hooks.c 141.2 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3 4 5 6
/*
 *  NSA Security-Enhanced Linux (SELinux) security module
 *
 *  This file contains the SELinux hook function implementations.
 *
 *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7 8 9
 *	      Chris Vance, <cvance@nai.com>
 *	      Wayne Salamon, <wsalamon@nai.com>
 *	      James Morris <jmorris@redhat.com>
L
Linus Torvalds 已提交
10 11
 *
 *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 13
 *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
 *					   Eric Paris <eparis@redhat.com>
L
Linus Torvalds 已提交
14
 *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15
 *			    <dgoeddel@trustedcs.com>
16 17
 *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
 *	Paul Moore <paul.moore@hp.com>
18
 *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19
 *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
L
Linus Torvalds 已提交
20 21 22
 *
 *	This program is free software; you can redistribute it and/or modify
 *	it under the terms of the GNU General Public License version 2,
23
 *	as published by the Free Software Foundation.
L
Linus Torvalds 已提交
24 25 26 27
 */

#include <linux/init.h>
#include <linux/kernel.h>
28
#include <linux/tracehook.h>
L
Linus Torvalds 已提交
29 30 31 32 33 34 35 36 37 38 39 40 41 42
#include <linux/errno.h>
#include <linux/sched.h>
#include <linux/security.h>
#include <linux/xattr.h>
#include <linux/capability.h>
#include <linux/unistd.h>
#include <linux/mm.h>
#include <linux/mman.h>
#include <linux/slab.h>
#include <linux/pagemap.h>
#include <linux/swap.h>
#include <linux/spinlock.h>
#include <linux/syscalls.h>
#include <linux/file.h>
A
Al Viro 已提交
43
#include <linux/fdtable.h>
L
Linus Torvalds 已提交
44 45 46 47 48 49 50
#include <linux/namei.h>
#include <linux/mount.h>
#include <linux/proc_fs.h>
#include <linux/netfilter_ipv4.h>
#include <linux/netfilter_ipv6.h>
#include <linux/tty.h>
#include <net/icmp.h>
51
#include <net/ip.h>		/* for local_port_range[] */
L
Linus Torvalds 已提交
52
#include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
53
#include <net/net_namespace.h>
54
#include <net/netlabel.h>
55
#include <linux/uaccess.h>
L
Linus Torvalds 已提交
56
#include <asm/ioctls.h>
57
#include <asm/atomic.h>
L
Linus Torvalds 已提交
58 59 60 61 62 63
#include <linux/bitops.h>
#include <linux/interrupt.h>
#include <linux/netdevice.h>	/* for network interface checks */
#include <linux/netlink.h>
#include <linux/tcp.h>
#include <linux/udp.h>
J
James Morris 已提交
64
#include <linux/dccp.h>
L
Linus Torvalds 已提交
65 66 67 68 69 70 71 72 73 74
#include <linux/quota.h>
#include <linux/un.h>		/* for Unix socket types */
#include <net/af_unix.h>	/* for Unix socket types */
#include <linux/parser.h>
#include <linux/nfs_mount.h>
#include <net/ipv6.h>
#include <linux/hugetlb.h>
#include <linux/personality.h>
#include <linux/sysctl.h>
#include <linux/audit.h>
75
#include <linux/string.h>
C
Catherine Zhang 已提交
76
#include <linux/selinux.h>
77
#include <linux/mutex.h>
78
#include <linux/posix-timers.h>
79
#include <linux/syslog.h>
L
Linus Torvalds 已提交
80 81 82 83

#include "avc.h"
#include "objsec.h"
#include "netif.h"
84
#include "netnode.h"
P
Paul Moore 已提交
85
#include "netport.h"
86
#include "xfrm.h"
87
#include "netlabel.h"
88
#include "audit.h"
L
Linus Torvalds 已提交
89 90 91 92

#define XATTR_SELINUX_SUFFIX "selinux"
#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX

93
#define NUM_SEL_MNT_OPTS 5
94

L
Linus Torvalds 已提交
95
extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96
extern struct security_operations *security_ops;
L
Linus Torvalds 已提交
97

98 99 100
/* SECMARK reference count */
atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);

L
Linus Torvalds 已提交
101
#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
102
int selinux_enforcing;
L
Linus Torvalds 已提交
103 104 105

static int __init enforcing_setup(char *str)
{
106 107 108
	unsigned long enforcing;
	if (!strict_strtoul(str, 0, &enforcing))
		selinux_enforcing = enforcing ? 1 : 0;
L
Linus Torvalds 已提交
109 110 111 112 113 114 115 116 117 118
	return 1;
}
__setup("enforcing=", enforcing_setup);
#endif

#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;

static int __init selinux_enabled_setup(char *str)
{
119 120 121
	unsigned long enabled;
	if (!strict_strtoul(str, 0, &enabled))
		selinux_enabled = enabled ? 1 : 0;
L
Linus Torvalds 已提交
122 123 124
	return 1;
}
__setup("selinux=", selinux_enabled_setup);
125 126
#else
int selinux_enabled = 1;
L
Linus Torvalds 已提交
127 128 129
#endif


130 131 132 133
/*
 * Minimal support for a secondary security module,
 * just to allow the use of the capability module.
 */
134
static struct security_operations *secondary_ops;
L
Linus Torvalds 已提交
135 136 137 138 139 140

/* Lists of inode and superblock security structures initialized
   before the policy was loaded. */
static LIST_HEAD(superblock_security_head);
static DEFINE_SPINLOCK(sb_security_lock);

141
static struct kmem_cache *sel_inode_cache;
142

143 144 145 146 147 148 149 150 151 152 153 154 155 156 157
/**
 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
 *
 * Description:
 * This function checks the SECMARK reference counter to see if any SECMARK
 * targets are currently configured, if the reference counter is greater than
 * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
 * enabled, false (0) if SECMARK is disabled.
 *
 */
static int selinux_secmark_enabled(void)
{
	return (atomic_read(&selinux_secmark_refcount) > 0);
}

D
David Howells 已提交
158 159 160 161
/*
 * initialise the security for the init task
 */
static void cred_init_security(void)
L
Linus Torvalds 已提交
162
{
163
	struct cred *cred = (struct cred *) current->real_cred;
L
Linus Torvalds 已提交
164 165
	struct task_security_struct *tsec;

J
James Morris 已提交
166
	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
167
	if (!tsec)
D
David Howells 已提交
168
		panic("SELinux:  Failed to initialize initial task.\n");
L
Linus Torvalds 已提交
169

D
David Howells 已提交
170
	tsec->osid = tsec->sid = SECINITSID_KERNEL;
171
	cred->security = tsec;
L
Linus Torvalds 已提交
172 173
}

174 175 176 177 178 179 180 181 182 183 184
/*
 * get the security ID of a set of credentials
 */
static inline u32 cred_sid(const struct cred *cred)
{
	const struct task_security_struct *tsec;

	tsec = cred->security;
	return tsec->sid;
}

185
/*
186
 * get the objective security ID of a task
187 188 189 190 191 192
 */
static inline u32 task_sid(const struct task_struct *task)
{
	u32 sid;

	rcu_read_lock();
193
	sid = cred_sid(__task_cred(task));
194 195 196 197 198
	rcu_read_unlock();
	return sid;
}

/*
199
 * get the subjective security ID of the current task
200 201 202 203 204 205 206 207
 */
static inline u32 current_sid(void)
{
	const struct task_security_struct *tsec = current_cred()->security;

	return tsec->sid;
}

208 209
/* Allocate and free functions for each kind of security blob. */

L
Linus Torvalds 已提交
210 211 212
static int inode_alloc_security(struct inode *inode)
{
	struct inode_security_struct *isec;
213
	u32 sid = current_sid();
L
Linus Torvalds 已提交
214

215
	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
L
Linus Torvalds 已提交
216 217 218
	if (!isec)
		return -ENOMEM;

219
	mutex_init(&isec->lock);
L
Linus Torvalds 已提交
220 221 222 223
	INIT_LIST_HEAD(&isec->list);
	isec->inode = inode;
	isec->sid = SECINITSID_UNLABELED;
	isec->sclass = SECCLASS_FILE;
224
	isec->task_sid = sid;
L
Linus Torvalds 已提交
225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240
	inode->i_security = isec;

	return 0;
}

static void inode_free_security(struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;
	struct superblock_security_struct *sbsec = inode->i_sb->s_security;

	spin_lock(&sbsec->isec_lock);
	if (!list_empty(&isec->list))
		list_del_init(&isec->list);
	spin_unlock(&sbsec->isec_lock);

	inode->i_security = NULL;
241
	kmem_cache_free(sel_inode_cache, isec);
L
Linus Torvalds 已提交
242 243 244 245 246
}

static int file_alloc_security(struct file *file)
{
	struct file_security_struct *fsec;
247
	u32 sid = current_sid();
L
Linus Torvalds 已提交
248

249
	fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
250 251 252
	if (!fsec)
		return -ENOMEM;

253 254
	fsec->sid = sid;
	fsec->fown_sid = sid;
L
Linus Torvalds 已提交
255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270
	file->f_security = fsec;

	return 0;
}

static void file_free_security(struct file *file)
{
	struct file_security_struct *fsec = file->f_security;
	file->f_security = NULL;
	kfree(fsec);
}

static int superblock_alloc_security(struct super_block *sb)
{
	struct superblock_security_struct *sbsec;

J
James Morris 已提交
271
	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
272 273 274
	if (!sbsec)
		return -ENOMEM;

275
	mutex_init(&sbsec->lock);
L
Linus Torvalds 已提交
276 277 278 279 280 281
	INIT_LIST_HEAD(&sbsec->list);
	INIT_LIST_HEAD(&sbsec->isec_head);
	spin_lock_init(&sbsec->isec_lock);
	sbsec->sb = sb;
	sbsec->sid = SECINITSID_UNLABELED;
	sbsec->def_sid = SECINITSID_FILE;
282
	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
L
Linus Torvalds 已提交
283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300
	sb->s_security = sbsec;

	return 0;
}

static void superblock_free_security(struct super_block *sb)
{
	struct superblock_security_struct *sbsec = sb->s_security;

	spin_lock(&sb_security_lock);
	if (!list_empty(&sbsec->list))
		list_del_init(&sbsec->list);
	spin_unlock(&sb_security_lock);

	sb->s_security = NULL;
	kfree(sbsec);
}

A
Al Viro 已提交
301
static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
L
Linus Torvalds 已提交
302 303 304
{
	struct sk_security_struct *ssec;

J
James Morris 已提交
305
	ssec = kzalloc(sizeof(*ssec), priority);
L
Linus Torvalds 已提交
306 307 308 309
	if (!ssec)
		return -ENOMEM;

	ssec->peer_sid = SECINITSID_UNLABELED;
310
	ssec->sid = SECINITSID_UNLABELED;
L
Linus Torvalds 已提交
311 312
	sk->sk_security = ssec;

313
	selinux_netlbl_sk_security_reset(ssec);
314

L
Linus Torvalds 已提交
315 316 317 318 319 320 321 322
	return 0;
}

static void sk_free_security(struct sock *sk)
{
	struct sk_security_struct *ssec = sk->sk_security;

	sk->sk_security = NULL;
323
	selinux_netlbl_sk_security_free(ssec);
L
Linus Torvalds 已提交
324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349
	kfree(ssec);
}

/* The security server must be initialized before
   any labeling or access decisions can be provided. */
extern int ss_initialized;

/* The file system's label must be initialized prior to use. */

static char *labeling_behaviors[6] = {
	"uses xattr",
	"uses transition SIDs",
	"uses task SIDs",
	"uses genfs_contexts",
	"not configured for labeling",
	"uses mountpoint labeling",
};

static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);

static inline int inode_doinit(struct inode *inode)
{
	return inode_doinit_with_dentry(inode, NULL);
}

enum {
350
	Opt_error = -1,
L
Linus Torvalds 已提交
351 352
	Opt_context = 1,
	Opt_fscontext = 2,
353 354
	Opt_defcontext = 3,
	Opt_rootcontext = 4,
355
	Opt_labelsupport = 5,
L
Linus Torvalds 已提交
356 357
};

358
static const match_table_t tokens = {
359 360 361 362
	{Opt_context, CONTEXT_STR "%s"},
	{Opt_fscontext, FSCONTEXT_STR "%s"},
	{Opt_defcontext, DEFCONTEXT_STR "%s"},
	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
363
	{Opt_labelsupport, LABELSUPP_STR},
364
	{Opt_error, NULL},
L
Linus Torvalds 已提交
365 366 367 368
};

#define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"

369 370
static int may_context_mount_sb_relabel(u32 sid,
			struct superblock_security_struct *sbsec,
371
			const struct cred *cred)
372
{
373
	const struct task_security_struct *tsec = cred->security;
374 375 376 377 378 379 380 381 382 383 384 385
	int rc;

	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELFROM, NULL);
	if (rc)
		return rc;

	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELTO, NULL);
	return rc;
}

386 387
static int may_context_mount_inode_relabel(u32 sid,
			struct superblock_security_struct *sbsec,
388
			const struct cred *cred)
389
{
390
	const struct task_security_struct *tsec = cred->security;
391 392 393 394 395 396 397 398 399 400 401
	int rc;
	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELFROM, NULL);
	if (rc)
		return rc;

	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__ASSOCIATE, NULL);
	return rc;
}

402
static int sb_finish_set_opts(struct super_block *sb)
L
Linus Torvalds 已提交
403 404
{
	struct superblock_security_struct *sbsec = sb->s_security;
405 406 407
	struct dentry *root = sb->s_root;
	struct inode *root_inode = root->d_inode;
	int rc = 0;
L
Linus Torvalds 已提交
408

409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433
	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
		/* Make sure that the xattr handler exists and that no
		   error other than -ENODATA is returned by getxattr on
		   the root directory.  -ENODATA is ok, as this may be
		   the first boot of the SELinux kernel before we have
		   assigned xattr values to the filesystem. */
		if (!root_inode->i_op->getxattr) {
			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
			       "xattr support\n", sb->s_id, sb->s_type->name);
			rc = -EOPNOTSUPP;
			goto out;
		}
		rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
		if (rc < 0 && rc != -ENODATA) {
			if (rc == -EOPNOTSUPP)
				printk(KERN_WARNING "SELinux: (dev %s, type "
				       "%s) has no security xattr handler\n",
				       sb->s_id, sb->s_type->name);
			else
				printk(KERN_WARNING "SELinux: (dev %s, type "
				       "%s) getxattr errno %d\n", sb->s_id,
				       sb->s_type->name, -rc);
			goto out;
		}
	}
L
Linus Torvalds 已提交
434

435
	sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
L
Linus Torvalds 已提交
436

437 438 439 440 441 442 443
	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
		printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
		       sb->s_id, sb->s_type->name);
	else
		printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
		       sb->s_id, sb->s_type->name,
		       labeling_behaviors[sbsec->behavior-1]);
L
Linus Torvalds 已提交
444

445 446 447 448 449 450
	if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
	    sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
	    sbsec->behavior == SECURITY_FS_USE_NONE ||
	    sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
		sbsec->flags &= ~SE_SBLABELSUPP;

451 452 453 454
	/* Special handling for sysfs. Is genfs but also has setxattr handler*/
	if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
		sbsec->flags |= SE_SBLABELSUPP;

455 456
	/* Initialize the root inode. */
	rc = inode_doinit_with_dentry(root_inode, root);
L
Linus Torvalds 已提交
457

458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483
	/* Initialize any other inodes associated with the superblock, e.g.
	   inodes created prior to initial policy load or inodes created
	   during get_sb by a pseudo filesystem that directly
	   populates itself. */
	spin_lock(&sbsec->isec_lock);
next_inode:
	if (!list_empty(&sbsec->isec_head)) {
		struct inode_security_struct *isec =
				list_entry(sbsec->isec_head.next,
					   struct inode_security_struct, list);
		struct inode *inode = isec->inode;
		spin_unlock(&sbsec->isec_lock);
		inode = igrab(inode);
		if (inode) {
			if (!IS_PRIVATE(inode))
				inode_doinit(inode);
			iput(inode);
		}
		spin_lock(&sbsec->isec_lock);
		list_del_init(&isec->list);
		goto next_inode;
	}
	spin_unlock(&sbsec->isec_lock);
out:
	return rc;
}
L
Linus Torvalds 已提交
484

485 486 487 488 489 490
/*
 * This function should allow an FS to ask what it's mount security
 * options were so it can use those later for submounts, displaying
 * mount options, or whatever.
 */
static int selinux_get_mnt_opts(const struct super_block *sb,
491
				struct security_mnt_opts *opts)
492 493 494 495 496 497
{
	int rc = 0, i;
	struct superblock_security_struct *sbsec = sb->s_security;
	char *context = NULL;
	u32 len;
	char tmp;
L
Linus Torvalds 已提交
498

499
	security_init_mnt_opts(opts);
L
Linus Torvalds 已提交
500

501
	if (!(sbsec->flags & SE_SBINITIALIZED))
502
		return -EINVAL;
L
Linus Torvalds 已提交
503

504 505
	if (!ss_initialized)
		return -EINVAL;
L
Linus Torvalds 已提交
506

507
	tmp = sbsec->flags & SE_MNTMASK;
508 509 510
	/* count the number of mount options for this sb */
	for (i = 0; i < 8; i++) {
		if (tmp & 0x01)
511
			opts->num_mnt_opts++;
512 513
		tmp >>= 1;
	}
514 515 516
	/* Check if the Label support flag is set */
	if (sbsec->flags & SE_SBLABELSUPP)
		opts->num_mnt_opts++;
L
Linus Torvalds 已提交
517

518 519
	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
	if (!opts->mnt_opts) {
520 521 522
		rc = -ENOMEM;
		goto out_free;
	}
L
Linus Torvalds 已提交
523

524 525
	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
	if (!opts->mnt_opts_flags) {
526 527 528
		rc = -ENOMEM;
		goto out_free;
	}
L
Linus Torvalds 已提交
529

530 531 532 533 534
	i = 0;
	if (sbsec->flags & FSCONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->sid, &context, &len);
		if (rc)
			goto out_free;
535 536
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
537 538 539 540 541
	}
	if (sbsec->flags & CONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
		if (rc)
			goto out_free;
542 543
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
544 545 546 547 548
	}
	if (sbsec->flags & DEFCONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
		if (rc)
			goto out_free;
549 550
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
551 552 553 554
	}
	if (sbsec->flags & ROOTCONTEXT_MNT) {
		struct inode *root = sbsec->sb->s_root->d_inode;
		struct inode_security_struct *isec = root->i_security;
555

556 557 558
		rc = security_sid_to_context(isec->sid, &context, &len);
		if (rc)
			goto out_free;
559 560
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
561
	}
562 563 564 565
	if (sbsec->flags & SE_SBLABELSUPP) {
		opts->mnt_opts[i] = NULL;
		opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
	}
L
Linus Torvalds 已提交
566

567
	BUG_ON(i != opts->num_mnt_opts);
L
Linus Torvalds 已提交
568

569 570 571
	return 0;

out_free:
572
	security_free_mnt_opts(opts);
573 574
	return rc;
}
L
Linus Torvalds 已提交
575

576 577 578
static int bad_option(struct superblock_security_struct *sbsec, char flag,
		      u32 old_sid, u32 new_sid)
{
579 580
	char mnt_flags = sbsec->flags & SE_MNTMASK;

581
	/* check if the old mount command had the same options */
582
	if (sbsec->flags & SE_SBINITIALIZED)
583 584 585 586 587 588 589
		if (!(sbsec->flags & flag) ||
		    (old_sid != new_sid))
			return 1;

	/* check if we were passed the same options twice,
	 * aka someone passed context=a,context=b
	 */
590 591
	if (!(sbsec->flags & SE_SBINITIALIZED))
		if (mnt_flags & flag)
592 593 594
			return 1;
	return 0;
}
595

596 597 598 599
/*
 * Allow filesystems with binary mount data to explicitly set mount point
 * labeling information.
 */
600 601
static int selinux_set_mnt_opts(struct super_block *sb,
				struct security_mnt_opts *opts)
602
{
603
	const struct cred *cred = current_cred();
604 605 606
	int rc = 0, i;
	struct superblock_security_struct *sbsec = sb->s_security;
	const char *name = sb->s_type->name;
607 608
	struct inode *inode = sbsec->sb->s_root->d_inode;
	struct inode_security_struct *root_isec = inode->i_security;
609 610
	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
	u32 defcontext_sid = 0;
611 612 613
	char **mount_options = opts->mnt_opts;
	int *flags = opts->mnt_opts_flags;
	int num_opts = opts->num_mnt_opts;
614 615 616 617 618 619 620 621 622 623 624 625 626 627 628

	mutex_lock(&sbsec->lock);

	if (!ss_initialized) {
		if (!num_opts) {
			/* Defer initialization until selinux_complete_init,
			   after the initial policy is loaded and the security
			   server is ready to handle calls. */
			spin_lock(&sb_security_lock);
			if (list_empty(&sbsec->list))
				list_add(&sbsec->list, &superblock_security_head);
			spin_unlock(&sb_security_lock);
			goto out;
		}
		rc = -EINVAL;
E
Eric Paris 已提交
629 630
		printk(KERN_WARNING "SELinux: Unable to set superblock options "
			"before the security server is initialized\n");
L
Linus Torvalds 已提交
631
		goto out;
632
	}
L
Linus Torvalds 已提交
633

634 635 636 637 638 639 640 641 642 643 644
	/*
	 * Binary mount data FS will come through this function twice.  Once
	 * from an explicit call and once from the generic calls from the vfs.
	 * Since the generic VFS calls will not contain any security mount data
	 * we need to skip the double mount verification.
	 *
	 * This does open a hole in which we will not notice if the first
	 * mount using this sb set explict options and a second mount using
	 * this sb does not set any security options.  (The first options
	 * will be used for both mounts)
	 */
645
	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
646
	    && (num_opts == 0))
647
		goto out;
648

649 650 651 652 653 654 655
	/*
	 * parse the mount options, check if they are valid sids.
	 * also check if someone is trying to mount the same sb more
	 * than once with different security options.
	 */
	for (i = 0; i < num_opts; i++) {
		u32 sid;
656 657 658

		if (flags[i] == SE_SBLABELSUPP)
			continue;
659 660
		rc = security_context_to_sid(mount_options[i],
					     strlen(mount_options[i]), &sid);
L
Linus Torvalds 已提交
661 662 663
		if (rc) {
			printk(KERN_WARNING "SELinux: security_context_to_sid"
			       "(%s) failed for (dev %s, type %s) errno=%d\n",
664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708
			       mount_options[i], sb->s_id, name, rc);
			goto out;
		}
		switch (flags[i]) {
		case FSCONTEXT_MNT:
			fscontext_sid = sid;

			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
					fscontext_sid))
				goto out_double_mount;

			sbsec->flags |= FSCONTEXT_MNT;
			break;
		case CONTEXT_MNT:
			context_sid = sid;

			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
					context_sid))
				goto out_double_mount;

			sbsec->flags |= CONTEXT_MNT;
			break;
		case ROOTCONTEXT_MNT:
			rootcontext_sid = sid;

			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
					rootcontext_sid))
				goto out_double_mount;

			sbsec->flags |= ROOTCONTEXT_MNT;

			break;
		case DEFCONTEXT_MNT:
			defcontext_sid = sid;

			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
					defcontext_sid))
				goto out_double_mount;

			sbsec->flags |= DEFCONTEXT_MNT;

			break;
		default:
			rc = -EINVAL;
			goto out;
L
Linus Torvalds 已提交
709
		}
710 711
	}

712
	if (sbsec->flags & SE_SBINITIALIZED) {
713
		/* previously mounted with options, but not on this attempt? */
714
		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
715 716 717 718 719
			goto out_double_mount;
		rc = 0;
		goto out;
	}

720
	if (strcmp(sb->s_type->name, "proc") == 0)
721
		sbsec->flags |= SE_SBPROC;
722 723

	/* Determine the labeling behavior to use for this filesystem type. */
724
	rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
725 726
	if (rc) {
		printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
727
		       __func__, sb->s_type->name, rc);
728 729
		goto out;
	}
L
Linus Torvalds 已提交
730

731 732
	/* sets the context of the superblock for the fs being mounted. */
	if (fscontext_sid) {
733
		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
L
Linus Torvalds 已提交
734
		if (rc)
735
			goto out;
L
Linus Torvalds 已提交
736

737
		sbsec->sid = fscontext_sid;
738 739 740 741 742 743 744
	}

	/*
	 * Switch to using mount point labeling behavior.
	 * sets the label used on all file below the mountpoint, and will set
	 * the superblock context if not already set.
	 */
745 746
	if (context_sid) {
		if (!fscontext_sid) {
747 748
			rc = may_context_mount_sb_relabel(context_sid, sbsec,
							  cred);
749
			if (rc)
750 751
				goto out;
			sbsec->sid = context_sid;
752
		} else {
753 754
			rc = may_context_mount_inode_relabel(context_sid, sbsec,
							     cred);
755
			if (rc)
756
				goto out;
757
		}
758 759
		if (!rootcontext_sid)
			rootcontext_sid = context_sid;
L
Linus Torvalds 已提交
760

761
		sbsec->mntpoint_sid = context_sid;
762
		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
L
Linus Torvalds 已提交
763 764
	}

765
	if (rootcontext_sid) {
766 767
		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
						     cred);
768
		if (rc)
769
			goto out;
770

771 772
		root_isec->sid = rootcontext_sid;
		root_isec->initialized = 1;
773 774
	}

