hooks.c 145.1 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3 4 5 6
/*
 *  NSA Security-Enhanced Linux (SELinux) security module
 *
 *  This file contains the SELinux hook function implementations.
 *
 *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7 8 9
 *	      Chris Vance, <cvance@nai.com>
 *	      Wayne Salamon, <wsalamon@nai.com>
 *	      James Morris <jmorris@redhat.com>
L
Linus Torvalds 已提交
10 11
 *
 *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 13
 *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
 *					   Eric Paris <eparis@redhat.com>
L
Linus Torvalds 已提交
14
 *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15
 *			    <dgoeddel@trustedcs.com>
16
 *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17
 *	Paul Moore <paul@paul-moore.com>
18
 *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19
 *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
L
Linus Torvalds 已提交
20 21 22
 *
 *	This program is free software; you can redistribute it and/or modify
 *	it under the terms of the GNU General Public License version 2,
23
 *	as published by the Free Software Foundation.
L
Linus Torvalds 已提交
24 25 26
 */

#include <linux/init.h>
27
#include <linux/kd.h>
L
Linus Torvalds 已提交
28
#include <linux/kernel.h>
29
#include <linux/tracehook.h>
L
Linus Torvalds 已提交
30 31 32 33 34 35 36 37 38 39
#include <linux/errno.h>
#include <linux/sched.h>
#include <linux/security.h>
#include <linux/xattr.h>
#include <linux/capability.h>
#include <linux/unistd.h>
#include <linux/mm.h>
#include <linux/mman.h>
#include <linux/slab.h>
#include <linux/pagemap.h>
40
#include <linux/proc_fs.h>
L
Linus Torvalds 已提交
41 42 43
#include <linux/swap.h>
#include <linux/spinlock.h>
#include <linux/syscalls.h>
44
#include <linux/dcache.h>
L
Linus Torvalds 已提交
45
#include <linux/file.h>
A
Al Viro 已提交
46
#include <linux/fdtable.h>
L
Linus Torvalds 已提交
47 48 49 50 51 52
#include <linux/namei.h>
#include <linux/mount.h>
#include <linux/netfilter_ipv4.h>
#include <linux/netfilter_ipv6.h>
#include <linux/tty.h>
#include <net/icmp.h>
53
#include <net/ip.h>		/* for local_port_range[] */
L
Linus Torvalds 已提交
54
#include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
55
#include <net/net_namespace.h>
56
#include <net/netlabel.h>
57
#include <linux/uaccess.h>
L
Linus Torvalds 已提交
58
#include <asm/ioctls.h>
A
Arun Sharma 已提交
59
#include <linux/atomic.h>
L
Linus Torvalds 已提交
60 61 62 63 64 65
#include <linux/bitops.h>
#include <linux/interrupt.h>
#include <linux/netdevice.h>	/* for network interface checks */
#include <linux/netlink.h>
#include <linux/tcp.h>
#include <linux/udp.h>
J
James Morris 已提交
66
#include <linux/dccp.h>
L
Linus Torvalds 已提交
67 68 69 70 71 72 73 74 75
#include <linux/quota.h>
#include <linux/un.h>		/* for Unix socket types */
#include <net/af_unix.h>	/* for Unix socket types */
#include <linux/parser.h>
#include <linux/nfs_mount.h>
#include <net/ipv6.h>
#include <linux/hugetlb.h>
#include <linux/personality.h>
#include <linux/audit.h>
76
#include <linux/string.h>
C
Catherine Zhang 已提交
77
#include <linux/selinux.h>
78
#include <linux/mutex.h>
79
#include <linux/posix-timers.h>
80
#include <linux/syslog.h>
81
#include <linux/user_namespace.h>
82
#include <linux/export.h>
A
Al Viro 已提交
83 84
#include <linux/msg.h>
#include <linux/shm.h>
L
Linus Torvalds 已提交
85 86 87 88

#include "avc.h"
#include "objsec.h"
#include "netif.h"
89
#include "netnode.h"
P
Paul Moore 已提交
90
#include "netport.h"
91
#include "xfrm.h"
92
#include "netlabel.h"
93
#include "audit.h"
94
#include "avc_ss.h"
L
Linus Torvalds 已提交
95

96
#define NUM_SEL_MNT_OPTS 5
97

98
extern struct security_operations *security_ops;
L
Linus Torvalds 已提交
99

100
/* SECMARK reference count */
101
static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
102

L
Linus Torvalds 已提交
103
#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
104
int selinux_enforcing;
L
Linus Torvalds 已提交
105 106 107

static int __init enforcing_setup(char *str)
{
108 109 110
	unsigned long enforcing;
	if (!strict_strtoul(str, 0, &enforcing))
		selinux_enforcing = enforcing ? 1 : 0;
L
Linus Torvalds 已提交
111 112 113 114 115 116 117 118 119 120
	return 1;
}
__setup("enforcing=", enforcing_setup);
#endif

#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;

static int __init selinux_enabled_setup(char *str)
{
121 122 123
	unsigned long enabled;
	if (!strict_strtoul(str, 0, &enabled))
		selinux_enabled = enabled ? 1 : 0;
L
Linus Torvalds 已提交
124 125 126
	return 1;
}
__setup("selinux=", selinux_enabled_setup);
127 128
#else
int selinux_enabled = 1;
L
Linus Torvalds 已提交
129 130
#endif

131
static struct kmem_cache *sel_inode_cache;
132

133 134 135 136 137 138 139 140 141 142 143 144 145 146 147
/**
 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
 *
 * Description:
 * This function checks the SECMARK reference counter to see if any SECMARK
 * targets are currently configured, if the reference counter is greater than
 * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
 * enabled, false (0) if SECMARK is disabled.
 *
 */
static int selinux_secmark_enabled(void)
{
	return (atomic_read(&selinux_secmark_refcount) > 0);
}

D
David Howells 已提交
148 149 150 151
/*
 * initialise the security for the init task
 */
static void cred_init_security(void)
L
Linus Torvalds 已提交
152
{
153
	struct cred *cred = (struct cred *) current->real_cred;
L
Linus Torvalds 已提交
154 155
	struct task_security_struct *tsec;

J
James Morris 已提交
156
	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
157
	if (!tsec)
D
David Howells 已提交
158
		panic("SELinux:  Failed to initialize initial task.\n");
L
Linus Torvalds 已提交
159

D
David Howells 已提交
160
	tsec->osid = tsec->sid = SECINITSID_KERNEL;
161
	cred->security = tsec;
L
Linus Torvalds 已提交
162 163
}

164 165 166 167 168 169 170 171 172 173 174
/*
 * get the security ID of a set of credentials
 */
static inline u32 cred_sid(const struct cred *cred)
{
	const struct task_security_struct *tsec;

	tsec = cred->security;
	return tsec->sid;
}

175
/*
176
 * get the objective security ID of a task
177 178 179 180 181 182
 */
static inline u32 task_sid(const struct task_struct *task)
{
	u32 sid;

	rcu_read_lock();
183
	sid = cred_sid(__task_cred(task));
184 185 186 187 188
	rcu_read_unlock();
	return sid;
}

/*
189
 * get the subjective security ID of the current task
190 191 192
 */
static inline u32 current_sid(void)
{
193
	const struct task_security_struct *tsec = current_security();
194 195 196 197

	return tsec->sid;
}

198 199
/* Allocate and free functions for each kind of security blob. */

L
Linus Torvalds 已提交
200 201 202
static int inode_alloc_security(struct inode *inode)
{
	struct inode_security_struct *isec;
203
	u32 sid = current_sid();
L
Linus Torvalds 已提交
204

205
	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
L
Linus Torvalds 已提交
206 207 208
	if (!isec)
		return -ENOMEM;

209
	mutex_init(&isec->lock);
L
Linus Torvalds 已提交
210 211 212 213
	INIT_LIST_HEAD(&isec->list);
	isec->inode = inode;
	isec->sid = SECINITSID_UNLABELED;
	isec->sclass = SECCLASS_FILE;
214
	isec->task_sid = sid;
L
Linus Torvalds 已提交
215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230
	inode->i_security = isec;

	return 0;
}

static void inode_free_security(struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;
	struct superblock_security_struct *sbsec = inode->i_sb->s_security;

	spin_lock(&sbsec->isec_lock);
	if (!list_empty(&isec->list))
		list_del_init(&isec->list);
	spin_unlock(&sbsec->isec_lock);

	inode->i_security = NULL;
231
	kmem_cache_free(sel_inode_cache, isec);
L
Linus Torvalds 已提交
232 233 234 235 236
}

static int file_alloc_security(struct file *file)
{
	struct file_security_struct *fsec;
237
	u32 sid = current_sid();
L
Linus Torvalds 已提交
238

239
	fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
240 241 242
	if (!fsec)
		return -ENOMEM;

243 244
	fsec->sid = sid;
	fsec->fown_sid = sid;
L
Linus Torvalds 已提交
245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260
	file->f_security = fsec;

	return 0;
}

static void file_free_security(struct file *file)
{
	struct file_security_struct *fsec = file->f_security;
	file->f_security = NULL;
	kfree(fsec);
}

static int superblock_alloc_security(struct super_block *sb)
{
	struct superblock_security_struct *sbsec;

J
James Morris 已提交
261
	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
262 263 264
	if (!sbsec)
		return -ENOMEM;

265
	mutex_init(&sbsec->lock);
L
Linus Torvalds 已提交
266 267 268 269 270
	INIT_LIST_HEAD(&sbsec->isec_head);
	spin_lock_init(&sbsec->isec_lock);
	sbsec->sb = sb;
	sbsec->sid = SECINITSID_UNLABELED;
	sbsec->def_sid = SECINITSID_FILE;
271
	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
L
Linus Torvalds 已提交
272 273 274 275 276 277 278 279 280 281 282 283 284 285
	sb->s_security = sbsec;

	return 0;
}

static void superblock_free_security(struct super_block *sb)
{
	struct superblock_security_struct *sbsec = sb->s_security;
	sb->s_security = NULL;
	kfree(sbsec);
}

/* The file system's label must be initialized prior to use. */

286
static const char *labeling_behaviors[6] = {
L
Linus Torvalds 已提交
287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302
	"uses xattr",
	"uses transition SIDs",
	"uses task SIDs",
	"uses genfs_contexts",
	"not configured for labeling",
	"uses mountpoint labeling",
};

static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);

static inline int inode_doinit(struct inode *inode)
{
	return inode_doinit_with_dentry(inode, NULL);
}

enum {
303
	Opt_error = -1,
L
Linus Torvalds 已提交
304 305
	Opt_context = 1,
	Opt_fscontext = 2,
306 307
	Opt_defcontext = 3,
	Opt_rootcontext = 4,
308
	Opt_labelsupport = 5,
L
Linus Torvalds 已提交
309 310
};

311
static const match_table_t tokens = {
312 313 314 315
	{Opt_context, CONTEXT_STR "%s"},
	{Opt_fscontext, FSCONTEXT_STR "%s"},
	{Opt_defcontext, DEFCONTEXT_STR "%s"},
	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
316
	{Opt_labelsupport, LABELSUPP_STR},
317
	{Opt_error, NULL},
L
Linus Torvalds 已提交
318 319 320 321
};

#define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"

322 323
static int may_context_mount_sb_relabel(u32 sid,
			struct superblock_security_struct *sbsec,
324
			const struct cred *cred)
325
{
326
	const struct task_security_struct *tsec = cred->security;
327 328 329 330 331 332 333 334 335 336 337 338
	int rc;

	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELFROM, NULL);
	if (rc)
		return rc;

	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELTO, NULL);
	return rc;
}

339 340
static int may_context_mount_inode_relabel(u32 sid,
			struct superblock_security_struct *sbsec,
341
			const struct cred *cred)
342
{
343
	const struct task_security_struct *tsec = cred->security;
344 345 346 347 348 349 350 351 352 353 354
	int rc;
	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELFROM, NULL);
	if (rc)
		return rc;

	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__ASSOCIATE, NULL);
	return rc;
}

355
static int sb_finish_set_opts(struct super_block *sb)
L
Linus Torvalds 已提交
356 357
{
	struct superblock_security_struct *sbsec = sb->s_security;
358 359 360
	struct dentry *root = sb->s_root;
	struct inode *root_inode = root->d_inode;
	int rc = 0;
L
Linus Torvalds 已提交
361

362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386
	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
		/* Make sure that the xattr handler exists and that no
		   error other than -ENODATA is returned by getxattr on
		   the root directory.  -ENODATA is ok, as this may be
		   the first boot of the SELinux kernel before we have
		   assigned xattr values to the filesystem. */
		if (!root_inode->i_op->getxattr) {
			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
			       "xattr support\n", sb->s_id, sb->s_type->name);
			rc = -EOPNOTSUPP;
			goto out;
		}
		rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
		if (rc < 0 && rc != -ENODATA) {
			if (rc == -EOPNOTSUPP)
				printk(KERN_WARNING "SELinux: (dev %s, type "
				       "%s) has no security xattr handler\n",
				       sb->s_id, sb->s_type->name);
			else
				printk(KERN_WARNING "SELinux: (dev %s, type "
				       "%s) getxattr errno %d\n", sb->s_id,
				       sb->s_type->name, -rc);
			goto out;
		}
	}
L
Linus Torvalds 已提交
387

388
	sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
L
Linus Torvalds 已提交
389

390 391 392 393 394 395 396
	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
		printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
		       sb->s_id, sb->s_type->name);
	else
		printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
		       sb->s_id, sb->s_type->name,
		       labeling_behaviors[sbsec->behavior-1]);
L
Linus Torvalds 已提交
397

398 399 400 401 402 403
	if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
	    sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
	    sbsec->behavior == SECURITY_FS_USE_NONE ||
	    sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
		sbsec->flags &= ~SE_SBLABELSUPP;

404 405 406 407
	/* Special handling for sysfs. Is genfs but also has setxattr handler*/
	if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
		sbsec->flags |= SE_SBLABELSUPP;

408 409
	/* Initialize the root inode. */
	rc = inode_doinit_with_dentry(root_inode, root);
L
Linus Torvalds 已提交
410

411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436
	/* Initialize any other inodes associated with the superblock, e.g.
	   inodes created prior to initial policy load or inodes created
	   during get_sb by a pseudo filesystem that directly
	   populates itself. */
	spin_lock(&sbsec->isec_lock);
next_inode:
	if (!list_empty(&sbsec->isec_head)) {
		struct inode_security_struct *isec =
				list_entry(sbsec->isec_head.next,
					   struct inode_security_struct, list);
		struct inode *inode = isec->inode;
		spin_unlock(&sbsec->isec_lock);
		inode = igrab(inode);
		if (inode) {
			if (!IS_PRIVATE(inode))
				inode_doinit(inode);
			iput(inode);
		}
		spin_lock(&sbsec->isec_lock);
		list_del_init(&isec->list);
		goto next_inode;
	}
	spin_unlock(&sbsec->isec_lock);
out:
	return rc;
}
L
Linus Torvalds 已提交
437

438 439 440 441 442 443
/*
 * This function should allow an FS to ask what it's mount security
 * options were so it can use those later for submounts, displaying
 * mount options, or whatever.
 */
static int selinux_get_mnt_opts(const struct super_block *sb,
444
				struct security_mnt_opts *opts)
445 446 447 448 449 450
{
	int rc = 0, i;
	struct superblock_security_struct *sbsec = sb->s_security;
	char *context = NULL;
	u32 len;
	char tmp;
L
Linus Torvalds 已提交
451

452
	security_init_mnt_opts(opts);
L
Linus Torvalds 已提交
453

454
	if (!(sbsec->flags & SE_SBINITIALIZED))
455
		return -EINVAL;
L
Linus Torvalds 已提交
456

457 458
	if (!ss_initialized)
		return -EINVAL;
L
Linus Torvalds 已提交
459

460
	tmp = sbsec->flags & SE_MNTMASK;
461 462 463
	/* count the number of mount options for this sb */
	for (i = 0; i < 8; i++) {
		if (tmp & 0x01)
464
			opts->num_mnt_opts++;
465 466
		tmp >>= 1;
	}
467 468 469
	/* Check if the Label support flag is set */
	if (sbsec->flags & SE_SBLABELSUPP)
		opts->num_mnt_opts++;
L
Linus Torvalds 已提交
470

471 472
	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
	if (!opts->mnt_opts) {
473 474 475
		rc = -ENOMEM;
		goto out_free;
	}
L
Linus Torvalds 已提交
476

477 478
	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
	if (!opts->mnt_opts_flags) {
479 480 481
		rc = -ENOMEM;
		goto out_free;
	}
L
Linus Torvalds 已提交
482

483 484 485 486 487
	i = 0;
	if (sbsec->flags & FSCONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->sid, &context, &len);
		if (rc)
			goto out_free;
488 489
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
490 491 492 493 494
	}
	if (sbsec->flags & CONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
		if (rc)
			goto out_free;
495 496
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
497 498 499 500 501
	}
	if (sbsec->flags & DEFCONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
		if (rc)
			goto out_free;
502 503
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
504 505 506 507
	}
	if (sbsec->flags & ROOTCONTEXT_MNT) {
		struct inode *root = sbsec->sb->s_root->d_inode;
		struct inode_security_struct *isec = root->i_security;
508

509 510 511
		rc = security_sid_to_context(isec->sid, &context, &len);
		if (rc)
			goto out_free;
512 513
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
514
	}
515 516 517 518
	if (sbsec->flags & SE_SBLABELSUPP) {
		opts->mnt_opts[i] = NULL;
		opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
	}
L
Linus Torvalds 已提交
519

520
	BUG_ON(i != opts->num_mnt_opts);
L
Linus Torvalds 已提交
521

522 523 524
	return 0;

out_free:
525
	security_free_mnt_opts(opts);
526 527
	return rc;
}
L
Linus Torvalds 已提交
528

529 530 531
static int bad_option(struct superblock_security_struct *sbsec, char flag,
		      u32 old_sid, u32 new_sid)
{
532 533
	char mnt_flags = sbsec->flags & SE_MNTMASK;

534
	/* check if the old mount command had the same options */
535
	if (sbsec->flags & SE_SBINITIALIZED)
536 537 538 539 540 541 542
		if (!(sbsec->flags & flag) ||
		    (old_sid != new_sid))
			return 1;

	/* check if we were passed the same options twice,
	 * aka someone passed context=a,context=b
	 */
543 544
	if (!(sbsec->flags & SE_SBINITIALIZED))
		if (mnt_flags & flag)
545 546 547
			return 1;
	return 0;
}
548

549 550 551 552
/*
 * Allow filesystems with binary mount data to explicitly set mount point
 * labeling information.
 */
553 554
static int selinux_set_mnt_opts(struct super_block *sb,
				struct security_mnt_opts *opts)
555
{
556
	const struct cred *cred = current_cred();
557 558 559
	int rc = 0, i;
	struct superblock_security_struct *sbsec = sb->s_security;
	const char *name = sb->s_type->name;
560 561
	struct inode *inode = sbsec->sb->s_root->d_inode;
	struct inode_security_struct *root_isec = inode->i_security;
562 563
	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
	u32 defcontext_sid = 0;
564 565 566
	char **mount_options = opts->mnt_opts;
	int *flags = opts->mnt_opts_flags;
	int num_opts = opts->num_mnt_opts;
567 568 569 570 571 572 573 574 575 576 577

	mutex_lock(&sbsec->lock);

	if (!ss_initialized) {
		if (!num_opts) {
			/* Defer initialization until selinux_complete_init,
			   after the initial policy is loaded and the security
			   server is ready to handle calls. */
			goto out;
		}
		rc = -EINVAL;
E
Eric Paris 已提交
578 579
		printk(KERN_WARNING "SELinux: Unable to set superblock options "
			"before the security server is initialized\n");
L
Linus Torvalds 已提交
580
		goto out;
581
	}
L
Linus Torvalds 已提交
582

583 584 585 586 587 588 589 590 591 592 593
	/*
	 * Binary mount data FS will come through this function twice.  Once
	 * from an explicit call and once from the generic calls from the vfs.
	 * Since the generic VFS calls will not contain any security mount data
	 * we need to skip the double mount verification.
	 *
	 * This does open a hole in which we will not notice if the first
	 * mount using this sb set explict options and a second mount using
	 * this sb does not set any security options.  (The first options
	 * will be used for both mounts)
	 */
594
	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
595
	    && (num_opts == 0))
596
		goto out;
597

598 599 600 601 602 603 604
	/*
	 * parse the mount options, check if they are valid sids.
	 * also check if someone is trying to mount the same sb more
	 * than once with different security options.
	 */
	for (i = 0; i < num_opts; i++) {
		u32 sid;
605 606 607

		if (flags[i] == SE_SBLABELSUPP)
			continue;
608 609
		rc = security_context_to_sid(mount_options[i],
					     strlen(mount_options[i]), &sid);
L
Linus Torvalds 已提交
610 611 612
		if (rc) {
			printk(KERN_WARNING "SELinux: security_context_to_sid"
			       "(%s) failed for (dev %s, type %s) errno=%d\n",
613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657
			       mount_options[i], sb->s_id, name, rc);
			goto out;
		}
		switch (flags[i]) {
		case FSCONTEXT_MNT:
			fscontext_sid = sid;

			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
					fscontext_sid))
				goto out_double_mount;

			sbsec->flags |= FSCONTEXT_MNT;
			break;
		case CONTEXT_MNT:
			context_sid = sid;

			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
					context_sid))
				goto out_double_mount;

			sbsec->flags |= CONTEXT_MNT;
			break;
		case ROOTCONTEXT_MNT:
			rootcontext_sid = sid;

			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
					rootcontext_sid))
				goto out_double_mount;

			sbsec->flags |= ROOTCONTEXT_MNT;

			break;
		case DEFCONTEXT_MNT:
			defcontext_sid = sid;

			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
					defcontext_sid))
				goto out_double_mount;

			sbsec->flags |= DEFCONTEXT_MNT;

			break;
		default:
			rc = -EINVAL;
			goto out;
L
Linus Torvalds 已提交
658
		}
659 660
	}

661
	if (sbsec->flags & SE_SBINITIALIZED) {
662
		/* previously mounted with options, but not on this attempt? */
663
		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
664 665 666 667 668
			goto out_double_mount;
		rc = 0;
		goto out;
	}

669
	if (strcmp(sb->s_type->name, "proc") == 0)
670
		sbsec->flags |= SE_SBPROC;
671 672

	/* Determine the labeling behavior to use for this filesystem type. */
673
	rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
674 675
	if (rc) {
		printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
676
		       __func__, sb->s_type->name, rc);
677 678
		goto out;
	}
L
Linus Torvalds 已提交
679

680 681
	/* sets the context of the superblock for the fs being mounted. */
	if (fscontext_sid) {
682
		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
L
Linus Torvalds 已提交
683
		if (rc)
684
			goto out;
L
Linus Torvalds 已提交
685

686
		sbsec->sid = fscontext_sid;
687 688 689 690 691 692 693
	}

	/*
	 * Switch to using mount point labeling behavior.
	 * sets the label used on all file below the mountpoint, and will set
	 * the superblock context if not already set.
	 */
694 695
	if (context_sid) {
		if (!fscontext_sid) {
696 697
			rc = may_context_mount_sb_relabel(context_sid, sbsec,
							  cred);
698
			if (rc)
699 700
				goto out;
			sbsec->sid = context_sid;
701
		} else {
702 703
			rc = may_context_mount_inode_relabel(context_sid, sbsec,
							     cred);
704
			if (rc)
705
				goto out;
706
		}
707 708
		if (!rootcontext_sid)
			rootcontext_sid = context_sid;
L
Linus Torvalds 已提交
709

710
		sbsec->mntpoint_sid = context_sid;
711
		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
L
Linus Torvalds 已提交
712 713
	}

714
	if (rootcontext_sid) {
715 716
		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
						     cred);
717
		if (rc)
718
			goto out;
719

720 721
		root_isec->sid = rootcontext_sid;
		root_isec->initialized = 1;
722 723
	}

724 725 726 727 728 729
	if (defcontext_sid) {
		if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
			rc = -EINVAL;
			printk(KERN_WARNING "SELinux: defcontext option is "
			       "invalid for this filesystem type\n");
			goto out;
L
Linus Torvalds 已提交
730 731
		}

732 733
		if (defcontext_sid != sbsec->def_sid) {
			rc = may_context_mount_inode_relabel(defcontext_sid,
734
							     sbsec, cred);
735 736 737
			if (rc)
				goto out;
		}
L
Linus Torvalds 已提交
738

739
		sbsec->def_sid = defcontext_sid;
L
Linus Torvalds 已提交
740 741
	}

742
	rc = sb_finish_set_opts(sb);
L
Linus Torvalds 已提交
743
out:
744
	mutex_unlock(&sbsec->lock);
L
Linus Torvalds 已提交
745
	return rc;
746 747 748 749 750
out_double_mount:
	rc = -EINVAL;
	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
	goto out;
L
Linus Torvalds 已提交
751 752
}

753 754
static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
					struct super_block *newsb)
L
Linus Torvalds 已提交
755
{
756 757
	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
	struct superblock_security_struct *newsbsec = newsb->s_security;
L
Linus Torvalds 已提交
758

759 760 761
	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
L
Linus Torvalds 已提交
762

763 764
	/*
	 * if the parent was able to be mounted it clearly had no special lsm
765
	 * mount options.  thus we can safely deal with this superblock later
766
	 */
767
	if (!ss_initialized)
768
		return;
769 770

	/* how can we clone if the old one wasn't set up?? */
771
	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
772

773
	/* if fs is reusing a sb, just let its options stand... */
774
	if (newsbsec->flags & SE_SBINITIALIZED)
775 776
		return;

777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795
	mutex_lock(&newsbsec->lock);

	newsbsec->flags = oldsbsec->flags;

	newsbsec->sid = oldsbsec->sid;
	newsbsec->def_sid = oldsbsec->def_sid;
	newsbsec->behavior = oldsbsec->behavior;

	if (set_context) {
		u32 sid = oldsbsec->mntpoint_sid;

		if (!set_fscontext)
			newsbsec->sid = sid;
		if (!set_rootcontext) {
			struct inode *newinode = newsb->s_root->d_inode;
			struct inode_security_struct *newisec = newinode->i_security;
			newisec->sid = sid;
		}
		newsbsec->mntpoint_sid = sid;
L
Linus Torvalds 已提交
796
	}
797 798 799 800 801
	if (set_rootcontext) {
		const struct inode *oldinode = oldsb->s_root->d_inode;
		const struct inode_security_struct *oldisec = oldinode->i_security;
		struct inode *newinode = newsb->s_root->d_inode;
		struct inode_security_struct *newisec = newinode->i_security;
L
Linus Torvalds 已提交
802

