hooks.c 140.6 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3 4 5 6
/*
 *  NSA Security-Enhanced Linux (SELinux) security module
 *
 *  This file contains the SELinux hook function implementations.
 *
 *  Authors:  Stephen Smalley, <sds@epoch.ncsc.mil>
7 8 9
 *	      Chris Vance, <cvance@nai.com>
 *	      Wayne Salamon, <wsalamon@nai.com>
 *	      James Morris <jmorris@redhat.com>
L
Linus Torvalds 已提交
10 11
 *
 *  Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 13
 *  Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
 *					   Eric Paris <eparis@redhat.com>
L
Linus Torvalds 已提交
14
 *  Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15
 *			    <dgoeddel@trustedcs.com>
16
 *  Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17
 *	Paul Moore <paul@paul-moore.com>
18
 *  Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19
 *		       Yuichi Nakamura <ynakam@hitachisoft.jp>
L
Linus Torvalds 已提交
20 21 22
 *
 *	This program is free software; you can redistribute it and/or modify
 *	it under the terms of the GNU General Public License version 2,
23
 *	as published by the Free Software Foundation.
L
Linus Torvalds 已提交
24 25 26
 */

#include <linux/init.h>
27
#include <linux/kd.h>
L
Linus Torvalds 已提交
28
#include <linux/kernel.h>
29
#include <linux/tracehook.h>
L
Linus Torvalds 已提交
30
#include <linux/errno.h>
31
#include <linux/ext2_fs.h>
L
Linus Torvalds 已提交
32 33 34 35 36 37 38 39 40
#include <linux/sched.h>
#include <linux/security.h>
#include <linux/xattr.h>
#include <linux/capability.h>
#include <linux/unistd.h>
#include <linux/mm.h>
#include <linux/mman.h>
#include <linux/slab.h>
#include <linux/pagemap.h>
41
#include <linux/proc_fs.h>
L
Linus Torvalds 已提交
42 43 44
#include <linux/swap.h>
#include <linux/spinlock.h>
#include <linux/syscalls.h>
45
#include <linux/dcache.h>
L
Linus Torvalds 已提交
46
#include <linux/file.h>
A
Al Viro 已提交
47
#include <linux/fdtable.h>
L
Linus Torvalds 已提交
48 49 50 51 52 53
#include <linux/namei.h>
#include <linux/mount.h>
#include <linux/netfilter_ipv4.h>
#include <linux/netfilter_ipv6.h>
#include <linux/tty.h>
#include <net/icmp.h>
54
#include <net/ip.h>		/* for local_port_range[] */
L
Linus Torvalds 已提交
55
#include <net/tcp.h>		/* struct or_callable used in sock_rcv_skb */
56
#include <net/net_namespace.h>
57
#include <net/netlabel.h>
58
#include <linux/uaccess.h>
L
Linus Torvalds 已提交
59
#include <asm/ioctls.h>
A
Arun Sharma 已提交
60
#include <linux/atomic.h>
L
Linus Torvalds 已提交
61 62 63 64 65 66
#include <linux/bitops.h>
#include <linux/interrupt.h>
#include <linux/netdevice.h>	/* for network interface checks */
#include <linux/netlink.h>
#include <linux/tcp.h>
#include <linux/udp.h>
J
James Morris 已提交
67
#include <linux/dccp.h>
L
Linus Torvalds 已提交
68 69 70 71 72 73 74 75 76
#include <linux/quota.h>
#include <linux/un.h>		/* for Unix socket types */
#include <net/af_unix.h>	/* for Unix socket types */
#include <linux/parser.h>
#include <linux/nfs_mount.h>
#include <net/ipv6.h>
#include <linux/hugetlb.h>
#include <linux/personality.h>
#include <linux/audit.h>
77
#include <linux/string.h>
C
Catherine Zhang 已提交
78
#include <linux/selinux.h>
79
#include <linux/mutex.h>
80
#include <linux/posix-timers.h>
81
#include <linux/syslog.h>
82
#include <linux/user_namespace.h>
83
#include <linux/export.h>
A
Al Viro 已提交
84 85
#include <linux/msg.h>
#include <linux/shm.h>
L
Linus Torvalds 已提交
86 87 88 89

#include "avc.h"
#include "objsec.h"
#include "netif.h"
90
#include "netnode.h"
P
Paul Moore 已提交
91
#include "netport.h"
92
#include "xfrm.h"
93
#include "netlabel.h"
94
#include "audit.h"
95
#include "avc_ss.h"
L
Linus Torvalds 已提交
96

97
#define NUM_SEL_MNT_OPTS 5
98

99
extern struct security_operations *security_ops;
L
Linus Torvalds 已提交
100

101
/* SECMARK reference count */
102
static atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
103

L
Linus Torvalds 已提交
104
#ifdef CONFIG_SECURITY_SELINUX_DEVELOP
105
int selinux_enforcing;
L
Linus Torvalds 已提交
106 107 108

static int __init enforcing_setup(char *str)
{
109 110 111
	unsigned long enforcing;
	if (!strict_strtoul(str, 0, &enforcing))
		selinux_enforcing = enforcing ? 1 : 0;
L
Linus Torvalds 已提交
112 113 114 115 116 117 118 119 120 121
	return 1;
}
__setup("enforcing=", enforcing_setup);
#endif

#ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;

static int __init selinux_enabled_setup(char *str)
{
122 123 124
	unsigned long enabled;
	if (!strict_strtoul(str, 0, &enabled))
		selinux_enabled = enabled ? 1 : 0;
L
Linus Torvalds 已提交
125 126 127
	return 1;
}
__setup("selinux=", selinux_enabled_setup);
128 129
#else
int selinux_enabled = 1;
L
Linus Torvalds 已提交
130 131
#endif

132
static struct kmem_cache *sel_inode_cache;
133

134 135 136 137 138 139 140 141 142 143 144 145 146 147 148
/**
 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
 *
 * Description:
 * This function checks the SECMARK reference counter to see if any SECMARK
 * targets are currently configured, if the reference counter is greater than
 * zero SECMARK is considered to be enabled.  Returns true (1) if SECMARK is
 * enabled, false (0) if SECMARK is disabled.
 *
 */
static int selinux_secmark_enabled(void)
{
	return (atomic_read(&selinux_secmark_refcount) > 0);
}

D
David Howells 已提交
149 150 151 152
/*
 * initialise the security for the init task
 */
static void cred_init_security(void)
L
Linus Torvalds 已提交
153
{
154
	struct cred *cred = (struct cred *) current->real_cred;
L
Linus Torvalds 已提交
155 156
	struct task_security_struct *tsec;

J
James Morris 已提交
157
	tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
158
	if (!tsec)
D
David Howells 已提交
159
		panic("SELinux:  Failed to initialize initial task.\n");
L
Linus Torvalds 已提交
160

D
David Howells 已提交
161
	tsec->osid = tsec->sid = SECINITSID_KERNEL;
162
	cred->security = tsec;
L
Linus Torvalds 已提交
163 164
}

165 166 167 168 169 170 171 172 173 174 175
/*
 * get the security ID of a set of credentials
 */
static inline u32 cred_sid(const struct cred *cred)
{
	const struct task_security_struct *tsec;

	tsec = cred->security;
	return tsec->sid;
}

176
/*
177
 * get the objective security ID of a task
178 179 180 181 182 183
 */
static inline u32 task_sid(const struct task_struct *task)
{
	u32 sid;

	rcu_read_lock();
184
	sid = cred_sid(__task_cred(task));
185 186 187 188 189
	rcu_read_unlock();
	return sid;
}

/*
190
 * get the subjective security ID of the current task
191 192 193
 */
static inline u32 current_sid(void)
{
194
	const struct task_security_struct *tsec = current_security();
195 196 197 198

	return tsec->sid;
}

199 200
/* Allocate and free functions for each kind of security blob. */

L
Linus Torvalds 已提交
201 202 203
static int inode_alloc_security(struct inode *inode)
{
	struct inode_security_struct *isec;
204
	u32 sid = current_sid();
L
Linus Torvalds 已提交
205

206
	isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
L
Linus Torvalds 已提交
207 208 209
	if (!isec)
		return -ENOMEM;

210
	mutex_init(&isec->lock);
L
Linus Torvalds 已提交
211 212 213 214
	INIT_LIST_HEAD(&isec->list);
	isec->inode = inode;
	isec->sid = SECINITSID_UNLABELED;
	isec->sclass = SECCLASS_FILE;
215
	isec->task_sid = sid;
L
Linus Torvalds 已提交
216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231
	inode->i_security = isec;

	return 0;
}

static void inode_free_security(struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;
	struct superblock_security_struct *sbsec = inode->i_sb->s_security;

	spin_lock(&sbsec->isec_lock);
	if (!list_empty(&isec->list))
		list_del_init(&isec->list);
	spin_unlock(&sbsec->isec_lock);

	inode->i_security = NULL;
232
	kmem_cache_free(sel_inode_cache, isec);
L
Linus Torvalds 已提交
233 234 235 236 237
}

static int file_alloc_security(struct file *file)
{
	struct file_security_struct *fsec;
238
	u32 sid = current_sid();
L
Linus Torvalds 已提交
239

240
	fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
241 242 243
	if (!fsec)
		return -ENOMEM;

244 245
	fsec->sid = sid;
	fsec->fown_sid = sid;
L
Linus Torvalds 已提交
246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261
	file->f_security = fsec;

	return 0;
}

static void file_free_security(struct file *file)
{
	struct file_security_struct *fsec = file->f_security;
	file->f_security = NULL;
	kfree(fsec);
}

static int superblock_alloc_security(struct super_block *sb)
{
	struct superblock_security_struct *sbsec;

J
James Morris 已提交
262
	sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
263 264 265
	if (!sbsec)
		return -ENOMEM;

266
	mutex_init(&sbsec->lock);
L
Linus Torvalds 已提交
267 268 269 270 271
	INIT_LIST_HEAD(&sbsec->isec_head);
	spin_lock_init(&sbsec->isec_lock);
	sbsec->sb = sb;
	sbsec->sid = SECINITSID_UNLABELED;
	sbsec->def_sid = SECINITSID_FILE;
272
	sbsec->mntpoint_sid = SECINITSID_UNLABELED;
L
Linus Torvalds 已提交
273 274 275 276 277 278 279 280 281 282 283 284 285 286
	sb->s_security = sbsec;

	return 0;
}

static void superblock_free_security(struct super_block *sb)
{
	struct superblock_security_struct *sbsec = sb->s_security;
	sb->s_security = NULL;
	kfree(sbsec);
}

/* The file system's label must be initialized prior to use. */

287
static const char *labeling_behaviors[6] = {
L
Linus Torvalds 已提交
288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303
	"uses xattr",
	"uses transition SIDs",
	"uses task SIDs",
	"uses genfs_contexts",
	"not configured for labeling",
	"uses mountpoint labeling",
};

static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);

static inline int inode_doinit(struct inode *inode)
{
	return inode_doinit_with_dentry(inode, NULL);
}

enum {
304
	Opt_error = -1,
L
Linus Torvalds 已提交
305 306
	Opt_context = 1,
	Opt_fscontext = 2,
307 308
	Opt_defcontext = 3,
	Opt_rootcontext = 4,
309
	Opt_labelsupport = 5,
L
Linus Torvalds 已提交
310 311
};

312
static const match_table_t tokens = {
313 314 315 316
	{Opt_context, CONTEXT_STR "%s"},
	{Opt_fscontext, FSCONTEXT_STR "%s"},
	{Opt_defcontext, DEFCONTEXT_STR "%s"},
	{Opt_rootcontext, ROOTCONTEXT_STR "%s"},
317
	{Opt_labelsupport, LABELSUPP_STR},
318
	{Opt_error, NULL},
L
Linus Torvalds 已提交
319 320 321 322
};

#define SEL_MOUNT_FAIL_MSG "SELinux:  duplicate or incompatible mount options\n"

323 324
static int may_context_mount_sb_relabel(u32 sid,
			struct superblock_security_struct *sbsec,
325
			const struct cred *cred)
326
{
327
	const struct task_security_struct *tsec = cred->security;
328 329 330 331 332 333 334 335 336 337 338 339
	int rc;

	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELFROM, NULL);
	if (rc)
		return rc;

	rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELTO, NULL);
	return rc;
}

340 341
static int may_context_mount_inode_relabel(u32 sid,
			struct superblock_security_struct *sbsec,
342
			const struct cred *cred)
343
{
344
	const struct task_security_struct *tsec = cred->security;
345 346 347 348 349 350 351 352 353 354 355
	int rc;
	rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__RELABELFROM, NULL);
	if (rc)
		return rc;

	rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
			  FILESYSTEM__ASSOCIATE, NULL);
	return rc;
}

356
static int sb_finish_set_opts(struct super_block *sb)
L
Linus Torvalds 已提交
357 358
{
	struct superblock_security_struct *sbsec = sb->s_security;
359 360 361
	struct dentry *root = sb->s_root;
	struct inode *root_inode = root->d_inode;
	int rc = 0;
L
Linus Torvalds 已提交
362

363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387
	if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
		/* Make sure that the xattr handler exists and that no
		   error other than -ENODATA is returned by getxattr on
		   the root directory.  -ENODATA is ok, as this may be
		   the first boot of the SELinux kernel before we have
		   assigned xattr values to the filesystem. */
		if (!root_inode->i_op->getxattr) {
			printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
			       "xattr support\n", sb->s_id, sb->s_type->name);
			rc = -EOPNOTSUPP;
			goto out;
		}
		rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
		if (rc < 0 && rc != -ENODATA) {
			if (rc == -EOPNOTSUPP)
				printk(KERN_WARNING "SELinux: (dev %s, type "
				       "%s) has no security xattr handler\n",
				       sb->s_id, sb->s_type->name);
			else
				printk(KERN_WARNING "SELinux: (dev %s, type "
				       "%s) getxattr errno %d\n", sb->s_id,
				       sb->s_type->name, -rc);
			goto out;
		}
	}
L
Linus Torvalds 已提交
388

389
	sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
L
Linus Torvalds 已提交
390

391 392 393 394 395 396 397
	if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
		printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
		       sb->s_id, sb->s_type->name);
	else
		printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
		       sb->s_id, sb->s_type->name,
		       labeling_behaviors[sbsec->behavior-1]);
L
Linus Torvalds 已提交
398

399 400 401 402 403 404
	if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
	    sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
	    sbsec->behavior == SECURITY_FS_USE_NONE ||
	    sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
		sbsec->flags &= ~SE_SBLABELSUPP;

405 406 407 408
	/* Special handling for sysfs. Is genfs but also has setxattr handler*/
	if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
		sbsec->flags |= SE_SBLABELSUPP;

409 410
	/* Initialize the root inode. */
	rc = inode_doinit_with_dentry(root_inode, root);
L
Linus Torvalds 已提交
411

412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437
	/* Initialize any other inodes associated with the superblock, e.g.
	   inodes created prior to initial policy load or inodes created
	   during get_sb by a pseudo filesystem that directly
	   populates itself. */
	spin_lock(&sbsec->isec_lock);
next_inode:
	if (!list_empty(&sbsec->isec_head)) {
		struct inode_security_struct *isec =
				list_entry(sbsec->isec_head.next,
					   struct inode_security_struct, list);
		struct inode *inode = isec->inode;
		spin_unlock(&sbsec->isec_lock);
		inode = igrab(inode);
		if (inode) {
			if (!IS_PRIVATE(inode))
				inode_doinit(inode);
			iput(inode);
		}
		spin_lock(&sbsec->isec_lock);
		list_del_init(&isec->list);
		goto next_inode;
	}
	spin_unlock(&sbsec->isec_lock);
out:
	return rc;
}
L
Linus Torvalds 已提交
438

439 440 441 442 443 444
/*
 * This function should allow an FS to ask what it's mount security
 * options were so it can use those later for submounts, displaying
 * mount options, or whatever.
 */
static int selinux_get_mnt_opts(const struct super_block *sb,
445
				struct security_mnt_opts *opts)
446 447 448 449 450 451
{
	int rc = 0, i;
	struct superblock_security_struct *sbsec = sb->s_security;
	char *context = NULL;
	u32 len;
	char tmp;
L
Linus Torvalds 已提交
452

453
	security_init_mnt_opts(opts);
L
Linus Torvalds 已提交
454

455
	if (!(sbsec->flags & SE_SBINITIALIZED))
456
		return -EINVAL;
L
Linus Torvalds 已提交
457

458 459
	if (!ss_initialized)
		return -EINVAL;
L
Linus Torvalds 已提交
460

461
	tmp = sbsec->flags & SE_MNTMASK;
462 463 464
	/* count the number of mount options for this sb */
	for (i = 0; i < 8; i++) {
		if (tmp & 0x01)
465
			opts->num_mnt_opts++;
466 467
		tmp >>= 1;
	}
468 469 470
	/* Check if the Label support flag is set */
	if (sbsec->flags & SE_SBLABELSUPP)
		opts->num_mnt_opts++;
L
Linus Torvalds 已提交
471

472 473
	opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
	if (!opts->mnt_opts) {
474 475 476
		rc = -ENOMEM;
		goto out_free;
	}
L
Linus Torvalds 已提交
477

478 479
	opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
	if (!opts->mnt_opts_flags) {
480 481 482
		rc = -ENOMEM;
		goto out_free;
	}
L
Linus Torvalds 已提交
483

484 485 486 487 488
	i = 0;
	if (sbsec->flags & FSCONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->sid, &context, &len);
		if (rc)
			goto out_free;
489 490
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
491 492 493 494 495
	}
	if (sbsec->flags & CONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
		if (rc)
			goto out_free;
496 497
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = CONTEXT_MNT;
498 499 500 501 502
	}
	if (sbsec->flags & DEFCONTEXT_MNT) {
		rc = security_sid_to_context(sbsec->def_sid, &context, &len);
		if (rc)
			goto out_free;
503 504
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
505 506 507 508
	}
	if (sbsec->flags & ROOTCONTEXT_MNT) {
		struct inode *root = sbsec->sb->s_root->d_inode;
		struct inode_security_struct *isec = root->i_security;
509

510 511 512
		rc = security_sid_to_context(isec->sid, &context, &len);
		if (rc)
			goto out_free;
513 514
		opts->mnt_opts[i] = context;
		opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
515
	}
516 517 518 519
	if (sbsec->flags & SE_SBLABELSUPP) {
		opts->mnt_opts[i] = NULL;
		opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
	}
L
Linus Torvalds 已提交
520

521
	BUG_ON(i != opts->num_mnt_opts);
L
Linus Torvalds 已提交
522

523 524 525
	return 0;

out_free:
526
	security_free_mnt_opts(opts);
527 528
	return rc;
}
L
Linus Torvalds 已提交
529

530 531 532
static int bad_option(struct superblock_security_struct *sbsec, char flag,
		      u32 old_sid, u32 new_sid)
{
533 534
	char mnt_flags = sbsec->flags & SE_MNTMASK;

535
	/* check if the old mount command had the same options */
536
	if (sbsec->flags & SE_SBINITIALIZED)
537 538 539 540 541 542 543
		if (!(sbsec->flags & flag) ||
		    (old_sid != new_sid))
			return 1;

	/* check if we were passed the same options twice,
	 * aka someone passed context=a,context=b
	 */
544 545
	if (!(sbsec->flags & SE_SBINITIALIZED))
		if (mnt_flags & flag)
546 547 548
			return 1;
	return 0;
}
549

550 551 552 553
/*
 * Allow filesystems with binary mount data to explicitly set mount point
 * labeling information.
 */
554 555
static int selinux_set_mnt_opts(struct super_block *sb,
				struct security_mnt_opts *opts)
556
{
557
	const struct cred *cred = current_cred();
558 559 560
	int rc = 0, i;
	struct superblock_security_struct *sbsec = sb->s_security;
	const char *name = sb->s_type->name;
561 562
	struct inode *inode = sbsec->sb->s_root->d_inode;
	struct inode_security_struct *root_isec = inode->i_security;
563 564
	u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
	u32 defcontext_sid = 0;
565 566 567
	char **mount_options = opts->mnt_opts;
	int *flags = opts->mnt_opts_flags;
	int num_opts = opts->num_mnt_opts;
568 569 570 571 572 573 574 575 576 577 578

	mutex_lock(&sbsec->lock);

	if (!ss_initialized) {
		if (!num_opts) {
			/* Defer initialization until selinux_complete_init,
			   after the initial policy is loaded and the security
			   server is ready to handle calls. */
			goto out;
		}
		rc = -EINVAL;
E
Eric Paris 已提交
579 580
		printk(KERN_WARNING "SELinux: Unable to set superblock options "
			"before the security server is initialized\n");
L
Linus Torvalds 已提交
581
		goto out;
582
	}
L
Linus Torvalds 已提交
583

584 585 586 587 588 589 590 591 592 593 594
	/*
	 * Binary mount data FS will come through this function twice.  Once
	 * from an explicit call and once from the generic calls from the vfs.
	 * Since the generic VFS calls will not contain any security mount data
	 * we need to skip the double mount verification.
	 *
	 * This does open a hole in which we will not notice if the first
	 * mount using this sb set explict options and a second mount using
	 * this sb does not set any security options.  (The first options
	 * will be used for both mounts)
	 */
595
	if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
596
	    && (num_opts == 0))
597
		goto out;
598

599 600 601 602 603 604 605
	/*
	 * parse the mount options, check if they are valid sids.
	 * also check if someone is trying to mount the same sb more
	 * than once with different security options.
	 */
	for (i = 0; i < num_opts; i++) {
		u32 sid;
606 607 608

		if (flags[i] == SE_SBLABELSUPP)
			continue;
609 610
		rc = security_context_to_sid(mount_options[i],
					     strlen(mount_options[i]), &sid);
L
Linus Torvalds 已提交
611 612 613
		if (rc) {
			printk(KERN_WARNING "SELinux: security_context_to_sid"
			       "(%s) failed for (dev %s, type %s) errno=%d\n",
614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658
			       mount_options[i], sb->s_id, name, rc);
			goto out;
		}
		switch (flags[i]) {
		case FSCONTEXT_MNT:
			fscontext_sid = sid;

			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
					fscontext_sid))
				goto out_double_mount;

			sbsec->flags |= FSCONTEXT_MNT;
			break;
		case CONTEXT_MNT:
			context_sid = sid;

			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
					context_sid))
				goto out_double_mount;

			sbsec->flags |= CONTEXT_MNT;
			break;
		case ROOTCONTEXT_MNT:
			rootcontext_sid = sid;

			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
					rootcontext_sid))
				goto out_double_mount;

			sbsec->flags |= ROOTCONTEXT_MNT;

			break;
		case DEFCONTEXT_MNT:
			defcontext_sid = sid;

			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
					defcontext_sid))
				goto out_double_mount;

			sbsec->flags |= DEFCONTEXT_MNT;

			break;
		default:
			rc = -EINVAL;
			goto out;
L
Linus Torvalds 已提交
659
		}
660 661
	}

662
	if (sbsec->flags & SE_SBINITIALIZED) {
663
		/* previously mounted with options, but not on this attempt? */
664
		if ((sbsec->flags & SE_MNTMASK) && !num_opts)
665 666 667 668 669
			goto out_double_mount;
		rc = 0;
		goto out;
	}

670
	if (strcmp(sb->s_type->name, "proc") == 0)
671
		sbsec->flags |= SE_SBPROC;
672 673

	/* Determine the labeling behavior to use for this filesystem type. */
674
	rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
675 676
	if (rc) {
		printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
677
		       __func__, sb->s_type->name, rc);
678 679
		goto out;
	}
L
Linus Torvalds 已提交
680

681 682
	/* sets the context of the superblock for the fs being mounted. */
	if (fscontext_sid) {
683
		rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
L
Linus Torvalds 已提交
684
		if (rc)
685
			goto out;
L
Linus Torvalds 已提交
686

687
		sbsec->sid = fscontext_sid;
688 689 690 691 692 693 694
	}

	/*
	 * Switch to using mount point labeling behavior.
	 * sets the label used on all file below the mountpoint, and will set
	 * the superblock context if not already set.
	 */
695 696
	if (context_sid) {
		if (!fscontext_sid) {
697 698
			rc = may_context_mount_sb_relabel(context_sid, sbsec,
							  cred);
699
			if (rc)
700 701
				goto out;
			sbsec->sid = context_sid;
702
		} else {
703 704
			rc = may_context_mount_inode_relabel(context_sid, sbsec,
							     cred);
705
			if (rc)
706
				goto out;
707
		}
708 709
		if (!rootcontext_sid)
			rootcontext_sid = context_sid;
L
Linus Torvalds 已提交
710

711
		sbsec->mntpoint_sid = context_sid;
712
		sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
L
Linus Torvalds 已提交
713 714
	}

715
	if (rootcontext_sid) {
716 717
		rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
						     cred);
718
		if (rc)
719
			goto out;
720

721 722
		root_isec->sid = rootcontext_sid;
		root_isec->initialized = 1;
723 724
	}

725 726 727 728 729 730
	if (defcontext_sid) {
		if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
			rc = -EINVAL;
			printk(KERN_WARNING "SELinux: defcontext option is "
			       "invalid for this filesystem type\n");
			goto out;
L
Linus Torvalds 已提交
731 732
		}

733 734
		if (defcontext_sid != sbsec->def_sid) {
			rc = may_context_mount_inode_relabel(defcontext_sid,
735
							     sbsec, cred);
736 737 738
			if (rc)
				goto out;
		}
L
Linus Torvalds 已提交
739

740
		sbsec->def_sid = defcontext_sid;
L
Linus Torvalds 已提交
741 742
	}

743
	rc = sb_finish_set_opts(sb);
L
Linus Torvalds 已提交
744
out:
745
	mutex_unlock(&sbsec->lock);
L
Linus Torvalds 已提交
746
	return rc;
747 748 749 750 751
out_double_mount:
	rc = -EINVAL;
	printk(KERN_WARNING "SELinux: mount invalid.  Same superblock, different "
	       "security settings for (dev %s, type %s)\n", sb->s_id, name);
	goto out;
L
Linus Torvalds 已提交
752 753
}

