Linux 2.6.31-rc7
[linux-2.6/mini2440.git] / security / selinux / hooks.c
blob8d8b69c5664ef7f1eaa89c8a19139152ca159477
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
4 * This file contains the SELinux hook function implementations.
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h> /* for local_port_range[] */
52 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h> /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h> /* for Unix socket types */
67 #include <net/af_unix.h> /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
80 #include "avc.h"
81 #include "objsec.h"
82 #include "netif.h"
83 #include "netnode.h"
84 #include "netport.h"
85 #include "xfrm.h"
86 #include "netlabel.h"
87 #include "audit.h"
89 #define XATTR_SELINUX_SUFFIX "selinux"
90 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
92 #define NUM_SEL_MNT_OPTS 5
94 extern unsigned int policydb_loaded_version;
95 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
96 extern struct security_operations *security_ops;
98 /* SECMARK reference count */
99 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
101 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
102 int selinux_enforcing;
104 static int __init enforcing_setup(char *str)
106 unsigned long enforcing;
107 if (!strict_strtoul(str, 0, &enforcing))
108 selinux_enforcing = enforcing ? 1 : 0;
109 return 1;
111 __setup("enforcing=", enforcing_setup);
112 #endif
114 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
115 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
117 static int __init selinux_enabled_setup(char *str)
119 unsigned long enabled;
120 if (!strict_strtoul(str, 0, &enabled))
121 selinux_enabled = enabled ? 1 : 0;
122 return 1;
124 __setup("selinux=", selinux_enabled_setup);
125 #else
126 int selinux_enabled = 1;
127 #endif
131 * Minimal support for a secondary security module,
132 * just to allow the use of the capability module.
134 static struct security_operations *secondary_ops;
136 /* Lists of inode and superblock security structures initialized
137 before the policy was loaded. */
138 static LIST_HEAD(superblock_security_head);
139 static DEFINE_SPINLOCK(sb_security_lock);
141 static struct kmem_cache *sel_inode_cache;
144 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
146 * Description:
147 * This function checks the SECMARK reference counter to see if any SECMARK
148 * targets are currently configured, if the reference counter is greater than
149 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
150 * enabled, false (0) if SECMARK is disabled.
153 static int selinux_secmark_enabled(void)
155 return (atomic_read(&selinux_secmark_refcount) > 0);
159 * initialise the security for the init task
161 static void cred_init_security(void)
163 struct cred *cred = (struct cred *) current->real_cred;
164 struct task_security_struct *tsec;
166 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
167 if (!tsec)
168 panic("SELinux: Failed to initialize initial task.\n");
170 tsec->osid = tsec->sid = SECINITSID_KERNEL;
171 cred->security = tsec;
175 * get the security ID of a set of credentials
177 static inline u32 cred_sid(const struct cred *cred)
179 const struct task_security_struct *tsec;
181 tsec = cred->security;
182 return tsec->sid;
186 * get the objective security ID of a task
188 static inline u32 task_sid(const struct task_struct *task)
190 u32 sid;
192 rcu_read_lock();
193 sid = cred_sid(__task_cred(task));
194 rcu_read_unlock();
195 return sid;
199 * get the subjective security ID of the current task
201 static inline u32 current_sid(void)
203 const struct task_security_struct *tsec = current_cred()->security;
205 return tsec->sid;
208 /* Allocate and free functions for each kind of security blob. */
210 static int inode_alloc_security(struct inode *inode)
212 struct inode_security_struct *isec;
213 u32 sid = current_sid();
215 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
216 if (!isec)
217 return -ENOMEM;
219 mutex_init(&isec->lock);
220 INIT_LIST_HEAD(&isec->list);
221 isec->inode = inode;
222 isec->sid = SECINITSID_UNLABELED;
223 isec->sclass = SECCLASS_FILE;
224 isec->task_sid = sid;
225 inode->i_security = isec;
227 return 0;
230 static void inode_free_security(struct inode *inode)
232 struct inode_security_struct *isec = inode->i_security;
233 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
235 spin_lock(&sbsec->isec_lock);
236 if (!list_empty(&isec->list))
237 list_del_init(&isec->list);
238 spin_unlock(&sbsec->isec_lock);
240 inode->i_security = NULL;
241 kmem_cache_free(sel_inode_cache, isec);
244 static int file_alloc_security(struct file *file)
246 struct file_security_struct *fsec;
247 u32 sid = current_sid();
249 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
250 if (!fsec)
251 return -ENOMEM;
253 fsec->sid = sid;
254 fsec->fown_sid = sid;
255 file->f_security = fsec;
257 return 0;
260 static void file_free_security(struct file *file)
262 struct file_security_struct *fsec = file->f_security;
263 file->f_security = NULL;
264 kfree(fsec);
267 static int superblock_alloc_security(struct super_block *sb)
269 struct superblock_security_struct *sbsec;
271 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
272 if (!sbsec)
273 return -ENOMEM;
275 mutex_init(&sbsec->lock);
276 INIT_LIST_HEAD(&sbsec->list);
277 INIT_LIST_HEAD(&sbsec->isec_head);
278 spin_lock_init(&sbsec->isec_lock);
279 sbsec->sb = sb;
280 sbsec->sid = SECINITSID_UNLABELED;
281 sbsec->def_sid = SECINITSID_FILE;
282 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
283 sb->s_security = sbsec;
285 return 0;
288 static void superblock_free_security(struct super_block *sb)
290 struct superblock_security_struct *sbsec = sb->s_security;
292 spin_lock(&sb_security_lock);
293 if (!list_empty(&sbsec->list))
294 list_del_init(&sbsec->list);
295 spin_unlock(&sb_security_lock);
297 sb->s_security = NULL;
298 kfree(sbsec);
301 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
303 struct sk_security_struct *ssec;
305 ssec = kzalloc(sizeof(*ssec), priority);
306 if (!ssec)
307 return -ENOMEM;
309 ssec->peer_sid = SECINITSID_UNLABELED;
310 ssec->sid = SECINITSID_UNLABELED;
311 sk->sk_security = ssec;
313 selinux_netlbl_sk_security_reset(ssec);
315 return 0;
318 static void sk_free_security(struct sock *sk)
320 struct sk_security_struct *ssec = sk->sk_security;
322 sk->sk_security = NULL;
323 selinux_netlbl_sk_security_free(ssec);
324 kfree(ssec);
327 /* The security server must be initialized before
328 any labeling or access decisions can be provided. */
329 extern int ss_initialized;
331 /* The file system's label must be initialized prior to use. */
333 static char *labeling_behaviors[6] = {
334 "uses xattr",
335 "uses transition SIDs",
336 "uses task SIDs",
337 "uses genfs_contexts",
338 "not configured for labeling",
339 "uses mountpoint labeling",
342 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
344 static inline int inode_doinit(struct inode *inode)
346 return inode_doinit_with_dentry(inode, NULL);
349 enum {
350 Opt_error = -1,
351 Opt_context = 1,
352 Opt_fscontext = 2,
353 Opt_defcontext = 3,
354 Opt_rootcontext = 4,
355 Opt_labelsupport = 5,
358 static const match_table_t tokens = {
359 {Opt_context, CONTEXT_STR "%s"},
360 {Opt_fscontext, FSCONTEXT_STR "%s"},
361 {Opt_defcontext, DEFCONTEXT_STR "%s"},
362 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
363 {Opt_labelsupport, LABELSUPP_STR},
364 {Opt_error, NULL},
367 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
369 static int may_context_mount_sb_relabel(u32 sid,
370 struct superblock_security_struct *sbsec,
371 const struct cred *cred)
373 const struct task_security_struct *tsec = cred->security;
374 int rc;
376 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
377 FILESYSTEM__RELABELFROM, NULL);
378 if (rc)
379 return rc;
381 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
382 FILESYSTEM__RELABELTO, NULL);
383 return rc;
386 static int may_context_mount_inode_relabel(u32 sid,
387 struct superblock_security_struct *sbsec,
388 const struct cred *cred)
390 const struct task_security_struct *tsec = cred->security;
391 int rc;
392 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
393 FILESYSTEM__RELABELFROM, NULL);
394 if (rc)
395 return rc;
397 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
398 FILESYSTEM__ASSOCIATE, NULL);
399 return rc;
402 static int sb_finish_set_opts(struct super_block *sb)
404 struct superblock_security_struct *sbsec = sb->s_security;
405 struct dentry *root = sb->s_root;
406 struct inode *root_inode = root->d_inode;
407 int rc = 0;
409 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
410 /* Make sure that the xattr handler exists and that no
411 error other than -ENODATA is returned by getxattr on
412 the root directory. -ENODATA is ok, as this may be
413 the first boot of the SELinux kernel before we have
414 assigned xattr values to the filesystem. */
415 if (!root_inode->i_op->getxattr) {
416 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
417 "xattr support\n", sb->s_id, sb->s_type->name);
418 rc = -EOPNOTSUPP;
419 goto out;
421 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
422 if (rc < 0 && rc != -ENODATA) {
423 if (rc == -EOPNOTSUPP)
424 printk(KERN_WARNING "SELinux: (dev %s, type "
425 "%s) has no security xattr handler\n",
426 sb->s_id, sb->s_type->name);
427 else
428 printk(KERN_WARNING "SELinux: (dev %s, type "
429 "%s) getxattr errno %d\n", sb->s_id,
430 sb->s_type->name, -rc);
431 goto out;
435 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
437 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
438 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
439 sb->s_id, sb->s_type->name);
440 else
441 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
442 sb->s_id, sb->s_type->name,
443 labeling_behaviors[sbsec->behavior-1]);
445 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
446 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
447 sbsec->behavior == SECURITY_FS_USE_NONE ||
448 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
449 sbsec->flags &= ~SE_SBLABELSUPP;
451 /* Initialize the root inode. */
452 rc = inode_doinit_with_dentry(root_inode, root);
454 /* Initialize any other inodes associated with the superblock, e.g.
455 inodes created prior to initial policy load or inodes created
456 during get_sb by a pseudo filesystem that directly
457 populates itself. */
458 spin_lock(&sbsec->isec_lock);
459 next_inode:
460 if (!list_empty(&sbsec->isec_head)) {
461 struct inode_security_struct *isec =
462 list_entry(sbsec->isec_head.next,
463 struct inode_security_struct, list);
464 struct inode *inode = isec->inode;
465 spin_unlock(&sbsec->isec_lock);
466 inode = igrab(inode);
467 if (inode) {
468 if (!IS_PRIVATE(inode))
469 inode_doinit(inode);
470 iput(inode);
472 spin_lock(&sbsec->isec_lock);
473 list_del_init(&isec->list);
474 goto next_inode;
476 spin_unlock(&sbsec->isec_lock);
477 out:
478 return rc;
482 * This function should allow an FS to ask what it's mount security
483 * options were so it can use those later for submounts, displaying
484 * mount options, or whatever.
486 static int selinux_get_mnt_opts(const struct super_block *sb,
487 struct security_mnt_opts *opts)
489 int rc = 0, i;
490 struct superblock_security_struct *sbsec = sb->s_security;
491 char *context = NULL;
492 u32 len;
493 char tmp;
495 security_init_mnt_opts(opts);
497 if (!(sbsec->flags & SE_SBINITIALIZED))
498 return -EINVAL;
500 if (!ss_initialized)
501 return -EINVAL;
503 tmp = sbsec->flags & SE_MNTMASK;
504 /* count the number of mount options for this sb */
505 for (i = 0; i < 8; i++) {
506 if (tmp & 0x01)
507 opts->num_mnt_opts++;
508 tmp >>= 1;
510 /* Check if the Label support flag is set */
511 if (sbsec->flags & SE_SBLABELSUPP)
512 opts->num_mnt_opts++;
514 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
515 if (!opts->mnt_opts) {
516 rc = -ENOMEM;
517 goto out_free;
520 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
521 if (!opts->mnt_opts_flags) {
522 rc = -ENOMEM;
523 goto out_free;
526 i = 0;
527 if (sbsec->flags & FSCONTEXT_MNT) {
528 rc = security_sid_to_context(sbsec->sid, &context, &len);
529 if (rc)
530 goto out_free;
531 opts->mnt_opts[i] = context;
532 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
534 if (sbsec->flags & CONTEXT_MNT) {
535 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
536 if (rc)
537 goto out_free;
538 opts->mnt_opts[i] = context;
539 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
541 if (sbsec->flags & DEFCONTEXT_MNT) {
542 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
543 if (rc)
544 goto out_free;
545 opts->mnt_opts[i] = context;
546 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
548 if (sbsec->flags & ROOTCONTEXT_MNT) {
549 struct inode *root = sbsec->sb->s_root->d_inode;
550 struct inode_security_struct *isec = root->i_security;
552 rc = security_sid_to_context(isec->sid, &context, &len);
553 if (rc)
554 goto out_free;
555 opts->mnt_opts[i] = context;
556 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
558 if (sbsec->flags & SE_SBLABELSUPP) {
559 opts->mnt_opts[i] = NULL;
560 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
563 BUG_ON(i != opts->num_mnt_opts);
565 return 0;
567 out_free:
568 security_free_mnt_opts(opts);
569 return rc;
572 static int bad_option(struct superblock_security_struct *sbsec, char flag,
573 u32 old_sid, u32 new_sid)
575 char mnt_flags = sbsec->flags & SE_MNTMASK;
577 /* check if the old mount command had the same options */
578 if (sbsec->flags & SE_SBINITIALIZED)
579 if (!(sbsec->flags & flag) ||
580 (old_sid != new_sid))
581 return 1;
583 /* check if we were passed the same options twice,
584 * aka someone passed context=a,context=b
586 if (!(sbsec->flags & SE_SBINITIALIZED))
587 if (mnt_flags & flag)
588 return 1;
589 return 0;
593 * Allow filesystems with binary mount data to explicitly set mount point
594 * labeling information.