803
		newisec->sid = oldisec->sid;
L
Linus Torvalds 已提交
804 805
	}

806 807 808 809
	sb_finish_set_opts(newsb);
	mutex_unlock(&newsbsec->lock);
}

810 811
static int selinux_parse_opts_str(char *options,
				  struct security_mnt_opts *opts)
812
{
813
	char *p;
814 815
	char *context = NULL, *defcontext = NULL;
	char *fscontext = NULL, *rootcontext = NULL;
816
	int rc, num_mnt_opts = 0;
L
Linus Torvalds 已提交
817

818
	opts->num_mnt_opts = 0;
L
Linus Torvalds 已提交
819

820 821 822 823
	/* Standard string-based options. */
	while ((p = strsep(&options, "|")) != NULL) {
		int token;
		substring_t args[MAX_OPT_ARGS];
L
Linus Torvalds 已提交
824

825 826
		if (!*p)
			continue;
L
Linus Torvalds 已提交
827

828
		token = match_token(p, tokens, args);
L
Linus Torvalds 已提交
829

830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867 868 869 870 871 872 873 874 875 876 877 878 879 880 881
		switch (token) {
		case Opt_context:
			if (context || defcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			context = match_strdup(&args[0]);
			if (!context) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_fscontext:
			if (fscontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			fscontext = match_strdup(&args[0]);
			if (!fscontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_rootcontext:
			if (rootcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			rootcontext = match_strdup(&args[0]);
			if (!rootcontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_defcontext:
			if (context || defcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			defcontext = match_strdup(&args[0]);
			if (!defcontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;
882 883
		case Opt_labelsupport:
			break;
884 885 886 887
		default:
			rc = -EINVAL;
			printk(KERN_WARNING "SELinux:  unknown mount option\n");
			goto out_err;
L
Linus Torvalds 已提交
888 889 890

		}
	}
891

892 893 894 895 896 897 898 899 900 901 902
	rc = -ENOMEM;
	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
	if (!opts->mnt_opts)
		goto out_err;

	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
	if (!opts->mnt_opts_flags) {
		kfree(opts->mnt_opts);
		goto out_err;
	}

903
	if (fscontext) {
904 905
		opts->mnt_opts[num_mnt_opts] = fscontext;
		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
906 907
	}
	if (context) {
908 909
		opts->mnt_opts[num_mnt_opts] = context;
		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
910 911
	}
	if (rootcontext) {
912 913
		opts->mnt_opts[num_mnt_opts] = rootcontext;
		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
914 915
	}
	if (defcontext) {
916 917
		opts->mnt_opts[num_mnt_opts] = defcontext;
		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
918 919
	}

920 921 922
	opts->num_mnt_opts = num_mnt_opts;
	return 0;

923 924 925 926 927
out_err:
	kfree(context);
	kfree(defcontext);
	kfree(fscontext);
	kfree(rootcontext);
L
Linus Torvalds 已提交
928 929
	return rc;
}
930 931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956
/*
 * string mount options parsing and call set the sbsec
 */
static int superblock_doinit(struct super_block *sb, void *data)
{
	int rc = 0;
	char *options = data;
	struct security_mnt_opts opts;

	security_init_mnt_opts(&opts);

	if (!data)
		goto out;

	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);

	rc = selinux_parse_opts_str(options, &opts);
	if (rc)
		goto out_err;

out:
	rc = selinux_set_mnt_opts(sb, &opts);

out_err:
	security_free_mnt_opts(&opts);
	return rc;
}
L
Linus Torvalds 已提交
957

A
Adrian Bunk 已提交
958 959
static void selinux_write_opts(struct seq_file *m,
			       struct security_mnt_opts *opts)
960 961 962 963 964
{
	int i;
	char *prefix;

	for (i = 0; i < opts->num_mnt_opts; i++) {
965 966 967 968 969 970
		char *has_comma;

		if (opts->mnt_opts[i])
			has_comma = strchr(opts->mnt_opts[i], ',');
		else
			has_comma = NULL;
971 972 973 974 975 976 977 978 979 980 981 982 983 984

		switch (opts->mnt_opts_flags[i]) {
		case CONTEXT_MNT:
			prefix = CONTEXT_STR;
			break;
		case FSCONTEXT_MNT:
			prefix = FSCONTEXT_STR;
			break;
		case ROOTCONTEXT_MNT:
			prefix = ROOTCONTEXT_STR;
			break;
		case DEFCONTEXT_MNT:
			prefix = DEFCONTEXT_STR;
			break;
985 986 987 988
		case SE_SBLABELSUPP:
			seq_putc(m, ',');
			seq_puts(m, LABELSUPP_STR);
			continue;
989 990
		default:
			BUG();
991
			return;
992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009
		};
		/* we need a comma before each option */
		seq_putc(m, ',');
		seq_puts(m, prefix);
		if (has_comma)
			seq_putc(m, '\"');
		seq_puts(m, opts->mnt_opts[i]);
		if (has_comma)
			seq_putc(m, '\"');
	}
}

static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
{
	struct security_mnt_opts opts;
	int rc;

	rc = selinux_get_mnt_opts(sb, &opts);
1010 1011 1012 1013
	if (rc) {
		/* before policy load we may get EINVAL, don't show anything */
		if (rc == -EINVAL)
			rc = 0;
1014
		return rc;
1015
	}
1016 1017 1018 1019 1020 1021 1022 1023

	selinux_write_opts(m, &opts);

	security_free_mnt_opts(&opts);

	return rc;
}

L
Linus Torvalds 已提交
1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046
static inline u16 inode_mode_to_security_class(umode_t mode)
{
	switch (mode & S_IFMT) {
	case S_IFSOCK:
		return SECCLASS_SOCK_FILE;
	case S_IFLNK:
		return SECCLASS_LNK_FILE;
	case S_IFREG:
		return SECCLASS_FILE;
	case S_IFBLK:
		return SECCLASS_BLK_FILE;
	case S_IFDIR:
		return SECCLASS_DIR;
	case S_IFCHR:
		return SECCLASS_CHR_FILE;
	case S_IFIFO:
		return SECCLASS_FIFO_FILE;

	}

	return SECCLASS_FILE;
}

1047 1048 1049 1050 1051 1052 1053 1054 1055 1056
static inline int default_protocol_stream(int protocol)
{
	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
}

static inline int default_protocol_dgram(int protocol)
{
	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
}

L
Linus Torvalds 已提交
1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072
static inline u16 socket_type_to_security_class(int family, int type, int protocol)
{
	switch (family) {
	case PF_UNIX:
		switch (type) {
		case SOCK_STREAM:
		case SOCK_SEQPACKET:
			return SECCLASS_UNIX_STREAM_SOCKET;
		case SOCK_DGRAM:
			return SECCLASS_UNIX_DGRAM_SOCKET;
		}
		break;
	case PF_INET:
	case PF_INET6:
		switch (type) {
		case SOCK_STREAM:
1073 1074 1075 1076
			if (default_protocol_stream(protocol))
				return SECCLASS_TCP_SOCKET;
			else
				return SECCLASS_RAWIP_SOCKET;
L
Linus Torvalds 已提交
1077
		case SOCK_DGRAM:
1078 1079 1080 1081
			if (default_protocol_dgram(protocol))
				return SECCLASS_UDP_SOCKET;
			else
				return SECCLASS_RAWIP_SOCKET;
J
James Morris 已提交
1082 1083
		case SOCK_DCCP:
			return SECCLASS_DCCP_SOCKET;
1084
		default:
L
Linus Torvalds 已提交
1085 1086 1087 1088 1089 1090 1091 1092 1093
			return SECCLASS_RAWIP_SOCKET;
		}
		break;
	case PF_NETLINK:
		switch (protocol) {
		case NETLINK_ROUTE:
			return SECCLASS_NETLINK_ROUTE_SOCKET;
		case NETLINK_FIREWALL:
			return SECCLASS_NETLINK_FIREWALL_SOCKET;
1094
		case NETLINK_SOCK_DIAG:
L
Linus Torvalds 已提交
1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107
			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
		case NETLINK_NFLOG:
			return SECCLASS_NETLINK_NFLOG_SOCKET;
		case NETLINK_XFRM:
			return SECCLASS_NETLINK_XFRM_SOCKET;
		case NETLINK_SELINUX:
			return SECCLASS_NETLINK_SELINUX_SOCKET;
		case NETLINK_AUDIT:
			return SECCLASS_NETLINK_AUDIT_SOCKET;
		case NETLINK_IP6_FW:
			return SECCLASS_NETLINK_IP6FW_SOCKET;
		case NETLINK_DNRTMSG:
			return SECCLASS_NETLINK_DNRT_SOCKET;
1108 1109
		case NETLINK_KOBJECT_UEVENT:
			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
L
Linus Torvalds 已提交
1110 1111 1112 1113 1114 1115 1116
		default:
			return SECCLASS_NETLINK_SOCKET;
		}
	case PF_PACKET:
		return SECCLASS_PACKET_SOCKET;
	case PF_KEY:
		return SECCLASS_KEY_SOCKET;
1117 1118
	case PF_APPLETALK:
		return SECCLASS_APPLETALK_SOCKET;
L
Linus Torvalds 已提交
1119 1120 1121 1122 1123 1124
	}

	return SECCLASS_SOCKET;
}

#ifdef CONFIG_PROC_FS
1125
static int selinux_proc_get_sid(struct dentry *dentry,
L
Linus Torvalds 已提交
1126 1127 1128
				u16 tclass,
				u32 *sid)
{
1129 1130
	int rc;
	char *buffer, *path;
L
Linus Torvalds 已提交
1131

1132
	buffer = (char *)__get_free_page(GFP_KERNEL);
L
Linus Torvalds 已提交
1133 1134 1135
	if (!buffer)
		return -ENOMEM;

1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147
	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
	if (IS_ERR(path))
		rc = PTR_ERR(path);
	else {
		/* each process gets a /proc/PID/ entry. Strip off the
		 * PID part to get a valid selinux labeling.
		 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
		while (path[1] >= '0' && path[1] <= '9') {
			path[1] = '/';
			path++;
		}
		rc = security_genfs_sid("proc", path, tclass, sid);
L
Linus Torvalds 已提交
1148 1149 1150 1151 1152
	}
	free_page((unsigned long)buffer);
	return rc;
}
#else
1153
static int selinux_proc_get_sid(struct dentry *dentry,
L
Linus Torvalds 已提交
1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175
				u16 tclass,
				u32 *sid)
{
	return -EINVAL;
}
#endif

/* The inode's security attributes must be initialized before first use. */
static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
{
	struct superblock_security_struct *sbsec = NULL;
	struct inode_security_struct *isec = inode->i_security;
	u32 sid;
	struct dentry *dentry;
#define INITCONTEXTLEN 255
	char *context = NULL;
	unsigned len = 0;
	int rc = 0;

	if (isec->initialized)
		goto out;

1176
	mutex_lock(&isec->lock);
L
Linus Torvalds 已提交
1177
	if (isec->initialized)
1178
		goto out_unlock;
L
Linus Torvalds 已提交
1179 1180

	sbsec = inode->i_sb->s_security;
1181
	if (!(sbsec->flags & SE_SBINITIALIZED)) {
L
Linus Torvalds 已提交
1182 1183 1184 1185 1186 1187 1188
		/* Defer initialization until selinux_complete_init,
		   after the initial policy is loaded and the security
		   server is ready to handle calls. */
		spin_lock(&sbsec->isec_lock);
		if (list_empty(&isec->list))
			list_add(&isec->list, &sbsec->isec_head);
		spin_unlock(&sbsec->isec_lock);
1189
		goto out_unlock;
L
Linus Torvalds 已提交
1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208
	}

	switch (sbsec->behavior) {
	case SECURITY_FS_USE_XATTR:
		if (!inode->i_op->getxattr) {
			isec->sid = sbsec->def_sid;
			break;
		}

		/* Need a dentry, since the xattr API requires one.
		   Life would be simpler if we could just pass the inode. */
		if (opt_dentry) {
			/* Called from d_instantiate or d_splice_alias. */
			dentry = dget(opt_dentry);
		} else {
			/* Called from selinux_complete_init, try to find a dentry. */
			dentry = d_find_alias(inode);
		}
		if (!dentry) {
1209 1210 1211 1212 1213 1214 1215 1216 1217
			/*
			 * this is can be hit on boot when a file is accessed
			 * before the policy is loaded.  When we load policy we
			 * may find inodes that have no dentry on the
			 * sbsec->isec_head list.  No reason to complain as these
			 * will get fixed up the next time we go through
			 * inode_doinit with a dentry, before these inodes could
			 * be used again by userspace.
			 */
1218
			goto out_unlock;
L
Linus Torvalds 已提交
1219 1220 1221
		}

		len = INITCONTEXTLEN;
1222
		context = kmalloc(len+1, GFP_NOFS);
L
Linus Torvalds 已提交
1223 1224 1225
		if (!context) {
			rc = -ENOMEM;
			dput(dentry);
1226
			goto out_unlock;
L
Linus Torvalds 已提交
1227
		}
1228
		context[len] = '\0';
L
Linus Torvalds 已提交
1229 1230 1231
		rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
					   context, len);
		if (rc == -ERANGE) {
1232 1233
			kfree(context);

L
Linus Torvalds 已提交
1234 1235 1236 1237 1238
			/* Need a larger buffer.  Query for the right size. */
			rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
						   NULL, 0);
			if (rc < 0) {
				dput(dentry);
1239
				goto out_unlock;
L
Linus Torvalds 已提交
1240 1241
			}
			len = rc;
1242
			context = kmalloc(len+1, GFP_NOFS);
L
Linus Torvalds 已提交
1243 1244 1245
			if (!context) {
				rc = -ENOMEM;
				dput(dentry);
1246
				goto out_unlock;
L
Linus Torvalds 已提交
1247
			}
1248
			context[len] = '\0';
L
Linus Torvalds 已提交
1249 1250 1251 1252 1253 1254 1255
			rc = inode->i_op->getxattr(dentry,
						   XATTR_NAME_SELINUX,
						   context, len);
		}
		dput(dentry);
		if (rc < 0) {
			if (rc != -ENODATA) {
E
Eric Paris 已提交
1256
				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1257
				       "%d for dev=%s ino=%ld\n", __func__,
L
Linus Torvalds 已提交
1258 1259
				       -rc, inode->i_sb->s_id, inode->i_ino);
				kfree(context);
1260
				goto out_unlock;
L
Linus Torvalds 已提交
1261 1262 1263 1264 1265
			}
			/* Map ENODATA to the default file SID */
			sid = sbsec->def_sid;
			rc = 0;
		} else {
1266
			rc = security_context_to_sid_default(context, rc, &sid,
1267 1268
							     sbsec->def_sid,
							     GFP_NOFS);
L
Linus Torvalds 已提交
1269
			if (rc) {
1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282
				char *dev = inode->i_sb->s_id;
				unsigned long ino = inode->i_ino;

				if (rc == -EINVAL) {
					if (printk_ratelimit())
						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
							"context=%s.  This indicates you may need to relabel the inode or the "
							"filesystem in question.\n", ino, dev, context);
				} else {
					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
					       "returned %d for dev=%s ino=%ld\n",
					       __func__, context, -rc, dev, ino);
				}
L
Linus Torvalds 已提交
1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300
				kfree(context);
				/* Leave with the unlabeled SID */
				rc = 0;
				break;
			}
		}
		kfree(context);
		isec->sid = sid;
		break;
	case SECURITY_FS_USE_TASK:
		isec->sid = isec->task_sid;
		break;
	case SECURITY_FS_USE_TRANS:
		/* Default to the fs SID. */
		isec->sid = sbsec->sid;

		/* Try to obtain a transition SID. */
		isec->sclass = inode_mode_to_security_class(inode->i_mode);
1301 1302
		rc = security_transition_sid(isec->task_sid, sbsec->sid,
					     isec->sclass, NULL, &sid);
L
Linus Torvalds 已提交
1303
		if (rc)
1304
			goto out_unlock;
L
Linus Torvalds 已提交
1305 1306
		isec->sid = sid;
		break;
1307 1308 1309
	case SECURITY_FS_USE_MNTPOINT:
		isec->sid = sbsec->mntpoint_sid;
		break;
L
Linus Torvalds 已提交
1310
	default:
1311
		/* Default to the fs superblock SID. */
L
Linus Torvalds 已提交
1312 1313
		isec->sid = sbsec->sid;

1314
		if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1315
			if (opt_dentry) {
L
Linus Torvalds 已提交
1316
				isec->sclass = inode_mode_to_security_class(inode->i_mode);
1317
				rc = selinux_proc_get_sid(opt_dentry,
L
Linus Torvalds 已提交
1318 1319 1320
							  isec->sclass,
							  &sid);
				if (rc)
1321
					goto out_unlock;
L
Linus Torvalds 已提交
1322 1323 1324 1325 1326 1327 1328 1329
				isec->sid = sid;
			}
		}
		break;
	}

	isec->initialized = 1;

1330 1331
out_unlock:
	mutex_unlock(&isec->lock);
L
Linus Torvalds 已提交
1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364
out:
	if (isec->sclass == SECCLASS_FILE)
		isec->sclass = inode_mode_to_security_class(inode->i_mode);
	return rc;
}

/* Convert a Linux signal to an access vector. */
static inline u32 signal_to_av(int sig)
{
	u32 perm = 0;

	switch (sig) {
	case SIGCHLD:
		/* Commonly granted from child to parent. */
		perm = PROCESS__SIGCHLD;
		break;
	case SIGKILL:
		/* Cannot be caught or ignored */
		perm = PROCESS__SIGKILL;
		break;
	case SIGSTOP:
		/* Cannot be caught or ignored */
		perm = PROCESS__SIGSTOP;
		break;
	default:
		/* All other signals. */
		perm = PROCESS__SIGNAL;
		break;
	}

	return perm;
}

D
David Howells 已提交
1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377
/*
 * Check permission between a pair of credentials
 * fork check, ptrace check, etc.
 */
static int cred_has_perm(const struct cred *actor,
			 const struct cred *target,
			 u32 perms)
{
	u32 asid = cred_sid(actor), tsid = cred_sid(target);

	return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
}

1378
/*
1379
 * Check permission between a pair of tasks, e.g. signal checks,
1380 1381
 * fork check, ptrace check, etc.
 * tsk1 is the actor and tsk2 is the target
1382
 * - this uses the default subjective creds of tsk1
1383 1384 1385
 */
static int task_has_perm(const struct task_struct *tsk1,
			 const struct task_struct *tsk2,
L
Linus Torvalds 已提交
1386 1387
			 u32 perms)
{
1388 1389
	const struct task_security_struct *__tsec1, *__tsec2;
	u32 sid1, sid2;
L
Linus Torvalds 已提交
1390

1391 1392 1393 1394 1395
	rcu_read_lock();
	__tsec1 = __task_cred(tsk1)->security;	sid1 = __tsec1->sid;
	__tsec2 = __task_cred(tsk2)->security;	sid2 = __tsec2->sid;
	rcu_read_unlock();
	return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
L
Linus Torvalds 已提交
1396 1397
}

1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413
/*
 * Check permission between current and another task, e.g. signal checks,
 * fork check, ptrace check, etc.
 * current is the actor and tsk2 is the target
 * - this uses current's subjective creds
 */
static int current_has_perm(const struct task_struct *tsk,
			    u32 perms)
{
	u32 sid, tsid;

	sid = current_sid();
	tsid = task_sid(tsk);
	return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
}

1414 1415 1416 1417
#if CAP_LAST_CAP > 63
#error Fix SELinux to handle capabilities > 63.
#endif

L
Linus Torvalds 已提交
1418
/* Check whether a task is allowed to use a capability. */
1419
static int cred_has_capability(const struct cred *cred,
1420
			       int cap, int audit)
L
Linus Torvalds 已提交
1421
{
1422
	struct common_audit_data ad;
1423
	struct selinux_audit_data sad = {0,};
1424
	struct av_decision avd;
1425
	u16 sclass;
1426
	u32 sid = cred_sid(cred);
1427
	u32 av = CAP_TO_MASK(cap);
1428
	int rc;
L
Linus Torvalds 已提交
1429

1430
	COMMON_AUDIT_DATA_INIT(&ad, CAP);
1431
	ad.selinux_audit_data = &sad;
1432
	ad.tsk = current;
L
Linus Torvalds 已提交
1433 1434
	ad.u.cap = cap;

1435 1436 1437 1438 1439 1440 1441 1442 1443 1444 1445
	switch (CAP_TO_INDEX(cap)) {
	case 0:
		sclass = SECCLASS_CAPABILITY;
		break;
	case 1:
		sclass = SECCLASS_CAPABILITY2;
		break;
	default:
		printk(KERN_ERR
		       "SELinux:  out of range capability %d\n", cap);
		BUG();
1446
		return -EINVAL;
1447
	}
1448

1449
	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1450 1451 1452 1453 1454
	if (audit == SECURITY_CAP_AUDIT) {
		int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
		if (rc2)
			return rc2;
	}
1455
	return rc;
L
Linus Torvalds 已提交
1456 1457 1458 1459 1460 1461
}

/* Check whether a task is allowed to use a system operation. */
static int task_has_system(struct task_struct *tsk,
			   u32 perms)
{
1462
	u32 sid = task_sid(tsk);
L
Linus Torvalds 已提交
1463

1464
	return avc_has_perm(sid, SECINITSID_KERNEL,
L
Linus Torvalds 已提交
1465 1466 1467 1468 1469 1470
			    SECCLASS_SYSTEM, perms, NULL);
}

/* Check whether a task has a particular permission to an inode.
   The 'adp' parameter is optional and allows other audit
   data to be passed (e.g. the dentry). */
1471
static int inode_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
1472 1473
			  struct inode *inode,
			  u32 perms,
1474 1475
			  struct common_audit_data *adp,
			  unsigned flags)
L
Linus Torvalds 已提交
1476 1477
{
	struct inode_security_struct *isec;
1478
	u32 sid;
L
Linus Torvalds 已提交
1479

1480 1481
	validate_creds(cred);

1482
	if (unlikely(IS_PRIVATE(inode)))
1483 1484
		return 0;

1485
	sid = cred_sid(cred);
L
Linus Torvalds 已提交
1486 1487
	isec = inode->i_security;

1488
	return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
L
Linus Torvalds 已提交
1489 1490
}

1491 1492 1493 1494 1495 1496
static int inode_has_perm_noadp(const struct cred *cred,
				struct inode *inode,
				u32 perms,
				unsigned flags)
{
	struct common_audit_data ad;
1497
	struct selinux_audit_data sad = {0,};
1498 1499 1500

	COMMON_AUDIT_DATA_INIT(&ad, INODE);
	ad.u.inode = inode;
1501
	ad.selinux_audit_data = &sad;
1502 1503 1504
	return inode_has_perm(cred, inode, perms, &ad, flags);
}

L
Linus Torvalds 已提交
1505 1506 1507
/* Same as inode_has_perm, but pass explicit audit data containing
   the dentry to help the auditing code to more easily generate the
   pathname if needed. */
1508
static inline int dentry_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
1509 1510 1511 1512
				  struct dentry *dentry,
				  u32 av)
{
	struct inode *inode = dentry->d_inode;
1513
	struct common_audit_data ad;
1514
	struct selinux_audit_data sad = {0,};
1515

E
Eric Paris 已提交
1516 1517
	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
	ad.u.dentry = dentry;
1518
	ad.selinux_audit_data = &sad;
E
Eric Paris 已提交
1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530
	return inode_has_perm(cred, inode, av, &ad, 0);
}

/* Same as inode_has_perm, but pass explicit audit data containing
   the path to help the auditing code to more easily generate the
   pathname if needed. */
static inline int path_has_perm(const struct cred *cred,
				struct path *path,
				u32 av)
{
	struct inode *inode = path->dentry->d_inode;
	struct common_audit_data ad;
1531
	struct selinux_audit_data sad = {0,};
E
Eric Paris 已提交
1532

1533
	COMMON_AUDIT_DATA_INIT(&ad, PATH);
E
Eric Paris 已提交
1534
	ad.u.path = *path;
1535
	ad.selinux_audit_data = &sad;
1536
	return inode_has_perm(cred, inode, av, &ad, 0);
L
Linus Torvalds 已提交
1537 1538 1539 1540 1541 1542 1543 1544 1545 1546
}

/* Check whether a task can use an open file descriptor to
   access an inode in a given way.  Check access to the
   descriptor itself, and then use dentry_has_perm to
   check a particular permission to the file.
   Access to the descriptor is implicitly granted if it
   has the same SID as the process.  If av is zero, then
   access to the file is not checked, e.g. for cases
   where only the descriptor is affected like seek. */
1547 1548 1549
static int file_has_perm(const struct cred *cred,
			 struct file *file,
			 u32 av)
L
Linus Torvalds 已提交
1550 1551
{
	struct file_security_struct *fsec = file->f_security;
1552
	struct inode *inode = file->f_path.dentry->d_inode;
1553
	struct common_audit_data ad;
1554
	struct selinux_audit_data sad = {0,};
1555
	u32 sid = cred_sid(cred);
L
Linus Torvalds 已提交
1556 1557
	int rc;

1558 1559
	COMMON_AUDIT_DATA_INIT(&ad, PATH);
	ad.u.path = file->f_path;
1560
	ad.selinux_audit_data = &sad;
L
Linus Torvalds 已提交
1561

1562 1563
	if (sid != fsec->sid) {
		rc = avc_has_perm(sid, fsec->sid,
L
Linus Torvalds 已提交
1564 1565 1566 1567
				  SECCLASS_FD,
				  FD__USE,
				  &ad);
		if (rc)
1568
			goto out;
L
Linus Torvalds 已提交
1569 1570 1571
	}

