hooks.c 136.1 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3 4 5 6
/*
 *  NSA Security-Enhanced Linux (SELinux) security module
 *
 *  This file contains the SELinux hook function implementations.
 *
 *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7 8 9
 *	      Chris Vance, <cvance@nai.com>
 *	      Wayne Salamon, <wsalamon@nai.com>
 *	      James Morris <jmorris@redhat.com>
L
Linus Torvalds 已提交
10 11
 *
 *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 13
 *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
 *					   Eric Paris <eparis@redhat.com>
L
Linus Torvalds 已提交
14
 *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15
 *			    <dgoeddel@trustedcs.com>
16
 *  Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
17
 *		Paul Moore <paul.moore@hp.com>
18
 *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19
 *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
L
Linus Torvalds 已提交
20 21 22
 *
 *	This program is free software; you can redistribute it and/or modify
 *	it under the terms of the GNU General Public License version 2,
23
 *	as published by the Free Software Foundation.
L
Linus Torvalds 已提交
24 25 26 27
 */

#include <linux/init.h>
#include <linux/kernel.h>
28
#include <linux/tracehook.h>
L
Linus Torvalds 已提交
29 30 31 32 33 34 35 36 37 38 39 40 41 42
#include <linux/errno.h>
#include <linux/sched.h>
#include <linux/security.h>
#include <linux/xattr.h>
#include <linux/capability.h>
#include <linux/unistd.h>
#include <linux/mm.h>
#include <linux/mman.h>
#include <linux/slab.h>
#include <linux/pagemap.h>
#include <linux/swap.h>
#include <linux/spinlock.h>
#include <linux/syscalls.h>
#include <linux/file.h>
A
Al Viro 已提交
43
#include <linux/fdtable.h>
L
Linus Torvalds 已提交
44 45 46 47 48 49 50
#include <linux/namei.h>
#include <linux/mount.h>
#include <linux/proc_fs.h>
#include <linux/netfilter_ipv4.h>
#include <linux/netfilter_ipv6.h>
#include <linux/tty.h>
#include <net/icmp.h>
51
#include <net/ip.h>		/* for local_port_range[] */
L
Linus Torvalds 已提交
52
#include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
53
#include <net/net_namespace.h>
54
#include <net/netlabel.h>
55
#include <linux/uaccess.h>
L
Linus Torvalds 已提交
56
#include <asm/ioctls.h>
57
#include <asm/atomic.h>
L
Linus Torvalds 已提交
58 59 60 61 62 63
#include <linux/bitops.h>
#include <linux/interrupt.h>
#include <linux/netdevice.h>	/* for network interface checks */
#include <linux/netlink.h>
#include <linux/tcp.h>
#include <linux/udp.h>
J
James Morris 已提交
64
#include <linux/dccp.h>
L
Linus Torvalds 已提交
65 66 67 68 69 70 71 72 73 74
#include <linux/quota.h>
#include <linux/un.h>		/* for Unix socket types */
#include <net/af_unix.h>	/* for Unix socket types */
#include <linux/parser.h>
#include <linux/nfs_mount.h>
#include <net/ipv6.h>
#include <linux/hugetlb.h>
#include <linux/personality.h>
#include <linux/sysctl.h>
#include <linux/audit.h>
75
#include <linux/string.h>
C
Catherine Zhang 已提交
76
#include <linux/selinux.h>
77
#include <linux/mutex.h>
78
#include <linux/posix-timers.h>
L
Linus Torvalds 已提交
79 80 81 82

#include "avc.h"
#include "objsec.h"
#include "netif.h"
83
#include "netnode.h"
P
Paul Moore 已提交
84
#include "netport.h"
85
#include "xfrm.h"
86
#include "netlabel.h"
87
#include "audit.h"
L
Linus Torvalds 已提交
88 89 90 91

#define XATTR_SELINUX_SUFFIX "selinux"
#define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX

92
#define NUM_SEL_MNT_OPTS 5
93

L
Linus Torvalds 已提交
94 95
extern unsigned int policydb_loaded_version;
extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96
extern struct security_operations *security_ops;
L
Linus Torvalds 已提交
97

98 99 100
/* SECMARK reference count */
atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);

L
Linus Torvalds 已提交
101
#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
102
int selinux_enforcing;
L
Linus Torvalds 已提交
103 104 105

static int __init enforcing_setup(char *str)
{
106 107 108
	unsigned long enforcing;
	if (!strict_strtoul(str, 0, &enforcing))
		selinux_enforcing = enforcing ? 1 : 0;
L
Linus Torvalds 已提交
109 110 111 112 113 114 115 116 117 118
	return 1;
}
__setup("enforcing=", enforcing_setup);
#endif

#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;

static int __init selinux_enabled_setup(char *str)
{
119 120 121
	unsigned long enabled;
	if (!strict_strtoul(str, 0, &enabled))
		selinux_enabled = enabled ? 1 : 0;
L
Linus Torvalds 已提交
122 123 124
	return 1;
}
__setup("selinux=", selinux_enabled_setup);
125 126
#else
int selinux_enabled = 1;
L
Linus Torvalds 已提交
127 128 129
#endif


130 131 132 133
/*
 * Minimal support for a secondary security module,
 * just to allow the use of the capability module.
 */
134
static struct security_operations *secondary_ops;
L
Linus Torvalds 已提交
135 136 137 138 139 140

/* Lists of inode and superblock security structures initialized
   before the policy was loaded. */
static LIST_HEAD(superblock_security_head);
static DEFINE_SPINLOCK(sb_security_lock);

141
static struct kmem_cache *sel_inode_cache;
142

143 144 145 146 147 148 149 150 151 152 153 154 155 156 157
/**
 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
 *
 * Description:
 * This function checks the SECMARK reference counter to see if any SECMARK
 * targets are currently configured, if the reference counter is greater than
 * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
 * enabled, false (0) if SECMARK is disabled.
 *
 */
static int selinux_secmark_enabled(void)
{
	return (atomic_read(&selinux_secmark_refcount) > 0);
}

D
David Howells 已提交
158 159 160 161
/*
 * initialise the security for the init task
 */
static void cred_init_security(void)
L
Linus Torvalds 已提交
162
{
163
	struct cred *cred = (struct cred *) current->real_cred;
L
Linus Torvalds 已提交
164 165
	struct task_security_struct *tsec;

J
James Morris 已提交
166
	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
167
	if (!tsec)
D
David Howells 已提交
168
		panic("SELinux:  Failed to initialize initial task.\n");
L
Linus Torvalds 已提交
169

D
David Howells 已提交
170
	tsec->osid = tsec->sid = SECINITSID_KERNEL;
171
	cred->security = tsec;
L
Linus Torvalds 已提交
172 173
}

174 175 176 177 178 179 180 181 182 183 184
/*
 * get the security ID of a set of credentials
 */
static inline u32 cred_sid(const struct cred *cred)
{
	const struct task_security_struct *tsec;

	tsec = cred->security;
	return tsec->sid;
}

185
/*
186
 * get the objective security ID of a task
187 188 189 190 191 192
 */
static inline u32 task_sid(const struct task_struct *task)
{
	u32 sid;

	rcu_read_lock();
193
	sid = cred_sid(__task_cred(task));
194 195 196 197 198
	rcu_read_unlock();
	return sid;
}

/*
199
 * get the subjective security ID of the current task
200 201 202 203 204 205 206 207
 */
static inline u32 current_sid(void)
{
	const struct task_security_struct *tsec = current_cred()->security;

	return tsec->sid;
}

208 209
/* Allocate and free functions for each kind of security blob. */

L
Linus Torvalds 已提交
210 211 212
static int inode_alloc_security(struct inode *inode)
{
	struct inode_security_struct *isec;
213
	u32 sid = current_sid();
L
Linus Torvalds 已提交
214

215
	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
L
Linus Torvalds 已提交
216 217 218
	if (!isec)
		return -ENOMEM;

219
	mutex_init(&isec->lock);
L
Linus Torvalds 已提交
220 221 222 223
	INIT_LIST_HEAD(&isec->list);
	isec->inode = inode;
	isec->sid = SECINITSID_UNLABELED;
	isec->sclass = SECCLASS_FILE;
224
	isec->task_sid = sid;
L
Linus Torvalds 已提交
225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240
	inode->i_security = isec;

	return 0;
}

static void inode_free_security(struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;
	struct superblock_security_struct *sbsec = inode->i_sb->s_security;

	spin_lock(&sbsec->isec_lock);
	if (!list_empty(&isec->list))
		list_del_init(&isec->list);
	spin_unlock(&sbsec->isec_lock);

	inode->i_security = NULL;
241
	kmem_cache_free(sel_inode_cache, isec);
L
Linus Torvalds 已提交
242 243 244 245 246
}

static int file_alloc_security(struct file *file)
{
	struct file_security_struct *fsec;
247
	u32 sid = current_sid();
L
Linus Torvalds 已提交
248

249
	fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
250 251 252
	if (!fsec)
		return -ENOMEM;

253 254
	fsec->sid = sid;
	fsec->fown_sid = sid;
L
Linus Torvalds 已提交
255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270
	file->f_security = fsec;

	return 0;
}

static void file_free_security(struct file *file)
{
	struct file_security_struct *fsec = file->f_security;
	file->f_security = NULL;
	kfree(fsec);
}

static int superblock_alloc_security(struct super_block *sb)
{
	struct superblock_security_struct *sbsec;

J
James Morris 已提交
271
	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
272 273 274
	if (!sbsec)
		return -ENOMEM;

275
	mutex_init(&sbsec->lock);
L
Linus Torvalds 已提交
276 277 278 279 280 281
	INIT_LIST_HEAD(&sbsec->list);
	INIT_LIST_HEAD(&sbsec->isec_head);
	spin_lock_init(&sbsec->isec_lock);
	sbsec->sb = sb;
	sbsec->sid = SECINITSID_UNLABELED;
	sbsec->def_sid = SECINITSID_FILE;
282
	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
L
Linus Torvalds 已提交
283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300
	sb->s_security = sbsec;

	return 0;
}

static void superblock_free_security(struct super_block *sb)
{
	struct superblock_security_struct *sbsec = sb->s_security;

	spin_lock(&sb_security_lock);
	if (!list_empty(&sbsec->list))
		list_del_init(&sbsec->list);
	spin_unlock(&sb_security_lock);

	sb->s_security = NULL;
	kfree(sbsec);
}

A
Al Viro 已提交
301
static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
L
Linus Torvalds 已提交
302 303 304
{
	struct sk_security_struct *ssec;

J
James Morris 已提交
305
	ssec = kzalloc(sizeof(*ssec), priority);
L
Linus Torvalds 已提交
306 307 308 309
	if (!ssec)
		return -ENOMEM;

	ssec->peer_sid = SECINITSID_UNLABELED;
310
	ssec->sid = SECINITSID_UNLABELED;
L
Linus Torvalds 已提交
311 312
	sk->sk_security = ssec;

313
	selinux_netlbl_sk_security_reset(ssec);
314

L
Linus Torvalds 已提交
315 316 317 318 319 320 321 322
	return 0;
}

static void sk_free_security(struct sock *sk)
{
	struct sk_security_struct *ssec = sk->sk_security;

	sk->sk_security = NULL;
323
	selinux_netlbl_sk_security_free(ssec);
L
Linus Torvalds 已提交
324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349
	kfree(ssec);
}

/* The security server must be initialized before
   any labeling or access decisions can be provided. */
extern int ss_initialized;

/* The file system's label must be initialized prior to use. */

static char *labeling_behaviors[6] = {
	"uses xattr",
	"uses transition SIDs",
	"uses task SIDs",
	"uses genfs_contexts",
	"not configured for labeling",
	"uses mountpoint labeling",
};

static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);

static inline int inode_doinit(struct inode *inode)
{
	return inode_doinit_with_dentry(inode, NULL);
}

enum {
350
	Opt_error = -1,
L
Linus Torvalds 已提交
351 352
	Opt_context = 1,
	Opt_fscontext = 2,
353 354
	Opt_defcontext = 3,
	Opt_rootcontext = 4,
355
	Opt_labelsupport = 5,
L
Linus Torvalds 已提交
356 357
};

358
static const match_table_t tokens = {
359 360 361 362
	{Opt_context, CONTEXT_STR "%s"},
	{Opt_fscontext, FSCONTEXT_STR "%s"},
	{Opt_defcontext, DEFCONTEXT_STR "%s"},
	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
363
	{Opt_labelsupport, LABELSUPP_STR},
364
	{Opt_error, NULL},
L
Linus Torvalds 已提交
365 366 367 368
};

#define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"

369 370
static int may_context_mount_sb_relabel(u32 sid,
			struct superblock_security_struct *sbsec,
371
			const struct cred *cred)
372
{
373
	const struct task_security_struct *tsec = cred->security;
374 375 376 377 378 379 380 381 382 383 384 385
	int rc;

	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELFROM, NULL);
	if (rc)
		return rc;

	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELTO, NULL);
	return rc;
}

386 387
static int may_context_mount_inode_relabel(u32 sid,
			struct superblock_security_struct *sbsec,
388
			const struct cred *cred)
389
{
390
	const struct task_security_struct *tsec = cred->security;
391 392 393 394 395 396 397 398 399 400 401
	int rc;
	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELFROM, NULL);
	if (rc)
		return rc;

	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__ASSOCIATE, NULL);
	return rc;
}

402
static int sb_finish_set_opts(struct super_block *sb)
L
Linus Torvalds 已提交
403 404
{
	struct superblock_security_struct *sbsec = sb->s_security;
405 406 407
	struct dentry *root = sb->s_root;
	struct inode *root_inode = root->d_inode;
	int rc = 0;
L
Linus Torvalds 已提交
408

409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433
	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
		/* Make sure that the xattr handler exists and that no
		   error other than -ENODATA is returned by getxattr on
		   the root directory.  -ENODATA is ok, as this may be
		   the first boot of the SELinux kernel before we have
		   assigned xattr values to the filesystem. */
		if (!root_inode->i_op->getxattr) {
			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
			       "xattr support\n", sb->s_id, sb->s_type->name);
			rc = -EOPNOTSUPP;
			goto out;
		}
		rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
		if (rc < 0 && rc != -ENODATA) {
			if (rc == -EOPNOTSUPP)
				printk(KERN_WARNING "SELinux: (dev %s, type "
				       "%s) has no security xattr handler\n",
				       sb->s_id, sb->s_type->name);
			else
				printk(KERN_WARNING "SELinux: (dev %s, type "
				       "%s) getxattr errno %d\n", sb->s_id,
				       sb->s_type->name, -rc);
			goto out;
		}
	}
L
Linus Torvalds 已提交
434

435
	sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
L
Linus Torvalds 已提交
436

437 438 439 440 441 442 443
	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
		printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
		       sb->s_id, sb->s_type->name);
	else
		printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
		       sb->s_id, sb->s_type->name,
		       labeling_behaviors[sbsec->behavior-1]);
L
Linus Torvalds 已提交
444

445 446 447 448 449 450
	if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
	    sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
	    sbsec->behavior == SECURITY_FS_USE_NONE ||
	    sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
		sbsec->flags &= ~SE_SBLABELSUPP;

451 452
	/* Initialize the root inode. */
	rc = inode_doinit_with_dentry(root_inode, root);
L
Linus Torvalds 已提交
453

454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479
	/* Initialize any other inodes associated with the superblock, e.g.
	   inodes created prior to initial policy load or inodes created
	   during get_sb by a pseudo filesystem that directly
	   populates itself. */
	spin_lock(&sbsec->isec_lock);
next_inode:
	if (!list_empty(&sbsec->isec_head)) {
		struct inode_security_struct *isec =
				list_entry(sbsec->isec_head.next,
					   struct inode_security_struct, list);
		struct inode *inode = isec->inode;
		spin_unlock(&sbsec->isec_lock);
		inode = igrab(inode);
		if (inode) {
			if (!IS_PRIVATE(inode))
				inode_doinit(inode);
			iput(inode);
		}
		spin_lock(&sbsec->isec_lock);
		list_del_init(&isec->list);
		goto next_inode;
	}
	spin_unlock(&sbsec->isec_lock);
out:
	return rc;
}
L
Linus Torvalds 已提交
480

481 482 483 484 485 486
/*
 * This function should allow an FS to ask what it's mount security
 * options were so it can use those later for submounts, displaying
 * mount options, or whatever.
 */
static int selinux_get_mnt_opts(const struct super_block *sb,
487
				struct security_mnt_opts *opts)
488 489 490 491 492 493
{
	int rc = 0, i;
	struct superblock_security_struct *sbsec = sb->s_security;
	char *context = NULL;
	u32 len;
	char tmp;
L
Linus Torvalds 已提交
494

495
	security_init_mnt_opts(opts);
L
Linus Torvalds 已提交
496

497
	if (!(sbsec->flags & SE_SBINITIALIZED))
498
		return -EINVAL;
L
Linus Torvalds 已提交
499

500 501
	if (!ss_initialized)
		return -EINVAL;
L
Linus Torvalds 已提交
502

503
	tmp = sbsec->flags & SE_MNTMASK;
504 505 506
	/* count the number of mount options for this sb */
	for (i = 0; i < 8; i++) {
		if (tmp & 0x01)
507
			opts->num_mnt_opts++;
508 509
		tmp >>= 1;
	}
510 511 512
	/* Check if the Label support flag is set */
	if (sbsec->flags & SE_SBLABELSUPP)
		opts->num_mnt_opts++;
L
Linus Torvalds 已提交
513

514 515
	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
	if (!opts->mnt_opts) {
516 517 518
		rc = -ENOMEM;
		goto out_free;
	}
L
Linus Torvalds 已提交
519

520 521
	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
	if (!opts->mnt_opts_flags) {
522 523 524
		rc = -ENOMEM;
		goto out_free;
	}
L
Linus Torvalds 已提交
525

526 527 528 529 530
	i = 0;
	if (sbsec->flags & FSCONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->sid, &context, &len);
		if (rc)
			goto out_free;
531 532
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
533 534 535 536 537
	}
	if (sbsec->flags & CONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
		if (rc)
			goto out_free;
538 539
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
540 541 542 543 544
	}
	if (sbsec->flags & DEFCONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
		if (rc)
			goto out_free;
545 546
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
547 548 549 550
	}
	if (sbsec->flags & ROOTCONTEXT_MNT) {
		struct inode *root = sbsec->sb->s_root->d_inode;
		struct inode_security_struct *isec = root->i_security;
551

552 553 554
		rc = security_sid_to_context(isec->sid, &context, &len);
		if (rc)
			goto out_free;
555 556
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
557
	}
558 559 560 561
	if (sbsec->flags & SE_SBLABELSUPP) {
		opts->mnt_opts[i] = NULL;
		opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
	}
L
Linus Torvalds 已提交
562

563
	BUG_ON(i != opts->num_mnt_opts);
L
Linus Torvalds 已提交
564

565 566 567
	return 0;

out_free:
568
	security_free_mnt_opts(opts);
569 570
	return rc;
}
L
Linus Torvalds 已提交
571

572 573 574
static int bad_option(struct superblock_security_struct *sbsec, char flag,
		      u32 old_sid, u32 new_sid)
{
575 576
	char mnt_flags = sbsec->flags & SE_MNTMASK;

577
	/* check if the old mount command had the same options */
578
	if (sbsec->flags & SE_SBINITIALIZED)
579 580 581 582 583 584 585
		if (!(sbsec->flags & flag) ||
		    (old_sid != new_sid))
			return 1;

	/* check if we were passed the same options twice,
	 * aka someone passed context=a,context=b
	 */
586 587
	if (!(sbsec->flags & SE_SBINITIALIZED))
		if (mnt_flags & flag)
588 589 590
			return 1;
	return 0;
}
591

592 593 594 595
/*
 * Allow filesystems with binary mount data to explicitly set mount point
 * labeling information.
 */
596 597
static int selinux_set_mnt_opts(struct super_block *sb,
				struct security_mnt_opts *opts)
598
{
599
	const struct cred *cred = current_cred();
600 601 602
	int rc = 0, i;
	struct superblock_security_struct *sbsec = sb->s_security;
	const char *name = sb->s_type->name;
603 604
	struct inode *inode = sbsec->sb->s_root->d_inode;
	struct inode_security_struct *root_isec = inode->i_security;
605 606
	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
	u32 defcontext_sid = 0;
607 608 609
	char **mount_options = opts->mnt_opts;
	int *flags = opts->mnt_opts_flags;
	int num_opts = opts->num_mnt_opts;
610 611 612 613 614 615 616 617 618 619 620 621 622 623 624

	mutex_lock(&sbsec->lock);

	if (!ss_initialized) {
		if (!num_opts) {
			/* Defer initialization until selinux_complete_init,
			   after the initial policy is loaded and the security
			   server is ready to handle calls. */
			spin_lock(&sb_security_lock);
			if (list_empty(&sbsec->list))
				list_add(&sbsec->list, &superblock_security_head);
			spin_unlock(&sb_security_lock);
			goto out;
		}
		rc = -EINVAL;
E
Eric Paris 已提交
625 626
		printk(KERN_WARNING "SELinux: Unable to set superblock options "
			"before the security server is initialized\n");
L
Linus Torvalds 已提交
627
		goto out;
628
	}
L
Linus Torvalds 已提交
629

630 631 632 633 634 635 636 637 638 639 640
	/*
	 * Binary mount data FS will come through this function twice.  Once
	 * from an explicit call and once from the generic calls from the vfs.
	 * Since the generic VFS calls will not contain any security mount data
	 * we need to skip the double mount verification.
	 *
	 * This does open a hole in which we will not notice if the first
	 * mount using this sb set explict options and a second mount using
	 * this sb does not set any security options.  (The first options
	 * will be used for both mounts)
	 */
641
	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
642
	    && (num_opts == 0))
643
		goto out;
644

645 646 647 648 649 650 651
	/*
	 * parse the mount options, check if they are valid sids.
	 * also check if someone is trying to mount the same sb more
	 * than once with different security options.
	 */
	for (i = 0; i < num_opts; i++) {
		u32 sid;
652 653 654

		if (flags[i] == SE_SBLABELSUPP)
			continue;
655 656
		rc = security_context_to_sid(mount_options[i],
					     strlen(mount_options[i]), &sid);
L
Linus Torvalds 已提交
657 658 659
		if (rc) {
			printk(KERN_WARNING "SELinux: security_context_to_sid"
			       "(%s) failed for (dev %s, type %s) errno=%d\n",
660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704
			       mount_options[i], sb->s_id, name, rc);
			goto out;
		}
		switch (flags[i]) {
		case FSCONTEXT_MNT:
			fscontext_sid = sid;

			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
					fscontext_sid))
				goto out_double_mount;

			sbsec->flags |= FSCONTEXT_MNT;
			break;
		case CONTEXT_MNT:
			context_sid = sid;

			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
					context_sid))
				goto out_double_mount;

			sbsec->flags |= CONTEXT_MNT;
			break;
		case ROOTCONTEXT_MNT:
			rootcontext_sid = sid;

			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
					rootcontext_sid))
				goto out_double_mount;

			sbsec->flags |= ROOTCONTEXT_MNT;

			break;
		case DEFCONTEXT_MNT:
			defcontext_sid = sid;

			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
					defcontext_sid))
				goto out_double_mount;

			sbsec->flags |= DEFCONTEXT_MNT;

			break;
		default:
			rc = -EINVAL;
			goto out;
L
Linus Torvalds 已提交
705
		}
706 707
	}

708
	if (sbsec->flags & SE_SBINITIALIZED) {
709
		/* previously mounted with options, but not on this attempt? */
710
		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
711 712 713 714 715
			goto out_double_mount;
		rc = 0;
		goto out;
	}

716
	if (strcmp(sb->s_type->name, "proc") == 0)
717
		sbsec->flags |= SE_SBPROC;
718 719

	/* Determine the labeling behavior to use for this filesystem type. */
720
	rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
721 722
	if (rc) {
		printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
723
		       __func__, sb->s_type->name, rc);
724 725
		goto out;
	}
L
Linus Torvalds 已提交
726

727 728
	/* sets the context of the superblock for the fs being mounted. */
	if (fscontext_sid) {
729
		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
L
Linus Torvalds 已提交
730
		if (rc)
731
			goto out;
L
Linus Torvalds 已提交
732

733
		sbsec->sid = fscontext_sid;
734 735 736 737 738 739 740
	}

	/*
	 * Switch to using mount point labeling behavior.
	 * sets the label used on all file below the mountpoint, and will set
	 * the superblock context if not already set.
	 */
741 742
	if (context_sid) {
		if (!fscontext_sid) {
743 744
			rc = may_context_mount_sb_relabel(context_sid, sbsec,
							  cred);
745
			if (rc)
746 747
				goto out;
			sbsec->sid = context_sid;
748
		} else {
749 750
			rc = may_context_mount_inode_relabel(context_sid, sbsec,
							     cred);
751
			if (rc)
752
				goto out;
753
		}
754 755
		if (!rootcontext_sid)
			rootcontext_sid = context_sid;
L
Linus Torvalds 已提交
756