596 static int selinux_set_mnt_opts(struct super_block *sb,
597 struct security_mnt_opts *opts)
599 const struct cred *cred = current_cred();
600 int rc = 0, i;
601 struct superblock_security_struct *sbsec = sb->s_security;
602 const char *name = sb->s_type->name;
603 struct inode *inode = sbsec->sb->s_root->d_inode;
604 struct inode_security_struct *root_isec = inode->i_security;
605 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
606 u32 defcontext_sid = 0;
607 char **mount_options = opts->mnt_opts;
608 int *flags = opts->mnt_opts_flags;
609 int num_opts = opts->num_mnt_opts;
611 mutex_lock(&sbsec->lock);
613 if (!ss_initialized) {
614 if (!num_opts) {
615 /* Defer initialization until selinux_complete_init,
616 after the initial policy is loaded and the security
617 server is ready to handle calls. */
618 spin_lock(&sb_security_lock);
619 if (list_empty(&sbsec->list))
620 list_add(&sbsec->list, &superblock_security_head);
621 spin_unlock(&sb_security_lock);
622 goto out;
624 rc = -EINVAL;
625 printk(KERN_WARNING "SELinux: Unable to set superblock options "
626 "before the security server is initialized\n");
627 goto out;
631 * Binary mount data FS will come through this function twice. Once
632 * from an explicit call and once from the generic calls from the vfs.
633 * Since the generic VFS calls will not contain any security mount data
634 * we need to skip the double mount verification.
636 * This does open a hole in which we will not notice if the first
637 * mount using this sb set explict options and a second mount using
638 * this sb does not set any security options. (The first options
639 * will be used for both mounts)
641 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
642 && (num_opts == 0))
643 goto out;
646 * parse the mount options, check if they are valid sids.
647 * also check if someone is trying to mount the same sb more
648 * than once with different security options.
650 for (i = 0; i < num_opts; i++) {
651 u32 sid;
653 if (flags[i] == SE_SBLABELSUPP)
654 continue;
655 rc = security_context_to_sid(mount_options[i],
656 strlen(mount_options[i]), &sid);
657 if (rc) {
658 printk(KERN_WARNING "SELinux: security_context_to_sid"
659 "(%s) failed for (dev %s, type %s) errno=%d\n",
660 mount_options[i], sb->s_id, name, rc);
661 goto out;
663 switch (flags[i]) {
664 case FSCONTEXT_MNT:
665 fscontext_sid = sid;
667 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
668 fscontext_sid))
669 goto out_double_mount;
671 sbsec->flags |= FSCONTEXT_MNT;
672 break;
673 case CONTEXT_MNT:
674 context_sid = sid;
676 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
677 context_sid))
678 goto out_double_mount;
680 sbsec->flags |= CONTEXT_MNT;
681 break;
682 case ROOTCONTEXT_MNT:
683 rootcontext_sid = sid;
685 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
686 rootcontext_sid))
687 goto out_double_mount;
689 sbsec->flags |= ROOTCONTEXT_MNT;
691 break;
692 case DEFCONTEXT_MNT:
693 defcontext_sid = sid;
695 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
696 defcontext_sid))
697 goto out_double_mount;
699 sbsec->flags |= DEFCONTEXT_MNT;
701 break;
702 default:
703 rc = -EINVAL;
704 goto out;
708 if (sbsec->flags & SE_SBINITIALIZED) {
709 /* previously mounted with options, but not on this attempt? */
710 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
711 goto out_double_mount;
712 rc = 0;
713 goto out;
716 if (strcmp(sb->s_type->name, "proc") == 0)
717 sbsec->flags |= SE_SBPROC;
719 /* Determine the labeling behavior to use for this filesystem type. */
720 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
721 if (rc) {
722 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
723 __func__, sb->s_type->name, rc);
724 goto out;
727 /* sets the context of the superblock for the fs being mounted. */
728 if (fscontext_sid) {
729 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
730 if (rc)
731 goto out;
733 sbsec->sid = fscontext_sid;
737 * Switch to using mount point labeling behavior.
738 * sets the label used on all file below the mountpoint, and will set
739 * the superblock context if not already set.
741 if (context_sid) {
742 if (!fscontext_sid) {
743 rc = may_context_mount_sb_relabel(context_sid, sbsec,
744 cred);
745 if (rc)
746 goto out;
747 sbsec->sid = context_sid;
748 } else {
749 rc = may_context_mount_inode_relabel(context_sid, sbsec,
750 cred);
751 if (rc)
752 goto out;
754 if (!rootcontext_sid)
755 rootcontext_sid = context_sid;
757 sbsec->mntpoint_sid = context_sid;
758 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
761 if (rootcontext_sid) {
762 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
763 cred);
764 if (rc)
765 goto out;
767 root_isec->sid = rootcontext_sid;
768 root_isec->initialized = 1;
771 if (defcontext_sid) {
772 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
773 rc = -EINVAL;
774 printk(KERN_WARNING "SELinux: defcontext option is "
775 "invalid for this filesystem type\n");
776 goto out;
779 if (defcontext_sid != sbsec->def_sid) {
780 rc = may_context_mount_inode_relabel(defcontext_sid,
781 sbsec, cred);
782 if (rc)
783 goto out;
786 sbsec->def_sid = defcontext_sid;
789 rc = sb_finish_set_opts(sb);
790 out:
791 mutex_unlock(&sbsec->lock);
792 return rc;
793 out_double_mount:
794 rc = -EINVAL;
795 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
796 "security settings for (dev %s, type %s)\n", sb->s_id, name);
797 goto out;
800 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
801 struct super_block *newsb)
803 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
804 struct superblock_security_struct *newsbsec = newsb->s_security;
806 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
807 int set_context = (oldsbsec->flags & CONTEXT_MNT);
808 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
811 * if the parent was able to be mounted it clearly had no special lsm
812 * mount options. thus we can safely put this sb on the list and deal
813 * with it later
815 if (!ss_initialized) {
816 spin_lock(&sb_security_lock);
817 if (list_empty(&newsbsec->list))
818 list_add(&newsbsec->list, &superblock_security_head);
819 spin_unlock(&sb_security_lock);
820 return;
823 /* how can we clone if the old one wasn't set up?? */
824 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
826 /* if fs is reusing a sb, just let its options stand... */
827 if (newsbsec->flags & SE_SBINITIALIZED)
828 return;
830 mutex_lock(&newsbsec->lock);
832 newsbsec->flags = oldsbsec->flags;
834 newsbsec->sid = oldsbsec->sid;
835 newsbsec->def_sid = oldsbsec->def_sid;
836 newsbsec->behavior = oldsbsec->behavior;
838 if (set_context) {
839 u32 sid = oldsbsec->mntpoint_sid;
841 if (!set_fscontext)
842 newsbsec->sid = sid;
843 if (!set_rootcontext) {
844 struct inode *newinode = newsb->s_root->d_inode;
845 struct inode_security_struct *newisec = newinode->i_security;
846 newisec->sid = sid;
848 newsbsec->mntpoint_sid = sid;
850 if (set_rootcontext) {
851 const struct inode *oldinode = oldsb->s_root->d_inode;
852 const struct inode_security_struct *oldisec = oldinode->i_security;
853 struct inode *newinode = newsb->s_root->d_inode;
854 struct inode_security_struct *newisec = newinode->i_security;
856 newisec->sid = oldisec->sid;
859 sb_finish_set_opts(newsb);
860 mutex_unlock(&newsbsec->lock);
863 static int selinux_parse_opts_str(char *options,
864 struct security_mnt_opts *opts)
866 char *p;
867 char *context = NULL, *defcontext = NULL;
868 char *fscontext = NULL, *rootcontext = NULL;
869 int rc, num_mnt_opts = 0;
871 opts->num_mnt_opts = 0;
873 /* Standard string-based options. */
874 while ((p = strsep(&options, "|")) != NULL) {
875 int token;
876 substring_t args[MAX_OPT_ARGS];
878 if (!*p)
879 continue;
881 token = match_token(p, tokens, args);
883 switch (token) {
884 case Opt_context:
885 if (context || defcontext) {
886 rc = -EINVAL;
887 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
888 goto out_err;
890 context = match_strdup(&args[0]);
891 if (!context) {
892 rc = -ENOMEM;
893 goto out_err;
895 break;
897 case Opt_fscontext:
898 if (fscontext) {
899 rc = -EINVAL;
900 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
901 goto out_err;
903 fscontext = match_strdup(&args[0]);
904 if (!fscontext) {
905 rc = -ENOMEM;
906 goto out_err;
908 break;
910 case Opt_rootcontext:
911 if (rootcontext) {
912 rc = -EINVAL;
913 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
914 goto out_err;
916 rootcontext = match_strdup(&args[0]);
917 if (!rootcontext) {
918 rc = -ENOMEM;
919 goto out_err;
921 break;
923 case Opt_defcontext:
924 if (context || defcontext) {
925 rc = -EINVAL;
926 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
927 goto out_err;
929 defcontext = match_strdup(&args[0]);
930 if (!defcontext) {
931 rc = -ENOMEM;
932 goto out_err;
934 break;
935 case Opt_labelsupport:
936 break;
937 default:
938 rc = -EINVAL;
939 printk(KERN_WARNING "SELinux: unknown mount option\n");
940 goto out_err;
945 rc = -ENOMEM;
946 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
947 if (!opts->mnt_opts)
948 goto out_err;
950 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
951 if (!opts->mnt_opts_flags) {
952 kfree(opts->mnt_opts);
953 goto out_err;
956 if (fscontext) {
957 opts->mnt_opts[num_mnt_opts] = fscontext;
958 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
960 if (context) {
961 opts->mnt_opts[num_mnt_opts] = context;
962 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
964 if (rootcontext) {
965 opts->mnt_opts[num_mnt_opts] = rootcontext;
966 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
968 if (defcontext) {
969 opts->mnt_opts[num_mnt_opts] = defcontext;
970 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
973 opts->num_mnt_opts = num_mnt_opts;
974 return 0;
976 out_err:
977 kfree(context);
978 kfree(defcontext);
979 kfree(fscontext);
980 kfree(rootcontext);
981 return rc;
984 * string mount options parsing and call set the sbsec
986 static int superblock_doinit(struct super_block *sb, void *data)
988 int rc = 0;
989 char *options = data;
990 struct security_mnt_opts opts;
992 security_init_mnt_opts(&opts);
994 if (!data)
995 goto out;
997 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
999 rc = selinux_parse_opts_str(options, &opts);
1000 if (rc)
1001 goto out_err;
1003 out:
1004 rc = selinux_set_mnt_opts(sb, &opts);
1006 out_err:
1007 security_free_mnt_opts(&opts);
1008 return rc;
1011 static void selinux_write_opts(struct seq_file *m,
1012 struct security_mnt_opts *opts)
1014 int i;
1015 char *prefix;
1017 for (i = 0; i < opts->num_mnt_opts; i++) {
1018 char *has_comma;
1020 if (opts->mnt_opts[i])
1021 has_comma = strchr(opts->mnt_opts[i], ',');
1022 else
1023 has_comma = NULL;
1025 switch (opts->mnt_opts_flags[i]) {
1026 case CONTEXT_MNT:
1027 prefix = CONTEXT_STR;
1028 break;
1029 case FSCONTEXT_MNT:
1030 prefix = FSCONTEXT_STR;
1031 break;
1032 case ROOTCONTEXT_MNT:
1033 prefix = ROOTCONTEXT_STR;
1034 break;
1035 case DEFCONTEXT_MNT:
1036 prefix = DEFCONTEXT_STR;
1037 break;
1038 case SE_SBLABELSUPP:
1039 seq_putc(m, ',');
1040 seq_puts(m, LABELSUPP_STR);
1041 continue;
1042 default:
1043 BUG();
1045 /* we need a comma before each option */
1046 seq_putc(m, ',');
1047 seq_puts(m, prefix);
1048 if (has_comma)
1049 seq_putc(m, '\"');
1050 seq_puts(m, opts->mnt_opts[i]);
1051 if (has_comma)
1052 seq_putc(m, '\"');
1056 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1058 struct security_mnt_opts opts;
1059 int rc;
1061 rc = selinux_get_mnt_opts(sb, &opts);
1062 if (rc) {