	/* av is zero if only checking access to the descriptor. */
1572
	rc = 0;
L
Linus Torvalds 已提交
1573
	if (av)
1574
		rc = inode_has_perm(cred, inode, av, &ad, 0);
L
Linus Torvalds 已提交
1575

1576 1577
out:
	return rc;
L
Linus Torvalds 已提交
1578 1579 1580 1581 1582 1583 1584
}

/* Check whether a task can create a file. */
static int may_create(struct inode *dir,
		      struct dentry *dentry,
		      u16 tclass)
{
1585
	const struct task_security_struct *tsec = current_security();
L
Linus Torvalds 已提交
1586 1587
	struct inode_security_struct *dsec;
	struct superblock_security_struct *sbsec;
1588
	u32 sid, newsid;
1589
	struct common_audit_data ad;
1590
	struct selinux_audit_data sad = {0,};
L
Linus Torvalds 已提交
1591 1592 1593 1594 1595
	int rc;

	dsec = dir->i_security;
	sbsec = dir->i_sb->s_security;

1596 1597 1598
	sid = tsec->sid;
	newsid = tsec->create_sid;

1599 1600
	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
	ad.u.dentry = dentry;
1601
	ad.selinux_audit_data = &sad;
L
Linus Torvalds 已提交
1602

1603
	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
L
Linus Torvalds 已提交
1604 1605 1606 1607 1608
			  DIR__ADD_NAME | DIR__SEARCH,
			  &ad);
	if (rc)
		return rc;

1609
	if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1610 1611
		rc = security_transition_sid(sid, dsec->sid, tclass,
					     &dentry->d_name, &newsid);
L
Linus Torvalds 已提交
1612 1613 1614 1615
		if (rc)
			return rc;
	}

1616
	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
L
Linus Torvalds 已提交
1617 1618 1619 1620 1621 1622 1623 1624
	if (rc)
		return rc;

	return avc_has_perm(newsid, sbsec->sid,
			    SECCLASS_FILESYSTEM,
			    FILESYSTEM__ASSOCIATE, &ad);
}

1625 1626 1627 1628
/* Check whether a task can create a key. */
static int may_create_key(u32 ksid,
			  struct task_struct *ctx)
{
1629
	u32 sid = task_sid(ctx);
1630

1631
	return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1632 1633
}

1634 1635 1636
#define MAY_LINK	0
#define MAY_UNLINK	1
#define MAY_RMDIR	2
L
Linus Torvalds 已提交
1637 1638 1639 1640 1641 1642 1643 1644

/* Check whether a task can link, unlink, or rmdir a file/directory. */
static int may_link(struct inode *dir,
		    struct dentry *dentry,
		    int kind)

{
	struct inode_security_struct *dsec, *isec;
1645
	struct common_audit_data ad;
1646
	struct selinux_audit_data sad = {0,};
1647
	u32 sid = current_sid();
L
Linus Torvalds 已提交
1648 1649 1650 1651 1652 1653
	u32 av;
	int rc;

	dsec = dir->i_security;
	isec = dentry->d_inode->i_security;

1654 1655
	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
	ad.u.dentry = dentry;
1656
	ad.selinux_audit_data = &sad;
L
Linus Torvalds 已提交
1657 1658 1659

	av = DIR__SEARCH;
	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1660
	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
L
Linus Torvalds 已提交
1661 1662 1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674
	if (rc)
		return rc;

	switch (kind) {
	case MAY_LINK:
		av = FILE__LINK;
		break;
	case MAY_UNLINK:
		av = FILE__UNLINK;
		break;
	case MAY_RMDIR:
		av = DIR__RMDIR;
		break;
	default:
E
Eric Paris 已提交
1675 1676
		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
			__func__, kind);
L
Linus Torvalds 已提交
1677 1678 1679
		return 0;
	}

1680
	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
L
Linus Torvalds 已提交
1681 1682 1683 1684 1685 1686 1687 1688 1689
	return rc;
}

static inline int may_rename(struct inode *old_dir,
			     struct dentry *old_dentry,
			     struct inode *new_dir,
			     struct dentry *new_dentry)
{
	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1690
	struct common_audit_data ad;
1691
	struct selinux_audit_data sad = {0,};
1692
	u32 sid = current_sid();
L
Linus Torvalds 已提交
1693 1694 1695 1696 1697 1698 1699 1700 1701
	u32 av;
	int old_is_dir, new_is_dir;
	int rc;

	old_dsec = old_dir->i_security;
	old_isec = old_dentry->d_inode->i_security;
	old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
	new_dsec = new_dir->i_security;

1702
	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
1703
	ad.selinux_audit_data = &sad;
L
Linus Torvalds 已提交
1704

1705
	ad.u.dentry = old_dentry;
1706
	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
L
Linus Torvalds 已提交
1707 1708 1709
			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
	if (rc)
		return rc;
1710
	rc = avc_has_perm(sid, old_isec->sid,
L
Linus Torvalds 已提交
1711 1712 1713 1714
			  old_isec->sclass, FILE__RENAME, &ad);
	if (rc)
		return rc;
	if (old_is_dir && new_dir != old_dir) {
1715
		rc = avc_has_perm(sid, old_isec->sid,
L
Linus Torvalds 已提交
1716 1717 1718 1719 1720
				  old_isec->sclass, DIR__REPARENT, &ad);
		if (rc)
			return rc;
	}

1721
	ad.u.dentry = new_dentry;
L
Linus Torvalds 已提交
1722 1723 1724
	av = DIR__ADD_NAME | DIR__SEARCH;
	if (new_dentry->d_inode)
		av |= DIR__REMOVE_NAME;
1725
	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
L
Linus Torvalds 已提交
1726 1727 1728 1729 1730
	if (rc)
		return rc;
	if (new_dentry->d_inode) {
		new_isec = new_dentry->d_inode->i_security;
		new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1731
		rc = avc_has_perm(sid, new_isec->sid,
L
Linus Torvalds 已提交
1732 1733 1734 1735 1736 1737 1738 1739 1740 1741
				  new_isec->sclass,
				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
		if (rc)
			return rc;
	}

	return 0;
}

/* Check whether a task can perform a filesystem operation. */
1742
static int superblock_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
1743 1744
			       struct super_block *sb,
			       u32 perms,
1745
			       struct common_audit_data *ad)
L
Linus Torvalds 已提交
1746 1747
{
	struct superblock_security_struct *sbsec;
1748
	u32 sid = cred_sid(cred);
L
Linus Torvalds 已提交
1749 1750

	sbsec = sb->s_security;
1751
	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
L
Linus Torvalds 已提交
1752 1753 1754 1755 1756 1757 1758
}

/* Convert a Linux mode and permission mask to an access vector. */
static inline u32 file_mask_to_av(int mode, int mask)
{
	u32 av = 0;

A
Al Viro 已提交
1759
	if (!S_ISDIR(mode)) {
L
Linus Torvalds 已提交
1760 1761 1762 1763 1764 1765 1766 1767 1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781
		if (mask & MAY_EXEC)
			av |= FILE__EXECUTE;
		if (mask & MAY_READ)
			av |= FILE__READ;

		if (mask & MAY_APPEND)
			av |= FILE__APPEND;
		else if (mask & MAY_WRITE)
			av |= FILE__WRITE;

	} else {
		if (mask & MAY_EXEC)
			av |= DIR__SEARCH;
		if (mask & MAY_WRITE)
			av |= DIR__WRITE;
		if (mask & MAY_READ)
			av |= DIR__READ;
	}

	return av;
}

1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801 1802 1803 1804
/* Convert a Linux file to an access vector. */
static inline u32 file_to_av(struct file *file)
{
	u32 av = 0;

	if (file->f_mode & FMODE_READ)
		av |= FILE__READ;
	if (file->f_mode & FMODE_WRITE) {
		if (file->f_flags & O_APPEND)
			av |= FILE__APPEND;
		else
			av |= FILE__WRITE;
	}
	if (!av) {
		/*
		 * Special file opened with flags 3 for ioctl-only use.
		 */
		av = FILE__IOCTL;
	}

	return av;
}

E
Eric Paris 已提交
1805
/*
1806
 * Convert a file to an access vector and include the correct open
E
Eric Paris 已提交
1807 1808
 * open permission.
 */
1809
static inline u32 open_file_to_av(struct file *file)
E
Eric Paris 已提交
1810
{
1811
	u32 av = file_to_av(file);
E
Eric Paris 已提交
1812

1813 1814 1815
	if (selinux_policycap_openperm)
		av |= FILE__OPEN;

E
Eric Paris 已提交
1816 1817 1818
	return av;
}

L
Linus Torvalds 已提交
1819 1820
/* Hook functions begin here. */

1821
static int selinux_ptrace_access_check(struct task_struct *child,
1822
				     unsigned int mode)
L
Linus Torvalds 已提交
1823 1824 1825
{
	int rc;

1826
	rc = cap_ptrace_access_check(child, mode);
L
Linus Torvalds 已提交
1827 1828 1829
	if (rc)
		return rc;

1830
	if (mode & PTRACE_MODE_READ) {
1831 1832 1833
		u32 sid = current_sid();
		u32 csid = task_sid(child);
		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1834 1835
	}

1836
	return current_has_perm(child, PROCESS__PTRACE);
1837 1838 1839 1840 1841 1842
}

static int selinux_ptrace_traceme(struct task_struct *parent)
{
	int rc;

1843
	rc = cap_ptrace_traceme(parent);
1844 1845 1846 1847
	if (rc)
		return rc;

	return task_has_perm(parent, current, PROCESS__PTRACE);
L
Linus Torvalds 已提交
1848 1849 1850
}

static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1851
			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
L
Linus Torvalds 已提交
1852 1853 1854
{
	int error;

1855
	error = current_has_perm(target, PROCESS__GETCAP);
L
Linus Torvalds 已提交
1856 1857 1858
	if (error)
		return error;

1859
	return cap_capget(target, effective, inheritable, permitted);
L
Linus Torvalds 已提交
1860 1861
}

D
David Howells 已提交
1862 1863 1864 1865
static int selinux_capset(struct cred *new, const struct cred *old,
			  const kernel_cap_t *effective,
			  const kernel_cap_t *inheritable,
			  const kernel_cap_t *permitted)
L
Linus Torvalds 已提交
1866 1867 1868
{
	int error;

1869
	error = cap_capset(new, old,
D
David Howells 已提交
1870
				      effective, inheritable, permitted);
L
Linus Torvalds 已提交
1871 1872 1873
	if (error)
		return error;

D
David Howells 已提交
1874
	return cred_has_perm(old, new, PROCESS__SETCAP);
L
Linus Torvalds 已提交
1875 1876
}

1877 1878 1879 1880 1881 1882 1883 1884 1885 1886
/*
 * (This comment used to live with the selinux_task_setuid hook,
 * which was removed).
 *
 * Since setuid only affects the current process, and since the SELinux
 * controls are not based on the Linux identity attributes, SELinux does not
 * need to control this operation.  However, SELinux does control the use of
 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
 */

1887 1888
static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
			   int cap, int audit)
L
Linus Torvalds 已提交
1889 1890 1891
{
	int rc;

1892
	rc = cap_capable(cred, ns, cap, audit);
L
Linus Torvalds 已提交
1893 1894 1895
	if (rc)
		return rc;

1896
	return cred_has_capability(cred, cap, audit);
L
Linus Torvalds 已提交
1897 1898 1899 1900
}

static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
{
1901
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
1902 1903 1904 1905 1906 1907
	int rc = 0;

	if (!sb)
		return 0;

	switch (cmds) {
1908 1909 1910 1911 1912
	case Q_SYNC:
	case Q_QUOTAON:
	case Q_QUOTAOFF:
	case Q_SETINFO:
	case Q_SETQUOTA:
1913
		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
1914 1915 1916 1917
		break;
	case Q_GETFMT:
	case Q_GETINFO:
	case Q_GETQUOTA:
1918
		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
1919 1920 1921 1922
		break;
	default:
		rc = 0;  /* let the kernel handle invalid cmds */
		break;
L
Linus Torvalds 已提交
1923 1924 1925 1926 1927 1928
	}
	return rc;
}

static int selinux_quota_on(struct dentry *dentry)
{
1929 1930
	const struct cred *cred = current_cred();

E
Eric Paris 已提交
1931
	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
L
Linus Torvalds 已提交
1932 1933
}

1934
static int selinux_syslog(int type)
L
Linus Torvalds 已提交
1935 1936 1937 1938
{
	int rc;

	switch (type) {
1939 1940
	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
1941 1942
		rc = task_has_system(current, SYSTEM__SYSLOG_READ);
		break;
1943 1944 1945 1946
	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
	/* Set level of messages printed to console */
	case SYSLOG_ACTION_CONSOLE_LEVEL:
1947 1948
		rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
		break;
1949 1950 1951 1952 1953
	case SYSLOG_ACTION_CLOSE:	/* Close log */
	case SYSLOG_ACTION_OPEN:	/* Open log */
	case SYSLOG_ACTION_READ:	/* Read from log */
	case SYSLOG_ACTION_READ_CLEAR:	/* Read/clear last kernel messages */
	case SYSLOG_ACTION_CLEAR:	/* Clear ring buffer */
1954 1955 1956
	default:
		rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
		break;
L
Linus Torvalds 已提交
1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968
	}
	return rc;
}

/*
 * Check that a process has enough memory to allocate a new virtual
 * mapping. 0 means there is enough memory for the allocation to
 * succeed and -ENOMEM implies there is not.
 *
 * Do not audit the selinux permission check, as this is applied to all
 * processes that allocate mappings.
 */
1969
static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
L
Linus Torvalds 已提交
1970 1971 1972
{
	int rc, cap_sys_admin = 0;

1973
	rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
1974
			     SECURITY_CAP_NOAUDIT);
L
Linus Torvalds 已提交
1975 1976 1977
	if (rc == 0)
		cap_sys_admin = 1;

1978
	return __vm_enough_memory(mm, pages, cap_sys_admin);
L
Linus Torvalds 已提交
1979 1980 1981 1982
}

/* binprm security operations */

1983
static int selinux_bprm_set_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
1984
{
1985 1986
	const struct task_security_struct *old_tsec;
	struct task_security_struct *new_tsec;
L
Linus Torvalds 已提交
1987
	struct inode_security_struct *isec;
1988
	struct common_audit_data ad;
1989
	struct selinux_audit_data sad = {0,};
1990
	struct inode *inode = bprm->file->f_path.dentry->d_inode;
L
Linus Torvalds 已提交
1991 1992
	int rc;

1993
	rc = cap_bprm_set_creds(bprm);
L
Linus Torvalds 已提交
1994 1995 1996
	if (rc)
		return rc;

1997 1998 1999
	/* SELinux context only depends on initial program or script and not
	 * the script interpreter */
	if (bprm->cred_prepared)
L
Linus Torvalds 已提交
2000 2001
		return 0;

2002 2003
	old_tsec = current_security();
	new_tsec = bprm->cred->security;
L
Linus Torvalds 已提交
2004 2005 2006
	isec = inode->i_security;

	/* Default to the current task SID. */
2007 2008
	new_tsec->sid = old_tsec->sid;
	new_tsec->osid = old_tsec->sid;
L
Linus Torvalds 已提交
2009

2010
	/* Reset fs, key, and sock SIDs on execve. */
2011 2012 2013
	new_tsec->create_sid = 0;
	new_tsec->keycreate_sid = 0;
	new_tsec->sockcreate_sid = 0;
L
Linus Torvalds 已提交
2014

2015 2016
	if (old_tsec->exec_sid) {
		new_tsec->sid = old_tsec->exec_sid;
L
Linus Torvalds 已提交
2017
		/* Reset exec SID on execve. */
2018
		new_tsec->exec_sid = 0;
L
Linus Torvalds 已提交
2019 2020
	} else {
		/* Check for a default transition on this program. */
2021
		rc = security_transition_sid(old_tsec->sid, isec->sid,
2022 2023
					     SECCLASS_PROCESS, NULL,
					     &new_tsec->sid);
L
Linus Torvalds 已提交
2024 2025 2026 2027
		if (rc)
			return rc;
	}

2028
	COMMON_AUDIT_DATA_INIT(&ad, PATH);
2029
	ad.selinux_audit_data = &sad;
2030
	ad.u.path = bprm->file->f_path;
L
Linus Torvalds 已提交
2031

J
Josef Sipek 已提交
2032
	if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2033
		new_tsec->sid = old_tsec->sid;
L
Linus Torvalds 已提交
2034

2035 2036
	if (new_tsec->sid == old_tsec->sid) {
		rc = avc_has_perm(old_tsec->sid, isec->sid,
L
Linus Torvalds 已提交
2037 2038 2039 2040 2041
				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
		if (rc)
			return rc;
	} else {
		/* Check permissions for the transition. */
2042
		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
L
Linus Torvalds 已提交
2043 2044 2045 2046
				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
		if (rc)
			return rc;

2047
		rc = avc_has_perm(new_tsec->sid, isec->sid,
L
Linus Torvalds 已提交
2048 2049 2050 2051
				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
		if (rc)
			return rc;

2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069
		/* Check for shared state */
		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
					  SECCLASS_PROCESS, PROCESS__SHARE,
					  NULL);
			if (rc)
				return -EPERM;
		}

		/* Make sure that anyone attempting to ptrace over a task that
		 * changes its SID has the appropriate permit */
		if (bprm->unsafe &
		    (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
			struct task_struct *tracer;
			struct task_security_struct *sec;
			u32 ptsid = 0;

			rcu_read_lock();
2070
			tracer = ptrace_parent(current);
2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084
			if (likely(tracer != NULL)) {
				sec = __task_cred(tracer)->security;
				ptsid = sec->sid;
			}
			rcu_read_unlock();

			if (ptsid != 0) {
				rc = avc_has_perm(ptsid, new_tsec->sid,
						  SECCLASS_PROCESS,
						  PROCESS__PTRACE, NULL);
				if (rc)
					return -EPERM;
			}
		}
L
Linus Torvalds 已提交
2085

2086 2087
		/* Clear any possibly unsafe personality bits on exec: */
		bprm->per_clear |= PER_CLEAR_ON_SETID;
L
Linus Torvalds 已提交
2088 2089 2090 2091 2092
	}

	return 0;
}

2093
static int selinux_bprm_secureexec(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2094
{
2095
	const struct task_security_struct *tsec = current_security();
2096
	u32 sid, osid;
L
Linus Torvalds 已提交
2097 2098
	int atsecure = 0;

2099 2100 2101 2102
	sid = tsec->sid;
	osid = tsec->osid;

	if (osid != sid) {
L
Linus Torvalds 已提交
2103 2104 2105
		/* Enable secure mode for SIDs transitions unless
		   the noatsecure permission is granted between
		   the two SIDs, i.e. ahp returns 0. */
2106
		atsecure = avc_has_perm(osid, sid,
2107 2108
					SECCLASS_PROCESS,
					PROCESS__NOATSECURE, NULL);
L
Linus Torvalds 已提交
2109 2110
	}

2111
	return (atsecure || cap_bprm_secureexec(bprm));
L
Linus Torvalds 已提交
2112 2113 2114
}

/* Derived from fs/exec.c:flush_old_files. */
2115 2116
static inline void flush_unauthorized_files(const struct cred *cred,
					    struct files_struct *files)
L
Linus Torvalds 已提交
2117
{
2118
	struct common_audit_data ad;
2119
	struct selinux_audit_data sad = {0,};
L
Linus Torvalds 已提交
2120
	struct file *file, *devnull = NULL;
2121
	struct tty_struct *tty;
2122
	struct fdtable *fdt;
L
Linus Torvalds 已提交
2123
	long j = -1;
2124
	int drop_tty = 0;
L
Linus Torvalds 已提交
2125

2126
	tty = get_current_tty();
L
Linus Torvalds 已提交
2127
	if (tty) {
N
Nick Piggin 已提交
2128
		spin_lock(&tty_files_lock);
2129
		if (!list_empty(&tty->tty_files)) {
N
Nick Piggin 已提交
2130
			struct tty_file_private *file_priv;
2131 2132
			struct inode *inode;

L
Linus Torvalds 已提交
2133 2134 2135 2136 2137
			/* Revalidate access to controlling tty.
			   Use inode_has_perm on the tty inode directly rather
			   than using file_has_perm, as this particular open
			   file may belong to another process and we are only
			   interested in the inode-based check here. */
N
Nick Piggin 已提交
2138 2139 2140
			file_priv = list_first_entry(&tty->tty_files,
						struct tty_file_private, list);
			file = file_priv->file;
2141
			inode = file->f_path.dentry->d_inode;
2142 2143
			if (inode_has_perm_noadp(cred, inode,
					   FILE__READ | FILE__WRITE, 0)) {
2144
				drop_tty = 1;
L
Linus Torvalds 已提交
2145 2146
			}
		}
N
Nick Piggin 已提交
2147
		spin_unlock(&tty_files_lock);
A
Alan Cox 已提交
2148
		tty_kref_put(tty);
L
Linus Torvalds 已提交
2149
	}
2150 2151 2152
	/* Reset controlling tty. */
	if (drop_tty)
		no_tty();
L
Linus Torvalds 已提交
2153 2154 2155

	/* Revalidate access to inherited open files. */

2156
	COMMON_AUDIT_DATA_INIT(&ad, INODE);
2157
	ad.selinux_audit_data = &sad;
L
Linus Torvalds 已提交
2158 2159 2160 2161 2162 2163 2164 2165

	spin_lock(&files->file_lock);
	for (;;) {
		unsigned long set, i;
		int fd;

		j++;
		i = j * __NFDBITS;
2166
		fdt = files_fdtable(files);
2167
		if (i >= fdt->max_fds)
L
Linus Torvalds 已提交
2168
			break;
2169
		set = fdt->open_fds[j];
L
Linus Torvalds 已提交
2170 2171 2172
		if (!set)
			continue;
		spin_unlock(&files->file_lock);
2173
		for ( ; set ; i++, set >>= 1) {
L
Linus Torvalds 已提交
2174 2175 2176 2177
			if (set & 1) {
				file = fget(i);
				if (!file)
					continue;
2178
				if (file_has_perm(cred,
L
Linus Torvalds 已提交
2179 2180 2181 2182 2183 2184 2185 2186 2187 2188 2189
						  file,
						  file_to_av(file))) {
					sys_close(i);
					fd = get_unused_fd();
					if (fd != i) {
						if (fd >= 0)
							put_unused_fd(fd);
						fput(file);
						continue;
					}
					if (devnull) {
2190
						get_file(devnull);
L
Linus Torvalds 已提交
2191
					} else {
2192 2193 2194 2195
						devnull = dentry_open(
							dget(selinux_null),
							mntget(selinuxfs_mount),
							O_RDWR, cred);
2196 2197
						if (IS_ERR(devnull)) {
							devnull = NULL;
L
Linus Torvalds 已提交
2198 2199 2200 2201 2202 2203 2204 2205 2206 2207 2208 2209 2210 2211 2212 2213
							put_unused_fd(fd);
							fput(file);
							continue;
						}
					}
					fd_install(fd, devnull);
				}
				fput(file);
			}
		}
		spin_lock(&files->file_lock);

	}
	spin_unlock(&files->file_lock);
}

2214 2215 2216 2217
/*
 * Prepare a process for imminent new credential changes due to exec
 */
static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2218
{
2219 2220 2221
	struct task_security_struct *new_tsec;
	struct rlimit *rlim, *initrlim;
	int rc, i;
D
David Howells 已提交
2222

2223 2224 2225
	new_tsec = bprm->cred->security;
	if (new_tsec->sid == new_tsec->osid)
		return;
L
Linus Torvalds 已提交
2226

2227 2228
	/* Close files for which the new task SID is not authorized. */
	flush_unauthorized_files(bprm->cred, current->files);
R
Roland McGrath 已提交
2229

2230 2231
	/* Always clear parent death signal on SID transitions. */
	current->pdeath_signal = 0;
R
Roland McGrath 已提交
2232

2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245
	/* Check whether the new SID can inherit resource limits from the old
	 * SID.  If not, reset all soft limits to the lower of the current
	 * task's hard limit and the init task's soft limit.
	 *
	 * Note that the setting of hard limits (even to lower them) can be
	 * controlled by the setrlimit check.  The inclusion of the init task's
	 * soft limit into the computation is to avoid resetting soft limits
	 * higher than the default soft limit for cases where the default is
	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
	 */
	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
			  PROCESS__RLIMITINH, NULL);
	if (rc) {
2246 2247
		/* protect against do_prlimit() */
		task_lock(current);
2248 2249 2250 2251
		for (i = 0; i < RLIM_NLIMITS; i++) {
			rlim = current->signal->rlim + i;
			initrlim = init_task.signal->rlim + i;
			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
L
Linus Torvalds 已提交
2252
		}
2253 2254
		task_unlock(current);
		update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
L
Linus Torvalds 已提交
2255 2256 2257 2258
	}
}

/*
2259 2260
 * Clean up the process immediately after the installation of new credentials
 * due to exec
L
Linus Torvalds 已提交
2261
 */
2262
static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2263
{
2264
	const struct task_security_struct *tsec = current_security();
L
Linus Torvalds 已提交
2265
	struct itimerval itimer;
2266
	u32 osid, sid;
L
Linus Torvalds 已提交
2267 2268
	int rc, i;

2269 2270 2271 2272
	osid = tsec->osid;
	sid = tsec->sid;

	if (sid == osid)
L
Linus Torvalds 已提交
2273 2274
		return;

2275 2276 2277 2278 2279 2280 2281 2282
	/* Check whether the new SID can inherit signal state from the old SID.
	 * If not, clear itimers to avoid subsequent signal generation and
	 * flush and unblock signals.
	 *
	 * This must occur _after_ the task SID has been updated so that any
	 * kill done after the flush will be checked against the new SID.
	 */
	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
L
Linus Torvalds 已提交
2283 2284 2285 2286 2287
	if (rc) {
		memset(&itimer, 0, sizeof itimer);
		for (i = 0; i < 3; i++)
			do_setitimer(i, &itimer, NULL);
		spin_lock_irq(&current->sighand->siglock);
2288 2289 2290 2291 2292
		if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
			__flush_signals(current);
			flush_signal_handlers(current, 1);
			sigemptyset(&current->blocked);
		}
L
Linus Torvalds 已提交
2293 2294 2295
		spin_unlock_irq(&current->sighand->siglock);
	}