754 755
static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
					struct super_block *newsb)
L
Linus Torvalds 已提交
756
{
757 758
	const struct superblock_security_struct *oldsbsec = oldsb->s_security;
	struct superblock_security_struct *newsbsec = newsb->s_security;
L
Linus Torvalds 已提交
759

760 761 762
	int set_fscontext =	(oldsbsec->flags & FSCONTEXT_MNT);
	int set_context =	(oldsbsec->flags & CONTEXT_MNT);
	int set_rootcontext =	(oldsbsec->flags & ROOTCONTEXT_MNT);
L
Linus Torvalds 已提交
763

764 765
	/*
	 * if the parent was able to be mounted it clearly had no special lsm
766
	 * mount options.  thus we can safely deal with this superblock later
767
	 */
768
	if (!ss_initialized)
769
		return;
770 771

	/* how can we clone if the old one wasn't set up?? */
772
	BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
773

774
	/* if fs is reusing a sb, just let its options stand... */
775
	if (newsbsec->flags & SE_SBINITIALIZED)
776 777
		return;

778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796
	mutex_lock(&newsbsec->lock);

	newsbsec->flags = oldsbsec->flags;

	newsbsec->sid = oldsbsec->sid;
	newsbsec->def_sid = oldsbsec->def_sid;
	newsbsec->behavior = oldsbsec->behavior;

	if (set_context) {
		u32 sid = oldsbsec->mntpoint_sid;

		if (!set_fscontext)
			newsbsec->sid = sid;
		if (!set_rootcontext) {
			struct inode *newinode = newsb->s_root->d_inode;
			struct inode_security_struct *newisec = newinode->i_security;
			newisec->sid = sid;
		}
		newsbsec->mntpoint_sid = sid;
L
Linus Torvalds 已提交
797
	}
798 799 800 801 802
	if (set_rootcontext) {
		const struct inode *oldinode = oldsb->s_root->d_inode;
		const struct inode_security_struct *oldisec = oldinode->i_security;
		struct inode *newinode = newsb->s_root->d_inode;
		struct inode_security_struct *newisec = newinode->i_security;
L
Linus Torvalds 已提交
803

804
		newisec->sid = oldisec->sid;
L
Linus Torvalds 已提交
805 806
	}

807 808 809 810
	sb_finish_set_opts(newsb);
	mutex_unlock(&newsbsec->lock);
}

811 812
static int selinux_parse_opts_str(char *options,
				  struct security_mnt_opts *opts)
813
{
814
	char *p;
815 816
	char *context = NULL, *defcontext = NULL;
	char *fscontext = NULL, *rootcontext = NULL;
817
	int rc, num_mnt_opts = 0;
L
Linus Torvalds 已提交
818

819
	opts->num_mnt_opts = 0;
L
Linus Torvalds 已提交
820

821 822 823 824
	/* Standard string-based options. */
	while ((p = strsep(&options, "|")) != NULL) {
		int token;
		substring_t args[MAX_OPT_ARGS];
L
Linus Torvalds 已提交
825

826 827
		if (!*p)
			continue;
L
Linus Torvalds 已提交
828

829
		token = match_token(p, tokens, args);
L
Linus Torvalds 已提交
830

831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882
		switch (token) {
		case Opt_context:
			if (context || defcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			context = match_strdup(&args[0]);
			if (!context) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_fscontext:
			if (fscontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			fscontext = match_strdup(&args[0]);
			if (!fscontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_rootcontext:
			if (rootcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			rootcontext = match_strdup(&args[0]);
			if (!rootcontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;

		case Opt_defcontext:
			if (context || defcontext) {
				rc = -EINVAL;
				printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
				goto out_err;
			}
			defcontext = match_strdup(&args[0]);
			if (!defcontext) {
				rc = -ENOMEM;
				goto out_err;
			}
			break;
883 884
		case Opt_labelsupport:
			break;
885 886 887 888
		default:
			rc = -EINVAL;
			printk(KERN_WARNING "SELinux:  unknown mount option\n");
			goto out_err;
L
Linus Torvalds 已提交
889 890 891

		}
	}
892

893 894 895 896 897 898 899 900 901 902 903
	rc = -ENOMEM;
	opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
	if (!opts->mnt_opts)
		goto out_err;

	opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
	if (!opts->mnt_opts_flags) {
		kfree(opts->mnt_opts);
		goto out_err;
	}

904
	if (fscontext) {
905 906
		opts->mnt_opts[num_mnt_opts] = fscontext;
		opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
907 908
	}
	if (context) {
909 910
		opts->mnt_opts[num_mnt_opts] = context;
		opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
911 912
	}
	if (rootcontext) {
913 914
		opts->mnt_opts[num_mnt_opts] = rootcontext;
		opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
915 916
	}
	if (defcontext) {
917 918
		opts->mnt_opts[num_mnt_opts] = defcontext;
		opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
919 920
	}

921 922 923
	opts->num_mnt_opts = num_mnt_opts;
	return 0;

924 925 926 927 928
out_err:
	kfree(context);
	kfree(defcontext);
	kfree(fscontext);
	kfree(rootcontext);
L
Linus Torvalds 已提交
929 930
	return rc;
}
931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957
/*
 * string mount options parsing and call set the sbsec
 */
static int superblock_doinit(struct super_block *sb, void *data)
{
	int rc = 0;
	char *options = data;
	struct security_mnt_opts opts;

	security_init_mnt_opts(&opts);

	if (!data)
		goto out;

	BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);

	rc = selinux_parse_opts_str(options, &opts);
	if (rc)
		goto out_err;

out:
	rc = selinux_set_mnt_opts(sb, &opts);

out_err:
	security_free_mnt_opts(&opts);
	return rc;
}
L
Linus Torvalds 已提交
958

A
Adrian Bunk 已提交
959 960
static void selinux_write_opts(struct seq_file *m,
			       struct security_mnt_opts *opts)
961 962 963 964 965
{
	int i;
	char *prefix;

	for (i = 0; i < opts->num_mnt_opts; i++) {
966 967 968 969 970 971
		char *has_comma;

		if (opts->mnt_opts[i])
			has_comma = strchr(opts->mnt_opts[i], ',');
		else
			has_comma = NULL;
972 973 974 975 976 977 978 979 980 981 982 983 984 985

		switch (opts->mnt_opts_flags[i]) {
		case CONTEXT_MNT:
			prefix = CONTEXT_STR;
			break;
		case FSCONTEXT_MNT:
			prefix = FSCONTEXT_STR;
			break;
		case ROOTCONTEXT_MNT:
			prefix = ROOTCONTEXT_STR;
			break;
		case DEFCONTEXT_MNT:
			prefix = DEFCONTEXT_STR;
			break;
986 987 988 989
		case SE_SBLABELSUPP:
			seq_putc(m, ',');
			seq_puts(m, LABELSUPP_STR);
			continue;
990 991
		default:
			BUG();
992
			return;
993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010
		};
		/* we need a comma before each option */
		seq_putc(m, ',');
		seq_puts(m, prefix);
		if (has_comma)
			seq_putc(m, '\"');
		seq_puts(m, opts->mnt_opts[i]);
		if (has_comma)
			seq_putc(m, '\"');
	}
}

static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
{
	struct security_mnt_opts opts;
	int rc;

	rc = selinux_get_mnt_opts(sb, &opts);
1011 1012 1013 1014
	if (rc) {
		/* before policy load we may get EINVAL, don't show anything */
		if (rc == -EINVAL)
			rc = 0;
1015
		return rc;
1016
	}
1017 1018 1019 1020 1021 1022 1023 1024

	selinux_write_opts(m, &opts);

	security_free_mnt_opts(&opts);

	return rc;
}

L
Linus Torvalds 已提交
1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047
static inline u16 inode_mode_to_security_class(umode_t mode)
{
	switch (mode & S_IFMT) {
	case S_IFSOCK:
		return SECCLASS_SOCK_FILE;
	case S_IFLNK:
		return SECCLASS_LNK_FILE;
	case S_IFREG:
		return SECCLASS_FILE;
	case S_IFBLK:
		return SECCLASS_BLK_FILE;
	case S_IFDIR:
		return SECCLASS_DIR;
	case S_IFCHR:
		return SECCLASS_CHR_FILE;
	case S_IFIFO:
		return SECCLASS_FIFO_FILE;

	}

	return SECCLASS_FILE;
}

1048 1049 1050 1051 1052 1053 1054 1055 1056 1057
static inline int default_protocol_stream(int protocol)
{
	return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
}

static inline int default_protocol_dgram(int protocol)
{
	return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
}

L
Linus Torvalds 已提交
1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073
static inline u16 socket_type_to_security_class(int family, int type, int protocol)
{
	switch (family) {
	case PF_UNIX:
		switch (type) {
		case SOCK_STREAM:
		case SOCK_SEQPACKET:
			return SECCLASS_UNIX_STREAM_SOCKET;
		case SOCK_DGRAM:
			return SECCLASS_UNIX_DGRAM_SOCKET;
		}
		break;
	case PF_INET:
	case PF_INET6:
		switch (type) {
		case SOCK_STREAM:
1074 1075 1076 1077
			if (default_protocol_stream(protocol))
				return SECCLASS_TCP_SOCKET;
			else
				return SECCLASS_RAWIP_SOCKET;
L
Linus Torvalds 已提交
1078
		case SOCK_DGRAM:
1079 1080 1081 1082
			if (default_protocol_dgram(protocol))
				return SECCLASS_UDP_SOCKET;
			else
				return SECCLASS_RAWIP_SOCKET;
J
James Morris 已提交
1083 1084
		case SOCK_DCCP:
			return SECCLASS_DCCP_SOCKET;
1085
		default:
L
Linus Torvalds 已提交
1086 1087 1088 1089 1090 1091 1092 1093 1094
			return SECCLASS_RAWIP_SOCKET;
		}
		break;
	case PF_NETLINK:
		switch (protocol) {
		case NETLINK_ROUTE:
			return SECCLASS_NETLINK_ROUTE_SOCKET;
		case NETLINK_FIREWALL:
			return SECCLASS_NETLINK_FIREWALL_SOCKET;
1095
		case NETLINK_SOCK_DIAG:
L
Linus Torvalds 已提交
1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108
			return SECCLASS_NETLINK_TCPDIAG_SOCKET;
		case NETLINK_NFLOG:
			return SECCLASS_NETLINK_NFLOG_SOCKET;
		case NETLINK_XFRM:
			return SECCLASS_NETLINK_XFRM_SOCKET;
		case NETLINK_SELINUX:
			return SECCLASS_NETLINK_SELINUX_SOCKET;
		case NETLINK_AUDIT:
			return SECCLASS_NETLINK_AUDIT_SOCKET;
		case NETLINK_IP6_FW:
			return SECCLASS_NETLINK_IP6FW_SOCKET;
		case NETLINK_DNRTMSG:
			return SECCLASS_NETLINK_DNRT_SOCKET;
1109 1110
		case NETLINK_KOBJECT_UEVENT:
			return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
L
Linus Torvalds 已提交
1111 1112 1113 1114 1115 1116 1117
		default:
			return SECCLASS_NETLINK_SOCKET;
		}
	case PF_PACKET:
		return SECCLASS_PACKET_SOCKET;
	case PF_KEY:
		return SECCLASS_KEY_SOCKET;
1118 1119
	case PF_APPLETALK:
		return SECCLASS_APPLETALK_SOCKET;
L
Linus Torvalds 已提交
1120 1121 1122 1123 1124 1125
	}

	return SECCLASS_SOCKET;
}

#ifdef CONFIG_PROC_FS
1126
static int selinux_proc_get_sid(struct dentry *dentry,
L
Linus Torvalds 已提交
1127 1128 1129
				u16 tclass,
				u32 *sid)
{
1130 1131
	int rc;
	char *buffer, *path;
L
Linus Torvalds 已提交
1132

1133
	buffer = (char *)__get_free_page(GFP_KERNEL);
L
Linus Torvalds 已提交
1134 1135 1136
	if (!buffer)
		return -ENOMEM;

1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148
	path = dentry_path_raw(dentry, buffer, PAGE_SIZE);
	if (IS_ERR(path))
		rc = PTR_ERR(path);
	else {
		/* each process gets a /proc/PID/ entry. Strip off the
		 * PID part to get a valid selinux labeling.
		 * e.g. /proc/1/net/rpc/nfs -> /net/rpc/nfs */
		while (path[1] >= '0' && path[1] <= '9') {
			path[1] = '/';
			path++;
		}
		rc = security_genfs_sid("proc", path, tclass, sid);
L
Linus Torvalds 已提交
1149 1150 1151 1152 1153
	}
	free_page((unsigned long)buffer);
	return rc;
}
#else
1154
static int selinux_proc_get_sid(struct dentry *dentry,
L
Linus Torvalds 已提交
1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176
				u16 tclass,
				u32 *sid)
{
	return -EINVAL;
}
#endif

/* The inode's security attributes must be initialized before first use. */
static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
{
	struct superblock_security_struct *sbsec = NULL;
	struct inode_security_struct *isec = inode->i_security;
	u32 sid;
	struct dentry *dentry;
#define INITCONTEXTLEN 255
	char *context = NULL;
	unsigned len = 0;
	int rc = 0;

	if (isec->initialized)
		goto out;

1177
	mutex_lock(&isec->lock);
L
Linus Torvalds 已提交
1178
	if (isec->initialized)
1179
		goto out_unlock;
L
Linus Torvalds 已提交
1180 1181

	sbsec = inode->i_sb->s_security;
1182
	if (!(sbsec->flags & SE_SBINITIALIZED)) {
L
Linus Torvalds 已提交
1183 1184 1185 1186 1187 1188 1189
		/* Defer initialization until selinux_complete_init,
		   after the initial policy is loaded and the security
		   server is ready to handle calls. */
		spin_lock(&sbsec->isec_lock);
		if (list_empty(&isec->list))
			list_add(&isec->list, &sbsec->isec_head);
		spin_unlock(&sbsec->isec_lock);
1190
		goto out_unlock;
L
Linus Torvalds 已提交
1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209
	}

	switch (sbsec->behavior) {
	case SECURITY_FS_USE_XATTR:
		if (!inode->i_op->getxattr) {
			isec->sid = sbsec->def_sid;
			break;
		}

		/* Need a dentry, since the xattr API requires one.
		   Life would be simpler if we could just pass the inode. */
		if (opt_dentry) {
			/* Called from d_instantiate or d_splice_alias. */
			dentry = dget(opt_dentry);
		} else {
			/* Called from selinux_complete_init, try to find a dentry. */
			dentry = d_find_alias(inode);
		}
		if (!dentry) {
1210 1211 1212 1213 1214 1215 1216 1217 1218
			/*
			 * this is can be hit on boot when a file is accessed
			 * before the policy is loaded.  When we load policy we
			 * may find inodes that have no dentry on the
			 * sbsec->isec_head list.  No reason to complain as these
			 * will get fixed up the next time we go through
			 * inode_doinit with a dentry, before these inodes could
			 * be used again by userspace.
			 */
1219
			goto out_unlock;
L
Linus Torvalds 已提交
1220 1221 1222
		}

		len = INITCONTEXTLEN;
1223
		context = kmalloc(len+1, GFP_NOFS);
L
Linus Torvalds 已提交
1224 1225 1226
		if (!context) {
			rc = -ENOMEM;
			dput(dentry);
1227
			goto out_unlock;
L
Linus Torvalds 已提交
1228
		}
1229
		context[len] = '\0';
L
Linus Torvalds 已提交
1230 1231 1232
		rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
					   context, len);
		if (rc == -ERANGE) {
1233 1234
			kfree(context);

L
Linus Torvalds 已提交
1235 1236 1237 1238 1239
			/* Need a larger buffer.  Query for the right size. */
			rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
						   NULL, 0);
			if (rc < 0) {
				dput(dentry);
1240
				goto out_unlock;
L
Linus Torvalds 已提交
1241 1242
			}
			len = rc;
1243
			context = kmalloc(len+1, GFP_NOFS);
L
Linus Torvalds 已提交
1244 1245 1246
			if (!context) {
				rc = -ENOMEM;
				dput(dentry);
1247
				goto out_unlock;
L
Linus Torvalds 已提交
1248
			}
1249
			context[len] = '\0';
L
Linus Torvalds 已提交
1250 1251 1252 1253 1254 1255 1256
			rc = inode->i_op->getxattr(dentry,
						   XATTR_NAME_SELINUX,
						   context, len);
		}
		dput(dentry);
		if (rc < 0) {
			if (rc != -ENODATA) {
E
Eric Paris 已提交
1257
				printk(KERN_WARNING "SELinux: %s:  getxattr returned "
1258
				       "%d for dev=%s ino=%ld\n", __func__,
L
Linus Torvalds 已提交
1259 1260
				       -rc, inode->i_sb->s_id, inode->i_ino);
				kfree(context);
1261
				goto out_unlock;
L
Linus Torvalds 已提交
1262 1263 1264 1265 1266
			}
			/* Map ENODATA to the default file SID */
			sid = sbsec->def_sid;
			rc = 0;
		} else {
1267
			rc = security_context_to_sid_default(context, rc, &sid,
1268 1269
							     sbsec->def_sid,
							     GFP_NOFS);
L
Linus Torvalds 已提交
1270
			if (rc) {
1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283
				char *dev = inode->i_sb->s_id;
				unsigned long ino = inode->i_ino;

				if (rc == -EINVAL) {
					if (printk_ratelimit())
						printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
							"context=%s.  This indicates you may need to relabel the inode or the "
							"filesystem in question.\n", ino, dev, context);
				} else {
					printk(KERN_WARNING "SELinux: %s:  context_to_sid(%s) "
					       "returned %d for dev=%s ino=%ld\n",
					       __func__, context, -rc, dev, ino);
				}
L
Linus Torvalds 已提交
1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301
				kfree(context);
				/* Leave with the unlabeled SID */
				rc = 0;
				break;
			}
		}
		kfree(context);
		isec->sid = sid;
		break;
	case SECURITY_FS_USE_TASK:
		isec->sid = isec->task_sid;
		break;
	case SECURITY_FS_USE_TRANS:
		/* Default to the fs SID. */
		isec->sid = sbsec->sid;

		/* Try to obtain a transition SID. */
		isec->sclass = inode_mode_to_security_class(inode->i_mode);
1302 1303
		rc = security_transition_sid(isec->task_sid, sbsec->sid,
					     isec->sclass, NULL, &sid);
L
Linus Torvalds 已提交
1304
		if (rc)
1305
			goto out_unlock;
L
Linus Torvalds 已提交
1306 1307
		isec->sid = sid;
		break;
1308 1309 1310
	case SECURITY_FS_USE_MNTPOINT:
		isec->sid = sbsec->mntpoint_sid;
		break;
L
Linus Torvalds 已提交
1311
	default:
1312
		/* Default to the fs superblock SID. */
L
Linus Torvalds 已提交
1313 1314
		isec->sid = sbsec->sid;

1315
		if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1316
			if (opt_dentry) {
L
Linus Torvalds 已提交
1317
				isec->sclass = inode_mode_to_security_class(inode->i_mode);
1318
				rc = selinux_proc_get_sid(opt_dentry,
L
Linus Torvalds 已提交
1319 1320 1321
							  isec->sclass,
							  &sid);
				if (rc)
1322
					goto out_unlock;
L
Linus Torvalds 已提交
1323 1324 1325 1326 1327 1328 1329 1330
				isec->sid = sid;
			}
		}
		break;
	}

	isec->initialized = 1;

1331 1332
out_unlock:
	mutex_unlock(&isec->lock);
L
Linus Torvalds 已提交
1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365
out:
	if (isec->sclass == SECCLASS_FILE)
		isec->sclass = inode_mode_to_security_class(inode->i_mode);
	return rc;
}

/* Convert a Linux signal to an access vector. */
static inline u32 signal_to_av(int sig)
{
	u32 perm = 0;

	switch (sig) {
	case SIGCHLD:
		/* Commonly granted from child to parent. */
		perm = PROCESS__SIGCHLD;
		break;
	case SIGKILL:
		/* Cannot be caught or ignored */
		perm = PROCESS__SIGKILL;
		break;
	case SIGSTOP:
		/* Cannot be caught or ignored */
		perm = PROCESS__SIGSTOP;
		break;
	default:
		/* All other signals. */
		perm = PROCESS__SIGNAL;
		break;
	}

	return perm;
}

D
David Howells 已提交
1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378
/*
 * Check permission between a pair of credentials
 * fork check, ptrace check, etc.
 */
static int cred_has_perm(const struct cred *actor,
			 const struct cred *target,
			 u32 perms)
{
	u32 asid = cred_sid(actor), tsid = cred_sid(target);

	return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
}

1379
/*
1380
 * Check permission between a pair of tasks, e.g. signal checks,
1381 1382
 * fork check, ptrace check, etc.
 * tsk1 is the actor and tsk2 is the target
1383
 * - this uses the default subjective creds of tsk1
1384 1385 1386
 */
static int task_has_perm(const struct task_struct *tsk1,
			 const struct task_struct *tsk2,
L
Linus Torvalds 已提交
1387 1388
			 u32 perms)
{
1389 1390
	const struct task_security_struct *__tsec1, *__tsec2;
	u32 sid1, sid2;
L
Linus Torvalds 已提交
1391

1392 1393 1394 1395 1396
	rcu_read_lock();
	__tsec1 = __task_cred(tsk1)->security;	sid1 = __tsec1->sid;
	__tsec2 = __task_cred(tsk2)->security;	sid2 = __tsec2->sid;
	rcu_read_unlock();
	return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
L
Linus Torvalds 已提交
1397 1398
}

1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414
/*
 * Check permission between current and another task, e.g. signal checks,
 * fork check, ptrace check, etc.
 * current is the actor and tsk2 is the target
 * - this uses current's subjective creds
 */
static int current_has_perm(const struct task_struct *tsk,
			    u32 perms)
{
	u32 sid, tsid;

	sid = current_sid();
	tsid = task_sid(tsk);
	return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
}

1415 1416 1417 1418
#if CAP_LAST_CAP > 63
#error Fix SELinux to handle capabilities > 63.
#endif

L
Linus Torvalds 已提交
1419
/* Check whether a task is allowed to use a capability. */
1420
static int cred_has_capability(const struct cred *cred,
1421
			       int cap, int audit)
L
Linus Torvalds 已提交
1422
{
1423
	struct common_audit_data ad;
1424
	struct av_decision avd;
1425
	u16 sclass;
1426
	u32 sid = cred_sid(cred);
1427
	u32 av = CAP_TO_MASK(cap);
1428
	int rc;
L
Linus Torvalds 已提交
1429

1430
	COMMON_AUDIT_DATA_INIT(&ad, CAP);
1431
	ad.tsk = current;
L
Linus Torvalds 已提交
1432 1433
	ad.u.cap = cap;

1434 1435 1436 1437 1438 1439 1440 1441 1442 1443 1444
	switch (CAP_TO_INDEX(cap)) {
	case 0:
		sclass = SECCLASS_CAPABILITY;
		break;
	case 1:
		sclass = SECCLASS_CAPABILITY2;
		break;
	default:
		printk(KERN_ERR
		       "SELinux:  out of range capability %d\n", cap);
		BUG();
1445
		return -EINVAL;
1446
	}
1447

1448
	rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1449 1450 1451 1452 1453
	if (audit == SECURITY_CAP_AUDIT) {
		int rc2 = avc_audit(sid, sid, sclass, av, &avd, rc, &ad, 0);
		if (rc2)
			return rc2;
	}
1454
	return rc;
L
Linus Torvalds 已提交
1455 1456 1457 1458 1459 1460
}

/* Check whether a task is allowed to use a system operation. */
static int task_has_system(struct task_struct *tsk,
			   u32 perms)
{
1461
	u32 sid = task_sid(tsk);
L
Linus Torvalds 已提交
1462

1463
	return avc_has_perm(sid, SECINITSID_KERNEL,
L
Linus Torvalds 已提交
1464 1465 1466 1467 1468 1469
			    SECCLASS_SYSTEM, perms, NULL);
}

/* Check whether a task has a particular permission to an inode.
   The 'adp' parameter is optional and allows other audit
   data to be passed (e.g. the dentry). */
1470
static int inode_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
1471 1472
			  struct inode *inode,
			  u32 perms,
1473 1474
			  struct common_audit_data *adp,
			  unsigned flags)
L
Linus Torvalds 已提交
1475 1476
{
	struct inode_security_struct *isec;
1477
	u32 sid;
L
Linus Torvalds 已提交
1478

1479 1480
	validate_creds(cred);

1481
	if (unlikely(IS_PRIVATE(inode)))
1482 1483
		return 0;

1484
	sid = cred_sid(cred);
L
Linus Torvalds 已提交
1485 1486
	isec = inode->i_security;

1487
	return avc_has_perm_flags(sid, isec->sid, isec->sclass, perms, adp, flags);
L
Linus Torvalds 已提交
1488 1489
}

1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501
static int inode_has_perm_noadp(const struct cred *cred,
				struct inode *inode,
				u32 perms,
				unsigned flags)
{
	struct common_audit_data ad;

	COMMON_AUDIT_DATA_INIT(&ad, INODE);
	ad.u.inode = inode;
	return inode_has_perm(cred, inode, perms, &ad, flags);
}

L
Linus Torvalds 已提交
1502 1503 1504
/* Same as inode_has_perm, but pass explicit audit data containing
   the dentry to help the auditing code to more easily generate the
   pathname if needed. */
1505
static inline int dentry_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
1506 1507 1508 1509
				  struct dentry *dentry,
				  u32 av)
{
	struct inode *inode = dentry->d_inode;
1510
	struct common_audit_data ad;
1511

E
Eric Paris 已提交
1512 1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526
	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
	ad.u.dentry = dentry;
	return inode_has_perm(cred, inode, av, &ad, 0);
}

/* Same as inode_has_perm, but pass explicit audit data containing
   the path to help the auditing code to more easily generate the
   pathname if needed. */
static inline int path_has_perm(const struct cred *cred,
				struct path *path,
				u32 av)
{
	struct inode *inode = path->dentry->d_inode;
	struct common_audit_data ad;