1063 /* before policy load we may get EINVAL, don't show anything */
1064 if (rc == -EINVAL)
1065 rc = 0;
1066 return rc;
1069 selinux_write_opts(m, &opts);
1071 security_free_mnt_opts(&opts);
1073 return rc;
1076 static inline u16 inode_mode_to_security_class(umode_t mode)
1078 switch (mode & S_IFMT) {
1079 case S_IFSOCK:
1080 return SECCLASS_SOCK_FILE;
1081 case S_IFLNK:
1082 return SECCLASS_LNK_FILE;
1083 case S_IFREG:
1084 return SECCLASS_FILE;
1085 case S_IFBLK:
1086 return SECCLASS_BLK_FILE;
1087 case S_IFDIR:
1088 return SECCLASS_DIR;
1089 case S_IFCHR:
1090 return SECCLASS_CHR_FILE;
1091 case S_IFIFO:
1092 return SECCLASS_FIFO_FILE;
1096 return SECCLASS_FILE;
1099 static inline int default_protocol_stream(int protocol)
1101 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1104 static inline int default_protocol_dgram(int protocol)
1106 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1109 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1111 switch (family) {
1112 case PF_UNIX:
1113 switch (type) {
1114 case SOCK_STREAM:
1115 case SOCK_SEQPACKET:
1116 return SECCLASS_UNIX_STREAM_SOCKET;
1117 case SOCK_DGRAM:
1118 return SECCLASS_UNIX_DGRAM_SOCKET;
1120 break;
1121 case PF_INET:
1122 case PF_INET6:
1123 switch (type) {
1124 case SOCK_STREAM:
1125 if (default_protocol_stream(protocol))
1126 return SECCLASS_TCP_SOCKET;
1127 else
1128 return SECCLASS_RAWIP_SOCKET;
1129 case SOCK_DGRAM:
1130 if (default_protocol_dgram(protocol))
1131 return SECCLASS_UDP_SOCKET;
1132 else
1133 return SECCLASS_RAWIP_SOCKET;
1134 case SOCK_DCCP:
1135 return SECCLASS_DCCP_SOCKET;
1136 default:
1137 return SECCLASS_RAWIP_SOCKET;
1139 break;
1140 case PF_NETLINK:
1141 switch (protocol) {
1142 case NETLINK_ROUTE:
1143 return SECCLASS_NETLINK_ROUTE_SOCKET;
1144 case NETLINK_FIREWALL:
1145 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1146 case NETLINK_INET_DIAG:
1147 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1148 case NETLINK_NFLOG:
1149 return SECCLASS_NETLINK_NFLOG_SOCKET;
1150 case NETLINK_XFRM:
1151 return SECCLASS_NETLINK_XFRM_SOCKET;
1152 case NETLINK_SELINUX:
1153 return SECCLASS_NETLINK_SELINUX_SOCKET;
1154 case NETLINK_AUDIT:
1155 return SECCLASS_NETLINK_AUDIT_SOCKET;
1156 case NETLINK_IP6_FW:
1157 return SECCLASS_NETLINK_IP6FW_SOCKET;
1158 case NETLINK_DNRTMSG:
1159 return SECCLASS_NETLINK_DNRT_SOCKET;
1160 case NETLINK_KOBJECT_UEVENT:
1161 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1162 default:
1163 return SECCLASS_NETLINK_SOCKET;
1165 case PF_PACKET:
1166 return SECCLASS_PACKET_SOCKET;
1167 case PF_KEY:
1168 return SECCLASS_KEY_SOCKET;
1169 case PF_APPLETALK:
1170 return SECCLASS_APPLETALK_SOCKET;
1173 return SECCLASS_SOCKET;
1176 #ifdef CONFIG_PROC_FS
1177 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1178 u16 tclass,
1179 u32 *sid)
1181 int buflen, rc;
1182 char *buffer, *path, *end;
1184 buffer = (char *)__get_free_page(GFP_KERNEL);
1185 if (!buffer)
1186 return -ENOMEM;
1188 buflen = PAGE_SIZE;
1189 end = buffer+buflen;
1190 *--end = '\0';
1191 buflen--;
1192 path = end-1;
1193 *path = '/';
1194 while (de && de != de->parent) {
1195 buflen -= de->namelen + 1;
1196 if (buflen < 0)
1197 break;
1198 end -= de->namelen;
1199 memcpy(end, de->name, de->namelen);
1200 *--end = '/';
1201 path = end;
1202 de = de->parent;
1204 rc = security_genfs_sid("proc", path, tclass, sid);
1205 free_page((unsigned long)buffer);
1206 return rc;
1208 #else
1209 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1210 u16 tclass,
1211 u32 *sid)
1213 return -EINVAL;
1215 #endif
1217 /* The inode's security attributes must be initialized before first use. */
1218 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1220 struct superblock_security_struct *sbsec = NULL;
1221 struct inode_security_struct *isec = inode->i_security;
1222 u32 sid;
1223 struct dentry *dentry;
1224 #define INITCONTEXTLEN 255
1225 char *context = NULL;
1226 unsigned len = 0;
1227 int rc = 0;
1229 if (isec->initialized)
1230 goto out;
1232 mutex_lock(&isec->lock);
1233 if (isec->initialized)
1234 goto out_unlock;
1236 sbsec = inode->i_sb->s_security;
1237 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1238 /* Defer initialization until selinux_complete_init,
1239 after the initial policy is loaded and the security
1240 server is ready to handle calls. */
1241 spin_lock(&sbsec->isec_lock);
1242 if (list_empty(&isec->list))
1243 list_add(&isec->list, &sbsec->isec_head);
1244 spin_unlock(&sbsec->isec_lock);
1245 goto out_unlock;
1248 switch (sbsec->behavior) {
1249 case SECURITY_FS_USE_XATTR:
1250 if (!inode->i_op->getxattr) {
1251 isec->sid = sbsec->def_sid;
1252 break;
1255 /* Need a dentry, since the xattr API requires one.
1256 Life would be simpler if we could just pass the inode. */
1257 if (opt_dentry) {
1258 /* Called from d_instantiate or d_splice_alias. */
1259 dentry = dget(opt_dentry);
1260 } else {
1261 /* Called from selinux_complete_init, try to find a dentry. */
1262 dentry = d_find_alias(inode);
1264 if (!dentry) {
1266 * this is can be hit on boot when a file is accessed
1267 * before the policy is loaded. When we load policy we
1268 * may find inodes that have no dentry on the
1269 * sbsec->isec_head list. No reason to complain as these
1270 * will get fixed up the next time we go through
1271 * inode_doinit with a dentry, before these inodes could
1272 * be used again by userspace.
1274 goto out_unlock;
1277 len = INITCONTEXTLEN;
1278 context = kmalloc(len+1, GFP_NOFS);
1279 if (!context) {
1280 rc = -ENOMEM;
1281 dput(dentry);
1282 goto out_unlock;
1284 context[len] = '\0';
1285 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1286 context, len);
1287 if (rc == -ERANGE) {
1288 kfree(context);
1290 /* Need a larger buffer. Query for the right size. */
1291 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1292 NULL, 0);
1293 if (rc < 0) {
1294 dput(dentry);
1295 goto out_unlock;
1297 len = rc;
1298 context = kmalloc(len+1, GFP_NOFS);
1299 if (!context) {
1300 rc = -ENOMEM;
1301 dput(dentry);
1302 goto out_unlock;
1304 context[len] = '\0';
1305 rc = inode->i_op->getxattr(dentry,
1306 XATTR_NAME_SELINUX,
1307 context, len);
1309 dput(dentry);
1310 if (rc < 0) {
1311 if (rc != -ENODATA) {
1312 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1313 "%d for dev=%s ino=%ld\n", __func__,
1314 -rc, inode->i_sb->s_id, inode->i_ino);
1315 kfree(context);
1316 goto out_unlock;
1318 /* Map ENODATA to the default file SID */
1319 sid = sbsec->def_sid;
1320 rc = 0;
1321 } else {
1322 rc = security_context_to_sid_default(context, rc, &sid,
1323 sbsec->def_sid,
1324 GFP_NOFS);
1325 if (rc) {
1326 char *dev = inode->i_sb->s_id;
1327 unsigned long ino = inode->i_ino;
1329 if (rc == -EINVAL) {
1330 if (printk_ratelimit())
1331 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1332 "context=%s. This indicates you may need to relabel the inode or the "
1333 "filesystem in question.\n", ino, dev, context);
1334 } else {
1335 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1336 "returned %d for dev=%s ino=%ld\n",
1337 __func__, context, -rc, dev, ino);
1339 kfree(context);
1340 /* Leave with the unlabeled SID */
1341 rc = 0;
1342 break;
1345 kfree(context);
1346 isec->sid = sid;
1347 break;
1348 case SECURITY_FS_USE_TASK:
1349 isec->sid = isec->task_sid;
1350 break;
1351 case SECURITY_FS_USE_TRANS:
1352 /* Default to the fs SID. */
1353 isec->sid = sbsec->sid;
1355 /* Try to obtain a transition SID. */
1356 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1357 rc = security_transition_sid(isec->task_sid,
1358 sbsec->sid,
1359 isec->sclass,
1360 &sid);
1361 if (rc)
1362 goto out_unlock;
1363 isec->sid = sid;
1364 break;
1365 case SECURITY_FS_USE_MNTPOINT:
1366 isec->sid = sbsec->mntpoint_sid;
1367 break;
1368 default:
1369 /* Default to the fs superblock SID. */
1370 isec->sid = sbsec->sid;
1372 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1373 struct proc_inode *proci = PROC_I(inode);
1374 if (proci->pde) {
1375 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1376 rc = selinux_proc_get_sid(proci->pde,
1377 isec->sclass,
1378 &sid);
1379 if (rc)
1380 goto out_unlock;
1381 isec->sid = sid;
1384 break;
1387 isec->initialized = 1;
1389 out_unlock:
1390 mutex_unlock(&isec->lock);
1391 out:
1392 if (isec->sclass == SECCLASS_FILE)
1393 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1394 return rc;
1397 /* Convert a Linux signal to an access vector. */
1398 static inline u32 signal_to_av(int sig)
1400 u32 perm = 0;
1402 switch (sig) {
1403 case SIGCHLD:
1404 /* Commonly granted from child to parent. */
1405 perm = PROCESS__SIGCHLD;
1406 break;
1407 case SIGKILL:
1408 /* Cannot be caught or ignored */
1409 perm = PROCESS__SIGKILL;
1410 break;
1411 case SIGSTOP:
1412 /* Cannot be caught or ignored */
1413 perm = PROCESS__SIGSTOP;
1414 break;
1415 default:
1416 /* All other signals. */
1417 perm = PROCESS__SIGNAL;
1418 break;
1421 return perm;
1425 * Check permission between a pair of credentials
1426 * fork check, ptrace check, etc.
1428 static int cred_has_perm(const struct cred *actor,
1429 const struct cred *target,
1430 u32 perms)
1432 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1434 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1438 * Check permission between a pair of tasks, e.g. signal checks,
1439 * fork check, ptrace check, etc.
1440 * tsk1 is the actor and tsk2 is the target
1441 * - this uses the default subjective creds of tsk1
1443 static int task_has_perm(const struct task_struct *tsk1,
1444 const struct task_struct *tsk2,
1445 u32 perms)
1447 const struct task_security_struct *__tsec1, *__tsec2;
1448 u32 sid1, sid2;
1450 rcu_read_lock();
1451 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1452 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1453 rcu_read_unlock();
1454 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1458 * Check permission between current and another task, e.g. signal checks,
1459 * fork check, ptrace check, etc.
1460 * current is the actor and tsk2 is the target
1461 * - this uses current's subjective creds
1463 static int current_has_perm(const struct task_struct *tsk,
1464 u32 perms)
1466 u32 sid, tsid;
1468 sid = current_sid();
1469 tsid = task_sid(tsk);
1470 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1473 #if CAP_LAST_CAP > 63
1474 #error Fix SELinux to handle capabilities > 63.
1475 #endif
1477 /* Check whether a task is allowed to use a capability. */
1478 static int task_has_capability(struct task_struct *tsk,
1479 const struct cred *cred,
1480 int cap, int audit)
1482 struct avc_audit_data ad;
1483 struct av_decision avd;
1484 u16 sclass;
1485 u32 sid = cred_sid(cred);
1486 u32 av = CAP_TO_MASK(cap);
1487 int rc;
1489 AVC_AUDIT_DATA_INIT(&ad, CAP);
1490 ad.tsk = tsk;
1491 ad.u.cap = cap;
1493 switch (CAP_TO_INDEX(cap)) {
1494 case 0:
1495 sclass = SECCLASS_CAPABILITY;
1496 break;
1497 case 1:
1498 sclass = SECCLASS_CAPABILITY2;
1499 break;
1500 default:
1501 printk(KERN_ERR
1502 "SELinux: out of range capability %d\n", cap);
1503 BUG();
1506 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1507 if (audit == SECURITY_CAP_AUDIT)
1508 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1509 return rc;
1512 /* Check whether a task is allowed to use a system operation. */
1513 static int task_has_system(struct task_struct *tsk,
1514 u32 perms)
1516 u32 sid = task_sid(tsk);
1518 return avc_has_perm(sid, SECINITSID_KERNEL,
1519 SECCLASS_SYSTEM, perms, NULL);
1522 /* Check whether a task has a particular permission to an inode.