757
		sbsec->mntpoint_sid = context_sid;
758
		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
L
Linus Torvalds 已提交
759 760
	}

761
	if (rootcontext_sid) {
762 763
		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
						     cred);
764
		if (rc)
765
			goto out;
766

767 768
		root_isec->sid = rootcontext_sid;
		root_isec->initialized = 1;
769 770
	}

771 772 773 774 775 776
	if (defcontext_sid) {
		if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
			rc = -EINVAL;
			printk(KERN_WARNING "SELinux: defcontext option is "
			       "invalid for this filesystem type\n");
			goto out;
L
Linus Torvalds 已提交
777 778
		}

779 780
		if (defcontext_sid != sbsec->def_sid) {
			rc = may_context_mount_inode_relabel(defcontext_sid,
781
							     sbsec, cred);
782 783 784
			if (rc)
				goto out;
		}
L
Linus Torvalds 已提交
785

786
		sbsec->def_sid = defcontext_sid;
L
Linus Torvalds 已提交
787 788
	}

789
	rc = sb_finish_set_opts(sb);
L
Linus Torvalds 已提交
790
out:
791
	mutex_unlock(&sbsec->lock);
L
Linus Torvalds 已提交
792
	return rc;
793 794 795 796 797
out_double_mount:
	rc = -EINVAL;
	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
	goto out;
L
Linus Torvalds 已提交
798 799
}

800 801
static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
					struct super_block *newsb)
L
Linus Torvalds 已提交
802
{
803 804
	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
	struct superblock_security_struct *newsbsec = newsb->s_security;
L
Linus Torvalds 已提交
805

806 807 808
	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
L
Linus Torvalds 已提交
809

810 811 812 813 814 815 816 817 818 819 820 821
	/*
	 * if the parent was able to be mounted it clearly had no special lsm
	 * mount options.  thus we can safely put this sb on the list and deal
	 * with it later
	 */
	if (!ss_initialized) {
		spin_lock(&sb_security_lock);
		if (list_empty(&newsbsec->list))
			list_add(&newsbsec->list, &superblock_security_head);
		spin_unlock(&sb_security_lock);
		return;
	}
822 823

	/* how can we clone if the old one wasn't set up?? */
824
	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
825

826
	/* if fs is reusing a sb, just let its options stand... */
827
	if (newsbsec->flags & SE_SBINITIALIZED)
828 829
		return;

830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848
	mutex_lock(&newsbsec->lock);

	newsbsec->flags = oldsbsec->flags;

	newsbsec->sid = oldsbsec->sid;
	newsbsec->def_sid = oldsbsec->def_sid;
	newsbsec->behavior = oldsbsec->behavior;

	if (set_context) {
		u32 sid = oldsbsec->mntpoint_sid;

		if (!set_fscontext)
			newsbsec->sid = sid;
		if (!set_rootcontext) {
			struct inode *newinode = newsb->s_root->d_inode;
			struct inode_security_struct *newisec = newinode->i_security;
			newisec->sid = sid;
		}
		newsbsec->mntpoint_sid = sid;
L
Linus Torvalds 已提交
849
	}
850 851 852 853 854
	if (set_rootcontext) {
		const struct inode *oldinode = oldsb->s_root->d_inode;
		const struct inode_security_struct *oldisec = oldinode->i_security;
		struct inode *newinode = newsb->s_root->d_inode;
		struct inode_security_struct *newisec = newinode->i_security;
L
Linus Torvalds 已提交
855

856
		newisec->sid = oldisec->sid;
L
Linus Torvalds 已提交
857 858
	}

859 860 861 862
	sb_finish_set_opts(newsb);
	mutex_unlock(&newsbsec->lock);
}

863 864
static int selinux_parse_opts_str(char *options,
				  struct security_mnt_opts *opts)
865
{
866
	char *p;
867 868
	char *context = NULL, *defcontext = NULL;
	char *fscontext = NULL, *rootcontext = NULL;
869
	int rc, num_mnt_opts = 0;
L
Linus Torvalds 已提交
870

871
	opts->num_mnt_opts = 0;
L
Linus Torvalds 已提交
872

873 874 875 876
	/* Standard string-based options. */
	while ((p = strsep(&options, "|")) != NULL) {
		int token;
		substring_t args[MAX_OPT_ARGS];
L
Linus Torvalds 已提交
877

878 879
		if (!*p)
			continue;
L
Linus Torvalds 已提交
880

881
		token = match_token(p, tokens, args);
L
Linus Torvalds 已提交
882

883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 934
		switch (token) {
		case Opt_context:
			if (context || defcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			context = match_strdup(&args[0]);
			if (!context) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_fscontext:
			if (fscontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			fscontext = match_strdup(&args[0]);
			if (!fscontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_rootcontext:
			if (rootcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			rootcontext = match_strdup(&args[0]);
			if (!rootcontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_defcontext:
			if (context || defcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			defcontext = match_strdup(&args[0]);
			if (!defcontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;
935 936
		case Opt_labelsupport:
			break;
937 938 939 940
		default:
			rc = -EINVAL;
			printk(KERN_WARNING "SELinux:  unknown mount option\n");
			goto out_err;
L
Linus Torvalds 已提交
941 942 943

		}
	}
944

945 946 947 948 949 950 951 952 953 954 955
	rc = -ENOMEM;
	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
	if (!opts->mnt_opts)
		goto out_err;

	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
	if (!opts->mnt_opts_flags) {
		kfree(opts->mnt_opts);
		goto out_err;
	}

956
	if (fscontext) {
957 958
		opts->mnt_opts[num_mnt_opts] = fscontext;
		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
959 960
	}
	if (context) {
961 962
		opts->mnt_opts[num_mnt_opts] = context;
		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
963 964
	}
	if (rootcontext) {
965 966
		opts->mnt_opts[num_mnt_opts] = rootcontext;
		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
967 968
	}
	if (defcontext) {
969 970
		opts->mnt_opts[num_mnt_opts] = defcontext;
		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
971 972
	}

973 974 975
	opts->num_mnt_opts = num_mnt_opts;
	return 0;

976 977 978 979 980
out_err:
	kfree(context);
	kfree(defcontext);
	kfree(fscontext);
	kfree(rootcontext);
L
Linus Torvalds 已提交
981 982
	return rc;
}
983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009
/*
 * string mount options parsing and call set the sbsec
 */
static int superblock_doinit(struct super_block *sb, void *data)
{
	int rc = 0;
	char *options = data;
	struct security_mnt_opts opts;

	security_init_mnt_opts(&opts);

	if (!data)
		goto out;

	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);

	rc = selinux_parse_opts_str(options, &opts);
	if (rc)
		goto out_err;

out:
	rc = selinux_set_mnt_opts(sb, &opts);

out_err:
	security_free_mnt_opts(&opts);
	return rc;
}
L
Linus Torvalds 已提交
1010

A
Adrian Bunk 已提交
1011 1012
static void selinux_write_opts(struct seq_file *m,
			       struct security_mnt_opts *opts)
1013 1014 1015 1016 1017
{
	int i;
	char *prefix;

	for (i = 0; i < opts->num_mnt_opts; i++) {
1018 1019 1020 1021 1022 1023
		char *has_comma;

		if (opts->mnt_opts[i])
			has_comma = strchr(opts->mnt_opts[i], ',');
		else
			has_comma = NULL;
1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037

		switch (opts->mnt_opts_flags[i]) {
		case CONTEXT_MNT:
			prefix = CONTEXT_STR;
			break;
		case FSCONTEXT_MNT:
			prefix = FSCONTEXT_STR;
			break;
		case ROOTCONTEXT_MNT:
			prefix = ROOTCONTEXT_STR;
			break;
		case DEFCONTEXT_MNT:
			prefix = DEFCONTEXT_STR;
			break;
1038 1039 1040 1041
		case SE_SBLABELSUPP:
			seq_putc(m, ',');
			seq_puts(m, LABELSUPP_STR);
			continue;
1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061
		default:
			BUG();
		};
		/* we need a comma before each option */
		seq_putc(m, ',');
		seq_puts(m, prefix);
		if (has_comma)
			seq_putc(m, '\"');
		seq_puts(m, opts->mnt_opts[i]);
		if (has_comma)
			seq_putc(m, '\"');
	}
}

static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
{
	struct security_mnt_opts opts;
	int rc;

	rc = selinux_get_mnt_opts(sb, &opts);
1062 1063 1064 1065
	if (rc) {
		/* before policy load we may get EINVAL, don't show anything */
		if (rc == -EINVAL)
			rc = 0;
1066
		return rc;
1067
	}
1068 1069 1070 1071 1072 1073 1074 1075

	selinux_write_opts(m, &opts);

	security_free_mnt_opts(&opts);

	return rc;
}

L
Linus Torvalds 已提交
1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098
static inline u16 inode_mode_to_security_class(umode_t mode)
{
	switch (mode & S_IFMT) {
	case S_IFSOCK:
		return SECCLASS_SOCK_FILE;
	case S_IFLNK:
		return SECCLASS_LNK_FILE;
	case S_IFREG:
		return SECCLASS_FILE;
	case S_IFBLK:
		return SECCLASS_BLK_FILE;
	case S_IFDIR:
		return SECCLASS_DIR;
	case S_IFCHR:
		return SECCLASS_CHR_FILE;
	case S_IFIFO:
		return SECCLASS_FIFO_FILE;

	}

	return SECCLASS_FILE;
}

1099 1100 1101 1102 1103 1104 1105 1106 1107 1108
static inline int default_protocol_stream(int protocol)
{
	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
}

static inline int default_protocol_dgram(int protocol)
{
	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
}

L
Linus Torvalds 已提交
1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124
static inline u16 socket_type_to_security_class(int family, int type, int protocol)
{
	switch (family) {
	case PF_UNIX:
		switch (type) {
		case SOCK_STREAM:
		case SOCK_SEQPACKET:
			return SECCLASS_UNIX_STREAM_SOCKET;
		case SOCK_DGRAM:
			return SECCLASS_UNIX_DGRAM_SOCKET;
		}
		break;
	case PF_INET:
	case PF_INET6:
		switch (type) {
		case SOCK_STREAM:
1125 1126 1127 1128
			if (default_protocol_stream(protocol))
				return SECCLASS_TCP_SOCKET;
			else
				return SECCLASS_RAWIP_SOCKET;
L
Linus Torvalds 已提交
1129
		case SOCK_DGRAM:
1130 1131 1132 1133
			if (default_protocol_dgram(protocol))
				return SECCLASS_UDP_SOCKET;
			else
				return SECCLASS_RAWIP_SOCKET;
J
James Morris 已提交
1134 1135
		case SOCK_DCCP:
			return SECCLASS_DCCP_SOCKET;
1136
		default:
L
Linus Torvalds 已提交
1137 1138 1139 1140 1141 1142 1143 1144 1145
			return SECCLASS_RAWIP_SOCKET;
		}
		break;
	case PF_NETLINK:
		switch (protocol) {
		case NETLINK_ROUTE:
			return SECCLASS_NETLINK_ROUTE_SOCKET;
		case NETLINK_FIREWALL:
			return SECCLASS_NETLINK_FIREWALL_SOCKET;
1146
		case NETLINK_INET_DIAG:
L
Linus Torvalds 已提交
1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159
			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
		case NETLINK_NFLOG:
			return SECCLASS_NETLINK_NFLOG_SOCKET;
		case NETLINK_XFRM:
			return SECCLASS_NETLINK_XFRM_SOCKET;
		case NETLINK_SELINUX:
			return SECCLASS_NETLINK_SELINUX_SOCKET;
		case NETLINK_AUDIT:
			return SECCLASS_NETLINK_AUDIT_SOCKET;
		case NETLINK_IP6_FW:
			return SECCLASS_NETLINK_IP6FW_SOCKET;
		case NETLINK_DNRTMSG:
			return SECCLASS_NETLINK_DNRT_SOCKET;
1160 1161
		case NETLINK_KOBJECT_UEVENT:
			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
L
Linus Torvalds 已提交
1162 1163 1164 1165 1166 1167 1168
		default:
			return SECCLASS_NETLINK_SOCKET;
		}
	case PF_PACKET:
		return SECCLASS_PACKET_SOCKET;
	case PF_KEY:
		return SECCLASS_KEY_SOCKET;
1169 1170
	case PF_APPLETALK:
		return SECCLASS_APPLETALK_SOCKET;
L
Linus Torvalds 已提交
1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183
	}

	return SECCLASS_SOCKET;
}

#ifdef CONFIG_PROC_FS
static int selinux_proc_get_sid(struct proc_dir_entry *de,
				u16 tclass,
				u32 *sid)
{
	int buflen, rc;
	char *buffer, *path, *end;

1184
	buffer = (char *)__get_free_page(GFP_KERNEL);
L
Linus Torvalds 已提交
1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231
	if (!buffer)
		return -ENOMEM;

	buflen = PAGE_SIZE;
	end = buffer+buflen;
	*--end = '\0';
	buflen--;
	path = end-1;
	*path = '/';
	while (de && de != de->parent) {
		buflen -= de->namelen + 1;
		if (buflen < 0)
			break;
		end -= de->namelen;
		memcpy(end, de->name, de->namelen);
		*--end = '/';
		path = end;
		de = de->parent;
	}
	rc = security_genfs_sid("proc", path, tclass, sid);
	free_page((unsigned long)buffer);
	return rc;
}
#else
static int selinux_proc_get_sid(struct proc_dir_entry *de,
				u16 tclass,
				u32 *sid)
{
	return -EINVAL;
}
#endif

/* The inode's security attributes must be initialized before first use. */
static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
{
	struct superblock_security_struct *sbsec = NULL;
	struct inode_security_struct *isec = inode->i_security;
	u32 sid;
	struct dentry *dentry;
#define INITCONTEXTLEN 255
	char *context = NULL;
	unsigned len = 0;
	int rc = 0;

	if (isec->initialized)
		goto out;

1232
	mutex_lock(&isec->lock);
L
Linus Torvalds 已提交
1233
	if (isec->initialized)
1234
		goto out_unlock;
L
Linus Torvalds 已提交
1235 1236

	sbsec = inode->i_sb->s_security;
1237
	if (!(sbsec->flags & SE_SBINITIALIZED)) {
L
Linus Torvalds 已提交
1238 1239 1240 1241 1242 1243 1244
		/* Defer initialization until selinux_complete_init,
		   after the initial policy is loaded and the security
		   server is ready to handle calls. */
		spin_lock(&sbsec->isec_lock);
		if (list_empty(&isec->list))
			list_add(&isec->list, &sbsec->isec_head);
		spin_unlock(&sbsec->isec_lock);
1245
		goto out_unlock;
L
Linus Torvalds 已提交
1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264
	}

	switch (sbsec->behavior) {
	case SECURITY_FS_USE_XATTR:
		if (!inode->i_op->getxattr) {
			isec->sid = sbsec->def_sid;
			break;
		}

		/* Need a dentry, since the xattr API requires one.
		   Life would be simpler if we could just pass the inode. */
		if (opt_dentry) {
			/* Called from d_instantiate or d_splice_alias. */
			dentry = dget(opt_dentry);
		} else {
			/* Called from selinux_complete_init, try to find a dentry. */
			dentry = d_find_alias(inode);
		}
		if (!dentry) {
1265 1266 1267 1268 1269 1270 1271 1272 1273
			/*
			 * this is can be hit on boot when a file is accessed
			 * before the policy is loaded.  When we load policy we
			 * may find inodes that have no dentry on the
			 * sbsec->isec_head list.  No reason to complain as these
			 * will get fixed up the next time we go through
			 * inode_doinit with a dentry, before these inodes could
			 * be used again by userspace.
			 */
1274
			goto out_unlock;
L
Linus Torvalds 已提交
1275 1276 1277
		}

		len = INITCONTEXTLEN;
1278
		context = kmalloc(len+1, GFP_NOFS);
L
Linus Torvalds 已提交
1279 1280 1281
		if (!context) {
			rc = -ENOMEM;
			dput(dentry);
1282
			goto out_unlock;
L
Linus Torvalds 已提交
1283
		}
1284
		context[len] = '\0';
L
Linus Torvalds 已提交
1285 1286 1287 1288 1289 1290 1291 1292
		rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
					   context, len);
		if (rc == -ERANGE) {
			/* Need a larger buffer.  Query for the right size. */
			rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
						   NULL, 0);
			if (rc < 0) {
				dput(dentry);
1293
				goto out_unlock;
L
Linus Torvalds 已提交
1294 1295 1296
			}
			kfree(context);
			len = rc;
1297
			context = kmalloc(len+1, GFP_NOFS);
L
Linus Torvalds 已提交
1298 1299 1300
			if (!context) {
				rc = -ENOMEM;
				dput(dentry);
1301
				goto out_unlock;
L
Linus Torvalds 已提交
1302
			}
1303
			context[len] = '\0';
L
Linus Torvalds 已提交
1304 1305 1306 1307 1308 1309 1310
			rc = inode->i_op->getxattr(dentry,
						   XATTR_NAME_SELINUX,
						   context, len);
		}
		dput(dentry);
		if (rc < 0) {
			if (rc != -ENODATA) {
E
Eric Paris 已提交
1311
				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1312
				       "%d for dev=%s ino=%ld\n", __func__,
L
Linus Torvalds 已提交
1313 1314
				       -rc, inode->i_sb->s_id, inode->i_ino);
				kfree(context);
1315
				goto out_unlock;
L
Linus Torvalds 已提交
1316 1317 1318 1319 1320
			}
			/* Map ENODATA to the default file SID */
			sid = sbsec->def_sid;
			rc = 0;
		} else {
1321
			rc = security_context_to_sid_default(context, rc, &sid,
1322 1323
							     sbsec->def_sid,
							     GFP_NOFS);
L
Linus Torvalds 已提交
1324
			if (rc) {
1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337
				char *dev = inode->i_sb->s_id;
				unsigned long ino = inode->i_ino;

				if (rc == -EINVAL) {
					if (printk_ratelimit())
						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
							"context=%s.  This indicates you may need to relabel the inode or the "
							"filesystem in question.\n", ino, dev, context);
				} else {
					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
					       "returned %d for dev=%s ino=%ld\n",
					       __func__, context, -rc, dev, ino);
				}
L
Linus Torvalds 已提交
1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360
				kfree(context);
				/* Leave with the unlabeled SID */
				rc = 0;
				break;
			}
		}
		kfree(context);
		isec->sid = sid;
		break;
	case SECURITY_FS_USE_TASK:
		isec->sid = isec->task_sid;
		break;
	case SECURITY_FS_USE_TRANS:
		/* Default to the fs SID. */
		isec->sid = sbsec->sid;

		/* Try to obtain a transition SID. */
		isec->sclass = inode_mode_to_security_class(inode->i_mode);
		rc = security_transition_sid(isec->task_sid,
					     sbsec->sid,
					     isec->sclass,
					     &sid);
		if (rc)
1361
			goto out_unlock;
L
Linus Torvalds 已提交
1362 1363
		isec->sid = sid;
		break;
1364 1365 1366
	case SECURITY_FS_USE_MNTPOINT:
		isec->sid = sbsec->mntpoint_sid;
		break;
L
Linus Torvalds 已提交
1367
	default:
1368
		/* Default to the fs superblock SID. */
L
Linus Torvalds 已提交
1369 1370
		isec->sid = sbsec->sid;

1371
		if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
L
Linus Torvalds 已提交
1372 1373 1374 1375 1376 1377 1378
			struct proc_inode *proci = PROC_I(inode);
			if (proci->pde) {
				isec->sclass = inode_mode_to_security_class(inode->i_mode);
				rc = selinux_proc_get_sid(proci->pde,
							  isec->sclass,
							  &sid);
				if (rc)
1379
					goto out_unlock;
L
Linus Torvalds 已提交
1380 1381 1382 1383 1384 1385 1386 1387
				isec->sid = sid;
			}
		}
		break;
	}

	isec->initialized = 1;

1388 1389
out_unlock:
	mutex_unlock(&isec->lock);
L
Linus Torvalds 已提交
1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422
out:
	if (isec->sclass == SECCLASS_FILE)
		isec->sclass = inode_mode_to_security_class(inode->i_mode);
	return rc;
}

/* Convert a Linux signal to an access vector. */
static inline u32 signal_to_av(int sig)
{
	u32 perm = 0;

	switch (sig) {
	case SIGCHLD:
		/* Commonly granted from child to parent. */
		perm = PROCESS__SIGCHLD;
		break;
	case SIGKILL:
		/* Cannot be caught or ignored */
		perm = PROCESS__SIGKILL;
		break;
	case SIGSTOP:
		/* Cannot be caught or ignored */
		perm = PROCESS__SIGSTOP;
		break;
	default:
		/* All other signals. */
		perm = PROCESS__SIGNAL;
		break;
	}

	return perm;
}

D
David Howells 已提交
1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435
/*
 * Check permission between a pair of credentials
 * fork check, ptrace check, etc.
 */
static int cred_has_perm(const struct cred *actor,
			 const struct cred *target,
			 u32 perms)
{
	u32 asid = cred_sid(actor), tsid = cred_sid(target);

	return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
}

1436
/*
1437
 * Check permission between a pair of tasks, e.g. signal checks,
1438 1439
 * fork check, ptrace check, etc.
 * tsk1 is the actor and tsk2 is the target
1440
 * - this uses the default subjective creds of tsk1
1441 1442 1443
 */
static int task_has_perm(const struct task_struct *tsk1,
			 const struct task_struct *tsk2,
L
Linus Torvalds 已提交
1444 1445
			 u32 perms)
{
1446 1447
	const struct task_security_struct *__tsec1, *__tsec2;
	u32 sid1, sid2;
L
Linus Torvalds 已提交
1448

1449 1450 1451 1452 1453
	rcu_read_lock();
	__tsec1 = __task_cred(tsk1)->security;	sid1 = __tsec1->sid;
	__tsec2 = __task_cred(tsk2)->security;	sid2 = __tsec2->sid;
	rcu_read_unlock();
	return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
L
Linus Torvalds 已提交
1454 1455
}

1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471
/*
 * Check permission between current and another task, e.g. signal checks,
 * fork check, ptrace check, etc.
 * current is the actor and tsk2 is the target
 * - this uses current's subjective creds
 */
static int current_has_perm(const struct task_struct *tsk,
			    u32 perms)
{
	u32 sid, tsid;

	sid = current_sid();
	tsid = task_sid(tsk);
	return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
}

1472 1473 1474 1475
#if CAP_LAST_CAP > 63
#error Fix SELinux to handle capabilities > 63.
#endif

L
Linus Torvalds 已提交
1476 1477
/* Check whether a task is allowed to use a capability. */
static int task_has_capability(struct task_struct *tsk,
1478
			       const struct cred *cred,
1479
			       int cap, int audit)
L
Linus Torvalds 已提交
1480 1481
{
	struct avc_audit_data ad;
1482
	struct av_decision avd;
1483
	u16 sclass;
1484
	u32 sid = cred_sid(cred);
1485
	u32 av = CAP_TO_MASK(cap);
1486
	int rc;
L
Linus Torvalds 已提交
1487

1488
	AVC_AUDIT_DATA_INIT(&ad, CAP);
L
Linus Torvalds 已提交
1489 1490 1491
	ad.tsk = tsk;
	ad.u.cap = cap;

1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503
	switch (CAP_TO_INDEX(cap)) {
	case 0:
		sclass = SECCLASS_CAPABILITY;
		break;
	case 1:
		sclass = SECCLASS_CAPABILITY2;
		break;
	default:
		printk(KERN_ERR
		       "SELinux:  out of range capability %d\n", cap);
		BUG();
	}
1504

1505
	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1506
	if (audit == SECURITY_CAP_AUDIT)
1507
		avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1508
	return rc;
L
Linus Torvalds 已提交
1509 1510 1511 1512 1513 1514
}

/* Check whether a task is allowed to use a system operation. */
static int task_has_system(struct task_struct *tsk,
			   u32 perms)
{
1515
	u32 sid = task_sid(tsk);
L
Linus Torvalds 已提交
1516

1517
	return avc_has_perm(sid, SECINITSID_KERNEL,
L
Linus Torvalds 已提交
1518 1519 1520 1521 1522 1523
			    SECCLASS_SYSTEM, perms, NULL);
}

/* Check whether a task has a particular permission to an inode.
   The 'adp' parameter is optional and allows other audit
   data to be passed (e.g. the dentry). */
1524
static int inode_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
1525 1526 1527 1528 1529 1530
			  struct inode *inode,
			  u32 perms,
			  struct avc_audit_data *adp)
{
	struct inode_security_struct *isec;
	struct avc_audit_data ad;
1531
	u32 sid;
L
Linus Torvalds 已提交
1532