1527
	COMMON_AUDIT_DATA_INIT(&ad, PATH);
E
Eric Paris 已提交
1528
	ad.u.path = *path;
1529
	return inode_has_perm(cred, inode, av, &ad, 0);
L
Linus Torvalds 已提交
1530 1531 1532 1533 1534 1535 1536 1537 1538 1539
}

/* Check whether a task can use an open file descriptor to
   access an inode in a given way.  Check access to the
   descriptor itself, and then use dentry_has_perm to
   check a particular permission to the file.
   Access to the descriptor is implicitly granted if it
   has the same SID as the process.  If av is zero, then
   access to the file is not checked, e.g. for cases
   where only the descriptor is affected like seek. */
1540 1541 1542
static int file_has_perm(const struct cred *cred,
			 struct file *file,
			 u32 av)
L
Linus Torvalds 已提交
1543 1544
{
	struct file_security_struct *fsec = file->f_security;
1545
	struct inode *inode = file->f_path.dentry->d_inode;
1546
	struct common_audit_data ad;
1547
	u32 sid = cred_sid(cred);
L
Linus Torvalds 已提交
1548 1549
	int rc;

1550 1551
	COMMON_AUDIT_DATA_INIT(&ad, PATH);
	ad.u.path = file->f_path;
L
Linus Torvalds 已提交
1552

1553 1554
	if (sid != fsec->sid) {
		rc = avc_has_perm(sid, fsec->sid,
L
Linus Torvalds 已提交
1555 1556 1557 1558
				  SECCLASS_FD,
				  FD__USE,
				  &ad);
		if (rc)
1559
			goto out;
L
Linus Torvalds 已提交
1560 1561 1562
	}

	/* av is zero if only checking access to the descriptor. */
1563
	rc = 0;
L
Linus Torvalds 已提交
1564
	if (av)
1565
		rc = inode_has_perm(cred, inode, av, &ad, 0);
L
Linus Torvalds 已提交
1566

1567 1568
out:
	return rc;
L
Linus Torvalds 已提交
1569 1570 1571 1572 1573 1574 1575
}

/* Check whether a task can create a file. */
static int may_create(struct inode *dir,
		      struct dentry *dentry,
		      u16 tclass)
{
1576
	const struct task_security_struct *tsec = current_security();
L
Linus Torvalds 已提交
1577 1578
	struct inode_security_struct *dsec;
	struct superblock_security_struct *sbsec;
1579
	u32 sid, newsid;
1580
	struct common_audit_data ad;
L
Linus Torvalds 已提交
1581 1582 1583 1584 1585
	int rc;

	dsec = dir->i_security;
	sbsec = dir->i_sb->s_security;

1586 1587 1588
	sid = tsec->sid;
	newsid = tsec->create_sid;

1589 1590
	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
	ad.u.dentry = dentry;
L
Linus Torvalds 已提交
1591

1592
	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
L
Linus Torvalds 已提交
1593 1594 1595 1596 1597
			  DIR__ADD_NAME | DIR__SEARCH,
			  &ad);
	if (rc)
		return rc;

1598
	if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1599 1600
		rc = security_transition_sid(sid, dsec->sid, tclass,
					     &dentry->d_name, &newsid);
L
Linus Torvalds 已提交
1601 1602 1603 1604
		if (rc)
			return rc;
	}

1605
	rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
L
Linus Torvalds 已提交
1606 1607 1608 1609 1610 1611 1612 1613
	if (rc)
		return rc;

	return avc_has_perm(newsid, sbsec->sid,
			    SECCLASS_FILESYSTEM,
			    FILESYSTEM__ASSOCIATE, &ad);
}

1614 1615 1616 1617
/* Check whether a task can create a key. */
static int may_create_key(u32 ksid,
			  struct task_struct *ctx)
{
1618
	u32 sid = task_sid(ctx);
1619

1620
	return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1621 1622
}

1623 1624 1625
#define MAY_LINK	0
#define MAY_UNLINK	1
#define MAY_RMDIR	2
L
Linus Torvalds 已提交
1626 1627 1628 1629 1630 1631 1632 1633

/* Check whether a task can link, unlink, or rmdir a file/directory. */
static int may_link(struct inode *dir,
		    struct dentry *dentry,
		    int kind)

{
	struct inode_security_struct *dsec, *isec;
1634
	struct common_audit_data ad;
1635
	u32 sid = current_sid();
L
Linus Torvalds 已提交
1636 1637 1638 1639 1640 1641
	u32 av;
	int rc;

	dsec = dir->i_security;
	isec = dentry->d_inode->i_security;

1642 1643
	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
	ad.u.dentry = dentry;
L
Linus Torvalds 已提交
1644 1645 1646

	av = DIR__SEARCH;
	av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1647
	rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
L
Linus Torvalds 已提交
1648 1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661
	if (rc)
		return rc;

	switch (kind) {
	case MAY_LINK:
		av = FILE__LINK;
		break;
	case MAY_UNLINK:
		av = FILE__UNLINK;
		break;
	case MAY_RMDIR:
		av = DIR__RMDIR;
		break;
	default:
E
Eric Paris 已提交
1662 1663
		printk(KERN_WARNING "SELinux: %s:  unrecognized kind %d\n",
			__func__, kind);
L
Linus Torvalds 已提交
1664 1665 1666
		return 0;
	}

1667
	rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
L
Linus Torvalds 已提交
1668 1669 1670 1671 1672 1673 1674 1675 1676
	return rc;
}

static inline int may_rename(struct inode *old_dir,
			     struct dentry *old_dentry,
			     struct inode *new_dir,
			     struct dentry *new_dentry)
{
	struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1677
	struct common_audit_data ad;
1678
	u32 sid = current_sid();
L
Linus Torvalds 已提交
1679 1680 1681 1682 1683 1684 1685 1686 1687
	u32 av;
	int old_is_dir, new_is_dir;
	int rc;

	old_dsec = old_dir->i_security;
	old_isec = old_dentry->d_inode->i_security;
	old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
	new_dsec = new_dir->i_security;

1688
	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
L
Linus Torvalds 已提交
1689

1690
	ad.u.dentry = old_dentry;
1691
	rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
L
Linus Torvalds 已提交
1692 1693 1694
			  DIR__REMOVE_NAME | DIR__SEARCH, &ad);
	if (rc)
		return rc;
1695
	rc = avc_has_perm(sid, old_isec->sid,
L
Linus Torvalds 已提交
1696 1697 1698 1699
			  old_isec->sclass, FILE__RENAME, &ad);
	if (rc)
		return rc;
	if (old_is_dir && new_dir != old_dir) {
1700
		rc = avc_has_perm(sid, old_isec->sid,
L
Linus Torvalds 已提交
1701 1702 1703 1704 1705
				  old_isec->sclass, DIR__REPARENT, &ad);
		if (rc)
			return rc;
	}

1706
	ad.u.dentry = new_dentry;
L
Linus Torvalds 已提交
1707 1708 1709
	av = DIR__ADD_NAME | DIR__SEARCH;
	if (new_dentry->d_inode)
		av |= DIR__REMOVE_NAME;
1710
	rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
L
Linus Torvalds 已提交
1711 1712 1713 1714 1715
	if (rc)
		return rc;
	if (new_dentry->d_inode) {
		new_isec = new_dentry->d_inode->i_security;
		new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1716
		rc = avc_has_perm(sid, new_isec->sid,
L
Linus Torvalds 已提交
1717 1718 1719 1720 1721 1722 1723 1724 1725 1726
				  new_isec->sclass,
				  (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
		if (rc)
			return rc;
	}

	return 0;
}

/* Check whether a task can perform a filesystem operation. */
1727
static int superblock_has_perm(const struct cred *cred,
L
Linus Torvalds 已提交
1728 1729
			       struct super_block *sb,
			       u32 perms,
1730
			       struct common_audit_data *ad)
L
Linus Torvalds 已提交
1731 1732
{
	struct superblock_security_struct *sbsec;
1733
	u32 sid = cred_sid(cred);
L
Linus Torvalds 已提交
1734 1735

	sbsec = sb->s_security;
1736
	return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
L
Linus Torvalds 已提交
1737 1738 1739 1740 1741 1742 1743
}

/* Convert a Linux mode and permission mask to an access vector. */
static inline u32 file_mask_to_av(int mode, int mask)
{
	u32 av = 0;

A
Al Viro 已提交
1744
	if (!S_ISDIR(mode)) {
L
Linus Torvalds 已提交
1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764 1765 1766
		if (mask & MAY_EXEC)
			av |= FILE__EXECUTE;
		if (mask & MAY_READ)
			av |= FILE__READ;

		if (mask & MAY_APPEND)
			av |= FILE__APPEND;
		else if (mask & MAY_WRITE)
			av |= FILE__WRITE;

	} else {
		if (mask & MAY_EXEC)
			av |= DIR__SEARCH;
		if (mask & MAY_WRITE)
			av |= DIR__WRITE;
		if (mask & MAY_READ)
			av |= DIR__READ;
	}

	return av;
}

1767 1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789
/* Convert a Linux file to an access vector. */
static inline u32 file_to_av(struct file *file)
{
	u32 av = 0;

	if (file->f_mode & FMODE_READ)
		av |= FILE__READ;
	if (file->f_mode & FMODE_WRITE) {
		if (file->f_flags & O_APPEND)
			av |= FILE__APPEND;
		else
			av |= FILE__WRITE;
	}
	if (!av) {
		/*
		 * Special file opened with flags 3 for ioctl-only use.
		 */
		av = FILE__IOCTL;
	}

	return av;
}

E
Eric Paris 已提交
1790
/*
1791
 * Convert a file to an access vector and include the correct open
E
Eric Paris 已提交
1792 1793
 * open permission.
 */
1794
static inline u32 open_file_to_av(struct file *file)
E
Eric Paris 已提交
1795
{
1796
	u32 av = file_to_av(file);
E
Eric Paris 已提交
1797

1798 1799 1800
	if (selinux_policycap_openperm)
		av |= FILE__OPEN;

E
Eric Paris 已提交
1801 1802 1803
	return av;
}

L
Linus Torvalds 已提交
1804 1805
/* Hook functions begin here. */

1806
static int selinux_ptrace_access_check(struct task_struct *child,
1807
				     unsigned int mode)
L
Linus Torvalds 已提交
1808 1809 1810
{
	int rc;

1811
	rc = cap_ptrace_access_check(child, mode);
L
Linus Torvalds 已提交
1812 1813 1814
	if (rc)
		return rc;

1815
	if (mode & PTRACE_MODE_READ) {
1816 1817 1818
		u32 sid = current_sid();
		u32 csid = task_sid(child);
		return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1819 1820
	}

1821
	return current_has_perm(child, PROCESS__PTRACE);
1822 1823 1824 1825 1826 1827
}

static int selinux_ptrace_traceme(struct task_struct *parent)
{
	int rc;

1828
	rc = cap_ptrace_traceme(parent);
1829 1830 1831 1832
	if (rc)
		return rc;

	return task_has_perm(parent, current, PROCESS__PTRACE);
L
Linus Torvalds 已提交
1833 1834 1835
}

static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1836
			  kernel_cap_t *inheritable, kernel_cap_t *permitted)
L
Linus Torvalds 已提交
1837 1838 1839
{
	int error;

1840
	error = current_has_perm(target, PROCESS__GETCAP);
L
Linus Torvalds 已提交
1841 1842 1843
	if (error)
		return error;

1844
	return cap_capget(target, effective, inheritable, permitted);
L
Linus Torvalds 已提交
1845 1846
}

D
David Howells 已提交
1847 1848 1849 1850
static int selinux_capset(struct cred *new, const struct cred *old,
			  const kernel_cap_t *effective,
			  const kernel_cap_t *inheritable,
			  const kernel_cap_t *permitted)
L
Linus Torvalds 已提交
1851 1852 1853
{
	int error;

1854
	error = cap_capset(new, old,
D
David Howells 已提交
1855
				      effective, inheritable, permitted);
L
Linus Torvalds 已提交
1856 1857 1858
	if (error)
		return error;

D
David Howells 已提交
1859
	return cred_has_perm(old, new, PROCESS__SETCAP);
L
Linus Torvalds 已提交
1860 1861
}

1862 1863 1864 1865 1866 1867 1868 1869 1870 1871
/*
 * (This comment used to live with the selinux_task_setuid hook,
 * which was removed).
 *
 * Since setuid only affects the current process, and since the SELinux
 * controls are not based on the Linux identity attributes, SELinux does not
 * need to control this operation.  However, SELinux does control the use of
 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
 */

1872 1873
static int selinux_capable(const struct cred *cred, struct user_namespace *ns,
			   int cap, int audit)
L
Linus Torvalds 已提交
1874 1875 1876
{
	int rc;

1877
	rc = cap_capable(cred, ns, cap, audit);
L
Linus Torvalds 已提交
1878 1879 1880
	if (rc)
		return rc;

1881
	return cred_has_capability(cred, cap, audit);
L
Linus Torvalds 已提交
1882 1883 1884 1885
}

static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
{
1886
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
1887 1888 1889 1890 1891 1892
	int rc = 0;

	if (!sb)
		return 0;

	switch (cmds) {
1893 1894 1895 1896 1897
	case Q_SYNC:
	case Q_QUOTAON:
	case Q_QUOTAOFF:
	case Q_SETINFO:
	case Q_SETQUOTA:
1898
		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
1899 1900 1901 1902
		break;
	case Q_GETFMT:
	case Q_GETINFO:
	case Q_GETQUOTA:
1903
		rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
1904 1905 1906 1907
		break;
	default:
		rc = 0;  /* let the kernel handle invalid cmds */
		break;
L
Linus Torvalds 已提交
1908 1909 1910 1911 1912 1913
	}
	return rc;
}

static int selinux_quota_on(struct dentry *dentry)
{
1914 1915
	const struct cred *cred = current_cred();

E
Eric Paris 已提交
1916
	return dentry_has_perm(cred, dentry, FILE__QUOTAON);
L
Linus Torvalds 已提交
1917 1918
}

1919
static int selinux_syslog(int type)
L
Linus Torvalds 已提交
1920 1921 1922 1923
{
	int rc;

	switch (type) {
1924 1925
	case SYSLOG_ACTION_READ_ALL:	/* Read last kernel messages */
	case SYSLOG_ACTION_SIZE_BUFFER:	/* Return size of the log buffer */
1926 1927
		rc = task_has_system(current, SYSTEM__SYSLOG_READ);
		break;
1928 1929 1930 1931
	case SYSLOG_ACTION_CONSOLE_OFF:	/* Disable logging to console */
	case SYSLOG_ACTION_CONSOLE_ON:	/* Enable logging to console */
	/* Set level of messages printed to console */
	case SYSLOG_ACTION_CONSOLE_LEVEL:
1932 1933
		rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
		break;
1934 1935 1936 1937 1938
	case SYSLOG_ACTION_CLOSE:	/* Close log */
	case SYSLOG_ACTION_OPEN:	/* Open log */
	case SYSLOG_ACTION_READ:	/* Read from log */
	case SYSLOG_ACTION_READ_CLEAR:	/* Read/clear last kernel messages */
	case SYSLOG_ACTION_CLEAR:	/* Clear ring buffer */
1939 1940 1941
	default:
		rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
		break;
L
Linus Torvalds 已提交
1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953
	}
	return rc;
}

/*
 * Check that a process has enough memory to allocate a new virtual
 * mapping. 0 means there is enough memory for the allocation to
 * succeed and -ENOMEM implies there is not.
 *
 * Do not audit the selinux permission check, as this is applied to all
 * processes that allocate mappings.
 */
1954
static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
L
Linus Torvalds 已提交
1955 1956 1957
{
	int rc, cap_sys_admin = 0;

1958
	rc = selinux_capable(current_cred(), &init_user_ns, CAP_SYS_ADMIN,
1959
			     SECURITY_CAP_NOAUDIT);
L
Linus Torvalds 已提交
1960 1961 1962
	if (rc == 0)
		cap_sys_admin = 1;

1963
	return __vm_enough_memory(mm, pages, cap_sys_admin);
L
Linus Torvalds 已提交
1964 1965 1966 1967
}

/* binprm security operations */

1968
static int selinux_bprm_set_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
1969
{
1970 1971
	const struct task_security_struct *old_tsec;
	struct task_security_struct *new_tsec;
L
Linus Torvalds 已提交
1972
	struct inode_security_struct *isec;
1973
	struct common_audit_data ad;
1974
	struct inode *inode = bprm->file->f_path.dentry->d_inode;
L
Linus Torvalds 已提交
1975 1976
	int rc;

1977
	rc = cap_bprm_set_creds(bprm);
L
Linus Torvalds 已提交
1978 1979 1980
	if (rc)
		return rc;

1981 1982 1983
	/* SELinux context only depends on initial program or script and not
	 * the script interpreter */
	if (bprm->cred_prepared)
L
Linus Torvalds 已提交
1984 1985
		return 0;

1986 1987
	old_tsec = current_security();
	new_tsec = bprm->cred->security;
L
Linus Torvalds 已提交
1988 1989 1990
	isec = inode->i_security;

	/* Default to the current task SID. */
1991 1992
	new_tsec->sid = old_tsec->sid;
	new_tsec->osid = old_tsec->sid;
L
Linus Torvalds 已提交
1993

1994
	/* Reset fs, key, and sock SIDs on execve. */
1995 1996 1997
	new_tsec->create_sid = 0;
	new_tsec->keycreate_sid = 0;
	new_tsec->sockcreate_sid = 0;
L
Linus Torvalds 已提交
1998

1999 2000
	if (old_tsec->exec_sid) {
		new_tsec->sid = old_tsec->exec_sid;
L
Linus Torvalds 已提交
2001
		/* Reset exec SID on execve. */
2002
		new_tsec->exec_sid = 0;
L
Linus Torvalds 已提交
2003 2004
	} else {
		/* Check for a default transition on this program. */
2005
		rc = security_transition_sid(old_tsec->sid, isec->sid,
2006 2007
					     SECCLASS_PROCESS, NULL,
					     &new_tsec->sid);
L
Linus Torvalds 已提交
2008 2009 2010 2011
		if (rc)
			return rc;
	}

2012 2013
	COMMON_AUDIT_DATA_INIT(&ad, PATH);
	ad.u.path = bprm->file->f_path;
L
Linus Torvalds 已提交
2014

J
Josef Sipek 已提交
2015
	if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2016
		new_tsec->sid = old_tsec->sid;
L
Linus Torvalds 已提交
2017

2018 2019
	if (new_tsec->sid == old_tsec->sid) {
		rc = avc_has_perm(old_tsec->sid, isec->sid,
L
Linus Torvalds 已提交
2020 2021 2022 2023 2024
				  SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
		if (rc)
			return rc;
	} else {
		/* Check permissions for the transition. */
2025
		rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
L
Linus Torvalds 已提交
2026 2027 2028 2029
				  SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
		if (rc)
			return rc;

2030
		rc = avc_has_perm(new_tsec->sid, isec->sid,
L
Linus Torvalds 已提交
2031 2032 2033 2034
				  SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
		if (rc)
			return rc;

2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052
		/* Check for shared state */
		if (bprm->unsafe & LSM_UNSAFE_SHARE) {
			rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
					  SECCLASS_PROCESS, PROCESS__SHARE,
					  NULL);
			if (rc)
				return -EPERM;
		}

		/* Make sure that anyone attempting to ptrace over a task that
		 * changes its SID has the appropriate permit */
		if (bprm->unsafe &
		    (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
			struct task_struct *tracer;
			struct task_security_struct *sec;
			u32 ptsid = 0;

			rcu_read_lock();
2053
			tracer = ptrace_parent(current);
2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067
			if (likely(tracer != NULL)) {
				sec = __task_cred(tracer)->security;
				ptsid = sec->sid;
			}
			rcu_read_unlock();

			if (ptsid != 0) {
				rc = avc_has_perm(ptsid, new_tsec->sid,
						  SECCLASS_PROCESS,
						  PROCESS__PTRACE, NULL);
				if (rc)
					return -EPERM;
			}
		}
L
Linus Torvalds 已提交
2068

2069 2070
		/* Clear any possibly unsafe personality bits on exec: */
		bprm->per_clear |= PER_CLEAR_ON_SETID;
L
Linus Torvalds 已提交
2071 2072 2073 2074 2075
	}

	return 0;
}

2076
static int selinux_bprm_secureexec(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2077
{
2078
	const struct task_security_struct *tsec = current_security();
2079
	u32 sid, osid;
L
Linus Torvalds 已提交
2080 2081
	int atsecure = 0;

2082 2083 2084 2085
	sid = tsec->sid;
	osid = tsec->osid;

	if (osid != sid) {
L
Linus Torvalds 已提交
2086 2087 2088
		/* Enable secure mode for SIDs transitions unless
		   the noatsecure permission is granted between
		   the two SIDs, i.e. ahp returns 0. */
2089
		atsecure = avc_has_perm(osid, sid,
2090 2091
					SECCLASS_PROCESS,
					PROCESS__NOATSECURE, NULL);
L
Linus Torvalds 已提交
2092 2093
	}

2094
	return (atsecure || cap_bprm_secureexec(bprm));
L
Linus Torvalds 已提交
2095 2096 2097
}

/* Derived from fs/exec.c:flush_old_files. */
2098 2099
static inline void flush_unauthorized_files(const struct cred *cred,
					    struct files_struct *files)
L
Linus Torvalds 已提交
2100
{
2101
	struct common_audit_data ad;
L
Linus Torvalds 已提交
2102
	struct file *file, *devnull = NULL;
2103
	struct tty_struct *tty;
2104
	struct fdtable *fdt;
L
Linus Torvalds 已提交
2105
	long j = -1;
2106
	int drop_tty = 0;
L
Linus Torvalds 已提交
2107

2108
	tty = get_current_tty();
L
Linus Torvalds 已提交
2109
	if (tty) {
N
Nick Piggin 已提交
2110
		spin_lock(&tty_files_lock);
2111
		if (!list_empty(&tty->tty_files)) {
N
Nick Piggin 已提交
2112
			struct tty_file_private *file_priv;
2113 2114
			struct inode *inode;

L
Linus Torvalds 已提交
2115 2116 2117 2118 2119
			/* Revalidate access to controlling tty.
			   Use inode_has_perm on the tty inode directly rather
			   than using file_has_perm, as this particular open
			   file may belong to another process and we are only
			   interested in the inode-based check here. */
N
Nick Piggin 已提交
2120 2121 2122
			file_priv = list_first_entry(&tty->tty_files,
						struct tty_file_private, list);
			file = file_priv->file;
2123
			inode = file->f_path.dentry->d_inode;
2124 2125
			if (inode_has_perm_noadp(cred, inode,
					   FILE__READ | FILE__WRITE, 0)) {
2126
				drop_tty = 1;
L
Linus Torvalds 已提交
2127 2128
			}
		}
N
Nick Piggin 已提交
2129
		spin_unlock(&tty_files_lock);
A
Alan Cox 已提交
2130
		tty_kref_put(tty);
L
Linus Torvalds 已提交
2131
	}
2132 2133 2134
	/* Reset controlling tty. */
	if (drop_tty)
		no_tty();
L
Linus Torvalds 已提交
2135 2136 2137

	/* Revalidate access to inherited open files. */

2138
	COMMON_AUDIT_DATA_INIT(&ad, INODE);
L
Linus Torvalds 已提交
2139 2140 2141 2142 2143 2144 2145 2146

	spin_lock(&files->file_lock);
	for (;;) {
		unsigned long set, i;
		int fd;

		j++;
		i = j * __NFDBITS;
2147
		fdt = files_fdtable(files);
2148
		if (i >= fdt->max_fds)
L
Linus Torvalds 已提交
2149
			break;
2150
		set = fdt->open_fds[j];
L
Linus Torvalds 已提交
2151 2152 2153
		if (!set)
			continue;
		spin_unlock(&files->file_lock);
2154
		for ( ; set ; i++, set >>= 1) {
L
Linus Torvalds 已提交
2155 2156 2157 2158
			if (set & 1) {
				file = fget(i);
				if (!file)
					continue;
2159
				if (file_has_perm(cred,
L
Linus Torvalds 已提交
2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170
						  file,
						  file_to_av(file))) {
					sys_close(i);
					fd = get_unused_fd();
					if (fd != i) {
						if (fd >= 0)
							put_unused_fd(fd);
						fput(file);
						continue;
					}
					if (devnull) {
2171
						get_file(devnull);
L
Linus Torvalds 已提交
2172
					} else {
2173 2174 2175 2176
						devnull = dentry_open(
							dget(selinux_null),
							mntget(selinuxfs_mount),
							O_RDWR, cred);
2177 2178
						if (IS_ERR(devnull)) {
							devnull = NULL;
L
Linus Torvalds 已提交
2179 2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193 2194
							put_unused_fd(fd);
							fput(file);
							continue;
						}
					}
					fd_install(fd, devnull);
				}
				fput(file);
			}
		}
		spin_lock(&files->file_lock);

	}
	spin_unlock(&files->file_lock);
}

2195 2196 2197 2198
/*
 * Prepare a process for imminent new credential changes due to exec
 */
static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2199
{
2200 2201 2202
	struct task_security_struct *new_tsec;
	struct rlimit *rlim, *initrlim;
	int rc, i;
D
David Howells 已提交
2203

2204 2205 2206
	new_tsec = bprm->cred->security;
	if (new_tsec->sid == new_tsec->osid)
		return;
L
Linus Torvalds 已提交
2207

2208 2209
	/* Close files for which the new task SID is not authorized. */
	flush_unauthorized_files(bprm->cred, current->files);
R
Roland McGrath 已提交
2210

2211 2212
	/* Always clear parent death signal on SID transitions. */
	current->pdeath_signal = 0;
R
Roland McGrath 已提交
2213