1523 The 'adp' parameter is optional and allows other audit
1524 data to be passed (e.g. the dentry). */
1525 static int inode_has_perm(const struct cred *cred,
1526 struct inode *inode,
1527 u32 perms,
1528 struct avc_audit_data *adp)
1530 struct inode_security_struct *isec;
1531 struct avc_audit_data ad;
1532 u32 sid;
1534 if (unlikely(IS_PRIVATE(inode)))
1535 return 0;
1537 sid = cred_sid(cred);
1538 isec = inode->i_security;
1540 if (!adp) {
1541 adp = &ad;
1542 AVC_AUDIT_DATA_INIT(&ad, FS);
1543 ad.u.fs.inode = inode;
1546 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1549 /* Same as inode_has_perm, but pass explicit audit data containing
1550 the dentry to help the auditing code to more easily generate the
1551 pathname if needed. */
1552 static inline int dentry_has_perm(const struct cred *cred,
1553 struct vfsmount *mnt,
1554 struct dentry *dentry,
1555 u32 av)
1557 struct inode *inode = dentry->d_inode;
1558 struct avc_audit_data ad;
1560 AVC_AUDIT_DATA_INIT(&ad, FS);
1561 ad.u.fs.path.mnt = mnt;
1562 ad.u.fs.path.dentry = dentry;
1563 return inode_has_perm(cred, inode, av, &ad);
1566 /* Check whether a task can use an open file descriptor to
1567 access an inode in a given way. Check access to the
1568 descriptor itself, and then use dentry_has_perm to
1569 check a particular permission to the file.
1570 Access to the descriptor is implicitly granted if it
1571 has the same SID as the process. If av is zero, then
1572 access to the file is not checked, e.g. for cases
1573 where only the descriptor is affected like seek. */
1574 static int file_has_perm(const struct cred *cred,
1575 struct file *file,
1576 u32 av)
1578 struct file_security_struct *fsec = file->f_security;
1579 struct inode *inode = file->f_path.dentry->d_inode;
1580 struct avc_audit_data ad;
1581 u32 sid = cred_sid(cred);
1582 int rc;
1584 AVC_AUDIT_DATA_INIT(&ad, FS);
1585 ad.u.fs.path = file->f_path;
1587 if (sid != fsec->sid) {
1588 rc = avc_has_perm(sid, fsec->sid,
1589 SECCLASS_FD,
1590 FD__USE,
1591 &ad);
1592 if (rc)
1593 goto out;
1596 /* av is zero if only checking access to the descriptor. */
1597 rc = 0;
1598 if (av)
1599 rc = inode_has_perm(cred, inode, av, &ad);
1601 out:
1602 return rc;
1605 /* Check whether a task can create a file. */
1606 static int may_create(struct inode *dir,
1607 struct dentry *dentry,
1608 u16 tclass)
1610 const struct cred *cred = current_cred();
1611 const struct task_security_struct *tsec = cred->security;
1612 struct inode_security_struct *dsec;
1613 struct superblock_security_struct *sbsec;
1614 u32 sid, newsid;
1615 struct avc_audit_data ad;
1616 int rc;
1618 dsec = dir->i_security;
1619 sbsec = dir->i_sb->s_security;
1621 sid = tsec->sid;
1622 newsid = tsec->create_sid;
1624 AVC_AUDIT_DATA_INIT(&ad, FS);
1625 ad.u.fs.path.dentry = dentry;
1627 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1628 DIR__ADD_NAME | DIR__SEARCH,
1629 &ad);
1630 if (rc)
1631 return rc;
1633 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1634 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1635 if (rc)
1636 return rc;
1639 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1640 if (rc)
1641 return rc;
1643 return avc_has_perm(newsid, sbsec->sid,
1644 SECCLASS_FILESYSTEM,
1645 FILESYSTEM__ASSOCIATE, &ad);
1648 /* Check whether a task can create a key. */
1649 static int may_create_key(u32 ksid,
1650 struct task_struct *ctx)
1652 u32 sid = task_sid(ctx);
1654 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1657 #define MAY_LINK 0
1658 #define MAY_UNLINK 1
1659 #define MAY_RMDIR 2
1661 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1662 static int may_link(struct inode *dir,
1663 struct dentry *dentry,
1664 int kind)
1667 struct inode_security_struct *dsec, *isec;
1668 struct avc_audit_data ad;
1669 u32 sid = current_sid();
1670 u32 av;
1671 int rc;
1673 dsec = dir->i_security;
1674 isec = dentry->d_inode->i_security;
1676 AVC_AUDIT_DATA_INIT(&ad, FS);
1677 ad.u.fs.path.dentry = dentry;
1679 av = DIR__SEARCH;
1680 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1681 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1682 if (rc)
1683 return rc;
1685 switch (kind) {
1686 case MAY_LINK:
1687 av = FILE__LINK;
1688 break;
1689 case MAY_UNLINK:
1690 av = FILE__UNLINK;
1691 break;
1692 case MAY_RMDIR:
1693 av = DIR__RMDIR;
1694 break;
1695 default:
1696 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1697 __func__, kind);
1698 return 0;
1701 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1702 return rc;
1705 static inline int may_rename(struct inode *old_dir,
1706 struct dentry *old_dentry,
1707 struct inode *new_dir,
1708 struct dentry *new_dentry)
1710 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1711 struct avc_audit_data ad;
1712 u32 sid = current_sid();
1713 u32 av;
1714 int old_is_dir, new_is_dir;
1715 int rc;
1717 old_dsec = old_dir->i_security;
1718 old_isec = old_dentry->d_inode->i_security;
1719 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1720 new_dsec = new_dir->i_security;
1722 AVC_AUDIT_DATA_INIT(&ad, FS);
1724 ad.u.fs.path.dentry = old_dentry;
1725 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1726 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1727 if (rc)
1728 return rc;
1729 rc = avc_has_perm(sid, old_isec->sid,
1730 old_isec->sclass, FILE__RENAME, &ad);
1731 if (rc)
1732 return rc;
1733 if (old_is_dir && new_dir != old_dir) {
1734 rc = avc_has_perm(sid, old_isec->sid,
1735 old_isec->sclass, DIR__REPARENT, &ad);
1736 if (rc)
1737 return rc;
1740 ad.u.fs.path.dentry = new_dentry;
1741 av = DIR__ADD_NAME | DIR__SEARCH;
1742 if (new_dentry->d_inode)
1743 av |= DIR__REMOVE_NAME;
1744 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1745 if (rc)
1746 return rc;
1747 if (new_dentry->d_inode) {
1748 new_isec = new_dentry->d_inode->i_security;
1749 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1750 rc = avc_has_perm(sid, new_isec->sid,
1751 new_isec->sclass,
1752 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1753 if (rc)
1754 return rc;
1757 return 0;
1760 /* Check whether a task can perform a filesystem operation. */
1761 static int superblock_has_perm(const struct cred *cred,
1762 struct super_block *sb,
1763 u32 perms,
1764 struct avc_audit_data *ad)
1766 struct superblock_security_struct *sbsec;
1767 u32 sid = cred_sid(cred);
1769 sbsec = sb->s_security;
1770 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1773 /* Convert a Linux mode and permission mask to an access vector. */
1774 static inline u32 file_mask_to_av(int mode, int mask)
1776 u32 av = 0;
1778 if ((mode & S_IFMT) != S_IFDIR) {
1779 if (mask & MAY_EXEC)
1780 av |= FILE__EXECUTE;
1781 if (mask & MAY_READ)
1782 av |= FILE__READ;
1784 if (mask & MAY_APPEND)
1785 av |= FILE__APPEND;
1786 else if (mask & MAY_WRITE)
1787 av |= FILE__WRITE;
1789 } else {
1790 if (mask & MAY_EXEC)
1791 av |= DIR__SEARCH;
1792 if (mask & MAY_WRITE)
1793 av |= DIR__WRITE;
1794 if (mask & MAY_READ)
1795 av |= DIR__READ;
1798 return av;
1801 /* Convert a Linux file to an access vector. */
1802 static inline u32 file_to_av(struct file *file)
1804 u32 av = 0;
1806 if (file->f_mode & FMODE_READ)
1807 av |= FILE__READ;
1808 if (file->f_mode & FMODE_WRITE) {
1809 if (file->f_flags & O_APPEND)
1810 av |= FILE__APPEND;
1811 else
1812 av |= FILE__WRITE;
1814 if (!av) {
1816 * Special file opened with flags 3 for ioctl-only use.
1818 av = FILE__IOCTL;
1821 return av;
1825 * Convert a file to an access vector and include the correct open
1826 * open permission.
1828 static inline u32 open_file_to_av(struct file *file)
1830 u32 av = file_to_av(file);
1832 if (selinux_policycap_openperm) {
1833 mode_t mode = file->f_path.dentry->d_inode->i_mode;
1835 * lnk files and socks do not really have an 'open'
1837 if (S_ISREG(mode))
1838 av |= FILE__OPEN;
1839 else if (S_ISCHR(mode))
1840 av |= CHR_FILE__OPEN;
1841 else if (S_ISBLK(mode))
1842 av |= BLK_FILE__OPEN;
1843 else if (S_ISFIFO(mode))
1844 av |= FIFO_FILE__OPEN;
1845 else if (S_ISDIR(mode))
1846 av |= DIR__OPEN;
1847 else if (S_ISSOCK(mode))
1848 av |= SOCK_FILE__OPEN;
1849 else
1850 printk(KERN_ERR "SELinux: WARNING: inside %s with "
1851 "unknown mode:%o\n", __func__, mode);
1853 return av;
1856 /* Hook functions begin here. */
1858 static int selinux_ptrace_may_access(struct task_struct *child,
1859 unsigned int mode)
1861 int rc;
1863 rc = cap_ptrace_may_access(child, mode);
1864 if (rc)
1865 return rc;
1867 if (mode == PTRACE_MODE_READ) {
1868 u32 sid = current_sid();
1869 u32 csid = task_sid(child);
1870 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1873 return current_has_perm(child, PROCESS__PTRACE);
1876 static int selinux_ptrace_traceme(struct task_struct *parent)
1878 int rc;
1880 rc = cap_ptrace_traceme(parent);
1881 if (rc)
1882 return rc;
1884 return task_has_perm(parent, current, PROCESS__PTRACE);
1887 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1888 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1890 int error;
1892 error = current_has_perm(target, PROCESS__GETCAP);
1893 if (error)
1894 return error;
1896 return cap_capget(target, effective, inheritable, permitted);
1899 static int selinux_capset(struct cred *new, const struct cred *old,
1900 const kernel_cap_t *effective,
1901 const kernel_cap_t *inheritable,
1902 const kernel_cap_t *permitted)
1904 int error;
1906 error = cap_capset(new, old,
1907 effective, inheritable, permitted);
1908 if (error)
1909 return error;
1911 return cred_has_perm(old, new, PROCESS__SETCAP);
1915 * (This comment used to live with the selinux_task_setuid hook,
1916 * which was removed).