1533
	if (unlikely(IS_PRIVATE(inode)))
1534 1535
		return 0;

1536
	sid = cred_sid(cred);
L
Linus Torvalds 已提交
1537 1538 1539 1540 1541 1542 1543 1544
	isec = inode->i_security;

	if (!adp) {
		adp = &ad;
		AVC_AUDIT_DATA_INIT(&ad, FS);
		ad.u.fs.inode = inode;
	}

1545
	return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
L
Linus Torvalds 已提交
1546 1547 1548 1549 1550
}

/* Same as inode_has_perm, but pass explicit audit data containing
   the dentry to help the auditing code to more easily generate the
   pathname if needed. */
1551
static inline int dentry_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
1552 1553 1554 1555 1556 1557
				  struct vfsmount *mnt,
				  struct dentry *dentry,
				  u32 av)
{
	struct inode *inode = dentry->d_inode;
	struct avc_audit_data ad;
1558

1559
	AVC_AUDIT_DATA_INIT(&ad, FS);
1560 1561
	ad.u.fs.path.mnt = mnt;
	ad.u.fs.path.dentry = dentry;
1562
	return inode_has_perm(cred, inode, av, &ad);
L
Linus Torvalds 已提交
1563 1564 1565 1566 1567 1568 1569 1570 1571 1572
}

/* Check whether a task can use an open file descriptor to
   access an inode in a given way.  Check access to the
   descriptor itself, and then use dentry_has_perm to
   check a particular permission to the file.
   Access to the descriptor is implicitly granted if it
   has the same SID as the process.  If av is zero, then
   access to the file is not checked, e.g. for cases
   where only the descriptor is affected like seek. */
1573 1574 1575
static int file_has_perm(const struct cred *cred,
			 struct file *file,
			 u32 av)
L
Linus Torvalds 已提交
1576 1577
{
	struct file_security_struct *fsec = file->f_security;
1578
	struct inode *inode = file->f_path.dentry->d_inode;
L
Linus Torvalds 已提交
1579
	struct avc_audit_data ad;
1580
	u32 sid = cred_sid(cred);
L
Linus Torvalds 已提交
1581 1582 1583
	int rc;

	AVC_AUDIT_DATA_INIT(&ad, FS);
1584
	ad.u.fs.path = file->f_path;
L
Linus Torvalds 已提交
1585

1586 1587
	if (sid != fsec->sid) {
		rc = avc_has_perm(sid, fsec->sid,
L
Linus Torvalds 已提交
1588 1589 1590 1591
				  SECCLASS_FD,
				  FD__USE,
				  &ad);
		if (rc)
1592
			goto out;
L
Linus Torvalds 已提交
1593 1594 1595
	}

	/* av is zero if only checking access to the descriptor. */
1596
	rc = 0;
L
Linus Torvalds 已提交
1597
	if (av)
1598
		rc = inode_has_perm(cred, inode, av, &ad);
L
Linus Torvalds 已提交
1599

1600 1601
out:
	return rc;
L
Linus Torvalds 已提交
1602 1603 1604 1605 1606 1607 1608
}

/* Check whether a task can create a file. */
static int may_create(struct inode *dir,
		      struct dentry *dentry,
		      u16 tclass)
{
1609 1610
	const struct cred *cred = current_cred();
	const struct task_security_struct *tsec = cred->security;
L
Linus Torvalds 已提交
1611 1612
	struct inode_security_struct *dsec;
	struct superblock_security_struct *sbsec;
1613
	u32 sid, newsid;
L
Linus Torvalds 已提交
1614 1615 1616 1617 1618 1619
	struct avc_audit_data ad;
	int rc;

	dsec = dir->i_security;
	sbsec = dir->i_sb->s_security;

1620 1621 1622
	sid = tsec->sid;
	newsid = tsec->create_sid;

L
Linus Torvalds 已提交
1623
	AVC_AUDIT_DATA_INIT(&ad, FS);
1624
	ad.u.fs.path.dentry = dentry;
L
Linus Torvalds 已提交
1625

1626
	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
L
Linus Torvalds 已提交
1627 1628 1629 1630 1631
			  DIR__ADD_NAME | DIR__SEARCH,
			  &ad);
	if (rc)
		return rc;

1632
	if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1633
		rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
L
Linus Torvalds 已提交
1634 1635 1636 1637
		if (rc)
			return rc;
	}

1638
	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
L
Linus Torvalds 已提交
1639 1640 1641 1642 1643 1644 1645 1646
	if (rc)
		return rc;

	return avc_has_perm(newsid, sbsec->sid,
			    SECCLASS_FILESYSTEM,
			    FILESYSTEM__ASSOCIATE, &ad);
}

1647 1648 1649 1650
/* Check whether a task can create a key. */
static int may_create_key(u32 ksid,
			  struct task_struct *ctx)
{
1651
	u32 sid = task_sid(ctx);
1652

1653
	return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1654 1655
}

1656 1657 1658
#define MAY_LINK	0
#define MAY_UNLINK	1
#define MAY_RMDIR	2
L
Linus Torvalds 已提交
1659 1660 1661 1662 1663 1664 1665 1666 1667

/* Check whether a task can link, unlink, or rmdir a file/directory. */
static int may_link(struct inode *dir,
		    struct dentry *dentry,
		    int kind)

{
	struct inode_security_struct *dsec, *isec;
	struct avc_audit_data ad;
1668
	u32 sid = current_sid();
L
Linus Torvalds 已提交
1669 1670 1671 1672 1673 1674 1675
	u32 av;
	int rc;

	dsec = dir->i_security;
	isec = dentry->d_inode->i_security;

	AVC_AUDIT_DATA_INIT(&ad, FS);
1676
	ad.u.fs.path.dentry = dentry;
L
Linus Torvalds 已提交
1677 1678 1679

	av = DIR__SEARCH;
	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1680
	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
L
Linus Torvalds 已提交
1681 1682 1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694
	if (rc)
		return rc;

	switch (kind) {
	case MAY_LINK:
		av = FILE__LINK;
		break;
	case MAY_UNLINK:
		av = FILE__UNLINK;
		break;
	case MAY_RMDIR:
		av = DIR__RMDIR;
		break;
	default:
E
Eric Paris 已提交
1695 1696
		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
			__func__, kind);
L
Linus Torvalds 已提交
1697 1698 1699
		return 0;
	}

1700
	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
L
Linus Torvalds 已提交
1701 1702 1703 1704 1705 1706 1707 1708 1709 1710
	return rc;
}

static inline int may_rename(struct inode *old_dir,
			     struct dentry *old_dentry,
			     struct inode *new_dir,
			     struct dentry *new_dentry)
{
	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
	struct avc_audit_data ad;
1711
	u32 sid = current_sid();
L
Linus Torvalds 已提交
1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722
	u32 av;
	int old_is_dir, new_is_dir;
	int rc;

	old_dsec = old_dir->i_security;
	old_isec = old_dentry->d_inode->i_security;
	old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
	new_dsec = new_dir->i_security;

	AVC_AUDIT_DATA_INIT(&ad, FS);

1723
	ad.u.fs.path.dentry = old_dentry;
1724
	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
L
Linus Torvalds 已提交
1725 1726 1727
			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
	if (rc)
		return rc;
1728
	rc = avc_has_perm(sid, old_isec->sid,
L
Linus Torvalds 已提交
1729 1730 1731 1732
			  old_isec->sclass, FILE__RENAME, &ad);
	if (rc)
		return rc;
	if (old_is_dir && new_dir != old_dir) {
1733
		rc = avc_has_perm(sid, old_isec->sid,
L
Linus Torvalds 已提交
1734 1735 1736 1737 1738
				  old_isec->sclass, DIR__REPARENT, &ad);
		if (rc)
			return rc;
	}

1739
	ad.u.fs.path.dentry = new_dentry;
L
Linus Torvalds 已提交
1740 1741 1742
	av = DIR__ADD_NAME | DIR__SEARCH;
	if (new_dentry->d_inode)
		av |= DIR__REMOVE_NAME;
1743
	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
L
Linus Torvalds 已提交
1744 1745 1746 1747 1748
	if (rc)
		return rc;
	if (new_dentry->d_inode) {
		new_isec = new_dentry->d_inode->i_security;
		new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1749
		rc = avc_has_perm(sid, new_isec->sid,
L
Linus Torvalds 已提交
1750 1751 1752 1753 1754 1755 1756 1757 1758 1759
				  new_isec->sclass,
				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
		if (rc)
			return rc;
	}

	return 0;
}

/* Check whether a task can perform a filesystem operation. */
1760
static int superblock_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
1761 1762 1763 1764 1765
			       struct super_block *sb,
			       u32 perms,
			       struct avc_audit_data *ad)
{
	struct superblock_security_struct *sbsec;
1766
	u32 sid = cred_sid(cred);
L
Linus Torvalds 已提交
1767 1768

	sbsec = sb->s_security;
1769
	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
L
Linus Torvalds 已提交
1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799
}

/* Convert a Linux mode and permission mask to an access vector. */
static inline u32 file_mask_to_av(int mode, int mask)
{
	u32 av = 0;

	if ((mode & S_IFMT) != S_IFDIR) {
		if (mask & MAY_EXEC)
			av |= FILE__EXECUTE;
		if (mask & MAY_READ)
			av |= FILE__READ;

		if (mask & MAY_APPEND)
			av |= FILE__APPEND;
		else if (mask & MAY_WRITE)
			av |= FILE__WRITE;

	} else {
		if (mask & MAY_EXEC)
			av |= DIR__SEARCH;
		if (mask & MAY_WRITE)
			av |= DIR__WRITE;
		if (mask & MAY_READ)
			av |= DIR__READ;
	}

	return av;
}

1800 1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822
/* Convert a Linux file to an access vector. */
static inline u32 file_to_av(struct file *file)
{
	u32 av = 0;

	if (file->f_mode & FMODE_READ)
		av |= FILE__READ;
	if (file->f_mode & FMODE_WRITE) {
		if (file->f_flags & O_APPEND)
			av |= FILE__APPEND;
		else
			av |= FILE__WRITE;
	}
	if (!av) {
		/*
		 * Special file opened with flags 3 for ioctl-only use.
		 */
		av = FILE__IOCTL;
	}

	return av;
}

E
Eric Paris 已提交
1823
/*
1824
 * Convert a file to an access vector and include the correct open
E
Eric Paris 已提交
1825 1826
 * open permission.
 */
1827
static inline u32 open_file_to_av(struct file *file)
E
Eric Paris 已提交
1828
{
1829
	u32 av = file_to_av(file);
E
Eric Paris 已提交
1830 1831

	if (selinux_policycap_openperm) {
1832
		mode_t mode = file->f_path.dentry->d_inode->i_mode;
E
Eric Paris 已提交
1833 1834 1835 1836 1837 1838 1839 1840 1841 1842 1843 1844 1845
		/*
		 * lnk files and socks do not really have an 'open'
		 */
		if (S_ISREG(mode))
			av |= FILE__OPEN;
		else if (S_ISCHR(mode))
			av |= CHR_FILE__OPEN;
		else if (S_ISBLK(mode))
			av |= BLK_FILE__OPEN;
		else if (S_ISFIFO(mode))
			av |= FIFO_FILE__OPEN;
		else if (S_ISDIR(mode))
			av |= DIR__OPEN;
E
Eric Paris 已提交
1846 1847
		else if (S_ISSOCK(mode))
			av |= SOCK_FILE__OPEN;
E
Eric Paris 已提交
1848
		else
E
Eric Paris 已提交
1849
			printk(KERN_ERR "SELinux: WARNING: inside %s with "
1850
				"unknown mode:%o\n", __func__, mode);
E
Eric Paris 已提交
1851 1852 1853 1854
	}
	return av;
}

L
Linus Torvalds 已提交
1855 1856
/* Hook functions begin here. */

1857 1858
static int selinux_ptrace_may_access(struct task_struct *child,
				     unsigned int mode)
L
Linus Torvalds 已提交
1859 1860 1861
{
	int rc;

1862
	rc = cap_ptrace_may_access(child, mode);
L
Linus Torvalds 已提交
1863 1864 1865
	if (rc)
		return rc;

1866
	if (mode == PTRACE_MODE_READ) {
1867 1868 1869
		u32 sid = current_sid();
		u32 csid = task_sid(child);
		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1870 1871
	}

1872
	return current_has_perm(child, PROCESS__PTRACE);
1873 1874 1875 1876 1877 1878
}

static int selinux_ptrace_traceme(struct task_struct *parent)
{
	int rc;

1879
	rc = cap_ptrace_traceme(parent);
1880 1881 1882 1883
	if (rc)
		return rc;

	return task_has_perm(parent, current, PROCESS__PTRACE);
L
Linus Torvalds 已提交
1884 1885 1886
}

static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1887
			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
L
Linus Torvalds 已提交
1888 1889 1890
{
	int error;

1891
	error = current_has_perm(target, PROCESS__GETCAP);
L
Linus Torvalds 已提交
1892 1893 1894
	if (error)
		return error;

1895
	return cap_capget(target, effective, inheritable, permitted);
L
Linus Torvalds 已提交
1896 1897
}

D
David Howells 已提交
1898 1899 1900 1901
static int selinux_capset(struct cred *new, const struct cred *old,
			  const kernel_cap_t *effective,
			  const kernel_cap_t *inheritable,
			  const kernel_cap_t *permitted)
L
Linus Torvalds 已提交
1902 1903 1904
{
	int error;

1905
	error = cap_capset(new, old,
D
David Howells 已提交
1906
				      effective, inheritable, permitted);
L
Linus Torvalds 已提交
1907 1908 1909
	if (error)
		return error;

D
David Howells 已提交
1910
	return cred_has_perm(old, new, PROCESS__SETCAP);
L
Linus Torvalds 已提交
1911 1912
}

1913 1914 1915 1916 1917 1918 1919 1920 1921 1922
/*
 * (This comment used to live with the selinux_task_setuid hook,
 * which was removed).
 *
 * Since setuid only affects the current process, and since the SELinux
 * controls are not based on the Linux identity attributes, SELinux does not
 * need to control this operation.  However, SELinux does control the use of
 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
 */

1923 1924
static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
			   int cap, int audit)
L
Linus Torvalds 已提交
1925 1926 1927
{
	int rc;

1928
	rc = cap_capable(tsk, cred, cap, audit);
L
Linus Torvalds 已提交
1929 1930 1931
	if (rc)
		return rc;

1932
	return task_has_capability(tsk, cred, cap, audit);
L
Linus Torvalds 已提交
1933 1934
}

1935 1936 1937 1938 1939 1940
static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
{
	int buflen, rc;
	char *buffer, *path, *end;

	rc = -ENOMEM;
1941
	buffer = (char *)__get_free_page(GFP_KERNEL);
1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962
	if (!buffer)
		goto out;

	buflen = PAGE_SIZE;
	end = buffer+buflen;
	*--end = '\0';
	buflen--;
	path = end-1;
	*path = '/';
	while (table) {
		const char *name = table->procname;
		size_t namelen = strlen(name);
		buflen -= namelen + 1;
		if (buflen < 0)
			goto out_free;
		end -= namelen;
		memcpy(end, name, namelen);
		*--end = '/';
		path = end;
		table = table->parent;
	}
1963 1964 1965 1966 1967 1968
	buflen -= 4;
	if (buflen < 0)
		goto out_free;
	end -= 4;
	memcpy(end, "/sys", 4);
	path = end;
1969 1970 1971 1972 1973 1974 1975
	rc = security_genfs_sid("proc", path, tclass, sid);
out_free:
	free_page((unsigned long)buffer);
out:
	return rc;
}

L
Linus Torvalds 已提交
1976 1977 1978 1979
static int selinux_sysctl(ctl_table *table, int op)
{
	int error = 0;
	u32 av;
1980
	u32 tsid, sid;
L
Linus Torvalds 已提交
1981 1982
	int rc;

1983
	sid = current_sid();
L
Linus Torvalds 已提交
1984

1985 1986
	rc = selinux_sysctl_get_sid(table, (op == 0001) ?
				    SECCLASS_DIR : SECCLASS_FILE, &tsid);
L
Linus Torvalds 已提交
1987 1988 1989 1990 1991 1992 1993
	if (rc) {
		/* Default to the well-defined sysctl SID. */
		tsid = SECINITSID_SYSCTL;
	}

	/* The op values are "defined" in sysctl.c, thereby creating
	 * a bad coupling between this module and sysctl.c */
1994
	if (op == 001) {
1995
		error = avc_has_perm(sid, tsid,
L
Linus Torvalds 已提交
1996 1997 1998 1999 2000 2001 2002 2003
				     SECCLASS_DIR, DIR__SEARCH, NULL);
	} else {
		av = 0;
		if (op & 004)
			av |= FILE__READ;
		if (op & 002)
			av |= FILE__WRITE;
		if (av)
2004
			error = avc_has_perm(sid, tsid,
L
Linus Torvalds 已提交
2005
					     SECCLASS_FILE, av, NULL);
2006
	}
L
Linus Torvalds 已提交
2007 2008 2009 2010 2011 2012

	return error;
}

static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
{
2013
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2014 2015 2016 2017 2018 2019
	int rc = 0;

	if (!sb)
		return 0;

	switch (cmds) {
2020 2021 2022 2023 2024
	case Q_SYNC:
	case Q_QUOTAON:
	case Q_QUOTAOFF:
	case Q_SETINFO:
	case Q_SETQUOTA:
2025
		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2026 2027 2028 2029
		break;
	case Q_GETFMT:
	case Q_GETINFO:
	case Q_GETQUOTA:
2030
		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2031 2032 2033 2034
		break;
	default:
		rc = 0;  /* let the kernel handle invalid cmds */
		break;
L
Linus Torvalds 已提交
2035 2036 2037 2038 2039 2040
	}
	return rc;
}

static int selinux_quota_on(struct dentry *dentry)
{
2041 2042 2043
	const struct cred *cred = current_cred();

	return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
L
Linus Torvalds 已提交
2044 2045 2046 2047 2048 2049
}

static int selinux_syslog(int type)
{
	int rc;

2050
	rc = cap_syslog(type);
L
Linus Torvalds 已提交
2051 2052 2053 2054
	if (rc)
		return rc;

	switch (type) {
2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071
	case 3:		/* Read last kernel messages */
	case 10:	/* Return size of the log buffer */
		rc = task_has_system(current, SYSTEM__SYSLOG_READ);
		break;
	case 6:		/* Disable logging to console */
	case 7:		/* Enable logging to console */
	case 8:		/* Set level of messages printed to console */
		rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
		break;
	case 0:		/* Close log */
	case 1:		/* Open log */
	case 2:		/* Read from log */
	case 4:		/* Read/clear last kernel messages */
	case 5:		/* Clear ring buffer */
	default:
		rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
		break;
L
Linus Torvalds 已提交
2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083
	}
	return rc;
}

/*
 * Check that a process has enough memory to allocate a new virtual
 * mapping. 0 means there is enough memory for the allocation to
 * succeed and -ENOMEM implies there is not.
 *
 * Do not audit the selinux permission check, as this is applied to all
 * processes that allocate mappings.
 */
2084
static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
L
Linus Torvalds 已提交
2085 2086 2087
{
	int rc, cap_sys_admin = 0;

2088 2089
	rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
			     SECURITY_CAP_NOAUDIT);
L
Linus Torvalds 已提交
2090 2091 2092
	if (rc == 0)
		cap_sys_admin = 1;

2093
	return __vm_enough_memory(mm, pages, cap_sys_admin);
L
Linus Torvalds 已提交
2094 2095 2096 2097
}

/* binprm security operations */

2098
static int selinux_bprm_set_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2099
{
2100 2101
	const struct task_security_struct *old_tsec;
	struct task_security_struct *new_tsec;
L
Linus Torvalds 已提交
2102 2103
	struct inode_security_struct *isec;
	struct avc_audit_data ad;
2104
	struct inode *inode = bprm->file->f_path.dentry->d_inode;
L
Linus Torvalds 已提交
2105 2106
	int rc;

2107
	rc = cap_bprm_set_creds(bprm);
L
Linus Torvalds 已提交
2108 2109 2110
	if (rc)
		return rc;

2111 2112 2113
	/* SELinux context only depends on initial program or script and not
	 * the script interpreter */
	if (bprm->cred_prepared)
L
Linus Torvalds 已提交
2114 2115
		return 0;

2116 2117
	old_tsec = current_security();
	new_tsec = bprm->cred->security;
L
Linus Torvalds 已提交
2118 2119 2120
	isec = inode->i_security;

	/* Default to the current task SID. */
2121 2122
	new_tsec->sid = old_tsec->sid;
	new_tsec->osid = old_tsec->sid;
L
Linus Torvalds 已提交
2123

2124
	/* Reset fs, key, and sock SIDs on execve. */
2125 2126 2127
	new_tsec->create_sid = 0;
	new_tsec->keycreate_sid = 0;
	new_tsec->sockcreate_sid = 0;
L
Linus Torvalds 已提交
2128

2129 2130
	if (old_tsec->exec_sid) {
		new_tsec->sid = old_tsec->exec_sid;
L
Linus Torvalds 已提交
2131
		/* Reset exec SID on execve. */
2132
		new_tsec->exec_sid = 0;
L
Linus Torvalds 已提交
2133 2134
	} else {
		/* Check for a default transition on this program. */
2135 2136
		rc = security_transition_sid(old_tsec->sid, isec->sid,
					     SECCLASS_PROCESS, &new_tsec->sid);
L
Linus Torvalds 已提交
2137 2138 2139 2140 2141
		if (rc)
			return rc;
	}

	AVC_AUDIT_DATA_INIT(&ad, FS);
2142
	ad.u.fs.path = bprm->file->f_path;
L
Linus Torvalds 已提交
2143

J
Josef Sipek 已提交
2144
	if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2145
		new_tsec->sid = old_tsec->sid;
L
Linus Torvalds 已提交
2146

2147 2148
	if (new_tsec->sid == old_tsec->sid) {
		rc = avc_has_perm(old_tsec->sid, isec->sid,
L
Linus Torvalds 已提交
2149 2150 2151 2152 2153
				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
		if (rc)
			return rc;
	} else {
		/* Check permissions for the transition. */
2154
		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
L
Linus Torvalds 已提交
2155 2156 2157 2158
				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
		if (rc)
			return rc;

2159
		rc = avc_has_perm(new_tsec->sid, isec->sid,
L
Linus Torvalds 已提交
2160 2161 2162 2163
				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
		if (rc)
			return rc;

2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196
		/* Check for shared state */
		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
					  SECCLASS_PROCESS, PROCESS__SHARE,
					  NULL);
			if (rc)
				return -EPERM;
		}

		/* Make sure that anyone attempting to ptrace over a task that
		 * changes its SID has the appropriate permit */
		if (bprm->unsafe &
		    (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
			struct task_struct *tracer;
			struct task_security_struct *sec;
			u32 ptsid = 0;

			rcu_read_lock();
			tracer = tracehook_tracer_task(current);
			if (likely(tracer != NULL)) {
				sec = __task_cred(tracer)->security;
				ptsid = sec->sid;
			}
			rcu_read_unlock();

			if (ptsid != 0) {
				rc = avc_has_perm(ptsid, new_tsec->sid,
						  SECCLASS_PROCESS,
						  PROCESS__PTRACE, NULL);
				if (rc)
					return -EPERM;
			}
		}
L
Linus Torvalds 已提交
2197

2198 2199
		/* Clear any possibly unsafe personality bits on exec: */
		bprm->per_clear |= PER_CLEAR_ON_SETID;
L
Linus Torvalds 已提交
2200 2201 2202 2203 2204
	}

	return 0;
}

2205
static int selinux_bprm_secureexec(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2206
{
2207 2208 2209
	const struct cred *cred = current_cred();
	const struct task_security_struct *tsec = cred->security;
	u32 sid, osid;
L
Linus Torvalds 已提交
2210 2211
	int atsecure = 0;

2212 2213 2214 2215
	sid = tsec->sid;
	osid = tsec->osid;

	if (osid != sid) {
L
Linus Torvalds 已提交
2216 2217 2218
		/* Enable secure mode for SIDs transitions unless
		   the noatsecure permission is granted between
		   the two SIDs, i.e. ahp returns 0. */
2219
		atsecure = avc_has_perm(osid, sid,
2220 2221
					SECCLASS_PROCESS,
					PROCESS__NOATSECURE, NULL);
L
Linus Torvalds 已提交
2222 2223
	}

2224
	return (atsecure || cap_bprm_secureexec(bprm));
L
Linus Torvalds 已提交
2225 2226 2227 2228 2229 2230
}

extern struct vfsmount *selinuxfs_mount;
extern struct dentry *selinux_null;