2296 2297
	/* Wake up the parent if it is waiting so that it can recheck
	 * wait permission to the new task SID. */
2298
	read_lock(&tasklist_lock);
2299
	__wake_up_parent(current, current->real_parent);
2300
	read_unlock(&tasklist_lock);
L
Linus Torvalds 已提交
2301 2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324
}

/* superblock security operations */

static int selinux_sb_alloc_security(struct super_block *sb)
{
	return superblock_alloc_security(sb);
}

static void selinux_sb_free_security(struct super_block *sb)
{
	superblock_free_security(sb);
}

static inline int match_prefix(char *prefix, int plen, char *option, int olen)
{
	if (plen > olen)
		return 0;

	return !memcmp(prefix, option, plen);
}

static inline int selinux_option(char *option, int len)
{
2325 2326 2327
	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2328 2329
		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
L
Linus Torvalds 已提交
2330 2331 2332 2333 2334 2335 2336
}

static inline void take_option(char **to, char *from, int *first, int len)
{
	if (!*first) {
		**to = ',';
		*to += 1;
2337
	} else
L
Linus Torvalds 已提交
2338 2339 2340 2341 2342
		*first = 0;
	memcpy(*to, from, len);
	*to += len;
}

2343 2344
static inline void take_selinux_option(char **to, char *from, int *first,
				       int len)
2345 2346 2347 2348 2349 2350
{
	int current_size = 0;

	if (!*first) {
		**to = '|';
		*to += 1;
2351
	} else
2352 2353 2354 2355 2356 2357 2358 2359 2360 2361 2362 2363
		*first = 0;

	while (current_size < len) {
		if (*from != '"') {
			**to = *from;
			*to += 1;
		}
		from += 1;
		current_size += 1;
	}
}

2364
static int selinux_sb_copy_data(char *orig, char *copy)
L
Linus Torvalds 已提交
2365 2366 2367 2368
{
	int fnosec, fsec, rc = 0;
	char *in_save, *in_curr, *in_end;
	char *sec_curr, *nosec_save, *nosec;
2369
	int open_quote = 0;
L
Linus Torvalds 已提交
2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380 2381 2382 2383 2384

	in_curr = orig;
	sec_curr = copy;

	nosec = (char *)get_zeroed_page(GFP_KERNEL);
	if (!nosec) {
		rc = -ENOMEM;
		goto out;
	}

	nosec_save = nosec;
	fnosec = fsec = 1;
	in_save = in_end = orig;

	do {
2385 2386 2387 2388
		if (*in_end == '"')
			open_quote = !open_quote;
		if ((*in_end == ',' && open_quote == 0) ||
				*in_end == '\0') {
L
Linus Torvalds 已提交
2389 2390 2391
			int len = in_end - in_curr;

			if (selinux_option(in_curr, len))
2392
				take_selinux_option(&sec_curr, in_curr, &fsec, len);
L
Linus Torvalds 已提交
2393 2394 2395 2396 2397 2398 2399
			else
				take_option(&nosec, in_curr, &fnosec, len);

			in_curr = in_end + 1;
		}
	} while (*in_end++);

2400
	strcpy(in_save, nosec_save);
2401
	free_page((unsigned long)nosec_save);
L
Linus Torvalds 已提交
2402 2403 2404 2405
out:
	return rc;
}

2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479 2480 2481 2482 2483 2484 2485 2486 2487 2488 2489 2490
static int selinux_sb_remount(struct super_block *sb, void *data)
{
	int rc, i, *flags;
	struct security_mnt_opts opts;
	char *secdata, **mount_options;
	struct superblock_security_struct *sbsec = sb->s_security;

	if (!(sbsec->flags & SE_SBINITIALIZED))
		return 0;

	if (!data)
		return 0;

	if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
		return 0;

	security_init_mnt_opts(&opts);
	secdata = alloc_secdata();
	if (!secdata)
		return -ENOMEM;
	rc = selinux_sb_copy_data(data, secdata);
	if (rc)
		goto out_free_secdata;

	rc = selinux_parse_opts_str(secdata, &opts);
	if (rc)
		goto out_free_secdata;

	mount_options = opts.mnt_opts;
	flags = opts.mnt_opts_flags;

	for (i = 0; i < opts.num_mnt_opts; i++) {
		u32 sid;
		size_t len;

		if (flags[i] == SE_SBLABELSUPP)
			continue;
		len = strlen(mount_options[i]);
		rc = security_context_to_sid(mount_options[i], len, &sid);
		if (rc) {
			printk(KERN_WARNING "SELinux: security_context_to_sid"
			       "(%s) failed for (dev %s, type %s) errno=%d\n",
			       mount_options[i], sb->s_id, sb->s_type->name, rc);
			goto out_free_opts;
		}
		rc = -EINVAL;
		switch (flags[i]) {
		case FSCONTEXT_MNT:
			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
				goto out_bad_option;
			break;
		case CONTEXT_MNT:
			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
				goto out_bad_option;
			break;
		case ROOTCONTEXT_MNT: {
			struct inode_security_struct *root_isec;
			root_isec = sb->s_root->d_inode->i_security;

			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
				goto out_bad_option;
			break;
		}
		case DEFCONTEXT_MNT:
			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
				goto out_bad_option;
			break;
		default:
			goto out_free_opts;
		}
	}

	rc = 0;
out_free_opts:
	security_free_mnt_opts(&opts);
out_free_secdata:
	free_secdata(secdata);
	return rc;
out_bad_option:
	printk(KERN_WARNING "SELinux: unable to change security options "
	       "during remount (dev %s, type=%s)\n", sb->s_id,
	       sb->s_type->name);
	goto out_free_opts;
}

2491
static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
L
Linus Torvalds 已提交
2492
{
2493
	const struct cred *cred = current_cred();
2494
	struct common_audit_data ad;
2495
	struct selinux_audit_data sad = {0,};
L
Linus Torvalds 已提交
2496 2497 2498 2499 2500 2501
	int rc;

	rc = superblock_doinit(sb, data);
	if (rc)
		return rc;

2502 2503 2504 2505
	/* Allow all mounts performed by the kernel */
	if (flags & MS_KERNMOUNT)
		return 0;

2506
	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2507
	ad.selinux_audit_data = &sad;
2508
	ad.u.dentry = sb->s_root;
2509
	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
L
Linus Torvalds 已提交
2510 2511
}

2512
static int selinux_sb_statfs(struct dentry *dentry)
L
Linus Torvalds 已提交
2513
{
2514
	const struct cred *cred = current_cred();
2515
	struct common_audit_data ad;
2516
	struct selinux_audit_data sad = {0,};
L
Linus Torvalds 已提交
2517

2518
	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2519
	ad.selinux_audit_data = &sad;
2520
	ad.u.dentry = dentry->d_sb->s_root;
2521
	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
L
Linus Torvalds 已提交
2522 2523
}

2524
static int selinux_mount(char *dev_name,
2525
			 struct path *path,
2526 2527 2528
			 char *type,
			 unsigned long flags,
			 void *data)
L
Linus Torvalds 已提交
2529
{
2530
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2531 2532

	if (flags & MS_REMOUNT)
2533
		return superblock_has_perm(cred, path->dentry->d_sb,
2534
					   FILESYSTEM__REMOUNT, NULL);
L
Linus Torvalds 已提交
2535
	else
E
Eric Paris 已提交
2536
		return path_has_perm(cred, path, FILE__MOUNTON);
L
Linus Torvalds 已提交
2537 2538 2539 2540
}

static int selinux_umount(struct vfsmount *mnt, int flags)
{
2541
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2542

2543
	return superblock_has_perm(cred, mnt->mnt_sb,
2544
				   FILESYSTEM__UNMOUNT, NULL);
L
Linus Torvalds 已提交
2545 2546 2547 2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558
}

/* inode security operations */

static int selinux_inode_alloc_security(struct inode *inode)
{
	return inode_alloc_security(inode);
}

static void selinux_inode_free_security(struct inode *inode)
{
	inode_free_security(inode);
}

2559
static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2560 2561
				       const struct qstr *qstr, char **name,
				       void **value, size_t *len)
2562
{
2563
	const struct task_security_struct *tsec = current_security();
2564 2565
	struct inode_security_struct *dsec;
	struct superblock_security_struct *sbsec;
2566
	u32 sid, newsid, clen;
2567
	int rc;
2568
	char *namep = NULL, *context;
2569 2570 2571 2572

	dsec = dir->i_security;
	sbsec = dir->i_sb->s_security;

2573 2574 2575
	sid = tsec->sid;
	newsid = tsec->create_sid;

2576 2577 2578 2579
	if ((sbsec->flags & SE_SBINITIALIZED) &&
	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
		newsid = sbsec->mntpoint_sid;
	else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2580
		rc = security_transition_sid(sid, dsec->sid,
2581
					     inode_mode_to_security_class(inode->i_mode),
2582
					     qstr, &newsid);
2583 2584 2585 2586
		if (rc) {
			printk(KERN_WARNING "%s:  "
			       "security_transition_sid failed, rc=%d (dev=%s "
			       "ino=%ld)\n",
2587
			       __func__,
2588 2589 2590 2591 2592
			       -rc, inode->i_sb->s_id, inode->i_ino);
			return rc;
		}
	}

2593
	/* Possibly defer initialization to selinux_complete_init. */
2594
	if (sbsec->flags & SE_SBINITIALIZED) {
2595 2596 2597 2598 2599
		struct inode_security_struct *isec = inode->i_security;
		isec->sclass = inode_mode_to_security_class(inode->i_mode);
		isec->sid = newsid;
		isec->initialized = 1;
	}
2600

2601
	if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2602 2603
		return -EOPNOTSUPP;

2604
	if (name) {
2605
		namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2606 2607 2608 2609
		if (!namep)
			return -ENOMEM;
		*name = namep;
	}
2610

2611
	if (value && len) {
2612
		rc = security_sid_to_context_force(newsid, &context, &clen);
2613 2614 2615 2616 2617 2618
		if (rc) {
			kfree(namep);
			return rc;
		}
		*value = context;
		*len = clen;
2619 2620 2621 2622 2623
	}

	return 0;
}

A
Al Viro 已提交
2624
static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
L
Linus Torvalds 已提交
2625 2626 2627 2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638 2639 2640 2641 2642 2643
{
	return may_create(dir, dentry, SECCLASS_FILE);
}

static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
{
	return may_link(dir, old_dentry, MAY_LINK);
}

static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
{
	return may_link(dir, dentry, MAY_UNLINK);
}

static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
{
	return may_create(dir, dentry, SECCLASS_LNK_FILE);
}

2644
static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
L
Linus Torvalds 已提交
2645 2646 2647 2648 2649 2650 2651 2652 2653
{
	return may_create(dir, dentry, SECCLASS_DIR);
}

static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
{
	return may_link(dir, dentry, MAY_RMDIR);
}

A
Al Viro 已提交
2654
static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
L
Linus Torvalds 已提交
2655 2656 2657 2658 2659
{
	return may_create(dir, dentry, inode_mode_to_security_class(mode));
}

static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2660
				struct inode *new_inode, struct dentry *new_dentry)
L
Linus Torvalds 已提交
2661 2662 2663 2664 2665 2666
{
	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
}

static int selinux_inode_readlink(struct dentry *dentry)
{
2667 2668
	const struct cred *cred = current_cred();

E
Eric Paris 已提交
2669
	return dentry_has_perm(cred, dentry, FILE__READ);
L
Linus Torvalds 已提交
2670 2671 2672 2673
}

static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
{
2674
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2675

E
Eric Paris 已提交
2676
	return dentry_has_perm(cred, dentry, FILE__READ);
L
Linus Torvalds 已提交
2677 2678
}

2679
static int selinux_inode_permission(struct inode *inode, int mask)
L
Linus Torvalds 已提交
2680
{
2681
	const struct cred *cred = current_cred();
2682
	struct common_audit_data ad;
2683
	struct selinux_audit_data sad = {0,};
2684 2685
	u32 perms;
	bool from_access;
2686
	unsigned flags = mask & MAY_NOT_BLOCK;
2687 2688 2689 2690 2691
	struct inode_security_struct *isec;
	u32 sid;
	struct av_decision avd;
	int rc, rc2;
	u32 audited, denied;
L
Linus Torvalds 已提交
2692

2693
	from_access = mask & MAY_ACCESS;
2694 2695
	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);

2696 2697
	/* No permission to check.  Existence test. */
	if (!mask)
L
Linus Torvalds 已提交
2698 2699
		return 0;

2700 2701 2702 2703 2704 2705 2706 2707 2708 2709 2710 2711 2712 2713 2714 2715 2716
	validate_creds(cred);

	if (unlikely(IS_PRIVATE(inode)))
		return 0;

	perms = file_mask_to_av(inode->i_mode, mask);

	sid = cred_sid(cred);
	isec = inode->i_security;

	rc = avc_has_perm_noaudit(sid, isec->sid, isec->sclass, perms, 0, &avd);
	audited = avc_audit_required(perms, &avd, rc,
				     from_access ? FILE__AUDIT_ACCESS : 0,
				     &denied);
	if (likely(!audited))
		return rc;

2717
	COMMON_AUDIT_DATA_INIT(&ad, INODE);
2718
	ad.selinux_audit_data = &sad;
2719
	ad.u.inode = inode;
2720 2721

	if (from_access)
2722
		ad.selinux_audit_data->auditdeny |= FILE__AUDIT_ACCESS;
2723

2724 2725 2726 2727 2728
	rc2 = slow_avc_audit(sid, isec->sid, isec->sclass, perms,
			     audited, denied, &ad, flags);
	if (rc2)
		return rc2;
	return rc;
L
Linus Torvalds 已提交
2729 2730 2731 2732
}

static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
{
2733
	const struct cred *cred = current_cred();
2734
	unsigned int ia_valid = iattr->ia_valid;
2735
	__u32 av = FILE__WRITE;
L
Linus Torvalds 已提交
2736

2737 2738 2739 2740 2741 2742 2743
	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
	if (ia_valid & ATTR_FORCE) {
		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
			      ATTR_FORCE);
		if (!ia_valid)
			return 0;
	}
L
Linus Torvalds 已提交
2744

2745 2746
	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
E
Eric Paris 已提交
2747
		return dentry_has_perm(cred, dentry, FILE__SETATTR);
L
Linus Torvalds 已提交
2748

2749 2750 2751 2752
	if (ia_valid & ATTR_SIZE)
		av |= FILE__OPEN;

	return dentry_has_perm(cred, dentry, av);
L
Linus Torvalds 已提交
2753 2754 2755 2756
}

static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
{
2757
	const struct cred *cred = current_cred();
E
Eric Paris 已提交
2758 2759 2760 2761
	struct path path;

	path.dentry = dentry;
	path.mnt = mnt;
2762

E
Eric Paris 已提交
2763
	return path_has_perm(cred, &path, FILE__GETATTR);
L
Linus Torvalds 已提交
2764 2765
}

2766
static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2767
{
2768 2769
	const struct cred *cred = current_cred();

2770 2771 2772 2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783
	if (!strncmp(name, XATTR_SECURITY_PREFIX,
		     sizeof XATTR_SECURITY_PREFIX - 1)) {
		if (!strcmp(name, XATTR_NAME_CAPS)) {
			if (!capable(CAP_SETFCAP))
				return -EPERM;
		} else if (!capable(CAP_SYS_ADMIN)) {
			/* A different attribute in the security namespace.
			   Restrict to administrator. */
			return -EPERM;
		}
	}

	/* Not an attribute we recognize, so just check the
	   ordinary setattr permission. */
E
Eric Paris 已提交
2784
	return dentry_has_perm(cred, dentry, FILE__SETATTR);
2785 2786
}

2787 2788
static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
				  const void *value, size_t size, int flags)
L
Linus Torvalds 已提交
2789 2790 2791 2792
{
	struct inode *inode = dentry->d_inode;
	struct inode_security_struct *isec = inode->i_security;
	struct superblock_security_struct *sbsec;
2793
	struct common_audit_data ad;
2794
	struct selinux_audit_data sad = {0,};
2795
	u32 newsid, sid = current_sid();
L
Linus Torvalds 已提交
2796 2797
	int rc = 0;

2798 2799
	if (strcmp(name, XATTR_NAME_SELINUX))
		return selinux_inode_setotherxattr(dentry, name);
L
Linus Torvalds 已提交
2800 2801

	sbsec = inode->i_sb->s_security;
2802
	if (!(sbsec->flags & SE_SBLABELSUPP))
L
Linus Torvalds 已提交
2803 2804
		return -EOPNOTSUPP;

2805
	if (!inode_owner_or_capable(inode))
L
Linus Torvalds 已提交
2806 2807
		return -EPERM;

2808
	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
2809
	ad.selinux_audit_data = &sad;
2810
	ad.u.dentry = dentry;
L
Linus Torvalds 已提交
2811

2812
	rc = avc_has_perm(sid, isec->sid, isec->sclass,
L
Linus Torvalds 已提交
2813 2814 2815 2816 2817
			  FILE__RELABELFROM, &ad);
	if (rc)
		return rc;

	rc = security_context_to_sid(value, size, &newsid);
2818
	if (rc == -EINVAL) {
2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831 2832 2833 2834 2835
		if (!capable(CAP_MAC_ADMIN)) {
			struct audit_buffer *ab;
			size_t audit_size;
			const char *str;

			/* We strip a nul only if it is at the end, otherwise the
			 * context contains a nul and we should audit that */
			str = value;
			if (str[size - 1] == '\0')
				audit_size = size - 1;
			else
				audit_size = size;
			ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
			audit_log_format(ab, "op=setxattr invalid_context=");
			audit_log_n_untrustedstring(ab, value, audit_size);
			audit_log_end(ab);

2836
			return rc;
2837
		}
2838 2839
		rc = security_context_to_sid_force(value, size, &newsid);
	}
L
Linus Torvalds 已提交
2840 2841 2842
	if (rc)
		return rc;

2843
	rc = avc_has_perm(sid, newsid, isec->sclass,
L
Linus Torvalds 已提交
2844 2845 2846 2847
			  FILE__RELABELTO, &ad);
	if (rc)
		return rc;

2848
	rc = security_validate_transition(isec->sid, newsid, sid,
2849
					  isec->sclass);
L
Linus Torvalds 已提交
2850 2851 2852 2853 2854 2855 2856 2857 2858 2859
	if (rc)
		return rc;

	return avc_has_perm(newsid,
			    sbsec->sid,
			    SECCLASS_FILESYSTEM,
			    FILESYSTEM__ASSOCIATE,
			    &ad);
}

2860
static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2861
					const void *value, size_t size,
2862
					int flags)
L
Linus Torvalds 已提交
2863 2864 2865 2866 2867 2868 2869 2870 2871 2872 2873
{
	struct inode *inode = dentry->d_inode;
	struct inode_security_struct *isec = inode->i_security;
	u32 newsid;
	int rc;

	if (strcmp(name, XATTR_NAME_SELINUX)) {
		/* Not an attribute we recognize, so nothing to do. */
		return;
	}

2874
	rc = security_context_to_sid_force(value, size, &newsid);
L
Linus Torvalds 已提交
2875
	if (rc) {
2876 2877 2878
		printk(KERN_ERR "SELinux:  unable to map context to SID"
		       "for (%s, %lu), rc=%d\n",
		       inode->i_sb->s_id, inode->i_ino, -rc);
L
Linus Torvalds 已提交
2879 2880 2881 2882 2883 2884 2885
		return;
	}

	isec->sid = newsid;
	return;
}

2886
static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
L
Linus Torvalds 已提交
2887
{
2888 2889
	const struct cred *cred = current_cred();

E
Eric Paris 已提交
2890
	return dentry_has_perm(cred, dentry, FILE__GETATTR);
L
Linus Torvalds 已提交
2891 2892
}

2893
static int selinux_inode_listxattr(struct dentry *dentry)
L
Linus Torvalds 已提交
2894
{
2895 2896
	const struct cred *cred = current_cred();

E
Eric Paris 已提交
2897
	return dentry_has_perm(cred, dentry, FILE__GETATTR);
L
Linus Torvalds 已提交
2898 2899
}

2900
static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
L
Linus Torvalds 已提交
2901
{
2902 2903
	if (strcmp(name, XATTR_NAME_SELINUX))
		return selinux_inode_setotherxattr(dentry, name);
L
Linus Torvalds 已提交
2904 2905 2906 2907 2908 2909

	/* No one is allowed to remove a SELinux security label.
	   You can change the label, but all data must be labeled. */
	return -EACCES;
}

2910
/*
2911
 * Copy the inode security context value to the user.
2912 2913 2914
 *
 * Permission check is handled by selinux_inode_getxattr hook.
 */
2915
static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
L
Linus Torvalds 已提交
2916
{
2917 2918 2919
	u32 size;
	int error;
	char *context = NULL;
L
Linus Torvalds 已提交
2920
	struct inode_security_struct *isec = inode->i_security;
2921

2922 2923
	if (strcmp(name, XATTR_SELINUX_SUFFIX))
		return -EOPNOTSUPP;
2924

2925 2926 2927 2928 2929 2930 2931 2932 2933
	/*
	 * If the caller has CAP_MAC_ADMIN, then get the raw context
	 * value even if it is not defined by current policy; otherwise,
	 * use the in-core value under current policy.
	 * Use the non-auditing forms of the permission checks since
	 * getxattr may be called by unprivileged processes commonly
	 * and lack of permission just means that we fall back to the
	 * in-core context value, not a denial.
	 */
2934
	error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
2935
				SECURITY_CAP_NOAUDIT);
2936 2937 2938 2939 2940
	if (!error)
		error = security_sid_to_context_force(isec->sid, &context,
						      &size);
	else
		error = security_sid_to_context(isec->sid, &context, &size);
2941 2942 2943 2944 2945 2946 2947 2948 2949 2950
	if (error)
		return error;
	error = size;
	if (alloc) {
		*buffer = context;
		goto out_nofree;
	}
	kfree(context);
out_nofree:
	return error;
L
Linus Torvalds 已提交
2951 2952 2953
}

static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2954
				     const void *value, size_t size, int flags)
L
Linus Torvalds 已提交
2955 2956 2957 2958 2959 2960 2961 2962 2963 2964 2965
{
	struct inode_security_struct *isec = inode->i_security;
	u32 newsid;
	int rc;

	if (strcmp(name, XATTR_SELINUX_SUFFIX))
		return -EOPNOTSUPP;

	if (!value || !size)
		return -EACCES;

2966
	rc = security_context_to_sid((void *)value, size, &newsid);
L
Linus Torvalds 已提交
2967 2968 2969 2970
	if (rc)
		return rc;

	isec->sid = newsid;
2971
	isec->initialized = 1;
L
Linus Torvalds 已提交
2972 2973 2974 2975 2976 2977 2978 2979 2980 2981 2982
	return 0;
}

static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
{
	const int len = sizeof(XATTR_NAME_SELINUX);
	if (buffer && len <= buffer_size)
		memcpy(buffer, XATTR_NAME_SELINUX, len);
	return len;
}

2983 2984 2985 2986 2987 2988
static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
{
	struct inode_security_struct *isec = inode->i_security;
	*secid = isec->sid;
}

L
Linus Torvalds 已提交
2989 2990
/* file security operations */

2991
static int selinux_revalidate_file_permission(struct file *file, int mask)
L
Linus Torvalds 已提交
2992
{
2993
	const struct cred *cred = current_cred();
J
Josef Sipek 已提交
2994
	struct inode *inode = file->f_path.dentry->d_inode;
L
Linus Torvalds 已提交
2995 2996 2997 2998 2999

	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
		mask |= MAY_APPEND;

3000 3001
	return file_has_perm(cred, file,
			     file_mask_to_av(inode->i_mode, mask));
L
Linus Torvalds 已提交
3002 3003
}

3004 3005
static int selinux_file_permission(struct file *file, int mask)
{
3006 3007 3008 3009 3010
	struct inode *inode = file->f_path.dentry->d_inode;
	struct file_security_struct *fsec = file->f_security;
	struct inode_security_struct *isec = inode->i_security;
	u32 sid = current_sid();

3011
	if (!mask)
3012 3013 3014
		/* No permission to check.  Existence test. */
		return 0;

3015 3016
	if (sid == fsec->sid && fsec->isid == isec->sid &&
	    fsec->pseqno == avc_policy_seqno())
3017
		/* No change since file_open check. */
3018 3019
		return 0;

3020 3021 3022
	return selinux_revalidate_file_permission(file, mask);
}

L
Linus Torvalds 已提交
3023 3024 3025 3026 3027 3028 3029 3030 3031 3032 3033 3034 3035
static int selinux_file_alloc_security(struct file *file)
{
	return file_alloc_security(file);
}

static void selinux_file_free_security(struct file *file)
{
	file_free_security(file);
}

static int selinux_file_ioctl(struct file *file, unsigned int cmd,
			      unsigned long arg)
{
3036
	const struct cred *cred = current_cred();
3037
	int error = 0;
L
Linus Torvalds 已提交
3038

3039 3040 3041 3042 3043 3044 3045
	switch (cmd) {
	case FIONREAD:
	/* fall through */
	case FIBMAP:
	/* fall through */
	case FIGETBSZ:
	/* fall through */
3046
	case FS_IOC_GETFLAGS:
3047
	/* fall through */
3048
	case FS_IOC_GETVERSION:
3049 3050
		error = file_has_perm(cred, file, FILE__GETATTR);
		break;
L
Linus Torvalds 已提交
3051

3052
	case FS_IOC_SETFLAGS:
3053
	/* fall through */
3054
	case FS_IOC_SETVERSION:
3055 3056 3057 3058 3059 3060 3061 3062 3063
		error = file_has_perm(cred, file, FILE__SETATTR);
		break;

	/* sys_ioctl() checks */
	case FIONBIO:
	/* fall through */
	case FIOASYNC:
		error = file_has_perm(cred, file, 0);
		break;
L
Linus Torvalds 已提交
3064

3065 3066
	case KDSKBENT:
	case KDSKBSENT:
3067 3068
		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
					    SECURITY_CAP_AUDIT);
3069 3070 3071 3072 3073 3074 3075 3076 3077
		break;