1918 * Since setuid only affects the current process, and since the SELinux
1919 * controls are not based on the Linux identity attributes, SELinux does not
1920 * need to control this operation. However, SELinux does control the use of
1921 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1924 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1925 int cap, int audit)
1927 int rc;
1929 rc = cap_capable(tsk, cred, cap, audit);
1930 if (rc)
1931 return rc;
1933 return task_has_capability(tsk, cred, cap, audit);
1936 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1938 int buflen, rc;
1939 char *buffer, *path, *end;
1941 rc = -ENOMEM;
1942 buffer = (char *)__get_free_page(GFP_KERNEL);
1943 if (!buffer)
1944 goto out;
1946 buflen = PAGE_SIZE;
1947 end = buffer+buflen;
1948 *--end = '\0';
1949 buflen--;
1950 path = end-1;
1951 *path = '/';
1952 while (table) {
1953 const char *name = table->procname;
1954 size_t namelen = strlen(name);
1955 buflen -= namelen + 1;
1956 if (buflen < 0)
1957 goto out_free;
1958 end -= namelen;
1959 memcpy(end, name, namelen);
1960 *--end = '/';
1961 path = end;
1962 table = table->parent;
1964 buflen -= 4;
1965 if (buflen < 0)
1966 goto out_free;
1967 end -= 4;
1968 memcpy(end, "/sys", 4);
1969 path = end;
1970 rc = security_genfs_sid("proc", path, tclass, sid);
1971 out_free:
1972 free_page((unsigned long)buffer);
1973 out:
1974 return rc;
1977 static int selinux_sysctl(ctl_table *table, int op)
1979 int error = 0;
1980 u32 av;
1981 u32 tsid, sid;
1982 int rc;
1984 sid = current_sid();
1986 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1987 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1988 if (rc) {
1989 /* Default to the well-defined sysctl SID. */
1990 tsid = SECINITSID_SYSCTL;
1993 /* The op values are "defined" in sysctl.c, thereby creating
1994 * a bad coupling between this module and sysctl.c */
1995 if (op == 001) {
1996 error = avc_has_perm(sid, tsid,
1997 SECCLASS_DIR, DIR__SEARCH, NULL);
1998 } else {
1999 av = 0;
2000 if (op & 004)
2001 av |= FILE__READ;
2002 if (op & 002)
2003 av |= FILE__WRITE;
2004 if (av)
2005 error = avc_has_perm(sid, tsid,
2006 SECCLASS_FILE, av, NULL);
2009 return error;
2012 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
2014 const struct cred *cred = current_cred();
2015 int rc = 0;
2017 if (!sb)
2018 return 0;
2020 switch (cmds) {
2021 case Q_SYNC:
2022 case Q_QUOTAON:
2023 case Q_QUOTAOFF:
2024 case Q_SETINFO:
2025 case Q_SETQUOTA:
2026 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
2027 break;
2028 case Q_GETFMT:
2029 case Q_GETINFO:
2030 case Q_GETQUOTA:
2031 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
2032 break;
2033 default:
2034 rc = 0; /* let the kernel handle invalid cmds */
2035 break;
2037 return rc;
2040 static int selinux_quota_on(struct dentry *dentry)
2042 const struct cred *cred = current_cred();
2044 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
2047 static int selinux_syslog(int type)
2049 int rc;
2051 rc = cap_syslog(type);
2052 if (rc)
2053 return rc;
2055 switch (type) {
2056 case 3: /* Read last kernel messages */
2057 case 10: /* Return size of the log buffer */
2058 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
2059 break;
2060 case 6: /* Disable logging to console */
2061 case 7: /* Enable logging to console */
2062 case 8: /* Set level of messages printed to console */
2063 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
2064 break;
2065 case 0: /* Close log */
2066 case 1: /* Open log */
2067 case 2: /* Read from log */
2068 case 4: /* Read/clear last kernel messages */
2069 case 5: /* Clear ring buffer */
2070 default:
2071 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2072 break;
2074 return rc;
2078 * Check that a process has enough memory to allocate a new virtual
2079 * mapping. 0 means there is enough memory for the allocation to
2080 * succeed and -ENOMEM implies there is not.
2082 * Do not audit the selinux permission check, as this is applied to all
2083 * processes that allocate mappings.
2085 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2087 int rc, cap_sys_admin = 0;
2089 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2090 SECURITY_CAP_NOAUDIT);
2091 if (rc == 0)
2092 cap_sys_admin = 1;
2094 return __vm_enough_memory(mm, pages, cap_sys_admin);
2097 /* binprm security operations */
2099 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2101 const struct task_security_struct *old_tsec;
2102 struct task_security_struct *new_tsec;
2103 struct inode_security_struct *isec;
2104 struct avc_audit_data ad;
2105 struct inode *inode = bprm->file->f_path.dentry->d_inode;
2106 int rc;
2108 rc = cap_bprm_set_creds(bprm);
2109 if (rc)
2110 return rc;
2112 /* SELinux context only depends on initial program or script and not
2113 * the script interpreter */
2114 if (bprm->cred_prepared)
2115 return 0;
2117 old_tsec = current_security();
2118 new_tsec = bprm->cred->security;
2119 isec = inode->i_security;
2121 /* Default to the current task SID. */
2122 new_tsec->sid = old_tsec->sid;
2123 new_tsec->osid = old_tsec->sid;
2125 /* Reset fs, key, and sock SIDs on execve. */
2126 new_tsec->create_sid = 0;
2127 new_tsec->keycreate_sid = 0;
2128 new_tsec->sockcreate_sid = 0;
2130 if (old_tsec->exec_sid) {
2131 new_tsec->sid = old_tsec->exec_sid;
2132 /* Reset exec SID on execve. */
2133 new_tsec->exec_sid = 0;
2134 } else {
2135 /* Check for a default transition on this program. */
2136 rc = security_transition_sid(old_tsec->sid, isec->sid,
2137 SECCLASS_PROCESS, &new_tsec->sid);
2138 if (rc)
2139 return rc;
2142 AVC_AUDIT_DATA_INIT(&ad, FS);
2143 ad.u.fs.path = bprm->file->f_path;
2145 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2146 new_tsec->sid = old_tsec->sid;
2148 if (new_tsec->sid == old_tsec->sid) {
2149 rc = avc_has_perm(old_tsec->sid, isec->sid,
2150 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2151 if (rc)
2152 return rc;
2153 } else {
2154 /* Check permissions for the transition. */
2155 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2156 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2157 if (rc)
2158 return rc;
2160 rc = avc_has_perm(new_tsec->sid, isec->sid,
2161 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2162 if (rc)
2163 return rc;
2165 /* Check for shared state */
2166 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2167 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2168 SECCLASS_PROCESS, PROCESS__SHARE,
2169 NULL);
2170 if (rc)
2171 return -EPERM;
2174 /* Make sure that anyone attempting to ptrace over a task that
2175 * changes its SID has the appropriate permit */
2176 if (bprm->unsafe &
2177 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2178 struct task_struct *tracer;
2179 struct task_security_struct *sec;
2180 u32 ptsid = 0;
2182 rcu_read_lock();
2183 tracer = tracehook_tracer_task(current);
2184 if (likely(tracer != NULL)) {
2185 sec = __task_cred(tracer)->security;
2186 ptsid = sec->sid;
2188 rcu_read_unlock();
2190 if (ptsid != 0) {
2191 rc = avc_has_perm(ptsid, new_tsec->sid,
2192 SECCLASS_PROCESS,
2193 PROCESS__PTRACE, NULL);
2194 if (rc)
2195 return -EPERM;
2199 /* Clear any possibly unsafe personality bits on exec: */
2200 bprm->per_clear |= PER_CLEAR_ON_SETID;
2203 return 0;
2206 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2208 const struct cred *cred = current_cred();
2209 const struct task_security_struct *tsec = cred->security;
2210 u32 sid, osid;
2211 int atsecure = 0;
2213 sid = tsec->sid;
2214 osid = tsec->osid;
2216 if (osid != sid) {
2217 /* Enable secure mode for SIDs transitions unless
2218 the noatsecure permission is granted between
2219 the two SIDs, i.e. ahp returns 0. */
2220 atsecure = avc_has_perm(osid, sid,
2221 SECCLASS_PROCESS,
2222 PROCESS__NOATSECURE, NULL);
2225 return (atsecure || cap_bprm_secureexec(bprm));
2228 extern struct vfsmount *selinuxfs_mount;
2229 extern struct dentry *selinux_null;
2231 /* Derived from fs/exec.c:flush_old_files. */
2232 static inline void flush_unauthorized_files(const struct cred *cred,
2233 struct files_struct *files)
2235 struct avc_audit_data ad;
2236 struct file *file, *devnull = NULL;
2237 struct tty_struct *tty;
2238 struct fdtable *fdt;
2239 long j = -1;
2240 int drop_tty = 0;
2242 tty = get_current_tty();
2243 if (tty) {
2244 file_list_lock();
2245 if (!list_empty(&tty->tty_files)) {
2246 struct inode *inode;
2248 /* Revalidate access to controlling tty.
2249 Use inode_has_perm on the tty inode directly rather
2250 than using file_has_perm, as this particular open
2251 file may belong to another process and we are only
2252 interested in the inode-based check here. */
2253 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2254 inode = file->f_path.dentry->d_inode;
2255 if (inode_has_perm(cred, inode,
2256 FILE__READ | FILE__WRITE, NULL)) {
2257 drop_tty = 1;
2260 file_list_unlock();
2261 tty_kref_put(tty);
2263 /* Reset controlling tty. */
2264 if (drop_tty)
2265 no_tty();
2267 /* Revalidate access to inherited open files. */
2269 AVC_AUDIT_DATA_INIT(&ad, FS);
2271 spin_lock(&files->file_lock);
2272 for (;;) {
2273 unsigned long set, i;
2274 int fd;
2276 j++;
2277 i = j * __NFDBITS;
2278 fdt = files_fdtable(files);
2279 if (i >= fdt->max_fds)
2280 break;
2281 set = fdt->open_fds->fds_bits[j];
2282 if (!set)
2283 continue;
2284 spin_unlock(&files->file_lock);
2285 for ( ; set ; i++, set >>= 1) {
2286 if (set & 1) {
2287 file = fget(i);
2288 if (!file)
2289 continue;
2290 if (file_has_perm(cred,
2291 file,
2292 file_to_av(file))) {
2293 sys_close(i);
2294 fd = get_unused_fd();
2295 if (fd != i) {
2296 if (fd >= 0)
2297 put_unused_fd(fd);
2298 fput(file);
2299 continue;
2301 if (devnull) {
2302 get_file(devnull);
2303 } else {
2304 devnull = dentry_open(
2305 dget(selinux_null),
2306 mntget(selinuxfs_mount),
2307 O_RDWR, cred);
2308 if (IS_ERR(devnull)) {
2309 devnull = NULL;
2310 put_unused_fd(fd);
2311 fput(file);
2312 continue;
2315 fd_install(fd, devnull);
2317 fput(file);
2320 spin_lock(&files->file_lock);
2323 spin_unlock(&files->file_lock);
2327 * Prepare a process for imminent new credential changes due to exec
2329 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2331 struct task_security_struct *new_tsec;
2332 struct rlimit *rlim, *initrlim;
2333 int rc, i;
2335 new_tsec = bprm->cred->security;
2336 if (new_tsec->sid == new_tsec->osid)
2337 return;
2339 /* Close files for which the new task SID is not authorized. */
2340 flush_unauthorized_files(bprm->cred, current->files);
2342 /* Always clear parent death signal on SID transitions. */
2343 current->pdeath_signal = 0;
2345 /* Check whether the new SID can inherit resource limits from the old
2346 * SID. If not, reset all soft limits to the lower of the current
2347 * task's hard limit and the init task's soft limit.
2349 * Note that the setting of hard limits (even to lower them) can be
2350 * controlled by the setrlimit check. The inclusion of the init task's
2351 * soft limit into the computation is to avoid resetting soft limits
2352 * higher than the default soft limit for cases where the default is
2353 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2355 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2356 PROCESS__RLIMITINH, NULL);
2357 if (rc) {
2358 for (i = 0; i < RLIM_NLIMITS; i++) {
2359 rlim = current->signal->rlim + i;
2360 initrlim = init_task.signal->rlim + i;
2361 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2363 update_rlimit_cpu(rlim->rlim_cur);
2368 * Clean up the process immediately after the installation of new credentials
2369 * due to exec
2371 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2373 const struct task_security_struct *tsec = current_security();
2374 struct itimerval itimer;
2375 u32 osid, sid;
2376 int rc, i;
2378 osid = tsec->osid;
2379 sid = tsec->sid;
2381 if (sid == osid)
2382 return;
2384 /* Check whether the new SID can inherit signal state from the old SID.
2385 * If not, clear itimers to avoid subsequent signal generation and
2386 * flush and unblock signals.
2388 * This must occur _after_ the task SID has been updated so that any
2389 * kill done after the flush will be checked against the new SID.