2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226
	/* Check whether the new SID can inherit resource limits from the old
	 * SID.  If not, reset all soft limits to the lower of the current
	 * task's hard limit and the init task's soft limit.
	 *
	 * Note that the setting of hard limits (even to lower them) can be
	 * controlled by the setrlimit check.  The inclusion of the init task's
	 * soft limit into the computation is to avoid resetting soft limits
	 * higher than the default soft limit for cases where the default is
	 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
	 */
	rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
			  PROCESS__RLIMITINH, NULL);
	if (rc) {
2227 2228
		/* protect against do_prlimit() */
		task_lock(current);
2229 2230 2231 2232
		for (i = 0; i < RLIM_NLIMITS; i++) {
			rlim = current->signal->rlim + i;
			initrlim = init_task.signal->rlim + i;
			rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
L
Linus Torvalds 已提交
2233
		}
2234 2235
		task_unlock(current);
		update_rlimit_cpu(current, rlimit(RLIMIT_CPU));
L
Linus Torvalds 已提交
2236 2237 2238 2239
	}
}

/*
2240 2241
 * Clean up the process immediately after the installation of new credentials
 * due to exec
L
Linus Torvalds 已提交
2242
 */
2243
static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
L
Linus Torvalds 已提交
2244
{
2245
	const struct task_security_struct *tsec = current_security();
L
Linus Torvalds 已提交
2246
	struct itimerval itimer;
2247
	u32 osid, sid;
L
Linus Torvalds 已提交
2248 2249
	int rc, i;

2250 2251 2252 2253
	osid = tsec->osid;
	sid = tsec->sid;

	if (sid == osid)
L
Linus Torvalds 已提交
2254 2255
		return;

2256 2257 2258 2259 2260 2261 2262 2263
	/* Check whether the new SID can inherit signal state from the old SID.
	 * If not, clear itimers to avoid subsequent signal generation and
	 * flush and unblock signals.
	 *
	 * This must occur _after_ the task SID has been updated so that any
	 * kill done after the flush will be checked against the new SID.
	 */
	rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
L
Linus Torvalds 已提交
2264 2265 2266 2267 2268
	if (rc) {
		memset(&itimer, 0, sizeof itimer);
		for (i = 0; i < 3; i++)
			do_setitimer(i, &itimer, NULL);
		spin_lock_irq(&current->sighand->siglock);
2269 2270 2271 2272 2273
		if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
			__flush_signals(current);
			flush_signal_handlers(current, 1);
			sigemptyset(&current->blocked);
		}
L
Linus Torvalds 已提交
2274 2275 2276
		spin_unlock_irq(&current->sighand->siglock);
	}

2277 2278
	/* Wake up the parent if it is waiting so that it can recheck
	 * wait permission to the new task SID. */
2279
	read_lock(&tasklist_lock);
2280
	__wake_up_parent(current, current->real_parent);
2281
	read_unlock(&tasklist_lock);
L
Linus Torvalds 已提交
2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305
}

/* superblock security operations */

static int selinux_sb_alloc_security(struct super_block *sb)
{
	return superblock_alloc_security(sb);
}

static void selinux_sb_free_security(struct super_block *sb)
{
	superblock_free_security(sb);
}

static inline int match_prefix(char *prefix, int plen, char *option, int olen)
{
	if (plen > olen)
		return 0;

	return !memcmp(prefix, option, plen);
}

static inline int selinux_option(char *option, int len)
{
2306 2307 2308
	return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
		match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
		match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2309 2310
		match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
		match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
L
Linus Torvalds 已提交
2311 2312 2313 2314 2315 2316 2317
}

static inline void take_option(char **to, char *from, int *first, int len)
{
	if (!*first) {
		**to = ',';
		*to += 1;
2318
	} else
L
Linus Torvalds 已提交
2319 2320 2321 2322 2323
		*first = 0;
	memcpy(*to, from, len);
	*to += len;
}

2324 2325
static inline void take_selinux_option(char **to, char *from, int *first,
				       int len)
2326 2327 2328 2329 2330 2331
{
	int current_size = 0;

	if (!*first) {
		**to = '|';
		*to += 1;
2332
	} else
2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344
		*first = 0;

	while (current_size < len) {
		if (*from != '"') {
			**to = *from;
			*to += 1;
		}
		from += 1;
		current_size += 1;
	}
}

2345
static int selinux_sb_copy_data(char *orig, char *copy)
L
Linus Torvalds 已提交
2346 2347 2348 2349
{
	int fnosec, fsec, rc = 0;
	char *in_save, *in_curr, *in_end;
	char *sec_curr, *nosec_save, *nosec;
2350
	int open_quote = 0;
L
Linus Torvalds 已提交
2351 2352 2353 2354 2355 2356 2357 2358 2359 2360 2361 2362 2363 2364 2365

	in_curr = orig;
	sec_curr = copy;

	nosec = (char *)get_zeroed_page(GFP_KERNEL);
	if (!nosec) {
		rc = -ENOMEM;
		goto out;
	}

	nosec_save = nosec;
	fnosec = fsec = 1;
	in_save = in_end = orig;

	do {
2366 2367 2368 2369
		if (*in_end == '"')
			open_quote = !open_quote;
		if ((*in_end == ',' && open_quote == 0) ||
				*in_end == '\0') {
L
Linus Torvalds 已提交
2370 2371 2372
			int len = in_end - in_curr;

			if (selinux_option(in_curr, len))
2373
				take_selinux_option(&sec_curr, in_curr, &fsec, len);
L
Linus Torvalds 已提交
2374 2375 2376 2377 2378 2379 2380
			else
				take_option(&nosec, in_curr, &fnosec, len);

			in_curr = in_end + 1;
		}
	} while (*in_end++);

2381
	strcpy(in_save, nosec_save);
2382
	free_page((unsigned long)nosec_save);
L
Linus Torvalds 已提交
2383 2384 2385 2386
out:
	return rc;
}

2387 2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399 2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471
static int selinux_sb_remount(struct super_block *sb, void *data)
{
	int rc, i, *flags;
	struct security_mnt_opts opts;
	char *secdata, **mount_options;
	struct superblock_security_struct *sbsec = sb->s_security;

	if (!(sbsec->flags & SE_SBINITIALIZED))
		return 0;

	if (!data)
		return 0;

	if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
		return 0;

	security_init_mnt_opts(&opts);
	secdata = alloc_secdata();
	if (!secdata)
		return -ENOMEM;
	rc = selinux_sb_copy_data(data, secdata);
	if (rc)
		goto out_free_secdata;

	rc = selinux_parse_opts_str(secdata, &opts);
	if (rc)
		goto out_free_secdata;

	mount_options = opts.mnt_opts;
	flags = opts.mnt_opts_flags;

	for (i = 0; i < opts.num_mnt_opts; i++) {
		u32 sid;
		size_t len;

		if (flags[i] == SE_SBLABELSUPP)
			continue;
		len = strlen(mount_options[i]);
		rc = security_context_to_sid(mount_options[i], len, &sid);
		if (rc) {
			printk(KERN_WARNING "SELinux: security_context_to_sid"
			       "(%s) failed for (dev %s, type %s) errno=%d\n",
			       mount_options[i], sb->s_id, sb->s_type->name, rc);
			goto out_free_opts;
		}
		rc = -EINVAL;
		switch (flags[i]) {
		case FSCONTEXT_MNT:
			if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid, sid))
				goto out_bad_option;
			break;
		case CONTEXT_MNT:
			if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid, sid))
				goto out_bad_option;
			break;
		case ROOTCONTEXT_MNT: {
			struct inode_security_struct *root_isec;
			root_isec = sb->s_root->d_inode->i_security;

			if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid, sid))
				goto out_bad_option;
			break;
		}
		case DEFCONTEXT_MNT:
			if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid, sid))
				goto out_bad_option;
			break;
		default:
			goto out_free_opts;
		}
	}

	rc = 0;
out_free_opts:
	security_free_mnt_opts(&opts);
out_free_secdata:
	free_secdata(secdata);
	return rc;
out_bad_option:
	printk(KERN_WARNING "SELinux: unable to change security options "
	       "during remount (dev %s, type=%s)\n", sb->s_id,
	       sb->s_type->name);
	goto out_free_opts;
}

2472
static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
L
Linus Torvalds 已提交
2473
{
2474
	const struct cred *cred = current_cred();
2475
	struct common_audit_data ad;
L
Linus Torvalds 已提交
2476 2477 2478 2479 2480 2481
	int rc;

	rc = superblock_doinit(sb, data);
	if (rc)
		return rc;

2482 2483 2484 2485
	/* Allow all mounts performed by the kernel */
	if (flags & MS_KERNMOUNT)
		return 0;

2486 2487
	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
	ad.u.dentry = sb->s_root;
2488
	return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
L
Linus Torvalds 已提交
2489 2490
}

2491
static int selinux_sb_statfs(struct dentry *dentry)
L
Linus Torvalds 已提交
2492
{
2493
	const struct cred *cred = current_cred();
2494
	struct common_audit_data ad;
L
Linus Torvalds 已提交
2495

2496 2497
	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
	ad.u.dentry = dentry->d_sb->s_root;
2498
	return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
L
Linus Torvalds 已提交
2499 2500
}

2501
static int selinux_mount(char *dev_name,
2502
			 struct path *path,
2503 2504 2505
			 char *type,
			 unsigned long flags,
			 void *data)
L
Linus Torvalds 已提交
2506
{
2507
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2508 2509

	if (flags & MS_REMOUNT)
2510
		return superblock_has_perm(cred, path->dentry->d_sb,
2511
					   FILESYSTEM__REMOUNT, NULL);
L
Linus Torvalds 已提交
2512
	else
E
Eric Paris 已提交
2513
		return path_has_perm(cred, path, FILE__MOUNTON);
L
Linus Torvalds 已提交
2514 2515 2516 2517
}

static int selinux_umount(struct vfsmount *mnt, int flags)
{
2518
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2519

2520
	return superblock_has_perm(cred, mnt->mnt_sb,
2521
				   FILESYSTEM__UNMOUNT, NULL);
L
Linus Torvalds 已提交
2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533 2534 2535
}

/* inode security operations */

static int selinux_inode_alloc_security(struct inode *inode)
{
	return inode_alloc_security(inode);
}

static void selinux_inode_free_security(struct inode *inode)
{
	inode_free_security(inode);
}

2536
static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2537 2538
				       const struct qstr *qstr, char **name,
				       void **value, size_t *len)
2539
{
2540
	const struct task_security_struct *tsec = current_security();
2541 2542
	struct inode_security_struct *dsec;
	struct superblock_security_struct *sbsec;
2543
	u32 sid, newsid, clen;
2544
	int rc;
2545
	char *namep = NULL, *context;
2546 2547 2548 2549

	dsec = dir->i_security;
	sbsec = dir->i_sb->s_security;

2550 2551 2552
	sid = tsec->sid;
	newsid = tsec->create_sid;

2553 2554 2555 2556
	if ((sbsec->flags & SE_SBINITIALIZED) &&
	    (sbsec->behavior == SECURITY_FS_USE_MNTPOINT))
		newsid = sbsec->mntpoint_sid;
	else if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2557
		rc = security_transition_sid(sid, dsec->sid,
2558
					     inode_mode_to_security_class(inode->i_mode),
2559
					     qstr, &newsid);
2560 2561 2562 2563
		if (rc) {
			printk(KERN_WARNING "%s:  "
			       "security_transition_sid failed, rc=%d (dev=%s "
			       "ino=%ld)\n",
2564
			       __func__,
2565 2566 2567 2568 2569
			       -rc, inode->i_sb->s_id, inode->i_ino);
			return rc;
		}
	}

2570
	/* Possibly defer initialization to selinux_complete_init. */
2571
	if (sbsec->flags & SE_SBINITIALIZED) {
2572 2573 2574 2575 2576
		struct inode_security_struct *isec = inode->i_security;
		isec->sclass = inode_mode_to_security_class(inode->i_mode);
		isec->sid = newsid;
		isec->initialized = 1;
	}
2577

2578
	if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2579 2580
		return -EOPNOTSUPP;

2581
	if (name) {
2582
		namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2583 2584 2585 2586
		if (!namep)
			return -ENOMEM;
		*name = namep;
	}
2587

2588
	if (value && len) {
2589
		rc = security_sid_to_context_force(newsid, &context, &clen);
2590 2591 2592 2593 2594 2595
		if (rc) {
			kfree(namep);
			return rc;
		}
		*value = context;
		*len = clen;
2596 2597 2598 2599 2600
	}

	return 0;
}

A
Al Viro 已提交
2601
static int selinux_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
L
Linus Torvalds 已提交
2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616 2617 2618 2619 2620
{
	return may_create(dir, dentry, SECCLASS_FILE);
}

static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
{
	return may_link(dir, old_dentry, MAY_LINK);
}

static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
{
	return may_link(dir, dentry, MAY_UNLINK);
}

static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
{
	return may_create(dir, dentry, SECCLASS_LNK_FILE);
}

2621
static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mask)
L
Linus Torvalds 已提交
2622 2623 2624 2625 2626 2627 2628 2629 2630
{
	return may_create(dir, dentry, SECCLASS_DIR);
}

static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
{
	return may_link(dir, dentry, MAY_RMDIR);
}

A
Al Viro 已提交
2631
static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
L
Linus Torvalds 已提交
2632 2633 2634 2635 2636
{
	return may_create(dir, dentry, inode_mode_to_security_class(mode));
}

static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2637
				struct inode *new_inode, struct dentry *new_dentry)
L
Linus Torvalds 已提交
2638 2639 2640 2641 2642 2643
{
	return may_rename(old_inode, old_dentry, new_inode, new_dentry);
}

static int selinux_inode_readlink(struct dentry *dentry)
{
2644 2645
	const struct cred *cred = current_cred();

E
Eric Paris 已提交
2646
	return dentry_has_perm(cred, dentry, FILE__READ);
L
Linus Torvalds 已提交
2647 2648 2649 2650
}

static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
{
2651
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
2652

E
Eric Paris 已提交
2653
	return dentry_has_perm(cred, dentry, FILE__READ);
L
Linus Torvalds 已提交
2654 2655
}

2656
static int selinux_inode_permission(struct inode *inode, int mask)
L
Linus Torvalds 已提交
2657
{
2658
	const struct cred *cred = current_cred();
2659 2660 2661
	struct common_audit_data ad;
	u32 perms;
	bool from_access;
2662
	unsigned flags = mask & MAY_NOT_BLOCK;
L
Linus Torvalds 已提交
2663

2664
	from_access = mask & MAY_ACCESS;
2665 2666
	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);

2667 2668
	/* No permission to check.  Existence test. */
	if (!mask)
L
Linus Torvalds 已提交
2669 2670
		return 0;

2671 2672
	COMMON_AUDIT_DATA_INIT(&ad, INODE);
	ad.u.inode = inode;
2673 2674 2675 2676 2677 2678

	if (from_access)
		ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;

	perms = file_mask_to_av(inode->i_mode, mask);

2679
	return inode_has_perm(cred, inode, perms, &ad, flags);
L
Linus Torvalds 已提交
2680 2681 2682 2683
}

static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
{
2684
	const struct cred *cred = current_cred();
2685
	unsigned int ia_valid = iattr->ia_valid;
L
Linus Torvalds 已提交
2686

2687 2688 2689 2690 2691 2692 2693
	/* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
	if (ia_valid & ATTR_FORCE) {
		ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
			      ATTR_FORCE);
		if (!ia_valid)
			return 0;
	}
L
Linus Torvalds 已提交
2694

2695 2696
	if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
			ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
E
Eric Paris 已提交
2697
		return dentry_has_perm(cred, dentry, FILE__SETATTR);
L
Linus Torvalds 已提交
2698

E
Eric Paris 已提交
2699
	return dentry_has_perm(cred, dentry, FILE__WRITE);
L
Linus Torvalds 已提交
2700 2701 2702 2703
}

static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
{
2704
	const struct cred *cred = current_cred();
E
Eric Paris 已提交
2705 2706 2707 2708
	struct path path;

	path.dentry = dentry;
	path.mnt = mnt;
2709

E
Eric Paris 已提交
2710
	return path_has_perm(cred, &path, FILE__GETATTR);
L
Linus Torvalds 已提交
2711 2712
}

2713
static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2714
{
2715 2716
	const struct cred *cred = current_cred();

2717 2718 2719 2720 2721 2722 2723 2724 2725 2726 2727 2728 2729 2730
	if (!strncmp(name, XATTR_SECURITY_PREFIX,
		     sizeof XATTR_SECURITY_PREFIX - 1)) {
		if (!strcmp(name, XATTR_NAME_CAPS)) {
			if (!capable(CAP_SETFCAP))
				return -EPERM;
		} else if (!capable(CAP_SYS_ADMIN)) {
			/* A different attribute in the security namespace.
			   Restrict to administrator. */
			return -EPERM;
		}
	}

	/* Not an attribute we recognize, so just check the
	   ordinary setattr permission. */
E
Eric Paris 已提交
2731
	return dentry_has_perm(cred, dentry, FILE__SETATTR);
2732 2733
}

2734 2735
static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
				  const void *value, size_t size, int flags)
L
Linus Torvalds 已提交
2736 2737 2738 2739
{
	struct inode *inode = dentry->d_inode;
	struct inode_security_struct *isec = inode->i_security;
	struct superblock_security_struct *sbsec;
2740
	struct common_audit_data ad;
2741
	u32 newsid, sid = current_sid();
L
Linus Torvalds 已提交
2742 2743
	int rc = 0;

2744 2745
	if (strcmp(name, XATTR_NAME_SELINUX))
		return selinux_inode_setotherxattr(dentry, name);
L
Linus Torvalds 已提交
2746 2747

	sbsec = inode->i_sb->s_security;
2748
	if (!(sbsec->flags & SE_SBLABELSUPP))
L
Linus Torvalds 已提交
2749 2750
		return -EOPNOTSUPP;

2751
	if (!inode_owner_or_capable(inode))
L
Linus Torvalds 已提交
2752 2753
		return -EPERM;

2754 2755
	COMMON_AUDIT_DATA_INIT(&ad, DENTRY);
	ad.u.dentry = dentry;
L
Linus Torvalds 已提交
2756

2757
	rc = avc_has_perm(sid, isec->sid, isec->sclass,
L
Linus Torvalds 已提交
2758 2759 2760 2761 2762
			  FILE__RELABELFROM, &ad);
	if (rc)
		return rc;

	rc = security_context_to_sid(value, size, &newsid);
2763 2764 2765 2766 2767
	if (rc == -EINVAL) {
		if (!capable(CAP_MAC_ADMIN))
			return rc;
		rc = security_context_to_sid_force(value, size, &newsid);
	}
L
Linus Torvalds 已提交
2768 2769 2770
	if (rc)
		return rc;

2771
	rc = avc_has_perm(sid, newsid, isec->sclass,
L
Linus Torvalds 已提交
2772 2773 2774 2775
			  FILE__RELABELTO, &ad);
	if (rc)
		return rc;

2776
	rc = security_validate_transition(isec->sid, newsid, sid,
2777
					  isec->sclass);
L
Linus Torvalds 已提交
2778 2779 2780 2781 2782 2783 2784 2785 2786 2787
	if (rc)
		return rc;

	return avc_has_perm(newsid,
			    sbsec->sid,
			    SECCLASS_FILESYSTEM,
			    FILESYSTEM__ASSOCIATE,
			    &ad);
}

2788
static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2789
					const void *value, size_t size,
2790
					int flags)
L
Linus Torvalds 已提交
2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801
{
	struct inode *inode = dentry->d_inode;
	struct inode_security_struct *isec = inode->i_security;
	u32 newsid;
	int rc;

	if (strcmp(name, XATTR_NAME_SELINUX)) {
		/* Not an attribute we recognize, so nothing to do. */
		return;
	}

2802
	rc = security_context_to_sid_force(value, size, &newsid);
L
Linus Torvalds 已提交
2803
	if (rc) {
2804 2805 2806
		printk(KERN_ERR "SELinux:  unable to map context to SID"
		       "for (%s, %lu), rc=%d\n",
		       inode->i_sb->s_id, inode->i_ino, -rc);
L
Linus Torvalds 已提交
2807 2808 2809 2810 2811 2812 2813
		return;
	}

	isec->sid = newsid;
	return;
}

2814
static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
L
Linus Torvalds 已提交
2815
{
2816 2817
	const struct cred *cred = current_cred();

E
Eric Paris 已提交
2818
	return dentry_has_perm(cred, dentry, FILE__GETATTR);
L
Linus Torvalds 已提交
2819 2820
}

2821
static int selinux_inode_listxattr(struct dentry *dentry)
L
Linus Torvalds 已提交
2822
{
2823 2824
	const struct cred *cred = current_cred();

E
Eric Paris 已提交
2825
	return dentry_has_perm(cred, dentry, FILE__GETATTR);
L
Linus Torvalds 已提交
2826 2827
}

2828
static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
L
Linus Torvalds 已提交
2829
{
2830 2831
	if (strcmp(name, XATTR_NAME_SELINUX))
		return selinux_inode_setotherxattr(dentry, name);
L
Linus Torvalds 已提交
2832 2833 2834 2835 2836 2837

	/* No one is allowed to remove a SELinux security label.
	   You can change the label, but all data must be labeled. */
	return -EACCES;
}

2838
/*
2839
 * Copy the inode security context value to the user.
2840 2841 2842
 *
 * Permission check is handled by selinux_inode_getxattr hook.
 */
2843
static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
L
Linus Torvalds 已提交
2844
{
2845 2846 2847
	u32 size;
	int error;
	char *context = NULL;
L
Linus Torvalds 已提交
2848
	struct inode_security_struct *isec = inode->i_security;
2849

2850 2851
	if (strcmp(name, XATTR_SELINUX_SUFFIX))
		return -EOPNOTSUPP;
2852

2853 2854 2855 2856 2857 2858 2859 2860 2861
	/*
	 * If the caller has CAP_MAC_ADMIN, then get the raw context
	 * value even if it is not defined by current policy; otherwise,
	 * use the in-core value under current policy.
	 * Use the non-auditing forms of the permission checks since
	 * getxattr may be called by unprivileged processes commonly
	 * and lack of permission just means that we fall back to the
	 * in-core context value, not a denial.
	 */
2862
	error = selinux_capable(current_cred(), &init_user_ns, CAP_MAC_ADMIN,
2863
				SECURITY_CAP_NOAUDIT);
2864 2865 2866 2867 2868
	if (!error)
		error = security_sid_to_context_force(isec->sid, &context,
						      &size);
	else
		error = security_sid_to_context(isec->sid, &context, &size);
2869 2870 2871 2872 2873 2874 2875 2876 2877 2878
	if (error)
		return error;
	error = size;
	if (alloc) {
		*buffer = context;
		goto out_nofree;
	}
	kfree(context);
out_nofree:
	return error;
L
Linus Torvalds 已提交
2879 2880 2881
}

static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2882
				     const void *value, size_t size, int flags)
L
Linus Torvalds 已提交
2883 2884 2885 2886 2887 2888 2889 2890 2891 2892 2893
{
	struct inode_security_struct *isec = inode->i_security;
	u32 newsid;
	int rc;

	if (strcmp(name, XATTR_SELINUX_SUFFIX))
		return -EOPNOTSUPP;

	if (!value || !size)
		return -EACCES;

2894
	rc = security_context_to_sid((void *)value, size, &newsid);
L
Linus Torvalds 已提交
2895 2896 2897 2898
	if (rc)
		return rc;

	isec->sid = newsid;
2899
	isec->initialized = 1;
L
Linus Torvalds 已提交
2900 2901 2902 2903 2904 2905 2906 2907 2908 2909 2910
	return 0;
}

static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
{
	const int len = sizeof(XATTR_NAME_SELINUX);
	if (buffer && len <= buffer_size)
		memcpy(buffer, XATTR_NAME_SELINUX, len);
	return len;
}

2911 2912 2913 2914 2915 2916
static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
{
	struct inode_security_struct *isec = inode->i_security;
	*secid = isec->sid;
}

L
Linus Torvalds 已提交
2917 2918
/* file security operations */

2919
static int selinux_revalidate_file_permission(struct file *file, int mask)
L
Linus Torvalds 已提交
2920
{
2921
	const struct cred *cred = current_cred();
J
Josef Sipek 已提交
2922
	struct inode *inode = file->f_path.dentry->d_inode;
L
Linus Torvalds 已提交
2923 2924 2925 2926 2927

	/* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
	if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
		mask |= MAY_APPEND;

2928 2929
	return file_has_perm(cred, file,
			     file_mask_to_av(inode->i_mode, mask));
L
Linus Torvalds 已提交
2930 2931
}

2932 2933
static int selinux_file_permission(struct file *file, int mask)
{
2934 2935 2936 2937 2938
	struct inode *inode = file->f_path.dentry->d_inode;
	struct file_security_struct *fsec = file->f_security;
	struct inode_security_struct *isec = inode->i_security;
	u32 sid = current_sid();

2939
	if (!mask)
2940 2941 2942
		/* No permission to check.  Existence test. */
		return 0;

2943 2944 2945 2946 2947
	if (sid == fsec->sid && fsec->isid == isec->sid &&
	    fsec->pseqno == avc_policy_seqno())
		/* No change since dentry_open check. */
		return 0;

2948 2949 2950
	return selinux_revalidate_file_permission(file, mask);
}

L
Linus Torvalds 已提交
2951 2952 2953 2954 2955 2956 2957 2958 2959 2960 2961 2962 2963
static int selinux_file_alloc_security(struct file *file)
{
	return file_alloc_security(file);
}

static void selinux_file_free_security(struct file *file)
{
	file_free_security(file);
}

static int selinux_file_ioctl(struct file *file, unsigned int cmd,
			      unsigned long arg)
{
2964
	const struct cred *cred = current_cred();
2965
	int error = 0;
L
Linus Torvalds 已提交
2966

2967 2968 2969 2970 2971 2972 2973 2974 2975 2976 2977 2978
	switch (cmd) {
	case FIONREAD:
	/* fall through */
	case FIBMAP:
	/* fall through */
	case FIGETBSZ:
	/* fall through */
	case EXT2_IOC_GETFLAGS:
	/* fall through */
	case EXT2_IOC_GETVERSION:
		error = file_has_perm(cred, file, FILE__GETATTR);
		break;
L
Linus Torvalds 已提交
2979