	/* default case assumes that the command will go
	 * to the file's ioctl() function.
	 */
	default:
		error = file_has_perm(cred, file, FILE__IOCTL);
	}
	return error;
L
Linus Torvalds 已提交
3078 3079
}

3080 3081
static int default_noexec;

L
Linus Torvalds 已提交
3082 3083
static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
{
3084
	const struct cred *cred = current_cred();
D
David Howells 已提交
3085
	int rc = 0;
3086

3087 3088
	if (default_noexec &&
	    (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
L
Linus Torvalds 已提交
3089 3090 3091 3092 3093
		/*
		 * We are making executable an anonymous mapping or a
		 * private file mapping that will also be writable.
		 * This has an additional check.
		 */
D
David Howells 已提交
3094
		rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
L
Linus Torvalds 已提交
3095
		if (rc)
D
David Howells 已提交
3096
			goto error;
L
Linus Torvalds 已提交
3097 3098 3099 3100 3101 3102 3103 3104 3105 3106 3107 3108 3109
	}

	if (file) {
		/* read access is always possible with a mapping */
		u32 av = FILE__READ;

		/* write access only matters if the mapping is shared */
		if (shared && (prot & PROT_WRITE))
			av |= FILE__WRITE;

		if (prot & PROT_EXEC)
			av |= FILE__EXECUTE;

3110
		return file_has_perm(cred, file, av);
L
Linus Torvalds 已提交
3111
	}
D
David Howells 已提交
3112 3113 3114

error:
	return rc;
L
Linus Torvalds 已提交
3115 3116 3117
}

static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3118 3119
			     unsigned long prot, unsigned long flags,
			     unsigned long addr, unsigned long addr_only)
L
Linus Torvalds 已提交
3120
{
3121
	int rc = 0;
3122
	u32 sid = current_sid();
L
Linus Torvalds 已提交
3123

3124 3125 3126 3127 3128 3129
	/*
	 * notice that we are intentionally putting the SELinux check before
	 * the secondary cap_file_mmap check.  This is such a likely attempt
	 * at bad behaviour/exploit that we always want to get the AVC, even
	 * if DAC would have also denied the operation.
	 */
3130
	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3131 3132
		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
				  MEMPROTECT__MMAP_ZERO, NULL);
3133 3134 3135 3136 3137 3138
		if (rc)
			return rc;
	}

	/* do DAC check on address space usage */
	rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
3139
	if (rc || addr_only)
L
Linus Torvalds 已提交
3140 3141 3142 3143 3144 3145 3146 3147 3148 3149 3150 3151 3152
		return rc;

	if (selinux_checkreqprot)
		prot = reqprot;

	return file_map_prot_check(file, prot,
				   (flags & MAP_TYPE) == MAP_SHARED);
}

static int selinux_file_mprotect(struct vm_area_struct *vma,
				 unsigned long reqprot,
				 unsigned long prot)
{
3153
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
3154 3155 3156 3157

	if (selinux_checkreqprot)
		prot = reqprot;

3158 3159
	if (default_noexec &&
	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3160
		int rc = 0;
3161 3162
		if (vma->vm_start >= vma->vm_mm->start_brk &&
		    vma->vm_end <= vma->vm_mm->brk) {
D
David Howells 已提交
3163
			rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3164 3165 3166
		} else if (!vma->vm_file &&
			   vma->vm_start <= vma->vm_mm->start_stack &&
			   vma->vm_end >= vma->vm_mm->start_stack) {
3167
			rc = current_has_perm(current, PROCESS__EXECSTACK);
3168 3169 3170 3171 3172 3173 3174 3175
		} else if (vma->vm_file && vma->anon_vma) {
			/*
			 * We are making executable a file mapping that has
			 * had some COW done. Since pages might have been
			 * written, check ability to execute the possibly
			 * modified content.  This typically should only
			 * occur for text relocations.
			 */
D
David Howells 已提交
3176
			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3177
		}
3178 3179 3180
		if (rc)
			return rc;
	}
L
Linus Torvalds 已提交
3181 3182 3183 3184 3185 3186

	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
}

static int selinux_file_lock(struct file *file, unsigned int cmd)
{
3187 3188 3189
	const struct cred *cred = current_cred();

	return file_has_perm(cred, file, FILE__LOCK);
L
Linus Torvalds 已提交
3190 3191 3192 3193 3194
}

static int selinux_file_fcntl(struct file *file, unsigned int cmd,
			      unsigned long arg)
{
3195
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
3196 3197 3198
	int err = 0;

	switch (cmd) {
3199 3200 3201 3202 3203
	case F_SETFL:
		if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
			err = -EINVAL;
			break;
		}
L
Linus Torvalds 已提交
3204

3205
		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3206
			err = file_has_perm(cred, file, FILE__WRITE);
L
Linus Torvalds 已提交
3207
			break;
3208 3209 3210 3211 3212 3213 3214 3215
		}
		/* fall through */
	case F_SETOWN:
	case F_SETSIG:
	case F_GETFL:
	case F_GETOWN:
	case F_GETSIG:
		/* Just check FD__USE permission */
3216
		err = file_has_perm(cred, file, 0);
3217 3218 3219 3220
		break;
	case F_GETLK:
	case F_SETLK:
	case F_SETLKW:
L
Linus Torvalds 已提交
3221
#if BITS_PER_LONG == 32
3222 3223 3224
	case F_GETLK64:
	case F_SETLK64:
	case F_SETLKW64:
L
Linus Torvalds 已提交
3225
#endif
3226 3227
		if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
			err = -EINVAL;
L
Linus Torvalds 已提交
3228
			break;
3229
		}
3230
		err = file_has_perm(cred, file, FILE__LOCK);
3231
		break;
L
Linus Torvalds 已提交
3232 3233 3234 3235 3236 3237 3238 3239 3240 3241
	}

	return err;
}

static int selinux_file_set_fowner(struct file *file)
{
	struct file_security_struct *fsec;

	fsec = file->f_security;
3242
	fsec->fown_sid = current_sid();
L
Linus Torvalds 已提交
3243 3244 3245 3246 3247 3248 3249

	return 0;
}

static int selinux_file_send_sigiotask(struct task_struct *tsk,
				       struct fown_struct *fown, int signum)
{
3250
	struct file *file;
3251
	u32 sid = task_sid(tsk);
L
Linus Torvalds 已提交
3252 3253 3254 3255
	u32 perm;
	struct file_security_struct *fsec;

	/* struct fown_struct is never outside the context of a struct file */
3256
	file = container_of(fown, struct file, f_owner);
L
Linus Torvalds 已提交
3257 3258 3259 3260 3261 3262 3263 3264

	fsec = file->f_security;

	if (!signum)
		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
	else
		perm = signal_to_av(signum);

3265
	return avc_has_perm(fsec->fown_sid, sid,
L
Linus Torvalds 已提交
3266 3267 3268 3269 3270
			    SECCLASS_PROCESS, perm, NULL);
}

static int selinux_file_receive(struct file *file)
{
3271 3272 3273
	const struct cred *cred = current_cred();

	return file_has_perm(cred, file, file_to_av(file));
L
Linus Torvalds 已提交
3274 3275
}

3276
static int selinux_file_open(struct file *file, const struct cred *cred)
3277 3278 3279 3280
{
	struct file_security_struct *fsec;
	struct inode *inode;
	struct inode_security_struct *isec;
D
David Howells 已提交
3281

3282 3283 3284 3285 3286 3287 3288 3289 3290 3291 3292 3293 3294 3295 3296 3297 3298 3299 3300 3301
	inode = file->f_path.dentry->d_inode;
	fsec = file->f_security;
	isec = inode->i_security;
	/*
	 * Save inode label and policy sequence number
	 * at open-time so that selinux_file_permission
	 * can determine whether revalidation is necessary.
	 * Task label is already saved in the file security
	 * struct as its SID.
	 */
	fsec->isid = isec->sid;
	fsec->pseqno = avc_policy_seqno();
	/*
	 * Since the inode label or policy seqno may have changed
	 * between the selinux_inode_permission check and the saving
	 * of state above, recheck that access is still permitted.
	 * Otherwise, access might never be revalidated against the
	 * new inode label or new policy.
	 * This check is not redundant - do not remove.
	 */
3302
	return inode_has_perm_noadp(cred, inode, open_file_to_av(file), 0);
3303 3304
}

L
Linus Torvalds 已提交
3305 3306 3307 3308
/* task security operations */

static int selinux_task_create(unsigned long clone_flags)
{
3309
	return current_has_perm(current, PROCESS__FORK);
L
Linus Torvalds 已提交
3310 3311
}

3312 3313 3314 3315 3316 3317 3318 3319 3320 3321 3322 3323 3324 3325 3326
/*
 * allocate the SELinux part of blank credentials
 */
static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
{
	struct task_security_struct *tsec;

	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
	if (!tsec)
		return -ENOMEM;

	cred->security = tsec;
	return 0;
}

D
David Howells 已提交
3327 3328 3329 3330
/*
 * detach and free the LSM part of a set of credentials
 */
static void selinux_cred_free(struct cred *cred)
L
Linus Torvalds 已提交
3331
{
D
David Howells 已提交
3332
	struct task_security_struct *tsec = cred->security;
3333

3334 3335 3336 3337 3338
	/*
	 * cred->security == NULL if security_cred_alloc_blank() or
	 * security_prepare_creds() returned an error.
	 */
	BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3339
	cred->security = (void *) 0x7UL;
D
David Howells 已提交
3340 3341
	kfree(tsec);
}
L
Linus Torvalds 已提交
3342

D
David Howells 已提交
3343 3344 3345 3346 3347 3348 3349 3350
/*
 * prepare a new set of credentials for modification
 */
static int selinux_cred_prepare(struct cred *new, const struct cred *old,
				gfp_t gfp)
{
	const struct task_security_struct *old_tsec;
	struct task_security_struct *tsec;
L
Linus Torvalds 已提交
3351

D
David Howells 已提交
3352
	old_tsec = old->security;
L
Linus Torvalds 已提交
3353

D
David Howells 已提交
3354 3355 3356
	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
	if (!tsec)
		return -ENOMEM;
L
Linus Torvalds 已提交
3357

D
David Howells 已提交
3358
	new->security = tsec;
L
Linus Torvalds 已提交
3359 3360 3361
	return 0;
}

3362 3363 3364 3365 3366 3367 3368 3369 3370 3371 3372
/*
 * transfer the SELinux data to a blank set of creds
 */
static void selinux_cred_transfer(struct cred *new, const struct cred *old)
{
	const struct task_security_struct *old_tsec = old->security;
	struct task_security_struct *tsec = new->security;

	*tsec = *old_tsec;
}

3373 3374 3375 3376 3377 3378 3379 3380 3381 3382 3383 3384 3385 3386 3387 3388 3389 3390 3391 3392 3393 3394 3395 3396 3397 3398 3399 3400 3401 3402 3403 3404 3405 3406 3407 3408 3409 3410 3411 3412 3413
/*
 * set the security data for a kernel service
 * - all the creation contexts are set to unlabelled
 */
static int selinux_kernel_act_as(struct cred *new, u32 secid)
{
	struct task_security_struct *tsec = new->security;
	u32 sid = current_sid();
	int ret;

	ret = avc_has_perm(sid, secid,
			   SECCLASS_KERNEL_SERVICE,
			   KERNEL_SERVICE__USE_AS_OVERRIDE,
			   NULL);
	if (ret == 0) {
		tsec->sid = secid;
		tsec->create_sid = 0;
		tsec->keycreate_sid = 0;
		tsec->sockcreate_sid = 0;
	}
	return ret;
}

/*
 * set the file creation context in a security record to the same as the
 * objective context of the specified inode
 */
static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;
	struct task_security_struct *tsec = new->security;
	u32 sid = current_sid();
	int ret;

	ret = avc_has_perm(sid, isec->sid,
			   SECCLASS_KERNEL_SERVICE,
			   KERNEL_SERVICE__CREATE_FILES_AS,
			   NULL);

	if (ret == 0)
		tsec->create_sid = isec->sid;
3414
	return ret;
3415 3416
}

3417
static int selinux_kernel_module_request(char *kmod_name)
3418
{
3419 3420
	u32 sid;
	struct common_audit_data ad;
3421
	struct selinux_audit_data sad = {0,};
3422 3423 3424 3425

	sid = task_sid(current);

	COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3426
	ad.selinux_audit_data = &sad;
3427 3428 3429 3430
	ad.u.kmod_name = kmod_name;

	return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
			    SYSTEM__MODULE_REQUEST, &ad);
3431 3432
}

L
Linus Torvalds 已提交
3433 3434
static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
{
3435
	return current_has_perm(p, PROCESS__SETPGID);
L
Linus Torvalds 已提交
3436 3437 3438 3439
}

static int selinux_task_getpgid(struct task_struct *p)
{
3440
	return current_has_perm(p, PROCESS__GETPGID);
L
Linus Torvalds 已提交
3441 3442 3443 3444
}

static int selinux_task_getsid(struct task_struct *p)
{
3445
	return current_has_perm(p, PROCESS__GETSESSION);
L
Linus Torvalds 已提交
3446 3447
}

3448 3449
static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
{
3450
	*secid = task_sid(p);
3451 3452
}

L
Linus Torvalds 已提交
3453 3454 3455 3456
static int selinux_task_setnice(struct task_struct *p, int nice)
{
	int rc;

3457
	rc = cap_task_setnice(p, nice);
L
Linus Torvalds 已提交
3458 3459 3460
	if (rc)
		return rc;

3461
	return current_has_perm(p, PROCESS__SETSCHED);
L
Linus Torvalds 已提交
3462 3463
}

3464 3465
static int selinux_task_setioprio(struct task_struct *p, int ioprio)
{
3466 3467
	int rc;

3468
	rc = cap_task_setioprio(p, ioprio);
3469 3470 3471
	if (rc)
		return rc;

3472
	return current_has_perm(p, PROCESS__SETSCHED);
3473 3474
}

3475 3476
static int selinux_task_getioprio(struct task_struct *p)
{
3477
	return current_has_perm(p, PROCESS__GETSCHED);
3478 3479
}

3480 3481
static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
		struct rlimit *new_rlim)
L
Linus Torvalds 已提交
3482
{
3483
	struct rlimit *old_rlim = p->signal->rlim + resource;
L
Linus Torvalds 已提交
3484 3485 3486 3487

	/* Control the ability to change the hard limit (whether
	   lowering or raising it), so that the hard limit can
	   later be used as a safe reset point for the soft limit
D
David Howells 已提交
3488
	   upon context transitions.  See selinux_bprm_committing_creds. */
L
Linus Torvalds 已提交
3489
	if (old_rlim->rlim_max != new_rlim->rlim_max)
3490
		return current_has_perm(p, PROCESS__SETRLIMIT);
L
Linus Torvalds 已提交
3491 3492 3493 3494

	return 0;
}

3495
static int selinux_task_setscheduler(struct task_struct *p)
L
Linus Torvalds 已提交
3496
{
3497 3498
	int rc;

3499
	rc = cap_task_setscheduler(p);
3500 3501 3502
	if (rc)
		return rc;

3503
	return current_has_perm(p, PROCESS__SETSCHED);
L
Linus Torvalds 已提交
3504 3505 3506 3507
}

static int selinux_task_getscheduler(struct task_struct *p)
{
3508
	return current_has_perm(p, PROCESS__GETSCHED);
L
Linus Torvalds 已提交
3509 3510
}

3511 3512
static int selinux_task_movememory(struct task_struct *p)
{
3513
	return current_has_perm(p, PROCESS__SETSCHED);
3514 3515
}

3516 3517
static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
				int sig, u32 secid)
L
Linus Torvalds 已提交
3518 3519 3520 3521 3522 3523 3524 3525
{
	u32 perm;
	int rc;

	if (!sig)
		perm = PROCESS__SIGNULL; /* null signal; existence test */
	else
		perm = signal_to_av(sig);
3526
	if (secid)
3527 3528
		rc = avc_has_perm(secid, task_sid(p),
				  SECCLASS_PROCESS, perm, NULL);
3529
	else
3530
		rc = current_has_perm(p, perm);
3531
	return rc;
L
Linus Torvalds 已提交
3532 3533 3534 3535
}

static int selinux_task_wait(struct task_struct *p)
{
3536
	return task_has_perm(p, current, PROCESS__SIGCHLD);
L
Linus Torvalds 已提交
3537 3538 3539 3540 3541 3542
}

static void selinux_task_to_inode(struct task_struct *p,
				  struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;
3543
	u32 sid = task_sid(p);
L
Linus Torvalds 已提交
3544

3545
	isec->sid = sid;
L
Linus Torvalds 已提交
3546 3547 3548 3549
	isec->initialized = 1;
}

/* Returns error only if unable to parse addresses */
3550
static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3551
			struct common_audit_data *ad, u8 *proto)
L
Linus Torvalds 已提交
3552 3553 3554 3555
{
	int offset, ihlen, ret = -EINVAL;
	struct iphdr _iph, *ih;

3556
	offset = skb_network_offset(skb);
L
Linus Torvalds 已提交
3557 3558 3559 3560 3561 3562 3563 3564
	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
	if (ih == NULL)
		goto out;

	ihlen = ih->ihl * 4;
	if (ihlen < sizeof(_iph))
		goto out;

3565 3566
	ad->u.net->v4info.saddr = ih->saddr;
	ad->u.net->v4info.daddr = ih->daddr;
L
Linus Torvalds 已提交
3567 3568
	ret = 0;

3569 3570 3571
	if (proto)
		*proto = ih->protocol;

L
Linus Torvalds 已提交
3572
	switch (ih->protocol) {
3573 3574
	case IPPROTO_TCP: {
		struct tcphdr _tcph, *th;
L
Linus Torvalds 已提交
3575

3576 3577
		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;
L
Linus Torvalds 已提交
3578 3579 3580 3581 3582 3583

		offset += ihlen;
		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
		if (th == NULL)
			break;

3584 3585
		ad->u.net->sport = th->source;
		ad->u.net->dport = th->dest;
L
Linus Torvalds 已提交
3586
		break;
3587 3588 3589 3590 3591 3592 3593 3594
	}

	case IPPROTO_UDP: {
		struct udphdr _udph, *uh;

		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;

L
Linus Torvalds 已提交
3595
		offset += ihlen;
3596
		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
L
Linus Torvalds 已提交
3597
		if (uh == NULL)
3598
			break;
L
Linus Torvalds 已提交
3599

3600 3601
		ad->u.net->sport = uh->source;
		ad->u.net->dport = uh->dest;
3602 3603
		break;
	}
L
Linus Torvalds 已提交
3604

J
James Morris 已提交
3605 3606 3607 3608 3609 3610 3611 3612 3613 3614 3615
	case IPPROTO_DCCP: {
		struct dccp_hdr _dccph, *dh;

		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;

		offset += ihlen;
		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
		if (dh == NULL)
			break;

3616 3617
		ad->u.net->sport = dh->dccph_sport;
		ad->u.net->dport = dh->dccph_dport;
J
James Morris 已提交
3618
		break;
3619
	}
J
James Morris 已提交
3620

3621 3622 3623
	default:
		break;
	}
L
Linus Torvalds 已提交
3624 3625 3626 3627 3628 3629 3630
out:
	return ret;
}

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)

/* Returns error only if unable to parse addresses */
3631
static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3632
			struct common_audit_data *ad, u8 *proto)
L
Linus Torvalds 已提交
3633 3634 3635 3636
{
	u8 nexthdr;
	int ret = -EINVAL, offset;
	struct ipv6hdr _ipv6h, *ip6;
3637
	__be16 frag_off;
L
Linus Torvalds 已提交
3638

3639
	offset = skb_network_offset(skb);
L
Linus Torvalds 已提交
3640 3641 3642 3643
	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
	if (ip6 == NULL)
		goto out;

3644 3645
	ad->u.net->v6info.saddr = ip6->saddr;
	ad->u.net->v6info.daddr = ip6->daddr;
L
Linus Torvalds 已提交
3646 3647 3648 3649
	ret = 0;

	nexthdr = ip6->nexthdr;
	offset += sizeof(_ipv6h);
3650
	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
L
Linus Torvalds 已提交
3651 3652 3653
	if (offset < 0)
		goto out;

3654 3655 3656
	if (proto)
		*proto = nexthdr;

L
Linus Torvalds 已提交
3657 3658
	switch (nexthdr) {
	case IPPROTO_TCP: {
3659
		struct tcphdr _tcph, *th;
L
Linus Torvalds 已提交
3660 3661 3662 3663 3664

		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
		if (th == NULL)
			break;

3665 3666
		ad->u.net->sport = th->source;
		ad->u.net->dport = th->dest;
L
Linus Torvalds 已提交
3667 3668 3669 3670 3671 3672 3673 3674 3675 3676
		break;
	}

	case IPPROTO_UDP: {
		struct udphdr _udph, *uh;

		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
		if (uh == NULL)
			break;

3677 3678
		ad->u.net->sport = uh->source;
		ad->u.net->dport = uh->dest;
L
Linus Torvalds 已提交
3679 3680 3681
		break;
	}

J
James Morris 已提交
3682 3683 3684 3685 3686 3687 3688
	case IPPROTO_DCCP: {
		struct dccp_hdr _dccph, *dh;

		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
		if (dh == NULL)
			break;

3689 3690
		ad->u.net->sport = dh->dccph_sport;
		ad->u.net->dport = dh->dccph_dport;
J
James Morris 已提交
3691
		break;
3692
	}
J
James Morris 已提交
3693

L
Linus Torvalds 已提交
3694 3695 3696 3697 3698 3699 3700 3701 3702 3703
	/* includes fragments */
	default:
		break;
	}
out:
	return ret;
}

#endif /* IPV6 */

3704
static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3705
			     char **_addrp, int src, u8 *proto)
L
Linus Torvalds 已提交
3706
{
3707 3708
	char *addrp;
	int ret;
L
Linus Torvalds 已提交
3709

3710
	switch (ad->u.net->family) {
L
Linus Torvalds 已提交
3711
	case PF_INET:
3712
		ret = selinux_parse_skb_ipv4(skb, ad, proto);
3713 3714
		if (ret)
			goto parse_error;
3715 3716
		addrp = (char *)(src ? &ad->u.net->v4info.saddr :
				       &ad->u.net->v4info.daddr);
3717
		goto okay;
L
Linus Torvalds 已提交
3718 3719 3720

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
	case PF_INET6:
3721
		ret = selinux_parse_skb_ipv6(skb, ad, proto);
3722 3723
		if (ret)
			goto parse_error;
3724 3725
		addrp = (char *)(src ? &ad->u.net->v6info.saddr :
				       &ad->u.net->v6info.daddr);
3726
		goto okay;
L
Linus Torvalds 已提交
3727 3728
#endif	/* IPV6 */
	default:
3729 3730
		addrp = NULL;
		goto okay;
L
Linus Torvalds 已提交
3731 3732
	}

3733 3734 3735 3736
parse_error:
	printk(KERN_WARNING
	       "SELinux: failure in selinux_parse_skb(),"
	       " unable to parse packet\n");
L
Linus Torvalds 已提交
3737
	return ret;
3738 3739 3740 3741 3742

okay:
	if (_addrp)
		*_addrp = addrp;
	return 0;
L
Linus Torvalds 已提交
3743 3744
}

3745
/**
3746
 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3747
 * @skb: the packet
3748
 * @family: protocol family
3749
 * @sid: the packet's peer label SID
3750 3751
 *
 * Description:
3752 3753 3754 3755 3756 3757
 * Check the various different forms of network peer labeling and determine
 * the peer label/SID for the packet; most of the magic actually occurs in
 * the security server function security_net_peersid_cmp().  The function
 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
 * or -EACCES if @sid is invalid due to inconsistencies with the different
 * peer labels.
3758 3759
 *
 */
3760
static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3761
{
3762
	int err;
3763 3764
	u32 xfrm_sid;
	u32 nlbl_sid;
3765
	u32 nlbl_type;
3766 3767

	selinux_skb_xfrm_sid(skb, &xfrm_sid);
3768
	selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3769

3770 3771 3772 3773 3774
	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
	if (unlikely(err)) {
		printk(KERN_WARNING
		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
		       " unable to determine packet's peer label\n");
3775
		return -EACCES;
3776
	}
3777 3778

	return 0;
3779 3780
}

L
Linus Torvalds 已提交
3781
/* socket security operations */
3782

3783 3784
static int socket_sockcreate_sid(const struct task_security_struct *tsec,
				 u16 secclass, u32 *socksid)
3785
{
3786 3787 3788 3789 3790 3791 3792
	if (tsec->sockcreate_sid > SECSID_NULL) {
		*socksid = tsec->sockcreate_sid;
		return 0;
	}

	return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
				       socksid);
3793 3794
}

3795
static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
L
Linus Torvalds 已提交
3796
{
3797
	struct sk_security_struct *sksec = sk->sk_security;
3798
	struct common_audit_data ad;
3799
	struct selinux_audit_data sad = {0,};
3800
	struct lsm_network_audit net = {0,};
3801
	u32 tsid = task_sid(task);
L
Linus Torvalds 已提交
3802

3803 3804
	if (sksec->sid == SECINITSID_KERNEL)
		return 0;
L
Linus Torvalds 已提交
3805

3806
	COMMON_AUDIT_DATA_INIT(&ad, NET);
3807
	ad.selinux_audit_data = &sad;
3808 3809
	ad.u.net = &net;
	ad.u.net->sk = sk;
L
Linus Torvalds 已提交
3810

3811
	return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
L
Linus Torvalds 已提交
3812 3813 3814 3815 3816
}

static int selinux_socket_create(int family, int type,
				 int protocol, int kern)
{
3817
	const struct task_security_struct *tsec = current_security();
3818
	u32 newsid;
3819
	u16 secclass;
3820
	int rc;
L
Linus Torvalds 已提交
3821 3822

	if (kern)
3823
		return 0;
3824 3825

	secclass = socket_type_to_security_class(family, type, protocol);
3826 3827 3828 3829
	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
	if (rc)
		return rc;

3830
	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
L
Linus Torvalds 已提交
3831 3832
}