/* Derived from fs/exec.c:flush_old_files. */
2231 2232
static inline void flush_unauthorized_files(const struct cred *cred,
					    struct files_struct *files)
L
Linus Torvalds 已提交
2233 2234 2235
{
	struct avc_audit_data ad;
	struct file *file, *devnull = NULL;
2236
	struct tty_struct *tty;
2237
	struct fdtable *fdt;
L
Linus Torvalds 已提交
2238
	long j = -1;
2239
	int drop_tty = 0;
L
Linus Torvalds 已提交
2240

2241
	tty = get_current_tty();
L
Linus Torvalds 已提交
2242 2243
	if (tty) {
		file_list_lock();
2244 2245 2246
		if (!list_empty(&tty->tty_files)) {
			struct inode *inode;

L
Linus Torvalds 已提交
2247 2248 2249 2250 2251
			/* Revalidate access to controlling tty.
			   Use inode_has_perm on the tty inode directly rather
			   than using file_has_perm, as this particular open
			   file may belong to another process and we are only
			   interested in the inode-based check here. */
2252 2253
			file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
			inode = file->f_path.dentry->d_inode;
2254
			if (inode_has_perm(cred, inode,
L
Linus Torvalds 已提交
2255
					   FILE__READ | FILE__WRITE, NULL)) {
2256
				drop_tty = 1;
L
Linus Torvalds 已提交
2257 2258 2259
			}
		}
		file_list_unlock();
A
Alan Cox 已提交
2260
		tty_kref_put(tty);
L
Linus Torvalds 已提交
2261
	}
2262 2263 2264
	/* Reset controlling tty. */
	if (drop_tty)
		no_tty();
L
Linus Torvalds 已提交
2265 2266 2267

	/* Revalidate access to inherited open files. */

2268
	AVC_AUDIT_DATA_INIT(&ad, FS);
L
Linus Torvalds 已提交
2269 2270 2271 2272 2273 2274 2275 2276

	spin_lock(&files->file_lock);
	for (;;) {
		unsigned long set, i;
		int fd;

		j++;
		i = j * __NFDBITS;
2277
		fdt = files_fdtable(files);
2278
		if (i >= fdt->max_fds)
L
Linus Torvalds 已提交
2279
			break;
2280
		set = fdt->open_fds->fds_bits[j];
L
Linus Torvalds 已提交
2281 2282 2283
		if (!set)
			continue;
		spin_unlock(&files->file_lock);
2284
		for ( ; set ; i++, set >>= 1) {
L
Linus Torvalds 已提交
2285 2286 2287 2288
			if (set & 1) {
				file = fget(i);
				if (!file)
					continue;
2289
				if (file_has_perm(cred,
L
Linus Torvalds 已提交
2290 2291 2292 2293 2294 2295 2296 2297 2298 2299 2300
						  file,
						  file_to_av(file))) {
					sys_close(i);
					fd = get_unused_fd();
					if (fd != i) {
						if (fd >= 0)
							put_unused_fd(fd);
						fput(file);
						continue;
					}
					if (devnull) {
2301
						get_file(devnull);
L
Linus Torvalds 已提交
2302
					} else {
2303 2304 2305 2306
						devnull = dentry_open(
							dget(selinux_null),
							mntget(selinuxfs_mount),
							O_RDWR, cred);
2307 2308
						if (IS_ERR(devnull)) {
							devnull = NULL;
L
Linus Torvalds 已提交
2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324
							put_unused_fd(fd);
							fput(file);
							continue;
						}
					}
					fd_install(fd, devnull);
				}
				fput(file);
			}
		}
		spin_lock(&files->file_lock);

	}
	spin_unlock(&files->file_lock);
}

2325 2326 2327 2328
/*
 * Prepare a process for imminent new credential changes due to exec
 */
static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2329
{
2330 2331 2332
	struct task_security_struct *new_tsec;
	struct rlimit *rlim, *initrlim;
	int rc, i;
D
David Howells 已提交
2333

2334 2335 2336
	new_tsec = bprm->cred->security;
	if (new_tsec->sid == new_tsec->osid)
		return;
L
Linus Torvalds 已提交
2337

2338 2339
	/* Close files for which the new task SID is not authorized. */
	flush_unauthorized_files(bprm->cred, current->files);
R
Roland McGrath 已提交
2340

2341 2342
	/* Always clear parent death signal on SID transitions. */
	current->pdeath_signal = 0;
R
Roland McGrath 已提交
2343

2344 2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357 2358 2359 2360
	/* Check whether the new SID can inherit resource limits from the old
	 * SID.  If not, reset all soft limits to the lower of the current
	 * task's hard limit and the init task's soft limit.
	 *
	 * Note that the setting of hard limits (even to lower them) can be
	 * controlled by the setrlimit check.  The inclusion of the init task's
	 * soft limit into the computation is to avoid resetting soft limits
	 * higher than the default soft limit for cases where the default is
	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
	 */
	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
			  PROCESS__RLIMITINH, NULL);
	if (rc) {
		for (i = 0; i < RLIM_NLIMITS; i++) {
			rlim = current->signal->rlim + i;
			initrlim = init_task.signal->rlim + i;
			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
L
Linus Torvalds 已提交
2361
		}
2362
		update_rlimit_cpu(rlim->rlim_cur);
L
Linus Torvalds 已提交
2363 2364 2365 2366
	}
}

/*
2367 2368
 * Clean up the process immediately after the installation of new credentials
 * due to exec
L
Linus Torvalds 已提交
2369
 */
2370
static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2371
{
2372
	const struct task_security_struct *tsec = current_security();
L
Linus Torvalds 已提交
2373
	struct itimerval itimer;
2374
	u32 osid, sid;
L
Linus Torvalds 已提交
2375 2376
	int rc, i;

2377 2378 2379 2380
	osid = tsec->osid;
	sid = tsec->sid;

	if (sid == osid)
L
Linus Torvalds 已提交
2381 2382
		return;

2383 2384 2385 2386 2387 2388 2389 2390
	/* Check whether the new SID can inherit signal state from the old SID.
	 * If not, clear itimers to avoid subsequent signal generation and
	 * flush and unblock signals.
	 *
	 * This must occur _after_ the task SID has been updated so that any
	 * kill done after the flush will be checked against the new SID.
	 */
	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
L
Linus Torvalds 已提交
2391 2392 2393 2394 2395
	if (rc) {
		memset(&itimer, 0, sizeof itimer);
		for (i = 0; i < 3; i++)
			do_setitimer(i, &itimer, NULL);
		spin_lock_irq(&current->sighand->siglock);
2396 2397 2398 2399 2400
		if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
			__flush_signals(current);
			flush_signal_handlers(current, 1);
			sigemptyset(&current->blocked);
		}
L
Linus Torvalds 已提交
2401 2402 2403
		spin_unlock_irq(&current->sighand->siglock);
	}

2404 2405
	/* Wake up the parent if it is waiting so that it can recheck
	 * wait permission to the new task SID. */
2406 2407 2408
	read_lock(&tasklist_lock);
	wake_up_interruptible(&current->real_parent->signal->wait_chldexit);
	read_unlock(&tasklist_lock);
L
Linus Torvalds 已提交
2409 2410 2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432
}

/* superblock security operations */

static int selinux_sb_alloc_security(struct super_block *sb)
{
	return superblock_alloc_security(sb);
}

static void selinux_sb_free_security(struct super_block *sb)
{
	superblock_free_security(sb);
}

static inline int match_prefix(char *prefix, int plen, char *option, int olen)
{
	if (plen > olen)
		return 0;

	return !memcmp(prefix, option, plen);
}

static inline int selinux_option(char *option, int len)
{
2433 2434 2435
	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2436 2437
		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
L
Linus Torvalds 已提交
2438 2439 2440 2441 2442 2443 2444
}

static inline void take_option(char **to, char *from, int *first, int len)
{
	if (!*first) {
		**to = ',';
		*to += 1;
2445
	} else
L
Linus Torvalds 已提交
2446 2447 2448 2449 2450
		*first = 0;
	memcpy(*to, from, len);
	*to += len;
}

2451 2452
static inline void take_selinux_option(char **to, char *from, int *first,
				       int len)
2453 2454 2455 2456 2457 2458
{
	int current_size = 0;

	if (!*first) {
		**to = '|';
		*to += 1;
2459
	} else
2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471
		*first = 0;

	while (current_size < len) {
		if (*from != '"') {
			**to = *from;
			*to += 1;
		}
		from += 1;
		current_size += 1;
	}
}

2472
static int selinux_sb_copy_data(char *orig, char *copy)
L
Linus Torvalds 已提交
2473 2474 2475 2476
{
	int fnosec, fsec, rc = 0;
	char *in_save, *in_curr, *in_end;
	char *sec_curr, *nosec_save, *nosec;
2477
	int open_quote = 0;
L
Linus Torvalds 已提交
2478 2479 2480 2481 2482 2483 2484 2485 2486 2487 2488 2489 2490 2491 2492

	in_curr = orig;
	sec_curr = copy;

	nosec = (char *)get_zeroed_page(GFP_KERNEL);
	if (!nosec) {
		rc = -ENOMEM;
		goto out;
	}

	nosec_save = nosec;
	fnosec = fsec = 1;
	in_save = in_end = orig;

	do {
2493 2494 2495 2496
		if (*in_end == '"')
			open_quote = !open_quote;
		if ((*in_end == ',' && open_quote == 0) ||
				*in_end == '\0') {
L
Linus Torvalds 已提交
2497 2498 2499
			int len = in_end - in_curr;

			if (selinux_option(in_curr, len))
2500
				take_selinux_option(&sec_curr, in_curr, &fsec, len);
L
Linus Torvalds 已提交
2501 2502 2503 2504 2505 2506 2507
			else
				take_option(&nosec, in_curr, &fnosec, len);

			in_curr = in_end + 1;
		}
	} while (*in_end++);

2508
	strcpy(in_save, nosec_save);
2509
	free_page((unsigned long)nosec_save);
L
Linus Torvalds 已提交
2510 2511 2512 2513
out:
	return rc;
}

2514
static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
L
Linus Torvalds 已提交
2515
{
2516
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2517 2518 2519 2520 2521 2522 2523
	struct avc_audit_data ad;
	int rc;

	rc = superblock_doinit(sb, data);
	if (rc)
		return rc;

2524 2525 2526 2527
	/* Allow all mounts performed by the kernel */
	if (flags & MS_KERNMOUNT)
		return 0;

2528
	AVC_AUDIT_DATA_INIT(&ad, FS);
2529
	ad.u.fs.path.dentry = sb->s_root;
2530
	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
L
Linus Torvalds 已提交
2531 2532
}

2533
static int selinux_sb_statfs(struct dentry *dentry)
L
Linus Torvalds 已提交
2534
{
2535
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2536 2537
	struct avc_audit_data ad;

2538
	AVC_AUDIT_DATA_INIT(&ad, FS);
2539
	ad.u.fs.path.dentry = dentry->d_sb->s_root;
2540
	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
L
Linus Torvalds 已提交
2541 2542
}

2543
static int selinux_mount(char *dev_name,
2544
			 struct path *path,
2545 2546 2547
			 char *type,
			 unsigned long flags,
			 void *data)
L
Linus Torvalds 已提交
2548
{
2549
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2550 2551

	if (flags & MS_REMOUNT)
2552
		return superblock_has_perm(cred, path->mnt->mnt_sb,
2553
					   FILESYSTEM__REMOUNT, NULL);
L
Linus Torvalds 已提交
2554
	else
2555
		return dentry_has_perm(cred, path->mnt, path->dentry,
2556
				       FILE__MOUNTON);
L
Linus Torvalds 已提交
2557 2558 2559 2560
}

static int selinux_umount(struct vfsmount *mnt, int flags)
{
2561
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2562

2563
	return superblock_has_perm(cred, mnt->mnt_sb,
2564
				   FILESYSTEM__UNMOUNT, NULL);
L
Linus Torvalds 已提交
2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576 2577 2578
}

/* inode security operations */

static int selinux_inode_alloc_security(struct inode *inode)
{
	return inode_alloc_security(inode);
}

static void selinux_inode_free_security(struct inode *inode)
{
	inode_free_security(inode);
}

2579 2580 2581 2582
static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
				       char **name, void **value,
				       size_t *len)
{
2583 2584
	const struct cred *cred = current_cred();
	const struct task_security_struct *tsec = cred->security;
2585 2586
	struct inode_security_struct *dsec;
	struct superblock_security_struct *sbsec;
2587
	u32 sid, newsid, clen;
2588
	int rc;
2589
	char *namep = NULL, *context;
2590 2591 2592 2593

	dsec = dir->i_security;
	sbsec = dir->i_sb->s_security;

2594 2595 2596
	sid = tsec->sid;
	newsid = tsec->create_sid;

2597
	if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2598
		rc = security_transition_sid(sid, dsec->sid,
2599 2600 2601 2602 2603 2604
					     inode_mode_to_security_class(inode->i_mode),
					     &newsid);
		if (rc) {
			printk(KERN_WARNING "%s:  "
			       "security_transition_sid failed, rc=%d (dev=%s "
			       "ino=%ld)\n",
2605
			       __func__,
2606 2607 2608 2609 2610
			       -rc, inode->i_sb->s_id, inode->i_ino);
			return rc;
		}
	}

2611
	/* Possibly defer initialization to selinux_complete_init. */
2612
	if (sbsec->flags & SE_SBINITIALIZED) {
2613 2614 2615 2616 2617
		struct inode_security_struct *isec = inode->i_security;
		isec->sclass = inode_mode_to_security_class(inode->i_mode);
		isec->sid = newsid;
		isec->initialized = 1;
	}
2618

2619
	if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2620 2621
		return -EOPNOTSUPP;

2622
	if (name) {
2623
		namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2624 2625 2626 2627
		if (!namep)
			return -ENOMEM;
		*name = namep;
	}
2628

2629
	if (value && len) {
2630
		rc = security_sid_to_context_force(newsid, &context, &clen);
2631 2632 2633 2634 2635 2636
		if (rc) {
			kfree(namep);
			return rc;
		}
		*value = context;
		*len = clen;
2637 2638 2639 2640 2641
	}

	return 0;
}

L
Linus Torvalds 已提交
2642 2643 2644 2645 2646 2647 2648 2649 2650 2651 2652 2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672 2673 2674 2675 2676 2677
static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
{
	return may_create(dir, dentry, SECCLASS_FILE);
}

static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
{
	return may_link(dir, old_dentry, MAY_LINK);
}

static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
{
	return may_link(dir, dentry, MAY_UNLINK);
}

static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
{
	return may_create(dir, dentry, SECCLASS_LNK_FILE);
}

static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
{
	return may_create(dir, dentry, SECCLASS_DIR);
}

static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
{
	return may_link(dir, dentry, MAY_RMDIR);
}

static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
{
	return may_create(dir, dentry, inode_mode_to_security_class(mode));
}

static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2678
				struct inode *new_inode, struct dentry *new_dentry)
L
Linus Torvalds 已提交
2679 2680 2681 2682 2683 2684
{
	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
}

static int selinux_inode_readlink(struct dentry *dentry)
{
2685 2686 2687
	const struct cred *cred = current_cred();

	return dentry_has_perm(cred, NULL, dentry, FILE__READ);
L
Linus Torvalds 已提交
2688 2689 2690 2691
}

static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
{
2692
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2693

2694
	return dentry_has_perm(cred, NULL, dentry, FILE__READ);
L
Linus Torvalds 已提交
2695 2696
}

2697
static int selinux_inode_permission(struct inode *inode, int mask)
L
Linus Torvalds 已提交
2698
{
2699
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2700 2701 2702 2703 2704 2705

	if (!mask) {
		/* No permission to check.  Existence test. */
		return 0;
	}

2706
	return inode_has_perm(cred, inode,
2707
			      file_mask_to_av(inode->i_mode, mask), NULL);
L
Linus Torvalds 已提交
2708 2709 2710 2711
}

static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
{
2712
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2713 2714 2715 2716 2717 2718

	if (iattr->ia_valid & ATTR_FORCE)
		return 0;

	if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
			       ATTR_ATIME_SET | ATTR_MTIME_SET))
2719
		return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
L
Linus Torvalds 已提交
2720

2721
	return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
L
Linus Torvalds 已提交
2722 2723 2724 2725
}

static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
{
2726 2727 2728
	const struct cred *cred = current_cred();

	return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
L
Linus Torvalds 已提交
2729 2730
}

2731
static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2732
{
2733 2734
	const struct cred *cred = current_cred();

2735 2736 2737 2738 2739 2740 2741 2742 2743 2744 2745 2746 2747 2748
	if (!strncmp(name, XATTR_SECURITY_PREFIX,
		     sizeof XATTR_SECURITY_PREFIX - 1)) {
		if (!strcmp(name, XATTR_NAME_CAPS)) {
			if (!capable(CAP_SETFCAP))
				return -EPERM;
		} else if (!capable(CAP_SYS_ADMIN)) {
			/* A different attribute in the security namespace.
			   Restrict to administrator. */
			return -EPERM;
		}
	}

	/* Not an attribute we recognize, so just check the
	   ordinary setattr permission. */
2749
	return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2750 2751
}

2752 2753
static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
				  const void *value, size_t size, int flags)
L
Linus Torvalds 已提交
2754 2755 2756 2757 2758
{
	struct inode *inode = dentry->d_inode;
	struct inode_security_struct *isec = inode->i_security;
	struct superblock_security_struct *sbsec;
	struct avc_audit_data ad;
2759
	u32 newsid, sid = current_sid();
L
Linus Torvalds 已提交
2760 2761
	int rc = 0;

2762 2763
	if (strcmp(name, XATTR_NAME_SELINUX))
		return selinux_inode_setotherxattr(dentry, name);
L
Linus Torvalds 已提交
2764 2765

	sbsec = inode->i_sb->s_security;
2766
	if (!(sbsec->flags & SE_SBLABELSUPP))
L
Linus Torvalds 已提交
2767 2768
		return -EOPNOTSUPP;

2769
	if (!is_owner_or_cap(inode))
L
Linus Torvalds 已提交
2770 2771
		return -EPERM;

2772
	AVC_AUDIT_DATA_INIT(&ad, FS);
2773
	ad.u.fs.path.dentry = dentry;
L
Linus Torvalds 已提交
2774

2775
	rc = avc_has_perm(sid, isec->sid, isec->sclass,
L
Linus Torvalds 已提交
2776 2777 2778 2779 2780
			  FILE__RELABELFROM, &ad);
	if (rc)
		return rc;

	rc = security_context_to_sid(value, size, &newsid);
2781 2782 2783 2784 2785
	if (rc == -EINVAL) {
		if (!capable(CAP_MAC_ADMIN))
			return rc;
		rc = security_context_to_sid_force(value, size, &newsid);
	}
L
Linus Torvalds 已提交
2786 2787 2788
	if (rc)
		return rc;

2789
	rc = avc_has_perm(sid, newsid, isec->sclass,
L
Linus Torvalds 已提交
2790 2791 2792 2793
			  FILE__RELABELTO, &ad);
	if (rc)
		return rc;

2794
	rc = security_validate_transition(isec->sid, newsid, sid,
2795
					  isec->sclass);
L
Linus Torvalds 已提交
2796 2797 2798 2799 2800 2801 2802 2803 2804 2805
	if (rc)
		return rc;

	return avc_has_perm(newsid,
			    sbsec->sid,
			    SECCLASS_FILESYSTEM,
			    FILESYSTEM__ASSOCIATE,
			    &ad);
}

2806
static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2807
					const void *value, size_t size,
2808
					int flags)
L
Linus Torvalds 已提交
2809 2810 2811 2812 2813 2814 2815 2816 2817 2818 2819
{
	struct inode *inode = dentry->d_inode;
	struct inode_security_struct *isec = inode->i_security;
	u32 newsid;
	int rc;

	if (strcmp(name, XATTR_NAME_SELINUX)) {
		/* Not an attribute we recognize, so nothing to do. */
		return;
	}

2820
	rc = security_context_to_sid_force(value, size, &newsid);
L
Linus Torvalds 已提交
2821
	if (rc) {
2822 2823 2824
		printk(KERN_ERR "SELinux:  unable to map context to SID"
		       "for (%s, %lu), rc=%d\n",
		       inode->i_sb->s_id, inode->i_ino, -rc);
L
Linus Torvalds 已提交
2825 2826 2827 2828 2829 2830 2831
		return;
	}

	isec->sid = newsid;
	return;
}

2832
static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
L
Linus Torvalds 已提交
2833
{
2834 2835 2836
	const struct cred *cred = current_cred();

	return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
L
Linus Torvalds 已提交
2837 2838
}

2839
static int selinux_inode_listxattr(struct dentry *dentry)
L
Linus Torvalds 已提交
2840
{
2841 2842 2843
	const struct cred *cred = current_cred();

	return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
L
Linus Torvalds 已提交
2844 2845
}

2846
static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
L
Linus Torvalds 已提交
2847
{
2848 2849
	if (strcmp(name, XATTR_NAME_SELINUX))
		return selinux_inode_setotherxattr(dentry, name);
L
Linus Torvalds 已提交
2850 2851 2852 2853 2854 2855

	/* No one is allowed to remove a SELinux security label.
	   You can change the label, but all data must be labeled. */
	return -EACCES;
}

2856
/*
2857
 * Copy the inode security context value to the user.
2858 2859 2860
 *
 * Permission check is handled by selinux_inode_getxattr hook.
 */
2861
static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
L
Linus Torvalds 已提交
2862
{
2863 2864 2865
	u32 size;
	int error;
	char *context = NULL;
L
Linus Torvalds 已提交
2866
	struct inode_security_struct *isec = inode->i_security;
2867

2868 2869
	if (strcmp(name, XATTR_SELINUX_SUFFIX))
		return -EOPNOTSUPP;
2870

2871 2872 2873 2874 2875 2876 2877 2878 2879
	/*
	 * If the caller has CAP_MAC_ADMIN, then get the raw context
	 * value even if it is not defined by current policy; otherwise,
	 * use the in-core value under current policy.
	 * Use the non-auditing forms of the permission checks since
	 * getxattr may be called by unprivileged processes commonly
	 * and lack of permission just means that we fall back to the
	 * in-core context value, not a denial.
	 */
2880 2881
	error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
				SECURITY_CAP_NOAUDIT);
2882 2883 2884 2885 2886
	if (!error)
		error = security_sid_to_context_force(isec->sid, &context,
						      &size);
	else
		error = security_sid_to_context(isec->sid, &context, &size);
2887 2888 2889 2890 2891 2892 2893 2894 2895 2896
	if (error)
		return error;
	error = size;
	if (alloc) {
		*buffer = context;
		goto out_nofree;
	}
	kfree(context);
out_nofree:
	return error;
L
Linus Torvalds 已提交
2897 2898 2899
}

static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2900
				     const void *value, size_t size, int flags)
L
Linus Torvalds 已提交
2901 2902 2903 2904 2905 2906 2907 2908 2909 2910 2911
{
	struct inode_security_struct *isec = inode->i_security;
	u32 newsid;
	int rc;

	if (strcmp(name, XATTR_SELINUX_SUFFIX))
		return -EOPNOTSUPP;

	if (!value || !size)
		return -EACCES;

2912
	rc = security_context_to_sid((void *)value, size, &newsid);
L
Linus Torvalds 已提交
2913 2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927
	if (rc)
		return rc;

	isec->sid = newsid;
	return 0;
}

static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
{
	const int len = sizeof(XATTR_NAME_SELINUX);
	if (buffer && len <= buffer_size)
		memcpy(buffer, XATTR_NAME_SELINUX, len);
	return len;
}

2928 2929 2930 2931 2932 2933
static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
{
	struct inode_security_struct *isec = inode->i_security;
	*secid = isec->sid;
}

L
Linus Torvalds 已提交
2934 2935
/* file security operations */

2936
static int selinux_revalidate_file_permission(struct file *file, int mask)
L
Linus Torvalds 已提交
2937
{
2938
	const struct cred *cred = current_cred();
J
Josef Sipek 已提交
2939
	struct inode *inode = file->f_path.dentry->d_inode;
L
Linus Torvalds 已提交
2940 2941 2942 2943 2944 2945 2946 2947 2948 2949

	if (!mask) {
		/* No permission to check.  Existence test. */
		return 0;
	}

	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
		mask |= MAY_APPEND;

2950 2951
	return file_has_perm(cred, file,
			     file_mask_to_av(inode->i_mode, mask));
L
Linus Torvalds 已提交
2952 2953
}