2391 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2392 if (rc) {
2393 memset(&itimer, 0, sizeof itimer);
2394 for (i = 0; i < 3; i++)
2395 do_setitimer(i, &itimer, NULL);
2396 spin_lock_irq(&current->sighand->siglock);
2397 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2398 __flush_signals(current);
2399 flush_signal_handlers(current, 1);
2400 sigemptyset(&current->blocked);
2402 spin_unlock_irq(&current->sighand->siglock);
2405 /* Wake up the parent if it is waiting so that it can recheck
2406 * wait permission to the new task SID. */
2407 read_lock(&tasklist_lock);
2408 wake_up_interruptible(&current->real_parent->signal->wait_chldexit);
2409 read_unlock(&tasklist_lock);
2412 /* superblock security operations */
2414 static int selinux_sb_alloc_security(struct super_block *sb)
2416 return superblock_alloc_security(sb);
2419 static void selinux_sb_free_security(struct super_block *sb)
2421 superblock_free_security(sb);
2424 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2426 if (plen > olen)
2427 return 0;
2429 return !memcmp(prefix, option, plen);
2432 static inline int selinux_option(char *option, int len)
2434 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2435 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2436 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2437 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2438 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2441 static inline void take_option(char **to, char *from, int *first, int len)
2443 if (!*first) {
2444 **to = ',';
2445 *to += 1;
2446 } else
2447 *first = 0;
2448 memcpy(*to, from, len);
2449 *to += len;
2452 static inline void take_selinux_option(char **to, char *from, int *first,
2453 int len)
2455 int current_size = 0;
2457 if (!*first) {
2458 **to = '|';
2459 *to += 1;
2460 } else
2461 *first = 0;
2463 while (current_size < len) {
2464 if (*from != '"') {
2465 **to = *from;
2466 *to += 1;
2468 from += 1;
2469 current_size += 1;
2473 static int selinux_sb_copy_data(char *orig, char *copy)
2475 int fnosec, fsec, rc = 0;
2476 char *in_save, *in_curr, *in_end;
2477 char *sec_curr, *nosec_save, *nosec;
2478 int open_quote = 0;
2480 in_curr = orig;
2481 sec_curr = copy;
2483 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2484 if (!nosec) {
2485 rc = -ENOMEM;
2486 goto out;
2489 nosec_save = nosec;
2490 fnosec = fsec = 1;
2491 in_save = in_end = orig;
2493 do {
2494 if (*in_end == '"')
2495 open_quote = !open_quote;
2496 if ((*in_end == ',' && open_quote == 0) ||
2497 *in_end == '\0') {
2498 int len = in_end - in_curr;
2500 if (selinux_option(in_curr, len))
2501 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2502 else
2503 take_option(&nosec, in_curr, &fnosec, len);
2505 in_curr = in_end + 1;
2507 } while (*in_end++);
2509 strcpy(in_save, nosec_save);
2510 free_page((unsigned long)nosec_save);
2511 out:
2512 return rc;
2515 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2517 const struct cred *cred = current_cred();
2518 struct avc_audit_data ad;
2519 int rc;
2521 rc = superblock_doinit(sb, data);
2522 if (rc)
2523 return rc;
2525 /* Allow all mounts performed by the kernel */
2526 if (flags & MS_KERNMOUNT)
2527 return 0;
2529 AVC_AUDIT_DATA_INIT(&ad, FS);
2530 ad.u.fs.path.dentry = sb->s_root;
2531 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2534 static int selinux_sb_statfs(struct dentry *dentry)
2536 const struct cred *cred = current_cred();
2537 struct avc_audit_data ad;
2539 AVC_AUDIT_DATA_INIT(&ad, FS);
2540 ad.u.fs.path.dentry = dentry->d_sb->s_root;
2541 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2544 static int selinux_mount(char *dev_name,
2545 struct path *path,
2546 char *type,
2547 unsigned long flags,
2548 void *data)
2550 const struct cred *cred = current_cred();
2552 if (flags & MS_REMOUNT)
2553 return superblock_has_perm(cred, path->mnt->mnt_sb,
2554 FILESYSTEM__REMOUNT, NULL);
2555 else
2556 return dentry_has_perm(cred, path->mnt, path->dentry,
2557 FILE__MOUNTON);
2560 static int selinux_umount(struct vfsmount *mnt, int flags)
2562 const struct cred *cred = current_cred();
2564 return superblock_has_perm(cred, mnt->mnt_sb,
2565 FILESYSTEM__UNMOUNT, NULL);
2568 /* inode security operations */
2570 static int selinux_inode_alloc_security(struct inode *inode)
2572 return inode_alloc_security(inode);
2575 static void selinux_inode_free_security(struct inode *inode)
2577 inode_free_security(inode);
2580 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2581 char **name, void **value,
2582 size_t *len)
2584 const struct cred *cred = current_cred();
2585 const struct task_security_struct *tsec = cred->security;
2586 struct inode_security_struct *dsec;
2587 struct superblock_security_struct *sbsec;
2588 u32 sid, newsid, clen;
2589 int rc;
2590 char *namep = NULL, *context;
2592 dsec = dir->i_security;
2593 sbsec = dir->i_sb->s_security;
2595 sid = tsec->sid;
2596 newsid = tsec->create_sid;
2598 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2599 rc = security_transition_sid(sid, dsec->sid,
2600 inode_mode_to_security_class(inode->i_mode),
2601 &newsid);
2602 if (rc) {
2603 printk(KERN_WARNING "%s: "
2604 "security_transition_sid failed, rc=%d (dev=%s "
2605 "ino=%ld)\n",
2606 __func__,
2607 -rc, inode->i_sb->s_id, inode->i_ino);
2608 return rc;
2612 /* Possibly defer initialization to selinux_complete_init. */
2613 if (sbsec->flags & SE_SBINITIALIZED) {
2614 struct inode_security_struct *isec = inode->i_security;
2615 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2616 isec->sid = newsid;
2617 isec->initialized = 1;
2620 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2621 return -EOPNOTSUPP;
2623 if (name) {
2624 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2625 if (!namep)
2626 return -ENOMEM;
2627 *name = namep;
2630 if (value && len) {
2631 rc = security_sid_to_context_force(newsid, &context, &clen);
2632 if (rc) {
2633 kfree(namep);
2634 return rc;
2636 *value = context;
2637 *len = clen;
2640 return 0;
2643 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2645 return may_create(dir, dentry, SECCLASS_FILE);
2648 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2650 return may_link(dir, old_dentry, MAY_LINK);
2653 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2655 return may_link(dir, dentry, MAY_UNLINK);
2658 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2660 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2663 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2665 return may_create(dir, dentry, SECCLASS_DIR);
2668 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2670 return may_link(dir, dentry, MAY_RMDIR);
2673 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2675 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2678 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2679 struct inode *new_inode, struct dentry *new_dentry)
2681 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2684 static int selinux_inode_readlink(struct dentry *dentry)
2686 const struct cred *cred = current_cred();
2688 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2691 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2693 const struct cred *cred = current_cred();
2695 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2698 static int selinux_inode_permission(struct inode *inode, int mask)
2700 const struct cred *cred = current_cred();
2702 if (!mask) {
2703 /* No permission to check. Existence test. */
2704 return 0;
2707 return inode_has_perm(cred, inode,
2708 file_mask_to_av(inode->i_mode, mask), NULL);
2711 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2713 const struct cred *cred = current_cred();
2715 if (iattr->ia_valid & ATTR_FORCE)
2716 return 0;
2718 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2719 ATTR_ATIME_SET | ATTR_MTIME_SET))
2720 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2722 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2725 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2727 const struct cred *cred = current_cred();
2729 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2732 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2734 const struct cred *cred = current_cred();
2736 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2737 sizeof XATTR_SECURITY_PREFIX - 1)) {
2738 if (!strcmp(name, XATTR_NAME_CAPS)) {
2739 if (!capable(CAP_SETFCAP))
2740 return -EPERM;
2741 } else if (!capable(CAP_SYS_ADMIN)) {
2742 /* A different attribute in the security namespace.
2743 Restrict to administrator. */
2744 return -EPERM;
2748 /* Not an attribute we recognize, so just check the
2749 ordinary setattr permission. */
2750 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2753 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2754 const void *value, size_t size, int flags)
2756 struct inode *inode = dentry->d_inode;
2757 struct inode_security_struct *isec = inode->i_security;
2758 struct superblock_security_struct *sbsec;
2759 struct avc_audit_data ad;
2760 u32 newsid, sid = current_sid();
2761 int rc = 0;
2763 if (strcmp(name, XATTR_NAME_SELINUX))
2764 return selinux_inode_setotherxattr(dentry, name);
2766 sbsec = inode->i_sb->s_security;
2767 if (!(sbsec->flags & SE_SBLABELSUPP))
2768 return -EOPNOTSUPP;
2770 if (!is_owner_or_cap(inode))
2771 return -EPERM;
2773 AVC_AUDIT_DATA_INIT(&ad, FS);
2774 ad.u.fs.path.dentry = dentry;
2776 rc = avc_has_perm(sid, isec->sid, isec->sclass,
2777 FILE__RELABELFROM, &ad);
2778 if (rc)
2779 return rc;
2781 rc = security_context_to_sid(value, size, &newsid);
2782 if (rc == -EINVAL) {
2783 if (!capable(CAP_MAC_ADMIN))
2784 return rc;
2785 rc = security_context_to_sid_force(value, size, &newsid);
2787 if (rc)
2788 return rc;
2790 rc = avc_has_perm(sid, newsid, isec->sclass,
2791 FILE__RELABELTO, &ad);
2792 if (rc)
2793 return rc;
2795 rc = security_validate_transition(isec->sid, newsid, sid,
2796 isec->sclass);
2797 if (rc)
2798 return rc;
2800 return avc_has_perm(newsid,
2801 sbsec->sid,
2802 SECCLASS_FILESYSTEM,
2803 FILESYSTEM__ASSOCIATE,
2804 &ad);
2807 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2808 const void *value, size_t size,
2809 int flags)
2811 struct inode *inode = dentry->d_inode;
2812 struct inode_security_struct *isec = inode->i_security;
2813 u32 newsid;
2814 int rc;
2816 if (strcmp(name, XATTR_NAME_SELINUX)) {
2817 /* Not an attribute we recognize, so nothing to do. */
2818 return;
2821 rc = security_context_to_sid_force(value, size, &newsid);
2822 if (rc) {
2823 printk(KERN_ERR "SELinux: unable to map context to SID"
2824 "for (%s, %lu), rc=%d\n",
2825 inode->i_sb->s_id, inode->i_ino, -rc);
2826 return;
2829 isec->sid = newsid;
2830 return;
2833 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2835 const struct cred *cred = current_cred();
2837 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2840 static int selinux_inode_listxattr(struct dentry *dentry)
2842 const struct cred *cred = current_cred();
2844 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2847 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2849 if (strcmp(name, XATTR_NAME_SELINUX))
2850 return selinux_inode_setotherxattr(dentry, name);
2852 /* No one is allowed to remove a SELinux security label.
2853 You can change the label, but all data must be labeled. */
2854 return -EACCES;
2858 * Copy the inode security context value to the user.
2860 * Permission check is handled by selinux_inode_getxattr hook.
2862 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2864 u32 size;
2865 int error;
2866 char *context = NULL;
2867 struct inode_security_struct *isec = inode->i_security;
2869 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2870 return -EOPNOTSUPP;
2873 * If the caller has CAP_MAC_ADMIN, then get the raw context
2874 * value even if it is not defined by current policy; otherwise,
2875 * use the in-core value under current policy.
2876 * Use the non-auditing forms of the permission checks since
2877 * getxattr may be called by unprivileged processes commonly
2878 * and lack of permission just means that we fall back to the
2879 * in-core context value, not a denial.
2881 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2882 SECURITY_CAP_NOAUDIT);
2883 if (!error)
2884 error = security_sid_to_context_force(isec->sid, &context,
2885 &size);
2886 else
2887 error = security_sid_to_context(isec->sid, &context, &size);
2888 if (error)
2889 return error;
2890 error = size;
2891 if (alloc) {
2892 *buffer = context;
2893 goto out_nofree;
2895 kfree(context);
2896 out_nofree:
2897 return error;
2900 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2901 const void *value, size_t size, int flags)
2903 struct inode_security_struct *isec = inode->i_security;
2904 u32 newsid;
2905 int rc;
2907 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2908 return -EOPNOTSUPP;
2910 if (!value || !size)
2911 return -EACCES;
2913 rc = security_context_to_sid((void *)value, size, &newsid);
2914 if (rc)
2915 return rc;
2917 isec->sid = newsid;
2918 return 0;
2921 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2923 const int len = sizeof(XATTR_NAME_SELINUX);
2924 if (buffer && len <= buffer_size)
2925 memcpy(buffer, XATTR_NAME_SELINUX, len);
2926 return len;
2929 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2931 struct inode_security_struct *isec = inode->i_security;
2932 *secid = isec->sid;
2935 /* file security operations */
2937 static int selinux_revalidate_file_permission(struct file *file, int mask)
2939 const struct cred *cred = current_cred();
2940 struct inode *inode = file->f_path.dentry->d_inode;
2942 if (!mask) {
2943 /* No permission to check. Existence test. */
2944 return 0;
2947 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2948 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2949 mask |= MAY_APPEND;
2951 return file_has_perm(cred, file,
2952 file_mask_to_av(inode->i_mode, mask));
2955 static int selinux_file_permission(struct file *file, int mask)
2957 if (!mask)
2958 /* No permission to check. Existence test. */
2959 return 0;
2961 return selinux_revalidate_file_permission(file, mask);
2964 static int selinux_file_alloc_security(struct file *file)
2966 return file_alloc_security(file);
2969 static void selinux_file_free_security(struct file *file)
2971 file_free_security(file);
2974 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2975 unsigned long arg)
2977 const struct cred *cred = current_cred();
2978 u32 av = 0;
2980 if (_IOC_DIR(cmd) & _IOC_WRITE)
2981 av |= FILE__WRITE;
2982 if (_IOC_DIR(cmd) & _IOC_READ)
2983 av |= FILE__READ;
2984 if (!av)
2985 av = FILE__IOCTL;
2987 return file_has_perm(cred, file, av);
2990 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2992 const struct cred *cred = current_cred();
2993 int rc = 0;
2995 #ifndef CONFIG_PPC32
2996 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2998 * We are making executable an anonymous mapping or a
2999 * private file mapping that will also be writable.
3000 * This has an additional check.