V
Venkat Yekkirala 已提交
3833 3834
static int selinux_socket_post_create(struct socket *sock, int family,
				      int type, int protocol, int kern)
L
Linus Torvalds 已提交
3835
{
3836
	const struct task_security_struct *tsec = current_security();
3837
	struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3838
	struct sk_security_struct *sksec;
3839 3840
	int err = 0;

3841 3842
	isec->sclass = socket_type_to_security_class(family, type, protocol);

3843 3844
	if (kern)
		isec->sid = SECINITSID_KERNEL;
3845 3846 3847 3848 3849
	else {
		err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
		if (err)
			return err;
	}
3850

L
Linus Torvalds 已提交
3851 3852
	isec->initialized = 1;

3853 3854 3855
	if (sock->sk) {
		sksec = sock->sk->sk_security;
		sksec->sid = isec->sid;
3856
		sksec->sclass = isec->sclass;
3857
		err = selinux_netlbl_socket_post_create(sock->sk, family);
3858 3859
	}

V
Venkat Yekkirala 已提交
3860
	return err;
L
Linus Torvalds 已提交
3861 3862 3863 3864 3865 3866 3867 3868
}

/* Range of port numbers used to automatically bind.
   Need to determine whether we should perform a name_bind
   permission check between the socket and the port number. */

static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
{
3869
	struct sock *sk = sock->sk;
L
Linus Torvalds 已提交
3870 3871 3872
	u16 family;
	int err;

3873
	err = sock_has_perm(current, sk, SOCKET__BIND);
L
Linus Torvalds 已提交
3874 3875 3876 3877 3878
	if (err)
		goto out;

	/*
	 * If PF_INET or PF_INET6, check name_bind permission for the port.
3879 3880
	 * Multiple address binding for SCTP is not supported yet: we just
	 * check the first address now.
L
Linus Torvalds 已提交
3881
	 */
3882
	family = sk->sk_family;
L
Linus Torvalds 已提交
3883 3884
	if (family == PF_INET || family == PF_INET6) {
		char *addrp;
3885
		struct sk_security_struct *sksec = sk->sk_security;
3886
		struct common_audit_data ad;
3887
		struct selinux_audit_data sad = {0,};
3888
		struct lsm_network_audit net = {0,};
L
Linus Torvalds 已提交
3889 3890 3891
		struct sockaddr_in *addr4 = NULL;
		struct sockaddr_in6 *addr6 = NULL;
		unsigned short snum;
3892
		u32 sid, node_perm;
L
Linus Torvalds 已提交
3893 3894 3895 3896 3897 3898 3899 3900 3901 3902 3903

		if (family == PF_INET) {
			addr4 = (struct sockaddr_in *)address;
			snum = ntohs(addr4->sin_port);
			addrp = (char *)&addr4->sin_addr.s_addr;
		} else {
			addr6 = (struct sockaddr_in6 *)address;
			snum = ntohs(addr6->sin6_port);
			addrp = (char *)&addr6->sin6_addr.s6_addr;
		}

3904 3905 3906 3907 3908 3909
		if (snum) {
			int low, high;

			inet_get_local_port_range(&low, &high);

			if (snum < max(PROT_SOCK, low) || snum > high) {
P
Paul Moore 已提交
3910 3911
				err = sel_netport_sid(sk->sk_protocol,
						      snum, &sid);
3912 3913
				if (err)
					goto out;
3914
				COMMON_AUDIT_DATA_INIT(&ad, NET);
3915
				ad.selinux_audit_data = &sad;
3916 3917 3918
				ad.u.net = &net;
				ad.u.net->sport = htons(snum);
				ad.u.net->family = family;
3919 3920
				err = avc_has_perm(sksec->sid, sid,
						   sksec->sclass,
3921 3922 3923 3924
						   SOCKET__NAME_BIND, &ad);
				if (err)
					goto out;
			}
L
Linus Torvalds 已提交
3925
		}
3926

3927
		switch (sksec->sclass) {
3928
		case SECCLASS_TCP_SOCKET:
L
Linus Torvalds 已提交
3929 3930
			node_perm = TCP_SOCKET__NODE_BIND;
			break;
3931

3932
		case SECCLASS_UDP_SOCKET:
L
Linus Torvalds 已提交
3933 3934
			node_perm = UDP_SOCKET__NODE_BIND;
			break;
J
James Morris 已提交
3935 3936 3937 3938 3939

		case SECCLASS_DCCP_SOCKET:
			node_perm = DCCP_SOCKET__NODE_BIND;
			break;

L
Linus Torvalds 已提交
3940 3941 3942 3943
		default:
			node_perm = RAWIP_SOCKET__NODE_BIND;
			break;
		}
3944

3945
		err = sel_netnode_sid(addrp, family, &sid);
L
Linus Torvalds 已提交
3946 3947
		if (err)
			goto out;
3948

3949
		COMMON_AUDIT_DATA_INIT(&ad, NET);
3950
		ad.selinux_audit_data = &sad;
3951 3952 3953
		ad.u.net = &net;
		ad.u.net->sport = htons(snum);
		ad.u.net->family = family;
L
Linus Torvalds 已提交
3954 3955

		if (family == PF_INET)
3956
			ad.u.net->v4info.saddr = addr4->sin_addr.s_addr;
L
Linus Torvalds 已提交
3957
		else
3958
			ad.u.net->v6info.saddr = addr6->sin6_addr;
L
Linus Torvalds 已提交
3959

3960 3961
		err = avc_has_perm(sksec->sid, sid,
				   sksec->sclass, node_perm, &ad);
L
Linus Torvalds 已提交
3962 3963 3964 3965 3966 3967 3968 3969 3970
		if (err)
			goto out;
	}
out:
	return err;
}

static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
{
3971
	struct sock *sk = sock->sk;
3972
	struct sk_security_struct *sksec = sk->sk_security;
L
Linus Torvalds 已提交
3973 3974
	int err;

3975
	err = sock_has_perm(current, sk, SOCKET__CONNECT);
L
Linus Torvalds 已提交
3976 3977 3978 3979
	if (err)
		return err;

	/*
J
James Morris 已提交
3980
	 * If a TCP or DCCP socket, check name_connect permission for the port.
L
Linus Torvalds 已提交
3981
	 */
3982 3983
	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
	    sksec->sclass == SECCLASS_DCCP_SOCKET) {
3984
		struct common_audit_data ad;
3985
		struct selinux_audit_data sad = {0,};
3986
		struct lsm_network_audit net = {0,};
L
Linus Torvalds 已提交
3987 3988 3989
		struct sockaddr_in *addr4 = NULL;
		struct sockaddr_in6 *addr6 = NULL;
		unsigned short snum;
J
James Morris 已提交
3990
		u32 sid, perm;
L
Linus Torvalds 已提交
3991 3992 3993

		if (sk->sk_family == PF_INET) {
			addr4 = (struct sockaddr_in *)address;
3994
			if (addrlen < sizeof(struct sockaddr_in))
L
Linus Torvalds 已提交
3995 3996 3997 3998
				return -EINVAL;
			snum = ntohs(addr4->sin_port);
		} else {
			addr6 = (struct sockaddr_in6 *)address;
3999
			if (addrlen < SIN6_LEN_RFC2133)
L
Linus Torvalds 已提交
4000 4001 4002 4003
				return -EINVAL;
			snum = ntohs(addr6->sin6_port);
		}

P
Paul Moore 已提交
4004
		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
L
Linus Torvalds 已提交
4005 4006 4007
		if (err)
			goto out;

4008
		perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
J
James Morris 已提交
4009 4010
		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;

4011
		COMMON_AUDIT_DATA_INIT(&ad, NET);
4012
		ad.selinux_audit_data = &sad;
4013 4014 4015
		ad.u.net = &net;
		ad.u.net->dport = htons(snum);
		ad.u.net->family = sk->sk_family;
4016
		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
L
Linus Torvalds 已提交
4017 4018 4019 4020
		if (err)
			goto out;
	}

4021 4022
	err = selinux_netlbl_socket_connect(sk, address);

L
Linus Torvalds 已提交
4023 4024 4025 4026 4027 4028
out:
	return err;
}

static int selinux_socket_listen(struct socket *sock, int backlog)
{
4029
	return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
L
Linus Torvalds 已提交
4030 4031 4032 4033 4034 4035 4036 4037
}

static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
{
	int err;
	struct inode_security_struct *isec;
	struct inode_security_struct *newisec;

4038
	err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
L
Linus Torvalds 已提交
4039 4040 4041 4042 4043 4044 4045 4046 4047 4048 4049 4050 4051 4052
	if (err)
		return err;

	newisec = SOCK_INODE(newsock)->i_security;

	isec = SOCK_INODE(sock)->i_security;
	newisec->sclass = isec->sclass;
	newisec->sid = isec->sid;
	newisec->initialized = 1;

	return 0;
}

static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
4053
				  int size)
L
Linus Torvalds 已提交
4054
{
4055
	return sock_has_perm(current, sock->sk, SOCKET__WRITE);
L
Linus Torvalds 已提交
4056 4057 4058 4059 4060
}

static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
				  int size, int flags)
{
4061
	return sock_has_perm(current, sock->sk, SOCKET__READ);
L
Linus Torvalds 已提交
4062 4063 4064 4065
}

static int selinux_socket_getsockname(struct socket *sock)
{
4066
	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
L
Linus Torvalds 已提交
4067 4068 4069 4070
}

static int selinux_socket_getpeername(struct socket *sock)
{
4071
	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
L
Linus Torvalds 已提交
4072 4073
}

4074
static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
L
Linus Torvalds 已提交
4075
{
4076 4077
	int err;

4078
	err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
4079 4080 4081 4082
	if (err)
		return err;

	return selinux_netlbl_socket_setsockopt(sock, level, optname);
L
Linus Torvalds 已提交
4083 4084 4085 4086 4087
}

static int selinux_socket_getsockopt(struct socket *sock, int level,
				     int optname)
{
4088
	return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
L
Linus Torvalds 已提交
4089 4090 4091 4092
}

static int selinux_socket_shutdown(struct socket *sock, int how)
{
4093
	return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
L
Linus Torvalds 已提交
4094 4095
}

4096 4097
static int selinux_socket_unix_stream_connect(struct sock *sock,
					      struct sock *other,
L
Linus Torvalds 已提交
4098 4099
					      struct sock *newsk)
{
4100 4101
	struct sk_security_struct *sksec_sock = sock->sk_security;
	struct sk_security_struct *sksec_other = other->sk_security;
4102
	struct sk_security_struct *sksec_new = newsk->sk_security;
4103
	struct common_audit_data ad;
4104
	struct selinux_audit_data sad = {0,};
4105
	struct lsm_network_audit net = {0,};
L
Linus Torvalds 已提交
4106 4107
	int err;

4108
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4109
	ad.selinux_audit_data = &sad;
4110 4111
	ad.u.net = &net;
	ad.u.net->sk = other;
L
Linus Torvalds 已提交
4112

4113 4114
	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
			   sksec_other->sclass,
L
Linus Torvalds 已提交
4115 4116 4117 4118 4119
			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
	if (err)
		return err;

	/* server child socket */
4120 4121 4122 4123 4124
	sksec_new->peer_sid = sksec_sock->sid;
	err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
				    &sksec_new->sid);
	if (err)
		return err;
4125

4126 4127 4128 4129
	/* connecting socket */
	sksec_sock->peer_sid = sksec_new->sid;

	return 0;
L
Linus Torvalds 已提交
4130 4131 4132 4133 4134
}

static int selinux_socket_unix_may_send(struct socket *sock,
					struct socket *other)
{
4135 4136
	struct sk_security_struct *ssec = sock->sk->sk_security;
	struct sk_security_struct *osec = other->sk->sk_security;
4137
	struct common_audit_data ad;
4138
	struct selinux_audit_data sad = {0,};
4139
	struct lsm_network_audit net = {0,};
L
Linus Torvalds 已提交
4140

4141
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4142
	ad.selinux_audit_data = &sad;
4143 4144
	ad.u.net = &net;
	ad.u.net->sk = other->sk;
L
Linus Torvalds 已提交
4145

4146 4147
	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
			    &ad);
L
Linus Torvalds 已提交
4148 4149
}

4150 4151
static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
				    u32 peer_sid,
4152
				    struct common_audit_data *ad)
4153 4154 4155 4156 4157 4158 4159 4160 4161 4162 4163 4164 4165 4166 4167 4168 4169 4170 4171 4172
{
	int err;
	u32 if_sid;
	u32 node_sid;

	err = sel_netif_sid(ifindex, &if_sid);
	if (err)
		return err;
	err = avc_has_perm(peer_sid, if_sid,
			   SECCLASS_NETIF, NETIF__INGRESS, ad);
	if (err)
		return err;

	err = sel_netnode_sid(addrp, family, &node_sid);
	if (err)
		return err;
	return avc_has_perm(peer_sid, node_sid,
			    SECCLASS_NODE, NODE__RECVFROM, ad);
}

4173
static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4174
				       u16 family)
4175
{
4176
	int err = 0;
4177 4178
	struct sk_security_struct *sksec = sk->sk_security;
	u32 sk_sid = sksec->sid;
4179
	struct common_audit_data ad;
4180
	struct selinux_audit_data sad = {0,};
4181
	struct lsm_network_audit net = {0,};
4182 4183
	char *addrp;

4184
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4185
	ad.selinux_audit_data = &sad;
4186 4187 4188
	ad.u.net = &net;
	ad.u.net->netif = skb->skb_iif;
	ad.u.net->family = family;
4189 4190 4191
	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
	if (err)
		return err;
L
Linus Torvalds 已提交
4192

4193
	if (selinux_secmark_enabled()) {
4194
		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4195
				   PACKET__RECV, &ad);
4196 4197 4198
		if (err)
			return err;
	}
4199

4200 4201 4202 4203
	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
	if (err)
		return err;
	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4204

4205 4206 4207 4208 4209
	return err;
}

static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
{
4210
	int err;
4211
	struct sk_security_struct *sksec = sk->sk_security;
4212 4213
	u16 family = sk->sk_family;
	u32 sk_sid = sksec->sid;
4214
	struct common_audit_data ad;
4215
	struct selinux_audit_data sad = {0,};
4216
	struct lsm_network_audit net = {0,};
4217
	char *addrp;
4218 4219
	u8 secmark_active;
	u8 peerlbl_active;
4220 4221

	if (family != PF_INET && family != PF_INET6)
4222
		return 0;
4223 4224

	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
A
Al Viro 已提交
4225
	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4226 4227
		family = PF_INET;

4228 4229 4230 4231
	/* If any sort of compatibility mode is enabled then handoff processing
	 * to the selinux_sock_rcv_skb_compat() function to deal with the
	 * special handling.  We do this in an attempt to keep this function
	 * as fast and as clean as possible. */
4232
	if (!selinux_policycap_netpeer)
4233 4234 4235 4236 4237 4238 4239
		return selinux_sock_rcv_skb_compat(sk, skb, family);

	secmark_active = selinux_secmark_enabled();
	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
	if (!secmark_active && !peerlbl_active)
		return 0;

4240
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4241
	ad.selinux_audit_data = &sad;
4242 4243 4244
	ad.u.net = &net;
	ad.u.net->netif = skb->skb_iif;
	ad.u.net->family = family;
4245
	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4246
	if (err)
4247
		return err;
4248

4249
	if (peerlbl_active) {
4250 4251 4252
		u32 peer_sid;

		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4253 4254
		if (err)
			return err;
4255
		err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4256
					       peer_sid, &ad);
4257 4258
		if (err) {
			selinux_netlbl_err(skb, err, 0);
4259
			return err;
4260
		}
4261 4262
		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
				   PEER__RECV, &ad);
4263 4264
		if (err)
			selinux_netlbl_err(skb, err, 0);
4265 4266
	}

4267
	if (secmark_active) {
4268 4269 4270 4271 4272 4273
		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
				   PACKET__RECV, &ad);
		if (err)
			return err;
	}

4274
	return err;
L
Linus Torvalds 已提交
4275 4276
}

C
Catherine Zhang 已提交
4277 4278
static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
					    int __user *optlen, unsigned len)
L
Linus Torvalds 已提交
4279 4280 4281 4282
{
	int err = 0;
	char *scontext;
	u32 scontext_len;
4283
	struct sk_security_struct *sksec = sock->sk->sk_security;
4284
	u32 peer_sid = SECSID_NULL;
L
Linus Torvalds 已提交
4285

4286 4287
	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
	    sksec->sclass == SECCLASS_TCP_SOCKET)
4288
		peer_sid = sksec->peer_sid;
4289 4290
	if (peer_sid == SECSID_NULL)
		return -ENOPROTOOPT;
L
Linus Torvalds 已提交
4291

C
Catherine Zhang 已提交
4292
	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
L
Linus Torvalds 已提交
4293
	if (err)
4294
		return err;
L
Linus Torvalds 已提交
4295 4296 4297 4298 4299 4300 4301 4302 4303 4304 4305 4306 4307 4308 4309 4310

	if (scontext_len > len) {
		err = -ERANGE;
		goto out_len;
	}

	if (copy_to_user(optval, scontext, scontext_len))
		err = -EFAULT;

out_len:
	if (put_user(scontext_len, optlen))
		err = -EFAULT;
	kfree(scontext);
	return err;
}

4311
static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
C
Catherine Zhang 已提交
4312
{
4313
	u32 peer_secid = SECSID_NULL;
4314
	u16 family;
C
Catherine Zhang 已提交
4315

4316 4317 4318 4319 4320
	if (skb && skb->protocol == htons(ETH_P_IP))
		family = PF_INET;
	else if (skb && skb->protocol == htons(ETH_P_IPV6))
		family = PF_INET6;
	else if (sock)
4321 4322 4323 4324 4325
		family = sock->sk->sk_family;
	else
		goto out;

	if (sock && family == PF_UNIX)
4326
		selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4327
	else if (skb)
4328
		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
C
Catherine Zhang 已提交
4329

4330
out:
4331
	*secid = peer_secid;
4332 4333 4334
	if (peer_secid == SECSID_NULL)
		return -EINVAL;
	return 0;
C
Catherine Zhang 已提交
4335 4336
}

A
Al Viro 已提交
4337
static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
L
Linus Torvalds 已提交
4338
{
4339 4340 4341 4342 4343 4344 4345 4346 4347 4348 4349 4350
	struct sk_security_struct *sksec;

	sksec = kzalloc(sizeof(*sksec), priority);
	if (!sksec)
		return -ENOMEM;

	sksec->peer_sid = SECINITSID_UNLABELED;
	sksec->sid = SECINITSID_UNLABELED;
	selinux_netlbl_sk_security_reset(sksec);
	sk->sk_security = sksec;

	return 0;
L
Linus Torvalds 已提交
4351 4352 4353 4354
}

static void selinux_sk_free_security(struct sock *sk)
{
4355 4356 4357 4358 4359
	struct sk_security_struct *sksec = sk->sk_security;

	sk->sk_security = NULL;
	selinux_netlbl_sk_security_free(sksec);
	kfree(sksec);
L
Linus Torvalds 已提交
4360 4361
}

4362
static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4363
{
4364 4365
	struct sk_security_struct *sksec = sk->sk_security;
	struct sk_security_struct *newsksec = newsk->sk_security;
4366

4367 4368 4369
	newsksec->sid = sksec->sid;
	newsksec->peer_sid = sksec->peer_sid;
	newsksec->sclass = sksec->sclass;
4370

4371
	selinux_netlbl_sk_security_reset(newsksec);
4372 4373
}

V
Venkat Yekkirala 已提交
4374
static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4375
{
4376
	if (!sk)
V
Venkat Yekkirala 已提交
4377
		*secid = SECINITSID_ANY_SOCKET;
4378 4379
	else {
		struct sk_security_struct *sksec = sk->sk_security;
4380

V
Venkat Yekkirala 已提交
4381
		*secid = sksec->sid;
4382
	}
4383 4384
}

4385
static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4386 4387 4388 4389
{
	struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
	struct sk_security_struct *sksec = sk->sk_security;

4390 4391 4392
	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
	    sk->sk_family == PF_UNIX)
		isec->sid = sksec->sid;
4393
	sksec->sclass = isec->sclass;
4394 4395
}

4396 4397
static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
				     struct request_sock *req)
4398 4399 4400
{
	struct sk_security_struct *sksec = sk->sk_security;
	int err;
4401
	u16 family = sk->sk_family;
V
Venkat Yekkirala 已提交
4402
	u32 newsid;
4403 4404
	u32 peersid;

4405 4406 4407 4408 4409
	/* handle mapped IPv4 packets arriving via IPv6 sockets */
	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
		family = PF_INET;

	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4410 4411
	if (err)
		return err;
4412 4413
	if (peersid == SECSID_NULL) {
		req->secid = sksec->sid;
4414
		req->peer_secid = SECSID_NULL;
4415 4416 4417 4418 4419 4420
	} else {
		err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
		if (err)
			return err;
		req->secid = newsid;
		req->peer_secid = peersid;
4421 4422
	}

4423
	return selinux_netlbl_inet_conn_request(req, family);
4424 4425
}

4426 4427
static void selinux_inet_csk_clone(struct sock *newsk,
				   const struct request_sock *req)
4428 4429 4430 4431
{
	struct sk_security_struct *newsksec = newsk->sk_security;

	newsksec->sid = req->secid;
4432
	newsksec->peer_sid = req->peer_secid;
4433 4434 4435 4436
	/* NOTE: Ideally, we should also get the isec->sid for the
	   new socket in sync, but we don't have the isec available yet.
	   So we will wait until sock_graft to do it, by which
	   time it will have been created and available. */
4437

P
Paul Moore 已提交
4438 4439
	/* We don't need to take any sort of lock here as we are the only
	 * thread with access to newsksec */
4440
	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4441 4442
}

4443
static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4444
{
4445
	u16 family = sk->sk_family;
4446 4447
	struct sk_security_struct *sksec = sk->sk_security;

4448 4449 4450 4451 4452
	/* handle mapped IPv4 packets arriving via IPv6 sockets */
	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
		family = PF_INET;

	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4453 4454
}

4455 4456 4457 4458 4459 4460 4461 4462 4463 4464 4465 4466 4467 4468 4469 4470 4471 4472 4473 4474 4475
static int selinux_secmark_relabel_packet(u32 sid)
{
	const struct task_security_struct *__tsec;
	u32 tsid;

	__tsec = current_security();
	tsid = __tsec->sid;

	return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
}

static void selinux_secmark_refcount_inc(void)
{
	atomic_inc(&selinux_secmark_refcount);
}

static void selinux_secmark_refcount_dec(void)
{
	atomic_dec(&selinux_secmark_refcount);
}

4476 4477
static void selinux_req_classify_flow(const struct request_sock *req,
				      struct flowi *fl)
4478
{
4479
	fl->flowi_secid = req->secid;
4480 4481
}

4482 4483 4484 4485 4486 4487 4488 4489 4490 4491 4492 4493 4494 4495 4496 4497 4498 4499 4500 4501 4502 4503 4504 4505 4506 4507 4508 4509 4510 4511 4512 4513 4514 4515 4516 4517 4518 4519 4520 4521 4522 4523 4524 4525 4526 4527 4528 4529 4530 4531 4532 4533 4534
static int selinux_tun_dev_create(void)
{
	u32 sid = current_sid();

	/* we aren't taking into account the "sockcreate" SID since the socket
	 * that is being created here is not a socket in the traditional sense,
	 * instead it is a private sock, accessible only to the kernel, and
	 * representing a wide range of network traffic spanning multiple
	 * connections unlike traditional sockets - check the TUN driver to
	 * get a better understanding of why this socket is special */

	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
			    NULL);
}

static void selinux_tun_dev_post_create(struct sock *sk)
{
	struct sk_security_struct *sksec = sk->sk_security;

	/* we don't currently perform any NetLabel based labeling here and it
	 * isn't clear that we would want to do so anyway; while we could apply
	 * labeling without the support of the TUN user the resulting labeled
	 * traffic from the other end of the connection would almost certainly
	 * cause confusion to the TUN user that had no idea network labeling
	 * protocols were being used */

	/* see the comments in selinux_tun_dev_create() about why we don't use
	 * the sockcreate SID here */

	sksec->sid = current_sid();
	sksec->sclass = SECCLASS_TUN_SOCKET;
}

static int selinux_tun_dev_attach(struct sock *sk)
{
	struct sk_security_struct *sksec = sk->sk_security;
	u32 sid = current_sid();
	int err;

	err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
			   TUN_SOCKET__RELABELFROM, NULL);
	if (err)
		return err;
	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
			   TUN_SOCKET__RELABELTO, NULL);
	if (err)
		return err;

	sksec->sid = sid;

	return 0;
}

L
Linus Torvalds 已提交
4535 4536 4537 4538 4539
static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
{
	int err = 0;
	u32 perm;
	struct nlmsghdr *nlh;
4540
	struct sk_security_struct *sksec = sk->sk_security;
4541

L
Linus Torvalds 已提交
4542 4543 4544 4545
	if (skb->len < NLMSG_SPACE(0)) {
		err = -EINVAL;
		goto out;
	}
4546
	nlh = nlmsg_hdr(skb);
4547

4548
	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
L
Linus Torvalds 已提交
4549 4550
	if (err) {
		if (err == -EINVAL) {
4551
			audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
L
Linus Torvalds 已提交
4552 4553
				  "SELinux:  unrecognized netlink message"
				  " type=%hu for sclass=%hu\n",
4554
				  nlh->nlmsg_type, sksec->sclass);
4555
			if (!selinux_enforcing || security_get_allow_unknown())
L
Linus Torvalds 已提交
4556 4557 4558 4559 4560 4561 4562 4563 4564
				err = 0;
		}

		/* Ignore */
		if (err == -ENOENT)
			err = 0;
		goto out;
	}

4565
	err = sock_has_perm(current, sk, perm);
L
Linus Torvalds 已提交
4566 4567 4568 4569 4570 4571
out:
	return err;
}

#ifdef CONFIG_NETFILTER

4572 4573
static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
				       u16 family)
L
Linus Torvalds 已提交
4574
{
4575
	int err;
4576 4577
	char *addrp;
	u32 peer_sid;
4578
	struct common_audit_data ad;
4579
	struct selinux_audit_data sad = {0,};
4580
	struct lsm_network_audit net = {0,};
4581
	u8 secmark_active;
4582
	u8 netlbl_active;
4583
	u8 peerlbl_active;
4584