775 776 777 778 779 780
	if (defcontext_sid) {
		if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
			rc = -EINVAL;
			printk(KERN_WARNING "SELinux: defcontext option is "
			       "invalid for this filesystem type\n");
			goto out;
L
Linus Torvalds 已提交
781 782
		}

783 784
		if (defcontext_sid != sbsec->def_sid) {
			rc = may_context_mount_inode_relabel(defcontext_sid,
785
							     sbsec, cred);
786 787 788
			if (rc)
				goto out;
		}
L
Linus Torvalds 已提交
789

790
		sbsec->def_sid = defcontext_sid;
L
Linus Torvalds 已提交
791 792
	}

793
	rc = sb_finish_set_opts(sb);
L
Linus Torvalds 已提交
794
out:
795
	mutex_unlock(&sbsec->lock);
L
Linus Torvalds 已提交
796
	return rc;
797 798 799 800 801
out_double_mount:
	rc = -EINVAL;
	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
	goto out;
L
Linus Torvalds 已提交
802 803
}

804 805
static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
					struct super_block *newsb)
L
Linus Torvalds 已提交
806
{
807 808
	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
	struct superblock_security_struct *newsbsec = newsb->s_security;
L
Linus Torvalds 已提交
809

810 811 812
	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
L
Linus Torvalds 已提交
813

814 815 816 817 818 819 820 821 822 823 824 825
	/*
	 * if the parent was able to be mounted it clearly had no special lsm
	 * mount options.  thus we can safely put this sb on the list and deal
	 * with it later
	 */
	if (!ss_initialized) {
		spin_lock(&sb_security_lock);
		if (list_empty(&newsbsec->list))
			list_add(&newsbsec->list, &superblock_security_head);
		spin_unlock(&sb_security_lock);
		return;
	}
826 827

	/* how can we clone if the old one wasn't set up?? */
828
	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
829

830
	/* if fs is reusing a sb, just let its options stand... */
831
	if (newsbsec->flags & SE_SBINITIALIZED)
832 833
		return;

834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852
	mutex_lock(&newsbsec->lock);

	newsbsec->flags = oldsbsec->flags;

	newsbsec->sid = oldsbsec->sid;
	newsbsec->def_sid = oldsbsec->def_sid;
	newsbsec->behavior = oldsbsec->behavior;

	if (set_context) {
		u32 sid = oldsbsec->mntpoint_sid;

		if (!set_fscontext)
			newsbsec->sid = sid;
		if (!set_rootcontext) {
			struct inode *newinode = newsb->s_root->d_inode;
			struct inode_security_struct *newisec = newinode->i_security;
			newisec->sid = sid;
		}
		newsbsec->mntpoint_sid = sid;
L
Linus Torvalds 已提交
853
	}
854 855 856 857 858
	if (set_rootcontext) {
		const struct inode *oldinode = oldsb->s_root->d_inode;
		const struct inode_security_struct *oldisec = oldinode->i_security;
		struct inode *newinode = newsb->s_root->d_inode;
		struct inode_security_struct *newisec = newinode->i_security;
L
Linus Torvalds 已提交
859

860
		newisec->sid = oldisec->sid;
L
Linus Torvalds 已提交
861 862
	}

863 864 865 866
	sb_finish_set_opts(newsb);
	mutex_unlock(&newsbsec->lock);
}

867 868
static int selinux_parse_opts_str(char *options,
				  struct security_mnt_opts *opts)
869
{
870
	char *p;
871 872
	char *context = NULL, *defcontext = NULL;
	char *fscontext = NULL, *rootcontext = NULL;
873
	int rc, num_mnt_opts = 0;
L
Linus Torvalds 已提交
874

875
	opts->num_mnt_opts = 0;
L
Linus Torvalds 已提交
876

877 878 879 880
	/* Standard string-based options. */
	while ((p = strsep(&options, "|")) != NULL) {
		int token;
		substring_t args[MAX_OPT_ARGS];
L
Linus Torvalds 已提交
881

882 883
		if (!*p)
			continue;
L
Linus Torvalds 已提交
884

885
		token = match_token(p, tokens, args);
L
Linus Torvalds 已提交
886

887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 934 935 936 937 938
		switch (token) {
		case Opt_context:
			if (context || defcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			context = match_strdup(&args[0]);
			if (!context) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_fscontext:
			if (fscontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			fscontext = match_strdup(&args[0]);
			if (!fscontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_rootcontext:
			if (rootcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			rootcontext = match_strdup(&args[0]);
			if (!rootcontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_defcontext:
			if (context || defcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			defcontext = match_strdup(&args[0]);
			if (!defcontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;
939 940
		case Opt_labelsupport:
			break;
941 942 943 944
		default:
			rc = -EINVAL;
			printk(KERN_WARNING "SELinux:  unknown mount option\n");
			goto out_err;
L
Linus Torvalds 已提交
945 946 947

		}
	}
948

949 950 951 952 953 954 955 956 957 958 959
	rc = -ENOMEM;
	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
	if (!opts->mnt_opts)
		goto out_err;

	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
	if (!opts->mnt_opts_flags) {
		kfree(opts->mnt_opts);
		goto out_err;
	}

960
	if (fscontext) {
961 962
		opts->mnt_opts[num_mnt_opts] = fscontext;
		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
963 964
	}
	if (context) {
965 966
		opts->mnt_opts[num_mnt_opts] = context;
		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
967 968
	}
	if (rootcontext) {
969 970
		opts->mnt_opts[num_mnt_opts] = rootcontext;
		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
971 972
	}
	if (defcontext) {
973 974
		opts->mnt_opts[num_mnt_opts] = defcontext;
		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
975 976
	}

977 978 979
	opts->num_mnt_opts = num_mnt_opts;
	return 0;

980 981 982 983 984
out_err:
	kfree(context);
	kfree(defcontext);
	kfree(fscontext);
	kfree(rootcontext);
L
Linus Torvalds 已提交
985 986
	return rc;
}
987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013
/*
 * string mount options parsing and call set the sbsec
 */
static int superblock_doinit(struct super_block *sb, void *data)
{
	int rc = 0;
	char *options = data;
	struct security_mnt_opts opts;

	security_init_mnt_opts(&opts);

	if (!data)
		goto out;

	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);

	rc = selinux_parse_opts_str(options, &opts);
	if (rc)
		goto out_err;

out:
	rc = selinux_set_mnt_opts(sb, &opts);

out_err:
	security_free_mnt_opts(&opts);
	return rc;
}
L
Linus Torvalds 已提交
1014

A
Adrian Bunk 已提交
1015 1016
static void selinux_write_opts(struct seq_file *m,
			       struct security_mnt_opts *opts)
1017 1018 1019 1020 1021
{
	int i;
	char *prefix;

	for (i = 0; i < opts->num_mnt_opts; i++) {
1022 1023 1024 1025 1026 1027
		char *has_comma;

		if (opts->mnt_opts[i])
			has_comma = strchr(opts->mnt_opts[i], ',');
		else
			has_comma = NULL;
1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041

		switch (opts->mnt_opts_flags[i]) {
		case CONTEXT_MNT:
			prefix = CONTEXT_STR;
			break;
		case FSCONTEXT_MNT:
			prefix = FSCONTEXT_STR;
			break;
		case ROOTCONTEXT_MNT:
			prefix = ROOTCONTEXT_STR;
			break;
		case DEFCONTEXT_MNT:
			prefix = DEFCONTEXT_STR;
			break;
1042 1043 1044 1045
		case SE_SBLABELSUPP:
			seq_putc(m, ',');
			seq_puts(m, LABELSUPP_STR);
			continue;
1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065
		default:
			BUG();
		};
		/* we need a comma before each option */
		seq_putc(m, ',');
		seq_puts(m, prefix);
		if (has_comma)
			seq_putc(m, '\"');
		seq_puts(m, opts->mnt_opts[i]);
		if (has_comma)
			seq_putc(m, '\"');
	}
}

static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
{
	struct security_mnt_opts opts;
	int rc;

	rc = selinux_get_mnt_opts(sb, &opts);
1066 1067 1068 1069
	if (rc) {
		/* before policy load we may get EINVAL, don't show anything */
		if (rc == -EINVAL)
			rc = 0;
1070
		return rc;
1071
	}
1072 1073 1074 1075 1076 1077 1078 1079

	selinux_write_opts(m, &opts);

	security_free_mnt_opts(&opts);

	return rc;
}

L
Linus Torvalds 已提交
1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102
static inline u16 inode_mode_to_security_class(umode_t mode)
{
	switch (mode & S_IFMT) {
	case S_IFSOCK:
		return SECCLASS_SOCK_FILE;
	case S_IFLNK:
		return SECCLASS_LNK_FILE;
	case S_IFREG:
		return SECCLASS_FILE;
	case S_IFBLK:
		return SECCLASS_BLK_FILE;
	case S_IFDIR:
		return SECCLASS_DIR;
	case S_IFCHR:
		return SECCLASS_CHR_FILE;
	case S_IFIFO:
		return SECCLASS_FIFO_FILE;

	}

	return SECCLASS_FILE;
}

1103 1104 1105 1106 1107 1108 1109 1110 1111 1112
static inline int default_protocol_stream(int protocol)
{
	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
}

static inline int default_protocol_dgram(int protocol)
{
	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
}

L
Linus Torvalds 已提交
1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128
static inline u16 socket_type_to_security_class(int family, int type, int protocol)
{
	switch (family) {
	case PF_UNIX:
		switch (type) {
		case SOCK_STREAM:
		case SOCK_SEQPACKET:
			return SECCLASS_UNIX_STREAM_SOCKET;
		case SOCK_DGRAM:
			return SECCLASS_UNIX_DGRAM_SOCKET;
		}
		break;
	case PF_INET:
	case PF_INET6:
		switch (type) {
		case SOCK_STREAM:
1129 1130 1131 1132
			if (default_protocol_stream(protocol))
				return SECCLASS_TCP_SOCKET;
			else
				return SECCLASS_RAWIP_SOCKET;
L
Linus Torvalds 已提交
1133
		case SOCK_DGRAM:
1134 1135 1136 1137
			if (default_protocol_dgram(protocol))
				return SECCLASS_UDP_SOCKET;
			else
				return SECCLASS_RAWIP_SOCKET;
J
James Morris 已提交
1138 1139
		case SOCK_DCCP:
			return SECCLASS_DCCP_SOCKET;
1140
		default:
L
Linus Torvalds 已提交
1141 1142 1143 1144 1145 1146 1147 1148 1149
			return SECCLASS_RAWIP_SOCKET;
		}
		break;
	case PF_NETLINK:
		switch (protocol) {
		case NETLINK_ROUTE:
			return SECCLASS_NETLINK_ROUTE_SOCKET;
		case NETLINK_FIREWALL:
			return SECCLASS_NETLINK_FIREWALL_SOCKET;
1150
		case NETLINK_INET_DIAG:
L
Linus Torvalds 已提交
1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163
			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
		case NETLINK_NFLOG:
			return SECCLASS_NETLINK_NFLOG_SOCKET;
		case NETLINK_XFRM:
			return SECCLASS_NETLINK_XFRM_SOCKET;
		case NETLINK_SELINUX:
			return SECCLASS_NETLINK_SELINUX_SOCKET;
		case NETLINK_AUDIT:
			return SECCLASS_NETLINK_AUDIT_SOCKET;
		case NETLINK_IP6_FW:
			return SECCLASS_NETLINK_IP6FW_SOCKET;
		case NETLINK_DNRTMSG:
			return SECCLASS_NETLINK_DNRT_SOCKET;
1164 1165
		case NETLINK_KOBJECT_UEVENT:
			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
L
Linus Torvalds 已提交
1166 1167 1168 1169 1170 1171 1172
		default:
			return SECCLASS_NETLINK_SOCKET;
		}
	case PF_PACKET:
		return SECCLASS_PACKET_SOCKET;
	case PF_KEY:
		return SECCLASS_KEY_SOCKET;
1173 1174
	case PF_APPLETALK:
		return SECCLASS_APPLETALK_SOCKET;
L
Linus Torvalds 已提交
1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187
	}

	return SECCLASS_SOCKET;
}

#ifdef CONFIG_PROC_FS
static int selinux_proc_get_sid(struct proc_dir_entry *de,
				u16 tclass,
				u32 *sid)
{
	int buflen, rc;
	char *buffer, *path, *end;

1188
	buffer = (char *)__get_free_page(GFP_KERNEL);
L
Linus Torvalds 已提交
1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235
	if (!buffer)
		return -ENOMEM;

	buflen = PAGE_SIZE;
	end = buffer+buflen;
	*--end = '\0';
	buflen--;
	path = end-1;
	*path = '/';
	while (de && de != de->parent) {
		buflen -= de->namelen + 1;
		if (buflen < 0)
			break;
		end -= de->namelen;
		memcpy(end, de->name, de->namelen);
		*--end = '/';
		path = end;
		de = de->parent;
	}
	rc = security_genfs_sid("proc", path, tclass, sid);
	free_page((unsigned long)buffer);
	return rc;
}
#else
static int selinux_proc_get_sid(struct proc_dir_entry *de,
				u16 tclass,
				u32 *sid)
{
	return -EINVAL;
}
#endif

/* The inode's security attributes must be initialized before first use. */
static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
{
	struct superblock_security_struct *sbsec = NULL;
	struct inode_security_struct *isec = inode->i_security;
	u32 sid;
	struct dentry *dentry;
#define INITCONTEXTLEN 255
	char *context = NULL;
	unsigned len = 0;
	int rc = 0;

	if (isec->initialized)
		goto out;

1236
	mutex_lock(&isec->lock);
L
Linus Torvalds 已提交
1237
	if (isec->initialized)
1238
		goto out_unlock;
L
Linus Torvalds 已提交
1239 1240

	sbsec = inode->i_sb->s_security;
1241
	if (!(sbsec->flags & SE_SBINITIALIZED)) {
L
Linus Torvalds 已提交
1242 1243 1244 1245 1246 1247 1248
		/* Defer initialization until selinux_complete_init,
		   after the initial policy is loaded and the security
		   server is ready to handle calls. */
		spin_lock(&sbsec->isec_lock);
		if (list_empty(&isec->list))
			list_add(&isec->list, &sbsec->isec_head);
		spin_unlock(&sbsec->isec_lock);
1249
		goto out_unlock;
L
Linus Torvalds 已提交
1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268
	}

	switch (sbsec->behavior) {
	case SECURITY_FS_USE_XATTR:
		if (!inode->i_op->getxattr) {
			isec->sid = sbsec->def_sid;
			break;
		}

		/* Need a dentry, since the xattr API requires one.
		   Life would be simpler if we could just pass the inode. */
		if (opt_dentry) {
			/* Called from d_instantiate or d_splice_alias. */
			dentry = dget(opt_dentry);
		} else {
			/* Called from selinux_complete_init, try to find a dentry. */
			dentry = d_find_alias(inode);
		}
		if (!dentry) {
1269 1270 1271 1272 1273 1274 1275 1276 1277
			/*
			 * this is can be hit on boot when a file is accessed
			 * before the policy is loaded.  When we load policy we
			 * may find inodes that have no dentry on the
			 * sbsec->isec_head list.  No reason to complain as these
			 * will get fixed up the next time we go through
			 * inode_doinit with a dentry, before these inodes could
			 * be used again by userspace.
			 */
1278
			goto out_unlock;
L
Linus Torvalds 已提交
1279 1280 1281
		}

		len = INITCONTEXTLEN;
1282
		context = kmalloc(len+1, GFP_NOFS);
L
Linus Torvalds 已提交
1283 1284 1285
		if (!context) {
			rc = -ENOMEM;
			dput(dentry);
1286
			goto out_unlock;
L
Linus Torvalds 已提交
1287
		}
1288
		context[len] = '\0';
L
Linus Torvalds 已提交
1289 1290 1291
		rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
					   context, len);
		if (rc == -ERANGE) {
1292 1293
			kfree(context);

L
Linus Torvalds 已提交
1294 1295 1296 1297 1298
			/* Need a larger buffer.  Query for the right size. */
			rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
						   NULL, 0);
			if (rc < 0) {
				dput(dentry);
1299
				goto out_unlock;
L
Linus Torvalds 已提交
1300 1301
			}
			len = rc;
1302
			context = kmalloc(len+1, GFP_NOFS);
L
Linus Torvalds 已提交
1303 1304 1305
			if (!context) {
				rc = -ENOMEM;
				dput(dentry);
1306
				goto out_unlock;
L
Linus Torvalds 已提交
1307
			}
1308
			context[len] = '\0';
L
Linus Torvalds 已提交
1309 1310 1311 1312 1313 1314 1315
			rc = inode->i_op->getxattr(dentry,
						   XATTR_NAME_SELINUX,
						   context, len);
		}
		dput(dentry);
		if (rc < 0) {
			if (rc != -ENODATA) {
E
Eric Paris 已提交
1316
				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1317
				       "%d for dev=%s ino=%ld\n", __func__,
L
Linus Torvalds 已提交
1318 1319
				       -rc, inode->i_sb->s_id, inode->i_ino);
				kfree(context);
1320
				goto out_unlock;
L
Linus Torvalds 已提交
1321 1322 1323 1324 1325
			}
			/* Map ENODATA to the default file SID */
			sid = sbsec->def_sid;
			rc = 0;
		} else {
1326
			rc = security_context_to_sid_default(context, rc, &sid,
1327 1328
							     sbsec->def_sid,
							     GFP_NOFS);
L
Linus Torvalds 已提交
1329
			if (rc) {
1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342
				char *dev = inode->i_sb->s_id;
				unsigned long ino = inode->i_ino;

				if (rc == -EINVAL) {
					if (printk_ratelimit())
						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
							"context=%s.  This indicates you may need to relabel the inode or the "
							"filesystem in question.\n", ino, dev, context);
				} else {
					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
					       "returned %d for dev=%s ino=%ld\n",
					       __func__, context, -rc, dev, ino);
				}
L
Linus Torvalds 已提交
1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365
				kfree(context);
				/* Leave with the unlabeled SID */
				rc = 0;
				break;
			}
		}
		kfree(context);
		isec->sid = sid;
		break;
	case SECURITY_FS_USE_TASK:
		isec->sid = isec->task_sid;
		break;
	case SECURITY_FS_USE_TRANS:
		/* Default to the fs SID. */
		isec->sid = sbsec->sid;

		/* Try to obtain a transition SID. */
		isec->sclass = inode_mode_to_security_class(inode->i_mode);
		rc = security_transition_sid(isec->task_sid,
					     sbsec->sid,
					     isec->sclass,
					     &sid);
		if (rc)
1366
			goto out_unlock;
L
Linus Torvalds 已提交
1367 1368
		isec->sid = sid;
		break;
1369 1370 1371
	case SECURITY_FS_USE_MNTPOINT:
		isec->sid = sbsec->mntpoint_sid;
		break;
L
Linus Torvalds 已提交
1372
	default:
1373
		/* Default to the fs superblock SID. */
L
Linus Torvalds 已提交
1374 1375
		isec->sid = sbsec->sid;

1376
		if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
L
Linus Torvalds 已提交
1377 1378 1379 1380 1381 1382 1383
			struct proc_inode *proci = PROC_I(inode);
			if (proci->pde) {
				isec->sclass = inode_mode_to_security_class(inode->i_mode);
				rc = selinux_proc_get_sid(proci->pde,
							  isec->sclass,
							  &sid);
				if (rc)
1384
					goto out_unlock;
L
Linus Torvalds 已提交
1385 1386 1387 1388 1389 1390 1391 1392
				isec->sid = sid;
			}
		}
		break;
	}

	isec->initialized = 1;

1393 1394
out_unlock:
	mutex_unlock(&isec->lock);
L
Linus Torvalds 已提交
1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427
out:
	if (isec->sclass == SECCLASS_FILE)
		isec->sclass = inode_mode_to_security_class(inode->i_mode);
	return rc;
}

/* Convert a Linux signal to an access vector. */
static inline u32 signal_to_av(int sig)
{
	u32 perm = 0;

	switch (sig) {
	case SIGCHLD:
		/* Commonly granted from child to parent. */
		perm = PROCESS__SIGCHLD;
		break;
	case SIGKILL:
		/* Cannot be caught or ignored */
		perm = PROCESS__SIGKILL;
		break;
	case SIGSTOP:
		/* Cannot be caught or ignored */
		perm = PROCESS__SIGSTOP;
		break;
	default:
		/* All other signals. */
		perm = PROCESS__SIGNAL;
		break;
	}

	return perm;
}

D
David Howells 已提交
1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440
/*
 * Check permission between a pair of credentials
 * fork check, ptrace check, etc.
 */
static int cred_has_perm(const struct cred *actor,
			 const struct cred *target,
			 u32 perms)
{
	u32 asid = cred_sid(actor), tsid = cred_sid(target);

	return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
}

1441
/*
1442
 * Check permission between a pair of tasks, e.g. signal checks,
1443 1444
 * fork check, ptrace check, etc.
 * tsk1 is the actor and tsk2 is the target
1445
 * - this uses the default subjective creds of tsk1
1446 1447 1448
 */
static int task_has_perm(const struct task_struct *tsk1,
			 const struct task_struct *tsk2,
L
Linus Torvalds 已提交
1449 1450
			 u32 perms)
{
1451 1452
	const struct task_security_struct *__tsec1, *__tsec2;
	u32 sid1, sid2;
L
Linus Torvalds 已提交
1453

1454 1455 1456 1457 1458
	rcu_read_lock();
	__tsec1 = __task_cred(tsk1)->security;	sid1 = __tsec1->sid;
	__tsec2 = __task_cred(tsk2)->security;	sid2 = __tsec2->sid;
	rcu_read_unlock();
	return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
L
Linus Torvalds 已提交
1459 1460
}

1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476
/*
 * Check permission between current and another task, e.g. signal checks,
 * fork check, ptrace check, etc.
 * current is the actor and tsk2 is the target
 * - this uses current's subjective creds
 */
static int current_has_perm(const struct task_struct *tsk,
			    u32 perms)
{
	u32 sid, tsid;

	sid = current_sid();
	tsid = task_sid(tsk);
	return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
}

1477 1478 1479 1480
#if CAP_LAST_CAP > 63
#error Fix SELinux to handle capabilities > 63.
#endif

L
Linus Torvalds 已提交
1481 1482
/* Check whether a task is allowed to use a capability. */
static int task_has_capability(struct task_struct *tsk,
1483
			       const struct cred *cred,
1484
			       int cap, int audit)
L
Linus Torvalds 已提交
1485
{
1486
	struct common_audit_data ad;
1487
	struct av_decision avd;
1488
	u16 sclass;
1489
	u32 sid = cred_sid(cred);
1490
	u32 av = CAP_TO_MASK(cap);
1491
	int rc;
L
Linus Torvalds 已提交
1492

1493
	COMMON_AUDIT_DATA_INIT(&ad, CAP);
L
Linus Torvalds 已提交
1494 1495 1496
	ad.tsk = tsk;
	ad.u.cap = cap;

1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507 1508
	switch (CAP_TO_INDEX(cap)) {
	case 0:
		sclass = SECCLASS_CAPABILITY;
		break;
	case 1:
		sclass = SECCLASS_CAPABILITY2;
		break;
	default:
		printk(KERN_ERR
		       "SELinux:  out of range capability %d\n", cap);
		BUG();
	}
1509

1510
	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1511
	if (audit == SECURITY_CAP_AUDIT)
1512
		avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1513
	return rc;
L
Linus Torvalds 已提交
1514 1515 1516 1517 1518 1519
}

/* Check whether a task is allowed to use a system operation. */
static int task_has_system(struct task_struct *tsk,
			   u32 perms)
{
1520
	u32 sid = task_sid(tsk);
L
Linus Torvalds 已提交
1521

1522
	return avc_has_perm(sid, SECINITSID_KERNEL,
L
Linus Torvalds 已提交
1523 1524 1525 1526 1527 1528
			    SECCLASS_SYSTEM, perms, NULL);
}

/* Check whether a task has a particular permission to an inode.
   The 'adp' parameter is optional and allows other audit
   data to be passed (e.g. the dentry). */
1529
static int inode_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
1530 1531
			  struct inode *inode,
			  u32 perms,
1532
			  struct common_audit_data *adp)
L
Linus Torvalds 已提交
1533 1534
{
	struct inode_security_struct *isec;
1535
	struct common_audit_data ad;
1536
	u32 sid;
L
Linus Torvalds 已提交
1537

1538 1539
	validate_creds(cred);

1540
	if (unlikely(IS_PRIVATE(inode)))
1541 1542
		return 0;

1543
	sid = cred_sid(cred);
L
Linus Torvalds 已提交
1544 1545 1546 1547
	isec = inode->i_security;

	if (!adp) {
		adp = &ad;
1548
		COMMON_AUDIT_DATA_INIT(&ad, FS);
L
Linus Torvalds 已提交
1549 1550 1551
		ad.u.fs.inode = inode;
	}

1552
	return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
L
Linus Torvalds 已提交
1553 1554 1555 1556 1557
}

/* Same as inode_has_perm, but pass explicit audit data containing
   the dentry to help the auditing code to more easily generate the
   pathname if needed. */
1558
static inline int dentry_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
1559 1560 1561 1562 1563
				  struct vfsmount *mnt,
				  struct dentry *dentry,
				  u32 av)
{
	struct inode *inode = dentry->d_inode;
1564
	struct common_audit_data ad;
1565