2954 2955
static int selinux_file_permission(struct file *file, int mask)
{
2956
	if (!mask)
2957 2958 2959 2960 2961 2962
		/* No permission to check.  Existence test. */
		return 0;

	return selinux_revalidate_file_permission(file, mask);
}

L
Linus Torvalds 已提交
2963 2964 2965 2966 2967 2968 2969 2970 2971 2972 2973 2974 2975
static int selinux_file_alloc_security(struct file *file)
{
	return file_alloc_security(file);
}

static void selinux_file_free_security(struct file *file)
{
	file_free_security(file);
}

static int selinux_file_ioctl(struct file *file, unsigned int cmd,
			      unsigned long arg)
{
2976
	const struct cred *cred = current_cred();
2977
	u32 av = 0;
L
Linus Torvalds 已提交
2978

2979 2980 2981 2982 2983 2984
	if (_IOC_DIR(cmd) & _IOC_WRITE)
		av |= FILE__WRITE;
	if (_IOC_DIR(cmd) & _IOC_READ)
		av |= FILE__READ;
	if (!av)
		av = FILE__IOCTL;
L
Linus Torvalds 已提交
2985

2986
	return file_has_perm(cred, file, av);
L
Linus Torvalds 已提交
2987 2988 2989 2990
}

static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
{
2991
	const struct cred *cred = current_cred();
D
David Howells 已提交
2992
	int rc = 0;
2993

L
Linus Torvalds 已提交
2994 2995 2996 2997 2998 2999 3000
#ifndef CONFIG_PPC32
	if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
		/*
		 * We are making executable an anonymous mapping or a
		 * private file mapping that will also be writable.
		 * This has an additional check.
		 */
D
David Howells 已提交
3001
		rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
L
Linus Torvalds 已提交
3002
		if (rc)
D
David Howells 已提交
3003
			goto error;
L
Linus Torvalds 已提交
3004 3005 3006 3007 3008 3009 3010 3011 3012 3013 3014 3015 3016 3017
	}
#endif

	if (file) {
		/* read access is always possible with a mapping */
		u32 av = FILE__READ;

		/* write access only matters if the mapping is shared */
		if (shared && (prot & PROT_WRITE))
			av |= FILE__WRITE;

		if (prot & PROT_EXEC)
			av |= FILE__EXECUTE;

3018
		return file_has_perm(cred, file, av);
L
Linus Torvalds 已提交
3019
	}
D
David Howells 已提交
3020 3021 3022

error:
	return rc;
L
Linus Torvalds 已提交
3023 3024 3025
}

static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3026 3027
			     unsigned long prot, unsigned long flags,
			     unsigned long addr, unsigned long addr_only)
L
Linus Torvalds 已提交
3028
{
3029
	int rc = 0;
3030
	u32 sid = current_sid();
L
Linus Torvalds 已提交
3031

3032 3033 3034 3035
	if (addr < mmap_min_addr)
		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
				  MEMPROTECT__MMAP_ZERO, NULL);
	if (rc || addr_only)
L
Linus Torvalds 已提交
3036 3037 3038 3039 3040 3041 3042 3043 3044 3045 3046 3047 3048
		return rc;

	if (selinux_checkreqprot)
		prot = reqprot;

	return file_map_prot_check(file, prot,
				   (flags & MAP_TYPE) == MAP_SHARED);
}

static int selinux_file_mprotect(struct vm_area_struct *vma,
				 unsigned long reqprot,
				 unsigned long prot)
{
3049
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
3050 3051 3052 3053 3054

	if (selinux_checkreqprot)
		prot = reqprot;

#ifndef CONFIG_PPC32
3055
	if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3056
		int rc = 0;
3057 3058
		if (vma->vm_start >= vma->vm_mm->start_brk &&
		    vma->vm_end <= vma->vm_mm->brk) {
D
David Howells 已提交
3059
			rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3060 3061 3062
		} else if (!vma->vm_file &&
			   vma->vm_start <= vma->vm_mm->start_stack &&
			   vma->vm_end >= vma->vm_mm->start_stack) {
3063
			rc = current_has_perm(current, PROCESS__EXECSTACK);
3064 3065 3066 3067 3068 3069 3070 3071
		} else if (vma->vm_file && vma->anon_vma) {
			/*
			 * We are making executable a file mapping that has
			 * had some COW done. Since pages might have been
			 * written, check ability to execute the possibly
			 * modified content.  This typically should only
			 * occur for text relocations.
			 */
D
David Howells 已提交
3072
			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3073
		}
3074 3075 3076
		if (rc)
			return rc;
	}
L
Linus Torvalds 已提交
3077 3078 3079 3080 3081 3082 3083
#endif

	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
}

static int selinux_file_lock(struct file *file, unsigned int cmd)
{
3084 3085 3086
	const struct cred *cred = current_cred();

	return file_has_perm(cred, file, FILE__LOCK);
L
Linus Torvalds 已提交
3087 3088 3089 3090 3091
}

static int selinux_file_fcntl(struct file *file, unsigned int cmd,
			      unsigned long arg)
{
3092
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
3093 3094 3095
	int err = 0;

	switch (cmd) {
3096 3097 3098 3099 3100
	case F_SETFL:
		if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
			err = -EINVAL;
			break;
		}
L
Linus Torvalds 已提交
3101

3102
		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3103
			err = file_has_perm(cred, file, FILE__WRITE);
L
Linus Torvalds 已提交
3104
			break;
3105 3106 3107 3108 3109 3110 3111 3112
		}
		/* fall through */
	case F_SETOWN:
	case F_SETSIG:
	case F_GETFL:
	case F_GETOWN:
	case F_GETSIG:
		/* Just check FD__USE permission */
3113
		err = file_has_perm(cred, file, 0);
3114 3115 3116 3117
		break;
	case F_GETLK:
	case F_SETLK:
	case F_SETLKW:
L
Linus Torvalds 已提交
3118
#if BITS_PER_LONG == 32
3119 3120 3121
	case F_GETLK64:
	case F_SETLK64:
	case F_SETLKW64:
L
Linus Torvalds 已提交
3122
#endif
3123 3124
		if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
			err = -EINVAL;
L
Linus Torvalds 已提交
3125
			break;
3126
		}
3127
		err = file_has_perm(cred, file, FILE__LOCK);
3128
		break;
L
Linus Torvalds 已提交
3129 3130 3131 3132 3133 3134 3135 3136 3137 3138
	}

	return err;
}

static int selinux_file_set_fowner(struct file *file)
{
	struct file_security_struct *fsec;

	fsec = file->f_security;
3139
	fsec->fown_sid = current_sid();
L
Linus Torvalds 已提交
3140 3141 3142 3143 3144 3145 3146

	return 0;
}

static int selinux_file_send_sigiotask(struct task_struct *tsk,
				       struct fown_struct *fown, int signum)
{
3147
	struct file *file;
3148
	u32 sid = task_sid(tsk);
L
Linus Torvalds 已提交
3149 3150 3151 3152
	u32 perm;
	struct file_security_struct *fsec;

	/* struct fown_struct is never outside the context of a struct file */
3153
	file = container_of(fown, struct file, f_owner);
L
Linus Torvalds 已提交
3154 3155 3156 3157 3158 3159 3160 3161

	fsec = file->f_security;

	if (!signum)
		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
	else
		perm = signal_to_av(signum);

3162
	return avc_has_perm(fsec->fown_sid, sid,
L
Linus Torvalds 已提交
3163 3164 3165 3166 3167
			    SECCLASS_PROCESS, perm, NULL);
}

static int selinux_file_receive(struct file *file)
{
3168 3169 3170
	const struct cred *cred = current_cred();

	return file_has_perm(cred, file, file_to_av(file));
L
Linus Torvalds 已提交
3171 3172
}

3173
static int selinux_dentry_open(struct file *file, const struct cred *cred)
3174 3175 3176 3177
{
	struct file_security_struct *fsec;
	struct inode *inode;
	struct inode_security_struct *isec;
D
David Howells 已提交
3178

3179 3180 3181 3182 3183 3184 3185 3186 3187 3188 3189 3190 3191 3192 3193 3194 3195 3196 3197 3198
	inode = file->f_path.dentry->d_inode;
	fsec = file->f_security;
	isec = inode->i_security;
	/*
	 * Save inode label and policy sequence number
	 * at open-time so that selinux_file_permission
	 * can determine whether revalidation is necessary.
	 * Task label is already saved in the file security
	 * struct as its SID.
	 */
	fsec->isid = isec->sid;
	fsec->pseqno = avc_policy_seqno();
	/*
	 * Since the inode label or policy seqno may have changed
	 * between the selinux_inode_permission check and the saving
	 * of state above, recheck that access is still permitted.
	 * Otherwise, access might never be revalidated against the
	 * new inode label or new policy.
	 * This check is not redundant - do not remove.
	 */
3199
	return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3200 3201
}

L
Linus Torvalds 已提交
3202 3203 3204 3205
/* task security operations */

static int selinux_task_create(unsigned long clone_flags)
{
3206
	return current_has_perm(current, PROCESS__FORK);
L
Linus Torvalds 已提交
3207 3208
}

D
David Howells 已提交
3209 3210 3211 3212
/*
 * detach and free the LSM part of a set of credentials
 */
static void selinux_cred_free(struct cred *cred)
L
Linus Torvalds 已提交
3213
{
D
David Howells 已提交
3214 3215 3216 3217
	struct task_security_struct *tsec = cred->security;
	cred->security = NULL;
	kfree(tsec);
}
L
Linus Torvalds 已提交
3218

D
David Howells 已提交
3219 3220 3221 3222 3223 3224 3225 3226
/*
 * prepare a new set of credentials for modification
 */
static int selinux_cred_prepare(struct cred *new, const struct cred *old,
				gfp_t gfp)
{
	const struct task_security_struct *old_tsec;
	struct task_security_struct *tsec;
L
Linus Torvalds 已提交
3227

D
David Howells 已提交
3228
	old_tsec = old->security;
L
Linus Torvalds 已提交
3229

D
David Howells 已提交
3230 3231 3232
	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
	if (!tsec)
		return -ENOMEM;
L
Linus Torvalds 已提交
3233

D
David Howells 已提交
3234
	new->security = tsec;
L
Linus Torvalds 已提交
3235 3236 3237
	return 0;
}

3238 3239 3240 3241 3242 3243 3244 3245 3246 3247 3248 3249 3250 3251 3252 3253 3254 3255 3256 3257 3258 3259 3260 3261 3262 3263 3264 3265 3266 3267 3268 3269 3270 3271 3272 3273 3274 3275 3276 3277 3278 3279 3280 3281
/*
 * set the security data for a kernel service
 * - all the creation contexts are set to unlabelled
 */
static int selinux_kernel_act_as(struct cred *new, u32 secid)
{
	struct task_security_struct *tsec = new->security;
	u32 sid = current_sid();
	int ret;

	ret = avc_has_perm(sid, secid,
			   SECCLASS_KERNEL_SERVICE,
			   KERNEL_SERVICE__USE_AS_OVERRIDE,
			   NULL);
	if (ret == 0) {
		tsec->sid = secid;
		tsec->create_sid = 0;
		tsec->keycreate_sid = 0;
		tsec->sockcreate_sid = 0;
	}
	return ret;
}

/*
 * set the file creation context in a security record to the same as the
 * objective context of the specified inode
 */
static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;
	struct task_security_struct *tsec = new->security;
	u32 sid = current_sid();
	int ret;

	ret = avc_has_perm(sid, isec->sid,
			   SECCLASS_KERNEL_SERVICE,
			   KERNEL_SERVICE__CREATE_FILES_AS,
			   NULL);

	if (ret == 0)
		tsec->create_sid = isec->sid;
	return 0;
}

L
Linus Torvalds 已提交
3282 3283
static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
{
3284
	return current_has_perm(p, PROCESS__SETPGID);
L
Linus Torvalds 已提交
3285 3286 3287 3288
}

static int selinux_task_getpgid(struct task_struct *p)
{
3289
	return current_has_perm(p, PROCESS__GETPGID);
L
Linus Torvalds 已提交
3290 3291 3292 3293
}

static int selinux_task_getsid(struct task_struct *p)
{
3294
	return current_has_perm(p, PROCESS__GETSESSION);
L
Linus Torvalds 已提交
3295 3296
}

3297 3298
static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
{
3299
	*secid = task_sid(p);
3300 3301
}

L
Linus Torvalds 已提交
3302 3303 3304 3305
static int selinux_task_setnice(struct task_struct *p, int nice)
{
	int rc;

3306
	rc = cap_task_setnice(p, nice);
L
Linus Torvalds 已提交
3307 3308 3309
	if (rc)
		return rc;

3310
	return current_has_perm(p, PROCESS__SETSCHED);
L
Linus Torvalds 已提交
3311 3312
}

3313 3314
static int selinux_task_setioprio(struct task_struct *p, int ioprio)
{
3315 3316
	int rc;

3317
	rc = cap_task_setioprio(p, ioprio);
3318 3319 3320
	if (rc)
		return rc;

3321
	return current_has_perm(p, PROCESS__SETSCHED);
3322 3323
}

3324 3325
static int selinux_task_getioprio(struct task_struct *p)
{
3326
	return current_has_perm(p, PROCESS__GETSCHED);
3327 3328
}

L
Linus Torvalds 已提交
3329 3330 3331 3332 3333 3334 3335
static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
{
	struct rlimit *old_rlim = current->signal->rlim + resource;

	/* Control the ability to change the hard limit (whether
	   lowering or raising it), so that the hard limit can
	   later be used as a safe reset point for the soft limit
D
David Howells 已提交
3336
	   upon context transitions.  See selinux_bprm_committing_creds. */
L
Linus Torvalds 已提交
3337
	if (old_rlim->rlim_max != new_rlim->rlim_max)
3338
		return current_has_perm(current, PROCESS__SETRLIMIT);
L
Linus Torvalds 已提交
3339 3340 3341 3342 3343 3344

	return 0;
}

static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
{
3345 3346
	int rc;

3347
	rc = cap_task_setscheduler(p, policy, lp);
3348 3349 3350
	if (rc)
		return rc;

3351
	return current_has_perm(p, PROCESS__SETSCHED);
L
Linus Torvalds 已提交
3352 3353 3354 3355
}

static int selinux_task_getscheduler(struct task_struct *p)
{
3356
	return current_has_perm(p, PROCESS__GETSCHED);
L
Linus Torvalds 已提交
3357 3358
}

3359 3360
static int selinux_task_movememory(struct task_struct *p)
{
3361
	return current_has_perm(p, PROCESS__SETSCHED);
3362 3363
}

3364 3365
static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
				int sig, u32 secid)
L
Linus Torvalds 已提交
3366 3367 3368 3369 3370 3371 3372 3373
{
	u32 perm;
	int rc;

	if (!sig)
		perm = PROCESS__SIGNULL; /* null signal; existence test */
	else
		perm = signal_to_av(sig);
3374
	if (secid)
3375 3376
		rc = avc_has_perm(secid, task_sid(p),
				  SECCLASS_PROCESS, perm, NULL);
3377
	else
3378
		rc = current_has_perm(p, perm);
3379
	return rc;
L
Linus Torvalds 已提交
3380 3381 3382 3383
}

static int selinux_task_wait(struct task_struct *p)
{
3384
	return task_has_perm(p, current, PROCESS__SIGCHLD);
L
Linus Torvalds 已提交
3385 3386 3387 3388 3389 3390
}

static void selinux_task_to_inode(struct task_struct *p,
				  struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;
3391
	u32 sid = task_sid(p);
L
Linus Torvalds 已提交
3392

3393
	isec->sid = sid;
L
Linus Torvalds 已提交
3394 3395 3396 3397
	isec->initialized = 1;
}

/* Returns error only if unable to parse addresses */
3398 3399
static int selinux_parse_skb_ipv4(struct sk_buff *skb,
			struct avc_audit_data *ad, u8 *proto)
L
Linus Torvalds 已提交
3400 3401 3402 3403
{
	int offset, ihlen, ret = -EINVAL;
	struct iphdr _iph, *ih;

3404
	offset = skb_network_offset(skb);
L
Linus Torvalds 已提交
3405 3406 3407 3408 3409 3410 3411 3412 3413 3414 3415 3416
	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
	if (ih == NULL)
		goto out;

	ihlen = ih->ihl * 4;
	if (ihlen < sizeof(_iph))
		goto out;

	ad->u.net.v4info.saddr = ih->saddr;
	ad->u.net.v4info.daddr = ih->daddr;
	ret = 0;

3417 3418 3419
	if (proto)
		*proto = ih->protocol;

L
Linus Torvalds 已提交
3420
	switch (ih->protocol) {
3421 3422
	case IPPROTO_TCP: {
		struct tcphdr _tcph, *th;
L
Linus Torvalds 已提交
3423

3424 3425
		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;
L
Linus Torvalds 已提交
3426 3427 3428 3429 3430 3431 3432 3433 3434

		offset += ihlen;
		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
		if (th == NULL)
			break;

		ad->u.net.sport = th->source;
		ad->u.net.dport = th->dest;
		break;
3435 3436 3437 3438 3439 3440 3441 3442
	}

	case IPPROTO_UDP: {
		struct udphdr _udph, *uh;

		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;

L
Linus Torvalds 已提交
3443
		offset += ihlen;
3444
		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
L
Linus Torvalds 已提交
3445
		if (uh == NULL)
3446
			break;
L
Linus Torvalds 已提交
3447

3448 3449 3450 3451
		ad->u.net.sport = uh->source;
		ad->u.net.dport = uh->dest;
		break;
	}
L
Linus Torvalds 已提交
3452

J
James Morris 已提交
3453 3454 3455 3456 3457 3458 3459 3460 3461 3462 3463 3464 3465 3466
	case IPPROTO_DCCP: {
		struct dccp_hdr _dccph, *dh;

		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;

		offset += ihlen;
		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
		if (dh == NULL)
			break;

		ad->u.net.sport = dh->dccph_sport;
		ad->u.net.dport = dh->dccph_dport;
		break;
3467
	}
J
James Morris 已提交
3468

3469 3470 3471
	default:
		break;
	}
L
Linus Torvalds 已提交
3472 3473 3474 3475 3476 3477 3478
out:
	return ret;
}

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)

/* Returns error only if unable to parse addresses */
3479 3480
static int selinux_parse_skb_ipv6(struct sk_buff *skb,
			struct avc_audit_data *ad, u8 *proto)
L
Linus Torvalds 已提交
3481 3482 3483 3484 3485
{
	u8 nexthdr;
	int ret = -EINVAL, offset;
	struct ipv6hdr _ipv6h, *ip6;

3486
	offset = skb_network_offset(skb);
L
Linus Torvalds 已提交
3487 3488 3489 3490 3491 3492 3493 3494 3495 3496
	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
	if (ip6 == NULL)
		goto out;

	ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
	ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
	ret = 0;

	nexthdr = ip6->nexthdr;
	offset += sizeof(_ipv6h);
3497
	offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
L
Linus Torvalds 已提交
3498 3499 3500
	if (offset < 0)
		goto out;

3501 3502 3503
	if (proto)
		*proto = nexthdr;

L
Linus Torvalds 已提交
3504 3505
	switch (nexthdr) {
	case IPPROTO_TCP: {
3506
		struct tcphdr _tcph, *th;
L
Linus Torvalds 已提交
3507 3508 3509 3510 3511 3512 3513 3514 3515 3516 3517 3518 3519 3520 3521 3522 3523 3524 3525 3526 3527 3528

		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
		if (th == NULL)
			break;

		ad->u.net.sport = th->source;
		ad->u.net.dport = th->dest;
		break;
	}

	case IPPROTO_UDP: {
		struct udphdr _udph, *uh;

		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
		if (uh == NULL)
			break;

		ad->u.net.sport = uh->source;
		ad->u.net.dport = uh->dest;
		break;
	}

J
James Morris 已提交
3529 3530 3531 3532 3533 3534 3535 3536 3537 3538
	case IPPROTO_DCCP: {
		struct dccp_hdr _dccph, *dh;

		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
		if (dh == NULL)
			break;

		ad->u.net.sport = dh->dccph_sport;
		ad->u.net.dport = dh->dccph_dport;
		break;
3539
	}
J
James Morris 已提交
3540

L
Linus Torvalds 已提交
3541 3542 3543 3544 3545 3546 3547 3548 3549 3550 3551
	/* includes fragments */
	default:
		break;
	}
out:
	return ret;
}

#endif /* IPV6 */

static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3552
			     char **_addrp, int src, u8 *proto)
L
Linus Torvalds 已提交
3553
{
3554 3555
	char *addrp;
	int ret;
L
Linus Torvalds 已提交
3556 3557 3558

	switch (ad->u.net.family) {
	case PF_INET:
3559
		ret = selinux_parse_skb_ipv4(skb, ad, proto);
3560 3561 3562 3563 3564
		if (ret)
			goto parse_error;
		addrp = (char *)(src ? &ad->u.net.v4info.saddr :
				       &ad->u.net.v4info.daddr);
		goto okay;
L
Linus Torvalds 已提交
3565 3566 3567

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
	case PF_INET6:
3568
		ret = selinux_parse_skb_ipv6(skb, ad, proto);
3569 3570 3571 3572 3573
		if (ret)
			goto parse_error;
		addrp = (char *)(src ? &ad->u.net.v6info.saddr :
				       &ad->u.net.v6info.daddr);
		goto okay;
L
Linus Torvalds 已提交
3574 3575
#endif	/* IPV6 */
	default:
3576 3577
		addrp = NULL;
		goto okay;
L
Linus Torvalds 已提交
3578 3579
	}

3580 3581 3582 3583
parse_error:
	printk(KERN_WARNING
	       "SELinux: failure in selinux_parse_skb(),"
	       " unable to parse packet\n");
L
Linus Torvalds 已提交
3584
	return ret;
3585 3586 3587 3588 3589

okay:
	if (_addrp)
		*_addrp = addrp;
	return 0;
L
Linus Torvalds 已提交
3590 3591
}

3592
/**
3593
 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3594
 * @skb: the packet
3595
 * @family: protocol family
3596
 * @sid: the packet's peer label SID
3597 3598
 *
 * Description:
3599 3600 3601 3602 3603 3604
 * Check the various different forms of network peer labeling and determine
 * the peer label/SID for the packet; most of the magic actually occurs in
 * the security server function security_net_peersid_cmp().  The function
 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
 * or -EACCES if @sid is invalid due to inconsistencies with the different
 * peer labels.
3605 3606
 *
 */
3607
static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3608
{
3609
	int err;
3610 3611
	u32 xfrm_sid;
	u32 nlbl_sid;
3612
	u32 nlbl_type;
3613 3614

	selinux_skb_xfrm_sid(skb, &xfrm_sid);
3615
	selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3616

3617 3618 3619 3620 3621
	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
	if (unlikely(err)) {
		printk(KERN_WARNING
		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
		       " unable to determine packet's peer label\n");
3622
		return -EACCES;
3623
	}
3624 3625

	return 0;
3626 3627
}

L
Linus Torvalds 已提交
3628 3629 3630 3631 3632 3633
/* socket security operations */
static int socket_has_perm(struct task_struct *task, struct socket *sock,
			   u32 perms)
{
	struct inode_security_struct *isec;
	struct avc_audit_data ad;
3634
	u32 sid;
L
Linus Torvalds 已提交
3635 3636 3637 3638 3639 3640
	int err = 0;

	isec = SOCK_INODE(sock)->i_security;

	if (isec->sid == SECINITSID_KERNEL)
		goto out;
3641
	sid = task_sid(task);
L
Linus Torvalds 已提交
3642

3643
	AVC_AUDIT_DATA_INIT(&ad, NET);
L
Linus Torvalds 已提交
3644
	ad.u.net.sk = sock->sk;
3645
	err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
L
Linus Torvalds 已提交
3646 3647 3648 3649 3650 3651 3652 3653

out:
	return err;
}

static int selinux_socket_create(int family, int type,
				 int protocol, int kern)
{
3654 3655 3656 3657
	const struct cred *cred = current_cred();
	const struct task_security_struct *tsec = cred->security;
	u32 sid, newsid;
	u16 secclass;
L
Linus Torvalds 已提交
3658 3659 3660 3661 3662
	int err = 0;

	if (kern)
		goto out;

3663 3664 3665 3666 3667
	sid = tsec->sid;
	newsid = tsec->sockcreate_sid ?: sid;

	secclass = socket_type_to_security_class(family, type, protocol);
	err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
L
Linus Torvalds 已提交
3668 3669 3670 3671 3672

out:
	return err;
}

V
Venkat Yekkirala 已提交
3673 3674
static int selinux_socket_post_create(struct socket *sock, int family,
				      int type, int protocol, int kern)
L
Linus Torvalds 已提交
3675
{
3676 3677
	const struct cred *cred = current_cred();
	const struct task_security_struct *tsec = cred->security;
L
Linus Torvalds 已提交
3678
	struct inode_security_struct *isec;
3679
	struct sk_security_struct *sksec;
3680 3681 3682 3683 3684
	u32 sid, newsid;
	int err = 0;

	sid = tsec->sid;
	newsid = tsec->sockcreate_sid;
L
Linus Torvalds 已提交
3685 3686 3687

	isec = SOCK_INODE(sock)->i_security;