2980 2981 2982 2983 2984 2985 2986 2987 2988 2989 2990 2991
	case EXT2_IOC_SETFLAGS:
	/* fall through */
	case EXT2_IOC_SETVERSION:
		error = file_has_perm(cred, file, FILE__SETATTR);
		break;

	/* sys_ioctl() checks */
	case FIONBIO:
	/* fall through */
	case FIOASYNC:
		error = file_has_perm(cred, file, 0);
		break;
L
Linus Torvalds 已提交
2992

2993 2994
	case KDSKBENT:
	case KDSKBSENT:
2995 2996
		error = cred_has_capability(cred, CAP_SYS_TTY_CONFIG,
					    SECURITY_CAP_AUDIT);
2997 2998 2999 3000 3001 3002 3003 3004 3005
		break;

	/* default case assumes that the command will go
	 * to the file's ioctl() function.
	 */
	default:
		error = file_has_perm(cred, file, FILE__IOCTL);
	}
	return error;
L
Linus Torvalds 已提交
3006 3007
}

3008 3009
static int default_noexec;

L
Linus Torvalds 已提交
3010 3011
static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
{
3012
	const struct cred *cred = current_cred();
D
David Howells 已提交
3013
	int rc = 0;
3014

3015 3016
	if (default_noexec &&
	    (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
L
Linus Torvalds 已提交
3017 3018 3019 3020 3021
		/*
		 * We are making executable an anonymous mapping or a
		 * private file mapping that will also be writable.
		 * This has an additional check.
		 */
D
David Howells 已提交
3022
		rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
L
Linus Torvalds 已提交
3023
		if (rc)
D
David Howells 已提交
3024
			goto error;
L
Linus Torvalds 已提交
3025 3026 3027 3028 3029 3030 3031 3032 3033 3034 3035 3036 3037
	}

	if (file) {
		/* read access is always possible with a mapping */
		u32 av = FILE__READ;

		/* write access only matters if the mapping is shared */
		if (shared && (prot & PROT_WRITE))
			av |= FILE__WRITE;

		if (prot & PROT_EXEC)
			av |= FILE__EXECUTE;

3038
		return file_has_perm(cred, file, av);
L
Linus Torvalds 已提交
3039
	}
D
David Howells 已提交
3040 3041 3042

error:
	return rc;
L
Linus Torvalds 已提交
3043 3044 3045
}

static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3046 3047
			     unsigned long prot, unsigned long flags,
			     unsigned long addr, unsigned long addr_only)
L
Linus Torvalds 已提交
3048
{
3049
	int rc = 0;
3050
	u32 sid = current_sid();
L
Linus Torvalds 已提交
3051

3052 3053 3054 3055 3056 3057
	/*
	 * notice that we are intentionally putting the SELinux check before
	 * the secondary cap_file_mmap check.  This is such a likely attempt
	 * at bad behaviour/exploit that we always want to get the AVC, even
	 * if DAC would have also denied the operation.
	 */
3058
	if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3059 3060
		rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
				  MEMPROTECT__MMAP_ZERO, NULL);
3061 3062 3063 3064 3065 3066
		if (rc)
			return rc;
	}

	/* do DAC check on address space usage */
	rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
3067
	if (rc || addr_only)
L
Linus Torvalds 已提交
3068 3069 3070 3071 3072 3073 3074 3075 3076 3077 3078 3079 3080
		return rc;

	if (selinux_checkreqprot)
		prot = reqprot;

	return file_map_prot_check(file, prot,
				   (flags & MAP_TYPE) == MAP_SHARED);
}

static int selinux_file_mprotect(struct vm_area_struct *vma,
				 unsigned long reqprot,
				 unsigned long prot)
{
3081
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
3082 3083 3084 3085

	if (selinux_checkreqprot)
		prot = reqprot;

3086 3087
	if (default_noexec &&
	    (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3088
		int rc = 0;
3089 3090
		if (vma->vm_start >= vma->vm_mm->start_brk &&
		    vma->vm_end <= vma->vm_mm->brk) {
D
David Howells 已提交
3091
			rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3092 3093 3094
		} else if (!vma->vm_file &&
			   vma->vm_start <= vma->vm_mm->start_stack &&
			   vma->vm_end >= vma->vm_mm->start_stack) {
3095
			rc = current_has_perm(current, PROCESS__EXECSTACK);
3096 3097 3098 3099 3100 3101 3102 3103
		} else if (vma->vm_file && vma->anon_vma) {
			/*
			 * We are making executable a file mapping that has
			 * had some COW done. Since pages might have been
			 * written, check ability to execute the possibly
			 * modified content.  This typically should only
			 * occur for text relocations.
			 */
D
David Howells 已提交
3104
			rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3105
		}
3106 3107 3108
		if (rc)
			return rc;
	}
L
Linus Torvalds 已提交
3109 3110 3111 3112 3113 3114

	return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
}

static int selinux_file_lock(struct file *file, unsigned int cmd)
{
3115 3116 3117
	const struct cred *cred = current_cred();

	return file_has_perm(cred, file, FILE__LOCK);
L
Linus Torvalds 已提交
3118 3119 3120 3121 3122
}

static int selinux_file_fcntl(struct file *file, unsigned int cmd,
			      unsigned long arg)
{
3123
	const struct cred *cred = current_cred();
L
Linus Torvalds 已提交
3124 3125 3126
	int err = 0;

	switch (cmd) {
3127 3128 3129 3130 3131
	case F_SETFL:
		if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
			err = -EINVAL;
			break;
		}
L
Linus Torvalds 已提交
3132

3133
		if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3134
			err = file_has_perm(cred, file, FILE__WRITE);
L
Linus Torvalds 已提交
3135
			break;
3136 3137 3138 3139 3140 3141 3142 3143
		}
		/* fall through */
	case F_SETOWN:
	case F_SETSIG:
	case F_GETFL:
	case F_GETOWN:
	case F_GETSIG:
		/* Just check FD__USE permission */
3144
		err = file_has_perm(cred, file, 0);
3145 3146 3147 3148
		break;
	case F_GETLK:
	case F_SETLK:
	case F_SETLKW:
L
Linus Torvalds 已提交
3149
#if BITS_PER_LONG == 32
3150 3151 3152
	case F_GETLK64:
	case F_SETLK64:
	case F_SETLKW64:
L
Linus Torvalds 已提交
3153
#endif
3154 3155
		if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
			err = -EINVAL;
L
Linus Torvalds 已提交
3156
			break;
3157
		}
3158
		err = file_has_perm(cred, file, FILE__LOCK);
3159
		break;
L
Linus Torvalds 已提交
3160 3161 3162 3163 3164 3165 3166 3167 3168 3169
	}

	return err;
}

static int selinux_file_set_fowner(struct file *file)
{
	struct file_security_struct *fsec;

	fsec = file->f_security;
3170
	fsec->fown_sid = current_sid();
L
Linus Torvalds 已提交
3171 3172 3173 3174 3175 3176 3177

	return 0;
}

static int selinux_file_send_sigiotask(struct task_struct *tsk,
				       struct fown_struct *fown, int signum)
{
3178
	struct file *file;
3179
	u32 sid = task_sid(tsk);
L
Linus Torvalds 已提交
3180 3181 3182 3183
	u32 perm;
	struct file_security_struct *fsec;

	/* struct fown_struct is never outside the context of a struct file */
3184
	file = container_of(fown, struct file, f_owner);
L
Linus Torvalds 已提交
3185 3186 3187 3188 3189 3190 3191 3192

	fsec = file->f_security;

	if (!signum)
		perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
	else
		perm = signal_to_av(signum);

3193
	return avc_has_perm(fsec->fown_sid, sid,
L
Linus Torvalds 已提交
3194 3195 3196 3197 3198
			    SECCLASS_PROCESS, perm, NULL);
}

static int selinux_file_receive(struct file *file)
{
3199 3200 3201
	const struct cred *cred = current_cred();

	return file_has_perm(cred, file, file_to_av(file));
L
Linus Torvalds 已提交
3202 3203
}

3204
static int selinux_dentry_open(struct file *file, const struct cred *cred)
3205 3206 3207 3208
{
	struct file_security_struct *fsec;
	struct inode *inode;
	struct inode_security_struct *isec;
D
David Howells 已提交
3209

3210 3211 3212 3213 3214 3215 3216 3217 3218 3219 3220 3221 3222 3223 3224 3225 3226 3227 3228 3229
	inode = file->f_path.dentry->d_inode;
	fsec = file->f_security;
	isec = inode->i_security;
	/*
	 * Save inode label and policy sequence number
	 * at open-time so that selinux_file_permission
	 * can determine whether revalidation is necessary.
	 * Task label is already saved in the file security
	 * struct as its SID.
	 */
	fsec->isid = isec->sid;
	fsec->pseqno = avc_policy_seqno();
	/*
	 * Since the inode label or policy seqno may have changed
	 * between the selinux_inode_permission check and the saving
	 * of state above, recheck that access is still permitted.
	 * Otherwise, access might never be revalidated against the
	 * new inode label or new policy.
	 * This check is not redundant - do not remove.
	 */
3230
	return inode_has_perm_noadp(cred, inode, open_file_to_av(file), 0);
3231 3232
}

L
Linus Torvalds 已提交
3233 3234 3235 3236
/* task security operations */

static int selinux_task_create(unsigned long clone_flags)
{
3237
	return current_has_perm(current, PROCESS__FORK);
L
Linus Torvalds 已提交
3238 3239
}

3240 3241 3242 3243 3244 3245 3246 3247 3248 3249 3250 3251 3252 3253 3254
/*
 * allocate the SELinux part of blank credentials
 */
static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
{
	struct task_security_struct *tsec;

	tsec = kzalloc(sizeof(struct task_security_struct), gfp);
	if (!tsec)
		return -ENOMEM;

	cred->security = tsec;
	return 0;
}

D
David Howells 已提交
3255 3256 3257 3258
/*
 * detach and free the LSM part of a set of credentials
 */
static void selinux_cred_free(struct cred *cred)
L
Linus Torvalds 已提交
3259
{
D
David Howells 已提交
3260
	struct task_security_struct *tsec = cred->security;
3261

3262 3263 3264 3265 3266
	/*
	 * cred->security == NULL if security_cred_alloc_blank() or
	 * security_prepare_creds() returned an error.
	 */
	BUG_ON(cred->security && (unsigned long) cred->security < PAGE_SIZE);
3267
	cred->security = (void *) 0x7UL;
D
David Howells 已提交
3268 3269
	kfree(tsec);
}
L
Linus Torvalds 已提交
3270

D
David Howells 已提交
3271 3272 3273 3274 3275 3276 3277 3278
/*
 * prepare a new set of credentials for modification
 */
static int selinux_cred_prepare(struct cred *new, const struct cred *old,
				gfp_t gfp)
{
	const struct task_security_struct *old_tsec;
	struct task_security_struct *tsec;
L
Linus Torvalds 已提交
3279

D
David Howells 已提交
3280
	old_tsec = old->security;
L
Linus Torvalds 已提交
3281

D
David Howells 已提交
3282 3283 3284
	tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
	if (!tsec)
		return -ENOMEM;
L
Linus Torvalds 已提交
3285

D
David Howells 已提交
3286
	new->security = tsec;
L
Linus Torvalds 已提交
3287 3288 3289
	return 0;
}

3290 3291 3292 3293 3294 3295 3296 3297 3298 3299 3300
/*
 * transfer the SELinux data to a blank set of creds
 */
static void selinux_cred_transfer(struct cred *new, const struct cred *old)
{
	const struct task_security_struct *old_tsec = old->security;
	struct task_security_struct *tsec = new->security;

	*tsec = *old_tsec;
}

3301 3302 3303 3304 3305 3306 3307 3308 3309 3310 3311 3312 3313 3314 3315 3316 3317 3318 3319 3320 3321 3322 3323 3324 3325 3326 3327 3328 3329 3330 3331 3332 3333 3334 3335 3336 3337 3338 3339 3340 3341
/*
 * set the security data for a kernel service
 * - all the creation contexts are set to unlabelled
 */
static int selinux_kernel_act_as(struct cred *new, u32 secid)
{
	struct task_security_struct *tsec = new->security;
	u32 sid = current_sid();
	int ret;

	ret = avc_has_perm(sid, secid,
			   SECCLASS_KERNEL_SERVICE,
			   KERNEL_SERVICE__USE_AS_OVERRIDE,
			   NULL);
	if (ret == 0) {
		tsec->sid = secid;
		tsec->create_sid = 0;
		tsec->keycreate_sid = 0;
		tsec->sockcreate_sid = 0;
	}
	return ret;
}

/*
 * set the file creation context in a security record to the same as the
 * objective context of the specified inode
 */
static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;
	struct task_security_struct *tsec = new->security;
	u32 sid = current_sid();
	int ret;

	ret = avc_has_perm(sid, isec->sid,
			   SECCLASS_KERNEL_SERVICE,
			   KERNEL_SERVICE__CREATE_FILES_AS,
			   NULL);

	if (ret == 0)
		tsec->create_sid = isec->sid;
3342
	return ret;
3343 3344
}

3345
static int selinux_kernel_module_request(char *kmod_name)
3346
{
3347 3348 3349 3350 3351 3352 3353 3354 3355 3356
	u32 sid;
	struct common_audit_data ad;

	sid = task_sid(current);

	COMMON_AUDIT_DATA_INIT(&ad, KMOD);
	ad.u.kmod_name = kmod_name;

	return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
			    SYSTEM__MODULE_REQUEST, &ad);
3357 3358
}

L
Linus Torvalds 已提交
3359 3360
static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
{
3361
	return current_has_perm(p, PROCESS__SETPGID);
L
Linus Torvalds 已提交
3362 3363 3364 3365
}

static int selinux_task_getpgid(struct task_struct *p)
{
3366
	return current_has_perm(p, PROCESS__GETPGID);
L
Linus Torvalds 已提交
3367 3368 3369 3370
}

static int selinux_task_getsid(struct task_struct *p)
{
3371
	return current_has_perm(p, PROCESS__GETSESSION);
L
Linus Torvalds 已提交
3372 3373
}

3374 3375
static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
{
3376
	*secid = task_sid(p);
3377 3378
}

L
Linus Torvalds 已提交
3379 3380 3381 3382
static int selinux_task_setnice(struct task_struct *p, int nice)
{
	int rc;

3383
	rc = cap_task_setnice(p, nice);
L
Linus Torvalds 已提交
3384 3385 3386
	if (rc)
		return rc;

3387
	return current_has_perm(p, PROCESS__SETSCHED);
L
Linus Torvalds 已提交
3388 3389
}

3390 3391
static int selinux_task_setioprio(struct task_struct *p, int ioprio)
{
3392 3393
	int rc;

3394
	rc = cap_task_setioprio(p, ioprio);
3395 3396 3397
	if (rc)
		return rc;

3398
	return current_has_perm(p, PROCESS__SETSCHED);
3399 3400
}

3401 3402
static int selinux_task_getioprio(struct task_struct *p)
{
3403
	return current_has_perm(p, PROCESS__GETSCHED);
3404 3405
}

3406 3407
static int selinux_task_setrlimit(struct task_struct *p, unsigned int resource,
		struct rlimit *new_rlim)
L
Linus Torvalds 已提交
3408
{
3409
	struct rlimit *old_rlim = p->signal->rlim + resource;
L
Linus Torvalds 已提交
3410 3411 3412 3413

	/* Control the ability to change the hard limit (whether
	   lowering or raising it), so that the hard limit can
	   later be used as a safe reset point for the soft limit
D
David Howells 已提交
3414
	   upon context transitions.  See selinux_bprm_committing_creds. */
L
Linus Torvalds 已提交
3415
	if (old_rlim->rlim_max != new_rlim->rlim_max)
3416
		return current_has_perm(p, PROCESS__SETRLIMIT);
L
Linus Torvalds 已提交
3417 3418 3419 3420

	return 0;
}

3421
static int selinux_task_setscheduler(struct task_struct *p)
L
Linus Torvalds 已提交
3422
{
3423 3424
	int rc;

3425
	rc = cap_task_setscheduler(p);
3426 3427 3428
	if (rc)
		return rc;

3429
	return current_has_perm(p, PROCESS__SETSCHED);
L
Linus Torvalds 已提交
3430 3431 3432 3433
}

static int selinux_task_getscheduler(struct task_struct *p)
{
3434
	return current_has_perm(p, PROCESS__GETSCHED);
L
Linus Torvalds 已提交
3435 3436
}

3437 3438
static int selinux_task_movememory(struct task_struct *p)
{
3439
	return current_has_perm(p, PROCESS__SETSCHED);
3440 3441
}

3442 3443
static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
				int sig, u32 secid)
L
Linus Torvalds 已提交
3444 3445 3446 3447 3448 3449 3450 3451
{
	u32 perm;
	int rc;

	if (!sig)
		perm = PROCESS__SIGNULL; /* null signal; existence test */
	else
		perm = signal_to_av(sig);
3452
	if (secid)
3453 3454
		rc = avc_has_perm(secid, task_sid(p),
				  SECCLASS_PROCESS, perm, NULL);
3455
	else
3456
		rc = current_has_perm(p, perm);
3457
	return rc;
L
Linus Torvalds 已提交
3458 3459 3460 3461
}

static int selinux_task_wait(struct task_struct *p)
{
3462
	return task_has_perm(p, current, PROCESS__SIGCHLD);
L
Linus Torvalds 已提交
3463 3464 3465 3466 3467 3468
}

static void selinux_task_to_inode(struct task_struct *p,
				  struct inode *inode)
{
	struct inode_security_struct *isec = inode->i_security;
3469
	u32 sid = task_sid(p);
L
Linus Torvalds 已提交
3470

3471
	isec->sid = sid;
L
Linus Torvalds 已提交
3472 3473 3474 3475
	isec->initialized = 1;
}

/* Returns error only if unable to parse addresses */
3476
static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3477
			struct common_audit_data *ad, u8 *proto)
L
Linus Torvalds 已提交
3478 3479 3480 3481
{
	int offset, ihlen, ret = -EINVAL;
	struct iphdr _iph, *ih;

3482
	offset = skb_network_offset(skb);
L
Linus Torvalds 已提交
3483 3484 3485 3486 3487 3488 3489 3490 3491 3492 3493 3494
	ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
	if (ih == NULL)
		goto out;

	ihlen = ih->ihl * 4;
	if (ihlen < sizeof(_iph))
		goto out;

	ad->u.net.v4info.saddr = ih->saddr;
	ad->u.net.v4info.daddr = ih->daddr;
	ret = 0;

3495 3496 3497
	if (proto)
		*proto = ih->protocol;

L
Linus Torvalds 已提交
3498
	switch (ih->protocol) {
3499 3500
	case IPPROTO_TCP: {
		struct tcphdr _tcph, *th;
L
Linus Torvalds 已提交
3501

3502 3503
		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;
L
Linus Torvalds 已提交
3504 3505 3506 3507 3508 3509 3510 3511 3512

		offset += ihlen;
		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
		if (th == NULL)
			break;

		ad->u.net.sport = th->source;
		ad->u.net.dport = th->dest;
		break;
3513 3514 3515 3516 3517 3518 3519 3520
	}

	case IPPROTO_UDP: {
		struct udphdr _udph, *uh;

		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;

L
Linus Torvalds 已提交
3521
		offset += ihlen;
3522
		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
L
Linus Torvalds 已提交
3523
		if (uh == NULL)
3524
			break;
L
Linus Torvalds 已提交
3525

3526 3527 3528 3529
		ad->u.net.sport = uh->source;
		ad->u.net.dport = uh->dest;
		break;
	}
L
Linus Torvalds 已提交
3530

J
James Morris 已提交
3531 3532 3533 3534 3535 3536 3537 3538 3539 3540 3541 3542 3543 3544
	case IPPROTO_DCCP: {
		struct dccp_hdr _dccph, *dh;

		if (ntohs(ih->frag_off) & IP_OFFSET)
			break;

		offset += ihlen;
		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
		if (dh == NULL)
			break;

		ad->u.net.sport = dh->dccph_sport;
		ad->u.net.dport = dh->dccph_dport;
		break;
3545
	}
J
James Morris 已提交
3546

3547 3548 3549
	default:
		break;
	}
L
Linus Torvalds 已提交
3550 3551 3552 3553 3554 3555 3556
out:
	return ret;
}

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)

/* Returns error only if unable to parse addresses */
3557
static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3558
			struct common_audit_data *ad, u8 *proto)
L
Linus Torvalds 已提交
3559 3560 3561 3562
{
	u8 nexthdr;
	int ret = -EINVAL, offset;
	struct ipv6hdr _ipv6h, *ip6;
3563
	__be16 frag_off;
L
Linus Torvalds 已提交
3564

3565
	offset = skb_network_offset(skb);
L
Linus Torvalds 已提交
3566 3567 3568 3569
	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
	if (ip6 == NULL)
		goto out;

A
Alexey Dobriyan 已提交
3570 3571
	ad->u.net.v6info.saddr = ip6->saddr;
	ad->u.net.v6info.daddr = ip6->daddr;
L
Linus Torvalds 已提交
3572 3573 3574 3575
	ret = 0;

	nexthdr = ip6->nexthdr;
	offset += sizeof(_ipv6h);
3576
	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
L
Linus Torvalds 已提交
3577 3578 3579
	if (offset < 0)
		goto out;

3580 3581 3582
	if (proto)
		*proto = nexthdr;

L
Linus Torvalds 已提交
3583 3584
	switch (nexthdr) {
	case IPPROTO_TCP: {
3585
		struct tcphdr _tcph, *th;
L
Linus Torvalds 已提交
3586 3587 3588 3589 3590 3591 3592 3593 3594 3595 3596 3597 3598 3599 3600 3601 3602 3603 3604 3605 3606 3607

		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
		if (th == NULL)
			break;

		ad->u.net.sport = th->source;
		ad->u.net.dport = th->dest;
		break;
	}

	case IPPROTO_UDP: {
		struct udphdr _udph, *uh;

		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
		if (uh == NULL)
			break;

		ad->u.net.sport = uh->source;
		ad->u.net.dport = uh->dest;
		break;
	}

J
James Morris 已提交
3608 3609 3610 3611 3612 3613 3614 3615 3616 3617
	case IPPROTO_DCCP: {
		struct dccp_hdr _dccph, *dh;

		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
		if (dh == NULL)
			break;

		ad->u.net.sport = dh->dccph_sport;
		ad->u.net.dport = dh->dccph_dport;
		break;
3618
	}
J
James Morris 已提交
3619

L
Linus Torvalds 已提交
3620 3621 3622 3623 3624 3625 3626 3627 3628 3629
	/* includes fragments */
	default:
		break;
	}
out:
	return ret;
}

#endif /* IPV6 */

3630
static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3631
			     char **_addrp, int src, u8 *proto)
L
Linus Torvalds 已提交
3632
{
3633 3634
	char *addrp;
	int ret;
L
Linus Torvalds 已提交
3635 3636 3637

	switch (ad->u.net.family) {
	case PF_INET:
3638
		ret = selinux_parse_skb_ipv4(skb, ad, proto);
3639 3640 3641 3642 3643
		if (ret)
			goto parse_error;
		addrp = (char *)(src ? &ad->u.net.v4info.saddr :
				       &ad->u.net.v4info.daddr);
		goto okay;
L
Linus Torvalds 已提交
3644 3645 3646

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
	case PF_INET6:
3647
		ret = selinux_parse_skb_ipv6(skb, ad, proto);
3648 3649 3650 3651 3652
		if (ret)
			goto parse_error;
		addrp = (char *)(src ? &ad->u.net.v6info.saddr :
				       &ad->u.net.v6info.daddr);
		goto okay;
L
Linus Torvalds 已提交
3653 3654
#endif	/* IPV6 */
	default:
3655 3656
		addrp = NULL;
		goto okay;
L
Linus Torvalds 已提交
3657 3658
	}

3659 3660 3661 3662
parse_error:
	printk(KERN_WARNING
	       "SELinux: failure in selinux_parse_skb(),"
	       " unable to parse packet\n");
L
Linus Torvalds 已提交
3663
	return ret;
3664 3665 3666 3667 3668

okay:
	if (_addrp)
		*_addrp = addrp;
	return 0;
L
Linus Torvalds 已提交
3669 3670
}

3671
/**
3672
 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3673
 * @skb: the packet
3674
 * @family: protocol family
3675
 * @sid: the packet's peer label SID
3676 3677
 *
 * Description:
3678 3679 3680 3681 3682 3683
 * Check the various different forms of network peer labeling and determine
 * the peer label/SID for the packet; most of the magic actually occurs in
 * the security server function security_net_peersid_cmp().  The function
 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
 * or -EACCES if @sid is invalid due to inconsistencies with the different
 * peer labels.
3684 3685
 *
 */
3686
static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3687
{
3688
	int err;
3689 3690
	u32 xfrm_sid;
	u32 nlbl_sid;
3691
	u32 nlbl_type;
3692 3693

	selinux_skb_xfrm_sid(skb, &xfrm_sid);
3694
	selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3695

3696 3697 3698 3699 3700
	err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
	if (unlikely(err)) {
		printk(KERN_WARNING
		       "SELinux: failure in selinux_skb_peerlbl_sid(),"
		       " unable to determine packet's peer label\n");
3701
		return -EACCES;
3702
	}
3703 3704

	return 0;
3705 3706
}

L
Linus Torvalds 已提交
3707
/* socket security operations */
3708

3709 3710
static int socket_sockcreate_sid(const struct task_security_struct *tsec,
				 u16 secclass, u32 *socksid)
3711
{
3712 3713 3714 3715 3716 3717 3718
	if (tsec->sockcreate_sid > SECSID_NULL) {
		*socksid = tsec->sockcreate_sid;
		return 0;
	}

	return security_transition_sid(tsec->sid, tsec->sid, secclass, NULL,
				       socksid);
3719 3720
}

3721
static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
L
Linus Torvalds 已提交
3722
{
3723
	struct sk_security_struct *sksec = sk->sk_security;
3724
	struct common_audit_data ad;
3725
	u32 tsid = task_sid(task);
L
Linus Torvalds 已提交
3726