4585 4586
	if (!selinux_policycap_netpeer)
		return NF_ACCEPT;
4587

4588
	secmark_active = selinux_secmark_enabled();
4589 4590
	netlbl_active = netlbl_enabled();
	peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4591 4592
	if (!secmark_active && !peerlbl_active)
		return NF_ACCEPT;
4593

4594 4595 4596
	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
		return NF_DROP;

4597
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4598
	ad.selinux_audit_data = &sad;
4599 4600 4601
	ad.u.net = &net;
	ad.u.net->netif = ifindex;
	ad.u.net->family = family;
4602 4603 4604
	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
		return NF_DROP;

4605 4606 4607 4608 4609
	if (peerlbl_active) {
		err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
					       peer_sid, &ad);
		if (err) {
			selinux_netlbl_err(skb, err, 1);
4610
			return NF_DROP;
4611 4612
		}
	}
4613 4614 4615 4616 4617 4618

	if (secmark_active)
		if (avc_has_perm(peer_sid, skb->secmark,
				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
			return NF_DROP;

4619 4620 4621 4622 4623 4624 4625 4626
	if (netlbl_active)
		/* we do this in the FORWARD path and not the POST_ROUTING
		 * path because we want to make sure we apply the necessary
		 * labeling before IPsec is applied so we can leverage AH
		 * protection */
		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
			return NF_DROP;

4627 4628 4629 4630 4631 4632 4633 4634 4635 4636 4637 4638 4639 4640 4641 4642 4643 4644 4645 4646 4647 4648 4649
	return NF_ACCEPT;
}

static unsigned int selinux_ipv4_forward(unsigned int hooknum,
					 struct sk_buff *skb,
					 const struct net_device *in,
					 const struct net_device *out,
					 int (*okfn)(struct sk_buff *))
{
	return selinux_ip_forward(skb, in->ifindex, PF_INET);
}

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
static unsigned int selinux_ipv6_forward(unsigned int hooknum,
					 struct sk_buff *skb,
					 const struct net_device *in,
					 const struct net_device *out,
					 int (*okfn)(struct sk_buff *))
{
	return selinux_ip_forward(skb, in->ifindex, PF_INET6);
}
#endif	/* IPV6 */

4650 4651 4652 4653 4654 4655 4656 4657 4658 4659 4660 4661 4662 4663 4664 4665 4666 4667 4668 4669 4670 4671 4672 4673 4674 4675 4676 4677 4678 4679 4680
static unsigned int selinux_ip_output(struct sk_buff *skb,
				      u16 family)
{
	u32 sid;

	if (!netlbl_enabled())
		return NF_ACCEPT;

	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
	 * because we want to make sure we apply the necessary labeling
	 * before IPsec is applied so we can leverage AH protection */
	if (skb->sk) {
		struct sk_security_struct *sksec = skb->sk->sk_security;
		sid = sksec->sid;
	} else
		sid = SECINITSID_KERNEL;
	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
		return NF_DROP;

	return NF_ACCEPT;
}

static unsigned int selinux_ipv4_output(unsigned int hooknum,
					struct sk_buff *skb,
					const struct net_device *in,
					const struct net_device *out,
					int (*okfn)(struct sk_buff *))
{
	return selinux_ip_output(skb, PF_INET);
}

4681 4682
static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
						int ifindex,
4683
						u16 family)
4684 4685 4686
{
	struct sock *sk = skb->sk;
	struct sk_security_struct *sksec;
4687
	struct common_audit_data ad;
4688
	struct selinux_audit_data sad = {0,};
4689
	struct lsm_network_audit net = {0,};
4690 4691
	char *addrp;
	u8 proto;
L
Linus Torvalds 已提交
4692

4693 4694 4695 4696
	if (sk == NULL)
		return NF_ACCEPT;
	sksec = sk->sk_security;

4697
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4698
	ad.selinux_audit_data = &sad;
4699 4700 4701
	ad.u.net = &net;
	ad.u.net->netif = ifindex;
	ad.u.net->family = family;
4702 4703 4704
	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
		return NF_DROP;

4705
	if (selinux_secmark_enabled())
4706
		if (avc_has_perm(sksec->sid, skb->secmark,
4707
				 SECCLASS_PACKET, PACKET__SEND, &ad))
4708
			return NF_DROP_ERR(-ECONNREFUSED);
4709

4710 4711
	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
		return NF_DROP_ERR(-ECONNREFUSED);
4712 4713

	return NF_ACCEPT;
4714 4715
}

4716 4717
static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
					 u16 family)
4718
{
4719 4720
	u32 secmark_perm;
	u32 peer_sid;
4721
	struct sock *sk;
4722
	struct common_audit_data ad;
4723
	struct selinux_audit_data sad = {0,};
4724
	struct lsm_network_audit net = {0,};
4725 4726 4727
	char *addrp;
	u8 secmark_active;
	u8 peerlbl_active;
4728

4729 4730 4731 4732
	/* If any sort of compatibility mode is enabled then handoff processing
	 * to the selinux_ip_postroute_compat() function to deal with the
	 * special handling.  We do this in an attempt to keep this function
	 * as fast and as clean as possible. */
4733
	if (!selinux_policycap_netpeer)
4734
		return selinux_ip_postroute_compat(skb, ifindex, family);
4735
#ifdef CONFIG_XFRM
4736 4737 4738 4739 4740 4741
	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
	 * packet transformation so allow the packet to pass without any checks
	 * since we'll have another chance to perform access control checks
	 * when the packet is on it's final way out.
	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
	 *       is NULL, in this case go ahead and apply access control. */
E
Eric Dumazet 已提交
4742
	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4743
		return NF_ACCEPT;
4744
#endif
4745 4746 4747 4748 4749
	secmark_active = selinux_secmark_enabled();
	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
	if (!secmark_active && !peerlbl_active)
		return NF_ACCEPT;

4750 4751 4752 4753
	/* if the packet is being forwarded then get the peer label from the
	 * packet itself; otherwise check to see if it is from a local
	 * application or the kernel, if from an application get the peer label
	 * from the sending socket, otherwise use the kernel's sid */
4754
	sk = skb->sk;
4755
	if (sk == NULL) {
4756 4757
		if (skb->skb_iif) {
			secmark_perm = PACKET__FORWARD_OUT;
4758
			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4759
				return NF_DROP;
4760 4761
		} else {
			secmark_perm = PACKET__SEND;
4762
			peer_sid = SECINITSID_KERNEL;
4763
		}
4764
	} else {
4765 4766 4767 4768
		struct sk_security_struct *sksec = sk->sk_security;
		peer_sid = sksec->sid;
		secmark_perm = PACKET__SEND;
	}
4769

4770
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4771
	ad.selinux_audit_data = &sad;
4772 4773 4774
	ad.u.net = &net;
	ad.u.net->netif = ifindex;
	ad.u.net->family = family;
4775
	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4776
		return NF_DROP;
4777

4778 4779 4780
	if (secmark_active)
		if (avc_has_perm(peer_sid, skb->secmark,
				 SECCLASS_PACKET, secmark_perm, &ad))
4781
			return NF_DROP_ERR(-ECONNREFUSED);
4782 4783 4784 4785 4786 4787

	if (peerlbl_active) {
		u32 if_sid;
		u32 node_sid;

		if (sel_netif_sid(ifindex, &if_sid))
4788
			return NF_DROP;
4789 4790
		if (avc_has_perm(peer_sid, if_sid,
				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4791
			return NF_DROP_ERR(-ECONNREFUSED);
4792 4793

		if (sel_netnode_sid(addrp, family, &node_sid))
4794
			return NF_DROP;
4795 4796
		if (avc_has_perm(peer_sid, node_sid,
				 SECCLASS_NODE, NODE__SENDTO, &ad))
4797
			return NF_DROP_ERR(-ECONNREFUSED);
4798
	}
4799

4800
	return NF_ACCEPT;
L
Linus Torvalds 已提交
4801 4802
}

4803 4804 4805 4806 4807
static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
					   struct sk_buff *skb,
					   const struct net_device *in,
					   const struct net_device *out,
					   int (*okfn)(struct sk_buff *))
L
Linus Torvalds 已提交
4808
{
4809
	return selinux_ip_postroute(skb, out->ifindex, PF_INET);
L
Linus Torvalds 已提交
4810 4811 4812
}

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4813 4814 4815 4816 4817
static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
					   struct sk_buff *skb,
					   const struct net_device *in,
					   const struct net_device *out,
					   int (*okfn)(struct sk_buff *))
L
Linus Torvalds 已提交
4818
{
4819
	return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
L
Linus Torvalds 已提交
4820 4821 4822 4823 4824 4825 4826 4827 4828
}
#endif	/* IPV6 */

#endif	/* CONFIG_NETFILTER */

static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
{
	int err;

4829
	err = cap_netlink_send(sk, skb);
L
Linus Torvalds 已提交
4830 4831 4832
	if (err)
		return err;

4833
	return selinux_nlmsg_perm(sk, skb);
L
Linus Torvalds 已提交
4834 4835 4836 4837 4838 4839 4840
}

static int ipc_alloc_security(struct task_struct *task,
			      struct kern_ipc_perm *perm,
			      u16 sclass)
{
	struct ipc_security_struct *isec;
4841
	u32 sid;
L
Linus Torvalds 已提交
4842

J
James Morris 已提交
4843
	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
4844 4845 4846
	if (!isec)
		return -ENOMEM;

4847
	sid = task_sid(task);
L
Linus Torvalds 已提交
4848
	isec->sclass = sclass;
4849
	isec->sid = sid;
L
Linus Torvalds 已提交
4850 4851 4852 4853 4854 4855 4856 4857 4858 4859 4860 4861 4862 4863 4864 4865
	perm->security = isec;

	return 0;
}

static void ipc_free_security(struct kern_ipc_perm *perm)
{
	struct ipc_security_struct *isec = perm->security;
	perm->security = NULL;
	kfree(isec);
}

static int msg_msg_alloc_security(struct msg_msg *msg)
{
	struct msg_security_struct *msec;

J
James Morris 已提交
4866
	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
4867 4868 4869 4870 4871 4872 4873 4874 4875 4876 4877 4878 4879 4880 4881 4882 4883 4884
	if (!msec)
		return -ENOMEM;

	msec->sid = SECINITSID_UNLABELED;
	msg->security = msec;

	return 0;
}

static void msg_msg_free_security(struct msg_msg *msg)
{
	struct msg_security_struct *msec = msg->security;

	msg->security = NULL;
	kfree(msec);
}

static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4885
			u32 perms)
L
Linus Torvalds 已提交
4886 4887
{
	struct ipc_security_struct *isec;
4888
	struct common_audit_data ad;
4889
	struct selinux_audit_data sad = {0,};
4890
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4891 4892 4893

	isec = ipc_perms->security;

4894
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
4895
	ad.selinux_audit_data = &sad;
L
Linus Torvalds 已提交
4896 4897
	ad.u.ipc_id = ipc_perms->key;

4898
	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
L
Linus Torvalds 已提交
4899 4900 4901 4902 4903 4904 4905 4906 4907 4908 4909 4910 4911 4912 4913 4914
}

static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
{
	return msg_msg_alloc_security(msg);
}

static void selinux_msg_msg_free_security(struct msg_msg *msg)
{
	msg_msg_free_security(msg);
}

/* message queue security operations */
static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
{
	struct ipc_security_struct *isec;
4915
	struct common_audit_data ad;
4916
	struct selinux_audit_data sad = {0,};
4917
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4918 4919 4920 4921 4922 4923 4924 4925
	int rc;

	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
	if (rc)
		return rc;

	isec = msq->q_perm.security;

4926
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
4927
	ad.selinux_audit_data = &sad;
4928
	ad.u.ipc_id = msq->q_perm.key;
L
Linus Torvalds 已提交
4929

4930
	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
4931 4932 4933 4934 4935 4936 4937 4938 4939 4940 4941 4942 4943 4944 4945 4946
			  MSGQ__CREATE, &ad);
	if (rc) {
		ipc_free_security(&msq->q_perm);
		return rc;
	}
	return 0;
}

static void selinux_msg_queue_free_security(struct msg_queue *msq)
{
	ipc_free_security(&msq->q_perm);
}

static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
{
	struct ipc_security_struct *isec;
4947
	struct common_audit_data ad;
4948
	struct selinux_audit_data sad = {0,};
4949
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4950 4951 4952

	isec = msq->q_perm.security;

4953
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
4954
	ad.selinux_audit_data = &sad;
L
Linus Torvalds 已提交
4955 4956
	ad.u.ipc_id = msq->q_perm.key;

4957
	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
4958 4959 4960 4961 4962 4963 4964 4965
			    MSGQ__ASSOCIATE, &ad);
}

static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
{
	int err;
	int perms;

4966
	switch (cmd) {
L
Linus Torvalds 已提交
4967 4968 4969 4970 4971 4972 4973 4974 4975 4976 4977 4978 4979 4980 4981 4982 4983 4984
	case IPC_INFO:
	case MSG_INFO:
		/* No specific object, just general system-wide information. */
		return task_has_system(current, SYSTEM__IPC_INFO);
	case IPC_STAT:
	case MSG_STAT:
		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
		break;
	case IPC_SET:
		perms = MSGQ__SETATTR;
		break;
	case IPC_RMID:
		perms = MSGQ__DESTROY;
		break;
	default:
		return 0;
	}

4985
	err = ipc_has_perm(&msq->q_perm, perms);
L
Linus Torvalds 已提交
4986 4987 4988 4989 4990 4991 4992
	return err;
}

static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
{
	struct ipc_security_struct *isec;
	struct msg_security_struct *msec;
4993
	struct common_audit_data ad;
4994
	struct selinux_audit_data sad = {0,};
4995
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4996 4997 4998 4999 5000 5001 5002 5003 5004 5005 5006 5007 5008
	int rc;

	isec = msq->q_perm.security;
	msec = msg->security;

	/*
	 * First time through, need to assign label to the message
	 */
	if (msec->sid == SECINITSID_UNLABELED) {
		/*
		 * Compute new sid based on current process and
		 * message queue this message will be stored in
		 */
5009
		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
5010
					     NULL, &msec->sid);
L
Linus Torvalds 已提交
5011 5012 5013 5014
		if (rc)
			return rc;
	}

5015
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
5016
	ad.selinux_audit_data = &sad;
L
Linus Torvalds 已提交
5017 5018 5019
	ad.u.ipc_id = msq->q_perm.key;

	/* Can this process write to the queue? */
5020
	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
5021 5022 5023
			  MSGQ__WRITE, &ad);
	if (!rc)
		/* Can this process send the message */
5024 5025
		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
				  MSG__SEND, &ad);
L
Linus Torvalds 已提交
5026 5027
	if (!rc)
		/* Can the message be put in the queue? */
5028 5029
		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
				  MSGQ__ENQUEUE, &ad);
L
Linus Torvalds 已提交
5030 5031 5032 5033 5034 5035 5036 5037 5038 5039

	return rc;
}

static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
				    struct task_struct *target,
				    long type, int mode)
{
	struct ipc_security_struct *isec;
	struct msg_security_struct *msec;
5040
	struct common_audit_data ad;
5041
	struct selinux_audit_data sad = {0,};
5042
	u32 sid = task_sid(target);
L
Linus Torvalds 已提交
5043 5044 5045 5046 5047
	int rc;

	isec = msq->q_perm.security;
	msec = msg->security;

5048
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
5049
	ad.selinux_audit_data = &sad;
5050
	ad.u.ipc_id = msq->q_perm.key;
L
Linus Torvalds 已提交
5051

5052
	rc = avc_has_perm(sid, isec->sid,
L
Linus Torvalds 已提交
5053 5054
			  SECCLASS_MSGQ, MSGQ__READ, &ad);
	if (!rc)
5055
		rc = avc_has_perm(sid, msec->sid,
L
Linus Torvalds 已提交
5056 5057 5058 5059 5060 5061 5062 5063
				  SECCLASS_MSG, MSG__RECEIVE, &ad);
	return rc;
}

/* Shared Memory security operations */
static int selinux_shm_alloc_security(struct shmid_kernel *shp)
{
	struct ipc_security_struct *isec;
5064
	struct common_audit_data ad;
5065
	struct selinux_audit_data sad = {0,};
5066
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5067 5068 5069 5070 5071 5072 5073 5074
	int rc;

	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
	if (rc)
		return rc;

	isec = shp->shm_perm.security;

5075
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
5076
	ad.selinux_audit_data = &sad;
5077
	ad.u.ipc_id = shp->shm_perm.key;
L
Linus Torvalds 已提交
5078

5079
	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
L
Linus Torvalds 已提交
5080 5081 5082 5083 5084 5085 5086 5087 5088 5089 5090 5091 5092 5093 5094 5095
			  SHM__CREATE, &ad);
	if (rc) {
		ipc_free_security(&shp->shm_perm);
		return rc;
	}
	return 0;
}

static void selinux_shm_free_security(struct shmid_kernel *shp)
{
	ipc_free_security(&shp->shm_perm);
}

static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
{
	struct ipc_security_struct *isec;
5096
	struct common_audit_data ad;
5097
	struct selinux_audit_data sad = {0,};
5098
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5099 5100 5101

	isec = shp->shm_perm.security;

5102
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
5103
	ad.selinux_audit_data = &sad;
L
Linus Torvalds 已提交
5104 5105
	ad.u.ipc_id = shp->shm_perm.key;

5106
	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
L
Linus Torvalds 已提交
5107 5108 5109 5110 5111 5112 5113 5114 5115
			    SHM__ASSOCIATE, &ad);
}

/* Note, at this point, shp is locked down */
static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
{
	int perms;
	int err;

5116
	switch (cmd) {
L
Linus Torvalds 已提交
5117 5118 5119 5120 5121 5122 5123 5124 5125 5126 5127 5128 5129 5130 5131 5132 5133 5134 5135 5136 5137 5138
	case IPC_INFO:
	case SHM_INFO:
		/* No specific object, just general system-wide information. */
		return task_has_system(current, SYSTEM__IPC_INFO);
	case IPC_STAT:
	case SHM_STAT:
		perms = SHM__GETATTR | SHM__ASSOCIATE;
		break;
	case IPC_SET:
		perms = SHM__SETATTR;
		break;
	case SHM_LOCK:
	case SHM_UNLOCK:
		perms = SHM__LOCK;
		break;
	case IPC_RMID:
		perms = SHM__DESTROY;
		break;
	default:
		return 0;
	}

5139
	err = ipc_has_perm(&shp->shm_perm, perms);
L
Linus Torvalds 已提交
5140 5141 5142 5143 5144 5145 5146 5147 5148 5149 5150 5151 5152
	return err;
}

static int selinux_shm_shmat(struct shmid_kernel *shp,
			     char __user *shmaddr, int shmflg)
{
	u32 perms;

	if (shmflg & SHM_RDONLY)
		perms = SHM__READ;
	else
		perms = SHM__READ | SHM__WRITE;

5153
	return ipc_has_perm(&shp->shm_perm, perms);
L
Linus Torvalds 已提交
5154 5155 5156 5157 5158 5159
}

/* Semaphore security operations */
static int selinux_sem_alloc_security(struct sem_array *sma)
{
	struct ipc_security_struct *isec;
5160
	struct common_audit_data ad;
5161
	struct selinux_audit_data sad = {0,};
5162
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5163 5164 5165 5166 5167 5168 5169 5170
	int rc;

	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
	if (rc)
		return rc;

	isec = sma->sem_perm.security;

5171
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
5172
	ad.selinux_audit_data = &sad;
5173
	ad.u.ipc_id = sma->sem_perm.key;
L
Linus Torvalds 已提交
5174

5175
	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
L
Linus Torvalds 已提交
5176 5177 5178 5179 5180 5181 5182 5183 5184 5185 5186 5187 5188 5189 5190 5191
			  SEM__CREATE, &ad);
	if (rc) {
		ipc_free_security(&sma->sem_perm);
		return rc;
	}
	return 0;
}

static void selinux_sem_free_security(struct sem_array *sma)
{
	ipc_free_security(&sma->sem_perm);
}

static int selinux_sem_associate(struct sem_array *sma, int semflg)
{
	struct ipc_security_struct *isec;
5192
	struct common_audit_data ad;
5193
	struct selinux_audit_data sad = {0,};
5194
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5195 5196 5197

	isec = sma->sem_perm.security;

5198
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
5199
	ad.selinux_audit_data = &sad;
L
Linus Torvalds 已提交
5200 5201
	ad.u.ipc_id = sma->sem_perm.key;

5202
	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
L
Linus Torvalds 已提交
5203 5204 5205 5206 5207 5208 5209 5210 5211
			    SEM__ASSOCIATE, &ad);
}

/* Note, at this point, sma is locked down */
static int selinux_sem_semctl(struct sem_array *sma, int cmd)
{
	int err;
	u32 perms;

5212
	switch (cmd) {
L
Linus Torvalds 已提交
5213 5214 5215 5216 5217 5218 5219 5220 5221 5222 5223 5224 5225 5226 5227 5228 5229 5230 5231 5232 5233 5234 5235 5236 5237 5238 5239 5240 5241 5242 5243
	case IPC_INFO:
	case SEM_INFO:
		/* No specific object, just general system-wide information. */
		return task_has_system(current, SYSTEM__IPC_INFO);
	case GETPID:
	case GETNCNT:
	case GETZCNT:
		perms = SEM__GETATTR;
		break;
	case GETVAL:
	case GETALL:
		perms = SEM__READ;
		break;
	case SETVAL:
	case SETALL:
		perms = SEM__WRITE;
		break;
	case IPC_RMID:
		perms = SEM__DESTROY;
		break;
	case IPC_SET:
		perms = SEM__SETATTR;
		break;
	case IPC_STAT:
	case SEM_STAT:
		perms = SEM__GETATTR | SEM__ASSOCIATE;
		break;
	default:
		return 0;
	}

5244
	err = ipc_has_perm(&sma->sem_perm, perms);
L
Linus Torvalds 已提交
5245 5246 5247 5248 5249 5250 5251 5252 5253 5254 5255 5256 5257
	return err;
}

static int selinux_sem_semop(struct sem_array *sma,
			     struct sembuf *sops, unsigned nsops, int alter)
{
	u32 perms;

	if (alter)
		perms = SEM__READ | SEM__WRITE;
	else
		perms = SEM__READ;

5258
	return ipc_has_perm(&sma->sem_perm, perms);
L
Linus Torvalds 已提交
5259 5260 5261 5262 5263 5264 5265 5266 5267 5268 5269 5270 5271 5272 5273
}

static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
{
	u32 av = 0;

	av = 0;
	if (flag & S_IRUGO)
		av |= IPC__UNIX_READ;
	if (flag & S_IWUGO)
		av |= IPC__UNIX_WRITE;

	if (av == 0)
		return 0;

5274
	return ipc_has_perm(ipcp, av);
L
Linus Torvalds 已提交
5275 5276
}

5277 5278 5279 5280 5281 5282
static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
{
	struct ipc_security_struct *isec = ipcp->security;
	*secid = isec->sid;
}

5283
static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
L
Linus Torvalds 已提交
5284 5285 5286 5287 5288 5289
{
	if (inode)
		inode_doinit_with_dentry(inode, dentry);
}

static int selinux_getprocattr(struct task_struct *p,
5290
			       char *name, char **value)
L
Linus Torvalds 已提交
5291
{
5292
	const struct task_security_struct *__tsec;
5293
	u32 sid;
L
Linus Torvalds 已提交
5294
	int error;
5295
	unsigned len;
L
Linus Torvalds 已提交
5296 5297

	if (current != p) {
5298
		error = current_has_perm(p, PROCESS__GETATTR);
L
Linus Torvalds 已提交
5299 5300 5301 5302
		if (error)
			return error;
	}

5303 5304
	rcu_read_lock();
	__tsec = __task_cred(p)->security;
L
Linus Torvalds 已提交
5305 5306

	if (!strcmp(name, "current"))
5307
		sid = __tsec->sid;
L
Linus Torvalds 已提交
5308
	else if (!strcmp(name, "prev"))
5309
		sid = __tsec->osid;
L
Linus Torvalds 已提交
5310
	else if (!strcmp(name, "exec"))
5311
		sid = __tsec->exec_sid;
L
Linus Torvalds 已提交
5312
	else if (!strcmp(name, "fscreate"))
5313
		sid = __tsec->create_sid;
5314
	else if (!strcmp(name, "keycreate"))
5315
		sid = __tsec->keycreate_sid;
5316
	else if (!strcmp(name, "sockcreate"))
5317
		sid = __tsec->sockcreate_sid;
L
Linus Torvalds 已提交
5318
	else
5319 5320
		goto invalid;
	rcu_read_unlock();
L
Linus Torvalds 已提交
5321 5322 5323 5324

	if (!sid)
		return 0;

5325 5326 5327 5328
	error = security_sid_to_context(sid, value, &len);
	if (error)
		return error;
	return len;
5329 5330 5331 5332

invalid:
	rcu_read_unlock();
	return -EINVAL;
L
Linus Torvalds 已提交
5333 5334 5335 5336 5337 5338
}

static int selinux_setprocattr(struct task_struct *p,
			       char *name, void *value, size_t size)
{
	struct task_security_struct *tsec;
R
Roland McGrath 已提交
5339
	struct task_struct *tracer;
D
David Howells 已提交
5340 5341
	struct cred *new;
	u32 sid = 0, ptsid;
L
Linus Torvalds 已提交
5342 5343 5344 5345 5346 5347 5348 5349 5350 5351 5352 5353 5354 5355 5356
	int error;
	char *str = value;

	if (current != p) {
		/* SELinux only allows a process to change its own
		   security attributes. */
		return -EACCES;
	}