1566
	COMMON_AUDIT_DATA_INIT(&ad, FS);
1567 1568
	ad.u.fs.path.mnt = mnt;
	ad.u.fs.path.dentry = dentry;
1569
	return inode_has_perm(cred, inode, av, &ad);
L
Linus Torvalds 已提交
1570 1571 1572 1573 1574 1575 1576 1577 1578 1579
}

/* Check whether a task can use an open file descriptor to
   access an inode in a given way.  Check access to the
   descriptor itself, and then use dentry_has_perm to
   check a particular permission to the file.
   Access to the descriptor is implicitly granted if it
   has the same SID as the process.  If av is zero, then
   access to the file is not checked, e.g. for cases
   where only the descriptor is affected like seek. */
1580 1581 1582
static int file_has_perm(const struct cred *cred,
			 struct file *file,
			 u32 av)
L
Linus Torvalds 已提交
1583 1584
{
	struct file_security_struct *fsec = file->f_security;
1585
	struct inode *inode = file->f_path.dentry->d_inode;
1586
	struct common_audit_data ad;
1587
	u32 sid = cred_sid(cred);
L
Linus Torvalds 已提交
1588 1589
	int rc;

1590
	COMMON_AUDIT_DATA_INIT(&ad, FS);
1591
	ad.u.fs.path = file->f_path;
L
Linus Torvalds 已提交
1592

1593 1594
	if (sid != fsec->sid) {
		rc = avc_has_perm(sid, fsec->sid,
L
Linus Torvalds 已提交
1595 1596 1597 1598
				  SECCLASS_FD,
				  FD__USE,
				  &ad);
		if (rc)
1599
			goto out;
L
Linus Torvalds 已提交
1600 1601 1602
	}

	/* av is zero if only checking access to the descriptor. */
1603
	rc = 0;
L
Linus Torvalds 已提交
1604
	if (av)
1605
		rc = inode_has_perm(cred, inode, av, &ad);
L
Linus Torvalds 已提交
1606

1607 1608
out:
	return rc;
L
Linus Torvalds 已提交
1609 1610 1611 1612 1613 1614 1615
}

/* Check whether a task can create a file. */
static int may_create(struct inode *dir,
		      struct dentry *dentry,
		      u16 tclass)
{
1616 1617
	const struct cred *cred = current_cred();
	const struct task_security_struct *tsec = cred->security;
L
Linus Torvalds 已提交
1618 1619
	struct inode_security_struct *dsec;
	struct superblock_security_struct *sbsec;
1620
	u32 sid, newsid;
1621
	struct common_audit_data ad;
L
Linus Torvalds 已提交
1622 1623 1624 1625 1626
	int rc;

	dsec = dir->i_security;
	sbsec = dir->i_sb->s_security;

1627 1628 1629
	sid = tsec->sid;
	newsid = tsec->create_sid;

1630
	COMMON_AUDIT_DATA_INIT(&ad, FS);
1631
	ad.u.fs.path.dentry = dentry;
L
Linus Torvalds 已提交
1632

1633
	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
L
Linus Torvalds 已提交
1634 1635 1636 1637 1638
			  DIR__ADD_NAME | DIR__SEARCH,
			  &ad);
	if (rc)
		return rc;

1639
	if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1640
		rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
L
Linus Torvalds 已提交
1641 1642 1643 1644
		if (rc)
			return rc;
	}

1645
	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
L
Linus Torvalds 已提交
1646 1647 1648 1649 1650 1651 1652 1653
	if (rc)
		return rc;

	return avc_has_perm(newsid, sbsec->sid,
			    SECCLASS_FILESYSTEM,
			    FILESYSTEM__ASSOCIATE, &ad);
}

1654 1655 1656 1657
/* Check whether a task can create a key. */
static int may_create_key(u32 ksid,
			  struct task_struct *ctx)
{
1658
	u32 sid = task_sid(ctx);
1659

1660
	return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1661 1662
}

1663 1664 1665
#define MAY_LINK	0
#define MAY_UNLINK	1
#define MAY_RMDIR	2
L
Linus Torvalds 已提交
1666 1667 1668 1669 1670 1671 1672 1673

/* Check whether a task can link, unlink, or rmdir a file/directory. */
static int may_link(struct inode *dir,
		    struct dentry *dentry,
		    int kind)

{
	struct inode_security_struct *dsec, *isec;
1674
	struct common_audit_data ad;
1675
	u32 sid = current_sid();
L
Linus Torvalds 已提交
1676 1677 1678 1679 1680 1681
	u32 av;
	int rc;

	dsec = dir->i_security;
	isec = dentry->d_inode->i_security;

1682
	COMMON_AUDIT_DATA_INIT(&ad, FS);
1683
	ad.u.fs.path.dentry = dentry;
L
Linus Torvalds 已提交
1684 1685 1686

	av = DIR__SEARCH;
	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1687
	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
L
Linus Torvalds 已提交
1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701
	if (rc)
		return rc;

	switch (kind) {
	case MAY_LINK:
		av = FILE__LINK;
		break;
	case MAY_UNLINK:
		av = FILE__UNLINK;
		break;
	case MAY_RMDIR:
		av = DIR__RMDIR;
		break;
	default:
E
Eric Paris 已提交
1702 1703
		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
			__func__, kind);
L
Linus Torvalds 已提交
1704 1705 1706
		return 0;
	}

1707
	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
L
Linus Torvalds 已提交
1708 1709 1710 1711 1712 1713 1714 1715 1716
	return rc;
}

static inline int may_rename(struct inode *old_dir,
			     struct dentry *old_dentry,
			     struct inode *new_dir,
			     struct dentry *new_dentry)
{
	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1717
	struct common_audit_data ad;
1718
	u32 sid = current_sid();
L
Linus Torvalds 已提交
1719 1720 1721 1722 1723 1724 1725 1726 1727
	u32 av;
	int old_is_dir, new_is_dir;
	int rc;

	old_dsec = old_dir->i_security;
	old_isec = old_dentry->d_inode->i_security;
	old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
	new_dsec = new_dir->i_security;

1728
	COMMON_AUDIT_DATA_INIT(&ad, FS);
L
Linus Torvalds 已提交
1729

1730
	ad.u.fs.path.dentry = old_dentry;
1731
	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
L
Linus Torvalds 已提交
1732 1733 1734
			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
	if (rc)
		return rc;
1735
	rc = avc_has_perm(sid, old_isec->sid,
L
Linus Torvalds 已提交
1736 1737 1738 1739
			  old_isec->sclass, FILE__RENAME, &ad);
	if (rc)
		return rc;
	if (old_is_dir && new_dir != old_dir) {
1740
		rc = avc_has_perm(sid, old_isec->sid,
L
Linus Torvalds 已提交
1741 1742 1743 1744 1745
				  old_isec->sclass, DIR__REPARENT, &ad);
		if (rc)
			return rc;
	}

1746
	ad.u.fs.path.dentry = new_dentry;
L
Linus Torvalds 已提交
1747 1748 1749
	av = DIR__ADD_NAME | DIR__SEARCH;
	if (new_dentry->d_inode)
		av |= DIR__REMOVE_NAME;
1750
	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
L
Linus Torvalds 已提交
1751 1752 1753 1754 1755
	if (rc)
		return rc;
	if (new_dentry->d_inode) {
		new_isec = new_dentry->d_inode->i_security;
		new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1756
		rc = avc_has_perm(sid, new_isec->sid,
L
Linus Torvalds 已提交
1757 1758 1759 1760 1761 1762 1763 1764 1765 1766
				  new_isec->sclass,
				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
		if (rc)
			return rc;
	}

	return 0;
}

/* Check whether a task can perform a filesystem operation. */
1767
static int superblock_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
1768 1769
			       struct super_block *sb,
			       u32 perms,
1770
			       struct common_audit_data *ad)
L
Linus Torvalds 已提交
1771 1772
{
	struct superblock_security_struct *sbsec;
1773
	u32 sid = cred_sid(cred);
L
Linus Torvalds 已提交
1774 1775

	sbsec = sb->s_security;
1776
	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
L
Linus Torvalds 已提交
1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801 1802 1803 1804 1805 1806
}

/* Convert a Linux mode and permission mask to an access vector. */
static inline u32 file_mask_to_av(int mode, int mask)
{
	u32 av = 0;

	if ((mode & S_IFMT) != S_IFDIR) {
		if (mask & MAY_EXEC)
			av |= FILE__EXECUTE;
		if (mask & MAY_READ)
			av |= FILE__READ;

		if (mask & MAY_APPEND)
			av |= FILE__APPEND;
		else if (mask & MAY_WRITE)
			av |= FILE__WRITE;

	} else {
		if (mask & MAY_EXEC)
			av |= DIR__SEARCH;
		if (mask & MAY_WRITE)
			av |= DIR__WRITE;
		if (mask & MAY_READ)
			av |= DIR__READ;
	}

	return av;
}

1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829
/* Convert a Linux file to an access vector. */
static inline u32 file_to_av(struct file *file)
{
	u32 av = 0;

	if (file->f_mode & FMODE_READ)
		av |= FILE__READ;
	if (file->f_mode & FMODE_WRITE) {
		if (file->f_flags & O_APPEND)
			av |= FILE__APPEND;
		else
			av |= FILE__WRITE;
	}
	if (!av) {
		/*
		 * Special file opened with flags 3 for ioctl-only use.
		 */
		av = FILE__IOCTL;
	}

	return av;
}

E
Eric Paris 已提交
1830
/*
1831
 * Convert a file to an access vector and include the correct open
E
Eric Paris 已提交
1832 1833
 * open permission.
 */
1834
static inline u32 open_file_to_av(struct file *file)
E
Eric Paris 已提交
1835
{
1836
	u32 av = file_to_av(file);
E
Eric Paris 已提交
1837 1838

	if (selinux_policycap_openperm) {
1839
		mode_t mode = file->f_path.dentry->d_inode->i_mode;
E
Eric Paris 已提交
1840 1841 1842 1843 1844 1845 1846 1847 1848 1849 1850 1851 1852
		/*
		 * lnk files and socks do not really have an 'open'
		 */
		if (S_ISREG(mode))
			av |= FILE__OPEN;
		else if (S_ISCHR(mode))
			av |= CHR_FILE__OPEN;
		else if (S_ISBLK(mode))
			av |= BLK_FILE__OPEN;
		else if (S_ISFIFO(mode))
			av |= FIFO_FILE__OPEN;
		else if (S_ISDIR(mode))
			av |= DIR__OPEN;
E
Eric Paris 已提交
1853 1854
		else if (S_ISSOCK(mode))
			av |= SOCK_FILE__OPEN;
E
Eric Paris 已提交
1855
		else
E
Eric Paris 已提交
1856
			printk(KERN_ERR "SELinux: WARNING: inside %s with "
1857
				"unknown mode:%o\n", __func__, mode);
E
Eric Paris 已提交
1858 1859 1860 1861
	}
	return av;
}

L
Linus Torvalds 已提交
1862 1863
/* Hook functions begin here. */

1864
static int selinux_ptrace_access_check(struct task_struct *child,
1865
				     unsigned int mode)
L
Linus Torvalds 已提交
1866 1867 1868
{
	int rc;

1869
	rc = cap_ptrace_access_check(child, mode);
L
Linus Torvalds 已提交
1870 1871 1872
	if (rc)
		return rc;

1873
	if (mode == PTRACE_MODE_READ) {
1874 1875 1876
		u32 sid = current_sid();
		u32 csid = task_sid(child);
		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1877 1878
	}

1879
	return current_has_perm(child, PROCESS__PTRACE);
1880 1881 1882 1883 1884 1885
}

static int selinux_ptrace_traceme(struct task_struct *parent)
{
	int rc;

1886
	rc = cap_ptrace_traceme(parent);
1887 1888 1889 1890
	if (rc)
		return rc;

	return task_has_perm(parent, current, PROCESS__PTRACE);
L
Linus Torvalds 已提交
1891 1892 1893
}

static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1894
			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
L
Linus Torvalds 已提交
1895 1896 1897
{
	int error;

1898
	error = current_has_perm(target, PROCESS__GETCAP);
L
Linus Torvalds 已提交
1899 1900 1901
	if (error)
		return error;

1902
	return cap_capget(target, effective, inheritable, permitted);
L
Linus Torvalds 已提交
1903 1904
}

D
David Howells 已提交
1905 1906 1907 1908
static int selinux_capset(struct cred *new, const struct cred *old,
			  const kernel_cap_t *effective,
			  const kernel_cap_t *inheritable,
			  const kernel_cap_t *permitted)
L
Linus Torvalds 已提交
1909 1910 1911
{
	int error;

1912
	error = cap_capset(new, old,
D
David Howells 已提交
1913
				      effective, inheritable, permitted);
L
Linus Torvalds 已提交
1914 1915 1916
	if (error)
		return error;

D
David Howells 已提交
1917
	return cred_has_perm(old, new, PROCESS__SETCAP);
L
Linus Torvalds 已提交
1918 1919
}

1920 1921 1922 1923 1924 1925 1926 1927 1928 1929
/*
 * (This comment used to live with the selinux_task_setuid hook,
 * which was removed).
 *
 * Since setuid only affects the current process, and since the SELinux
 * controls are not based on the Linux identity attributes, SELinux does not
 * need to control this operation.  However, SELinux does control the use of
 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
 */

1930 1931
static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
			   int cap, int audit)
L
Linus Torvalds 已提交
1932 1933 1934
{
	int rc;

1935
	rc = cap_capable(tsk, cred, cap, audit);
L
Linus Torvalds 已提交
1936 1937 1938
	if (rc)
		return rc;

1939
	return task_has_capability(tsk, cred, cap, audit);
L
Linus Torvalds 已提交
1940 1941
}

1942 1943 1944 1945 1946 1947
static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
{
	int buflen, rc;
	char *buffer, *path, *end;

	rc = -ENOMEM;
1948
	buffer = (char *)__get_free_page(GFP_KERNEL);
1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969
	if (!buffer)
		goto out;

	buflen = PAGE_SIZE;
	end = buffer+buflen;
	*--end = '\0';
	buflen--;
	path = end-1;
	*path = '/';
	while (table) {
		const char *name = table->procname;
		size_t namelen = strlen(name);
		buflen -= namelen + 1;
		if (buflen < 0)
			goto out_free;
		end -= namelen;
		memcpy(end, name, namelen);
		*--end = '/';
		path = end;
		table = table->parent;
	}
1970 1971 1972 1973 1974 1975
	buflen -= 4;
	if (buflen < 0)
		goto out_free;
	end -= 4;
	memcpy(end, "/sys", 4);
	path = end;
1976 1977 1978 1979 1980 1981 1982
	rc = security_genfs_sid("proc", path, tclass, sid);
out_free:
	free_page((unsigned long)buffer);
out:
	return rc;
}

L
Linus Torvalds 已提交
1983 1984 1985 1986
static int selinux_sysctl(ctl_table *table, int op)
{
	int error = 0;
	u32 av;
1987
	u32 tsid, sid;
L
Linus Torvalds 已提交
1988 1989
	int rc;

1990
	sid = current_sid();
L
Linus Torvalds 已提交
1991

1992 1993
	rc = selinux_sysctl_get_sid(table, (op == 0001) ?
				    SECCLASS_DIR : SECCLASS_FILE, &tsid);
L
Linus Torvalds 已提交
1994 1995 1996 1997 1998 1999 2000
	if (rc) {
		/* Default to the well-defined sysctl SID. */
		tsid = SECINITSID_SYSCTL;
	}

	/* The op values are "defined" in sysctl.c, thereby creating
	 * a bad coupling between this module and sysctl.c */
2001
	if (op == 001) {
2002
		error = avc_has_perm(sid, tsid,
L
Linus Torvalds 已提交
2003 2004 2005 2006 2007 2008 2009 2010
				     SECCLASS_DIR, DIR__SEARCH, NULL);
	} else {
		av = 0;
		if (op & 004)
			av |= FILE__READ;
		if (op & 002)
			av |= FILE__WRITE;
		if (av)
2011
			error = avc_has_perm(sid, tsid,
L
Linus Torvalds 已提交
2012
					     SECCLASS_FILE, av, NULL);
2013
	}
L
Linus Torvalds 已提交
2014 2015 2016 2017 2018 2019

	return error;
}

static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
{
2020
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2021 2022 2023 2024 2025 2026
	int rc = 0;

	if (!sb)
		return 0;

	switch (cmds) {
2027 2028 2029 2030 2031
	case Q_SYNC:
	case Q_QUOTAON:
	case Q_QUOTAOFF:
	case Q_SETINFO:
	case Q_SETQUOTA:
2032
		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2033 2034 2035 2036
		break;
	case Q_GETFMT:
	case Q_GETINFO:
	case Q_GETQUOTA:
2037
		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2038 2039 2040 2041
		break;
	default:
		rc = 0;  /* let the kernel handle invalid cmds */
		break;
L
Linus Torvalds 已提交
2042 2043 2044 2045 2046 2047
	}
	return rc;
}

static int selinux_quota_on(struct dentry *dentry)
{
2048 2049 2050
	const struct cred *cred = current_cred();

	return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
L
Linus Torvalds 已提交
2051 2052
}

2053
static int selinux_syslog(int type, bool from_file)
L
Linus Torvalds 已提交
2054 2055 2056
{
	int rc;

2057
	rc = cap_syslog(type, from_file);
L
Linus Torvalds 已提交
2058 2059 2060 2061
	if (rc)
		return rc;

	switch (type) {
2062 2063
	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
2064 2065
		rc = task_has_system(current, SYSTEM__SYSLOG_READ);
		break;
2066 2067 2068 2069
	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
	/* Set level of messages printed to console */
	case SYSLOG_ACTION_CONSOLE_LEVEL:
2070 2071
		rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
		break;
2072 2073 2074 2075 2076
	case SYSLOG_ACTION_CLOSE:	/* Close log */
	case SYSLOG_ACTION_OPEN:	/* Open log */
	case SYSLOG_ACTION_READ:	/* Read from log */
	case SYSLOG_ACTION_READ_CLEAR:	/* Read/clear last kernel messages */
	case SYSLOG_ACTION_CLEAR:	/* Clear ring buffer */
2077 2078 2079
	default:
		rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
		break;
L
Linus Torvalds 已提交
2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091
	}
	return rc;
}

/*
 * Check that a process has enough memory to allocate a new virtual
 * mapping. 0 means there is enough memory for the allocation to
 * succeed and -ENOMEM implies there is not.
 *
 * Do not audit the selinux permission check, as this is applied to all
 * processes that allocate mappings.
 */
2092
static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
L
Linus Torvalds 已提交
2093 2094 2095
{
	int rc, cap_sys_admin = 0;

2096 2097
	rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
			     SECURITY_CAP_NOAUDIT);
L
Linus Torvalds 已提交
2098 2099 2100
	if (rc == 0)
		cap_sys_admin = 1;

2101
	return __vm_enough_memory(mm, pages, cap_sys_admin);
L
Linus Torvalds 已提交
2102 2103 2104 2105
}

/* binprm security operations */

2106
static int selinux_bprm_set_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2107
{
2108 2109
	const struct task_security_struct *old_tsec;
	struct task_security_struct *new_tsec;
L
Linus Torvalds 已提交
2110
	struct inode_security_struct *isec;
2111
	struct common_audit_data ad;
2112
	struct inode *inode = bprm->file->f_path.dentry->d_inode;
L
Linus Torvalds 已提交
2113 2114
	int rc;

2115
	rc = cap_bprm_set_creds(bprm);
L
Linus Torvalds 已提交
2116 2117 2118
	if (rc)
		return rc;

2119 2120 2121
	/* SELinux context only depends on initial program or script and not
	 * the script interpreter */
	if (bprm->cred_prepared)
L
Linus Torvalds 已提交
2122 2123
		return 0;

2124 2125
	old_tsec = current_security();
	new_tsec = bprm->cred->security;
L
Linus Torvalds 已提交
2126 2127 2128
	isec = inode->i_security;

	/* Default to the current task SID. */
2129 2130
	new_tsec->sid = old_tsec->sid;
	new_tsec->osid = old_tsec->sid;
L
Linus Torvalds 已提交
2131

2132
	/* Reset fs, key, and sock SIDs on execve. */
2133 2134 2135
	new_tsec->create_sid = 0;
	new_tsec->keycreate_sid = 0;
	new_tsec->sockcreate_sid = 0;
L
Linus Torvalds 已提交
2136

2137 2138
	if (old_tsec->exec_sid) {
		new_tsec->sid = old_tsec->exec_sid;
L
Linus Torvalds 已提交
2139
		/* Reset exec SID on execve. */
2140
		new_tsec->exec_sid = 0;
L
Linus Torvalds 已提交
2141 2142
	} else {
		/* Check for a default transition on this program. */
2143 2144
		rc = security_transition_sid(old_tsec->sid, isec->sid,
					     SECCLASS_PROCESS, &new_tsec->sid);
L
Linus Torvalds 已提交
2145 2146 2147 2148
		if (rc)
			return rc;
	}

2149
	COMMON_AUDIT_DATA_INIT(&ad, FS);
2150
	ad.u.fs.path = bprm->file->f_path;
L
Linus Torvalds 已提交
2151

J
Josef Sipek 已提交
2152
	if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2153
		new_tsec->sid = old_tsec->sid;
L
Linus Torvalds 已提交
2154

2155 2156
	if (new_tsec->sid == old_tsec->sid) {
		rc = avc_has_perm(old_tsec->sid, isec->sid,
L
Linus Torvalds 已提交
2157 2158 2159 2160 2161
				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
		if (rc)
			return rc;
	} else {
		/* Check permissions for the transition. */
2162
		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
L
Linus Torvalds 已提交
2163 2164 2165 2166
				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
		if (rc)
			return rc;

2167
		rc = avc_has_perm(new_tsec->sid, isec->sid,
L
Linus Torvalds 已提交
2168 2169 2170 2171
				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
		if (rc)
			return rc;

2172 2173 2174 2175 2176 2177 2178 2179 2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196 2197 2198 2199 2200 2201 2202 2203 2204
		/* Check for shared state */
		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
					  SECCLASS_PROCESS, PROCESS__SHARE,
					  NULL);
			if (rc)
				return -EPERM;
		}

		/* Make sure that anyone attempting to ptrace over a task that
		 * changes its SID has the appropriate permit */
		if (bprm->unsafe &
		    (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
			struct task_struct *tracer;
			struct task_security_struct *sec;
			u32 ptsid = 0;

			rcu_read_lock();
			tracer = tracehook_tracer_task(current);
			if (likely(tracer != NULL)) {
				sec = __task_cred(tracer)->security;
				ptsid = sec->sid;
			}
			rcu_read_unlock();

			if (ptsid != 0) {
				rc = avc_has_perm(ptsid, new_tsec->sid,
						  SECCLASS_PROCESS,
						  PROCESS__PTRACE, NULL);
				if (rc)
					return -EPERM;
			}
		}
L
Linus Torvalds 已提交
2205

2206 2207
		/* Clear any possibly unsafe personality bits on exec: */
		bprm->per_clear |= PER_CLEAR_ON_SETID;
L
Linus Torvalds 已提交
2208 2209 2210 2211 2212
	}

	return 0;
}

2213
static int selinux_bprm_secureexec(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2214
{
2215 2216 2217
	const struct cred *cred = current_cred();
	const struct task_security_struct *tsec = cred->security;
	u32 sid, osid;
L
Linus Torvalds 已提交
2218 2219
	int atsecure = 0;

2220 2221 2222 2223
	sid = tsec->sid;
	osid = tsec->osid;

	if (osid != sid) {
L
Linus Torvalds 已提交
2224 2225 2226
		/* Enable secure mode for SIDs transitions unless
		   the noatsecure permission is granted between
		   the two SIDs, i.e. ahp returns 0. */
2227
		atsecure = avc_has_perm(osid, sid,
2228 2229
					SECCLASS_PROCESS,
					PROCESS__NOATSECURE, NULL);
L
Linus Torvalds 已提交
2230 2231
	}

2232
	return (atsecure || cap_bprm_secureexec(bprm));
L
Linus Torvalds 已提交
2233 2234 2235 2236 2237 2238
}

extern struct vfsmount *selinuxfs_mount;
extern struct dentry *selinux_null;

/* Derived from fs/exec.c:flush_old_files. */
2239 2240
static inline void flush_unauthorized_files(const struct cred *cred,
					    struct files_struct *files)
L
Linus Torvalds 已提交
2241
{
2242
	struct common_audit_data ad;
L
Linus Torvalds 已提交
2243
	struct file *file, *devnull = NULL;
2244
	struct tty_struct *tty;
2245
	struct fdtable *fdt;
L
Linus Torvalds 已提交
2246
	long j = -1;
2247
	int drop_tty = 0;
L
Linus Torvalds 已提交
2248

2249
	tty = get_current_tty();
L
Linus Torvalds 已提交
2250 2251
	if (tty) {
		file_list_lock();
2252 2253 2254
		if (!list_empty(&tty->tty_files)) {
			struct inode *inode;

L
Linus Torvalds 已提交
2255 2256 2257 2258 2259
			/* Revalidate access to controlling tty.
			   Use inode_has_perm on the tty inode directly rather
			   than using file_has_perm, as this particular open
			   file may belong to another process and we are only
			   interested in the inode-based check here. */
2260 2261
			file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
			inode = file->f_path.dentry->d_inode;
2262
			if (inode_has_perm(cred, inode,
L
Linus Torvalds 已提交
2263
					   FILE__READ | FILE__WRITE, NULL)) {
2264
				drop_tty = 1;
L
Linus Torvalds 已提交
2265 2266 2267
			}
		}
		file_list_unlock();
A
Alan Cox 已提交
2268
		tty_kref_put(tty);
L
Linus Torvalds 已提交
2269
	}
2270 2271 2272
	/* Reset controlling tty. */
	if (drop_tty)
		no_tty();
L
Linus Torvalds 已提交
2273 2274 2275