3727 3728
	if (sksec->sid == SECINITSID_KERNEL)
		return 0;
L
Linus Torvalds 已提交
3729

3730
	COMMON_AUDIT_DATA_INIT(&ad, NET);
3731
	ad.u.net.sk = sk;
L
Linus Torvalds 已提交
3732

3733
	return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
L
Linus Torvalds 已提交
3734 3735 3736 3737 3738
}

static int selinux_socket_create(int family, int type,
				 int protocol, int kern)
{
3739
	const struct task_security_struct *tsec = current_security();
3740
	u32 newsid;
3741
	u16 secclass;
3742
	int rc;
L
Linus Torvalds 已提交
3743 3744

	if (kern)
3745
		return 0;
3746 3747

	secclass = socket_type_to_security_class(family, type, protocol);
3748 3749 3750 3751
	rc = socket_sockcreate_sid(tsec, secclass, &newsid);
	if (rc)
		return rc;

3752
	return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
L
Linus Torvalds 已提交
3753 3754
}

V
Venkat Yekkirala 已提交
3755 3756
static int selinux_socket_post_create(struct socket *sock, int family,
				      int type, int protocol, int kern)
L
Linus Torvalds 已提交
3757
{
3758
	const struct task_security_struct *tsec = current_security();
3759
	struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3760
	struct sk_security_struct *sksec;
3761 3762
	int err = 0;

3763 3764
	isec->sclass = socket_type_to_security_class(family, type, protocol);

3765 3766
	if (kern)
		isec->sid = SECINITSID_KERNEL;
3767 3768 3769 3770 3771
	else {
		err = socket_sockcreate_sid(tsec, isec->sclass, &(isec->sid));
		if (err)
			return err;
	}
3772

L
Linus Torvalds 已提交
3773 3774
	isec->initialized = 1;

3775 3776 3777
	if (sock->sk) {
		sksec = sock->sk->sk_security;
		sksec->sid = isec->sid;
3778
		sksec->sclass = isec->sclass;
3779
		err = selinux_netlbl_socket_post_create(sock->sk, family);
3780 3781
	}

V
Venkat Yekkirala 已提交
3782
	return err;
L
Linus Torvalds 已提交
3783 3784 3785 3786 3787 3788 3789 3790
}

/* Range of port numbers used to automatically bind.
   Need to determine whether we should perform a name_bind
   permission check between the socket and the port number. */

static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
{
3791
	struct sock *sk = sock->sk;
L
Linus Torvalds 已提交
3792 3793 3794
	u16 family;
	int err;

3795
	err = sock_has_perm(current, sk, SOCKET__BIND);
L
Linus Torvalds 已提交
3796 3797 3798 3799 3800
	if (err)
		goto out;

	/*
	 * If PF_INET or PF_INET6, check name_bind permission for the port.
3801 3802
	 * Multiple address binding for SCTP is not supported yet: we just
	 * check the first address now.
L
Linus Torvalds 已提交
3803
	 */
3804
	family = sk->sk_family;
L
Linus Torvalds 已提交
3805 3806
	if (family == PF_INET || family == PF_INET6) {
		char *addrp;
3807
		struct sk_security_struct *sksec = sk->sk_security;
3808
		struct common_audit_data ad;
L
Linus Torvalds 已提交
3809 3810 3811
		struct sockaddr_in *addr4 = NULL;
		struct sockaddr_in6 *addr6 = NULL;
		unsigned short snum;
3812
		u32 sid, node_perm;
L
Linus Torvalds 已提交
3813 3814 3815 3816 3817 3818 3819 3820 3821 3822 3823

		if (family == PF_INET) {
			addr4 = (struct sockaddr_in *)address;
			snum = ntohs(addr4->sin_port);
			addrp = (char *)&addr4->sin_addr.s_addr;
		} else {
			addr6 = (struct sockaddr_in6 *)address;
			snum = ntohs(addr6->sin6_port);
			addrp = (char *)&addr6->sin6_addr.s6_addr;
		}

3824 3825 3826 3827 3828 3829
		if (snum) {
			int low, high;

			inet_get_local_port_range(&low, &high);

			if (snum < max(PROT_SOCK, low) || snum > high) {
P
Paul Moore 已提交
3830 3831
				err = sel_netport_sid(sk->sk_protocol,
						      snum, &sid);
3832 3833
				if (err)
					goto out;
3834
				COMMON_AUDIT_DATA_INIT(&ad, NET);
3835 3836
				ad.u.net.sport = htons(snum);
				ad.u.net.family = family;
3837 3838
				err = avc_has_perm(sksec->sid, sid,
						   sksec->sclass,
3839 3840 3841 3842
						   SOCKET__NAME_BIND, &ad);
				if (err)
					goto out;
			}
L
Linus Torvalds 已提交
3843
		}
3844

3845
		switch (sksec->sclass) {
3846
		case SECCLASS_TCP_SOCKET:
L
Linus Torvalds 已提交
3847 3848
			node_perm = TCP_SOCKET__NODE_BIND;
			break;
3849

3850
		case SECCLASS_UDP_SOCKET:
L
Linus Torvalds 已提交
3851 3852
			node_perm = UDP_SOCKET__NODE_BIND;
			break;
J
James Morris 已提交
3853 3854 3855 3856 3857

		case SECCLASS_DCCP_SOCKET:
			node_perm = DCCP_SOCKET__NODE_BIND;
			break;

L
Linus Torvalds 已提交
3858 3859 3860 3861
		default:
			node_perm = RAWIP_SOCKET__NODE_BIND;
			break;
		}
3862

3863
		err = sel_netnode_sid(addrp, family, &sid);
L
Linus Torvalds 已提交
3864 3865
		if (err)
			goto out;
3866

3867
		COMMON_AUDIT_DATA_INIT(&ad, NET);
L
Linus Torvalds 已提交
3868 3869 3870 3871 3872 3873
		ad.u.net.sport = htons(snum);
		ad.u.net.family = family;

		if (family == PF_INET)
			ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
		else
A
Alexey Dobriyan 已提交
3874
			ad.u.net.v6info.saddr = addr6->sin6_addr;
L
Linus Torvalds 已提交
3875

3876 3877
		err = avc_has_perm(sksec->sid, sid,
				   sksec->sclass, node_perm, &ad);
L
Linus Torvalds 已提交
3878 3879 3880 3881 3882 3883 3884 3885 3886
		if (err)
			goto out;
	}
out:
	return err;
}

static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
{
3887
	struct sock *sk = sock->sk;
3888
	struct sk_security_struct *sksec = sk->sk_security;
L
Linus Torvalds 已提交
3889 3890
	int err;

3891
	err = sock_has_perm(current, sk, SOCKET__CONNECT);
L
Linus Torvalds 已提交
3892 3893 3894 3895
	if (err)
		return err;

	/*
J
James Morris 已提交
3896
	 * If a TCP or DCCP socket, check name_connect permission for the port.
L
Linus Torvalds 已提交
3897
	 */
3898 3899
	if (sksec->sclass == SECCLASS_TCP_SOCKET ||
	    sksec->sclass == SECCLASS_DCCP_SOCKET) {
3900
		struct common_audit_data ad;
L
Linus Torvalds 已提交
3901 3902 3903
		struct sockaddr_in *addr4 = NULL;
		struct sockaddr_in6 *addr6 = NULL;
		unsigned short snum;
J
James Morris 已提交
3904
		u32 sid, perm;
L
Linus Torvalds 已提交
3905 3906 3907

		if (sk->sk_family == PF_INET) {
			addr4 = (struct sockaddr_in *)address;
3908
			if (addrlen < sizeof(struct sockaddr_in))
L
Linus Torvalds 已提交
3909 3910 3911 3912
				return -EINVAL;
			snum = ntohs(addr4->sin_port);
		} else {
			addr6 = (struct sockaddr_in6 *)address;
3913
			if (addrlen < SIN6_LEN_RFC2133)
L
Linus Torvalds 已提交
3914 3915 3916 3917
				return -EINVAL;
			snum = ntohs(addr6->sin6_port);
		}

P
Paul Moore 已提交
3918
		err = sel_netport_sid(sk->sk_protocol, snum, &sid);
L
Linus Torvalds 已提交
3919 3920 3921
		if (err)
			goto out;

3922
		perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
J
James Morris 已提交
3923 3924
		       TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;

3925
		COMMON_AUDIT_DATA_INIT(&ad, NET);
L
Linus Torvalds 已提交
3926 3927
		ad.u.net.dport = htons(snum);
		ad.u.net.family = sk->sk_family;
3928
		err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
L
Linus Torvalds 已提交
3929 3930 3931 3932
		if (err)
			goto out;
	}

3933 3934
	err = selinux_netlbl_socket_connect(sk, address);

L
Linus Torvalds 已提交
3935 3936 3937 3938 3939 3940
out:
	return err;
}

static int selinux_socket_listen(struct socket *sock, int backlog)
{
3941
	return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
L
Linus Torvalds 已提交
3942 3943 3944 3945 3946 3947 3948 3949
}

static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
{
	int err;
	struct inode_security_struct *isec;
	struct inode_security_struct *newisec;

3950
	err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
L
Linus Torvalds 已提交
3951 3952 3953 3954 3955 3956 3957 3958 3959 3960 3961 3962 3963 3964
	if (err)
		return err;

	newisec = SOCK_INODE(newsock)->i_security;

	isec = SOCK_INODE(sock)->i_security;
	newisec->sclass = isec->sclass;
	newisec->sid = isec->sid;
	newisec->initialized = 1;

	return 0;
}

static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3965
				  int size)
L
Linus Torvalds 已提交
3966
{
3967
	return sock_has_perm(current, sock->sk, SOCKET__WRITE);
L
Linus Torvalds 已提交
3968 3969 3970 3971 3972
}

static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
				  int size, int flags)
{
3973
	return sock_has_perm(current, sock->sk, SOCKET__READ);
L
Linus Torvalds 已提交
3974 3975 3976 3977
}

static int selinux_socket_getsockname(struct socket *sock)
{
3978
	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
L
Linus Torvalds 已提交
3979 3980 3981 3982
}

static int selinux_socket_getpeername(struct socket *sock)
{
3983
	return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
L
Linus Torvalds 已提交
3984 3985
}

3986
static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
L
Linus Torvalds 已提交
3987
{
3988 3989
	int err;

3990
	err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
3991 3992 3993 3994
	if (err)
		return err;

	return selinux_netlbl_socket_setsockopt(sock, level, optname);
L
Linus Torvalds 已提交
3995 3996 3997 3998 3999
}

static int selinux_socket_getsockopt(struct socket *sock, int level,
				     int optname)
{
4000
	return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
L
Linus Torvalds 已提交
4001 4002 4003 4004
}

static int selinux_socket_shutdown(struct socket *sock, int how)
{
4005
	return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
L
Linus Torvalds 已提交
4006 4007
}

4008 4009
static int selinux_socket_unix_stream_connect(struct sock *sock,
					      struct sock *other,
L
Linus Torvalds 已提交
4010 4011
					      struct sock *newsk)
{
4012 4013
	struct sk_security_struct *sksec_sock = sock->sk_security;
	struct sk_security_struct *sksec_other = other->sk_security;
4014
	struct sk_security_struct *sksec_new = newsk->sk_security;
4015
	struct common_audit_data ad;
L
Linus Torvalds 已提交
4016 4017
	int err;

4018
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4019
	ad.u.net.sk = other;
L
Linus Torvalds 已提交
4020

4021 4022
	err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
			   sksec_other->sclass,
L
Linus Torvalds 已提交
4023 4024 4025 4026 4027
			   UNIX_STREAM_SOCKET__CONNECTTO, &ad);
	if (err)
		return err;

	/* server child socket */
4028 4029 4030 4031 4032
	sksec_new->peer_sid = sksec_sock->sid;
	err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
				    &sksec_new->sid);
	if (err)
		return err;
4033

4034 4035 4036 4037
	/* connecting socket */
	sksec_sock->peer_sid = sksec_new->sid;

	return 0;
L
Linus Torvalds 已提交
4038 4039 4040 4041 4042
}

static int selinux_socket_unix_may_send(struct socket *sock,
					struct socket *other)
{
4043 4044
	struct sk_security_struct *ssec = sock->sk->sk_security;
	struct sk_security_struct *osec = other->sk->sk_security;
4045
	struct common_audit_data ad;
L
Linus Torvalds 已提交
4046

4047
	COMMON_AUDIT_DATA_INIT(&ad, NET);
L
Linus Torvalds 已提交
4048 4049
	ad.u.net.sk = other->sk;

4050 4051
	return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
			    &ad);
L
Linus Torvalds 已提交
4052 4053
}

4054 4055
static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
				    u32 peer_sid,
4056
				    struct common_audit_data *ad)
4057 4058 4059 4060 4061 4062 4063 4064 4065 4066 4067 4068 4069 4070 4071 4072 4073 4074 4075 4076
{
	int err;
	u32 if_sid;
	u32 node_sid;

	err = sel_netif_sid(ifindex, &if_sid);
	if (err)
		return err;
	err = avc_has_perm(peer_sid, if_sid,
			   SECCLASS_NETIF, NETIF__INGRESS, ad);
	if (err)
		return err;

	err = sel_netnode_sid(addrp, family, &node_sid);
	if (err)
		return err;
	return avc_has_perm(peer_sid, node_sid,
			    SECCLASS_NODE, NODE__RECVFROM, ad);
}

4077
static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4078
				       u16 family)
4079
{
4080
	int err = 0;
4081 4082
	struct sk_security_struct *sksec = sk->sk_security;
	u32 sk_sid = sksec->sid;
4083
	struct common_audit_data ad;
4084 4085
	char *addrp;

4086
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4087
	ad.u.net.netif = skb->skb_iif;
4088 4089 4090 4091
	ad.u.net.family = family;
	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
	if (err)
		return err;
L
Linus Torvalds 已提交
4092

4093
	if (selinux_secmark_enabled()) {
4094
		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4095
				   PACKET__RECV, &ad);
4096 4097 4098
		if (err)
			return err;
	}
4099

4100 4101 4102 4103
	err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
	if (err)
		return err;
	err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4104

4105 4106 4107 4108 4109
	return err;
}

static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
{
4110
	int err;
4111
	struct sk_security_struct *sksec = sk->sk_security;
4112 4113
	u16 family = sk->sk_family;
	u32 sk_sid = sksec->sid;
4114
	struct common_audit_data ad;
4115
	char *addrp;
4116 4117
	u8 secmark_active;
	u8 peerlbl_active;
4118 4119

	if (family != PF_INET && family != PF_INET6)
4120
		return 0;
4121 4122

	/* Handle mapped IPv4 packets arriving via IPv6 sockets */
A
Al Viro 已提交
4123
	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4124 4125
		family = PF_INET;

4126 4127 4128 4129
	/* If any sort of compatibility mode is enabled then handoff processing
	 * to the selinux_sock_rcv_skb_compat() function to deal with the
	 * special handling.  We do this in an attempt to keep this function
	 * as fast and as clean as possible. */
4130
	if (!selinux_policycap_netpeer)
4131 4132 4133 4134 4135 4136 4137
		return selinux_sock_rcv_skb_compat(sk, skb, family);

	secmark_active = selinux_secmark_enabled();
	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
	if (!secmark_active && !peerlbl_active)
		return 0;

4138
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4139
	ad.u.net.netif = skb->skb_iif;
4140
	ad.u.net.family = family;
4141
	err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4142
	if (err)
4143
		return err;
4144

4145
	if (peerlbl_active) {
4146 4147 4148
		u32 peer_sid;

		err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4149 4150
		if (err)
			return err;
4151
		err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4152
					       peer_sid, &ad);
4153 4154
		if (err) {
			selinux_netlbl_err(skb, err, 0);
4155
			return err;
4156
		}
4157 4158
		err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
				   PEER__RECV, &ad);
4159 4160
		if (err)
			selinux_netlbl_err(skb, err, 0);
4161 4162
	}

4163
	if (secmark_active) {
4164 4165 4166 4167 4168 4169
		err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
				   PACKET__RECV, &ad);
		if (err)
			return err;
	}

4170
	return err;
L
Linus Torvalds 已提交
4171 4172
}

C
Catherine Zhang 已提交
4173 4174
static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
					    int __user *optlen, unsigned len)
L
Linus Torvalds 已提交
4175 4176 4177 4178
{
	int err = 0;
	char *scontext;
	u32 scontext_len;
4179
	struct sk_security_struct *sksec = sock->sk->sk_security;
4180
	u32 peer_sid = SECSID_NULL;
L
Linus Torvalds 已提交
4181

4182 4183
	if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
	    sksec->sclass == SECCLASS_TCP_SOCKET)
4184
		peer_sid = sksec->peer_sid;
4185 4186
	if (peer_sid == SECSID_NULL)
		return -ENOPROTOOPT;
L
Linus Torvalds 已提交
4187

C
Catherine Zhang 已提交
4188
	err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
L
Linus Torvalds 已提交
4189
	if (err)
4190
		return err;
L
Linus Torvalds 已提交
4191 4192 4193 4194 4195 4196 4197 4198 4199 4200 4201 4202 4203 4204 4205 4206

	if (scontext_len > len) {
		err = -ERANGE;
		goto out_len;
	}

	if (copy_to_user(optval, scontext, scontext_len))
		err = -EFAULT;

out_len:
	if (put_user(scontext_len, optlen))
		err = -EFAULT;
	kfree(scontext);
	return err;
}

4207
static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
C
Catherine Zhang 已提交
4208
{
4209
	u32 peer_secid = SECSID_NULL;
4210
	u16 family;
C
Catherine Zhang 已提交
4211

4212 4213 4214 4215 4216
	if (skb && skb->protocol == htons(ETH_P_IP))
		family = PF_INET;
	else if (skb && skb->protocol == htons(ETH_P_IPV6))
		family = PF_INET6;
	else if (sock)
4217 4218 4219 4220 4221
		family = sock->sk->sk_family;
	else
		goto out;

	if (sock && family == PF_UNIX)
4222
		selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4223
	else if (skb)
4224
		selinux_skb_peerlbl_sid(skb, family, &peer_secid);
C
Catherine Zhang 已提交
4225

4226
out:
4227
	*secid = peer_secid;
4228 4229 4230
	if (peer_secid == SECSID_NULL)
		return -EINVAL;
	return 0;
C
Catherine Zhang 已提交
4231 4232
}

A
Al Viro 已提交
4233
static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
L
Linus Torvalds 已提交
4234
{
4235 4236 4237 4238 4239 4240 4241 4242 4243 4244 4245 4246
	struct sk_security_struct *sksec;

	sksec = kzalloc(sizeof(*sksec), priority);
	if (!sksec)
		return -ENOMEM;

	sksec->peer_sid = SECINITSID_UNLABELED;
	sksec->sid = SECINITSID_UNLABELED;
	selinux_netlbl_sk_security_reset(sksec);
	sk->sk_security = sksec;

	return 0;
L
Linus Torvalds 已提交
4247 4248 4249 4250
}

static void selinux_sk_free_security(struct sock *sk)
{
4251 4252 4253 4254 4255
	struct sk_security_struct *sksec = sk->sk_security;

	sk->sk_security = NULL;
	selinux_netlbl_sk_security_free(sksec);
	kfree(sksec);
L
Linus Torvalds 已提交
4256 4257
}

4258
static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4259
{
4260 4261
	struct sk_security_struct *sksec = sk->sk_security;
	struct sk_security_struct *newsksec = newsk->sk_security;
4262

4263 4264 4265
	newsksec->sid = sksec->sid;
	newsksec->peer_sid = sksec->peer_sid;
	newsksec->sclass = sksec->sclass;
4266

4267
	selinux_netlbl_sk_security_reset(newsksec);
4268 4269
}

V
Venkat Yekkirala 已提交
4270
static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4271
{
4272
	if (!sk)
V
Venkat Yekkirala 已提交
4273
		*secid = SECINITSID_ANY_SOCKET;
4274 4275
	else {
		struct sk_security_struct *sksec = sk->sk_security;
4276

V
Venkat Yekkirala 已提交
4277
		*secid = sksec->sid;
4278
	}
4279 4280
}

4281
static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4282 4283 4284 4285
{
	struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
	struct sk_security_struct *sksec = sk->sk_security;

4286 4287 4288
	if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
	    sk->sk_family == PF_UNIX)
		isec->sid = sksec->sid;
4289
	sksec->sclass = isec->sclass;
4290 4291
}

4292 4293
static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
				     struct request_sock *req)
4294 4295 4296
{
	struct sk_security_struct *sksec = sk->sk_security;
	int err;
4297
	u16 family = sk->sk_family;
V
Venkat Yekkirala 已提交
4298
	u32 newsid;
4299 4300
	u32 peersid;

4301 4302 4303 4304 4305
	/* handle mapped IPv4 packets arriving via IPv6 sockets */
	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
		family = PF_INET;

	err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4306 4307
	if (err)
		return err;
4308 4309
	if (peersid == SECSID_NULL) {
		req->secid = sksec->sid;
4310
		req->peer_secid = SECSID_NULL;
4311 4312 4313 4314 4315 4316
	} else {
		err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
		if (err)
			return err;
		req->secid = newsid;
		req->peer_secid = peersid;
4317 4318
	}

4319
	return selinux_netlbl_inet_conn_request(req, family);
4320 4321
}

4322 4323
static void selinux_inet_csk_clone(struct sock *newsk,
				   const struct request_sock *req)
4324 4325 4326 4327
{
	struct sk_security_struct *newsksec = newsk->sk_security;

	newsksec->sid = req->secid;
4328
	newsksec->peer_sid = req->peer_secid;
4329 4330 4331 4332
	/* NOTE: Ideally, we should also get the isec->sid for the
	   new socket in sync, but we don't have the isec available yet.
	   So we will wait until sock_graft to do it, by which
	   time it will have been created and available. */
4333

P
Paul Moore 已提交
4334 4335
	/* We don't need to take any sort of lock here as we are the only
	 * thread with access to newsksec */
4336
	selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4337 4338
}

4339
static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4340
{
4341
	u16 family = sk->sk_family;
4342 4343
	struct sk_security_struct *sksec = sk->sk_security;

4344 4345 4346 4347 4348
	/* handle mapped IPv4 packets arriving via IPv6 sockets */
	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
		family = PF_INET;

	selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4349 4350
}

4351 4352 4353 4354 4355 4356 4357 4358 4359 4360 4361 4362 4363 4364 4365 4366 4367 4368 4369 4370 4371
static int selinux_secmark_relabel_packet(u32 sid)
{
	const struct task_security_struct *__tsec;
	u32 tsid;

	__tsec = current_security();
	tsid = __tsec->sid;

	return avc_has_perm(tsid, sid, SECCLASS_PACKET, PACKET__RELABELTO, NULL);
}

static void selinux_secmark_refcount_inc(void)
{
	atomic_inc(&selinux_secmark_refcount);
}

static void selinux_secmark_refcount_dec(void)
{
	atomic_dec(&selinux_secmark_refcount);
}

4372 4373
static void selinux_req_classify_flow(const struct request_sock *req,
				      struct flowi *fl)
4374
{
4375
	fl->flowi_secid = req->secid;
4376 4377
}

4378 4379 4380 4381 4382 4383 4384 4385 4386 4387 4388 4389 4390 4391 4392 4393 4394 4395 4396 4397 4398 4399 4400 4401 4402 4403 4404 4405 4406 4407 4408 4409 4410 4411 4412 4413 4414 4415 4416 4417 4418 4419 4420 4421 4422 4423 4424 4425 4426 4427 4428 4429 4430
static int selinux_tun_dev_create(void)
{
	u32 sid = current_sid();

	/* we aren't taking into account the "sockcreate" SID since the socket
	 * that is being created here is not a socket in the traditional sense,
	 * instead it is a private sock, accessible only to the kernel, and
	 * representing a wide range of network traffic spanning multiple
	 * connections unlike traditional sockets - check the TUN driver to
	 * get a better understanding of why this socket is special */

	return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
			    NULL);
}

static void selinux_tun_dev_post_create(struct sock *sk)
{
	struct sk_security_struct *sksec = sk->sk_security;

	/* we don't currently perform any NetLabel based labeling here and it
	 * isn't clear that we would want to do so anyway; while we could apply
	 * labeling without the support of the TUN user the resulting labeled
	 * traffic from the other end of the connection would almost certainly
	 * cause confusion to the TUN user that had no idea network labeling
	 * protocols were being used */

	/* see the comments in selinux_tun_dev_create() about why we don't use
	 * the sockcreate SID here */

	sksec->sid = current_sid();
	sksec->sclass = SECCLASS_TUN_SOCKET;
}

static int selinux_tun_dev_attach(struct sock *sk)
{
	struct sk_security_struct *sksec = sk->sk_security;
	u32 sid = current_sid();
	int err;

	err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
			   TUN_SOCKET__RELABELFROM, NULL);
	if (err)
		return err;
	err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
			   TUN_SOCKET__RELABELTO, NULL);
	if (err)
		return err;

	sksec->sid = sid;

	return 0;
}

L
Linus Torvalds 已提交
4431 4432 4433 4434 4435
static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
{
	int err = 0;
	u32 perm;
	struct nlmsghdr *nlh;
4436
	struct sk_security_struct *sksec = sk->sk_security;
4437

L
Linus Torvalds 已提交
4438 4439 4440 4441
	if (skb->len < NLMSG_SPACE(0)) {
		err = -EINVAL;
		goto out;
	}
4442
	nlh = nlmsg_hdr(skb);
4443

4444
	err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
L
Linus Torvalds 已提交
4445 4446
	if (err) {
		if (err == -EINVAL) {
4447
			audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
L
Linus Torvalds 已提交
4448 4449
				  "SELinux:  unrecognized netlink message"
				  " type=%hu for sclass=%hu\n",
4450
				  nlh->nlmsg_type, sksec->sclass);
4451
			if (!selinux_enforcing || security_get_allow_unknown())
L
Linus Torvalds 已提交
4452 4453 4454 4455 4456 4457 4458 4459 4460
				err = 0;
		}