	/*
	 * Basic control over ability to set these attributes at all.
	 * current == p, but we'll pass them separately in case the
	 * above restriction is ever removed.
	 */
	if (!strcmp(name, "exec"))
5357
		error = current_has_perm(p, PROCESS__SETEXEC);
L
Linus Torvalds 已提交
5358
	else if (!strcmp(name, "fscreate"))
5359
		error = current_has_perm(p, PROCESS__SETFSCREATE);
5360
	else if (!strcmp(name, "keycreate"))
5361
		error = current_has_perm(p, PROCESS__SETKEYCREATE);
5362
	else if (!strcmp(name, "sockcreate"))
5363
		error = current_has_perm(p, PROCESS__SETSOCKCREATE);
L
Linus Torvalds 已提交
5364
	else if (!strcmp(name, "current"))
5365
		error = current_has_perm(p, PROCESS__SETCURRENT);
L
Linus Torvalds 已提交
5366 5367 5368 5369 5370 5371 5372 5373 5374 5375 5376 5377
	else
		error = -EINVAL;
	if (error)
		return error;

	/* Obtain a SID for the context, if one was specified. */
	if (size && str[1] && str[1] != '\n') {
		if (str[size-1] == '\n') {
			str[size-1] = 0;
			size--;
		}
		error = security_context_to_sid(value, size, &sid);
5378
		if (error == -EINVAL && !strcmp(name, "fscreate")) {
5379 5380 5381 5382 5383 5384 5385 5386 5387 5388 5389 5390 5391 5392 5393
			if (!capable(CAP_MAC_ADMIN)) {
				struct audit_buffer *ab;
				size_t audit_size;

				/* We strip a nul only if it is at the end, otherwise the
				 * context contains a nul and we should audit that */
				if (str[size - 1] == '\0')
					audit_size = size - 1;
				else
					audit_size = size;
				ab = audit_log_start(current->audit_context, GFP_ATOMIC, AUDIT_SELINUX_ERR);
				audit_log_format(ab, "op=fscreate invalid_context=");
				audit_log_n_untrustedstring(ab, value, audit_size);
				audit_log_end(ab);

5394
				return error;
5395
			}
5396 5397 5398
			error = security_context_to_sid_force(value, size,
							      &sid);
		}
L
Linus Torvalds 已提交
5399 5400 5401 5402
		if (error)
			return error;
	}

D
David Howells 已提交
5403 5404 5405 5406
	new = prepare_creds();
	if (!new)
		return -ENOMEM;

L
Linus Torvalds 已提交
5407 5408 5409
	/* Permission checking based on the specified context is
	   performed during the actual operation (execve,
	   open/mkdir/...), when we know the full context of the
D
David Howells 已提交
5410
	   operation.  See selinux_bprm_set_creds for the execve
L
Linus Torvalds 已提交
5411 5412
	   checks and may_create for the file creation checks. The
	   operation will then fail if the context is not permitted. */
D
David Howells 已提交
5413 5414
	tsec = new->security;
	if (!strcmp(name, "exec")) {
L
Linus Torvalds 已提交
5415
		tsec->exec_sid = sid;
D
David Howells 已提交
5416
	} else if (!strcmp(name, "fscreate")) {
L
Linus Torvalds 已提交
5417
		tsec->create_sid = sid;
D
David Howells 已提交
5418
	} else if (!strcmp(name, "keycreate")) {
5419 5420
		error = may_create_key(sid, p);
		if (error)
D
David Howells 已提交
5421
			goto abort_change;
5422
		tsec->keycreate_sid = sid;
D
David Howells 已提交
5423
	} else if (!strcmp(name, "sockcreate")) {
5424
		tsec->sockcreate_sid = sid;
D
David Howells 已提交
5425 5426
	} else if (!strcmp(name, "current")) {
		error = -EINVAL;
L
Linus Torvalds 已提交
5427
		if (sid == 0)
D
David Howells 已提交
5428 5429 5430 5431
			goto abort_change;

		/* Only allow single threaded processes to change context */
		error = -EPERM;
5432
		if (!current_is_single_threaded()) {
D
David Howells 已提交
5433 5434 5435
			error = security_bounded_transition(tsec->sid, sid);
			if (error)
				goto abort_change;
5436
		}
L
Linus Torvalds 已提交
5437 5438 5439

		/* Check permissions for the transition. */
		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5440
				     PROCESS__DYNTRANSITION, NULL);
L
Linus Torvalds 已提交
5441
		if (error)
D
David Howells 已提交
5442
			goto abort_change;
L
Linus Torvalds 已提交
5443 5444 5445

		/* Check for ptracing, and update the task SID if ok.
		   Otherwise, leave SID unchanged and fail. */
D
David Howells 已提交
5446
		ptsid = 0;
L
Linus Torvalds 已提交
5447
		task_lock(p);
5448
		tracer = ptrace_parent(p);
D
David Howells 已提交
5449 5450 5451 5452 5453 5454 5455
		if (tracer)
			ptsid = task_sid(tracer);
		task_unlock(p);

		if (tracer) {
			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
					     PROCESS__PTRACE, NULL);
L
Linus Torvalds 已提交
5456
			if (error)
D
David Howells 已提交
5457
				goto abort_change;
L
Linus Torvalds 已提交
5458 5459
		}

D
David Howells 已提交
5460 5461 5462 5463 5464 5465 5466
		tsec->sid = sid;
	} else {
		error = -EINVAL;
		goto abort_change;
	}

	commit_creds(new);
L
Linus Torvalds 已提交
5467
	return size;
D
David Howells 已提交
5468 5469 5470 5471

abort_change:
	abort_creds(new);
	return error;
L
Linus Torvalds 已提交
5472 5473
}

5474 5475 5476 5477 5478
static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
{
	return security_sid_to_context(secid, secdata, seclen);
}

5479
static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5480 5481 5482 5483
{
	return security_context_to_sid(secdata, seclen, secid);
}

5484 5485
static void selinux_release_secctx(char *secdata, u32 seclen)
{
5486
	kfree(secdata);
5487 5488
}

5489 5490 5491 5492 5493 5494 5495 5496 5497 5498 5499 5500 5501 5502 5503 5504 5505 5506 5507 5508 5509 5510 5511 5512 5513 5514
/*
 *	called with inode->i_mutex locked
 */
static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
{
	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
}

/*
 *	called with inode->i_mutex locked
 */
static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
{
	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
}

static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
{
	int len = 0;
	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
						ctx, true);
	if (len < 0)
		return len;
	*ctxlen = len;
	return 0;
}
5515 5516
#ifdef CONFIG_KEYS

D
David Howells 已提交
5517
static int selinux_key_alloc(struct key *k, const struct cred *cred,
5518
			     unsigned long flags)
5519
{
D
David Howells 已提交
5520
	const struct task_security_struct *tsec;
5521 5522 5523 5524 5525 5526
	struct key_security_struct *ksec;

	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
	if (!ksec)
		return -ENOMEM;

D
David Howells 已提交
5527 5528 5529
	tsec = cred->security;
	if (tsec->keycreate_sid)
		ksec->sid = tsec->keycreate_sid;
5530
	else
D
David Howells 已提交
5531
		ksec->sid = tsec->sid;
5532

5533
	k->security = ksec;
5534 5535 5536 5537 5538 5539 5540 5541 5542 5543 5544 5545
	return 0;
}

static void selinux_key_free(struct key *k)
{
	struct key_security_struct *ksec = k->security;

	k->security = NULL;
	kfree(ksec);
}

static int selinux_key_permission(key_ref_t key_ref,
D
David Howells 已提交
5546 5547
				  const struct cred *cred,
				  key_perm_t perm)
5548 5549 5550
{
	struct key *key;
	struct key_security_struct *ksec;
5551
	u32 sid;
5552 5553 5554 5555 5556 5557 5558

	/* if no specific permissions are requested, we skip the
	   permission check. No serious, additional covert channels
	   appear to be created. */
	if (perm == 0)
		return 0;

D
David Howells 已提交
5559
	sid = cred_sid(cred);
5560 5561 5562 5563 5564

	key = key_ref_to_ptr(key_ref);
	ksec = key->security;

	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5565 5566
}

5567 5568 5569 5570 5571 5572 5573 5574 5575 5576 5577 5578 5579 5580
static int selinux_key_getsecurity(struct key *key, char **_buffer)
{
	struct key_security_struct *ksec = key->security;
	char *context = NULL;
	unsigned len;
	int rc;

	rc = security_sid_to_context(ksec->sid, &context, &len);
	if (!rc)
		rc = len;
	*_buffer = context;
	return rc;
}

5581 5582
#endif

L
Linus Torvalds 已提交
5583
static struct security_operations selinux_ops = {
5584 5585
	.name =				"selinux",

5586
	.ptrace_access_check =		selinux_ptrace_access_check,
5587
	.ptrace_traceme =		selinux_ptrace_traceme,
L
Linus Torvalds 已提交
5588
	.capget =			selinux_capget,
D
David Howells 已提交
5589
	.capset =			selinux_capset,
L
Linus Torvalds 已提交
5590 5591 5592 5593 5594 5595 5596 5597
	.capable =			selinux_capable,
	.quotactl =			selinux_quotactl,
	.quota_on =			selinux_quota_on,
	.syslog =			selinux_syslog,
	.vm_enough_memory =		selinux_vm_enough_memory,

	.netlink_send =			selinux_netlink_send,

5598 5599 5600
	.bprm_set_creds =		selinux_bprm_set_creds,
	.bprm_committing_creds =	selinux_bprm_committing_creds,
	.bprm_committed_creds =		selinux_bprm_committed_creds,
L
Linus Torvalds 已提交
5601 5602 5603 5604 5605
	.bprm_secureexec =		selinux_bprm_secureexec,

	.sb_alloc_security =		selinux_sb_alloc_security,
	.sb_free_security =		selinux_sb_free_security,
	.sb_copy_data =			selinux_sb_copy_data,
5606
	.sb_remount =			selinux_sb_remount,
5607
	.sb_kern_mount =		selinux_sb_kern_mount,
5608
	.sb_show_options =		selinux_sb_show_options,
L
Linus Torvalds 已提交
5609 5610 5611
	.sb_statfs =			selinux_sb_statfs,
	.sb_mount =			selinux_mount,
	.sb_umount =			selinux_umount,
5612
	.sb_set_mnt_opts =		selinux_set_mnt_opts,
5613
	.sb_clone_mnt_opts =		selinux_sb_clone_mnt_opts,
5614 5615
	.sb_parse_opts_str = 		selinux_parse_opts_str,

L
Linus Torvalds 已提交
5616 5617 5618

	.inode_alloc_security =		selinux_inode_alloc_security,
	.inode_free_security =		selinux_inode_free_security,
5619
	.inode_init_security =		selinux_inode_init_security,
L
Linus Torvalds 已提交
5620 5621 5622 5623 5624 5625 5626 5627 5628 5629 5630 5631 5632 5633 5634 5635 5636 5637
	.inode_create =			selinux_inode_create,
	.inode_link =			selinux_inode_link,
	.inode_unlink =			selinux_inode_unlink,
	.inode_symlink =		selinux_inode_symlink,
	.inode_mkdir =			selinux_inode_mkdir,
	.inode_rmdir =			selinux_inode_rmdir,
	.inode_mknod =			selinux_inode_mknod,
	.inode_rename =			selinux_inode_rename,
	.inode_readlink =		selinux_inode_readlink,
	.inode_follow_link =		selinux_inode_follow_link,
	.inode_permission =		selinux_inode_permission,
	.inode_setattr =		selinux_inode_setattr,
	.inode_getattr =		selinux_inode_getattr,
	.inode_setxattr =		selinux_inode_setxattr,
	.inode_post_setxattr =		selinux_inode_post_setxattr,
	.inode_getxattr =		selinux_inode_getxattr,
	.inode_listxattr =		selinux_inode_listxattr,
	.inode_removexattr =		selinux_inode_removexattr,
5638 5639 5640
	.inode_getsecurity =		selinux_inode_getsecurity,
	.inode_setsecurity =		selinux_inode_setsecurity,
	.inode_listsecurity =		selinux_inode_listsecurity,
5641
	.inode_getsecid =		selinux_inode_getsecid,
L
Linus Torvalds 已提交
5642 5643 5644 5645 5646 5647 5648 5649 5650 5651 5652 5653 5654

	.file_permission =		selinux_file_permission,
	.file_alloc_security =		selinux_file_alloc_security,
	.file_free_security =		selinux_file_free_security,
	.file_ioctl =			selinux_file_ioctl,
	.file_mmap =			selinux_file_mmap,
	.file_mprotect =		selinux_file_mprotect,
	.file_lock =			selinux_file_lock,
	.file_fcntl =			selinux_file_fcntl,
	.file_set_fowner =		selinux_file_set_fowner,
	.file_send_sigiotask =		selinux_file_send_sigiotask,
	.file_receive =			selinux_file_receive,

5655
	.file_open =			selinux_file_open,
5656

L
Linus Torvalds 已提交
5657
	.task_create =			selinux_task_create,
5658
	.cred_alloc_blank =		selinux_cred_alloc_blank,
5659
	.cred_free =			selinux_cred_free,
D
David Howells 已提交
5660
	.cred_prepare =			selinux_cred_prepare,
5661
	.cred_transfer =		selinux_cred_transfer,
5662 5663
	.kernel_act_as =		selinux_kernel_act_as,
	.kernel_create_files_as =	selinux_kernel_create_files_as,
5664
	.kernel_module_request =	selinux_kernel_module_request,
L
Linus Torvalds 已提交
5665 5666
	.task_setpgid =			selinux_task_setpgid,
	.task_getpgid =			selinux_task_getpgid,
5667
	.task_getsid =			selinux_task_getsid,
5668
	.task_getsecid =		selinux_task_getsecid,
L
Linus Torvalds 已提交
5669
	.task_setnice =			selinux_task_setnice,
5670
	.task_setioprio =		selinux_task_setioprio,
5671
	.task_getioprio =		selinux_task_getioprio,
L
Linus Torvalds 已提交
5672 5673 5674
	.task_setrlimit =		selinux_task_setrlimit,
	.task_setscheduler =		selinux_task_setscheduler,
	.task_getscheduler =		selinux_task_getscheduler,
5675
	.task_movememory =		selinux_task_movememory,
L
Linus Torvalds 已提交
5676 5677
	.task_kill =			selinux_task_kill,
	.task_wait =			selinux_task_wait,
5678
	.task_to_inode =		selinux_task_to_inode,
L
Linus Torvalds 已提交
5679 5680

	.ipc_permission =		selinux_ipc_permission,
5681
	.ipc_getsecid =			selinux_ipc_getsecid,
L
Linus Torvalds 已提交
5682 5683 5684 5685 5686 5687 5688 5689 5690 5691 5692 5693 5694 5695 5696 5697 5698

	.msg_msg_alloc_security =	selinux_msg_msg_alloc_security,
	.msg_msg_free_security =	selinux_msg_msg_free_security,

	.msg_queue_alloc_security =	selinux_msg_queue_alloc_security,
	.msg_queue_free_security =	selinux_msg_queue_free_security,
	.msg_queue_associate =		selinux_msg_queue_associate,
	.msg_queue_msgctl =		selinux_msg_queue_msgctl,
	.msg_queue_msgsnd =		selinux_msg_queue_msgsnd,
	.msg_queue_msgrcv =		selinux_msg_queue_msgrcv,

	.shm_alloc_security =		selinux_shm_alloc_security,
	.shm_free_security =		selinux_shm_free_security,
	.shm_associate =		selinux_shm_associate,
	.shm_shmctl =			selinux_shm_shmctl,
	.shm_shmat =			selinux_shm_shmat,

5699 5700
	.sem_alloc_security =		selinux_sem_alloc_security,
	.sem_free_security =		selinux_sem_free_security,
L
Linus Torvalds 已提交
5701 5702 5703 5704
	.sem_associate =		selinux_sem_associate,
	.sem_semctl =			selinux_sem_semctl,
	.sem_semop =			selinux_sem_semop,

5705
	.d_instantiate =		selinux_d_instantiate,
L
Linus Torvalds 已提交
5706

5707 5708
	.getprocattr =			selinux_getprocattr,
	.setprocattr =			selinux_setprocattr,
L
Linus Torvalds 已提交
5709

5710
	.secid_to_secctx =		selinux_secid_to_secctx,
5711
	.secctx_to_secid =		selinux_secctx_to_secid,
5712
	.release_secctx =		selinux_release_secctx,
5713 5714 5715
	.inode_notifysecctx =		selinux_inode_notifysecctx,
	.inode_setsecctx =		selinux_inode_setsecctx,
	.inode_getsecctx =		selinux_inode_getsecctx,
5716

5717
	.unix_stream_connect =		selinux_socket_unix_stream_connect,
L
Linus Torvalds 已提交
5718 5719 5720 5721 5722 5723 5724 5725 5726 5727 5728 5729 5730 5731 5732 5733
	.unix_may_send =		selinux_socket_unix_may_send,

	.socket_create =		selinux_socket_create,
	.socket_post_create =		selinux_socket_post_create,
	.socket_bind =			selinux_socket_bind,
	.socket_connect =		selinux_socket_connect,
	.socket_listen =		selinux_socket_listen,
	.socket_accept =		selinux_socket_accept,
	.socket_sendmsg =		selinux_socket_sendmsg,
	.socket_recvmsg =		selinux_socket_recvmsg,
	.socket_getsockname =		selinux_socket_getsockname,
	.socket_getpeername =		selinux_socket_getpeername,
	.socket_getsockopt =		selinux_socket_getsockopt,
	.socket_setsockopt =		selinux_socket_setsockopt,
	.socket_shutdown =		selinux_socket_shutdown,
	.socket_sock_rcv_skb =		selinux_socket_sock_rcv_skb,
C
Catherine Zhang 已提交
5734 5735
	.socket_getpeersec_stream =	selinux_socket_getpeersec_stream,
	.socket_getpeersec_dgram =	selinux_socket_getpeersec_dgram,
L
Linus Torvalds 已提交
5736 5737
	.sk_alloc_security =		selinux_sk_alloc_security,
	.sk_free_security =		selinux_sk_free_security,
5738
	.sk_clone_security =		selinux_sk_clone_security,
5739
	.sk_getsecid =			selinux_sk_getsecid,
5740 5741 5742
	.sock_graft =			selinux_sock_graft,
	.inet_conn_request =		selinux_inet_conn_request,
	.inet_csk_clone =		selinux_inet_csk_clone,
5743
	.inet_conn_established =	selinux_inet_conn_established,
5744 5745 5746
	.secmark_relabel_packet =	selinux_secmark_relabel_packet,
	.secmark_refcount_inc =		selinux_secmark_refcount_inc,
	.secmark_refcount_dec =		selinux_secmark_refcount_dec,
5747
	.req_classify_flow =		selinux_req_classify_flow,
5748 5749 5750
	.tun_dev_create =		selinux_tun_dev_create,
	.tun_dev_post_create = 		selinux_tun_dev_post_create,
	.tun_dev_attach =		selinux_tun_dev_attach,
5751 5752 5753 5754 5755

#ifdef CONFIG_SECURITY_NETWORK_XFRM
	.xfrm_policy_alloc_security =	selinux_xfrm_policy_alloc,
	.xfrm_policy_clone_security =	selinux_xfrm_policy_clone,
	.xfrm_policy_free_security =	selinux_xfrm_policy_free,
C
Catherine Zhang 已提交
5756
	.xfrm_policy_delete_security =	selinux_xfrm_policy_delete,
5757 5758
	.xfrm_state_alloc_security =	selinux_xfrm_state_alloc,
	.xfrm_state_free_security =	selinux_xfrm_state_free,
C
Catherine Zhang 已提交
5759
	.xfrm_state_delete_security =	selinux_xfrm_state_delete,
5760
	.xfrm_policy_lookup =		selinux_xfrm_policy_lookup,
5761 5762
	.xfrm_state_pol_flow_match =	selinux_xfrm_state_pol_flow_match,
	.xfrm_decode_session =		selinux_xfrm_decode_session,
L
Linus Torvalds 已提交
5763
#endif
5764 5765

#ifdef CONFIG_KEYS
5766 5767 5768
	.key_alloc =			selinux_key_alloc,
	.key_free =			selinux_key_free,
	.key_permission =		selinux_key_permission,
5769
	.key_getsecurity =		selinux_key_getsecurity,
5770
#endif
5771 5772 5773 5774 5775 5776 5777

#ifdef CONFIG_AUDIT
	.audit_rule_init =		selinux_audit_rule_init,
	.audit_rule_known =		selinux_audit_rule_known,
	.audit_rule_match =		selinux_audit_rule_match,
	.audit_rule_free =		selinux_audit_rule_free,
#endif
L
Linus Torvalds 已提交
5778 5779 5780 5781
};

static __init int selinux_init(void)
{
5782 5783 5784 5785 5786
	if (!security_module_enable(&selinux_ops)) {
		selinux_enabled = 0;
		return 0;
	}

L
Linus Torvalds 已提交
5787 5788 5789 5790 5791 5792 5793 5794
	if (!selinux_enabled) {
		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
		return 0;
	}

	printk(KERN_INFO "SELinux:  Initializing.\n");

	/* Set the security state for the initial task. */
D
David Howells 已提交
5795
	cred_init_security();
L
Linus Torvalds 已提交
5796

5797 5798
	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);

5799 5800
	sel_inode_cache = kmem_cache_create("selinux_inode_security",
					    sizeof(struct inode_security_struct),
5801
					    0, SLAB_PANIC, NULL);
L
Linus Torvalds 已提交
5802 5803
	avc_init();

5804
	if (register_security(&selinux_ops))
L
Linus Torvalds 已提交
5805 5806
		panic("SELinux: Unable to register with kernel.\n");

5807
	if (selinux_enforcing)
5808
		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5809
	else
5810
		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5811

L
Linus Torvalds 已提交
5812 5813 5814
	return 0;
}

5815 5816 5817 5818 5819
static void delayed_superblock_init(struct super_block *sb, void *unused)
{
	superblock_doinit(sb, NULL);
}

L
Linus Torvalds 已提交
5820 5821
void selinux_complete_init(void)
{
5822
	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
L
Linus Torvalds 已提交
5823 5824

	/* Set up any superblocks initialized prior to the policy load. */
5825
	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5826
	iterate_supers(delayed_superblock_init, NULL);
L
Linus Torvalds 已提交
5827 5828 5829 5830 5831 5832
}

/* SELinux requires early initialization in order to label
   all processes and objects when they are created. */
security_initcall(selinux_init);

5833
#if defined(CONFIG_NETFILTER)
L
Linus Torvalds 已提交
5834

5835 5836 5837 5838 5839 5840 5841 5842 5843 5844 5845 5846 5847 5848
static struct nf_hook_ops selinux_ipv4_ops[] = {
	{
		.hook =		selinux_ipv4_postroute,
		.owner =	THIS_MODULE,
		.pf =		PF_INET,
		.hooknum =	NF_INET_POST_ROUTING,
		.priority =	NF_IP_PRI_SELINUX_LAST,
	},
	{
		.hook =		selinux_ipv4_forward,
		.owner =	THIS_MODULE,
		.pf =		PF_INET,
		.hooknum =	NF_INET_FORWARD,
		.priority =	NF_IP_PRI_SELINUX_FIRST,
5849 5850 5851 5852 5853 5854 5855
	},
	{
		.hook =		selinux_ipv4_output,
		.owner =	THIS_MODULE,
		.pf =		PF_INET,
		.hooknum =	NF_INET_LOCAL_OUT,
		.priority =	NF_IP_PRI_SELINUX_FIRST,
5856
	}
L
Linus Torvalds 已提交
5857 5858 5859 5860
};

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)

5861 5862 5863 5864 5865 5866 5867 5868 5869 5870 5871 5872 5873 5874 5875
static struct nf_hook_ops selinux_ipv6_ops[] = {
	{
		.hook =		selinux_ipv6_postroute,
		.owner =	THIS_MODULE,
		.pf =		PF_INET6,
		.hooknum =	NF_INET_POST_ROUTING,
		.priority =	NF_IP6_PRI_SELINUX_LAST,
	},
	{
		.hook =		selinux_ipv6_forward,
		.owner =	THIS_MODULE,
		.pf =		PF_INET6,
		.hooknum =	NF_INET_FORWARD,
		.priority =	NF_IP6_PRI_SELINUX_FIRST,
	}
L
Linus Torvalds 已提交
5876 5877 5878 5879 5880 5881 5882 5883 5884 5885
};

#endif	/* IPV6 */

static int __init selinux_nf_ip_init(void)
{
	int err = 0;

	if (!selinux_enabled)
		goto out;
5886 5887 5888

	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");

5889 5890 5891
	err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
	if (err)
		panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
L
Linus Torvalds 已提交
5892 5893

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5894 5895 5896
	err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
	if (err)
		panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
L
Linus Torvalds 已提交
5897
#endif	/* IPV6 */
5898

L
Linus Torvalds 已提交
5899 5900 5901 5902 5903 5904 5905 5906 5907
out:
	return err;
}

__initcall(selinux_nf_ip_init);

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
static void selinux_nf_ip_exit(void)
{
5908
	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
L
Linus Torvalds 已提交
5909

5910
	nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
L
Linus Torvalds 已提交
5911
#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5912
	nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
L
Linus Torvalds 已提交
5913 5914 5915 5916
#endif	/* IPV6 */
}
#endif

5917
#else /* CONFIG_NETFILTER */
L
Linus Torvalds 已提交
5918 5919 5920 5921 5922

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
#define selinux_nf_ip_exit()
#endif

5923
#endif /* CONFIG_NETFILTER */
L
Linus Torvalds 已提交
5924 5925

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5926 5927
static int selinux_disabled;

L
Linus Torvalds 已提交
5928 5929 5930 5931 5932 5933 5934 5935 5936 5937 5938 5939 5940 5941 5942
int selinux_disable(void)
{
	if (ss_initialized) {
		/* Not permitted after initial policy load. */
		return -EINVAL;
	}

	if (selinux_disabled) {
		/* Only do this once. */
		return -EINVAL;
	}

	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");

	selinux_disabled = 1;
5943
	selinux_enabled = 0;
L
Linus Torvalds 已提交
5944

5945
	reset_security_ops();
L
Linus Torvalds 已提交
5946

5947 5948 5949
	/* Try to destroy the avc node cache */
	avc_disable();

L
Linus Torvalds 已提交
5950 5951 5952 5953 5954 5955 5956 5957 5958
	/* Unregister netfilter hooks. */
	selinux_nf_ip_exit();

	/* Unregister selinuxfs. */
	exit_sel_fs();

	return 0;
}
#endif