	/* Revalidate access to inherited open files. */

2276
	COMMON_AUDIT_DATA_INIT(&ad, FS);
L
Linus Torvalds 已提交
2277 2278 2279 2280 2281 2282 2283 2284

	spin_lock(&files->file_lock);
	for (;;) {
		unsigned long set, i;
		int fd;

		j++;
		i = j * __NFDBITS;
2285
		fdt = files_fdtable(files);
2286
		if (i >= fdt->max_fds)
L
Linus Torvalds 已提交
2287
			break;
2288
		set = fdt->open_fds->fds_bits[j];
L
Linus Torvalds 已提交
2289 2290 2291
		if (!set)
			continue;
		spin_unlock(&files->file_lock);
2292
		for ( ; set ; i++, set >>= 1) {
L
Linus Torvalds 已提交
2293 2294 2295 2296
			if (set & 1) {
				file = fget(i);
				if (!file)
					continue;
2297
				if (file_has_perm(cred,
L
Linus Torvalds 已提交
2298 2299 2300 2301 2302 2303 2304 2305 2306 2307 2308
						  file,
						  file_to_av(file))) {
					sys_close(i);
					fd = get_unused_fd();
					if (fd != i) {
						if (fd >= 0)
							put_unused_fd(fd);
						fput(file);
						continue;
					}
					if (devnull) {
2309
						get_file(devnull);
L
Linus Torvalds 已提交
2310
					} else {
2311 2312 2313 2314
						devnull = dentry_open(
							dget(selinux_null),
							mntget(selinuxfs_mount),
							O_RDWR, cred);
2315 2316
						if (IS_ERR(devnull)) {
							devnull = NULL;
L
Linus Torvalds 已提交
2317 2318 2319 2320 2321 2322 2323 2324 2325 2326 2327 2328 2329 2330 2331 2332
							put_unused_fd(fd);
							fput(file);
							continue;
						}
					}
					fd_install(fd, devnull);
				}
				fput(file);
			}
		}
		spin_lock(&files->file_lock);

	}
	spin_unlock(&files->file_lock);
}

2333 2334 2335 2336
/*
 * Prepare a process for imminent new credential changes due to exec
 */
static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2337
{
2338 2339 2340
	struct task_security_struct *new_tsec;
	struct rlimit *rlim, *initrlim;
	int rc, i;
D
David Howells 已提交
2341

2342 2343 2344
	new_tsec = bprm->cred->security;
	if (new_tsec->sid == new_tsec->osid)
		return;
L
Linus Torvalds 已提交
2345

2346 2347
	/* Close files for which the new task SID is not authorized. */
	flush_unauthorized_files(bprm->cred, current->files);
R
Roland McGrath 已提交
2348

2349 2350
	/* Always clear parent death signal on SID transitions. */
	current->pdeath_signal = 0;
R
Roland McGrath 已提交
2351

2352 2353 2354 2355 2356 2357 2358 2359 2360 2361 2362 2363 2364 2365 2366 2367 2368
	/* Check whether the new SID can inherit resource limits from the old
	 * SID.  If not, reset all soft limits to the lower of the current
	 * task's hard limit and the init task's soft limit.
	 *
	 * Note that the setting of hard limits (even to lower them) can be
	 * controlled by the setrlimit check.  The inclusion of the init task's
	 * soft limit into the computation is to avoid resetting soft limits
	 * higher than the default soft limit for cases where the default is
	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
	 */
	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
			  PROCESS__RLIMITINH, NULL);
	if (rc) {
		for (i = 0; i < RLIM_NLIMITS; i++) {
			rlim = current->signal->rlim + i;
			initrlim = init_task.signal->rlim + i;
			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
L
Linus Torvalds 已提交
2369
		}
2370
		update_rlimit_cpu(current->signal->rlim[RLIMIT_CPU].rlim_cur);
L
Linus Torvalds 已提交
2371 2372 2373 2374
	}
}

/*
2375 2376
 * Clean up the process immediately after the installation of new credentials
 * due to exec
L
Linus Torvalds 已提交
2377
 */
2378
static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2379
{
2380
	const struct task_security_struct *tsec = current_security();
L
Linus Torvalds 已提交
2381
	struct itimerval itimer;
2382
	u32 osid, sid;
L
Linus Torvalds 已提交
2383 2384
	int rc, i;

2385 2386 2387 2388
	osid = tsec->osid;
	sid = tsec->sid;

	if (sid == osid)
L
Linus Torvalds 已提交
2389 2390
		return;

2391 2392 2393 2394 2395 2396 2397 2398
	/* Check whether the new SID can inherit signal state from the old SID.
	 * If not, clear itimers to avoid subsequent signal generation and
	 * flush and unblock signals.
	 *
	 * This must occur _after_ the task SID has been updated so that any
	 * kill done after the flush will be checked against the new SID.
	 */
	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
L
Linus Torvalds 已提交
2399 2400 2401 2402 2403
	if (rc) {
		memset(&itimer, 0, sizeof itimer);
		for (i = 0; i < 3; i++)
			do_setitimer(i, &itimer, NULL);
		spin_lock_irq(&current->sighand->siglock);
2404 2405 2406 2407 2408
		if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
			__flush_signals(current);
			flush_signal_handlers(current, 1);
			sigemptyset(&current->blocked);
		}
L
Linus Torvalds 已提交
2409 2410 2411
		spin_unlock_irq(&current->sighand->siglock);
	}

2412 2413
	/* Wake up the parent if it is waiting so that it can recheck
	 * wait permission to the new task SID. */
2414
	read_lock(&tasklist_lock);
2415
	__wake_up_parent(current, current->real_parent);
2416
	read_unlock(&tasklist_lock);
L
Linus Torvalds 已提交
2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440
}

/* superblock security operations */

static int selinux_sb_alloc_security(struct super_block *sb)
{
	return superblock_alloc_security(sb);
}

static void selinux_sb_free_security(struct super_block *sb)
{
	superblock_free_security(sb);
}

static inline int match_prefix(char *prefix, int plen, char *option, int olen)
{
	if (plen > olen)
		return 0;

	return !memcmp(prefix, option, plen);
}

static inline int selinux_option(char *option, int len)
{
2441 2442 2443
	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2444 2445
		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
L
Linus Torvalds 已提交
2446 2447 2448 2449 2450 2451 2452
}

static inline void take_option(char **to, char *from, int *first, int len)
{
	if (!*first) {
		**to = ',';
		*to += 1;
2453
	} else
L
Linus Torvalds 已提交
2454 2455 2456 2457 2458
		*first = 0;
	memcpy(*to, from, len);
	*to += len;
}

2459 2460
static inline void take_selinux_option(char **to, char *from, int *first,
				       int len)
2461 2462 2463 2464 2465 2466
{
	int current_size = 0;

	if (!*first) {
		**to = '|';
		*to += 1;
2467
	} else
2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479
		*first = 0;

	while (current_size < len) {
		if (*from != '"') {
			**to = *from;
			*to += 1;
		}
		from += 1;
		current_size += 1;
	}
}

2480
static int selinux_sb_copy_data(char *orig, char *copy)
L
Linus Torvalds 已提交
2481 2482 2483 2484
{
	int fnosec, fsec, rc = 0;
	char *in_save, *in_curr, *in_end;
	char *sec_curr, *nosec_save, *nosec;
2485
	int open_quote = 0;
L
Linus Torvalds 已提交
2486 2487 2488 2489 2490 2491 2492 2493 2494 2495 2496 2497 2498 2499 2500

	in_curr = orig;
	sec_curr = copy;

	nosec = (char *)get_zeroed_page(GFP_KERNEL);
	if (!nosec) {
		rc = -ENOMEM;
		goto out;
	}

	nosec_save = nosec;
	fnosec = fsec = 1;
	in_save = in_end = orig;

	do {
2501 2502 2503 2504
		if (*in_end == '"')
			open_quote = !open_quote;
		if ((*in_end == ',' && open_quote == 0) ||
				*in_end == '\0') {
L
Linus Torvalds 已提交
2505 2506 2507
			int len = in_end - in_curr;

			if (selinux_option(in_curr, len))
2508
				take_selinux_option(&sec_curr, in_curr, &fsec, len);
L
Linus Torvalds 已提交
2509 2510 2511 2512 2513 2514 2515
			else
				take_option(&nosec, in_curr, &fnosec, len);

			in_curr = in_end + 1;
		}
	} while (*in_end++);

2516
	strcpy(in_save, nosec_save);
2517
	free_page((unsigned long)nosec_save);
L
Linus Torvalds 已提交
2518 2519 2520 2521
out:
	return rc;
}

2522
static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
L
Linus Torvalds 已提交
2523
{
2524
	const struct cred *cred = current_cred();
2525
	struct common_audit_data ad;
L
Linus Torvalds 已提交
2526 2527 2528 2529 2530 2531
	int rc;

	rc = superblock_doinit(sb, data);
	if (rc)
		return rc;

2532 2533 2534 2535
	/* Allow all mounts performed by the kernel */
	if (flags & MS_KERNMOUNT)
		return 0;

2536
	COMMON_AUDIT_DATA_INIT(&ad, FS);
2537
	ad.u.fs.path.dentry = sb->s_root;
2538
	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
L
Linus Torvalds 已提交
2539 2540
}

2541
static int selinux_sb_statfs(struct dentry *dentry)
L
Linus Torvalds 已提交
2542
{
2543
	const struct cred *cred = current_cred();
2544
	struct common_audit_data ad;
L
Linus Torvalds 已提交
2545

2546
	COMMON_AUDIT_DATA_INIT(&ad, FS);
2547
	ad.u.fs.path.dentry = dentry->d_sb->s_root;
2548
	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
L
Linus Torvalds 已提交
2549 2550
}

2551
static int selinux_mount(char *dev_name,
2552
			 struct path *path,
2553 2554 2555
			 char *type,
			 unsigned long flags,
			 void *data)
L
Linus Torvalds 已提交
2556
{
2557
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2558 2559

	if (flags & MS_REMOUNT)
2560
		return superblock_has_perm(cred, path->mnt->mnt_sb,
2561
					   FILESYSTEM__REMOUNT, NULL);
L
Linus Torvalds 已提交
2562
	else
2563
		return dentry_has_perm(cred, path->mnt, path->dentry,
2564
				       FILE__MOUNTON);
L
Linus Torvalds 已提交
2565 2566 2567 2568
}

static int selinux_umount(struct vfsmount *mnt, int flags)
{
2569
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2570

2571
	return superblock_has_perm(cred, mnt->mnt_sb,
2572
				   FILESYSTEM__UNMOUNT, NULL);
L
Linus Torvalds 已提交
2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585 2586
}

/* inode security operations */

static int selinux_inode_alloc_security(struct inode *inode)
{
	return inode_alloc_security(inode);
}

static void selinux_inode_free_security(struct inode *inode)
{
	inode_free_security(inode);
}

2587 2588 2589 2590
static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
				       char **name, void **value,
				       size_t *len)
{
2591 2592
	const struct cred *cred = current_cred();
	const struct task_security_struct *tsec = cred->security;
2593 2594
	struct inode_security_struct *dsec;
	struct superblock_security_struct *sbsec;
2595
	u32 sid, newsid, clen;
2596
	int rc;
2597
	char *namep = NULL, *context;
2598 2599 2600 2601

	dsec = dir->i_security;
	sbsec = dir->i_sb->s_security;

2602 2603 2604
	sid = tsec->sid;
	newsid = tsec->create_sid;

2605
	if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2606
		rc = security_transition_sid(sid, dsec->sid,
2607 2608 2609 2610 2611 2612
					     inode_mode_to_security_class(inode->i_mode),
					     &newsid);
		if (rc) {
			printk(KERN_WARNING "%s:  "
			       "security_transition_sid failed, rc=%d (dev=%s "
			       "ino=%ld)\n",
2613
			       __func__,
2614 2615 2616 2617 2618
			       -rc, inode->i_sb->s_id, inode->i_ino);
			return rc;
		}
	}

2619
	/* Possibly defer initialization to selinux_complete_init. */
2620
	if (sbsec->flags & SE_SBINITIALIZED) {
2621 2622 2623 2624 2625
		struct inode_security_struct *isec = inode->i_security;
		isec->sclass = inode_mode_to_security_class(inode->i_mode);
		isec->sid = newsid;
		isec->initialized = 1;
	}
2626

2627
	if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2628 2629
		return -EOPNOTSUPP;

2630
	if (name) {
2631
		namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2632 2633 2634 2635
		if (!namep)
			return -ENOMEM;
		*name = namep;
	}
2636

2637
	if (value && len) {
2638
		rc = security_sid_to_context_force(newsid, &context, &clen);
2639 2640 2641 2642 2643 2644
		if (rc) {
			kfree(namep);
			return rc;
		}
		*value = context;
		*len = clen;
2645 2646 2647 2648 2649
	}

	return 0;
}

L
Linus Torvalds 已提交
2650 2651 2652 2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672 2673 2674 2675 2676 2677 2678 2679 2680 2681 2682 2683 2684 2685
static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
{
	return may_create(dir, dentry, SECCLASS_FILE);
}

static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
{
	return may_link(dir, old_dentry, MAY_LINK);
}

static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
{
	return may_link(dir, dentry, MAY_UNLINK);
}

static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
{
	return may_create(dir, dentry, SECCLASS_LNK_FILE);
}

static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
{
	return may_create(dir, dentry, SECCLASS_DIR);
}

static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
{
	return may_link(dir, dentry, MAY_RMDIR);
}

static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
{
	return may_create(dir, dentry, inode_mode_to_security_class(mode));
}

static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2686
				struct inode *new_inode, struct dentry *new_dentry)
L
Linus Torvalds 已提交
2687 2688 2689 2690 2691 2692
{
	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
}

static int selinux_inode_readlink(struct dentry *dentry)
{
2693 2694 2695
	const struct cred *cred = current_cred();

	return dentry_has_perm(cred, NULL, dentry, FILE__READ);
L
Linus Torvalds 已提交
2696 2697 2698 2699
}

static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
{
2700
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2701

2702
	return dentry_has_perm(cred, NULL, dentry, FILE__READ);
L
Linus Torvalds 已提交
2703 2704
}

2705
static int selinux_inode_permission(struct inode *inode, int mask)
L
Linus Torvalds 已提交
2706
{
2707
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2708 2709 2710 2711 2712 2713

	if (!mask) {
		/* No permission to check.  Existence test. */
		return 0;
	}

2714
	return inode_has_perm(cred, inode,
2715
			      file_mask_to_av(inode->i_mode, mask), NULL);
L
Linus Torvalds 已提交
2716 2717 2718 2719
}

static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
{
2720
	const struct cred *cred = current_cred();
2721
	unsigned int ia_valid = iattr->ia_valid;
L
Linus Torvalds 已提交
2722

2723 2724 2725 2726 2727 2728 2729
	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
	if (ia_valid & ATTR_FORCE) {
		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
			      ATTR_FORCE);
		if (!ia_valid)
			return 0;
	}
L
Linus Torvalds 已提交
2730

2731 2732
	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2733
		return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
L
Linus Torvalds 已提交
2734

2735
	return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
L
Linus Torvalds 已提交
2736 2737 2738 2739
}

static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
{
2740 2741 2742
	const struct cred *cred = current_cred();

	return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
L
Linus Torvalds 已提交
2743 2744
}

2745
static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2746
{
2747 2748
	const struct cred *cred = current_cred();

2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762
	if (!strncmp(name, XATTR_SECURITY_PREFIX,
		     sizeof XATTR_SECURITY_PREFIX - 1)) {
		if (!strcmp(name, XATTR_NAME_CAPS)) {
			if (!capable(CAP_SETFCAP))
				return -EPERM;
		} else if (!capable(CAP_SYS_ADMIN)) {
			/* A different attribute in the security namespace.
			   Restrict to administrator. */
			return -EPERM;
		}
	}

	/* Not an attribute we recognize, so just check the
	   ordinary setattr permission. */
2763
	return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2764 2765
}

2766 2767
static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
				  const void *value, size_t size, int flags)
L
Linus Torvalds 已提交
2768 2769 2770 2771
{
	struct inode *inode = dentry->d_inode;
	struct inode_security_struct *isec = inode->i_security;
	struct superblock_security_struct *sbsec;
2772
	struct common_audit_data ad;
2773
	u32 newsid, sid = current_sid();
L
Linus Torvalds 已提交
2774 2775
	int rc = 0;

2776 2777
	if (strcmp(name, XATTR_NAME_SELINUX))
		return selinux_inode_setotherxattr(dentry, name);
L
Linus Torvalds 已提交
2778 2779

	sbsec = inode->i_sb->s_security;
2780
	if (!(sbsec->flags & SE_SBLABELSUPP))
L
Linus Torvalds 已提交
2781 2782
		return -EOPNOTSUPP;

2783
	if (!is_owner_or_cap(inode))
L
Linus Torvalds 已提交
2784 2785
		return -EPERM;

2786
	COMMON_AUDIT_DATA_INIT(&ad, FS);
2787
	ad.u.fs.path.dentry = dentry;
L
Linus Torvalds 已提交
2788

2789
	rc = avc_has_perm(sid, isec->sid, isec->sclass,
L
Linus Torvalds 已提交
2790 2791 2792 2793 2794
			  FILE__RELABELFROM, &ad);
	if (rc)
		return rc;

	rc = security_context_to_sid(value, size, &newsid);
2795 2796 2797 2798 2799
	if (rc == -EINVAL) {
		if (!capable(CAP_MAC_ADMIN))
			return rc;
		rc = security_context_to_sid_force(value, size, &newsid);
	}
L
Linus Torvalds 已提交
2800 2801 2802
	if (rc)
		return rc;

2803
	rc = avc_has_perm(sid, newsid, isec->sclass,
L
Linus Torvalds 已提交
2804 2805 2806 2807
			  FILE__RELABELTO, &ad);
	if (rc)
		return rc;

2808
	rc = security_validate_transition(isec->sid, newsid, sid,
2809
					  isec->sclass);
L
Linus Torvalds 已提交
2810 2811 2812 2813 2814 2815 2816 2817 2818 2819
	if (rc)
		return rc;

	return avc_has_perm(newsid,
			    sbsec->sid,
			    SECCLASS_FILESYSTEM,
			    FILESYSTEM__ASSOCIATE,
			    &ad);
}

2820
static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2821
					const void *value, size_t size,
2822
					int flags)
L
Linus Torvalds 已提交
2823 2824 2825 2826 2827 2828 2829 2830 2831 2832 2833
{
	struct inode *inode = dentry->d_inode;
	struct inode_security_struct *isec = inode->i_security;
	u32 newsid;
	int rc;

	if (strcmp(name, XATTR_NAME_SELINUX)) {
		/* Not an attribute we recognize, so nothing to do. */
		return;
	}

2834
	rc = security_context_to_sid_force(value, size, &newsid);
L
Linus Torvalds 已提交
2835
	if (rc) {
2836 2837 2838
		printk(KERN_ERR "SELinux:  unable to map context to SID"
		       "for (%s, %lu), rc=%d\n",
		       inode->i_sb->s_id, inode->i_ino, -rc);
L
Linus Torvalds 已提交
2839 2840 2841 2842 2843 2844 2845
		return;
	}

	isec->sid = newsid;
	return;
}

2846
static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
L
Linus Torvalds 已提交
2847
{
2848 2849 2850
	const struct cred *cred = current_cred();

	return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
L
Linus Torvalds 已提交
2851 2852
}

2853
static int selinux_inode_listxattr(struct dentry *dentry)
L
Linus Torvalds 已提交
2854
{
2855 2856 2857
	const struct cred *cred = current_cred();

	return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
L
Linus Torvalds 已提交
2858 2859
}

2860
static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
L
Linus Torvalds 已提交
2861
{
2862 2863
	if (strcmp(name, XATTR_NAME_SELINUX))
		return selinux_inode_setotherxattr(dentry, name);
L
Linus Torvalds 已提交
2864 2865 2866 2867 2868 2869

	/* No one is allowed to remove a SELinux security label.
	   You can change the label, but all data must be labeled. */
	return -EACCES;
}

2870
/*
2871
 * Copy the inode security context value to the user.
2872 2873 2874
 *
 * Permission check is handled by selinux_inode_getxattr hook.
 */
2875
static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
L
Linus Torvalds 已提交
2876
{
2877 2878 2879
	u32 size;
	int error;
	char *context = NULL;
L
Linus Torvalds 已提交
2880
	struct inode_security_struct *isec = inode->i_security;
2881

2882 2883
	if (strcmp(name, XATTR_SELINUX_SUFFIX))
		return -EOPNOTSUPP;
2884

2885 2886 2887 2888 2889 2890 2891 2892 2893
	/*
	 * If the caller has CAP_MAC_ADMIN, then get the raw context
	 * value even if it is not defined by current policy; otherwise,
	 * use the in-core value under current policy.
	 * Use the non-auditing forms of the permission checks since
	 * getxattr may be called by unprivileged processes commonly
	 * and lack of permission just means that we fall back to the
	 * in-core context value, not a denial.
	 */
2894 2895
	error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
				SECURITY_CAP_NOAUDIT);
2896 2897 2898 2899 2900
	if (!error)
		error = security_sid_to_context_force(isec->sid, &context,
						      &size);
	else
		error = security_sid_to_context(isec->sid, &context, &size);
2901 2902 2903 2904 2905 2906 2907 2908 2909 2910
	if (error)
		return error;
	error = size;
	if (alloc) {
		*buffer = context;
		goto out_nofree;
	}
	kfree(context);
out_nofree:
	return error;
L
Linus Torvalds 已提交
2911 2912 2913
}

static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2914
				     const void *value, size_t size, int flags)
L
Linus Torvalds 已提交
2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925
{
	struct inode_security_struct *isec = inode->i_security;
	u32 newsid;
	int rc;

	if (strcmp(name, XATTR_SELINUX_SUFFIX))
		return -EOPNOTSUPP;

	if (!value || !size)
		return -EACCES;

2926
	rc = security_context_to_sid((void *)value, size, &newsid);
L
Linus Torvalds 已提交
2927 2928 2929 2930
	if (rc)
		return rc;

	isec->sid = newsid;
2931
	isec->initialized = 1;
L
Linus Torvalds 已提交
2932 2933 2934 2935 2936 2937 2938 2939 2940 2941 2942
	return 0;
}

static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
{
	const int len = sizeof(XATTR_NAME_SELINUX);
	if (buffer && len <= buffer_size)
		memcpy(buffer, XATTR_NAME_SELINUX, len);
	return len;
}

2943 2944 2945 2946 2947 2948
static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
{
	struct inode_security_struct *isec = inode->i_security;
	*secid = isec->sid;
}

L
Linus Torvalds 已提交
2949 2950
/* file security operations */

2951
static int selinux_revalidate_file_permission(struct file *file, int mask)
L
Linus Torvalds 已提交
2952
{
2953
	const struct cred *cred = current_cred();
J
Josef Sipek 已提交
2954
	struct inode *inode = file->f_path.dentry->d_inode;
L
Linus Torvalds 已提交
2955 2956 2957 2958 2959

	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
		mask |= MAY_APPEND;

2960 2961
	return file_has_perm(cred, file,
			     file_mask_to_av(inode->i_mode, mask));
L
Linus Torvalds 已提交
2962 2963
}

2964 2965
static int selinux_file_permission(struct file *file, int mask)
{
2966 2967 2968 2969 2970
	struct inode *inode = file->f_path.dentry->d_inode;
	struct file_security_struct *fsec = file->f_security;
	struct inode_security_struct *isec = inode->i_security;
	u32 sid = current_sid();

2971
	if (!mask)
2972 2973 2974
		/* No permission to check.  Existence test. */
		return 0;

2975 2976 2977 2978 2979
	if (sid == fsec->sid && fsec->isid == isec->sid &&
	    fsec->pseqno == avc_policy_seqno())
		/* No change since dentry_open check. */
		return 0;

2980 2981 2982
	return selinux_revalidate_file_permission(file, mask);
}

L
Linus Torvalds 已提交
2983 2984 2985 2986 2987 2988 2989 2990 2991 2992 2993 2994 2995
static int selinux_file_alloc_security(struct file *file)
{
	return file_alloc_security(file);
}

static void selinux_file_free_security(struct file *file)
{
	file_free_security(file);
}

static int selinux_file_ioctl(struct file *file, unsigned int cmd,
			      unsigned long arg)
{
2996
	const struct cred *cred = current_cred();
2997
	u32 av = 0;
L
Linus Torvalds 已提交
2998

2999 3000 3001 3002 3003 3004
	if (_IOC_DIR(cmd) & _IOC_WRITE)
		av |= FILE__WRITE;
	if (_IOC_DIR(cmd) & _IOC_READ)
		av |= FILE__READ;
	if (!av)
		av = FILE__IOCTL;
L
Linus Torvalds 已提交
3005

3006
	return file_has_perm(cred, file, av);
L
Linus Torvalds 已提交
3007 3008 3009 3010
}

static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
{
3011
	const struct cred *cred = current_cred();
D
David Howells 已提交
3012
	int rc = 0;
3013