3688 3689 3690 3691 3692 3693 3694
	if (kern)
		isec->sid = SECINITSID_KERNEL;
	else if (newsid)
		isec->sid = newsid;
	else
		isec->sid = sid;

L
Linus Torvalds 已提交
3695 3696 3697
	isec->sclass = socket_type_to_security_class(family, type, protocol);
	isec->initialized = 1;

3698 3699 3700
	if (sock->sk) {
		sksec = sock->sk->sk_security;
		sksec->sid = isec->sid;
3701
		sksec->sclass = isec->sclass;
3702
		err = selinux_netlbl_socket_post_create(sock->sk, family);
3703 3704
	}

V
Venkat Yekkirala 已提交
3705
	return err;
L
Linus Torvalds 已提交
3706 3707 3708 3709 3710 3711 3712 3713 3714 3715 3716 3717 3718 3719 3720 3721 3722
}

/* Range of port numbers used to automatically bind.
   Need to determine whether we should perform a name_bind
   permission check between the socket and the port number. */

static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
{
	u16 family;
	int err;

	err = socket_has_perm(current, sock, SOCKET__BIND);
	if (err)
		goto out;

	/*
	 * If PF_INET or PF_INET6, check name_bind permission for the port.
3723 3724
	 * Multiple address binding for SCTP is not supported yet: we just
	 * check the first address now.
L
Linus Torvalds 已提交
3725 3726 3727 3728 3729 3730 3731 3732 3733 3734
	 */
	family = sock->sk->sk_family;
	if (family == PF_INET || family == PF_INET6) {
		char *addrp;
		struct inode_security_struct *isec;
		struct avc_audit_data ad;
		struct sockaddr_in *addr4 = NULL;
		struct sockaddr_in6 *addr6 = NULL;
		unsigned short snum;
		struct sock *sk = sock->sk;
3735
		u32 sid, node_perm;
L
Linus Torvalds 已提交
3736 3737 3738 3739 3740 3741 3742 3743 3744 3745 3746 3747 3748

		isec = SOCK_INODE(sock)->i_security;

		if (family == PF_INET) {
			addr4 = (struct sockaddr_in *)address;
			snum = ntohs(addr4->sin_port);
			addrp = (char *)&addr4->sin_addr.s_addr;
		} else {
			addr6 = (struct sockaddr_in6 *)address;
			snum = ntohs(addr6->sin6_port);
			addrp = (char *)&addr6->sin6_addr.s6_addr;
		}

3749 3750 3751 3752 3753 3754
		if (snum) {
			int low, high;

			inet_get_local_port_range(&low, &high);

			if (snum < max(PROT_SOCK, low) || snum > high) {
P
Paul Moore 已提交
3755 3756
				err = sel_netport_sid(sk->sk_protocol,
						      snum, &sid);
3757 3758
				if (err)
					goto out;
3759
				AVC_AUDIT_DATA_INIT(&ad, NET);
3760 3761 3762 3763 3764 3765 3766 3767
				ad.u.net.sport = htons(snum);
				ad.u.net.family = family;
				err = avc_has_perm(isec->sid, sid,
						   isec->sclass,
						   SOCKET__NAME_BIND, &ad);
				if (err)
					goto out;
			}
L
Linus Torvalds 已提交
3768
		}
3769 3770

		switch (isec->sclass) {
3771
		case SECCLASS_TCP_SOCKET:
L
Linus Torvalds 已提交
3772 3773
			node_perm = TCP_SOCKET__NODE_BIND;
			break;
3774

3775
		case SECCLASS_UDP_SOCKET:
L
Linus Torvalds 已提交
3776 3777
			node_perm = UDP_SOCKET__NODE_BIND;
			break;
J
James Morris 已提交
3778 3779 3780 3781 3782

		case SECCLASS_DCCP_SOCKET:
			node_perm = DCCP_SOCKET__NODE_BIND;
			break;

L
Linus Torvalds 已提交
3783 3784 3785 3786
		default:
			node_perm = RAWIP_SOCKET__NODE_BIND;
			break;
		}
3787

3788
		err = sel_netnode_sid(addrp, family, &sid);
L
Linus Torvalds 已提交
3789 3790
		if (err)
			goto out;
3791 3792

		AVC_AUDIT_DATA_INIT(&ad, NET);
L
Linus Torvalds 已提交
3793 3794 3795 3796 3797 3798 3799 3800 3801
		ad.u.net.sport = htons(snum);
		ad.u.net.family = family;

		if (family == PF_INET)
			ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
		else
			ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);

		err = avc_has_perm(isec->sid, sid,
3802
				   isec->sclass, node_perm, &ad);
L
Linus Torvalds 已提交
3803 3804 3805 3806 3807 3808 3809 3810 3811
		if (err)
			goto out;
	}
out:
	return err;
}

static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
{
3812
	struct sock *sk = sock->sk;
L
Linus Torvalds 已提交
3813 3814 3815 3816 3817 3818 3819 3820
	struct inode_security_struct *isec;
	int err;

	err = socket_has_perm(current, sock, SOCKET__CONNECT);
	if (err)
		return err;

	/*
J
James Morris 已提交
3821
	 * If a TCP or DCCP socket, check name_connect permission for the port.
L
Linus Torvalds 已提交
3822 3823
	 */
	isec = SOCK_INODE(sock)->i_security;
J
James Morris 已提交
3824 3825
	if (isec->sclass == SECCLASS_TCP_SOCKET ||
	    isec->sclass == SECCLASS_DCCP_SOCKET) {
L
Linus Torvalds 已提交
3826 3827 3828 3829
		struct avc_audit_data ad;
		struct sockaddr_in *addr4 = NULL;
		struct sockaddr_in6 *addr6 = NULL;
		unsigned short snum;
J
James Morris 已提交
3830
		u32 sid, perm;
L
Linus Torvalds 已提交
3831 3832 3833

		if (sk->sk_family == PF_INET) {
			addr4 = (struct sockaddr_in *)address;
3834
			if (addrlen < sizeof(struct sockaddr_in))
L
Linus Torvalds 已提交
3835 3836 3837 3838
				return -EINVAL;
			snum = ntohs(addr4->sin_port);
		} else {
			addr6 = (struct sockaddr_in6 *)address;
3839
			if (addrlen < SIN6_LEN_RFC2133)
L
Linus Torvalds 已提交
3840 3841 3842 3843
				return -EINVAL;
			snum = ntohs(addr6->sin6_port);
		}

P
Paul Moore 已提交
3844
		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
L
Linus Torvalds 已提交
3845 3846 3847
		if (err)
			goto out;

J
James Morris 已提交
3848 3849 3850
		perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;

3851
		AVC_AUDIT_DATA_INIT(&ad, NET);
L
Linus Torvalds 已提交
3852 3853
		ad.u.net.dport = htons(snum);
		ad.u.net.family = sk->sk_family;
J
James Morris 已提交
3854
		err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
L
Linus Torvalds 已提交
3855 3856 3857 3858
		if (err)
			goto out;
	}

3859 3860
	err = selinux_netlbl_socket_connect(sk, address);

L
Linus Torvalds 已提交
3861 3862 3863 3864 3865 3866 3867 3868 3869 3870 3871 3872 3873 3874 3875 3876 3877 3878 3879 3880 3881 3882 3883 3884 3885 3886 3887 3888 3889 3890
out:
	return err;
}

static int selinux_socket_listen(struct socket *sock, int backlog)
{
	return socket_has_perm(current, sock, SOCKET__LISTEN);
}

static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
{
	int err;
	struct inode_security_struct *isec;
	struct inode_security_struct *newisec;

	err = socket_has_perm(current, sock, SOCKET__ACCEPT);
	if (err)
		return err;

	newisec = SOCK_INODE(newsock)->i_security;

	isec = SOCK_INODE(sock)->i_security;
	newisec->sclass = isec->sclass;
	newisec->sid = isec->sid;
	newisec->initialized = 1;

	return 0;
}

static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3891
				  int size)
L
Linus Torvalds 已提交
3892
{
3893
	return socket_has_perm(current, sock, SOCKET__WRITE);
L
Linus Torvalds 已提交
3894 3895 3896 3897 3898 3899 3900 3901 3902 3903 3904 3905 3906 3907 3908 3909 3910 3911
}

static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
				  int size, int flags)
{
	return socket_has_perm(current, sock, SOCKET__READ);
}

static int selinux_socket_getsockname(struct socket *sock)
{
	return socket_has_perm(current, sock, SOCKET__GETATTR);
}

static int selinux_socket_getpeername(struct socket *sock)
{
	return socket_has_perm(current, sock, SOCKET__GETATTR);
}

3912
static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
L
Linus Torvalds 已提交
3913
{
3914 3915 3916 3917 3918 3919 3920
	int err;

	err = socket_has_perm(current, sock, SOCKET__SETOPT);
	if (err)
		return err;

	return selinux_netlbl_socket_setsockopt(sock, level, optname);
L
Linus Torvalds 已提交
3921 3922 3923 3924 3925 3926 3927 3928 3929 3930 3931 3932 3933 3934 3935 3936 3937 3938 3939 3940 3941 3942 3943 3944 3945 3946
}

static int selinux_socket_getsockopt(struct socket *sock, int level,
				     int optname)
{
	return socket_has_perm(current, sock, SOCKET__GETOPT);
}

static int selinux_socket_shutdown(struct socket *sock, int how)
{
	return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
}

static int selinux_socket_unix_stream_connect(struct socket *sock,
					      struct socket *other,
					      struct sock *newsk)
{
	struct sk_security_struct *ssec;
	struct inode_security_struct *isec;
	struct inode_security_struct *other_isec;
	struct avc_audit_data ad;
	int err;

	isec = SOCK_INODE(sock)->i_security;
	other_isec = SOCK_INODE(other)->i_security;

3947
	AVC_AUDIT_DATA_INIT(&ad, NET);
L
Linus Torvalds 已提交
3948 3949 3950 3951 3952 3953 3954 3955 3956 3957 3958
	ad.u.net.sk = other->sk;

	err = avc_has_perm(isec->sid, other_isec->sid,
			   isec->sclass,
			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
	if (err)
		return err;

	/* connecting socket */
	ssec = sock->sk->sk_security;
	ssec->peer_sid = other_isec->sid;
3959

L
Linus Torvalds 已提交
3960 3961 3962
	/* server child socket */
	ssec = newsk->sk_security;
	ssec->peer_sid = isec->sid;
3963 3964 3965
	err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);

	return err;
L
Linus Torvalds 已提交
3966 3967 3968 3969 3970 3971 3972 3973 3974 3975 3976 3977 3978
}

static int selinux_socket_unix_may_send(struct socket *sock,
					struct socket *other)
{
	struct inode_security_struct *isec;
	struct inode_security_struct *other_isec;
	struct avc_audit_data ad;
	int err;

	isec = SOCK_INODE(sock)->i_security;
	other_isec = SOCK_INODE(other)->i_security;

3979
	AVC_AUDIT_DATA_INIT(&ad, NET);
L
Linus Torvalds 已提交
3980 3981 3982 3983 3984 3985 3986 3987 3988 3989
	ad.u.net.sk = other->sk;

	err = avc_has_perm(isec->sid, other_isec->sid,
			   isec->sclass, SOCKET__SENDTO, &ad);
	if (err)
		return err;

	return 0;
}

3990 3991 3992 3993 3994 3995 3996 3997 3998 3999 4000 4001 4002 4003 4004 4005 4006 4007 4008 4009 4010 4011 4012
static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
				    u32 peer_sid,
				    struct avc_audit_data *ad)
{
	int err;
	u32 if_sid;
	u32 node_sid;

	err = sel_netif_sid(ifindex, &if_sid);
	if (err)
		return err;
	err = avc_has_perm(peer_sid, if_sid,
			   SECCLASS_NETIF, NETIF__INGRESS, ad);
	if (err)
		return err;

	err = sel_netnode_sid(addrp, family, &node_sid);
	if (err)
		return err;
	return avc_has_perm(peer_sid, node_sid,
			    SECCLASS_NODE, NODE__RECVFROM, ad);
}

4013
static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4014
				       u16 family)
4015
{
4016
	int err = 0;
4017 4018 4019
	struct sk_security_struct *sksec = sk->sk_security;
	u32 peer_sid;
	u32 sk_sid = sksec->sid;
4020 4021 4022 4023 4024 4025 4026 4027 4028
	struct avc_audit_data ad;
	char *addrp;

	AVC_AUDIT_DATA_INIT(&ad, NET);
	ad.u.net.netif = skb->iif;
	ad.u.net.family = family;
	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
	if (err)
		return err;
L
Linus Torvalds 已提交
4029

4030
	if (selinux_secmark_enabled()) {
4031
		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4032
				   PACKET__RECV, &ad);
4033 4034 4035
		if (err)
			return err;
	}
4036 4037 4038 4039 4040 4041

	if (selinux_policycap_netpeer) {
		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
		if (err)
			return err;
		err = avc_has_perm(sk_sid, peer_sid,
4042
				   SECCLASS_PEER, PEER__RECV, &ad);
4043 4044
		if (err)
			selinux_netlbl_err(skb, err, 0);
4045
	} else {
4046
		err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4047 4048
		if (err)
			return err;
4049
		err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
L
Linus Torvalds 已提交
4050
	}
4051

4052 4053 4054 4055 4056
	return err;
}

static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
{
4057
	int err;
4058
	struct sk_security_struct *sksec = sk->sk_security;
4059 4060 4061 4062
	u16 family = sk->sk_family;
	u32 sk_sid = sksec->sid;
	struct avc_audit_data ad;
	char *addrp;
4063 4064
	u8 secmark_active;
	u8 peerlbl_active;
4065 4066

	if (family != PF_INET && family != PF_INET6)
4067
		return 0;
4068 4069

	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
A
Al Viro 已提交
4070
	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4071 4072
		family = PF_INET;

4073 4074 4075 4076
	/* If any sort of compatibility mode is enabled then handoff processing
	 * to the selinux_sock_rcv_skb_compat() function to deal with the
	 * special handling.  We do this in an attempt to keep this function
	 * as fast and as clean as possible. */
4077
	if (!selinux_policycap_netpeer)
4078 4079 4080 4081 4082 4083 4084
		return selinux_sock_rcv_skb_compat(sk, skb, family);

	secmark_active = selinux_secmark_enabled();
	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
	if (!secmark_active && !peerlbl_active)
		return 0;

4085
	AVC_AUDIT_DATA_INIT(&ad, NET);
4086
	ad.u.net.netif = skb->iif;
4087
	ad.u.net.family = family;
4088
	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4089
	if (err)
4090
		return err;
4091

4092
	if (peerlbl_active) {
4093 4094 4095
		u32 peer_sid;

		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4096 4097 4098 4099
		if (err)
			return err;
		err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
					       peer_sid, &ad);
4100 4101
		if (err) {
			selinux_netlbl_err(skb, err, 0);
4102
			return err;
4103
		}
4104 4105
		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
				   PEER__RECV, &ad);
4106 4107
		if (err)
			selinux_netlbl_err(skb, err, 0);
4108 4109
	}

4110
	if (secmark_active) {
4111 4112 4113 4114 4115 4116
		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
				   PACKET__RECV, &ad);
		if (err)
			return err;
	}

4117
	return err;
L
Linus Torvalds 已提交
4118 4119
}

C
Catherine Zhang 已提交
4120 4121
static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
					    int __user *optlen, unsigned len)
L
Linus Torvalds 已提交
4122 4123 4124 4125 4126 4127
{
	int err = 0;
	char *scontext;
	u32 scontext_len;
	struct sk_security_struct *ssec;
	struct inode_security_struct *isec;
4128
	u32 peer_sid = SECSID_NULL;
L
Linus Torvalds 已提交
4129 4130

	isec = SOCK_INODE(sock)->i_security;
C
Catherine Zhang 已提交
4131

4132 4133
	if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
	    isec->sclass == SECCLASS_TCP_SOCKET) {
C
Catherine Zhang 已提交
4134 4135 4136
		ssec = sock->sk->sk_security;
		peer_sid = ssec->peer_sid;
	}
4137
	if (peer_sid == SECSID_NULL) {
L
Linus Torvalds 已提交
4138 4139 4140 4141
		err = -ENOPROTOOPT;
		goto out;
	}

C
Catherine Zhang 已提交
4142 4143
	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);

L
Linus Torvalds 已提交
4144 4145 4146 4147 4148 4149 4150 4151 4152 4153 4154 4155 4156 4157 4158 4159
	if (err)
		goto out;

	if (scontext_len > len) {
		err = -ERANGE;
		goto out_len;
	}

	if (copy_to_user(optval, scontext, scontext_len))
		err = -EFAULT;

out_len:
	if (put_user(scontext_len, optlen))
		err = -EFAULT;

	kfree(scontext);
4160
out:
L
Linus Torvalds 已提交
4161 4162 4163
	return err;
}

4164
static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
C
Catherine Zhang 已提交
4165
{
4166
	u32 peer_secid = SECSID_NULL;
4167
	u16 family;
C
Catherine Zhang 已提交
4168

4169 4170 4171 4172 4173
	if (skb && skb->protocol == htons(ETH_P_IP))
		family = PF_INET;
	else if (skb && skb->protocol == htons(ETH_P_IPV6))
		family = PF_INET6;
	else if (sock)
4174 4175 4176 4177 4178
		family = sock->sk->sk_family;
	else
		goto out;

	if (sock && family == PF_UNIX)
4179
		selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4180
	else if (skb)
4181
		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
C
Catherine Zhang 已提交
4182

4183
out:
4184
	*secid = peer_secid;
4185 4186 4187
	if (peer_secid == SECSID_NULL)
		return -EINVAL;
	return 0;
C
Catherine Zhang 已提交
4188 4189
}

A
Al Viro 已提交
4190
static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
L
Linus Torvalds 已提交
4191 4192 4193 4194 4195 4196 4197 4198 4199
{
	return sk_alloc_security(sk, family, priority);
}

static void selinux_sk_free_security(struct sock *sk)
{
	sk_free_security(sk);
}

4200
static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4201
{
4202 4203
	struct sk_security_struct *ssec = sk->sk_security;
	struct sk_security_struct *newssec = newsk->sk_security;
4204

4205 4206
	newssec->sid = ssec->sid;
	newssec->peer_sid = ssec->peer_sid;
4207
	newssec->sclass = ssec->sclass;
4208

4209
	selinux_netlbl_sk_security_reset(newssec);
4210 4211
}

V
Venkat Yekkirala 已提交
4212
static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4213
{
4214
	if (!sk)
V
Venkat Yekkirala 已提交
4215
		*secid = SECINITSID_ANY_SOCKET;
4216 4217
	else {
		struct sk_security_struct *sksec = sk->sk_security;
4218

V
Venkat Yekkirala 已提交
4219
		*secid = sksec->sid;
4220
	}
4221 4222
}

4223
static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4224 4225 4226 4227
{
	struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
	struct sk_security_struct *sksec = sk->sk_security;

4228 4229 4230
	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
	    sk->sk_family == PF_UNIX)
		isec->sid = sksec->sid;
4231
	sksec->sclass = isec->sclass;
4232 4233
}

4234 4235
static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
				     struct request_sock *req)
4236 4237 4238
{
	struct sk_security_struct *sksec = sk->sk_security;
	int err;
4239
	u16 family = sk->sk_family;
V
Venkat Yekkirala 已提交
4240
	u32 newsid;
4241 4242
	u32 peersid;

4243 4244 4245 4246 4247
	/* handle mapped IPv4 packets arriving via IPv6 sockets */
	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
		family = PF_INET;

	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4248 4249
	if (err)
		return err;
4250 4251
	if (peersid == SECSID_NULL) {
		req->secid = sksec->sid;
4252
		req->peer_secid = SECSID_NULL;
4253 4254 4255 4256 4257 4258
	} else {
		err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
		if (err)
			return err;
		req->secid = newsid;
		req->peer_secid = peersid;
4259 4260
	}

4261
	return selinux_netlbl_inet_conn_request(req, family);
4262 4263
}

4264 4265
static void selinux_inet_csk_clone(struct sock *newsk,
				   const struct request_sock *req)
4266 4267 4268 4269
{
	struct sk_security_struct *newsksec = newsk->sk_security;

	newsksec->sid = req->secid;
4270
	newsksec->peer_sid = req->peer_secid;
4271 4272 4273 4274
	/* NOTE: Ideally, we should also get the isec->sid for the
	   new socket in sync, but we don't have the isec available yet.
	   So we will wait until sock_graft to do it, by which
	   time it will have been created and available. */
4275

P
Paul Moore 已提交
4276 4277
	/* We don't need to take any sort of lock here as we are the only
	 * thread with access to newsksec */
4278
	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4279 4280
}

4281
static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4282
{
4283
	u16 family = sk->sk_family;
4284 4285
	struct sk_security_struct *sksec = sk->sk_security;

4286 4287 4288 4289 4290
	/* handle mapped IPv4 packets arriving via IPv6 sockets */
	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
		family = PF_INET;

	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4291 4292
}

4293 4294
static void selinux_req_classify_flow(const struct request_sock *req,
				      struct flowi *fl)
4295 4296 4297 4298
{
	fl->secid = req->secid;
}

L
Linus Torvalds 已提交
4299 4300 4301 4302 4303 4304 4305
static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
{
	int err = 0;
	u32 perm;
	struct nlmsghdr *nlh;
	struct socket *sock = sk->sk_socket;
	struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4306

L
Linus Torvalds 已提交
4307 4308 4309 4310
	if (skb->len < NLMSG_SPACE(0)) {
		err = -EINVAL;
		goto out;
	}
4311
	nlh = nlmsg_hdr(skb);
4312

L
Linus Torvalds 已提交
4313 4314 4315
	err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
	if (err) {
		if (err == -EINVAL) {
4316
			audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
L
Linus Torvalds 已提交
4317 4318 4319
				  "SELinux:  unrecognized netlink message"
				  " type=%hu for sclass=%hu\n",
				  nlh->nlmsg_type, isec->sclass);
4320
			if (!selinux_enforcing || security_get_allow_unknown())
L
Linus Torvalds 已提交
4321 4322 4323 4324 4325 4326 4327 4328 4329 4330 4331 4332 4333 4334 4335 4336
				err = 0;
		}

		/* Ignore */
		if (err == -ENOENT)
			err = 0;
		goto out;
	}

	err = socket_has_perm(current, sock, perm);
out:
	return err;
}

#ifdef CONFIG_NETFILTER

4337 4338
static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
				       u16 family)
L
Linus Torvalds 已提交
4339
{
4340
	int err;
4341 4342 4343 4344
	char *addrp;
	u32 peer_sid;
	struct avc_audit_data ad;
	u8 secmark_active;
4345
	u8 netlbl_active;
4346
	u8 peerlbl_active;
4347

4348 4349
	if (!selinux_policycap_netpeer)
		return NF_ACCEPT;
4350

4351
	secmark_active = selinux_secmark_enabled();
4352 4353
	netlbl_active = netlbl_enabled();
	peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4354 4355
	if (!secmark_active && !peerlbl_active)
		return NF_ACCEPT;
4356

4357 4358 4359
	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
		return NF_DROP;

4360 4361 4362 4363 4364 4365
	AVC_AUDIT_DATA_INIT(&ad, NET);
	ad.u.net.netif = ifindex;
	ad.u.net.family = family;
	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
		return NF_DROP;

4366 4367 4368 4369 4370
	if (peerlbl_active) {
		err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
					       peer_sid, &ad);
		if (err) {
			selinux_netlbl_err(skb, err, 1);
4371
			return NF_DROP;
4372 4373
		}
	}
4374 4375 4376 4377 4378 4379

	if (secmark_active)
		if (avc_has_perm(peer_sid, skb->secmark,
				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
			return NF_DROP;

4380 4381 4382 4383 4384 4385 4386 4387
	if (netlbl_active)
		/* we do this in the FORWARD path and not the POST_ROUTING
		 * path because we want to make sure we apply the necessary
		 * labeling before IPsec is applied so we can leverage AH
		 * protection */
		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
			return NF_DROP;

4388 4389 4390 4391 4392 4393 4394 4395 4396 4397 4398 4399 4400 4401 4402 4403 4404 4405 4406 4407 4408 4409 4410
	return NF_ACCEPT;
}

static unsigned int selinux_ipv4_forward(unsigned int hooknum,
					 struct sk_buff *skb,
					 const struct net_device *in,
					 const struct net_device *out,
					 int (*okfn)(struct sk_buff *))
{
	return selinux_ip_forward(skb, in->ifindex, PF_INET);
}

