printk(KERN_INFO "SELinux: Initializing.\n");
5618
5619 /* Set the security state for the initial task. */
5620 cred_init_security();
5621
5622 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5623
5624 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5625 sizeof(struct inode_security_struct),
5626 0, SLAB_PANIC, NULL);
5627 avc_init();
5628
5629 if (register_security(&selinux_ops))
5630 panic("SELinux: Unable to register with kernel.\n");
5631
5632 if (selinux_enforcing)
5633 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
5634 else
5635 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
5636
5637 return 0;
5638 }
5639
5640 static void delayed_superblock_init(struct super_block *sb, void *unused)
5641 {
5642 superblock_doinit(sb, NULL);
5643 }
5644
5645 void selinux_complete_init(void)
5646 {
5647 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
5648
5649 /* Set up any superblocks initialized prior to the policy load. */
5650 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
5651 iterate_supers(delayed_superblock_init, NULL);
5652 }
5653
5654 /* SELinux requires early initialization in order to label
5655 all processes and objects when they are created. */
5656 security_initcall(selinux_init);
5657
5658 #if defined(CONFIG_NETFILTER)
5659
5660 static struct nf_hook_ops selinux_ipv4_ops[] = {
5661 {
5662 .hook = selinux_ipv4_postroute,
5663 .owner = THIS_MODULE,
5664 .pf = PF_INET,
5665 .hooknum = NF_INET_POST_ROUTING,
5666 .priority = NF_IP_PRI_SELINUX_LAST,
5667 },
5668 {
5669 .hook = selinux_ipv4_forward,
5670 .owner = THIS_MODULE,
5671 .pf = PF_INET,
5672 .hooknum = NF_INET_FORWARD,
5673 .priority = NF_IP_PRI_SELINUX_FIRST,
5674 },
5675 {
5676 .hook = selinux_ipv4_output,
5677 .owner = THIS_MODULE,
5678 .pf = PF_INET,
5679 .hooknum = NF_INET_LOCAL_OUT,
5680 .priority = NF_IP_PRI_SELINUX_FIRST,
5681 }
5682 };
5683
5684 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5685
5686 static struct nf_hook_ops selinux_ipv6_ops[] = {
5687 {
5688 .hook = selinux_ipv6_postroute,
5689 .owner = THIS_MODULE,
5690 .pf = PF_INET6,
5691 .hooknum = NF_INET_POST_ROUTING,
5692 .priority = NF_IP6_PRI_SELINUX_LAST,
5693 },
5694 {
5695 .hook = selinux_ipv6_forward,
5696 .owner = THIS_MODULE,
5697 .pf = PF_INET6,
5698 .hooknum = NF_INET_FORWARD,
5699 .priority = NF_IP6_PRI_SELINUX_FIRST,
5700 }
5701 };
5702
5703 #endif /* IPV6 */
5704
5705 static int __init selinux_nf_ip_init(void)
5706 {
5707 int err = 0;
5708
5709 if (!selinux_enabled)
5710 goto out;
5711
5712 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5713
5714 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5715 if (err)
5716 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5717
5718 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5719 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5720 if (err)
5721 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5722 #endif /* IPV6 */
5723
5724 out:
5725 return err;
5726 }
5727
5728 __initcall(selinux_nf_ip_init);
5729
5730 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5731 static void selinux_nf_ip_exit(void)
5732 {
5733 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5734
5735 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5736 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5737 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5738 #endif /* IPV6 */
5739 }
5740 #endif
5741
5742 #else /* CONFIG_NETFILTER */
5743
5744 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5745 #define selinux_nf_ip_exit()
5746 #endif
5747
5748 #endif /* CONFIG_NETFILTER */
5749
5750 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5751 static int selinux_disabled;
5752
5753 int selinux_disable(void)
5754 {
5755 extern void exit_sel_fs(void);
5756
5757 if (ss_initialized) {
5758 /* Not permitted after initial policy load. */
5759 return -EINVAL;
5760 }
5761
5762 if (selinux_disabled) {
5763 /* Only do this once. */
5764 return -EINVAL;
5765 }
5766
5767 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5768
5769 selinux_disabled = 1;
5770 selinux_enabled = 0;
5771
5772 reset_security_ops();
5773
5774 /* Try to destroy the avc node cache */
5775 avc_disable();
5776
5777 /* Unregister netfilter hooks. */
5778 selinux_nf_ip_exit();
5779
5780 /* Unregister selinuxfs. */
5781 exit_sel_fs();
5782
5783 return 0;
5784 }
5785 #endif
This page took 0.398619 seconds and 4 git commands to generate.