L
Linus Torvalds 已提交
3014 3015 3016 3017 3018 3019 3020
#ifndef CONFIG_PPC32
	if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
		/*
		 * We are making executable an anonymous mapping or a
		 * private file mapping that will also be writable.
		 * This has an additional check.
		 */
D
David Howells 已提交
3021
		rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
L
Linus Torvalds 已提交
3022
		if (rc)
D
David Howells 已提交
3023
			goto error;
L
Linus Torvalds 已提交
3024 3025 3026 3027 3028 3029 3030 3031 3032 3033 3034 3035 3036 3037
	}
#endif

	if (file) {
		/* read access is always possible with a mapping */
		u32 av = FILE__READ;

		/* write access only matters if the mapping is shared */
		if (shared && (prot & PROT_WRITE))
			av |= FILE__WRITE;

		if (prot & PROT_EXEC)
			av |= FILE__EXECUTE;

3038
		return file_has_perm(cred, file, av);
L
Linus Torvalds 已提交
3039
	}
D
David Howells 已提交
3040 3041 3042

error:
	return rc;
L
Linus Torvalds 已提交
3043 3044 3045
}

static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3046 3047
			     unsigned long prot, unsigned long flags,
			     unsigned long addr, unsigned long addr_only)
L
Linus Torvalds 已提交
3048
{
3049
	int rc = 0;
3050
	u32 sid = current_sid();
L
Linus Torvalds 已提交
3051

3052 3053 3054 3055 3056 3057
	/*
	 * notice that we are intentionally putting the SELinux check before
	 * the secondary cap_file_mmap check.  This is such a likely attempt
	 * at bad behaviour/exploit that we always want to get the AVC, even
	 * if DAC would have also denied the operation.
	 */
3058
	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3059 3060
		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
				  MEMPROTECT__MMAP_ZERO, NULL);
3061 3062 3063 3064 3065 3066
		if (rc)
			return rc;
	}

	/* do DAC check on address space usage */
	rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
3067
	if (rc || addr_only)
L
Linus Torvalds 已提交
3068 3069 3070 3071 3072 3073 3074 3075 3076 3077 3078 3079 3080
		return rc;

	if (selinux_checkreqprot)
		prot = reqprot;

	return file_map_prot_check(file, prot,
				   (flags & MAP_TYPE) == MAP_SHARED);
}

static int selinux_file_mprotect(struct vm_area_struct *vma,
				 unsigned long reqprot,
				 unsigned long prot)
{
3081
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
3082 3083 3084 3085 3086

	if (selinux_checkreqprot)
		prot = reqprot;

#ifndef CONFIG_PPC32
3087
	if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3088
		int rc = 0;
3089 3090
		if (vma->vm_start >= vma->vm_mm->start_brk &&
		    vma->vm_end <= vma->vm_mm->brk) {
D
David Howells 已提交
3091
			rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3092 3093 3094
		} else if (!vma->vm_file &&
			   vma->vm_start <= vma->vm_mm->start_stack &&
			   vma->vm_end >= vma->vm_mm->start_stack) {
3095
			rc = current_has_perm(current, PROCESS__EXECSTACK);
3096 3097 3098 3099 3100 3101 3102 3103
		} else if (vma->vm_file && vma->anon_vma) {
			/*
			 * We are making executable a file mapping that has
			 * had some COW done. Since pages might have been
			 * written, check ability to execute the possibly
			 * modified content.  This typically should only
			 * occur for text relocations.
			 */
D
David Howells 已提交
3104
			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3105
		}
3106 3107 3108
		if (rc)
			return rc;
	}
L
Linus Torvalds 已提交
3109 3110 3111 3112 3113 3114 3115
#endif

	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
}

static int selinux_file_lock(struct file *file, unsigned int cmd)
{
3116 3117 3118
	const struct cred *cred = current_cred();

	return file_has_perm(cred, file, FILE__LOCK);
L
Linus Torvalds 已提交
3119 3120 3121 3122 3123
}

static int selinux_file_fcntl(struct file *file, unsigned int cmd,
			      unsigned long arg)
{
3124
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
3125 3126 3127
	int err = 0;

	switch (cmd) {
3128 3129 3130 3131 3132
	case F_SETFL:
		if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
			err = -EINVAL;
			break;
		}
L
Linus Torvalds 已提交
3133

3134
		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3135
			err = file_has_perm(cred, file, FILE__WRITE);
L
Linus Torvalds 已提交
3136
			break;
3137 3138 3139 3140 3141 3142 3143 3144
		}
		/* fall through */
	case F_SETOWN:
	case F_SETSIG:
	case F_GETFL:
	case F_GETOWN:
	case F_GETSIG:
		/* Just check FD__USE permission */
3145
		err = file_has_perm(cred, file, 0);
3146 3147 3148 3149
		break;
	case F_GETLK:
	case F_SETLK:
	case F_SETLKW:
L
Linus Torvalds 已提交
3150
#if BITS_PER_LONG == 32
3151 3152 3153
	case F_GETLK64:
	case F_SETLK64:
	case F_SETLKW64:
L
Linus Torvalds 已提交
3154
#endif
3155 3156
		if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
			err = -EINVAL;
L
Linus Torvalds 已提交
3157
			break;
3158
		}
3159
		err = file_has_perm(cred, file, FILE__LOCK);
3160
		break;
L
Linus Torvalds 已提交
3161 3162 3163 3164 3165 3166 3167 3168 3169 3170
	}

	return err;
}

static int selinux_file_set_fowner(struct file *file)
{
	struct file_security_struct *fsec;

	fsec = file->f_security;
3171
	fsec->fown_sid = current_sid();
L
Linus Torvalds 已提交
3172 3173 3174 3175 3176 3177 3178

	return 0;
}

static int selinux_file_send_sigiotask(struct task_struct *tsk,
				       struct fown_struct *fown, int signum)
{
3179
	struct file *file;
3180
	u32 sid = task_sid(tsk);
L
Linus Torvalds 已提交
3181 3182 3183 3184
	u32 perm;
	struct file_security_struct *fsec;

	/* struct fown_struct is never outside the context of a struct file */
3185
	file = container_of(fown, struct file, f_owner);
L
Linus Torvalds 已提交
3186 3187 3188 3189 3190 3191 3192 3193

	fsec = file->f_security;

	if (!signum)
		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
	else
		perm = signal_to_av(signum);

3194
	return avc_has_perm(fsec->fown_sid, sid,
L
Linus Torvalds 已提交
3195 3196 3197 3198 3199
			    SECCLASS_PROCESS, perm, NULL);
}

static int selinux_file_receive(struct file *file)
{
3200 3201 3202
	const struct cred *cred = current_cred();

	return file_has_perm(cred, file, file_to_av(file));
L
Linus Torvalds 已提交
3203 3204
}

3205
static int selinux_dentry_open(struct file *file, const struct cred *cred)
3206 3207 3208 3209
{
	struct file_security_struct *fsec;
	struct inode *inode;
	struct inode_security_struct *isec;
D
David Howells 已提交
3210

3211 3212 3213 3214 3215 3216 3217 3218 3219 3220 3221 3222 3223 3224 3225 3226 3227 3228 3229 3230
	inode = file->f_path.dentry->d_inode;
	fsec = file->f_security;
	isec = inode->i_security;
	/*
	 * Save inode label and policy sequence number
	 * at open-time so that selinux_file_permission
	 * can determine whether revalidation is necessary.
	 * Task label is already saved in the file security
	 * struct as its SID.
	 */
	fsec->isid = isec->sid;
	fsec->pseqno = avc_policy_seqno();
	/*
	 * Since the inode label or policy seqno may have changed
	 * between the selinux_inode_permission check and the saving
	 * of state above, recheck that access is still permitted.
	 * Otherwise, access might never be revalidated against the
	 * new inode label or new policy.
	 * This check is not redundant - do not remove.
	 */
3231
	return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3232 3233
}

L
Linus Torvalds 已提交
3234 3235 3236 3237
/* task security operations */

static int selinux_task_create(unsigned long clone_flags)
{
3238
	return current_has_perm(current, PROCESS__FORK);
L
Linus Torvalds 已提交
3239 3240
}

3241 3242 3243 3244 3245 3246 3247 3248 3249 3250 3251 3252 3253 3254 3255
/*
 * allocate the SELinux part of blank credentials
 */
static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
{
	struct task_security_struct *tsec;

	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
	if (!tsec)
		return -ENOMEM;

	cred->security = tsec;
	return 0;
}

D
David Howells 已提交
3256 3257 3258 3259
/*
 * detach and free the LSM part of a set of credentials
 */
static void selinux_cred_free(struct cred *cred)
L
Linus Torvalds 已提交
3260
{
D
David Howells 已提交
3261
	struct task_security_struct *tsec = cred->security;
3262 3263 3264

	BUG_ON((unsigned long) cred->security < PAGE_SIZE);
	cred->security = (void *) 0x7UL;
D
David Howells 已提交
3265 3266
	kfree(tsec);
}
L
Linus Torvalds 已提交
3267

D
David Howells 已提交
3268 3269 3270 3271 3272 3273 3274 3275
/*
 * prepare a new set of credentials for modification
 */
static int selinux_cred_prepare(struct cred *new, const struct cred *old,
				gfp_t gfp)
{
	const struct task_security_struct *old_tsec;
	struct task_security_struct *tsec;
L
Linus Torvalds 已提交
3276

D
David Howells 已提交
3277
	old_tsec = old->security;
L
Linus Torvalds 已提交
3278

D
David Howells 已提交
3279 3280 3281
	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
	if (!tsec)
		return -ENOMEM;
L
Linus Torvalds 已提交
3282

D
David Howells 已提交
3283
	new->security = tsec;
L
Linus Torvalds 已提交
3284 3285 3286
	return 0;
}

3287 3288 3289 3290 3291 3292 3293 3294 3295 3296 3297
/*
 * transfer the SELinux data to a blank set of creds
 */
static void selinux_cred_transfer(struct cred *new, const struct cred *old)
{
	const struct task_security_struct *old_tsec = old->security;
	struct task_security_struct *tsec = new->security;

	*tsec = *old_tsec;
}

3298 3299 3300 3301 3302 3303 3304 3305 3306 3307 3308 3309 3310 3311 3312 3313 3314 3315 3316 3317 3318 3319 3320 3321 3322 3323 3324 3325 3326 3327 3328 3329 3330 3331 3332 3333 3334 3335 3336 3337 3338 3339 3340 3341
/*
 * set the security data for a kernel service
 * - all the creation contexts are set to unlabelled
 */
static int selinux_kernel_act_as(struct cred *new, u32 secid)
{
	struct task_security_struct *tsec = new->security;
	u32 sid = current_sid();
	int ret;

	ret = avc_has_perm(sid, secid,
			   SECCLASS_KERNEL_SERVICE,
			   KERNEL_SERVICE__USE_AS_OVERRIDE,
			   NULL);
	if (ret == 0) {
		tsec->sid = secid;
		tsec->create_sid = 0;
		tsec->keycreate_sid = 0;
		tsec->sockcreate_sid = 0;
	}
	return ret;
}

/*
 * set the file creation context in a security record to the same as the
 * objective context of the specified inode
 */
static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;
	struct task_security_struct *tsec = new->security;
	u32 sid = current_sid();
	int ret;

	ret = avc_has_perm(sid, isec->sid,
			   SECCLASS_KERNEL_SERVICE,
			   KERNEL_SERVICE__CREATE_FILES_AS,
			   NULL);

	if (ret == 0)
		tsec->create_sid = isec->sid;
	return 0;
}

3342
static int selinux_kernel_module_request(char *kmod_name)
3343
{
3344 3345 3346 3347 3348 3349 3350 3351 3352 3353
	u32 sid;
	struct common_audit_data ad;

	sid = task_sid(current);

	COMMON_AUDIT_DATA_INIT(&ad, KMOD);
	ad.u.kmod_name = kmod_name;

	return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
			    SYSTEM__MODULE_REQUEST, &ad);
3354 3355
}

L
Linus Torvalds 已提交
3356 3357
static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
{
3358
	return current_has_perm(p, PROCESS__SETPGID);
L
Linus Torvalds 已提交
3359 3360 3361 3362
}

static int selinux_task_getpgid(struct task_struct *p)
{
3363
	return current_has_perm(p, PROCESS__GETPGID);
L
Linus Torvalds 已提交
3364 3365 3366 3367
}

static int selinux_task_getsid(struct task_struct *p)
{
3368
	return current_has_perm(p, PROCESS__GETSESSION);
L
Linus Torvalds 已提交
3369 3370
}

3371 3372
static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
{
3373
	*secid = task_sid(p);
3374 3375
}

L
Linus Torvalds 已提交
3376 3377 3378 3379
static int selinux_task_setnice(struct task_struct *p, int nice)
{
	int rc;

3380
	rc = cap_task_setnice(p, nice);
L
Linus Torvalds 已提交
3381 3382 3383
	if (rc)
		return rc;

3384
	return current_has_perm(p, PROCESS__SETSCHED);
L
Linus Torvalds 已提交
3385 3386
}

3387 3388
static int selinux_task_setioprio(struct task_struct *p, int ioprio)
{
3389 3390
	int rc;

3391
	rc = cap_task_setioprio(p, ioprio);
3392 3393 3394
	if (rc)
		return rc;

3395
	return current_has_perm(p, PROCESS__SETSCHED);
3396 3397
}

3398 3399
static int selinux_task_getioprio(struct task_struct *p)
{
3400
	return current_has_perm(p, PROCESS__GETSCHED);
3401 3402
}

L
Linus Torvalds 已提交
3403 3404 3405 3406 3407 3408 3409
static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
{
	struct rlimit *old_rlim = current->signal->rlim + resource;

	/* Control the ability to change the hard limit (whether
	   lowering or raising it), so that the hard limit can
	   later be used as a safe reset point for the soft limit
D
David Howells 已提交
3410
	   upon context transitions.  See selinux_bprm_committing_creds. */
L
Linus Torvalds 已提交
3411
	if (old_rlim->rlim_max != new_rlim->rlim_max)
3412
		return current_has_perm(current, PROCESS__SETRLIMIT);
L
Linus Torvalds 已提交
3413 3414 3415 3416 3417 3418

	return 0;
}

static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
{
3419 3420
	int rc;

3421
	rc = cap_task_setscheduler(p, policy, lp);
3422 3423 3424
	if (rc)
		return rc;

3425
	return current_has_perm(p, PROCESS__SETSCHED);
L
Linus Torvalds 已提交
3426 3427 3428 3429
}

static int selinux_task_getscheduler(struct task_struct *p)
{
3430
	return current_has_perm(p, PROCESS__GETSCHED);
L
Linus Torvalds 已提交
3431 3432
}

3433 3434
static int selinux_task_movememory(struct task_struct *p)
{
3435
	return current_has_perm(p, PROCESS__SETSCHED);
3436 3437
}

3438 3439
static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
				int sig, u32 secid)
L
Linus Torvalds 已提交
3440 3441 3442 3443 3444 3445 3446 3447
{
	u32 perm;
	int rc;

	if (!sig)
		perm = PROCESS__SIGNULL; /* null signal; existence test */
	else
		perm = signal_to_av(sig);
3448
	if (secid)
3449 3450
		rc = avc_has_perm(secid, task_sid(p),
				  SECCLASS_PROCESS, perm, NULL);
3451
	else
3452
		rc = current_has_perm(p, perm);
3453
	return rc;
L
Linus Torvalds 已提交
3454 3455 3456 3457
}

static int selinux_task_wait(struct task_struct *p)
{
3458
	return task_has_perm(p, current, PROCESS__SIGCHLD);
L
Linus Torvalds 已提交
3459 3460 3461 3462 3463 3464
}

static void selinux_task_to_inode(struct task_struct *p,
				  struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;
3465
	u32 sid = task_sid(p);
L
Linus Torvalds 已提交
3466

3467
	isec->sid = sid;
L
Linus Torvalds 已提交
3468 3469 3470 3471
	isec->initialized = 1;
}

/* Returns error only if unable to parse addresses */
3472
static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3473
			struct common_audit_data *ad, u8 *proto)
L
Linus Torvalds 已提交
3474 3475 3476 3477
{
	int offset, ihlen, ret = -EINVAL;
	struct iphdr _iph, *ih;

3478
	offset = skb_network_offset(skb);
L
Linus Torvalds 已提交
3479 3480 3481 3482 3483 3484 3485 3486 3487 3488 3489 3490
	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
	if (ih == NULL)
		goto out;

	ihlen = ih->ihl * 4;
	if (ihlen < sizeof(_iph))
		goto out;

	ad->u.net.v4info.saddr = ih->saddr;
	ad->u.net.v4info.daddr = ih->daddr;
	ret = 0;

3491 3492 3493
	if (proto)
		*proto = ih->protocol;

L
Linus Torvalds 已提交
3494
	switch (ih->protocol) {
3495 3496
	case IPPROTO_TCP: {
		struct tcphdr _tcph, *th;
L
Linus Torvalds 已提交
3497

3498 3499
		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;
L
Linus Torvalds 已提交
3500 3501 3502 3503 3504 3505 3506 3507 3508

		offset += ihlen;
		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
		if (th == NULL)
			break;

		ad->u.net.sport = th->source;
		ad->u.net.dport = th->dest;
		break;
3509 3510 3511 3512 3513 3514 3515 3516
	}

	case IPPROTO_UDP: {
		struct udphdr _udph, *uh;

		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;

L
Linus Torvalds 已提交
3517
		offset += ihlen;
3518
		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
L
Linus Torvalds 已提交
3519
		if (uh == NULL)
3520
			break;
L
Linus Torvalds 已提交
3521

3522 3523 3524 3525
		ad->u.net.sport = uh->source;
		ad->u.net.dport = uh->dest;
		break;
	}
L
Linus Torvalds 已提交
3526

J
James Morris 已提交
3527 3528 3529 3530 3531 3532 3533 3534 3535 3536 3537 3538 3539 3540
	case IPPROTO_DCCP: {
		struct dccp_hdr _dccph, *dh;

		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;

		offset += ihlen;
		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
		if (dh == NULL)
			break;

		ad->u.net.sport = dh->dccph_sport;
		ad->u.net.dport = dh->dccph_dport;
		break;
3541
	}
J
James Morris 已提交
3542

3543 3544 3545
	default:
		break;
	}
L
Linus Torvalds 已提交
3546 3547 3548 3549 3550 3551 3552
out:
	return ret;
}

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)

/* Returns error only if unable to parse addresses */
3553
static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3554
			struct common_audit_data *ad, u8 *proto)
L
Linus Torvalds 已提交
3555 3556 3557 3558 3559
{
	u8 nexthdr;
	int ret = -EINVAL, offset;
	struct ipv6hdr _ipv6h, *ip6;

3560
	offset = skb_network_offset(skb);
L
Linus Torvalds 已提交
3561 3562 3563 3564 3565 3566 3567 3568 3569 3570
	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
	if (ip6 == NULL)
		goto out;

	ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
	ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
	ret = 0;

	nexthdr = ip6->nexthdr;
	offset += sizeof(_ipv6h);
3571
	offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
L
Linus Torvalds 已提交
3572 3573 3574
	if (offset < 0)
		goto out;

3575 3576 3577
	if (proto)
		*proto = nexthdr;

L
Linus Torvalds 已提交
3578 3579
	switch (nexthdr) {
	case IPPROTO_TCP: {
3580
		struct tcphdr _tcph, *th;
L
Linus Torvalds 已提交
3581 3582 3583 3584 3585 3586 3587 3588 3589 3590 3591 3592 3593 3594 3595 3596 3597 3598 3599 3600 3601 3602

		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
		if (th == NULL)
			break;

		ad->u.net.sport = th->source;
		ad->u.net.dport = th->dest;
		break;
	}

	case IPPROTO_UDP: {
		struct udphdr _udph, *uh;

		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
		if (uh == NULL)
			break;

		ad->u.net.sport = uh->source;
		ad->u.net.dport = uh->dest;
		break;
	}

J
James Morris 已提交
3603 3604 3605 3606 3607 3608 3609 3610 3611 3612
	case IPPROTO_DCCP: {
		struct dccp_hdr _dccph, *dh;

		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
		if (dh == NULL)
			break;

		ad->u.net.sport = dh->dccph_sport;
		ad->u.net.dport = dh->dccph_dport;
		break;
3613
	}
J
James Morris 已提交
3614

L
Linus Torvalds 已提交
3615 3616 3617 3618 3619 3620 3621 3622 3623 3624
	/* includes fragments */
	default:
		break;
	}
out:
	return ret;
}

#endif /* IPV6 */

3625
static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3626
			     char **_addrp, int src, u8 *proto)
L
Linus Torvalds 已提交
3627
{
3628 3629
	char *addrp;
	int ret;
L
Linus Torvalds 已提交
3630 3631 3632

	switch (ad->u.net.family) {
	case PF_INET:
3633
		ret = selinux_parse_skb_ipv4(skb, ad, proto);
3634 3635 3636 3637 3638
		if (ret)
			goto parse_error;
		addrp = (char *)(src ? &ad->u.net.v4info.saddr :
				       &ad->u.net.v4info.daddr);
		goto okay;
L
Linus Torvalds 已提交
3639 3640 3641

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
	case PF_INET6:
3642
		ret = selinux_parse_skb_ipv6(skb, ad, proto);
3643 3644 3645 3646 3647
		if (ret)
			goto parse_error;
		addrp = (char *)(src ? &ad->u.net.v6info.saddr :
				       &ad->u.net.v6info.daddr);
		goto okay;
L
Linus Torvalds 已提交
3648 3649
#endif	/* IPV6 */
	default:
3650 3651
		addrp = NULL;
		goto okay;
L
Linus Torvalds 已提交
3652 3653
	}

3654 3655 3656 3657
parse_error:
	printk(KERN_WARNING
	       "SELinux: failure in selinux_parse_skb(),"
	       " unable to parse packet\n");
L
Linus Torvalds 已提交
3658
	return ret;
3659 3660 3661 3662 3663

okay:
	if (_addrp)
		*_addrp = addrp;
	return 0;
L
Linus Torvalds 已提交
3664 3665
}

3666
/**
3667
 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3668
 * @skb: the packet
3669
 * @family: protocol family
3670
 * @sid: the packet's peer label SID
3671 3672
 *
 * Description:
3673 3674 3675 3676 3677 3678
 * Check the various different forms of network peer labeling and determine
 * the peer label/SID for the packet; most of the magic actually occurs in
 * the security server function security_net_peersid_cmp().  The function
 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
 * or -EACCES if @sid is invalid due to inconsistencies with the different
 * peer labels.
3679 3680
 *
 */
3681
static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3682
{
3683
	int err;
3684 3685
	u32 xfrm_sid;
	u32 nlbl_sid;
3686
	u32 nlbl_type;
3687 3688

	selinux_skb_xfrm_sid(skb, &xfrm_sid);
3689
	selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3690

3691 3692 3693 3694 3695
	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
	if (unlikely(err)) {
		printk(KERN_WARNING
		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
		       " unable to determine packet's peer label\n");
3696
		return -EACCES;
3697
	}
3698 3699

	return 0;
3700 3701
}

L
Linus Torvalds 已提交
3702 3703 3704 3705 3706
/* socket security operations */
static int socket_has_perm(struct task_struct *task, struct socket *sock,
			   u32 perms)
{
	struct inode_security_struct *isec;
3707
	struct common_audit_data ad;
3708
	u32 sid;
L
Linus Torvalds 已提交
3709 3710 3711 3712 3713 3714
	int err = 0;

	isec = SOCK_INODE(sock)->i_security;

	if (isec->sid == SECINITSID_KERNEL)
		goto out;
3715
	sid = task_sid(task);
L
Linus Torvalds 已提交
3716

3717
	COMMON_AUDIT_DATA_INIT(&ad, NET);
L
Linus Torvalds 已提交
3718
	ad.u.net.sk = sock->sk;
3719
	err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
L
Linus Torvalds 已提交
3720 3721 3722 3723 3724 3725 3726 3727

out:
	return err;
}

static int selinux_socket_create(int family, int type,
				 int protocol, int kern)
{
3728 3729 3730 3731
	const struct cred *cred = current_cred();
	const struct task_security_struct *tsec = cred->security;
	u32 sid, newsid;
	u16 secclass;
L
Linus Torvalds 已提交
3732 3733 3734 3735 3736
	int err = 0;

	if (kern)
		goto out;

3737 3738 3739 3740 3741
	sid = tsec->sid;
	newsid = tsec->sockcreate_sid ?: sid;

	secclass = socket_type_to_security_class(family, type, protocol);
	err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
L
Linus Torvalds 已提交
3742 3743 3744 3745 3746

out:
	return err;
}

V
Venkat Yekkirala 已提交
3747 3748
static int selinux_socket_post_create(struct socket *sock, int family,
				      int type, int protocol, int kern)
L
Linus Torvalds 已提交
3749
{
3750 3751
	const struct cred *cred = current_cred();
	const struct task_security_struct *tsec = cred->security;
L
Linus Torvalds 已提交
3752
	struct inode_security_struct *isec;
3753
	struct sk_security_struct *sksec;
3754 3755 3756 3757 3758
	u32 sid, newsid;
	int err = 0;

	sid = tsec->sid;
	newsid = tsec->sockcreate_sid;
L
Linus Torvalds 已提交
3759 3760 3761

	isec = SOCK_INODE(sock)->i_security;

3762 3763 3764 3765 3766 3767 3768
	if (kern)
		isec->sid = SECINITSID_KERNEL;
	else if (newsid)
		isec->sid = newsid;
	else
		isec->sid = sid;