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
static unsigned int selinux_ipv6_forward(unsigned int hooknum,
					 struct sk_buff *skb,
					 const struct net_device *in,
					 const struct net_device *out,
					 int (*okfn)(struct sk_buff *))
{
	return selinux_ip_forward(skb, in->ifindex, PF_INET6);
}
#endif	/* IPV6 */

4411 4412 4413 4414 4415 4416 4417 4418 4419 4420 4421 4422 4423 4424 4425 4426 4427 4428 4429 4430 4431 4432 4433 4434 4435 4436 4437 4438 4439 4440 4441
static unsigned int selinux_ip_output(struct sk_buff *skb,
				      u16 family)
{
	u32 sid;

	if (!netlbl_enabled())
		return NF_ACCEPT;

	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
	 * because we want to make sure we apply the necessary labeling
	 * before IPsec is applied so we can leverage AH protection */
	if (skb->sk) {
		struct sk_security_struct *sksec = skb->sk->sk_security;
		sid = sksec->sid;
	} else
		sid = SECINITSID_KERNEL;
	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
		return NF_DROP;

	return NF_ACCEPT;
}

static unsigned int selinux_ipv4_output(unsigned int hooknum,
					struct sk_buff *skb,
					const struct net_device *in,
					const struct net_device *out,
					int (*okfn)(struct sk_buff *))
{
	return selinux_ip_output(skb, PF_INET);
}

4442 4443
static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
						int ifindex,
4444
						u16 family)
4445 4446 4447
{
	struct sock *sk = skb->sk;
	struct sk_security_struct *sksec;
4448 4449 4450
	struct avc_audit_data ad;
	char *addrp;
	u8 proto;
L
Linus Torvalds 已提交
4451

4452 4453 4454 4455
	if (sk == NULL)
		return NF_ACCEPT;
	sksec = sk->sk_security;

4456 4457 4458 4459 4460 4461
	AVC_AUDIT_DATA_INIT(&ad, NET);
	ad.u.net.netif = ifindex;
	ad.u.net.family = family;
	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
		return NF_DROP;

4462
	if (selinux_secmark_enabled())
4463
		if (avc_has_perm(sksec->sid, skb->secmark,
4464
				 SECCLASS_PACKET, PACKET__SEND, &ad))
4465 4466 4467
			return NF_DROP;

	if (selinux_policycap_netpeer)
4468
		if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4469 4470 4471
			return NF_DROP;

	return NF_ACCEPT;
4472 4473
}

4474 4475
static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
					 u16 family)
4476
{
4477 4478
	u32 secmark_perm;
	u32 peer_sid;
4479 4480
	struct sock *sk;
	struct avc_audit_data ad;
4481 4482 4483
	char *addrp;
	u8 secmark_active;
	u8 peerlbl_active;
4484

4485 4486 4487 4488
	/* If any sort of compatibility mode is enabled then handoff processing
	 * to the selinux_ip_postroute_compat() function to deal with the
	 * special handling.  We do this in an attempt to keep this function
	 * as fast and as clean as possible. */
4489
	if (!selinux_policycap_netpeer)
4490
		return selinux_ip_postroute_compat(skb, ifindex, family);
4491
#ifdef CONFIG_XFRM
4492 4493 4494 4495 4496 4497
	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
	 * packet transformation so allow the packet to pass without any checks
	 * since we'll have another chance to perform access control checks
	 * when the packet is on it's final way out.
	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
	 *       is NULL, in this case go ahead and apply access control. */
E
Eric Dumazet 已提交
4498
	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4499
		return NF_ACCEPT;
4500
#endif
4501 4502 4503 4504 4505
	secmark_active = selinux_secmark_enabled();
	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
	if (!secmark_active && !peerlbl_active)
		return NF_ACCEPT;

4506 4507 4508 4509
	/* if the packet is being forwarded then get the peer label from the
	 * packet itself; otherwise check to see if it is from a local
	 * application or the kernel, if from an application get the peer label
	 * from the sending socket, otherwise use the kernel's sid */
4510
	sk = skb->sk;
4511 4512 4513 4514 4515 4516 4517 4518 4519 4520 4521 4522 4523 4524 4525 4526 4527 4528 4529 4530 4531 4532 4533
	if (sk == NULL) {
		switch (family) {
		case PF_INET:
			if (IPCB(skb)->flags & IPSKB_FORWARDED)
				secmark_perm = PACKET__FORWARD_OUT;
			else
				secmark_perm = PACKET__SEND;
			break;
		case PF_INET6:
			if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
				secmark_perm = PACKET__FORWARD_OUT;
			else
				secmark_perm = PACKET__SEND;
			break;
		default:
			return NF_DROP;
		}
		if (secmark_perm == PACKET__FORWARD_OUT) {
			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
				return NF_DROP;
		} else
			peer_sid = SECINITSID_KERNEL;
	} else {
4534 4535 4536 4537
		struct sk_security_struct *sksec = sk->sk_security;
		peer_sid = sksec->sid;
		secmark_perm = PACKET__SEND;
	}
4538

4539 4540 4541 4542 4543 4544
	AVC_AUDIT_DATA_INIT(&ad, NET);
	ad.u.net.netif = ifindex;
	ad.u.net.family = family;
	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
		return NF_DROP;

4545 4546 4547 4548 4549 4550 4551 4552 4553 4554 4555 4556 4557 4558 4559 4560 4561 4562 4563 4564 4565
	if (secmark_active)
		if (avc_has_perm(peer_sid, skb->secmark,
				 SECCLASS_PACKET, secmark_perm, &ad))
			return NF_DROP;

	if (peerlbl_active) {
		u32 if_sid;
		u32 node_sid;

		if (sel_netif_sid(ifindex, &if_sid))
			return NF_DROP;
		if (avc_has_perm(peer_sid, if_sid,
				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
			return NF_DROP;

		if (sel_netnode_sid(addrp, family, &node_sid))
			return NF_DROP;
		if (avc_has_perm(peer_sid, node_sid,
				 SECCLASS_NODE, NODE__SENDTO, &ad))
			return NF_DROP;
	}
4566

4567
	return NF_ACCEPT;
L
Linus Torvalds 已提交
4568 4569
}

4570 4571 4572 4573 4574
static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
					   struct sk_buff *skb,
					   const struct net_device *in,
					   const struct net_device *out,
					   int (*okfn)(struct sk_buff *))
L
Linus Torvalds 已提交
4575
{
4576
	return selinux_ip_postroute(skb, out->ifindex, PF_INET);
L
Linus Torvalds 已提交
4577 4578 4579
}

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4580 4581 4582 4583 4584
static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
					   struct sk_buff *skb,
					   const struct net_device *in,
					   const struct net_device *out,
					   int (*okfn)(struct sk_buff *))
L
Linus Torvalds 已提交
4585
{
4586
	return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
L
Linus Torvalds 已提交
4587 4588 4589 4590 4591 4592 4593 4594 4595
}
#endif	/* IPV6 */

#endif	/* CONFIG_NETFILTER */

static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
{
	int err;

4596
	err = cap_netlink_send(sk, skb);
L
Linus Torvalds 已提交
4597 4598 4599 4600 4601 4602 4603 4604 4605
	if (err)
		return err;

	if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
		err = selinux_nlmsg_perm(sk, skb);

	return err;
}

4606
static int selinux_netlink_recv(struct sk_buff *skb, int capability)
L
Linus Torvalds 已提交
4607
{
4608 4609 4610
	int err;
	struct avc_audit_data ad;

4611
	err = cap_netlink_recv(skb, capability);
4612 4613 4614 4615 4616 4617 4618
	if (err)
		return err;

	AVC_AUDIT_DATA_INIT(&ad, CAP);
	ad.u.cap = capability;

	return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4619
			    SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
L
Linus Torvalds 已提交
4620 4621 4622 4623 4624 4625 4626
}

static int ipc_alloc_security(struct task_struct *task,
			      struct kern_ipc_perm *perm,
			      u16 sclass)
{
	struct ipc_security_struct *isec;
4627
	u32 sid;
L
Linus Torvalds 已提交
4628

J
James Morris 已提交
4629
	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
4630 4631 4632
	if (!isec)
		return -ENOMEM;

4633
	sid = task_sid(task);
L
Linus Torvalds 已提交
4634
	isec->sclass = sclass;
4635
	isec->sid = sid;
L
Linus Torvalds 已提交
4636 4637 4638 4639 4640 4641 4642 4643 4644 4645 4646 4647 4648 4649 4650 4651
	perm->security = isec;

	return 0;
}

static void ipc_free_security(struct kern_ipc_perm *perm)
{
	struct ipc_security_struct *isec = perm->security;
	perm->security = NULL;
	kfree(isec);
}

static int msg_msg_alloc_security(struct msg_msg *msg)
{
	struct msg_security_struct *msec;

J
James Morris 已提交
4652
	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
4653 4654 4655 4656 4657 4658 4659 4660 4661 4662 4663 4664 4665 4666 4667 4668 4669 4670
	if (!msec)
		return -ENOMEM;

	msec->sid = SECINITSID_UNLABELED;
	msg->security = msec;

	return 0;
}

static void msg_msg_free_security(struct msg_msg *msg)
{
	struct msg_security_struct *msec = msg->security;

	msg->security = NULL;
	kfree(msec);
}

static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4671
			u32 perms)
L
Linus Torvalds 已提交
4672 4673 4674
{
	struct ipc_security_struct *isec;
	struct avc_audit_data ad;
4675
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4676 4677 4678 4679 4680 4681

	isec = ipc_perms->security;

	AVC_AUDIT_DATA_INIT(&ad, IPC);
	ad.u.ipc_id = ipc_perms->key;

4682
	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
L
Linus Torvalds 已提交
4683 4684 4685 4686 4687 4688 4689 4690 4691 4692 4693 4694 4695 4696 4697 4698 4699
}

static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
{
	return msg_msg_alloc_security(msg);
}

static void selinux_msg_msg_free_security(struct msg_msg *msg)
{
	msg_msg_free_security(msg);
}

/* message queue security operations */
static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
{
	struct ipc_security_struct *isec;
	struct avc_audit_data ad;
4700
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4701 4702 4703 4704 4705 4706 4707 4708 4709
	int rc;

	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
	if (rc)
		return rc;

	isec = msq->q_perm.security;

	AVC_AUDIT_DATA_INIT(&ad, IPC);
4710
	ad.u.ipc_id = msq->q_perm.key;
L
Linus Torvalds 已提交
4711

4712
	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
4713 4714 4715 4716 4717 4718 4719 4720 4721 4722 4723 4724 4725 4726 4727 4728 4729
			  MSGQ__CREATE, &ad);
	if (rc) {
		ipc_free_security(&msq->q_perm);
		return rc;
	}
	return 0;
}

static void selinux_msg_queue_free_security(struct msg_queue *msq)
{
	ipc_free_security(&msq->q_perm);
}

static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
{
	struct ipc_security_struct *isec;
	struct avc_audit_data ad;
4730
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4731 4732 4733 4734 4735 4736

	isec = msq->q_perm.security;

	AVC_AUDIT_DATA_INIT(&ad, IPC);
	ad.u.ipc_id = msq->q_perm.key;

4737
	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
4738 4739 4740 4741 4742 4743 4744 4745
			    MSGQ__ASSOCIATE, &ad);
}

static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
{
	int err;
	int perms;

4746
	switch (cmd) {
L
Linus Torvalds 已提交
4747 4748 4749 4750 4751 4752 4753 4754 4755 4756 4757 4758 4759 4760 4761 4762 4763 4764
	case IPC_INFO:
	case MSG_INFO:
		/* No specific object, just general system-wide information. */
		return task_has_system(current, SYSTEM__IPC_INFO);
	case IPC_STAT:
	case MSG_STAT:
		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
		break;
	case IPC_SET:
		perms = MSGQ__SETATTR;
		break;
	case IPC_RMID:
		perms = MSGQ__DESTROY;
		break;
	default:
		return 0;
	}

4765
	err = ipc_has_perm(&msq->q_perm, perms);
L
Linus Torvalds 已提交
4766 4767 4768 4769 4770 4771 4772 4773
	return err;
}

static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
{
	struct ipc_security_struct *isec;
	struct msg_security_struct *msec;
	struct avc_audit_data ad;
4774
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4775 4776 4777 4778 4779 4780 4781 4782 4783 4784 4785 4786 4787
	int rc;

	isec = msq->q_perm.security;
	msec = msg->security;

	/*
	 * First time through, need to assign label to the message
	 */
	if (msec->sid == SECINITSID_UNLABELED) {
		/*
		 * Compute new sid based on current process and
		 * message queue this message will be stored in
		 */
4788
		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
L
Linus Torvalds 已提交
4789 4790 4791 4792 4793 4794 4795 4796 4797
					     &msec->sid);
		if (rc)
			return rc;
	}

	AVC_AUDIT_DATA_INIT(&ad, IPC);
	ad.u.ipc_id = msq->q_perm.key;

	/* Can this process write to the queue? */
4798
	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
4799 4800 4801
			  MSGQ__WRITE, &ad);
	if (!rc)
		/* Can this process send the message */
4802 4803
		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
				  MSG__SEND, &ad);
L
Linus Torvalds 已提交
4804 4805
	if (!rc)
		/* Can the message be put in the queue? */
4806 4807
		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
				  MSGQ__ENQUEUE, &ad);
L
Linus Torvalds 已提交
4808 4809 4810 4811 4812 4813 4814 4815 4816 4817 4818

	return rc;
}

static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
				    struct task_struct *target,
				    long type, int mode)
{
	struct ipc_security_struct *isec;
	struct msg_security_struct *msec;
	struct avc_audit_data ad;
4819
	u32 sid = task_sid(target);
L
Linus Torvalds 已提交
4820 4821 4822 4823 4824 4825
	int rc;

	isec = msq->q_perm.security;
	msec = msg->security;

	AVC_AUDIT_DATA_INIT(&ad, IPC);
4826
	ad.u.ipc_id = msq->q_perm.key;
L
Linus Torvalds 已提交
4827

4828
	rc = avc_has_perm(sid, isec->sid,
L
Linus Torvalds 已提交
4829 4830
			  SECCLASS_MSGQ, MSGQ__READ, &ad);
	if (!rc)
4831
		rc = avc_has_perm(sid, msec->sid,
L
Linus Torvalds 已提交
4832 4833 4834 4835 4836 4837 4838 4839 4840
				  SECCLASS_MSG, MSG__RECEIVE, &ad);
	return rc;
}

/* Shared Memory security operations */
static int selinux_shm_alloc_security(struct shmid_kernel *shp)
{
	struct ipc_security_struct *isec;
	struct avc_audit_data ad;
4841
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4842 4843 4844 4845 4846 4847 4848 4849 4850
	int rc;

	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
	if (rc)
		return rc;

	isec = shp->shm_perm.security;

	AVC_AUDIT_DATA_INIT(&ad, IPC);
4851
	ad.u.ipc_id = shp->shm_perm.key;
L
Linus Torvalds 已提交
4852

4853
	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
L
Linus Torvalds 已提交
4854 4855 4856 4857 4858 4859 4860 4861 4862 4863 4864 4865 4866 4867 4868 4869 4870
			  SHM__CREATE, &ad);
	if (rc) {
		ipc_free_security(&shp->shm_perm);
		return rc;
	}
	return 0;
}

static void selinux_shm_free_security(struct shmid_kernel *shp)
{
	ipc_free_security(&shp->shm_perm);
}

static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
{
	struct ipc_security_struct *isec;
	struct avc_audit_data ad;
4871
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4872 4873 4874 4875 4876 4877

	isec = shp->shm_perm.security;

	AVC_AUDIT_DATA_INIT(&ad, IPC);
	ad.u.ipc_id = shp->shm_perm.key;

4878
	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
L
Linus Torvalds 已提交
4879 4880 4881 4882 4883 4884 4885 4886 4887
			    SHM__ASSOCIATE, &ad);
}

/* Note, at this point, shp is locked down */
static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
{
	int perms;
	int err;

4888
	switch (cmd) {
L
Linus Torvalds 已提交
4889 4890 4891 4892 4893 4894 4895 4896 4897 4898 4899 4900 4901 4902 4903 4904 4905 4906 4907 4908 4909 4910
	case IPC_INFO:
	case SHM_INFO:
		/* No specific object, just general system-wide information. */
		return task_has_system(current, SYSTEM__IPC_INFO);
	case IPC_STAT:
	case SHM_STAT:
		perms = SHM__GETATTR | SHM__ASSOCIATE;
		break;
	case IPC_SET:
		perms = SHM__SETATTR;
		break;
	case SHM_LOCK:
	case SHM_UNLOCK:
		perms = SHM__LOCK;
		break;
	case IPC_RMID:
		perms = SHM__DESTROY;
		break;
	default:
		return 0;
	}

4911
	err = ipc_has_perm(&shp->shm_perm, perms);
L
Linus Torvalds 已提交
4912 4913 4914 4915 4916 4917 4918 4919 4920 4921 4922 4923 4924
	return err;
}

static int selinux_shm_shmat(struct shmid_kernel *shp,
			     char __user *shmaddr, int shmflg)
{
	u32 perms;

	if (shmflg & SHM_RDONLY)
		perms = SHM__READ;
	else
		perms = SHM__READ | SHM__WRITE;

4925
	return ipc_has_perm(&shp->shm_perm, perms);
L
Linus Torvalds 已提交
4926 4927 4928 4929 4930 4931 4932
}

/* Semaphore security operations */
static int selinux_sem_alloc_security(struct sem_array *sma)
{
	struct ipc_security_struct *isec;
	struct avc_audit_data ad;
4933
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4934 4935 4936 4937 4938 4939 4940 4941 4942
	int rc;

	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
	if (rc)
		return rc;

	isec = sma->sem_perm.security;

	AVC_AUDIT_DATA_INIT(&ad, IPC);
4943
	ad.u.ipc_id = sma->sem_perm.key;
L
Linus Torvalds 已提交
4944

4945
	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
L
Linus Torvalds 已提交
4946 4947 4948 4949 4950 4951 4952 4953 4954 4955 4956 4957 4958 4959 4960 4961 4962
			  SEM__CREATE, &ad);
	if (rc) {
		ipc_free_security(&sma->sem_perm);
		return rc;
	}
	return 0;
}

static void selinux_sem_free_security(struct sem_array *sma)
{
	ipc_free_security(&sma->sem_perm);
}

static int selinux_sem_associate(struct sem_array *sma, int semflg)
{
	struct ipc_security_struct *isec;
	struct avc_audit_data ad;
4963
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4964 4965 4966 4967 4968 4969

	isec = sma->sem_perm.security;

	AVC_AUDIT_DATA_INIT(&ad, IPC);
	ad.u.ipc_id = sma->sem_perm.key;

4970
	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
L
Linus Torvalds 已提交
4971 4972 4973 4974 4975 4976 4977 4978 4979
			    SEM__ASSOCIATE, &ad);
}

/* Note, at this point, sma is locked down */
static int selinux_sem_semctl(struct sem_array *sma, int cmd)
{
	int err;
	u32 perms;

4980
	switch (cmd) {
L
Linus Torvalds 已提交
4981 4982 4983 4984 4985 4986 4987 4988 4989 4990 4991 4992 4993 4994 4995 4996 4997 4998 4999 5000 5001 5002 5003 5004 5005 5006 5007 5008 5009 5010 5011
	case IPC_INFO:
	case SEM_INFO:
		/* No specific object, just general system-wide information. */
		return task_has_system(current, SYSTEM__IPC_INFO);
	case GETPID:
	case GETNCNT:
	case GETZCNT:
		perms = SEM__GETATTR;
		break;
	case GETVAL:
	case GETALL:
		perms = SEM__READ;
		break;
	case SETVAL:
	case SETALL:
		perms = SEM__WRITE;
		break;
	case IPC_RMID:
		perms = SEM__DESTROY;
		break;
	case IPC_SET:
		perms = SEM__SETATTR;
		break;
	case IPC_STAT:
	case SEM_STAT:
		perms = SEM__GETATTR | SEM__ASSOCIATE;
		break;
	default:
		return 0;
	}

5012
	err = ipc_has_perm(&sma->sem_perm, perms);
L
Linus Torvalds 已提交
5013 5014 5015 5016 5017 5018 5019 5020 5021 5022 5023 5024 5025
	return err;
}

static int selinux_sem_semop(struct sem_array *sma,
			     struct sembuf *sops, unsigned nsops, int alter)
{
	u32 perms;

	if (alter)
		perms = SEM__READ | SEM__WRITE;
	else
		perms = SEM__READ;

5026
	return ipc_has_perm(&sma->sem_perm, perms);
L
Linus Torvalds 已提交
5027 5028 5029 5030 5031 5032 5033 5034 5035 5036 5037 5038 5039 5040 5041
}

static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
{
	u32 av = 0;

	av = 0;
	if (flag & S_IRUGO)
		av |= IPC__UNIX_READ;
	if (flag & S_IWUGO)
		av |= IPC__UNIX_WRITE;

	if (av == 0)
		return 0;

5042
	return ipc_has_perm(ipcp, av);
L
Linus Torvalds 已提交
5043 5044
}

5045 5046 5047 5048 5049 5050
static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
{
	struct ipc_security_struct *isec = ipcp->security;
	*secid = isec->sid;
}

5051
static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
L
Linus Torvalds 已提交
5052 5053 5054 5055 5056 5057
{
	if (inode)
		inode_doinit_with_dentry(inode, dentry);
}

static int selinux_getprocattr(struct task_struct *p,
5058
			       char *name, char **value)
L
Linus Torvalds 已提交
5059
{
5060
	const struct task_security_struct *__tsec;
5061
	u32 sid;
L
Linus Torvalds 已提交
5062
	int error;
5063
	unsigned len;
L
Linus Torvalds 已提交
5064 5065

	if (current != p) {
5066
		error = current_has_perm(p, PROCESS__GETATTR);
L
Linus Torvalds 已提交
5067 5068 5069 5070
		if (error)
			return error;
	}

5071 5072
	rcu_read_lock();
	__tsec = __task_cred(p)->security;
L
Linus Torvalds 已提交
5073 5074

	if (!strcmp(name, "current"))
5075
		sid = __tsec->sid;
L
Linus Torvalds 已提交
5076
	else if (!strcmp(name, "prev"))
5077
		sid = __tsec->osid;
L
Linus Torvalds 已提交
5078
	else if (!strcmp(name, "exec"))
5079
		sid = __tsec->exec_sid;
L
Linus Torvalds 已提交
5080
	else if (!strcmp(name, "fscreate"))
5081
		sid = __tsec->create_sid;
5082
	else if (!strcmp(name, "keycreate"))
5083
		sid = __tsec->keycreate_sid;
5084
	else if (!strcmp(name, "sockcreate"))
5085
		sid = __tsec->sockcreate_sid;
L
Linus Torvalds 已提交
5086
	else
5087 5088
		goto invalid;
	rcu_read_unlock();
L
Linus Torvalds 已提交
5089 5090 5091 5092

	if (!sid)
		return 0;

5093 5094 5095 5096
	error = security_sid_to_context(sid, value, &len);
	if (error)
		return error;
	return len;
5097 5098 5099 5100

invalid:
	rcu_read_unlock();
	return -EINVAL;
L
Linus Torvalds 已提交
5101 5102 5103 5104 5105 5106
}

static int selinux_setprocattr(struct task_struct *p,
			       char *name, void *value, size_t size)
{
	struct task_security_struct *tsec;
R
Roland McGrath 已提交
5107
	struct task_struct *tracer;
D
David Howells 已提交
5108 5109
	struct cred *new;
	u32 sid = 0, ptsid;
L
Linus Torvalds 已提交
5110 5111 5112 5113 5114 5115 5116 5117 5118 5119 5120 5121 5122 5123 5124
	int error;
	char *str = value;

	if (current != p) {
		/* SELinux only allows a process to change its own
		   security attributes. */
		return -EACCES;
	}

	/*
	 * Basic control over ability to set these attributes at all.
	 * current == p, but we'll pass them separately in case the
	 * above restriction is ever removed.
	 */
	if (!strcmp(name, "exec"))
5125
		error = current_has_perm(p, PROCESS__SETEXEC);
L
Linus Torvalds 已提交
5126
	else if (!strcmp(name, "fscreate"))
5127
		error = current_has_perm(p, PROCESS__SETFSCREATE);
5128
	else if (!strcmp(name, "keycreate"))
5129
		error = current_has_perm(p, PROCESS__SETKEYCREATE);
5130
	else if (!strcmp(name, "sockcreate"))
5131
		error = current_has_perm(p, PROCESS__SETSOCKCREATE);
L
Linus Torvalds 已提交
5132
	else if (!strcmp(name, "current"))
5133
		error = current_has_perm(p, PROCESS__SETCURRENT);
L
Linus Torvalds 已提交
5134 5135 5136 5137 5138 5139 5140 5141 5142 5143 5144 5145
	else
		error = -EINVAL;
	if (error)
		return error;