3002 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
3003 if (rc)
3004 goto error;
3006 #endif
3008 if (file) {
3009 /* read access is always possible with a mapping */
3010 u32 av = FILE__READ;
3012 /* write access only matters if the mapping is shared */
3013 if (shared && (prot & PROT_WRITE))
3014 av |= FILE__WRITE;
3016 if (prot & PROT_EXEC)
3017 av |= FILE__EXECUTE;
3019 return file_has_perm(cred, file, av);
3022 error:
3023 return rc;
3026 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
3027 unsigned long prot, unsigned long flags,
3028 unsigned long addr, unsigned long addr_only)
3030 int rc = 0;
3031 u32 sid = current_sid();
3034 * notice that we are intentionally putting the SELinux check before
3035 * the secondary cap_file_mmap check. This is such a likely attempt
3036 * at bad behaviour/exploit that we always want to get the AVC, even
3037 * if DAC would have also denied the operation.
3039 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
3040 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
3041 MEMPROTECT__MMAP_ZERO, NULL);
3042 if (rc)
3043 return rc;
3046 /* do DAC check on address space usage */
3047 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
3048 if (rc || addr_only)
3049 return rc;
3051 if (selinux_checkreqprot)
3052 prot = reqprot;
3054 return file_map_prot_check(file, prot,
3055 (flags & MAP_TYPE) == MAP_SHARED);
3058 static int selinux_file_mprotect(struct vm_area_struct *vma,
3059 unsigned long reqprot,
3060 unsigned long prot)
3062 const struct cred *cred = current_cred();
3064 if (selinux_checkreqprot)
3065 prot = reqprot;
3067 #ifndef CONFIG_PPC32
3068 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3069 int rc = 0;
3070 if (vma->vm_start >= vma->vm_mm->start_brk &&
3071 vma->vm_end <= vma->vm_mm->brk) {
3072 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3073 } else if (!vma->vm_file &&
3074 vma->vm_start <= vma->vm_mm->start_stack &&
3075 vma->vm_end >= vma->vm_mm->start_stack) {
3076 rc = current_has_perm(current, PROCESS__EXECSTACK);
3077 } else if (vma->vm_file && vma->anon_vma) {
3079 * We are making executable a file mapping that has
3080 * had some COW done. Since pages might have been
3081 * written, check ability to execute the possibly
3082 * modified content. This typically should only
3083 * occur for text relocations.
3085 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3087 if (rc)
3088 return rc;
3090 #endif
3092 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3095 static int selinux_file_lock(struct file *file, unsigned int cmd)
3097 const struct cred *cred = current_cred();
3099 return file_has_perm(cred, file, FILE__LOCK);
3102 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3103 unsigned long arg)
3105 const struct cred *cred = current_cred();
3106 int err = 0;
3108 switch (cmd) {
3109 case F_SETFL:
3110 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3111 err = -EINVAL;
3112 break;
3115 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3116 err = file_has_perm(cred, file, FILE__WRITE);
3117 break;
3119 /* fall through */
3120 case F_SETOWN:
3121 case F_SETSIG:
3122 case F_GETFL:
3123 case F_GETOWN:
3124 case F_GETSIG:
3125 /* Just check FD__USE permission */
3126 err = file_has_perm(cred, file, 0);
3127 break;
3128 case F_GETLK:
3129 case F_SETLK:
3130 case F_SETLKW:
3131 #if BITS_PER_LONG == 32
3132 case F_GETLK64:
3133 case F_SETLK64:
3134 case F_SETLKW64:
3135 #endif
3136 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3137 err = -EINVAL;
3138 break;
3140 err = file_has_perm(cred, file, FILE__LOCK);
3141 break;
3144 return err;
3147 static int selinux_file_set_fowner(struct file *file)
3149 struct file_security_struct *fsec;
3151 fsec = file->f_security;
3152 fsec->fown_sid = current_sid();
3154 return 0;
3157 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3158 struct fown_struct *fown, int signum)
3160 struct file *file;
3161 u32 sid = task_sid(tsk);
3162 u32 perm;
3163 struct file_security_struct *fsec;
3165 /* struct fown_struct is never outside the context of a struct file */
3166 file = container_of(fown, struct file, f_owner);
3168 fsec = file->f_security;
3170 if (!signum)
3171 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3172 else
3173 perm = signal_to_av(signum);
3175 return avc_has_perm(fsec->fown_sid, sid,
3176 SECCLASS_PROCESS, perm, NULL);
3179 static int selinux_file_receive(struct file *file)
3181 const struct cred *cred = current_cred();
3183 return file_has_perm(cred, file, file_to_av(file));
3186 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3188 struct file_security_struct *fsec;
3189 struct inode *inode;
3190 struct inode_security_struct *isec;
3192 inode = file->f_path.dentry->d_inode;
3193 fsec = file->f_security;
3194 isec = inode->i_security;
3196 * Save inode label and policy sequence number
3197 * at open-time so that selinux_file_permission
3198 * can determine whether revalidation is necessary.
3199 * Task label is already saved in the file security
3200 * struct as its SID.
3202 fsec->isid = isec->sid;
3203 fsec->pseqno = avc_policy_seqno();
3205 * Since the inode label or policy seqno may have changed
3206 * between the selinux_inode_permission check and the saving
3207 * of state above, recheck that access is still permitted.
3208 * Otherwise, access might never be revalidated against the
3209 * new inode label or new policy.
3210 * This check is not redundant - do not remove.
3212 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3215 /* task security operations */
3217 static int selinux_task_create(unsigned long clone_flags)
3219 return current_has_perm(current, PROCESS__FORK);
3223 * detach and free the LSM part of a set of credentials
3225 static void selinux_cred_free(struct cred *cred)
3227 struct task_security_struct *tsec = cred->security;
3228 cred->security = NULL;
3229 kfree(tsec);
3233 * prepare a new set of credentials for modification
3235 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3236 gfp_t gfp)
3238 const struct task_security_struct *old_tsec;
3239 struct task_security_struct *tsec;
3241 old_tsec = old->security;
3243 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3244 if (!tsec)
3245 return -ENOMEM;
3247 new->security = tsec;
3248 return 0;
3252 * set the security data for a kernel service
3253 * - all the creation contexts are set to unlabelled
3255 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3257 struct task_security_struct *tsec = new->security;
3258 u32 sid = current_sid();
3259 int ret;
3261 ret = avc_has_perm(sid, secid,
3262 SECCLASS_KERNEL_SERVICE,
3263 KERNEL_SERVICE__USE_AS_OVERRIDE,
3264 NULL);
3265 if (ret == 0) {
3266 tsec->sid = secid;
3267 tsec->create_sid = 0;
3268 tsec->keycreate_sid = 0;
3269 tsec->sockcreate_sid = 0;
3271 return ret;
3275 * set the file creation context in a security record to the same as the
3276 * objective context of the specified inode
3278 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3280 struct inode_security_struct *isec = inode->i_security;
3281 struct task_security_struct *tsec = new->security;
3282 u32 sid = current_sid();
3283 int ret;
3285 ret = avc_has_perm(sid, isec->sid,
3286 SECCLASS_KERNEL_SERVICE,
3287 KERNEL_SERVICE__CREATE_FILES_AS,
3288 NULL);
3290 if (ret == 0)
3291 tsec->create_sid = isec->sid;
3292 return 0;
3295 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3297 return current_has_perm(p, PROCESS__SETPGID);
3300 static int selinux_task_getpgid(struct task_struct *p)
3302 return current_has_perm(p, PROCESS__GETPGID);
3305 static int selinux_task_getsid(struct task_struct *p)
3307 return current_has_perm(p, PROCESS__GETSESSION);
3310 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3312 *secid = task_sid(p);
3315 static int selinux_task_setnice(struct task_struct *p, int nice)
3317 int rc;
3319 rc = cap_task_setnice(p, nice);
3320 if (rc)
3321 return rc;
3323 return current_has_perm(p, PROCESS__SETSCHED);
3326 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3328 int rc;
3330 rc = cap_task_setioprio(p, ioprio);
3331 if (rc)
3332 return rc;
3334 return current_has_perm(p, PROCESS__SETSCHED);
3337 static int selinux_task_getioprio(struct task_struct *p)
3339 return current_has_perm(p, PROCESS__GETSCHED);
3342 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3344 struct rlimit *old_rlim = current->signal->rlim + resource;
3346 /* Control the ability to change the hard limit (whether
3347 lowering or raising it), so that the hard limit can
3348 later be used as a safe reset point for the soft limit
3349 upon context transitions. See selinux_bprm_committing_creds. */
3350 if (old_rlim->rlim_max != new_rlim->rlim_max)
3351 return current_has_perm(current, PROCESS__SETRLIMIT);
3353 return 0;
3356 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3358 int rc;
3360 rc = cap_task_setscheduler(p, policy, lp);
3361 if (rc)
3362 return rc;
3364 return current_has_perm(p, PROCESS__SETSCHED);
3367 static int selinux_task_getscheduler(struct task_struct *p)
3369 return current_has_perm(p, PROCESS__GETSCHED);
3372 static int selinux_task_movememory(struct task_struct *p)
3374 return current_has_perm(p, PROCESS__SETSCHED);
3377 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3378 int sig, u32 secid)
3380 u32 perm;
3381 int rc;
3383 if (!sig)
3384 perm = PROCESS__SIGNULL; /* null signal; existence test */
3385 else
3386 perm = signal_to_av(sig);
3387 if (secid)
3388 rc = avc_has_perm(secid, task_sid(p),
3389 SECCLASS_PROCESS, perm, NULL);
3390 else
3391 rc = current_has_perm(p, perm);
3392 return rc;
3395 static int selinux_task_wait(struct task_struct *p)
3397 return task_has_perm(p, current, PROCESS__SIGCHLD);
3400 static void selinux_task_to_inode(struct task_struct *p,
3401 struct inode *inode)
3403 struct inode_security_struct *isec = inode->i_security;
3404 u32 sid = task_sid(p);
3406 isec->sid = sid;
3407 isec->initialized = 1;
3410 /* Returns error only if unable to parse addresses */
3411 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3412 struct avc_audit_data *ad, u8 *proto)
3414 int offset, ihlen, ret = -EINVAL;
3415 struct iphdr _iph, *ih;
3417 offset = skb_network_offset(skb);
3418 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3419 if (ih == NULL)
3420 goto out;
3422 ihlen = ih->ihl * 4;
3423 if (ihlen < sizeof(_iph))
3424 goto out;
3426 ad->u.net.v4info.saddr = ih->saddr;
3427 ad->u.net.v4info.daddr = ih->daddr;
3428 ret = 0;
3430 if (proto)
3431 *proto = ih->protocol;
3433 switch (ih->protocol) {
3434 case IPPROTO_TCP: {
3435 struct tcphdr _tcph, *th;
3437 if (ntohs(ih->frag_off) & IP_OFFSET)
3438 break;
3440 offset += ihlen;
3441 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3442 if (th == NULL)
3443 break;
3445 ad->u.net.sport = th->source;
3446 ad->u.net.dport = th->dest;
3447 break;
3450 case IPPROTO_UDP: {
3451 struct udphdr _udph, *uh;
3453 if (ntohs(ih->frag_off) & IP_OFFSET)
3454 break;
3456 offset += ihlen;
3457 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3458 if (uh == NULL)
3459 break;
3461 ad->u.net.sport = uh->source;
3462 ad->u.net.dport = uh->dest;
3463 break;
3466 case IPPROTO_DCCP: {
3467 struct dccp_hdr _dccph, *dh;
3469 if (ntohs(ih->frag_off) & IP_OFFSET)
3470 break;
3472 offset += ihlen;
3473 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3474 if (dh == NULL)
3475 break;
3477 ad->u.net.sport = dh->dccph_sport;
3478 ad->u.net.dport = dh->dccph_dport;
3479 break;
3482 default:
3483 break;
3485 out:
3486 return ret;
3489 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3491 /* Returns error only if unable to parse addresses */
3492 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3493 struct avc_audit_data *ad, u8 *proto)
3495 u8 nexthdr;
3496 int ret = -EINVAL, offset;
3497 struct ipv6hdr _ipv6h, *ip6;
3499 offset = skb_network_offset(skb);
3500 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3501 if (ip6 == NULL)
3502 goto out;
3504 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3505 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3506 ret = 0;
3508 nexthdr = ip6->nexthdr;
3509 offset += sizeof(_ipv6h);
3510 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3511 if (offset < 0)
3512 goto out;
3514 if (proto)
3515 *proto = nexthdr;
3517 switch (nexthdr) {
3518 case IPPROTO_TCP: {
3519 struct tcphdr _tcph, *th;
3521 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3522 if (th == NULL)
3523 break;
3525 ad->u.net.sport = th->source;
3526 ad->u.net.dport = th->dest;
3527 break;
3530 case IPPROTO_UDP: {
3531 struct udphdr _udph, *uh;
3533 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3534 if (uh == NULL)
3535 break;
3537 ad->u.net.sport = uh->source;
3538 ad->u.net.dport = uh->dest;
3539 break;
3542 case IPPROTO_DCCP: {
3543 struct dccp_hdr _dccph, *dh;
3545 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3546 if (dh == NULL)
3547 break;
3549 ad->u.net.sport = dh->dccph_sport;
3550 ad->u.net.dport = dh->dccph_dport;
3551 break;
3554 /* includes fragments */
3555 default:
3556 break;
3558 out:
3559 return ret;
3562 #endif /* IPV6 */
3564 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3565 char **_addrp, int src, u8 *proto)
3567 char *addrp;
3568 int ret;
3570 switch (ad->u.net.family) {
3571 case PF_INET:
3572 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3573 if (ret)
3574 goto parse_error;
3575 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3576 &ad->u.net.v4info.daddr);
3577 goto okay;
3579 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3580 case PF_INET6:
3581 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3582 if (ret)
3583 goto parse_error;
3584 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3585 &ad->u.net.v6info.daddr);
3586 goto okay;
3587 #endif /* IPV6 */
3588 default:
3589 addrp = NULL;
3590 goto okay;
3593 parse_error:
3594 printk(KERN_WARNING
3595 "SELinux: failure in selinux_parse_skb(),"
3596 " unable to parse packet\n");
3597 return ret;
3599 okay:
3600 if (_addrp)
3601 *_addrp = addrp;
3602 return 0;
3606 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3607 * @skb: the packet
3608 * @family: protocol family
3609 * @sid: the packet's peer label SID
3611 * Description:
3612 * Check the various different forms of network peer labeling and determine
3613 * the peer label/SID for the packet; most of the magic actually occurs in
3614 * the security server function security_net_peersid_cmp(). The function
3615 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3616 * or -EACCES if @sid is invalid due to inconsistencies with the different
3617 * peer labels.