		/* Ignore */
		if (err == -ENOENT)
			err = 0;
		goto out;
	}

4461
	err = sock_has_perm(current, sk, perm);
L
Linus Torvalds 已提交
4462 4463 4464 4465 4466 4467
out:
	return err;
}

#ifdef CONFIG_NETFILTER

4468 4469
static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
				       u16 family)
L
Linus Torvalds 已提交
4470
{
4471
	int err;
4472 4473
	char *addrp;
	u32 peer_sid;
4474
	struct common_audit_data ad;
4475
	u8 secmark_active;
4476
	u8 netlbl_active;
4477
	u8 peerlbl_active;
4478

4479 4480
	if (!selinux_policycap_netpeer)
		return NF_ACCEPT;
4481

4482
	secmark_active = selinux_secmark_enabled();
4483 4484
	netlbl_active = netlbl_enabled();
	peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4485 4486
	if (!secmark_active && !peerlbl_active)
		return NF_ACCEPT;
4487

4488 4489 4490
	if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
		return NF_DROP;

4491
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4492 4493 4494 4495 4496
	ad.u.net.netif = ifindex;
	ad.u.net.family = family;
	if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
		return NF_DROP;

4497 4498 4499 4500 4501
	if (peerlbl_active) {
		err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
					       peer_sid, &ad);
		if (err) {
			selinux_netlbl_err(skb, err, 1);
4502
			return NF_DROP;
4503 4504
		}
	}
4505 4506 4507 4508 4509 4510

	if (secmark_active)
		if (avc_has_perm(peer_sid, skb->secmark,
				 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
			return NF_DROP;

4511 4512 4513 4514 4515 4516 4517 4518
	if (netlbl_active)
		/* we do this in the FORWARD path and not the POST_ROUTING
		 * path because we want to make sure we apply the necessary
		 * labeling before IPsec is applied so we can leverage AH
		 * protection */
		if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
			return NF_DROP;

4519 4520 4521 4522 4523 4524 4525 4526 4527 4528 4529 4530 4531 4532 4533 4534 4535 4536 4537 4538 4539 4540 4541
	return NF_ACCEPT;
}

static unsigned int selinux_ipv4_forward(unsigned int hooknum,
					 struct sk_buff *skb,
					 const struct net_device *in,
					 const struct net_device *out,
					 int (*okfn)(struct sk_buff *))
{
	return selinux_ip_forward(skb, in->ifindex, PF_INET);
}

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
static unsigned int selinux_ipv6_forward(unsigned int hooknum,
					 struct sk_buff *skb,
					 const struct net_device *in,
					 const struct net_device *out,
					 int (*okfn)(struct sk_buff *))
{
	return selinux_ip_forward(skb, in->ifindex, PF_INET6);
}
#endif	/* IPV6 */

4542 4543 4544 4545 4546 4547 4548 4549 4550 4551 4552 4553 4554 4555 4556 4557 4558 4559 4560 4561 4562 4563 4564 4565 4566 4567 4568 4569 4570 4571 4572
static unsigned int selinux_ip_output(struct sk_buff *skb,
				      u16 family)
{
	u32 sid;

	if (!netlbl_enabled())
		return NF_ACCEPT;

	/* we do this in the LOCAL_OUT path and not the POST_ROUTING path
	 * because we want to make sure we apply the necessary labeling
	 * before IPsec is applied so we can leverage AH protection */
	if (skb->sk) {
		struct sk_security_struct *sksec = skb->sk->sk_security;
		sid = sksec->sid;
	} else
		sid = SECINITSID_KERNEL;
	if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
		return NF_DROP;

	return NF_ACCEPT;
}

static unsigned int selinux_ipv4_output(unsigned int hooknum,
					struct sk_buff *skb,
					const struct net_device *in,
					const struct net_device *out,
					int (*okfn)(struct sk_buff *))
{
	return selinux_ip_output(skb, PF_INET);
}

4573 4574
static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
						int ifindex,
4575
						u16 family)
4576 4577 4578
{
	struct sock *sk = skb->sk;
	struct sk_security_struct *sksec;
4579
	struct common_audit_data ad;
4580 4581
	char *addrp;
	u8 proto;
L
Linus Torvalds 已提交
4582

4583 4584 4585 4586
	if (sk == NULL)
		return NF_ACCEPT;
	sksec = sk->sk_security;

4587
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4588 4589 4590 4591 4592
	ad.u.net.netif = ifindex;
	ad.u.net.family = family;
	if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
		return NF_DROP;

4593
	if (selinux_secmark_enabled())
4594
		if (avc_has_perm(sksec->sid, skb->secmark,
4595
				 SECCLASS_PACKET, PACKET__SEND, &ad))
4596
			return NF_DROP_ERR(-ECONNREFUSED);
4597

4598 4599
	if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
		return NF_DROP_ERR(-ECONNREFUSED);
4600 4601

	return NF_ACCEPT;
4602 4603
}

4604 4605
static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
					 u16 family)
4606
{
4607 4608
	u32 secmark_perm;
	u32 peer_sid;
4609
	struct sock *sk;
4610
	struct common_audit_data ad;
4611 4612 4613
	char *addrp;
	u8 secmark_active;
	u8 peerlbl_active;
4614

4615 4616 4617 4618
	/* If any sort of compatibility mode is enabled then handoff processing
	 * to the selinux_ip_postroute_compat() function to deal with the
	 * special handling.  We do this in an attempt to keep this function
	 * as fast and as clean as possible. */
4619
	if (!selinux_policycap_netpeer)
4620
		return selinux_ip_postroute_compat(skb, ifindex, family);
4621
#ifdef CONFIG_XFRM
4622 4623 4624 4625 4626 4627
	/* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
	 * packet transformation so allow the packet to pass without any checks
	 * since we'll have another chance to perform access control checks
	 * when the packet is on it's final way out.
	 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
	 *       is NULL, in this case go ahead and apply access control. */
E
Eric Dumazet 已提交
4628
	if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4629
		return NF_ACCEPT;
4630
#endif
4631 4632 4633 4634 4635
	secmark_active = selinux_secmark_enabled();
	peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
	if (!secmark_active && !peerlbl_active)
		return NF_ACCEPT;

4636 4637 4638 4639
	/* if the packet is being forwarded then get the peer label from the
	 * packet itself; otherwise check to see if it is from a local
	 * application or the kernel, if from an application get the peer label
	 * from the sending socket, otherwise use the kernel's sid */
4640
	sk = skb->sk;
4641
	if (sk == NULL) {
4642 4643
		if (skb->skb_iif) {
			secmark_perm = PACKET__FORWARD_OUT;
4644
			if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4645
				return NF_DROP;
4646 4647
		} else {
			secmark_perm = PACKET__SEND;
4648
			peer_sid = SECINITSID_KERNEL;
4649
		}
4650
	} else {
4651 4652 4653 4654
		struct sk_security_struct *sksec = sk->sk_security;
		peer_sid = sksec->sid;
		secmark_perm = PACKET__SEND;
	}
4655

4656
	COMMON_AUDIT_DATA_INIT(&ad, NET);
4657 4658 4659
	ad.u.net.netif = ifindex;
	ad.u.net.family = family;
	if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4660
		return NF_DROP;
4661

4662 4663 4664
	if (secmark_active)
		if (avc_has_perm(peer_sid, skb->secmark,
				 SECCLASS_PACKET, secmark_perm, &ad))
4665
			return NF_DROP_ERR(-ECONNREFUSED);
4666 4667 4668 4669 4670 4671

	if (peerlbl_active) {
		u32 if_sid;
		u32 node_sid;

		if (sel_netif_sid(ifindex, &if_sid))
4672
			return NF_DROP;
4673 4674
		if (avc_has_perm(peer_sid, if_sid,
				 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4675
			return NF_DROP_ERR(-ECONNREFUSED);
4676 4677

		if (sel_netnode_sid(addrp, family, &node_sid))
4678
			return NF_DROP;
4679 4680
		if (avc_has_perm(peer_sid, node_sid,
				 SECCLASS_NODE, NODE__SENDTO, &ad))
4681
			return NF_DROP_ERR(-ECONNREFUSED);
4682
	}
4683

4684
	return NF_ACCEPT;
L
Linus Torvalds 已提交
4685 4686
}

4687 4688 4689 4690 4691
static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
					   struct sk_buff *skb,
					   const struct net_device *in,
					   const struct net_device *out,
					   int (*okfn)(struct sk_buff *))
L
Linus Torvalds 已提交
4692
{
4693
	return selinux_ip_postroute(skb, out->ifindex, PF_INET);
L
Linus Torvalds 已提交
4694 4695 4696
}

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4697 4698 4699 4700 4701
static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
					   struct sk_buff *skb,
					   const struct net_device *in,
					   const struct net_device *out,
					   int (*okfn)(struct sk_buff *))
L
Linus Torvalds 已提交
4702
{
4703
	return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
L
Linus Torvalds 已提交
4704 4705 4706 4707 4708 4709 4710 4711 4712
}
#endif	/* IPV6 */

#endif	/* CONFIG_NETFILTER */

static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
{
	int err;

4713
	err = cap_netlink_send(sk, skb);
L
Linus Torvalds 已提交
4714 4715 4716
	if (err)
		return err;

4717
	return selinux_nlmsg_perm(sk, skb);
L
Linus Torvalds 已提交
4718 4719 4720 4721 4722 4723 4724
}

static int ipc_alloc_security(struct task_struct *task,
			      struct kern_ipc_perm *perm,
			      u16 sclass)
{
	struct ipc_security_struct *isec;
4725
	u32 sid;
L
Linus Torvalds 已提交
4726

J
James Morris 已提交
4727
	isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
4728 4729 4730
	if (!isec)
		return -ENOMEM;

4731
	sid = task_sid(task);
L
Linus Torvalds 已提交
4732
	isec->sclass = sclass;
4733
	isec->sid = sid;
L
Linus Torvalds 已提交
4734 4735 4736 4737 4738 4739 4740 4741 4742 4743 4744 4745 4746 4747 4748 4749
	perm->security = isec;

	return 0;
}

static void ipc_free_security(struct kern_ipc_perm *perm)
{
	struct ipc_security_struct *isec = perm->security;
	perm->security = NULL;
	kfree(isec);
}

static int msg_msg_alloc_security(struct msg_msg *msg)
{
	struct msg_security_struct *msec;

J
James Morris 已提交
4750
	msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
L
Linus Torvalds 已提交
4751 4752 4753 4754 4755 4756 4757 4758 4759 4760 4761 4762 4763 4764 4765 4766 4767 4768
	if (!msec)
		return -ENOMEM;

	msec->sid = SECINITSID_UNLABELED;
	msg->security = msec;

	return 0;
}

static void msg_msg_free_security(struct msg_msg *msg)
{
	struct msg_security_struct *msec = msg->security;

	msg->security = NULL;
	kfree(msec);
}

static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4769
			u32 perms)
L
Linus Torvalds 已提交
4770 4771
{
	struct ipc_security_struct *isec;
4772
	struct common_audit_data ad;
4773
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4774 4775 4776

	isec = ipc_perms->security;

4777
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
L
Linus Torvalds 已提交
4778 4779
	ad.u.ipc_id = ipc_perms->key;

4780
	return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
L
Linus Torvalds 已提交
4781 4782 4783 4784 4785 4786 4787 4788 4789 4790 4791 4792 4793 4794 4795 4796
}

static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
{
	return msg_msg_alloc_security(msg);
}

static void selinux_msg_msg_free_security(struct msg_msg *msg)
{
	msg_msg_free_security(msg);
}

/* message queue security operations */
static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
{
	struct ipc_security_struct *isec;
4797
	struct common_audit_data ad;
4798
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4799 4800 4801 4802 4803 4804 4805 4806
	int rc;

	rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
	if (rc)
		return rc;

	isec = msq->q_perm.security;

4807
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
4808
	ad.u.ipc_id = msq->q_perm.key;
L
Linus Torvalds 已提交
4809

4810
	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
4811 4812 4813 4814 4815 4816 4817 4818 4819 4820 4821 4822 4823 4824 4825 4826
			  MSGQ__CREATE, &ad);
	if (rc) {
		ipc_free_security(&msq->q_perm);
		return rc;
	}
	return 0;
}

static void selinux_msg_queue_free_security(struct msg_queue *msq)
{
	ipc_free_security(&msq->q_perm);
}

static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
{
	struct ipc_security_struct *isec;
4827
	struct common_audit_data ad;
4828
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4829 4830 4831

	isec = msq->q_perm.security;

4832
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
L
Linus Torvalds 已提交
4833 4834
	ad.u.ipc_id = msq->q_perm.key;

4835
	return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
4836 4837 4838 4839 4840 4841 4842 4843
			    MSGQ__ASSOCIATE, &ad);
}

static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
{
	int err;
	int perms;

4844
	switch (cmd) {
L
Linus Torvalds 已提交
4845 4846 4847 4848 4849 4850 4851 4852 4853 4854 4855 4856 4857 4858 4859 4860 4861 4862
	case IPC_INFO:
	case MSG_INFO:
		/* No specific object, just general system-wide information. */
		return task_has_system(current, SYSTEM__IPC_INFO);
	case IPC_STAT:
	case MSG_STAT:
		perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
		break;
	case IPC_SET:
		perms = MSGQ__SETATTR;
		break;
	case IPC_RMID:
		perms = MSGQ__DESTROY;
		break;
	default:
		return 0;
	}

4863
	err = ipc_has_perm(&msq->q_perm, perms);
L
Linus Torvalds 已提交
4864 4865 4866 4867 4868 4869 4870
	return err;
}

static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
{
	struct ipc_security_struct *isec;
	struct msg_security_struct *msec;
4871
	struct common_audit_data ad;
4872
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4873 4874 4875 4876 4877 4878 4879 4880 4881 4882 4883 4884 4885
	int rc;

	isec = msq->q_perm.security;
	msec = msg->security;

	/*
	 * First time through, need to assign label to the message
	 */
	if (msec->sid == SECINITSID_UNLABELED) {
		/*
		 * Compute new sid based on current process and
		 * message queue this message will be stored in
		 */
4886
		rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4887
					     NULL, &msec->sid);
L
Linus Torvalds 已提交
4888 4889 4890 4891
		if (rc)
			return rc;
	}

4892
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
L
Linus Torvalds 已提交
4893 4894 4895
	ad.u.ipc_id = msq->q_perm.key;

	/* Can this process write to the queue? */
4896
	rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
L
Linus Torvalds 已提交
4897 4898 4899
			  MSGQ__WRITE, &ad);
	if (!rc)
		/* Can this process send the message */
4900 4901
		rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
				  MSG__SEND, &ad);
L
Linus Torvalds 已提交
4902 4903
	if (!rc)
		/* Can the message be put in the queue? */
4904 4905
		rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
				  MSGQ__ENQUEUE, &ad);
L
Linus Torvalds 已提交
4906 4907 4908 4909 4910 4911 4912 4913 4914 4915

	return rc;
}

static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
				    struct task_struct *target,
				    long type, int mode)
{
	struct ipc_security_struct *isec;
	struct msg_security_struct *msec;
4916
	struct common_audit_data ad;
4917
	u32 sid = task_sid(target);
L
Linus Torvalds 已提交
4918 4919 4920 4921 4922
	int rc;

	isec = msq->q_perm.security;
	msec = msg->security;

4923
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
4924
	ad.u.ipc_id = msq->q_perm.key;
L
Linus Torvalds 已提交
4925

4926
	rc = avc_has_perm(sid, isec->sid,
L
Linus Torvalds 已提交
4927 4928
			  SECCLASS_MSGQ, MSGQ__READ, &ad);
	if (!rc)
4929
		rc = avc_has_perm(sid, msec->sid,
L
Linus Torvalds 已提交
4930 4931 4932 4933 4934 4935 4936 4937
				  SECCLASS_MSG, MSG__RECEIVE, &ad);
	return rc;
}

/* Shared Memory security operations */
static int selinux_shm_alloc_security(struct shmid_kernel *shp)
{
	struct ipc_security_struct *isec;
4938
	struct common_audit_data ad;
4939
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4940 4941 4942 4943 4944 4945 4946 4947
	int rc;

	rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
	if (rc)
		return rc;

	isec = shp->shm_perm.security;

4948
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
4949
	ad.u.ipc_id = shp->shm_perm.key;
L
Linus Torvalds 已提交
4950

4951
	rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
L
Linus Torvalds 已提交
4952 4953 4954 4955 4956 4957 4958 4959 4960 4961 4962 4963 4964 4965 4966 4967
			  SHM__CREATE, &ad);
	if (rc) {
		ipc_free_security(&shp->shm_perm);
		return rc;
	}
	return 0;
}

static void selinux_shm_free_security(struct shmid_kernel *shp)
{
	ipc_free_security(&shp->shm_perm);
}

static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
{
	struct ipc_security_struct *isec;
4968
	struct common_audit_data ad;
4969
	u32 sid = current_sid();
L
Linus Torvalds 已提交
4970 4971 4972

	isec = shp->shm_perm.security;

4973
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
L
Linus Torvalds 已提交
4974 4975
	ad.u.ipc_id = shp->shm_perm.key;

4976
	return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
L
Linus Torvalds 已提交
4977 4978 4979 4980 4981 4982 4983 4984 4985
			    SHM__ASSOCIATE, &ad);
}

/* Note, at this point, shp is locked down */
static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
{
	int perms;
	int err;

4986
	switch (cmd) {
L
Linus Torvalds 已提交
4987 4988 4989 4990 4991 4992 4993 4994 4995 4996 4997 4998 4999 5000 5001 5002 5003 5004 5005 5006 5007 5008
	case IPC_INFO:
	case SHM_INFO:
		/* No specific object, just general system-wide information. */
		return task_has_system(current, SYSTEM__IPC_INFO);
	case IPC_STAT:
	case SHM_STAT:
		perms = SHM__GETATTR | SHM__ASSOCIATE;
		break;
	case IPC_SET:
		perms = SHM__SETATTR;
		break;
	case SHM_LOCK:
	case SHM_UNLOCK:
		perms = SHM__LOCK;
		break;
	case IPC_RMID:
		perms = SHM__DESTROY;
		break;
	default:
		return 0;
	}

5009
	err = ipc_has_perm(&shp->shm_perm, perms);
L
Linus Torvalds 已提交
5010 5011 5012 5013 5014 5015 5016 5017 5018 5019 5020 5021 5022
	return err;
}

static int selinux_shm_shmat(struct shmid_kernel *shp,
			     char __user *shmaddr, int shmflg)
{
	u32 perms;

	if (shmflg & SHM_RDONLY)
		perms = SHM__READ;
	else
		perms = SHM__READ | SHM__WRITE;

5023
	return ipc_has_perm(&shp->shm_perm, perms);
L
Linus Torvalds 已提交
5024 5025 5026 5027 5028 5029
}

/* Semaphore security operations */
static int selinux_sem_alloc_security(struct sem_array *sma)
{
	struct ipc_security_struct *isec;
5030
	struct common_audit_data ad;
5031
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5032 5033 5034 5035 5036 5037 5038 5039
	int rc;

	rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
	if (rc)
		return rc;

	isec = sma->sem_perm.security;

5040
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
5041
	ad.u.ipc_id = sma->sem_perm.key;
L
Linus Torvalds 已提交
5042

5043
	rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
L
Linus Torvalds 已提交
5044 5045 5046 5047 5048 5049 5050 5051 5052 5053 5054 5055 5056 5057 5058 5059
			  SEM__CREATE, &ad);
	if (rc) {
		ipc_free_security(&sma->sem_perm);
		return rc;
	}
	return 0;
}

static void selinux_sem_free_security(struct sem_array *sma)
{
	ipc_free_security(&sma->sem_perm);
}

static int selinux_sem_associate(struct sem_array *sma, int semflg)
{
	struct ipc_security_struct *isec;
5060
	struct common_audit_data ad;
5061
	u32 sid = current_sid();
L
Linus Torvalds 已提交
5062 5063 5064

	isec = sma->sem_perm.security;

5065
	COMMON_AUDIT_DATA_INIT(&ad, IPC);
L
Linus Torvalds 已提交
5066 5067
	ad.u.ipc_id = sma->sem_perm.key;

5068
	return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
L
Linus Torvalds 已提交
5069 5070 5071 5072 5073 5074 5075 5076 5077
			    SEM__ASSOCIATE, &ad);
}

/* Note, at this point, sma is locked down */
static int selinux_sem_semctl(struct sem_array *sma, int cmd)
{
	int err;
	u32 perms;

5078
	switch (cmd) {
L
Linus Torvalds 已提交
5079 5080 5081 5082 5083 5084 5085 5086 5087 5088 5089 5090 5091 5092 5093 5094 5095 5096 5097 5098 5099 5100 5101 5102 5103 5104 5105 5106 5107 5108 5109
	case IPC_INFO:
	case SEM_INFO:
		/* No specific object, just general system-wide information. */
		return task_has_system(current, SYSTEM__IPC_INFO);
	case GETPID:
	case GETNCNT:
	case GETZCNT:
		perms = SEM__GETATTR;
		break;
	case GETVAL:
	case GETALL:
		perms = SEM__READ;
		break;
	case SETVAL:
	case SETALL:
		perms = SEM__WRITE;
		break;
	case IPC_RMID:
		perms = SEM__DESTROY;
		break;
	case IPC_SET:
		perms = SEM__SETATTR;
		break;
	case IPC_STAT:
	case SEM_STAT:
		perms = SEM__GETATTR | SEM__ASSOCIATE;
		break;
	default:
		return 0;
	}

5110
	err = ipc_has_perm(&sma->sem_perm, perms);
L
Linus Torvalds 已提交
5111 5112 5113 5114 5115 5116 5117 5118 5119 5120 5121 5122 5123
	return err;
}

static int selinux_sem_semop(struct sem_array *sma,
			     struct sembuf *sops, unsigned nsops, int alter)
{
	u32 perms;

	if (alter)
		perms = SEM__READ | SEM__WRITE;
	else
		perms = SEM__READ;

5124
	return ipc_has_perm(&sma->sem_perm, perms);
L
Linus Torvalds 已提交
5125 5126 5127 5128 5129 5130 5131 5132 5133 5134 5135 5136 5137 5138 5139
}

static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
{
	u32 av = 0;

	av = 0;
	if (flag & S_IRUGO)
		av |= IPC__UNIX_READ;
	if (flag & S_IWUGO)
		av |= IPC__UNIX_WRITE;

	if (av == 0)
		return 0;

5140
	return ipc_has_perm(ipcp, av);
L
Linus Torvalds 已提交
5141 5142
}

5143 5144 5145 5146 5147 5148
static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
{
	struct ipc_security_struct *isec = ipcp->security;
	*secid = isec->sid;
}

5149
static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
L
Linus Torvalds 已提交
5150 5151 5152 5153 5154 5155
{
	if (inode)
		inode_doinit_with_dentry(inode, dentry);
}

static int selinux_getprocattr(struct task_struct *p,
5156
			       char *name, char **value)
L
Linus Torvalds 已提交
5157
{
5158
	const struct task_security_struct *__tsec;
5159
	u32 sid;
L
Linus Torvalds 已提交
5160
	int error;
5161
	unsigned len;
L
Linus Torvalds 已提交
5162 5163

	if (current != p) {
5164
		error = current_has_perm(p, PROCESS__GETATTR);
L
Linus Torvalds 已提交
5165 5166 5167 5168
		if (error)
			return error;
	}

5169 5170
	rcu_read_lock();
	__tsec = __task_cred(p)->security;
L
Linus Torvalds 已提交
5171 5172

	if (!strcmp(name, "current"))
5173
		sid = __tsec->sid;
L
Linus Torvalds 已提交
5174
	else if (!strcmp(name, "prev"))
5175
		sid = __tsec->osid;
L
Linus Torvalds 已提交
5176
	else if (!strcmp(name, "exec"))
5177
		sid = __tsec->exec_sid;
L
Linus Torvalds 已提交
5178
	else if (!strcmp(name, "fscreate"))
5179
		sid = __tsec->create_sid;
5180
	else if (!strcmp(name, "keycreate"))
5181
		sid = __tsec->keycreate_sid;
5182
	else if (!strcmp(name, "sockcreate"))
5183
		sid = __tsec->sockcreate_sid;
L
Linus Torvalds 已提交
5184
	else
5185 5186
		goto invalid;
	rcu_read_unlock();
L
Linus Torvalds 已提交
5187 5188 5189 5190

	if (!sid)
		return 0;

5191 5192 5193 5194
	error = security_sid_to_context(sid, value, &len);
	if (error)
		return error;
	return len;
5195 5196 5197 5198

invalid:
	rcu_read_unlock();
	return -EINVAL;
L
Linus Torvalds 已提交
5199 5200 5201 5202 5203 5204
}

static int selinux_setprocattr(struct task_struct *p,
			       char *name, void *value, size_t size)
{
	struct task_security_struct *tsec;
R
Roland McGrath 已提交
5205
	struct task_struct *tracer;
D
David Howells 已提交
5206 5207
	struct cred *new;
	u32 sid = 0, ptsid;
L
Linus Torvalds 已提交
5208 5209 5210 5211 5212 5213 5214 5215 5216 5217 5218 5219 5220 5221 5222
	int error;
	char *str = value;

	if (current != p) {
		/* SELinux only allows a process to change its own
		   security attributes. */
		return -EACCES;
	}

	/*
	 * Basic control over ability to set these attributes at all.
	 * current == p, but we'll pass them separately in case the
	 * above restriction is ever removed.
	 */
	if (!strcmp(name, "exec"))
5223
		error = current_has_perm(p, PROCESS__SETEXEC);
L
Linus Torvalds 已提交
5224
	else if (!strcmp(name, "fscreate"))
5225
		error = current_has_perm(p, PROCESS__SETFSCREATE);
5226
	else if (!strcmp(name, "keycreate"))
5227
		error = current_has_perm(p, PROCESS__SETKEYCREATE);
5228
	else if (!strcmp(name, "sockcreate"))
5229
		error = current_has_perm(p, PROCESS__SETSOCKCREATE);
L
Linus Torvalds 已提交
5230
	else if (!strcmp(name, "current"))
5231
		error = current_has_perm(p, PROCESS__SETCURRENT);
L
Linus Torvalds 已提交
5232 5233 5234 5235 5236 5237 5238 5239 5240 5241 5242 5243
	else
		error = -EINVAL;
	if (error)
		return error;