	/* Obtain a SID for the context, if one was specified. */
	if (size && str[1] && str[1] != '\n') {
		if (str[size-1] == '\n') {
			str[size-1] = 0;
			size--;
		}
		error = security_context_to_sid(value, size, &sid);
5146 5147 5148 5149 5150 5151
		if (error == -EINVAL && !strcmp(name, "fscreate")) {
			if (!capable(CAP_MAC_ADMIN))
				return error;
			error = security_context_to_sid_force(value, size,
							      &sid);
		}
L
Linus Torvalds 已提交
5152 5153 5154 5155
		if (error)
			return error;
	}

D
David Howells 已提交
5156 5157 5158 5159
	new = prepare_creds();
	if (!new)
		return -ENOMEM;

L
Linus Torvalds 已提交
5160 5161 5162
	/* Permission checking based on the specified context is
	   performed during the actual operation (execve,
	   open/mkdir/...), when we know the full context of the
D
David Howells 已提交
5163
	   operation.  See selinux_bprm_set_creds for the execve
L
Linus Torvalds 已提交
5164 5165
	   checks and may_create for the file creation checks. The
	   operation will then fail if the context is not permitted. */
D
David Howells 已提交
5166 5167
	tsec = new->security;
	if (!strcmp(name, "exec")) {
L
Linus Torvalds 已提交
5168
		tsec->exec_sid = sid;
D
David Howells 已提交
5169
	} else if (!strcmp(name, "fscreate")) {
L
Linus Torvalds 已提交
5170
		tsec->create_sid = sid;
D
David Howells 已提交
5171
	} else if (!strcmp(name, "keycreate")) {
5172 5173
		error = may_create_key(sid, p);
		if (error)
D
David Howells 已提交
5174
			goto abort_change;
5175
		tsec->keycreate_sid = sid;
D
David Howells 已提交
5176
	} else if (!strcmp(name, "sockcreate")) {
5177
		tsec->sockcreate_sid = sid;
D
David Howells 已提交
5178 5179
	} else if (!strcmp(name, "current")) {
		error = -EINVAL;
L
Linus Torvalds 已提交
5180
		if (sid == 0)
D
David Howells 已提交
5181 5182 5183 5184 5185 5186 5187 5188
			goto abort_change;

		/* Only allow single threaded processes to change context */
		error = -EPERM;
		if (!is_single_threaded(p)) {
			error = security_bounded_transition(tsec->sid, sid);
			if (error)
				goto abort_change;
5189
		}
L
Linus Torvalds 已提交
5190 5191 5192

		/* Check permissions for the transition. */
		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5193
				     PROCESS__DYNTRANSITION, NULL);
L
Linus Torvalds 已提交
5194
		if (error)
D
David Howells 已提交
5195
			goto abort_change;
L
Linus Torvalds 已提交
5196 5197 5198

		/* Check for ptracing, and update the task SID if ok.
		   Otherwise, leave SID unchanged and fail. */
D
David Howells 已提交
5199
		ptsid = 0;
L
Linus Torvalds 已提交
5200
		task_lock(p);
5201
		tracer = tracehook_tracer_task(p);
D
David Howells 已提交
5202 5203 5204 5205 5206 5207 5208
		if (tracer)
			ptsid = task_sid(tracer);
		task_unlock(p);

		if (tracer) {
			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
					     PROCESS__PTRACE, NULL);
L
Linus Torvalds 已提交
5209
			if (error)
D
David Howells 已提交
5210
				goto abort_change;
L
Linus Torvalds 已提交
5211 5212
		}

D
David Howells 已提交
5213 5214 5215 5216 5217 5218 5219
		tsec->sid = sid;
	} else {
		error = -EINVAL;
		goto abort_change;
	}

	commit_creds(new);
L
Linus Torvalds 已提交
5220
	return size;
D
David Howells 已提交
5221 5222 5223 5224

abort_change:
	abort_creds(new);
	return error;
L
Linus Torvalds 已提交
5225 5226
}

5227 5228 5229 5230 5231
static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
{
	return security_sid_to_context(secid, secdata, seclen);
}

5232
static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5233 5234 5235 5236
{
	return security_context_to_sid(secdata, seclen, secid);
}

5237 5238
static void selinux_release_secctx(char *secdata, u32 seclen)
{
5239
	kfree(secdata);
5240 5241
}

5242 5243
#ifdef CONFIG_KEYS

D
David Howells 已提交
5244
static int selinux_key_alloc(struct key *k, const struct cred *cred,
5245
			     unsigned long flags)
5246
{
D
David Howells 已提交
5247
	const struct task_security_struct *tsec;
5248 5249 5250 5251 5252 5253
	struct key_security_struct *ksec;

	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
	if (!ksec)
		return -ENOMEM;

D
David Howells 已提交
5254 5255 5256
	tsec = cred->security;
	if (tsec->keycreate_sid)
		ksec->sid = tsec->keycreate_sid;
5257
	else
D
David Howells 已提交
5258
		ksec->sid = tsec->sid;
5259

5260
	k->security = ksec;
5261 5262 5263 5264 5265 5266 5267 5268 5269 5270 5271 5272
	return 0;
}

static void selinux_key_free(struct key *k)
{
	struct key_security_struct *ksec = k->security;

	k->security = NULL;
	kfree(ksec);
}

static int selinux_key_permission(key_ref_t key_ref,
D
David Howells 已提交
5273 5274
				  const struct cred *cred,
				  key_perm_t perm)
5275 5276 5277
{
	struct key *key;
	struct key_security_struct *ksec;
5278
	u32 sid;
5279 5280 5281 5282 5283 5284 5285

	/* if no specific permissions are requested, we skip the
	   permission check. No serious, additional covert channels
	   appear to be created. */
	if (perm == 0)
		return 0;

D
David Howells 已提交
5286
	sid = cred_sid(cred);
5287 5288 5289 5290 5291

	key = key_ref_to_ptr(key_ref);
	ksec = key->security;

	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5292 5293
}

5294 5295 5296 5297 5298 5299 5300 5301 5302 5303 5304 5305 5306 5307
static int selinux_key_getsecurity(struct key *key, char **_buffer)
{
	struct key_security_struct *ksec = key->security;
	char *context = NULL;
	unsigned len;
	int rc;

	rc = security_sid_to_context(ksec->sid, &context, &len);
	if (!rc)
		rc = len;
	*_buffer = context;
	return rc;
}

5308 5309
#endif

L
Linus Torvalds 已提交
5310
static struct security_operations selinux_ops = {
5311 5312
	.name =				"selinux",

5313 5314
	.ptrace_may_access =		selinux_ptrace_may_access,
	.ptrace_traceme =		selinux_ptrace_traceme,
L
Linus Torvalds 已提交
5315
	.capget =			selinux_capget,
D
David Howells 已提交
5316
	.capset =			selinux_capset,
L
Linus Torvalds 已提交
5317 5318 5319 5320 5321 5322 5323 5324
	.sysctl =			selinux_sysctl,
	.capable =			selinux_capable,
	.quotactl =			selinux_quotactl,
	.quota_on =			selinux_quota_on,
	.syslog =			selinux_syslog,
	.vm_enough_memory =		selinux_vm_enough_memory,

	.netlink_send =			selinux_netlink_send,
5325
	.netlink_recv =			selinux_netlink_recv,
L
Linus Torvalds 已提交
5326

5327 5328 5329
	.bprm_set_creds =		selinux_bprm_set_creds,
	.bprm_committing_creds =	selinux_bprm_committing_creds,
	.bprm_committed_creds =		selinux_bprm_committed_creds,
L
Linus Torvalds 已提交
5330 5331 5332 5333 5334
	.bprm_secureexec =		selinux_bprm_secureexec,

	.sb_alloc_security =		selinux_sb_alloc_security,
	.sb_free_security =		selinux_sb_free_security,
	.sb_copy_data =			selinux_sb_copy_data,
5335
	.sb_kern_mount =		selinux_sb_kern_mount,
5336
	.sb_show_options =		selinux_sb_show_options,
L
Linus Torvalds 已提交
5337 5338 5339
	.sb_statfs =			selinux_sb_statfs,
	.sb_mount =			selinux_mount,
	.sb_umount =			selinux_umount,
5340
	.sb_set_mnt_opts =		selinux_set_mnt_opts,
5341
	.sb_clone_mnt_opts =		selinux_sb_clone_mnt_opts,
5342 5343
	.sb_parse_opts_str = 		selinux_parse_opts_str,

L
Linus Torvalds 已提交
5344 5345 5346

	.inode_alloc_security =		selinux_inode_alloc_security,
	.inode_free_security =		selinux_inode_free_security,
5347
	.inode_init_security =		selinux_inode_init_security,
L
Linus Torvalds 已提交
5348 5349 5350 5351 5352 5353 5354 5355 5356 5357 5358 5359 5360 5361 5362 5363 5364 5365
	.inode_create =			selinux_inode_create,
	.inode_link =			selinux_inode_link,
	.inode_unlink =			selinux_inode_unlink,
	.inode_symlink =		selinux_inode_symlink,
	.inode_mkdir =			selinux_inode_mkdir,
	.inode_rmdir =			selinux_inode_rmdir,
	.inode_mknod =			selinux_inode_mknod,
	.inode_rename =			selinux_inode_rename,
	.inode_readlink =		selinux_inode_readlink,
	.inode_follow_link =		selinux_inode_follow_link,
	.inode_permission =		selinux_inode_permission,
	.inode_setattr =		selinux_inode_setattr,
	.inode_getattr =		selinux_inode_getattr,
	.inode_setxattr =		selinux_inode_setxattr,
	.inode_post_setxattr =		selinux_inode_post_setxattr,
	.inode_getxattr =		selinux_inode_getxattr,
	.inode_listxattr =		selinux_inode_listxattr,
	.inode_removexattr =		selinux_inode_removexattr,
5366 5367 5368
	.inode_getsecurity =		selinux_inode_getsecurity,
	.inode_setsecurity =		selinux_inode_setsecurity,
	.inode_listsecurity =		selinux_inode_listsecurity,
5369
	.inode_getsecid =		selinux_inode_getsecid,
L
Linus Torvalds 已提交
5370 5371 5372 5373 5374 5375 5376 5377 5378 5379 5380 5381 5382

	.file_permission =		selinux_file_permission,
	.file_alloc_security =		selinux_file_alloc_security,
	.file_free_security =		selinux_file_free_security,
	.file_ioctl =			selinux_file_ioctl,
	.file_mmap =			selinux_file_mmap,
	.file_mprotect =		selinux_file_mprotect,
	.file_lock =			selinux_file_lock,
	.file_fcntl =			selinux_file_fcntl,
	.file_set_fowner =		selinux_file_set_fowner,
	.file_send_sigiotask =		selinux_file_send_sigiotask,
	.file_receive =			selinux_file_receive,

5383
	.dentry_open =			selinux_dentry_open,
5384

L
Linus Torvalds 已提交
5385
	.task_create =			selinux_task_create,
5386
	.cred_free =			selinux_cred_free,
D
David Howells 已提交
5387
	.cred_prepare =			selinux_cred_prepare,
5388 5389
	.kernel_act_as =		selinux_kernel_act_as,
	.kernel_create_files_as =	selinux_kernel_create_files_as,
L
Linus Torvalds 已提交
5390 5391
	.task_setpgid =			selinux_task_setpgid,
	.task_getpgid =			selinux_task_getpgid,
5392
	.task_getsid =			selinux_task_getsid,
5393
	.task_getsecid =		selinux_task_getsecid,
L
Linus Torvalds 已提交
5394
	.task_setnice =			selinux_task_setnice,
5395
	.task_setioprio =		selinux_task_setioprio,
5396
	.task_getioprio =		selinux_task_getioprio,
L
Linus Torvalds 已提交
5397 5398 5399
	.task_setrlimit =		selinux_task_setrlimit,
	.task_setscheduler =		selinux_task_setscheduler,
	.task_getscheduler =		selinux_task_getscheduler,
5400
	.task_movememory =		selinux_task_movememory,
L
Linus Torvalds 已提交
5401 5402
	.task_kill =			selinux_task_kill,
	.task_wait =			selinux_task_wait,
5403
	.task_to_inode =		selinux_task_to_inode,
L
Linus Torvalds 已提交
5404 5405

	.ipc_permission =		selinux_ipc_permission,
5406
	.ipc_getsecid =			selinux_ipc_getsecid,
L
Linus Torvalds 已提交
5407 5408 5409 5410 5411 5412 5413 5414 5415 5416 5417 5418 5419 5420 5421 5422 5423

	.msg_msg_alloc_security =	selinux_msg_msg_alloc_security,
	.msg_msg_free_security =	selinux_msg_msg_free_security,

	.msg_queue_alloc_security =	selinux_msg_queue_alloc_security,
	.msg_queue_free_security =	selinux_msg_queue_free_security,
	.msg_queue_associate =		selinux_msg_queue_associate,
	.msg_queue_msgctl =		selinux_msg_queue_msgctl,
	.msg_queue_msgsnd =		selinux_msg_queue_msgsnd,
	.msg_queue_msgrcv =		selinux_msg_queue_msgrcv,

	.shm_alloc_security =		selinux_shm_alloc_security,
	.shm_free_security =		selinux_shm_free_security,
	.shm_associate =		selinux_shm_associate,
	.shm_shmctl =			selinux_shm_shmctl,
	.shm_shmat =			selinux_shm_shmat,

5424 5425
	.sem_alloc_security =		selinux_sem_alloc_security,
	.sem_free_security =		selinux_sem_free_security,
L
Linus Torvalds 已提交
5426 5427 5428 5429
	.sem_associate =		selinux_sem_associate,
	.sem_semctl =			selinux_sem_semctl,
	.sem_semop =			selinux_sem_semop,

5430
	.d_instantiate =		selinux_d_instantiate,
L
Linus Torvalds 已提交
5431

5432 5433
	.getprocattr =			selinux_getprocattr,
	.setprocattr =			selinux_setprocattr,
L
Linus Torvalds 已提交
5434

5435
	.secid_to_secctx =		selinux_secid_to_secctx,
5436
	.secctx_to_secid =		selinux_secctx_to_secid,
5437 5438
	.release_secctx =		selinux_release_secctx,

5439
	.unix_stream_connect =		selinux_socket_unix_stream_connect,
L
Linus Torvalds 已提交
5440 5441 5442 5443 5444 5445 5446 5447 5448 5449 5450 5451 5452 5453 5454 5455
	.unix_may_send =		selinux_socket_unix_may_send,

	.socket_create =		selinux_socket_create,
	.socket_post_create =		selinux_socket_post_create,
	.socket_bind =			selinux_socket_bind,
	.socket_connect =		selinux_socket_connect,
	.socket_listen =		selinux_socket_listen,
	.socket_accept =		selinux_socket_accept,
	.socket_sendmsg =		selinux_socket_sendmsg,
	.socket_recvmsg =		selinux_socket_recvmsg,
	.socket_getsockname =		selinux_socket_getsockname,
	.socket_getpeername =		selinux_socket_getpeername,
	.socket_getsockopt =		selinux_socket_getsockopt,
	.socket_setsockopt =		selinux_socket_setsockopt,
	.socket_shutdown =		selinux_socket_shutdown,
	.socket_sock_rcv_skb =		selinux_socket_sock_rcv_skb,
C
Catherine Zhang 已提交
5456 5457
	.socket_getpeersec_stream =	selinux_socket_getpeersec_stream,
	.socket_getpeersec_dgram =	selinux_socket_getpeersec_dgram,
L
Linus Torvalds 已提交
5458 5459
	.sk_alloc_security =		selinux_sk_alloc_security,
	.sk_free_security =		selinux_sk_free_security,
5460
	.sk_clone_security =		selinux_sk_clone_security,
5461
	.sk_getsecid =			selinux_sk_getsecid,
5462 5463 5464
	.sock_graft =			selinux_sock_graft,
	.inet_conn_request =		selinux_inet_conn_request,
	.inet_csk_clone =		selinux_inet_csk_clone,
5465
	.inet_conn_established =	selinux_inet_conn_established,
5466
	.req_classify_flow =		selinux_req_classify_flow,
5467 5468 5469 5470 5471

#ifdef CONFIG_SECURITY_NETWORK_XFRM
	.xfrm_policy_alloc_security =	selinux_xfrm_policy_alloc,
	.xfrm_policy_clone_security =	selinux_xfrm_policy_clone,
	.xfrm_policy_free_security =	selinux_xfrm_policy_free,
C
Catherine Zhang 已提交
5472
	.xfrm_policy_delete_security =	selinux_xfrm_policy_delete,
5473 5474
	.xfrm_state_alloc_security =	selinux_xfrm_state_alloc,
	.xfrm_state_free_security =	selinux_xfrm_state_free,
C
Catherine Zhang 已提交
5475
	.xfrm_state_delete_security =	selinux_xfrm_state_delete,
5476
	.xfrm_policy_lookup =		selinux_xfrm_policy_lookup,
5477 5478
	.xfrm_state_pol_flow_match =	selinux_xfrm_state_pol_flow_match,
	.xfrm_decode_session =		selinux_xfrm_decode_session,
L
Linus Torvalds 已提交
5479
#endif
5480 5481

#ifdef CONFIG_KEYS
5482 5483 5484
	.key_alloc =			selinux_key_alloc,
	.key_free =			selinux_key_free,
	.key_permission =		selinux_key_permission,
5485
	.key_getsecurity =		selinux_key_getsecurity,
5486
#endif
5487 5488 5489 5490 5491 5492 5493

#ifdef CONFIG_AUDIT
	.audit_rule_init =		selinux_audit_rule_init,
	.audit_rule_known =		selinux_audit_rule_known,
	.audit_rule_match =		selinux_audit_rule_match,
	.audit_rule_free =		selinux_audit_rule_free,
#endif
L
Linus Torvalds 已提交
5494 5495 5496 5497
};

static __init int selinux_init(void)
{
5498 5499 5500 5501 5502
	if (!security_module_enable(&selinux_ops)) {
		selinux_enabled = 0;
		return 0;
	}

L
Linus Torvalds 已提交
5503 5504 5505 5506 5507 5508 5509 5510
	if (!selinux_enabled) {
		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
		return 0;
	}

	printk(KERN_INFO "SELinux:  Initializing.\n");

	/* Set the security state for the initial task. */
D
David Howells 已提交
5511
	cred_init_security();
L
Linus Torvalds 已提交
5512

5513 5514
	sel_inode_cache = kmem_cache_create("selinux_inode_security",
					    sizeof(struct inode_security_struct),
5515
					    0, SLAB_PANIC, NULL);
L
Linus Torvalds 已提交
5516 5517
	avc_init();

5518
	secondary_ops = security_ops;
L
Linus Torvalds 已提交
5519
	if (!secondary_ops)
5520 5521
		panic("SELinux: No initial security operations\n");
	if (register_security(&selinux_ops))
L
Linus Torvalds 已提交
5522 5523
		panic("SELinux: Unable to register with kernel.\n");

5524
	if (selinux_enforcing)
5525
		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5526
	else
5527
		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5528

L
Linus Torvalds 已提交
5529 5530 5531 5532 5533
	return 0;
}

void selinux_complete_init(void)
{
5534
	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
L
Linus Torvalds 已提交
5535 5536

	/* Set up any superblocks initialized prior to the policy load. */
5537
	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5538
	spin_lock(&sb_lock);
L
Linus Torvalds 已提交
5539 5540 5541 5542 5543
	spin_lock(&sb_security_lock);
next_sb:
	if (!list_empty(&superblock_security_head)) {
		struct superblock_security_struct *sbsec =
				list_entry(superblock_security_head.next,
5544 5545
					   struct superblock_security_struct,
					   list);
L
Linus Torvalds 已提交
5546 5547 5548
		struct super_block *sb = sbsec->sb;
		sb->s_count++;
		spin_unlock(&sb_security_lock);
5549
		spin_unlock(&sb_lock);
L
Linus Torvalds 已提交
5550 5551 5552 5553
		down_read(&sb->s_umount);
		if (sb->s_root)
			superblock_doinit(sb, NULL);
		drop_super(sb);
5554
		spin_lock(&sb_lock);
L
Linus Torvalds 已提交
5555 5556 5557 5558 5559
		spin_lock(&sb_security_lock);
		list_del_init(&sbsec->list);
		goto next_sb;
	}
	spin_unlock(&sb_security_lock);
5560
	spin_unlock(&sb_lock);
L
Linus Torvalds 已提交
5561 5562 5563 5564 5565 5566
}

/* SELinux requires early initialization in order to label
   all processes and objects when they are created. */
security_initcall(selinux_init);

5567
#if defined(CONFIG_NETFILTER)
L
Linus Torvalds 已提交
5568

5569 5570 5571 5572 5573 5574 5575 5576 5577 5578 5579 5580 5581 5582
static struct nf_hook_ops selinux_ipv4_ops[] = {
	{
		.hook =		selinux_ipv4_postroute,
		.owner =	THIS_MODULE,
		.pf =		PF_INET,
		.hooknum =	NF_INET_POST_ROUTING,
		.priority =	NF_IP_PRI_SELINUX_LAST,
	},
	{
		.hook =		selinux_ipv4_forward,
		.owner =	THIS_MODULE,
		.pf =		PF_INET,
		.hooknum =	NF_INET_FORWARD,
		.priority =	NF_IP_PRI_SELINUX_FIRST,
5583 5584 5585 5586 5587 5588 5589
	},
	{
		.hook =		selinux_ipv4_output,
		.owner =	THIS_MODULE,
		.pf =		PF_INET,
		.hooknum =	NF_INET_LOCAL_OUT,
		.priority =	NF_IP_PRI_SELINUX_FIRST,
5590
	}
L
Linus Torvalds 已提交
5591 5592 5593 5594
};

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)

5595 5596 5597 5598 5599 5600 5601 5602 5603 5604 5605 5606 5607 5608 5609
static struct nf_hook_ops selinux_ipv6_ops[] = {
	{
		.hook =		selinux_ipv6_postroute,
		.owner =	THIS_MODULE,
		.pf =		PF_INET6,
		.hooknum =	NF_INET_POST_ROUTING,
		.priority =	NF_IP6_PRI_SELINUX_LAST,
	},
	{
		.hook =		selinux_ipv6_forward,
		.owner =	THIS_MODULE,
		.pf =		PF_INET6,
		.hooknum =	NF_INET_FORWARD,
		.priority =	NF_IP6_PRI_SELINUX_FIRST,
	}
L
Linus Torvalds 已提交
5610 5611 5612 5613 5614 5615 5616 5617 5618 5619
};

#endif	/* IPV6 */

static int __init selinux_nf_ip_init(void)
{
	int err = 0;

	if (!selinux_enabled)
		goto out;
5620 5621 5622

	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");

5623 5624 5625
	err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
	if (err)
		panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
L
Linus Torvalds 已提交
5626 5627

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5628 5629 5630
	err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
	if (err)
		panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
L
Linus Torvalds 已提交
5631
#endif	/* IPV6 */
5632

L
Linus Torvalds 已提交
5633 5634 5635 5636 5637 5638 5639 5640 5641
out:
	return err;
}

__initcall(selinux_nf_ip_init);

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
static void selinux_nf_ip_exit(void)
{
5642
	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
L
Linus Torvalds 已提交
5643

5644
	nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
L
Linus Torvalds 已提交
5645
#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5646
	nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
L
Linus Torvalds 已提交
5647 5648 5649 5650
#endif	/* IPV6 */
}
#endif

5651
#else /* CONFIG_NETFILTER */
L
Linus Torvalds 已提交
5652 5653 5654 5655 5656

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
#define selinux_nf_ip_exit()
#endif

5657
#endif /* CONFIG_NETFILTER */
L
Linus Torvalds 已提交
5658 5659

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5660 5661
static int selinux_disabled;

L
Linus Torvalds 已提交
5662 5663 5664 5665 5666 5667 5668 5669 5670 5671 5672 5673 5674 5675 5676 5677 5678
int selinux_disable(void)
{
	extern void exit_sel_fs(void);

	if (ss_initialized) {
		/* Not permitted after initial policy load. */
		return -EINVAL;
	}

	if (selinux_disabled) {
		/* Only do this once. */
		return -EINVAL;
	}

	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");

	selinux_disabled = 1;
5679
	selinux_enabled = 0;
L
Linus Torvalds 已提交
5680 5681 5682 5683 5684 5685 5686 5687 5688 5689 5690 5691 5692

	/* Reset security_ops to the secondary module, dummy or capability. */
	security_ops = secondary_ops;

	/* Unregister netfilter hooks. */
	selinux_nf_ip_exit();

	/* Unregister selinuxfs. */
	exit_sel_fs();

	return 0;
}
#endif