L
Linus Torvalds 已提交
3769 3770 3771
	isec->sclass = socket_type_to_security_class(family, type, protocol);
	isec->initialized = 1;

3772 3773 3774
	if (sock->sk) {
		sksec = sock->sk->sk_security;
		sksec->sid = isec->sid;
3775
		sksec->sclass = isec->sclass;
3776
		err = selinux_netlbl_socket_post_create(sock->sk, family);
3777 3778
	}

V
Venkat Yekkirala 已提交
3779
	return err;
L
Linus Torvalds 已提交
3780 3781 3782 3783 3784 3785 3786 3787 3788 3789 3790 3791 3792 3793 3794 3795 3796
}

/* Range of port numbers used to automatically bind.
   Need to determine whether we should perform a name_bind
   permission check between the socket and the port number. */

static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
{
	u16 family;
	int err;

	err = socket_has_perm(current, sock, SOCKET__BIND);
	if (err)
		goto out;

	/*
	 * If PF_INET or PF_INET6, check name_bind permission for the port.
3797 3798
	 * Multiple address binding for SCTP is not supported yet: we just
	 * check the first address now.
L
Linus Torvalds 已提交
3799 3800 3801 3802 3803
	 */
	family = sock->sk->sk_family;
	if (family == PF_INET || family == PF_INET6) {
		char *addrp;
		struct inode_security_struct *isec;
3804
		struct common_audit_data ad;
L
Linus Torvalds 已提交
3805 3806 3807 3808
		struct sockaddr_in *addr4 = NULL;
		struct sockaddr_in6 *addr6 = NULL;
		unsigned short snum;
		struct sock *sk = sock->sk;
3809
		u32 sid, node_perm;
L
Linus Torvalds 已提交
3810 3811 3812 3813 3814 3815 3816 3817 3818 3819 3820 3821 3822

		isec = SOCK_INODE(sock)->i_security;

		if (family == PF_INET) {
			addr4 = (struct sockaddr_in *)address;
			snum = ntohs(addr4->sin_port);
			addrp = (char *)&addr4->sin_addr.s_addr;
		} else {
			addr6 = (struct sockaddr_in6 *)address;
			snum = ntohs(addr6->sin6_port);
			addrp = (char *)&addr6->sin6_addr.s6_addr;
		}

3823 3824 3825 3826 3827 3828
		if (snum) {
			int low, high;

			inet_get_local_port_range(&low, &high);

			if (snum < max(PROT_SOCK, low) || snum > high) {
P
Paul Moore 已提交
3829 3830
				err = sel_netport_sid(sk->sk_protocol,
						      snum, &sid);
3831 3832
				if (err)
					goto out;
3833
				COMMON_AUDIT_DATA_INIT(&ad, NET);
3834 3835 3836 3837 3838 3839 3840 3841
				ad.u.net.sport = htons(snum);
				ad.u.net.family = family;
				err = avc_has_perm(isec->sid, sid,
						   isec->sclass,
						   SOCKET__NAME_BIND, &ad);
				if (err)
					goto out;
			}
L
Linus Torvalds 已提交
3842
		}
3843 3844

		switch (isec->sclass) {
3845
		case SECCLASS_TCP_SOCKET:
L
Linus Torvalds 已提交
3846 3847
			node_perm = TCP_SOCKET__NODE_BIND;
			break;
3848

3849
		case SECCLASS_UDP_SOCKET:
L
Linus Torvalds 已提交
3850 3851
			node_perm = UDP_SOCKET__NODE_BIND;
			break;
J
James Morris 已提交
3852 3853 3854 3855 3856

		case SECCLASS_DCCP_SOCKET:
			node_perm = DCCP_SOCKET__NODE_BIND;
			break;

L
Linus Torvalds 已提交
3857 3858 3859 3860
		default:
			node_perm = RAWIP_SOCKET__NODE_BIND;
			break;
		}
3861

3862
		err = sel_netnode_sid(addrp, family, &sid);
L
Linus Torvalds 已提交
3863 3864
		if (err)
			goto out;
3865

3866
		COMMON_AUDIT_DATA_INIT(&ad, NET);
L
Linus Torvalds 已提交
3867 3868 3869 3870 3871 3872 3873 3874 3875
		ad.u.net.sport = htons(snum);
		ad.u.net.family = family;

		if (family == PF_INET)
			ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
		else
			ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);

		err = avc_has_perm(isec->sid, sid,
3876
				   isec->sclass, node_perm, &ad);
L
Linus Torvalds 已提交
3877 3878 3879 3880 3881 3882 3883 3884 3885
		if (err)
			goto out;
	}
out:
	return err;
}

static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
{
3886
	struct sock *sk = sock->sk;
L
Linus Torvalds 已提交
3887 3888 3889 3890 3891 3892 3893 3894
	struct inode_security_struct *isec;
	int err;

	err = socket_has_perm(current, sock, SOCKET__CONNECT);
	if (err)
		return err;

	/*
J
James Morris 已提交
3895
	 * If a TCP or DCCP socket, check name_connect permission for the port.
L
Linus Torvalds 已提交
3896 3897
	 */
	isec = SOCK_INODE(sock)->i_security;
J
James Morris 已提交
3898 3899
	if (isec->sclass == SECCLASS_TCP_SOCKET ||
	    isec->sclass == SECCLASS_DCCP_SOCKET) {
3900
		struct common_audit_data ad;
L
Linus Torvalds 已提交
3901 3902 3903
		struct sockaddr_in *addr4 = NULL;
		struct sockaddr_in6 *addr6 = NULL;
		unsigned short snum;
J
James Morris 已提交
3904
		u32 sid, perm;
L
Linus Torvalds 已提交
3905 3906 3907

		if (sk->sk_family == PF_INET) {
			addr4 = (struct sockaddr_in *)address;
3908
			if (addrlen < sizeof(struct sockaddr_in))
L
Linus Torvalds 已提交
3909 3910 3911 3912
				return -EINVAL;
			snum = ntohs(addr4->sin_port);
		} else {
			addr6 = (struct sockaddr_in6 *)address;
3913
			if (addrlen < SIN6_LEN_RFC2133)
L
Linus Torvalds 已提交
3914 3915 3916 3917
				return -EINVAL;
			snum = ntohs(addr6->sin6_port);
		}

P
Paul Moore 已提交
3918
		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
L
Linus Torvalds 已提交
3919 3920 3921
		if (err)
			goto out;

J
James Morris 已提交
3922 3923 3924
		perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;

3925
		COMMON_AUDIT_DATA_INIT(&ad, NET);
L
Linus Torvalds 已提交
3926 3927
		ad.u.net.dport = htons(snum);
		ad.u.net.family = sk->sk_family;
J
James Morris 已提交
3928
		err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
L
Linus Torvalds 已提交
3929 3930 3931 3932
		if (err)
			goto out;
	}

3933 3934
	err = selinux_netlbl_socket_connect(sk, address);

L
Linus Torvalds 已提交
3935 3936 3937 3938 3939 3940 3941 3942 3943 3944 3945 3946 3947 3948 3949 3950 3951 3952 3953 3954 3955 3956 3957 3958 3959 3960 3961 3962 3963 3964
out:
	return err;
}

static int selinux_socket_listen(struct socket *sock, int backlog)
{
	return socket_has_perm(current, sock, SOCKET__LISTEN);
}

static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
{
	int err;
	struct inode_security_struct *isec;
	struct inode_security_struct *newisec;

	err = socket_has_perm(current, sock, SOCKET__ACCEPT);
	if (err)
		return err;

	newisec = SOCK_INODE(newsock)->i_security;

	isec = SOCK_INODE(sock)->i_security;
	newisec->sclass = isec->sclass;
	newisec->sid = isec->sid;
	newisec->initialized = 1;

	return 0;
}

static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3965
				  int size)
L
Linus Torvalds 已提交
3966
{
3967
	return socket_has_perm(current, sock, SOCKET__WRITE);
L
Linus Torvalds 已提交
3968 3969 3970 3971 3972 3973 3974 3975 3976 3977 3978 3979 3980 3981 3982 3983 3984 3985
}

static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
				  int size, int flags)
{
	return socket_has_perm(current, sock, SOCKET__READ);
}

static int selinux_socket_getsockname(struct socket *sock)
{
	return socket_has_perm(current, sock, SOCKET__GETATTR);
}

static int selinux_socket_getpeername(struct socket *sock)
{
	return socket_has_perm(current, sock, SOCKET__GETATTR);
}

3986
static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
L
Linus Torvalds 已提交
3987
{
3988 3989 3990 3991 3992 3993 3994
	int err;

	err = socket_has_perm(current, sock, SOCKET__SETOPT);
	if (err)
		return err;

	return selinux_netlbl_socket_setsockopt(sock, level, optname);
L
Linus Torvalds 已提交
3995 3996 3997 3998 3999 4000 4001 4002 4003 4004 4005 4006 4007 4008 4009 4010 4011 4012 4013 4014
}

static int selinux_socket_getsockopt(struct socket *sock, int level,
				     int optname)
{
	return socket_has_perm(current, sock, SOCKET__GETOPT);
}

static int selinux_socket_shutdown(struct socket *sock, int how)
{
	return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
}

static int selinux_socket_unix_stream_connect(struct socket *sock,
					      struct socket *other,
					      struct sock *newsk)
{
	struct sk_security_struct *ssec;
	struct inode_security_struct *isec;
	struct inode_security_struct *other_isec;
4015
	struct common_audit_data ad;
L
Linus Torvalds 已提交
4016 4017 4018 4019 4020
	int err;

	isec = SOCK_INODE(sock)->i_security;
	other_isec = SOCK_INODE(other)->i_security;

4021
	COMMON_AUDIT_DATA_INIT(&ad, NET);
L
Linus Torvalds 已提交
4022 4023 4024 4025 4026 4027 4028 4029 4030 4031 4032
	ad.u.net.sk = other->sk;

	err = avc_has_perm(isec->sid, other_isec->sid,
			   isec->sclass,
			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
	if (err)
		return err;

	/* connecting socket */
	ssec = sock->sk->sk_security;
	ssec->peer_sid = other_isec->sid;
4033

L
Linus Torvalds 已提交
4034 4035 4036
	/* server child socket */
	ssec = newsk->sk_security;
	ssec->peer_sid = isec->sid;
4037 4038 4039
	err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);

	return err;
L
Linus Torvalds 已提交
4040 4041 4042 4043 4044 4045 4046
}

static int selinux_socket_unix_may_send(struct socket *sock,
					struct socket *other)
{
	struct inode_security_struct *isec;
	struct inode_security_struct *other_isec;
4047
	struct common_audit_data ad;
L
Linus Torvalds 已提交
4048 4049 4050 4051 4052
	int err;

	isec = SOCK_INODE(sock)->i_security;
	other_isec = SOCK_INODE(other)->i_security;

4053
	COMMON_AUDIT_DATA_INIT(&ad, NET);
L
Linus Torvalds 已提交
4054 4055 4056 4057 4058 4059 4060 4061 4062 4063
	ad.u.net.sk = other->sk;

	err = avc_has_perm(isec->sid, other_isec->sid,
			   isec->sclass, SOCKET__SENDTO, &ad);
	if (err)
		return err;

	return 0;
}

4064 4065
static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
				    u32 peer_sid,
4066
				    struct common_audit_data *ad)
4067 4068 4069 4070 4071 4072 4073 4074 4075 4076 4077 4078 4079 4080 4081 4082 4083 4084 4085 4086
{
	int err;
	u32 if_sid;
	u32 node_sid;

	err = sel_netif_sid(ifindex, &if_sid);
	if (err)
		return err;
	err = avc_has_perm(peer_sid, if_sid,
			   SECCLASS_NETIF, NETIF__INGRESS, ad);
	if (err)
		return err;

	err = sel_netnode_sid(addrp, family, &node_sid);
	if (err)
		return err;
	return avc_has_perm(peer_sid, node_sid,
			    SECCLASS_NODE, NODE__RECVFROM, ad);
}

4087
static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4088
				       u16 family)
4089
{
4090
	int err = 0;
4091 4092 4093
	struct sk_security_struct *sksec = sk->sk_security;
	u32 peer_sid;
	u32 sk_sid = sksec->sid;
4094
	struct common_audit_data ad;
4095 4096
	char *addrp;

4097
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4098
	ad.u.net.netif = skb->skb_iif;
4099 4100 4101 4102
	ad.u.net.family = family;
	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
	if (err)
		return err;
L
Linus Torvalds 已提交
4103

4104
	if (selinux_secmark_enabled()) {
4105
		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4106
				   PACKET__RECV, &ad);
4107 4108 4109
		if (err)
			return err;
	}
4110 4111 4112 4113 4114 4115

	if (selinux_policycap_netpeer) {
		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
		if (err)
			return err;
		err = avc_has_perm(sk_sid, peer_sid,
4116
				   SECCLASS_PEER, PEER__RECV, &ad);
4117 4118
		if (err)
			selinux_netlbl_err(skb, err, 0);
4119
	} else {
4120
		err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4121 4122
		if (err)
			return err;
4123
		err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
L
Linus Torvalds 已提交
4124
	}
4125

4126 4127 4128 4129 4130
	return err;
}

static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
{
4131
	int err;
4132
	struct sk_security_struct *sksec = sk->sk_security;
4133 4134
	u16 family = sk->sk_family;
	u32 sk_sid = sksec->sid;
4135
	struct common_audit_data ad;
4136
	char *addrp;
4137 4138
	u8 secmark_active;
	u8 peerlbl_active;
4139 4140

	if (family != PF_INET && family != PF_INET6)
4141
		return 0;
4142 4143

	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
A
Al Viro 已提交
4144
	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4145 4146
		family = PF_INET;

4147 4148 4149 4150
	/* If any sort of compatibility mode is enabled then handoff processing
	 * to the selinux_sock_rcv_skb_compat() function to deal with the
	 * special handling.  We do this in an attempt to keep this function
	 * as fast and as clean as possible. */
4151
	if (!selinux_policycap_netpeer)
4152 4153 4154 4155 4156 4157 4158
		return selinux_sock_rcv_skb_compat(sk, skb, family);

	secmark_active = selinux_secmark_enabled();
	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
	if (!secmark_active && !peerlbl_active)
		return 0;

4159
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4160
	ad.u.net.netif = skb->skb_iif;
4161
	ad.u.net.family = family;
4162
	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4163
	if (err)
4164
		return err;
4165

4166
	if (peerlbl_active) {
4167 4168 4169
		u32 peer_sid;

		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4170 4171
		if (err)
			return err;
4172
		err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4173
					       peer_sid, &ad);
4174 4175
		if (err) {
			selinux_netlbl_err(skb, err, 0);
4176
			return err;
4177
		}
4178 4179
		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
				   PEER__RECV, &ad);
4180 4181
		if (err)
			selinux_netlbl_err(skb, err, 0);
4182 4183
	}

4184
	if (secmark_active) {
4185 4186 4187 4188 4189 4190
		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
				   PACKET__RECV, &ad);
		if (err)
			return err;
	}

4191
	return err;
L
Linus Torvalds 已提交
4192 4193
}

C
Catherine Zhang 已提交
4194 4195
static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
					    int __user *optlen, unsigned len)
L
Linus Torvalds 已提交
4196 4197 4198 4199 4200 4201
{
	int err = 0;
	char *scontext;
	u32 scontext_len;
	struct sk_security_struct *ssec;
	struct inode_security_struct *isec;
4202
	u32 peer_sid = SECSID_NULL;
L
Linus Torvalds 已提交
4203 4204

	isec = SOCK_INODE(sock)->i_security;
C
Catherine Zhang 已提交
4205

4206 4207
	if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
	    isec->sclass == SECCLASS_TCP_SOCKET) {
C
Catherine Zhang 已提交
4208 4209 4210
		ssec = sock->sk->sk_security;
		peer_sid = ssec->peer_sid;
	}
4211
	if (peer_sid == SECSID_NULL) {
L
Linus Torvalds 已提交
4212 4213 4214 4215
		err = -ENOPROTOOPT;
		goto out;
	}

C
Catherine Zhang 已提交
4216 4217
	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);

L
Linus Torvalds 已提交
4218 4219 4220 4221 4222 4223 4224 4225 4226 4227 4228 4229 4230 4231 4232 4233
	if (err)
		goto out;

	if (scontext_len > len) {
		err = -ERANGE;
		goto out_len;
	}

	if (copy_to_user(optval, scontext, scontext_len))
		err = -EFAULT;

out_len:
	if (put_user(scontext_len, optlen))
		err = -EFAULT;

	kfree(scontext);
4234
out:
L
Linus Torvalds 已提交
4235 4236 4237
	return err;
}

4238
static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
C
Catherine Zhang 已提交
4239
{
4240
	u32 peer_secid = SECSID_NULL;
4241
	u16 family;
C
Catherine Zhang 已提交
4242

4243 4244 4245 4246 4247
	if (skb && skb->protocol == htons(ETH_P_IP))
		family = PF_INET;
	else if (skb && skb->protocol == htons(ETH_P_IPV6))
		family = PF_INET6;
	else if (sock)
4248 4249 4250 4251 4252
		family = sock->sk->sk_family;
	else
		goto out;

	if (sock && family == PF_UNIX)
4253
		selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4254
	else if (skb)
4255
		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
C
Catherine Zhang 已提交
4256

4257
out:
4258
	*secid = peer_secid;
4259 4260 4261
	if (peer_secid == SECSID_NULL)
		return -EINVAL;
	return 0;
C
Catherine Zhang 已提交
4262 4263
}

A
Al Viro 已提交
4264
static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
L
Linus Torvalds 已提交
4265 4266 4267 4268 4269 4270 4271 4272 4273
{
	return sk_alloc_security(sk, family, priority);
}

static void selinux_sk_free_security(struct sock *sk)
{
	sk_free_security(sk);
}

4274
static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4275
{
4276 4277
	struct sk_security_struct *ssec = sk->sk_security;
	struct sk_security_struct *newssec = newsk->sk_security;
4278

4279 4280
	newssec->sid = ssec->sid;
	newssec->peer_sid = ssec->peer_sid;
4281
	newssec->sclass = ssec->sclass;
4282

4283
	selinux_netlbl_sk_security_reset(newssec);
4284 4285
}

V
Venkat Yekkirala 已提交
4286
static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4287
{
4288
	if (!sk)
V
Venkat Yekkirala 已提交
4289
		*secid = SECINITSID_ANY_SOCKET;
4290 4291
	else {
		struct sk_security_struct *sksec = sk->sk_security;
4292

V
Venkat Yekkirala 已提交
4293
		*secid = sksec->sid;
4294
	}
4295 4296
}

4297
static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4298 4299 4300 4301
{
	struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
	struct sk_security_struct *sksec = sk->sk_security;

4302 4303 4304
	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
	    sk->sk_family == PF_UNIX)
		isec->sid = sksec->sid;
4305
	sksec->sclass = isec->sclass;
4306 4307
}

4308 4309
static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
				     struct request_sock *req)
4310 4311 4312
{
	struct sk_security_struct *sksec = sk->sk_security;
	int err;
4313
	u16 family = sk->sk_family;
V
Venkat Yekkirala 已提交
4314
	u32 newsid;
4315 4316
	u32 peersid;

4317 4318 4319 4320 4321
	/* handle mapped IPv4 packets arriving via IPv6 sockets */
	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
		family = PF_INET;

	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4322 4323
	if (err)
		return err;
4324 4325
	if (peersid == SECSID_NULL) {
		req->secid = sksec->sid;
4326
		req->peer_secid = SECSID_NULL;
4327 4328 4329 4330 4331 4332
	} else {
		err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
		if (err)
			return err;
		req->secid = newsid;
		req->peer_secid = peersid;
4333 4334
	}

4335
	return selinux_netlbl_inet_conn_request(req, family);
4336 4337
}

4338 4339
static void selinux_inet_csk_clone(struct sock *newsk,
				   const struct request_sock *req)
4340 4341 4342 4343
{
	struct sk_security_struct *newsksec = newsk->sk_security;

	newsksec->sid = req->secid;
4344
	newsksec->peer_sid = req->peer_secid;
4345 4346 4347 4348
	/* NOTE: Ideally, we should also get the isec->sid for the
	   new socket in sync, but we don't have the isec available yet.
	   So we will wait until sock_graft to do it, by which
	   time it will have been created and available. */
4349

P
Paul Moore 已提交
4350 4351
	/* We don't need to take any sort of lock here as we are the only
	 * thread with access to newsksec */
4352
	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4353 4354
}

4355
static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4356
{
4357
	u16 family = sk->sk_family;
4358 4359
	struct sk_security_struct *sksec = sk->sk_security;

4360 4361 4362 4363 4364
	/* handle mapped IPv4 packets arriving via IPv6 sockets */
	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
		family = PF_INET;

	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4365 4366
}

4367 4368
static void selinux_req_classify_flow(const struct request_sock *req,
				      struct flowi *fl)
4369 4370 4371 4372
{
	fl->secid = req->secid;
}

4373 4374 4375 4376 4377 4378 4379 4380 4381 4382 4383 4384 4385 4386 4387 4388 4389 4390 4391 4392 4393 4394 4395 4396 4397 4398 4399 4400 4401 4402 4403 4404 4405 4406 4407 4408 4409 4410 4411 4412 4413 4414 4415 4416 4417 4418 4419 4420 4421 4422 4423 4424 4425
static int selinux_tun_dev_create(void)
{
	u32 sid = current_sid();

	/* we aren't taking into account the "sockcreate" SID since the socket
	 * that is being created here is not a socket in the traditional sense,
	 * instead it is a private sock, accessible only to the kernel, and
	 * representing a wide range of network traffic spanning multiple
	 * connections unlike traditional sockets - check the TUN driver to
	 * get a better understanding of why this socket is special */

	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
			    NULL);
}

static void selinux_tun_dev_post_create(struct sock *sk)
{
	struct sk_security_struct *sksec = sk->sk_security;

	/* we don't currently perform any NetLabel based labeling here and it
	 * isn't clear that we would want to do so anyway; while we could apply
	 * labeling without the support of the TUN user the resulting labeled
	 * traffic from the other end of the connection would almost certainly
	 * cause confusion to the TUN user that had no idea network labeling
	 * protocols were being used */

	/* see the comments in selinux_tun_dev_create() about why we don't use
	 * the sockcreate SID here */

	sksec->sid = current_sid();
	sksec->sclass = SECCLASS_TUN_SOCKET;
}

static int selinux_tun_dev_attach(struct sock *sk)
{
	struct sk_security_struct *sksec = sk->sk_security;
	u32 sid = current_sid();
	int err;

	err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
			   TUN_SOCKET__RELABELFROM, NULL);
	if (err)
		return err;
	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
			   TUN_SOCKET__RELABELTO, NULL);
	if (err)
		return err;

	sksec->sid = sid;

	return 0;
}

L
Linus Torvalds 已提交
4426 4427 4428 4429 4430 4431 4432
static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
{
	int err = 0;
	u32 perm;
	struct nlmsghdr *nlh;
	struct socket *sock = sk->sk_socket;
	struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4433

L
Linus Torvalds 已提交
4434 4435 4436 4437
	if (skb->len < NLMSG_SPACE(0)) {
		err = -EINVAL;
		goto out;
	}
4438
	nlh = nlmsg_hdr(skb);
4439

L
Linus Torvalds 已提交
4440 4441 4442
	err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
	if (err) {
		if (err == -EINVAL) {
4443
			audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
L
Linus Torvalds 已提交
4444 4445 4446
				  "SELinux:  unrecognized netlink message"
				  " type=%hu for sclass=%hu\n",
				  nlh->nlmsg_type, isec->sclass);
4447
			if (!selinux_enforcing || security_get_allow_unknown())
L
Linus Torvalds 已提交
4448 4449 4450 4451 4452 4453 4454 4455 4456 4457 4458 4459 4460 4461 4462 4463
				err = 0;
		}

		/* Ignore */
		if (err == -ENOENT)
			err = 0;
		goto out;
	}

	err = socket_has_perm(current, sock, perm);
out:
	return err;
}

#ifdef CONFIG_NETFILTER

4464 4465
static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
				       u16 family)
L
Linus Torvalds 已提交
4466
{
4467
	int err;
4468 4469
	char *addrp;
	u32 peer_sid;
4470
	struct common_audit_data ad;
4471
	u8 secmark_active;
4472
	u8 netlbl_active;
4473
	u8 peerlbl_active;
4474

4475 4476
	if (!selinux_policycap_netpeer)
		return NF_ACCEPT;
4477

4478
	secmark_active = selinux_secmark_enabled();
4479 4480
	netlbl_active = netlbl_enabled();
	peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4481 4482
	if (!secmark_active && !peerlbl_active)
		return NF_ACCEPT;
4483

4484 4485 4486
	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
		return NF_DROP;

4487
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4488 4489 4490 4491 4492
	ad.u.net.netif = ifindex;
	ad.u.net.family = family;
	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
		return NF_DROP;

4493 4494 4495 4496 4497
	if (peerlbl_active) {
		err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
					       peer_sid, &ad);
		if (err) {
			selinux_netlbl_err(skb, err, 1);
4498
			return NF_DROP;
4499 4500
		}
	}
4501 4502 4503 4504 4505 4506

	if (secmark_active)
		if (avc_has_perm(peer_sid, skb->secmark,
				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
			return NF_DROP;