	/* Obtain a SID for the context, if one was specified. */
	if (size && str[1] && str[1] != '\n') {
		if (str[size-1] == '\n') {
			str[size-1] = 0;
			size--;
		}
		error = security_context_to_sid(value, size, &sid);
5244 5245 5246 5247 5248 5249
		if (error == -EINVAL && !strcmp(name, "fscreate")) {
			if (!capable(CAP_MAC_ADMIN))
				return error;
			error = security_context_to_sid_force(value, size,
							      &sid);
		}
L
Linus Torvalds 已提交
5250 5251 5252 5253
		if (error)
			return error;
	}

D
David Howells 已提交
5254 5255 5256 5257
	new = prepare_creds();
	if (!new)
		return -ENOMEM;

L
Linus Torvalds 已提交
5258 5259 5260
	/* Permission checking based on the specified context is
	   performed during the actual operation (execve,
	   open/mkdir/...), when we know the full context of the
D
David Howells 已提交
5261
	   operation.  See selinux_bprm_set_creds for the execve
L
Linus Torvalds 已提交
5262 5263
	   checks and may_create for the file creation checks. The
	   operation will then fail if the context is not permitted. */
D
David Howells 已提交
5264 5265
	tsec = new->security;
	if (!strcmp(name, "exec")) {
L
Linus Torvalds 已提交
5266
		tsec->exec_sid = sid;
D
David Howells 已提交
5267
	} else if (!strcmp(name, "fscreate")) {
L
Linus Torvalds 已提交
5268
		tsec->create_sid = sid;
D
David Howells 已提交
5269
	} else if (!strcmp(name, "keycreate")) {
5270 5271
		error = may_create_key(sid, p);
		if (error)
D
David Howells 已提交
5272
			goto abort_change;
5273
		tsec->keycreate_sid = sid;
D
David Howells 已提交
5274
	} else if (!strcmp(name, "sockcreate")) {
5275
		tsec->sockcreate_sid = sid;
D
David Howells 已提交
5276 5277
	} else if (!strcmp(name, "current")) {
		error = -EINVAL;
L
Linus Torvalds 已提交
5278
		if (sid == 0)
D
David Howells 已提交
5279 5280 5281 5282
			goto abort_change;

		/* Only allow single threaded processes to change context */
		error = -EPERM;
5283
		if (!current_is_single_threaded()) {
D
David Howells 已提交
5284 5285 5286
			error = security_bounded_transition(tsec->sid, sid);
			if (error)
				goto abort_change;
5287
		}
L
Linus Torvalds 已提交
5288 5289 5290

		/* Check permissions for the transition. */
		error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5291
				     PROCESS__DYNTRANSITION, NULL);
L
Linus Torvalds 已提交
5292
		if (error)
D
David Howells 已提交
5293
			goto abort_change;
L
Linus Torvalds 已提交
5294 5295 5296

		/* Check for ptracing, and update the task SID if ok.
		   Otherwise, leave SID unchanged and fail. */
D
David Howells 已提交
5297
		ptsid = 0;
L
Linus Torvalds 已提交
5298
		task_lock(p);
5299
		tracer = ptrace_parent(p);
D
David Howells 已提交
5300 5301 5302 5303 5304 5305 5306
		if (tracer)
			ptsid = task_sid(tracer);
		task_unlock(p);

		if (tracer) {
			error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
					     PROCESS__PTRACE, NULL);
L
Linus Torvalds 已提交
5307
			if (error)
D
David Howells 已提交
5308
				goto abort_change;
L
Linus Torvalds 已提交
5309 5310
		}

D
David Howells 已提交
5311 5312 5313 5314 5315 5316 5317
		tsec->sid = sid;
	} else {
		error = -EINVAL;
		goto abort_change;
	}

	commit_creds(new);
L
Linus Torvalds 已提交
5318
	return size;
D
David Howells 已提交
5319 5320 5321 5322

abort_change:
	abort_creds(new);
	return error;
L
Linus Torvalds 已提交
5323 5324
}

5325 5326 5327 5328 5329
static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
{
	return security_sid_to_context(secid, secdata, seclen);
}

5330
static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5331 5332 5333 5334
{
	return security_context_to_sid(secdata, seclen, secid);
}

5335 5336
static void selinux_release_secctx(char *secdata, u32 seclen)
{
5337
	kfree(secdata);
5338 5339
}

5340 5341 5342 5343 5344 5345 5346 5347 5348 5349 5350 5351 5352 5353 5354 5355 5356 5357 5358 5359 5360 5361 5362 5363 5364 5365
/*
 *	called with inode->i_mutex locked
 */
static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
{
	return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
}

/*
 *	called with inode->i_mutex locked
 */
static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
{
	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
}

static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
{
	int len = 0;
	len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
						ctx, true);
	if (len < 0)
		return len;
	*ctxlen = len;
	return 0;
}
5366 5367
#ifdef CONFIG_KEYS

D
David Howells 已提交
5368
static int selinux_key_alloc(struct key *k, const struct cred *cred,
5369
			     unsigned long flags)
5370
{
D
David Howells 已提交
5371
	const struct task_security_struct *tsec;
5372 5373 5374 5375 5376 5377
	struct key_security_struct *ksec;

	ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
	if (!ksec)
		return -ENOMEM;

D
David Howells 已提交
5378 5379 5380
	tsec = cred->security;
	if (tsec->keycreate_sid)
		ksec->sid = tsec->keycreate_sid;
5381
	else
D
David Howells 已提交
5382
		ksec->sid = tsec->sid;
5383

5384
	k->security = ksec;
5385 5386 5387 5388 5389 5390 5391 5392 5393 5394 5395 5396
	return 0;
}

static void selinux_key_free(struct key *k)
{
	struct key_security_struct *ksec = k->security;

	k->security = NULL;
	kfree(ksec);
}

static int selinux_key_permission(key_ref_t key_ref,
D
David Howells 已提交
5397 5398
				  const struct cred *cred,
				  key_perm_t perm)
5399 5400 5401
{
	struct key *key;
	struct key_security_struct *ksec;
5402
	u32 sid;
5403 5404 5405 5406 5407 5408 5409

	/* if no specific permissions are requested, we skip the
	   permission check. No serious, additional covert channels
	   appear to be created. */
	if (perm == 0)
		return 0;

D
David Howells 已提交
5410
	sid = cred_sid(cred);
5411 5412 5413 5414 5415

	key = key_ref_to_ptr(key_ref);
	ksec = key->security;

	return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5416 5417
}

5418 5419 5420 5421 5422 5423 5424 5425 5426 5427 5428 5429 5430 5431
static int selinux_key_getsecurity(struct key *key, char **_buffer)
{
	struct key_security_struct *ksec = key->security;
	char *context = NULL;
	unsigned len;
	int rc;

	rc = security_sid_to_context(ksec->sid, &context, &len);
	if (!rc)
		rc = len;
	*_buffer = context;
	return rc;
}

5432 5433
#endif

L
Linus Torvalds 已提交
5434
static struct security_operations selinux_ops = {
5435 5436
	.name =				"selinux",

5437
	.ptrace_access_check =		selinux_ptrace_access_check,
5438
	.ptrace_traceme =		selinux_ptrace_traceme,
L
Linus Torvalds 已提交
5439
	.capget =			selinux_capget,
D
David Howells 已提交
5440
	.capset =			selinux_capset,
L
Linus Torvalds 已提交
5441 5442 5443 5444 5445 5446 5447 5448
	.capable =			selinux_capable,
	.quotactl =			selinux_quotactl,
	.quota_on =			selinux_quota_on,
	.syslog =			selinux_syslog,
	.vm_enough_memory =		selinux_vm_enough_memory,

	.netlink_send =			selinux_netlink_send,

5449 5450 5451
	.bprm_set_creds =		selinux_bprm_set_creds,
	.bprm_committing_creds =	selinux_bprm_committing_creds,
	.bprm_committed_creds =		selinux_bprm_committed_creds,
L
Linus Torvalds 已提交
5452 5453 5454 5455 5456
	.bprm_secureexec =		selinux_bprm_secureexec,

	.sb_alloc_security =		selinux_sb_alloc_security,
	.sb_free_security =		selinux_sb_free_security,
	.sb_copy_data =			selinux_sb_copy_data,
5457
	.sb_remount =			selinux_sb_remount,
5458
	.sb_kern_mount =		selinux_sb_kern_mount,
5459
	.sb_show_options =		selinux_sb_show_options,
L
Linus Torvalds 已提交
5460 5461 5462
	.sb_statfs =			selinux_sb_statfs,
	.sb_mount =			selinux_mount,
	.sb_umount =			selinux_umount,
5463
	.sb_set_mnt_opts =		selinux_set_mnt_opts,
5464
	.sb_clone_mnt_opts =		selinux_sb_clone_mnt_opts,
5465 5466
	.sb_parse_opts_str = 		selinux_parse_opts_str,

L
Linus Torvalds 已提交
5467 5468 5469

	.inode_alloc_security =		selinux_inode_alloc_security,
	.inode_free_security =		selinux_inode_free_security,
5470
	.inode_init_security =		selinux_inode_init_security,
L
Linus Torvalds 已提交
5471 5472 5473 5474 5475 5476 5477 5478 5479 5480 5481 5482 5483 5484 5485 5486 5487 5488
	.inode_create =			selinux_inode_create,
	.inode_link =			selinux_inode_link,
	.inode_unlink =			selinux_inode_unlink,
	.inode_symlink =		selinux_inode_symlink,
	.inode_mkdir =			selinux_inode_mkdir,
	.inode_rmdir =			selinux_inode_rmdir,
	.inode_mknod =			selinux_inode_mknod,
	.inode_rename =			selinux_inode_rename,
	.inode_readlink =		selinux_inode_readlink,
	.inode_follow_link =		selinux_inode_follow_link,
	.inode_permission =		selinux_inode_permission,
	.inode_setattr =		selinux_inode_setattr,
	.inode_getattr =		selinux_inode_getattr,
	.inode_setxattr =		selinux_inode_setxattr,
	.inode_post_setxattr =		selinux_inode_post_setxattr,
	.inode_getxattr =		selinux_inode_getxattr,
	.inode_listxattr =		selinux_inode_listxattr,
	.inode_removexattr =		selinux_inode_removexattr,
5489 5490 5491
	.inode_getsecurity =		selinux_inode_getsecurity,
	.inode_setsecurity =		selinux_inode_setsecurity,
	.inode_listsecurity =		selinux_inode_listsecurity,
5492
	.inode_getsecid =		selinux_inode_getsecid,
L
Linus Torvalds 已提交
5493 5494 5495 5496 5497 5498 5499 5500 5501 5502 5503 5504 5505

	.file_permission =		selinux_file_permission,
	.file_alloc_security =		selinux_file_alloc_security,
	.file_free_security =		selinux_file_free_security,
	.file_ioctl =			selinux_file_ioctl,
	.file_mmap =			selinux_file_mmap,
	.file_mprotect =		selinux_file_mprotect,
	.file_lock =			selinux_file_lock,
	.file_fcntl =			selinux_file_fcntl,
	.file_set_fowner =		selinux_file_set_fowner,
	.file_send_sigiotask =		selinux_file_send_sigiotask,
	.file_receive =			selinux_file_receive,

5506
	.dentry_open =			selinux_dentry_open,
5507

L
Linus Torvalds 已提交
5508
	.task_create =			selinux_task_create,
5509
	.cred_alloc_blank =		selinux_cred_alloc_blank,
5510
	.cred_free =			selinux_cred_free,
D
David Howells 已提交
5511
	.cred_prepare =			selinux_cred_prepare,
5512
	.cred_transfer =		selinux_cred_transfer,
5513 5514
	.kernel_act_as =		selinux_kernel_act_as,
	.kernel_create_files_as =	selinux_kernel_create_files_as,
5515
	.kernel_module_request =	selinux_kernel_module_request,
L
Linus Torvalds 已提交
5516 5517
	.task_setpgid =			selinux_task_setpgid,
	.task_getpgid =			selinux_task_getpgid,
5518
	.task_getsid =			selinux_task_getsid,
5519
	.task_getsecid =		selinux_task_getsecid,
L
Linus Torvalds 已提交
5520
	.task_setnice =			selinux_task_setnice,
5521
	.task_setioprio =		selinux_task_setioprio,
5522
	.task_getioprio =		selinux_task_getioprio,
L
Linus Torvalds 已提交
5523 5524 5525
	.task_setrlimit =		selinux_task_setrlimit,
	.task_setscheduler =		selinux_task_setscheduler,
	.task_getscheduler =		selinux_task_getscheduler,
5526
	.task_movememory =		selinux_task_movememory,
L
Linus Torvalds 已提交
5527 5528
	.task_kill =			selinux_task_kill,
	.task_wait =			selinux_task_wait,
5529
	.task_to_inode =		selinux_task_to_inode,
L
Linus Torvalds 已提交
5530 5531

	.ipc_permission =		selinux_ipc_permission,
5532
	.ipc_getsecid =			selinux_ipc_getsecid,
L
Linus Torvalds 已提交
5533 5534 5535 5536 5537 5538 5539 5540 5541 5542 5543 5544 5545 5546 5547 5548 5549

	.msg_msg_alloc_security =	selinux_msg_msg_alloc_security,
	.msg_msg_free_security =	selinux_msg_msg_free_security,

	.msg_queue_alloc_security =	selinux_msg_queue_alloc_security,
	.msg_queue_free_security =	selinux_msg_queue_free_security,
	.msg_queue_associate =		selinux_msg_queue_associate,
	.msg_queue_msgctl =		selinux_msg_queue_msgctl,
	.msg_queue_msgsnd =		selinux_msg_queue_msgsnd,
	.msg_queue_msgrcv =		selinux_msg_queue_msgrcv,

	.shm_alloc_security =		selinux_shm_alloc_security,
	.shm_free_security =		selinux_shm_free_security,
	.shm_associate =		selinux_shm_associate,
	.shm_shmctl =			selinux_shm_shmctl,
	.shm_shmat =			selinux_shm_shmat,

5550 5551
	.sem_alloc_security =		selinux_sem_alloc_security,
	.sem_free_security =		selinux_sem_free_security,
L
Linus Torvalds 已提交
5552 5553 5554 5555
	.sem_associate =		selinux_sem_associate,
	.sem_semctl =			selinux_sem_semctl,
	.sem_semop =			selinux_sem_semop,

5556
	.d_instantiate =		selinux_d_instantiate,
L
Linus Torvalds 已提交
5557

5558 5559
	.getprocattr =			selinux_getprocattr,
	.setprocattr =			selinux_setprocattr,
L
Linus Torvalds 已提交
5560

5561
	.secid_to_secctx =		selinux_secid_to_secctx,
5562
	.secctx_to_secid =		selinux_secctx_to_secid,
5563
	.release_secctx =		selinux_release_secctx,
5564 5565 5566
	.inode_notifysecctx =		selinux_inode_notifysecctx,
	.inode_setsecctx =		selinux_inode_setsecctx,
	.inode_getsecctx =		selinux_inode_getsecctx,
5567

5568
	.unix_stream_connect =		selinux_socket_unix_stream_connect,
L
Linus Torvalds 已提交
5569 5570 5571 5572 5573 5574 5575 5576 5577 5578 5579 5580 5581 5582 5583 5584
	.unix_may_send =		selinux_socket_unix_may_send,

	.socket_create =		selinux_socket_create,
	.socket_post_create =		selinux_socket_post_create,
	.socket_bind =			selinux_socket_bind,
	.socket_connect =		selinux_socket_connect,
	.socket_listen =		selinux_socket_listen,
	.socket_accept =		selinux_socket_accept,
	.socket_sendmsg =		selinux_socket_sendmsg,
	.socket_recvmsg =		selinux_socket_recvmsg,
	.socket_getsockname =		selinux_socket_getsockname,
	.socket_getpeername =		selinux_socket_getpeername,
	.socket_getsockopt =		selinux_socket_getsockopt,
	.socket_setsockopt =		selinux_socket_setsockopt,
	.socket_shutdown =		selinux_socket_shutdown,
	.socket_sock_rcv_skb =		selinux_socket_sock_rcv_skb,
C
Catherine Zhang 已提交
5585 5586
	.socket_getpeersec_stream =	selinux_socket_getpeersec_stream,
	.socket_getpeersec_dgram =	selinux_socket_getpeersec_dgram,
L
Linus Torvalds 已提交
5587 5588
	.sk_alloc_security =		selinux_sk_alloc_security,
	.sk_free_security =		selinux_sk_free_security,
5589
	.sk_clone_security =		selinux_sk_clone_security,
5590
	.sk_getsecid =			selinux_sk_getsecid,
5591 5592 5593
	.sock_graft =			selinux_sock_graft,
	.inet_conn_request =		selinux_inet_conn_request,
	.inet_csk_clone =		selinux_inet_csk_clone,
5594
	.inet_conn_established =	selinux_inet_conn_established,
5595 5596 5597
	.secmark_relabel_packet =	selinux_secmark_relabel_packet,
	.secmark_refcount_inc =		selinux_secmark_refcount_inc,
	.secmark_refcount_dec =		selinux_secmark_refcount_dec,
5598
	.req_classify_flow =		selinux_req_classify_flow,
5599 5600 5601
	.tun_dev_create =		selinux_tun_dev_create,
	.tun_dev_post_create = 		selinux_tun_dev_post_create,
	.tun_dev_attach =		selinux_tun_dev_attach,
5602 5603 5604 5605 5606

#ifdef CONFIG_SECURITY_NETWORK_XFRM
	.xfrm_policy_alloc_security =	selinux_xfrm_policy_alloc,
	.xfrm_policy_clone_security =	selinux_xfrm_policy_clone,
	.xfrm_policy_free_security =	selinux_xfrm_policy_free,
C
Catherine Zhang 已提交
5607
	.xfrm_policy_delete_security =	selinux_xfrm_policy_delete,
5608 5609
	.xfrm_state_alloc_security =	selinux_xfrm_state_alloc,
	.xfrm_state_free_security =	selinux_xfrm_state_free,
C
Catherine Zhang 已提交
5610
	.xfrm_state_delete_security =	selinux_xfrm_state_delete,
5611
	.xfrm_policy_lookup =		selinux_xfrm_policy_lookup,
5612 5613
	.xfrm_state_pol_flow_match =	selinux_xfrm_state_pol_flow_match,
	.xfrm_decode_session =		selinux_xfrm_decode_session,
L
Linus Torvalds 已提交
5614
#endif
5615 5616

#ifdef CONFIG_KEYS
5617 5618 5619
	.key_alloc =			selinux_key_alloc,
	.key_free =			selinux_key_free,
	.key_permission =		selinux_key_permission,
5620
	.key_getsecurity =		selinux_key_getsecurity,
5621
#endif
5622 5623 5624 5625 5626 5627 5628

#ifdef CONFIG_AUDIT
	.audit_rule_init =		selinux_audit_rule_init,
	.audit_rule_known =		selinux_audit_rule_known,
	.audit_rule_match =		selinux_audit_rule_match,
	.audit_rule_free =		selinux_audit_rule_free,
#endif
L
Linus Torvalds 已提交
5629 5630 5631 5632
};

static __init int selinux_init(void)
{
5633 5634 5635 5636 5637
	if (!security_module_enable(&selinux_ops)) {
		selinux_enabled = 0;
		return 0;
	}

L
Linus Torvalds 已提交
5638 5639 5640 5641 5642 5643 5644 5645
	if (!selinux_enabled) {
		printk(KERN_INFO "SELinux:  Disabled at boot.\n");
		return 0;
	}

	printk(KERN_INFO "SELinux:  Initializing.\n");

	/* Set the security state for the initial task. */
D
David Howells 已提交
5646
	cred_init_security();
L
Linus Torvalds 已提交
5647

5648 5649
	default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);

5650 5651
	sel_inode_cache = kmem_cache_create("selinux_inode_security",
					    sizeof(struct inode_security_struct),
5652
					    0, SLAB_PANIC, NULL);
L
Linus Torvalds 已提交
5653 5654
	avc_init();

5655
	if (register_security(&selinux_ops))
L
Linus Torvalds 已提交
5656 5657
		panic("SELinux: Unable to register with kernel.\n");

5658
	if (selinux_enforcing)
5659
		printk(KERN_DEBUG "SELinux:  Starting in enforcing mode\n");
5660
	else
5661
		printk(KERN_DEBUG "SELinux:  Starting in permissive mode\n");
5662

L
Linus Torvalds 已提交
5663 5664 5665
	return 0;
}

5666 5667 5668 5669 5670
static void delayed_superblock_init(struct super_block *sb, void *unused)
{
	superblock_doinit(sb, NULL);
}

L
Linus Torvalds 已提交
5671 5672
void selinux_complete_init(void)
{
5673
	printk(KERN_DEBUG "SELinux:  Completing initialization.\n");
L
Linus Torvalds 已提交
5674 5675

	/* Set up any superblocks initialized prior to the policy load. */
5676
	printk(KERN_DEBUG "SELinux:  Setting up existing superblocks.\n");
5677
	iterate_supers(delayed_superblock_init, NULL);
L
Linus Torvalds 已提交
5678 5679 5680 5681 5682 5683
}

/* SELinux requires early initialization in order to label
   all processes and objects when they are created. */
security_initcall(selinux_init);

5684
#if defined(CONFIG_NETFILTER)
L
Linus Torvalds 已提交
5685

5686 5687 5688 5689 5690 5691 5692 5693 5694 5695 5696 5697 5698 5699
static struct nf_hook_ops selinux_ipv4_ops[] = {
	{
		.hook =		selinux_ipv4_postroute,
		.owner =	THIS_MODULE,
		.pf =		PF_INET,
		.hooknum =	NF_INET_POST_ROUTING,
		.priority =	NF_IP_PRI_SELINUX_LAST,
	},
	{
		.hook =		selinux_ipv4_forward,
		.owner =	THIS_MODULE,
		.pf =		PF_INET,
		.hooknum =	NF_INET_FORWARD,
		.priority =	NF_IP_PRI_SELINUX_FIRST,
5700 5701 5702 5703 5704 5705 5706
	},
	{
		.hook =		selinux_ipv4_output,
		.owner =	THIS_MODULE,
		.pf =		PF_INET,
		.hooknum =	NF_INET_LOCAL_OUT,
		.priority =	NF_IP_PRI_SELINUX_FIRST,
5707
	}
L
Linus Torvalds 已提交
5708 5709 5710 5711
};

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)

5712 5713 5714 5715 5716 5717 5718 5719 5720 5721 5722 5723 5724 5725 5726
static struct nf_hook_ops selinux_ipv6_ops[] = {
	{
		.hook =		selinux_ipv6_postroute,
		.owner =	THIS_MODULE,
		.pf =		PF_INET6,
		.hooknum =	NF_INET_POST_ROUTING,
		.priority =	NF_IP6_PRI_SELINUX_LAST,
	},
	{
		.hook =		selinux_ipv6_forward,
		.owner =	THIS_MODULE,
		.pf =		PF_INET6,
		.hooknum =	NF_INET_FORWARD,
		.priority =	NF_IP6_PRI_SELINUX_FIRST,
	}
L
Linus Torvalds 已提交
5727 5728 5729 5730 5731 5732 5733 5734 5735 5736
};

#endif	/* IPV6 */

static int __init selinux_nf_ip_init(void)
{
	int err = 0;

	if (!selinux_enabled)
		goto out;
5737 5738 5739

	printk(KERN_DEBUG "SELinux:  Registering netfilter hooks\n");

5740 5741 5742
	err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
	if (err)
		panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
L
Linus Torvalds 已提交
5743 5744

#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5745 5746 5747
	err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
	if (err)
		panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
L
Linus Torvalds 已提交
5748
#endif	/* IPV6 */
5749

L
Linus Torvalds 已提交
5750 5751 5752 5753 5754 5755 5756 5757 5758
out:
	return err;
}

__initcall(selinux_nf_ip_init);

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
static void selinux_nf_ip_exit(void)
{
5759
	printk(KERN_DEBUG "SELinux:  Unregistering netfilter hooks\n");
L
Linus Torvalds 已提交
5760

5761
	nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
L
Linus Torvalds 已提交
5762
#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5763
	nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
L
Linus Torvalds 已提交
5764 5765 5766 5767
#endif	/* IPV6 */
}
#endif

5768
#else /* CONFIG_NETFILTER */
L
Linus Torvalds 已提交
5769 5770 5771 5772 5773

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
#define selinux_nf_ip_exit()
#endif

5774
#endif /* CONFIG_NETFILTER */
L
Linus Torvalds 已提交
5775 5776

#ifdef CONFIG_SECURITY_SELINUX_DISABLE
5777 5778
static int selinux_disabled;

L
Linus Torvalds 已提交
5779 5780 5781 5782 5783 5784 5785 5786 5787 5788 5789 5790 5791 5792 5793
int selinux_disable(void)
{
	if (ss_initialized) {
		/* Not permitted after initial policy load. */
		return -EINVAL;
	}

	if (selinux_disabled) {
		/* Only do this once. */
		return -EINVAL;
	}

	printk(KERN_INFO "SELinux:  Disabled at runtime.\n");

	selinux_disabled = 1;
5794
	selinux_enabled = 0;
L
Linus Torvalds 已提交
5795

5796
	reset_security_ops();
L
Linus Torvalds 已提交
5797

5798 5799 5800
	/* Try to destroy the avc node cache */
	avc_disable();

L
Linus Torvalds 已提交
5801 5802 5803 5804 5805 5806 5807 5808 5809
	/* Unregister netfilter hooks. */
	selinux_nf_ip_exit();

	/* Unregister selinuxfs. */
	exit_sel_fs();

	return 0;
}
#endif