4507 4508 4509 4510 4511 4512 4513 4514
	if (netlbl_active)
		/* we do this in the FORWARD path and not the POST_ROUTING
		 * path because we want to make sure we apply the necessary
		 * labeling before IPsec is applied so we can leverage AH
		 * protection */
		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
			return NF_DROP;

4515 4516 4517 4518 4519 4520 4521 4522 4523 4524 4525 4526 4527 4528 4529 4530 4531 4532 4533 4534 4535 4536 4537
	return NF_ACCEPT;
}

static unsigned int selinux_ipv4_forward(unsigned int hooknum,
					 struct sk_buff *skb,
					 const struct net_device *in,
					 const struct net_device *out,
					 int (*okfn)(struct sk_buff *))
{
	return selinux_ip_forward(skb, in->ifindex, PF_INET);
}

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
static unsigned int selinux_ipv6_forward(unsigned int hooknum,
					 struct sk_buff *skb,
					 const struct net_device *in,
					 const struct net_device *out,
					 int (*okfn)(struct sk_buff *))
{
	return selinux_ip_forward(skb, in->ifindex, PF_INET6);
}
#endif	/* IPV6 */

4538 4539 4540 4541 4542 4543 4544 4545 4546 4547 4548 4549 4550 4551 4552 4553 4554 4555 4556 4557 4558 4559 4560 4561 4562 4563 4564 4565 4566 4567 4568
static unsigned int selinux_ip_output(struct sk_buff *skb,
				      u16 family)
{
	u32 sid;

	if (!netlbl_enabled())
		return NF_ACCEPT;

	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
	 * because we want to make sure we apply the necessary labeling
	 * before IPsec is applied so we can leverage AH protection */
	if (skb->sk) {
		struct sk_security_struct *sksec = skb->sk->sk_security;
		sid = sksec->sid;
	} else
		sid = SECINITSID_KERNEL;
	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
		return NF_DROP;

	return NF_ACCEPT;
}

static unsigned int selinux_ipv4_output(unsigned int hooknum,
					struct sk_buff *skb,
					const struct net_device *in,
					const struct net_device *out,
					int (*okfn)(struct sk_buff *))
{
	return selinux_ip_output(skb, PF_INET);
}

4569 4570
static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
						int ifindex,
4571
						u16 family)
4572 4573 4574
{
	struct sock *sk = skb->sk;
	struct sk_security_struct *sksec;
4575
	struct common_audit_data ad;
4576 4577
	char *addrp;
	u8 proto;
L
Linus Torvalds 已提交
4578

4579 4580 4581 4582
	if (sk == NULL)
		return NF_ACCEPT;
	sksec = sk->sk_security;

4583
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4584 4585 4586 4587 4588
	ad.u.net.netif = ifindex;
	ad.u.net.family = family;
	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
		return NF_DROP;

4589
	if (selinux_secmark_enabled())
4590
		if (avc_has_perm(sksec->sid, skb->secmark,
4591
				 SECCLASS_PACKET, PACKET__SEND, &ad))
4592 4593 4594
			return NF_DROP;

	if (selinux_policycap_netpeer)
4595
		if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4596 4597 4598
			return NF_DROP;

	return NF_ACCEPT;
4599 4600
}

4601 4602
static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
					 u16 family)
4603
{
4604 4605
	u32 secmark_perm;
	u32 peer_sid;
4606
	struct sock *sk;
4607
	struct common_audit_data ad;
4608 4609 4610
	char *addrp;
	u8 secmark_active;
	u8 peerlbl_active;
4611

4612 4613 4614 4615
	/* If any sort of compatibility mode is enabled then handoff processing
	 * to the selinux_ip_postroute_compat() function to deal with the
	 * special handling.  We do this in an attempt to keep this function
	 * as fast and as clean as possible. */
4616
	if (!selinux_policycap_netpeer)
4617
		return selinux_ip_postroute_compat(skb, ifindex, family);
4618
#ifdef CONFIG_XFRM
4619 4620 4621 4622 4623 4624
	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
	 * packet transformation so allow the packet to pass without any checks
	 * since we'll have another chance to perform access control checks
	 * when the packet is on it's final way out.
	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
	 *       is NULL, in this case go ahead and apply access control. */
E
Eric Dumazet 已提交
4625
	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4626
		return NF_ACCEPT;
4627
#endif
4628 4629 4630 4631 4632
	secmark_active = selinux_secmark_enabled();
	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
	if (!secmark_active && !peerlbl_active)
		return NF_ACCEPT;

4633 4634 4635 4636
	/* if the packet is being forwarded then get the peer label from the
	 * packet itself; otherwise check to see if it is from a local
	 * application or the kernel, if from an application get the peer label
	 * from the sending socket, otherwise use the kernel's sid */
4637
	sk = skb->sk;
4638 4639 4640 4641 4642 4643 4644 4645 4646 4647 4648 4649 4650 4651 4652 4653 4654 4655 4656 4657 4658 4659 4660
	if (sk == NULL) {
		switch (family) {
		case PF_INET:
			if (IPCB(skb)->flags & IPSKB_FORWARDED)
				secmark_perm = PACKET__FORWARD_OUT;
			else
				secmark_perm = PACKET__SEND;
			break;
		case PF_INET6:
			if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
				secmark_perm = PACKET__FORWARD_OUT;
			else
				secmark_perm = PACKET__SEND;
			break;
		default:
			return NF_DROP;
		}
		if (secmark_perm == PACKET__FORWARD_OUT) {
			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
				return NF_DROP;
		} else
			peer_sid = SECINITSID_KERNEL;
	} else {
4661 4662 4663 4664
		struct sk_security_struct *sksec = sk->sk_security;
		peer_sid = sksec->sid;
		secmark_perm = PACKET__SEND;
	}
4665

4666
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4667 4668 4669 4670 4671
	ad.u.net.netif = ifindex;
	ad.u.net.family = family;
	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
		return NF_DROP;

4672 4673 4674 4675 4676 4677 4678 4679 4680 4681 4682 4683 4684 4685 4686 4687 4688 4689 4690 4691 4692
	if (secmark_active)
		if (avc_has_perm(peer_sid, skb->secmark,
				 SECCLASS_PACKET, secmark_perm, &ad))
			return NF_DROP;

	if (peerlbl_active) {
		u32 if_sid;
		u32 node_sid;

		if (sel_netif_sid(ifindex, &if_sid))
			return NF_DROP;
		if (avc_has_perm(peer_sid, if_sid,
				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
			return NF_DROP;

		if (sel_netnode_sid(addrp, family, &node_sid))
			return NF_DROP;
		if (avc_has_perm(peer_sid, node_sid,
				 SECCLASS_NODE, NODE__SENDTO, &ad))
			return NF_DROP;
	}
4693

4694
	return NF_ACCEPT;
L
Linus Torvalds 已提交
4695 4696
}

4697 4698 4699 4700 4701
static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
					   struct sk_buff *skb,
					   const struct net_device *in,
					   const struct net_device *out,
					   int (*okfn)(struct sk_buff *))
L
Linus Torvalds 已提交
4702
{
4703
	return selinux_ip_postroute(skb, out->ifindex, PF_INET);
L
Linus Torvalds 已提交
4704 4705 4706
}

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4707 4708 4709 4710 4711
static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
					   struct sk_buff *skb,
					   const struct net_device *in,
					   const struct net_device *out,
					   int (*okfn)(struct sk_buff *))
L
Linus Torvalds 已提交
4712
{
4713
	return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
L
Linus Torvalds 已提交
4714 4715 4716 4717 4718 4719 4720 4721 4722
}
#endif	/* IPV6 */

#endif	/* CONFIG_NETFILTER */

static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
{
	int err;

4723
	err = cap_netlink_send(sk, skb);
L
Linus Torvalds 已提交
4724 4725 4726
	if (err)
		return err;

4727
	return selinux_nlmsg_perm(sk, skb);
L
Linus Torvalds 已提交
4728 4729
}

4730
static int selinux_netlink_recv(struct sk_buff *skb, int capability)
L
Linus Torvalds 已提交
4731
{
4732
	int err;
4733
	struct common_audit_data ad;
4734

4735
	err = cap_netlink_recv(skb, capability);
4736 4737 4738
	if (err)
		return err;

4739
	COMMON_AUDIT_DATA_INIT(&ad, CAP);
4740 4741 4742
	ad.u.cap = capability;

	return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4743
			    SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
L
Linus Torvalds 已提交
4744 4745 4746 4747 4748 4749 4750
}

static int ipc_alloc_security(struct task_struct *task,
			      struct kern_ipc_perm *perm,
			      u16 sclass)
{
	struct ipc_security_struct *isec;
4751
	u32 sid;
L
Linus Torvalds 已提交
4752

J
James Morris 已提交
4753
	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
4754 4755 4756
	if (!isec)
		return -ENOMEM;

4757
	sid = task_sid(task);
L
Linus Torvalds 已提交
4758
	isec->sclass = sclass;
4759
	isec->sid = sid;
L
Linus Torvalds 已提交
4760 4761 4762 4763 4764 4765 4766 4767 4768 4769 4770 4771 4772 4773 4774 4775
	perm->security = isec;

	return 0;
}

static void ipc_free_security(struct kern_ipc_perm *perm)
{
	struct ipc_security_struct *isec = perm->security;
	perm->security = NULL;
	kfree(isec);
}

static int msg_msg_alloc_security(struct msg_msg *msg)
{
	struct msg_security_struct *msec;

J
James Morris 已提交
4776
	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
4777 4778 4779 4780 4781 4782 4783 4784 4785 4786 4787 4788 4789 4790 4791 4792 4793 4794
	if (!msec)
		return -ENOMEM;

	msec->sid = SECINITSID_UNLABELED;
	msg->security = msec;

	return 0;
}

static void msg_msg_free_security(struct msg_msg *msg)
{
	struct msg_security_struct *msec = msg->security;

	msg->security = NULL;
	kfree(msec);
}

static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4795
			u32 perms)
L
Linus Torvalds 已提交
4796 4797
{
	struct ipc_security_struct *isec;
4798
	struct common_audit_data ad;
4799
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4800 4801 4802

	isec = ipc_perms->security;

4803
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
L
Linus Torvalds 已提交
4804 4805
	ad.u.ipc_id = ipc_perms->key;

4806
	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
L
Linus Torvalds 已提交
4807 4808 4809 4810 4811 4812 4813 4814 4815 4816 4817 4818 4819 4820 4821 4822
}

static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
{
	return msg_msg_alloc_security(msg);
}

static void selinux_msg_msg_free_security(struct msg_msg *msg)
{
	msg_msg_free_security(msg);
}

/* message queue security operations */
static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
{
	struct ipc_security_struct *isec;
4823
	struct common_audit_data ad;
4824
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4825 4826 4827 4828 4829 4830 4831 4832
	int rc;

	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
	if (rc)
		return rc;

	isec = msq->q_perm.security;

4833
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
4834
	ad.u.ipc_id = msq->q_perm.key;
L
Linus Torvalds 已提交
4835

4836
	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
4837 4838 4839 4840 4841 4842 4843 4844 4845 4846 4847 4848 4849 4850 4851 4852
			  MSGQ__CREATE, &ad);
	if (rc) {
		ipc_free_security(&msq->q_perm);
		return rc;
	}
	return 0;
}

static void selinux_msg_queue_free_security(struct msg_queue *msq)
{
	ipc_free_security(&msq->q_perm);
}

static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
{
	struct ipc_security_struct *isec;
4853
	struct common_audit_data ad;
4854
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4855 4856 4857

	isec = msq->q_perm.security;

4858
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
L
Linus Torvalds 已提交
4859 4860
	ad.u.ipc_id = msq->q_perm.key;

4861
	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
4862 4863 4864 4865 4866 4867 4868 4869
			    MSGQ__ASSOCIATE, &ad);
}

static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
{
	int err;
	int perms;

4870
	switch (cmd) {
L
Linus Torvalds 已提交
4871 4872 4873 4874 4875 4876 4877 4878 4879 4880 4881 4882 4883 4884 4885 4886 4887 4888
	case IPC_INFO:
	case MSG_INFO:
		/* No specific object, just general system-wide information. */
		return task_has_system(current, SYSTEM__IPC_INFO);
	case IPC_STAT:
	case MSG_STAT:
		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
		break;
	case IPC_SET:
		perms = MSGQ__SETATTR;
		break;
	case IPC_RMID:
		perms = MSGQ__DESTROY;
		break;
	default:
		return 0;
	}

4889
	err = ipc_has_perm(&msq->q_perm, perms);
L
Linus Torvalds 已提交
4890 4891 4892 4893 4894 4895 4896
	return err;
}

static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
{
	struct ipc_security_struct *isec;
	struct msg_security_struct *msec;
4897
	struct common_audit_data ad;
4898
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4899 4900 4901 4902 4903 4904 4905 4906 4907 4908 4909 4910 4911
	int rc;

	isec = msq->q_perm.security;
	msec = msg->security;

	/*
	 * First time through, need to assign label to the message
	 */
	if (msec->sid == SECINITSID_UNLABELED) {
		/*
		 * Compute new sid based on current process and
		 * message queue this message will be stored in
		 */
4912
		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
L
Linus Torvalds 已提交
4913 4914 4915 4916 4917
					     &msec->sid);
		if (rc)
			return rc;
	}

4918
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
L
Linus Torvalds 已提交
4919 4920 4921
	ad.u.ipc_id = msq->q_perm.key;

	/* Can this process write to the queue? */
4922
	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
4923 4924 4925
			  MSGQ__WRITE, &ad);
	if (!rc)
		/* Can this process send the message */
4926 4927
		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
				  MSG__SEND, &ad);
L
Linus Torvalds 已提交
4928 4929
	if (!rc)
		/* Can the message be put in the queue? */
4930 4931
		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
				  MSGQ__ENQUEUE, &ad);
L
Linus Torvalds 已提交
4932 4933 4934 4935 4936 4937 4938 4939 4940 4941

	return rc;
}

static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
				    struct task_struct *target,
				    long type, int mode)
{
	struct ipc_security_struct *isec;
	struct msg_security_struct *msec;
4942
	struct common_audit_data ad;
4943
	u32 sid = task_sid(target);
L
Linus Torvalds 已提交
4944 4945 4946 4947 4948
	int rc;

	isec = msq->q_perm.security;
	msec = msg->security;

4949
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
4950
	ad.u.ipc_id = msq->q_perm.key;
L
Linus Torvalds 已提交
4951

4952
	rc = avc_has_perm(sid, isec->sid,
L
Linus Torvalds 已提交
4953 4954
			  SECCLASS_MSGQ, MSGQ__READ, &ad);
	if (!rc)
4955
		rc = avc_has_perm(sid, msec->sid,
L
Linus Torvalds 已提交
4956 4957 4958 4959 4960 4961 4962 4963
				  SECCLASS_MSG, MSG__RECEIVE, &ad);
	return rc;
}

/* Shared Memory security operations */
static int selinux_shm_alloc_security(struct shmid_kernel *shp)
{
	struct ipc_security_struct *isec;
4964
	struct common_audit_data ad;
4965
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4966 4967 4968 4969 4970 4971 4972 4973
	int rc;

	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
	if (rc)
		return rc;

	isec = shp->shm_perm.security;

4974
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
4975
	ad.u.ipc_id = shp->shm_perm.key;
L
Linus Torvalds 已提交
4976

4977
	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
L
Linus Torvalds 已提交
4978 4979 4980 4981 4982 4983 4984 4985 4986 4987 4988 4989 4990 4991 4992 4993
			  SHM__CREATE, &ad);
	if (rc) {
		ipc_free_security(&shp->shm_perm);
		return rc;
	}
	return 0;
}

static void selinux_shm_free_security(struct shmid_kernel *shp)
{
	ipc_free_security(&shp->shm_perm);
}

static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
{
	struct ipc_security_struct *isec;
4994
	struct common_audit_data ad;
4995
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4996 4997 4998

	isec = shp->shm_perm.security;

4999
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
L
Linus Torvalds 已提交
5000 5001
	ad.u.ipc_id = shp->shm_perm.key;

5002
	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
L
Linus Torvalds 已提交
5003 5004 5005 5006 5007 5008 5009 5010 5011
			    SHM__ASSOCIATE, &ad);
}

/* Note, at this point, shp is locked down */
static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
{
	int perms;
	int err;

5012
	switch (cmd) {
L
Linus Torvalds 已提交
5013 5014 5015 5016 5017 5018 5019 5020 5021 5022 5023 5024 5025 5026 5027 5028 5029 5030 5031 5032 5033 5034
	case IPC_INFO:
	case SHM_INFO:
		/* No specific object, just general system-wide information. */
		return task_has_system(current, SYSTEM__IPC_INFO);
	case IPC_STAT:
	case SHM_STAT:
		perms = SHM__GETATTR | SHM__ASSOCIATE;
		break;
	case IPC_SET:
		perms = SHM__SETATTR;
		break;
	case SHM_LOCK:
	case SHM_UNLOCK:
		perms = SHM__LOCK;
		break;
	case IPC_RMID:
		perms = SHM__DESTROY;
		break;
	default:
		return 0;
	}

5035
	err = ipc_has_perm(&shp->shm_perm, perms);
L
Linus Torvalds 已提交
5036 5037 5038 5039 5040 5041 5042 5043 5044 5045 5046 5047 5048
	return err;
}

static int selinux_shm_shmat(struct shmid_kernel *shp,
			     char __user *shmaddr, int shmflg)
{
	u32 perms;

	if (shmflg & SHM_RDONLY)
		perms = SHM__READ;
	else
		perms = SHM__READ | SHM__WRITE;

5049
	return ipc_has_perm(&shp->shm_perm, perms);
L
Linus Torvalds 已提交
5050 5051 5052 5053 5054 5055
}

/* Semaphore security operations */
static int selinux_sem_alloc_security(struct sem_array *sma)
{
	struct ipc_security_struct *isec;
5056
	struct common_audit_data ad;
5057
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5058 5059 5060 5061 5062 5063 5064 5065
	int rc;

	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
	if (rc)
		return rc;

	isec = sma->sem_perm.security;

5066
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
5067
	ad.u.ipc_id = sma->sem_perm.key;
L
Linus Torvalds 已提交
5068

5069
	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
L
Linus Torvalds 已提交
5070 5071 5072 5073 5074 5075 5076 5077 5078 5079 5080 5081 5082 5083 5084 5085
			  SEM__CREATE, &ad);
	if (rc) {
		ipc_free_security(&sma->sem_perm);
		return rc;
	}
	return 0;
}

static void selinux_sem_free_security(struct sem_array *sma)
{
	ipc_free_security(&sma->sem_perm);
}

static int selinux_sem_associate(struct sem_array *sma, int semflg)
{
	struct ipc_security_struct *isec;
5086
	struct common_audit_data ad;
5087
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5088 5089 5090

	isec = sma->sem_perm.security;

5091
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
L
Linus Torvalds 已提交
5092 5093
	ad.u.ipc_id = sma->sem_perm.key;

5094
	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
L
Linus Torvalds 已提交
5095 5096 5097 5098 5099 5100 5101 5102 5103
			    SEM__ASSOCIATE, &ad);
}

/* Note, at this point, sma is locked down */
static int selinux_sem_semctl(struct sem_array *sma, int cmd)
{
	int err;
	u32 perms;

5104
	switch (cmd) {
L
Linus Torvalds 已提交
5105 5106 5107 5108 5109 5110 5111 5112 5113 5114 5115 5116 5117 5118 5119 5120 5121 5122 5123 5124 5125 5126 5127 5128 5129 5130 5131 5132 5133 5134 5135
	case IPC_INFO:
	case SEM_INFO:
		/* No specific object, just general system-wide information. */
		return task_has_system(current, SYSTEM__IPC_INFO);
	case GETPID:
	case GETNCNT:
	case GETZCNT:
		perms = SEM__GETATTR;
		break;
	case GETVAL:
	case GETALL:
		perms = SEM__READ;
		break;
	case SETVAL:
	case SETALL:
		perms = SEM__WRITE;
		break;
	case IPC_RMID:
		perms = SEM__DESTROY;
		break;
	case IPC_SET:
		perms = SEM__SETATTR;
		break;
	case IPC_STAT:
	case SEM_STAT:
		perms = SEM__GETATTR | SEM__ASSOCIATE;
		break;
	default:
		return 0;
	}

5136
	err = ipc_has_perm(&sma->sem_perm, perms);
L
Linus Torvalds 已提交
5137 5138 5139 5140 5141 5142 5143 5144 5145 5146 5147 5148 5149
	return err;
}

static int selinux_sem_semop(struct sem_array *sma,
			     struct sembuf *sops, unsigned nsops, int alter)
{
	u32 perms;

	if (alter)
		perms = SEM__READ | SEM__WRITE;
	else
		perms = SEM__READ;

5150
	return ipc_has_perm(&sma->sem_perm, perms);
L
Linus Torvalds 已提交
5151 5152 5153 5154 5155 5156 5157 5158 5159 5160 5161 5162 5163 5164 5165
}

static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
{
	u32 av = 0;

	av = 0;
	if (flag & S_IRUGO)
		av |= IPC__UNIX_READ;
	if (flag & S_IWUGO)
		av |= IPC__UNIX_WRITE;

	if (av == 0)
		return 0;

5166
	return ipc_has_perm(ipcp, av);
L
Linus Torvalds 已提交
5167 5168
}

5169 5170 5171 5172 5173 5174
static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
{
	struct ipc_security_struct *isec = ipcp->security;
	*secid = isec->sid;
}

5175
static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
L
Linus Torvalds 已提交
5176 5177 5178 5179 5180 5181
{
	if (inode)
		inode_doinit_with_dentry(inode, dentry);
}

static int selinux_getprocattr(struct task_struct *p,
5182
			       char *name, char **value)
L
Linus Torvalds 已提交
5183
{
5184
	const struct task_security_struct *__tsec;
5185
	u32 sid;
L
Linus Torvalds 已提交
5186
	int error;
5187
	unsigned len;
L
Linus Torvalds 已提交
5188 5189

	if (current != p) {
5190
		error = current_has_perm(p, PROCESS__GETATTR);
L
Linus Torvalds 已提交
5191 5192 5193 5194
		if (error)
			return error;
	}

5195 5196
	rcu_read_lock();
	__tsec = __task_cred(p)->security;
L
Linus Torvalds 已提交
5197 5198

	if (!strcmp(name, "current"))
5199
		sid = __tsec->sid;
L
Linus Torvalds 已提交
5200
	else if (!strcmp(name, "prev"))
5201
		sid = __tsec->osid;
L
Linus Torvalds 已提交
5202
	else if (!strcmp(name, "exec"))
5203
		sid = __tsec->exec_sid;
L
Linus Torvalds 已提交
5204
	else if (!strcmp(name, "fscreate"))
5205
		sid = __tsec->create_sid;
5206
	else if (!strcmp(name, "keycreate"))
5207
		sid = __tsec->keycreate_sid;
5208
	else if (!strcmp(name, "sockcreate"))
5209
		sid = __tsec->sockcreate_sid;
L
Linus Torvalds 已提交
5210
	else
5211 5212
		goto invalid;
	rcu_read_unlock();
L
Linus Torvalds 已提交
5213 5214 5215 5216

	if (!sid)
		return 0;

5217 5218 5219 5220
	error = security_sid_to_context(sid, value, &len);
	if (error)
		return error;
	return len;
5221 5222 5223 5224

invalid:
	rcu_read_unlock();
	return -EINVAL;
L
Linus Torvalds 已提交
5225 5226 5227 5228 5229 5230
}

static int selinux_setprocattr(struct task_struct *p,
			       char *name, void *value, size_t size)
{
	struct task_security_struct *tsec;
R
Roland McGrath 已提交
5231
	struct task_struct *tracer;
D
David Howells 已提交
5232 5233
	struct cred *new;
	u32 sid = 0, ptsid;
L
Linus Torvalds 已提交
5234 5235 5236 5237 5238 5239 5240 5241 5242 5243 5244 5245 5246 5247 5248
	int error;
	char *str = value;

	if (current != p) {
		/* SELinux only allows a process to change its own
		   security attributes. */
		return -EACCES;
	}

	/*
	 * Basic control over ability to set these attributes at all.
	 * current == p, but we'll pass them separately in case the
	 * above restriction is ever removed.
	 */
	if (!strcmp(name, "exec"))
5249
		error = current_has_perm(p, PROCESS__SETEXEC);
L
Linus Torvalds 已提交
5250
	else if (!strcmp(name, "fscreate"))
5251
		error = current_has_perm(p, PROCESS__SETFSCREATE);
5252
	else if (!strcmp(name, "keycreate"))
5253
		error = current_has_perm(p, PROCESS__SETKEYCREATE);
5254
	else if (!strcmp(name, "sockcreate"))
5255
		error = current_has_perm(p, PROCESS__SETSOCKCREATE);
L
Linus Torvalds 已提交
5256
	else if (!strcmp(name, "current"))
5257
		error = current_has_perm(p, PROCESS__SETCURRENT);
L
Linus Torvalds 已提交
5258 5259 5260 5261 5262 5263 5264 5265 5266 5267 5268 5269
	else
		error = -EINVAL;
	if (error)
		return error;

	/* Obtain a SID for the context, if one was specified. */
	if (size && str[1] && str[1] != '\n') {
		if (str[size-1] == '\n') {
			str[size-1] = 0;
			size--;
		}
		error = security_context_to_sid(value, size, &sid);
5270 5271 5272 5273 5274 5275
		if (error == -EINVAL && !strcmp(name, "fscreate")) {
			if (!capable(CAP_MAC_ADMIN))
				return error;
			error = security_context_to_sid_force(value, size,
							      &sid);
		}
L
Linus Torvalds 已提交
5276 5277 5278 5279
		if (error)
			return error;
	}

D
David Howells 已提交
5280 5281 5282 5283
	new = prepare_creds();
	if (!new)
		return -ENOMEM;

L
Linus Torvalds 已提交
5284 5285 5286
	/* Permission checking based on the specified context is
	   performed during the actual operation (execve,
	   open/mkdir/...), when we know the full context of the
D
David Howells 已提交
5287
	   operation.  See selinux_bprm_set_creds for the execve
L
Linus Torvalds 已提交
5288 5289
	   checks and may_create for the file creation checks. The
	   operation will then fail if the context is not permitted. */
D
David Howells 已提交
5290 5291
	tsec = new->security;
	if (!strcmp(name, "exec")) {
L
Linus Torvalds 已提交
5292
		tsec->exec_sid = sid;
D
David Howells 已提交
5293
	} else if (!strcmp(name, "fscreate")) {
L
Linus Torvalds 已提交
5294
		tsec->create_sid = sid;
D
David Howells 已提交
5295
	} else if (!strcmp(name, "keycreate")) {
5296 5297
		error = may_create_key(sid, p);
		if (error)
D
David Howells 已提交
5298
			goto abort_change;
5299
		tsec->keycreate_sid = sid;
D
David Howells 已提交
5300
	} else if (!strcmp(name, "sockcreate")) {
5301
		tsec->sockcreate_sid = sid;
D
David Howells 已提交
5302 5303
	} else if (!strcmp(name, "current")) {
		error = -EINVAL;
L
Linus Torvalds 已提交
5304
		if (sid == 0)
D
David Howells 已提交
5305 5306 5307 5308
			goto abort_change;

		/* Only allow single threaded processes to change context */
		error = -EPERM;
5309
		if (!current_is_single_threaded()) {
D
David Howells 已提交
5310 5311 5312
			error = security_bounded_transition(tsec->sid, sid);
			if (error)
				goto abort_change;
5313
		}
L
Linus Torvalds 已提交
5314 5315 5316

		/* Check permissions for the transition. */
		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5317
				     PROCESS__DYNTRANSITION, NULL);
L
Linus Torvalds 已提交
5318
		if (error)
D
David Howells 已提交
5319
			goto abort_change;
L
Linus Torvalds 已提交
5320 5321 5322

		/* Check for ptracing, and update the task SID if ok.
		   Otherwise, leave SID unchanged and fail. */
D
David Howells 已提交
5323
		ptsid = 0;
L
Linus Torvalds 已提交
5324
		task_lock(p);
5325
		tracer = tracehook_tracer_task(p);
D
David Howells 已提交
5326 5327 5328 5329 5330 5331 5332
		if (tracer)
			ptsid = task_sid(tracer);
		task_unlock(p);

		if (tracer) {
			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
					     PROCESS__PTRACE, NULL);
L
Linus Torvalds 已提交
5333
			if (error)
D
David Howells 已提交
5334
				goto abort_change;
L
Linus Torvalds 已提交
5335 5336
		}

D
David Howells 已提交
5337 5338 5339 5340 5341 5342 5343
		tsec->sid = sid;
	} else {
		error = -EINVAL;
		goto abort_change;
	}

	commit_creds(new);
L
Linus Torvalds 已提交
5344
	return size;
D
David Howells 已提交
5345 5346 5347 5348

abort_change:
	abort_creds(new);
	return error;
L
Linus Torvalds 已提交
5349 5350
}

5351 5352 5353 5354 5355
static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
{
	return security_sid_to_context(secid, secdata, seclen);
}

5356
static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5357 5358 5359 5360
{
	return security_context_to_sid(secdata, seclen, secid);
}

5361 5362
static void selinux_release_secctx(char *secdata, u32 seclen)
{
5363
	kfree(secdata);
5364 5365
}

5366 5367 5368 5369 5370 5371 5372 5373 5374 5375 5376 5377 5378 5379 5380 5381 5382 5383 5384 5385 5386 5387 5388 5389 5390 5391
/*
 *	called with inode->i_mutex locked
 */
static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
{
	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
}

/*
 *	called with inode->i_mutex locked
 */
static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
{
	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
}

static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
{
	int len = 0;
	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
						ctx, true);
	if (len < 0)
		return len;
	*ctxlen = len;
	return 0;
}
5392 5393
#ifdef CONFIG_KEYS

D
David Howells 已提交
5394
static int selinux_key_alloc(struct key *k, const struct cred *cred,
5395
			     unsigned long flags)
5396
{
D
David Howells 已提交
5397
	const struct task_security_struct *tsec;
5398 5399 5400 5401 5402 5403
	struct key_security_struct *ksec;

	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
	if (!ksec)
		return -ENOMEM;

D
David Howells 已提交
5404 5405 5406
	tsec = cred->security;
	if (tsec->keycreate_sid)
		ksec->sid = tsec->keycreate_sid;
5407
	else
D
David Howells 已提交
5408
		ksec->sid = tsec->sid;
5409

5410
	k->security = ksec;
5411 5412 5413 5414 5415 5416 5417 5418 5419 5420 5421 5422
	return 0;
}

static void selinux_key_free(struct key *k)
{
	struct key_security_struct *ksec = k->security;

	k->security = NULL;
	kfree(ksec);
}

static int selinux_key_permission(key_ref_t key_ref,
D
David Howells 已提交
5423 5424
				  const struct cred *cred,
				  key_perm_t perm)
5425 5426 5427
{
	struct key *key;
	struct key_security_struct *ksec;
5428
	u32 sid;
5429 5430 5431 5432 5433 5434 5435

	/* if no specific permissions are requested, we skip the
	   permission check. No serious, additional covert channels
	   appear to be created. */
	if (perm == 0)
		return 0;

D
David Howells 已提交
5436
	sid = cred_sid(cred);
5437 5438 5439 5440 5441

	key = key_ref_to_ptr(key_ref);
	ksec = key->security;

	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5442 5443
}

5444 5445 5446 5447 5448 5449 5450 5451 5452 5453 5454 5455 5456 5457
static int selinux_key_getsecurity(struct key *key, char **_buffer)
{
	struct key_security_struct *ksec = key->security;
	char *context = NULL;
	unsigned len;
	int rc;

	rc = security_sid_to_context(ksec->sid, &context, &len);
	if (!rc)
		rc = len;
	*_buffer = context;
	return rc;
}

5458 5459
#endif

L
Linus Torvalds 已提交
5460
static struct security_operations selinux_ops = {
5461 5462
	.name =				"selinux",

5463
	.ptrace_access_check =		selinux_ptrace_access_check,
5464
	.ptrace_traceme =		selinux_ptrace_traceme,
L
Linus Torvalds 已提交
5465
	.capget =			selinux_capget,
D
David Howells 已提交
5466
	.capset =			selinux_capset,
L
Linus Torvalds 已提交
5467 5468 5469 5470 5471 5472 5473 5474
	.sysctl =			selinux_sysctl,
	.capable =			selinux_capable,
	.quotactl =			selinux_quotactl,
	.quota_on =			selinux_quota_on,
	.syslog =			selinux_syslog,
	.vm_enough_memory =		selinux_vm_enough_memory,

	.netlink_send =			selinux_netlink_send,
5475
	.netlink_recv =			selinux_netlink_recv,
L
Linus Torvalds 已提交
5476

5477 5478 5479
	.bprm_set_creds =		selinux_bprm_set_creds,
	.bprm_committing_creds =	selinux_bprm_committing_creds,
	.bprm_committed_creds =		selinux_bprm_committed_creds,
L
Linus Torvalds 已提交
5480 5481 5482 5483 5484
	.bprm_secureexec =		selinux_bprm_secureexec,

	.sb_alloc_security =		selinux_sb_alloc_security,
	.sb_free_security =		selinux_sb_free_security,
	.sb_copy_data =			selinux_sb_copy_data,
5485
	.sb_kern_mount =		selinux_sb_kern_mount,
5486
	.sb_show_options =		selinux_sb_show_options,
L
Linus Torvalds 已提交
5487 5488 5489
	.sb_statfs =			selinux_sb_statfs,
	.sb_mount =			selinux_mount,
	.sb_umount =			selinux_umount,
5490
	.sb_set_mnt_opts =		selinux_set_mnt_opts,
5491
	.sb_clone_mnt_opts =		selinux_sb_clone_mnt_opts,
5492 5493
	.sb_parse_opts_str = 		selinux_parse_opts_str,

L
Linus Torvalds 已提交
5494 5495 5496

	.inode_alloc_security =		selinux_inode_alloc_security,
	.inode_free_security =		selinux_inode_free_security,
5497
	.inode_init_security =		selinux_inode_init_security,
L
Linus Torvalds 已提交
5498 5499 5500 5501 5502 5503 5504 5505 5506 5507 5508 5509 5510 5511 5512 5513 5514 5515
	.inode_create =			selinux_inode_create,
	.inode_link =			selinux_inode_link,
	.inode_unlink =			selinux_inode_unlink,
	.inode_symlink =		selinux_inode_symlink,
	.inode_mkdir =			selinux_inode_mkdir,
	.inode_rmdir =			selinux_inode_rmdir,
	.inode_mknod =			selinux_inode_mknod,
	.inode_rename =			selinux_inode_rename,
	.inode_readlink =		selinux_inode_readlink,
	.inode_follow_link =		selinux_inode_follow_link,
	.inode_permission =		selinux_inode_permission,
	.inode_setattr =		selinux_inode_setattr,
	.inode_getattr =		selinux_inode_getattr,
	.inode_setxattr =		selinux_inode_setxattr,
	.inode_post_setxattr =		selinux_inode_post_setxattr,
	.inode_getxattr =		selinux_inode_getxattr,
	.inode_listxattr =		selinux_inode_listxattr,
	.inode_removexattr =		selinux_inode_removexattr,
5516 5517 5518
	.inode_getsecurity =		selinux_inode_getsecurity,
	.inode_setsecurity =		selinux_inode_setsecurity,
	.inode_listsecurity =		selinux_inode_listsecurity,
5519
	.inode_getsecid =		selinux_inode_getsecid,
L
Linus Torvalds 已提交
5520 5521 5522 5523 5524 5525 5526 5527 5528 5529 5530 5531 5532

	.file_permission =		selinux_file_permission,
	.file_alloc_security =		selinux_file_alloc_security,
	.file_free_security =		selinux_file_free_security,
	.file_ioctl =			selinux_file_ioctl,
	.file_mmap =			selinux_file_mmap,
	.file_mprotect =		selinux_file_mprotect,
	.file_lock =			selinux_file_lock,
	.file_fcntl =			selinux_file_fcntl,
	.file_set_fowner =		selinux_file_set_fowner,
	.file_send_sigiotask =		selinux_file_send_sigiotask,
	.file_receive =			selinux_file_receive,

5533
	.dentry_open =			selinux_dentry_open,
5534

L
Linus Torvalds 已提交
5535
	.task_create =			selinux_task_create,
5536
	.cred_alloc_blank =		selinux_cred_alloc_blank,
5537
	.cred_free =			selinux_cred_free,
D
David Howells 已提交
5538
	.cred_prepare =			selinux_cred_prepare,
5539
	.cred_transfer =		selinux_cred_transfer,
5540 5541
	.kernel_act_as =		selinux_kernel_act_as,
	.kernel_create_files_as =	selinux_kernel_create_files_as,
5542
	.kernel_module_request =	selinux_kernel_module_request,
L
Linus Torvalds 已提交
5543 5544
	.task_setpgid =			selinux_task_setpgid,
	.task_getpgid =			selinux_task_getpgid,
5545
	.task_getsid =			selinux_task_getsid,
5546
	.task_getsecid =		selinux_task_getsecid,
L
Linus Torvalds 已提交
5547
	.task_setnice =			selinux_task_setnice,
5548
	.task_setioprio =		selinux_task_setioprio,
5549
	.task_getioprio =		selinux_task_getioprio,
L
Linus Torvalds 已提交
5550 5551 5552
	.task_setrlimit =		selinux_task_setrlimit,
	.task_setscheduler =		selinux_task_setscheduler,
	.task_getscheduler =		selinux_task_getscheduler,
5553
	.task_movememory =		selinux_task_movememory,
L
Linus Torvalds 已提交
5554 5555
	.task_kill =			selinux_task_kill,
	.task_wait =			selinux_task_wait,
5556
	.task_to_inode =		selinux_task_to_inode,
L
Linus Torvalds 已提交
5557 5558

	.ipc_permission =		selinux_ipc_permission,
5559
	.ipc_getsecid =			selinux_ipc_getsecid,
L
Linus Torvalds 已提交
5560 5561 5562 5563 5564 5565 5566 5567 5568 5569 5570 5571 5572 5573 5574 5575 5576

	.msg_msg_alloc_security =	selinux_msg_msg_alloc_security,
	.msg_msg_free_security =	selinux_msg_msg_free_security,

	.msg_queue_alloc_security =	selinux_msg_queue_alloc_security,
	.msg_queue_free_security =	selinux_msg_queue_free_security,
	.msg_queue_associate =		selinux_msg_queue_associate,
	.msg_queue_msgctl =		selinux_msg_queue_msgctl,
	.msg_queue_msgsnd =		selinux_msg_queue_msgsnd,
	.msg_queue_msgrcv =		selinux_msg_queue_msgrcv,

	.shm_alloc_security =		selinux_shm_alloc_security,
	.shm_free_security =		selinux_shm_free_security,
	.shm_associate =		selinux_shm_associate,
	.shm_shmctl =			selinux_shm_shmctl,
	.shm_shmat =			selinux_shm_shmat,

5577 5578
	.sem_alloc_security =		selinux_sem_alloc_security,
	.sem_free_security =		selinux_sem_free_security,
L
Linus Torvalds 已提交
5579 5580 5581 5582
	.sem_associate =		selinux_sem_associate,
	.sem_semctl =			selinux_sem_semctl,
	.sem_semop =			selinux_sem_semop,

5583
	.d_instantiate =		selinux_d_instantiate,
L
Linus Torvalds 已提交
5584

5585 5586
	.getprocattr =			selinux_getprocattr,
	.setprocattr =			selinux_setprocattr,
L
Linus Torvalds 已提交
5587

5588
	.secid_to_secctx =		selinux_secid_to_secctx,
5589
	.secctx_to_secid =		selinux_secctx_to_secid,
5590
	.release_secctx =		selinux_release_secctx,
5591 5592 5593
	.inode_notifysecctx =		selinux_inode_notifysecctx,
	.inode_setsecctx =		selinux_inode_setsecctx,
	.inode_getsecctx =		selinux_inode_getsecctx,
5594

5595
	.unix_stream_connect =		selinux_socket_unix_stream_connect,
L
Linus Torvalds 已提交
5596 5597 5598 5599 5600 5601 5602 5603 5604 5605 5606 5607 5608 5609 5610 5611
	.unix_may_send =		selinux_socket_unix_may_send,

	.socket_create =		selinux_socket_create,
	.socket_post_create =		selinux_socket_post_create,
	.socket_bind =			selinux_socket_bind,
	.socket_connect =		selinux_socket_connect,
	.socket_listen =		selinux_socket_listen,
	.socket_accept =		selinux_socket_accept,
	.socket_sendmsg =		selinux_socket_sendmsg,
	.socket_recvmsg =		selinux_socket_recvmsg,
	.socket_getsockname =		selinux_socket_getsockname,
	.socket_getpeername =		selinux_socket_getpeername,
	.socket_getsockopt =		selinux_socket_getsockopt,
	.socket_setsockopt =		selinux_socket_setsockopt,
	.socket_shutdown =		selinux_socket_shutdown,
	.socket_sock_rcv_skb =		selinux_socket_sock_rcv_skb,
C
Catherine Zhang 已提交
5612 5613
	.socket_getpeersec_stream =	selinux_socket_getpeersec_stream,
	.socket_getpeersec_dgram =	selinux_socket_getpeersec_dgram,
L
Linus Torvalds 已提交
5614 5615
	.sk_alloc_security =		selinux_sk_alloc_security,
	.sk_free_security =		selinux_sk_free_security,
5616
	.sk_clone_security =		selinux_sk_clone_security,
5617
	.sk_getsecid =			selinux_sk_getsecid,
5618 5619 5620
	.sock_graft =			selinux_sock_graft,
	.inet_conn_request =		selinux_inet_conn_request,
	.inet_csk_clone =		selinux_inet_csk_clone,
5621
	.inet_conn_established =	selinux_inet_conn_established,
5622
	.req_classify_flow =		selinux_req_classify_flow,
5623 5624 5625
	.tun_dev_create =		selinux_tun_dev_create,
	.tun_dev_post_create = 		selinux_tun_dev_post_create,
	.tun_dev_attach =		selinux_tun_dev_attach,
5626 5627 5628 5629 5630

#ifdef CONFIG_SECURITY_NETWORK_XFRM
	.xfrm_policy_alloc_security =	selinux_xfrm_policy_alloc,
	.xfrm_policy_clone_security =	selinux_xfrm_policy_clone,
	.xfrm_policy_free_security =	selinux_xfrm_policy_free,
C
Catherine Zhang 已提交
5631
	.xfrm_policy_delete_security =	selinux_xfrm_policy_delete,
5632 5633
	.xfrm_state_alloc_security =	selinux_xfrm_state_alloc,
	.xfrm_state_free_security =	selinux_xfrm_state_free,
C
Catherine Zhang 已提交
5634
	.xfrm_state_delete_security =	selinux_xfrm_state_delete,
5635
	.xfrm_policy_lookup =		selinux_xfrm_policy_lookup,
5636 5637
	.xfrm_state_pol_flow_match =	selinux_xfrm_state_pol_flow_match,
	.xfrm_decode_session =		selinux_xfrm_decode_session,
L
Linus Torvalds 已提交
5638
#endif
5639 5640

#ifdef CONFIG_KEYS
5641 5642 5643
	.key_alloc =			selinux_key_alloc,
	.key_free =			selinux_key_free,
	.key_permission =		selinux_key_permission,
5644
	.key_getsecurity =		selinux_key_getsecurity,
5645
#endif
5646 5647 5648 5649 5650 5651 5652

#ifdef CONFIG_AUDIT
	.audit_rule_init =		selinux_audit_rule_init,
	.audit_rule_known =		selinux_audit_rule_known,
	.audit_rule_match =		selinux_audit_rule_match,
	.audit_rule_free =		selinux_audit_rule_free,
#endif
L
Linus Torvalds 已提交
5653 5654 5655 5656
};

static __init int selinux_init(void)
{
5657 5658 5659 5660 5661
	if (!security_module_enable(&selinux_ops)) {
		selinux_enabled = 0;
		return 0;
	}

L
Linus Torvalds 已提交
5662 5663 5664 5665 5666 5667 5668 5669
	if (!selinux_enabled) {
		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
		return 0;
	}

	printk(KERN_INFO "SELinux:  Initializing.\n");

	/* Set the security state for the initial task. */
D
David Howells 已提交
5670
	cred_init_security();
L
Linus Torvalds 已提交
5671

5672 5673
	sel_inode_cache = kmem_cache_create("selinux_inode_security",
					    sizeof(struct inode_security_struct),
5674
					    0, SLAB_PANIC, NULL);
L
Linus Torvalds 已提交
5675 5676
	avc_init();

5677
	secondary_ops = security_ops;
L
Linus Torvalds 已提交
5678
	if (!secondary_ops)
5679 5680
		panic("SELinux: No initial security operations\n");
	if (register_security(&selinux_ops))
L
Linus Torvalds 已提交
5681 5682
		panic("SELinux: Unable to register with kernel.\n");

5683
	if (selinux_enforcing)
5684
		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5685
	else
5686
		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5687

L
Linus Torvalds 已提交
5688 5689 5690 5691 5692
	return 0;
}

void selinux_complete_init(void)
{
5693
	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
L
Linus Torvalds 已提交
5694 5695

	/* Set up any superblocks initialized prior to the policy load. */
5696
	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5697
	spin_lock(&sb_lock);
L
Linus Torvalds 已提交
5698 5699 5700 5701 5702
	spin_lock(&sb_security_lock);
next_sb:
	if (!list_empty(&superblock_security_head)) {
		struct superblock_security_struct *sbsec =
				list_entry(superblock_security_head.next,
5703 5704
					   struct superblock_security_struct,
					   list);
L
Linus Torvalds 已提交
5705 5706 5707
		struct super_block *sb = sbsec->sb;
		sb->s_count++;
		spin_unlock(&sb_security_lock);
5708
		spin_unlock(&sb_lock);
L
Linus Torvalds 已提交
5709 5710 5711 5712
		down_read(&sb->s_umount);
		if (sb->s_root)
			superblock_doinit(sb, NULL);
		drop_super(sb);
5713
		spin_lock(&sb_lock);
L
Linus Torvalds 已提交
5714 5715 5716 5717 5718
		spin_lock(&sb_security_lock);
		list_del_init(&sbsec->list);
		goto next_sb;
	}
	spin_unlock(&sb_security_lock);
5719
	spin_unlock(&sb_lock);
L
Linus Torvalds 已提交
5720 5721 5722 5723 5724 5725
}

/* SELinux requires early initialization in order to label
   all processes and objects when they are created. */
security_initcall(selinux_init);

5726
#if defined(CONFIG_NETFILTER)
L
Linus Torvalds 已提交
5727

5728 5729 5730 5731 5732 5733 5734 5735 5736 5737 5738 5739 5740 5741
static struct nf_hook_ops selinux_ipv4_ops[] = {
	{
		.hook =		selinux_ipv4_postroute,
		.owner =	THIS_MODULE,
		.pf =		PF_INET,
		.hooknum =	NF_INET_POST_ROUTING,
		.priority =	NF_IP_PRI_SELINUX_LAST,
	},
	{
		.hook =		selinux_ipv4_forward,
		.owner =	THIS_MODULE,
		.pf =		PF_INET,
		.hooknum =	NF_INET_FORWARD,
		.priority =	NF_IP_PRI_SELINUX_FIRST,
5742 5743 5744 5745 5746 5747 5748
	},
	{
		.hook =		selinux_ipv4_output,
		.owner =	THIS_MODULE,
		.pf =		PF_INET,
		.hooknum =	NF_INET_LOCAL_OUT,
		.priority =	NF_IP_PRI_SELINUX_FIRST,
5749
	}
L
Linus Torvalds 已提交
5750 5751 5752 5753
};

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)

5754 5755 5756 5757 5758 5759 5760 5761 5762 5763 5764 5765 5766 5767 5768
static struct nf_hook_ops selinux_ipv6_ops[] = {
	{
		.hook =		selinux_ipv6_postroute,
		.owner =	THIS_MODULE,
		.pf =		PF_INET6,
		.hooknum =	NF_INET_POST_ROUTING,
		.priority =	NF_IP6_PRI_SELINUX_LAST,
	},
	{
		.hook =		selinux_ipv6_forward,
		.owner =	THIS_MODULE,
		.pf =		PF_INET6,
		.hooknum =	NF_INET_FORWARD,
		.priority =	NF_IP6_PRI_SELINUX_FIRST,
	}
L
Linus Torvalds 已提交
5769 5770 5771 5772 5773 5774 5775 5776 5777 5778
};

#endif	/* IPV6 */

static int __init selinux_nf_ip_init(void)
{
	int err = 0;

	if (!selinux_enabled)
		goto out;
5779 5780 5781

	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");

5782 5783 5784
	err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
	if (err)
		panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
L
Linus Torvalds 已提交
5785 5786

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5787 5788 5789
	err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
	if (err)
		panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
L
Linus Torvalds 已提交
5790
#endif	/* IPV6 */
5791

L
Linus Torvalds 已提交
5792 5793 5794 5795 5796 5797 5798 5799 5800
out:
	return err;
}

__initcall(selinux_nf_ip_init);

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
static void selinux_nf_ip_exit(void)
{
5801
	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
L
Linus Torvalds 已提交
5802

5803
	nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
L
Linus Torvalds 已提交
5804
#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5805
	nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
L
Linus Torvalds 已提交
5806 5807 5808 5809
#endif	/* IPV6 */
}
#endif

5810
#else /* CONFIG_NETFILTER */
L
Linus Torvalds 已提交
5811 5812 5813 5814 5815

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
#define selinux_nf_ip_exit()
#endif

5816
#endif /* CONFIG_NETFILTER */
L
Linus Torvalds 已提交
5817 5818

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5819 5820
static int selinux_disabled;

L
Linus Torvalds 已提交
5821 5822 5823 5824 5825 5826 5827 5828 5829 5830 5831 5832 5833 5834 5835 5836 5837
int selinux_disable(void)
{
	extern void exit_sel_fs(void);

	if (ss_initialized) {
		/* Not permitted after initial policy load. */
		return -EINVAL;
	}

	if (selinux_disabled) {
		/* Only do this once. */
		return -EINVAL;
	}

	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");

	selinux_disabled = 1;
5838
	selinux_enabled = 0;
L
Linus Torvalds 已提交
5839 5840 5841 5842

	/* Reset security_ops to the secondary module, dummy or capability. */
	security_ops = secondary_ops;

5843 5844 5845
	/* Try to destroy the avc node cache */
	avc_disable();

L
Linus Torvalds 已提交
5846 5847 5848 5849 5850 5851 5852 5853 5854
	/* Unregister netfilter hooks. */
	selinux_nf_ip_exit();

	/* Unregister selinuxfs. */
	exit_sel_fs();

	return 0;
}
#endif