3620 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3622 int err;
3623 u32 xfrm_sid;
3624 u32 nlbl_sid;
3625 u32 nlbl_type;
3627 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3628 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3630 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3631 if (unlikely(err)) {
3632 printk(KERN_WARNING
3633 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3634 " unable to determine packet's peer label\n");
3635 return -EACCES;
3638 return 0;
3641 /* socket security operations */
3642 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3643 u32 perms)
3645 struct inode_security_struct *isec;
3646 struct avc_audit_data ad;
3647 u32 sid;
3648 int err = 0;
3650 isec = SOCK_INODE(sock)->i_security;
3652 if (isec->sid == SECINITSID_KERNEL)
3653 goto out;
3654 sid = task_sid(task);
3656 AVC_AUDIT_DATA_INIT(&ad, NET);
3657 ad.u.net.sk = sock->sk;
3658 err = avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
3660 out:
3661 return err;
3664 static int selinux_socket_create(int family, int type,
3665 int protocol, int kern)
3667 const struct cred *cred = current_cred();
3668 const struct task_security_struct *tsec = cred->security;
3669 u32 sid, newsid;
3670 u16 secclass;
3671 int err = 0;
3673 if (kern)
3674 goto out;
3676 sid = tsec->sid;
3677 newsid = tsec->sockcreate_sid ?: sid;
3679 secclass = socket_type_to_security_class(family, type, protocol);
3680 err = avc_has_perm(sid, newsid, secclass, SOCKET__CREATE, NULL);
3682 out:
3683 return err;
3686 static int selinux_socket_post_create(struct socket *sock, int family,
3687 int type, int protocol, int kern)
3689 const struct cred *cred = current_cred();
3690 const struct task_security_struct *tsec = cred->security;
3691 struct inode_security_struct *isec;
3692 struct sk_security_struct *sksec;
3693 u32 sid, newsid;
3694 int err = 0;
3696 sid = tsec->sid;
3697 newsid = tsec->sockcreate_sid;
3699 isec = SOCK_INODE(sock)->i_security;
3701 if (kern)
3702 isec->sid = SECINITSID_KERNEL;
3703 else if (newsid)
3704 isec->sid = newsid;
3705 else
3706 isec->sid = sid;
3708 isec->sclass = socket_type_to_security_class(family, type, protocol);
3709 isec->initialized = 1;
3711 if (sock->sk) {
3712 sksec = sock->sk->sk_security;
3713 sksec->sid = isec->sid;
3714 sksec->sclass = isec->sclass;
3715 err = selinux_netlbl_socket_post_create(sock->sk, family);
3718 return err;
3721 /* Range of port numbers used to automatically bind.
3722 Need to determine whether we should perform a name_bind
3723 permission check between the socket and the port number. */
3725 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3727 u16 family;
3728 int err;
3730 err = socket_has_perm(current, sock, SOCKET__BIND);
3731 if (err)
3732 goto out;
3735 * If PF_INET or PF_INET6, check name_bind permission for the port.
3736 * Multiple address binding for SCTP is not supported yet: we just
3737 * check the first address now.
3739 family = sock->sk->sk_family;
3740 if (family == PF_INET || family == PF_INET6) {
3741 char *addrp;
3742 struct inode_security_struct *isec;
3743 struct avc_audit_data ad;
3744 struct sockaddr_in *addr4 = NULL;
3745 struct sockaddr_in6 *addr6 = NULL;
3746 unsigned short snum;
3747 struct sock *sk = sock->sk;
3748 u32 sid, node_perm;
3750 isec = SOCK_INODE(sock)->i_security;
3752 if (family == PF_INET) {
3753 addr4 = (struct sockaddr_in *)address;
3754 snum = ntohs(addr4->sin_port);
3755 addrp = (char *)&addr4->sin_addr.s_addr;
3756 } else {
3757 addr6 = (struct sockaddr_in6 *)address;
3758 snum = ntohs(addr6->sin6_port);
3759 addrp = (char *)&addr6->sin6_addr.s6_addr;
3762 if (snum) {
3763 int low, high;
3765 inet_get_local_port_range(&low, &high);
3767 if (snum < max(PROT_SOCK, low) || snum > high) {
3768 err = sel_netport_sid(sk->sk_protocol,
3769 snum, &sid);
3770 if (err)
3771 goto out;
3772 AVC_AUDIT_DATA_INIT(&ad, NET);
3773 ad.u.net.sport = htons(snum);
3774 ad.u.net.family = family;
3775 err = avc_has_perm(isec->sid, sid,
3776 isec->sclass,
3777 SOCKET__NAME_BIND, &ad);
3778 if (err)
3779 goto out;
3783 switch (isec->sclass) {
3784 case SECCLASS_TCP_SOCKET:
3785 node_perm = TCP_SOCKET__NODE_BIND;
3786 break;
3788 case SECCLASS_UDP_SOCKET:
3789 node_perm = UDP_SOCKET__NODE_BIND;
3790 break;
3792 case SECCLASS_DCCP_SOCKET:
3793 node_perm = DCCP_SOCKET__NODE_BIND;
3794 break;
3796 default:
3797 node_perm = RAWIP_SOCKET__NODE_BIND;
3798 break;
3801 err = sel_netnode_sid(addrp, family, &sid);
3802 if (err)
3803 goto out;
3805 AVC_AUDIT_DATA_INIT(&ad, NET);
3806 ad.u.net.sport = htons(snum);
3807 ad.u.net.family = family;
3809 if (family == PF_INET)
3810 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3811 else
3812 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3814 err = avc_has_perm(isec->sid, sid,
3815 isec->sclass, node_perm, &ad);
3816 if (err)
3817 goto out;
3819 out:
3820 return err;
3823 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3825 struct sock *sk = sock->sk;
3826 struct inode_security_struct *isec;
3827 int err;
3829 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3830 if (err)
3831 return err;
3834 * If a TCP or DCCP socket, check name_connect permission for the port.
3836 isec = SOCK_INODE(sock)->i_security;
3837 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3838 isec->sclass == SECCLASS_DCCP_SOCKET) {
3839 struct avc_audit_data ad;
3840 struct sockaddr_in *addr4 = NULL;
3841 struct sockaddr_in6 *addr6 = NULL;
3842 unsigned short snum;
3843 u32 sid, perm;
3845 if (sk->sk_family == PF_INET) {
3846 addr4 = (struct sockaddr_in *)address;
3847 if (addrlen < sizeof(struct sockaddr_in))
3848 return -EINVAL;
3849 snum = ntohs(addr4->sin_port);
3850 } else {
3851 addr6 = (struct sockaddr_in6 *)address;
3852 if (addrlen < SIN6_LEN_RFC2133)
3853 return -EINVAL;
3854 snum = ntohs(addr6->sin6_port);
3857 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3858 if (err)
3859 goto out;
3861 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3862 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3864 AVC_AUDIT_DATA_INIT(&ad, NET);
3865 ad.u.net.dport = htons(snum);
3866 ad.u.net.family = sk->sk_family;
3867 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3868 if (err)
3869 goto out;
3872 err = selinux_netlbl_socket_connect(sk, address);
3874 out:
3875 return err;
3878 static int selinux_socket_listen(struct socket *sock, int backlog)
3880 return socket_has_perm(current, sock, SOCKET__LISTEN);
3883 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3885 int err;
3886 struct inode_security_struct *isec;
3887 struct inode_security_struct *newisec;
3889 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3890 if (err)
3891 return err;
3893 newisec = SOCK_INODE(newsock)->i_security;
3895 isec = SOCK_INODE(sock)->i_security;
3896 newisec->sclass = isec->sclass;
3897 newisec->sid = isec->sid;
3898 newisec->initialized = 1;
3900 return 0;
3903 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3904 int size)
3906 return socket_has_perm(current, sock, SOCKET__WRITE);
3909 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3910 int size, int flags)
3912 return socket_has_perm(current, sock, SOCKET__READ);
3915 static int selinux_socket_getsockname(struct socket *sock)
3917 return socket_has_perm(current, sock, SOCKET__GETATTR);
3920 static int selinux_socket_getpeername(struct socket *sock)
3922 return socket_has_perm(current, sock, SOCKET__GETATTR);
3925 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3927 int err;
3929 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3930 if (err)
3931 return err;
3933 return selinux_netlbl_socket_setsockopt(sock, level, optname);
3936 static int selinux_socket_getsockopt(struct socket *sock, int level,
3937 int optname)
3939 return socket_has_perm(current, sock, SOCKET__GETOPT);
3942 static int selinux_socket_shutdown(struct socket *sock, int how)
3944 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3947 static int selinux_socket_unix_stream_connect(struct socket *sock,
3948 struct socket *other,
3949 struct sock *newsk)
3951 struct sk_security_struct *ssec;
3952 struct inode_security_struct *isec;
3953 struct inode_security_struct *other_isec;
3954 struct avc_audit_data ad;
3955 int err;
3957 isec = SOCK_INODE(sock)->i_security;
3958 other_isec = SOCK_INODE(other)->i_security;
3960 AVC_AUDIT_DATA_INIT(&ad, NET);
3961 ad.u.net.sk = other->sk;
3963 err = avc_has_perm(isec->sid, other_isec->sid,
3964 isec->sclass,
3965 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3966 if (err)
3967 return err;
3969 /* connecting socket */
3970 ssec = sock->sk->sk_security;
3971 ssec->peer_sid = other_isec->sid;
3973 /* server child socket */
3974 ssec = newsk->sk_security;
3975 ssec->peer_sid = isec->sid;
3976 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3978 return err;
3981 static int selinux_socket_unix_may_send(struct socket *sock,
3982 struct socket *other)
3984 struct inode_security_struct *isec;
3985 struct inode_security_struct *other_isec;
3986 struct avc_audit_data ad;
3987 int err;
3989 isec = SOCK_INODE(sock)->i_security;
3990 other_isec = SOCK_INODE(other)->i_security;
3992 AVC_AUDIT_DATA_INIT(&ad, NET);
3993 ad.u.net.sk = other->sk;
3995 err = avc_has_perm(isec->sid, other_isec->sid,
3996 isec->sclass, SOCKET__SENDTO, &ad);
3997 if (err)
3998 return err;
4000 return 0;
4003 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
4004 u32 peer_sid,
4005 struct avc_audit_data *ad)
4007 int err;
4008 u32 if_sid;
4009 u32 node_sid;
4011 err = sel_netif_sid(ifindex, &if_sid);
4012 if (err)
4013 return err;
4014 err = avc_has_perm(peer_sid, if_sid,
4015 SECCLASS_NETIF, NETIF__INGRESS, ad);
4016 if (err)
4017 return err;
4019 err = sel_netnode_sid(addrp, family, &node_sid);
4020 if (err)
4021 return err;
4022 return avc_has_perm(peer_sid, node_sid,
4023 SECCLASS_NODE, NODE__RECVFROM, ad);
4026 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
4027 u16 family)
4029 int err = 0;
4030 struct sk_security_struct *sksec = sk->sk_security;
4031 u32 peer_sid;
4032 u32 sk_sid = sksec->sid;
4033 struct avc_audit_data ad;
4034 char *addrp;
4036 AVC_AUDIT_DATA_INIT(&ad, NET);
4037 ad.u.net.netif = skb->iif;
4038 ad.u.net.family = family;
4039 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4040 if (err)
4041 return err;
4043 if (selinux_secmark_enabled()) {
4044 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4045 PACKET__RECV, &ad);
4046 if (err)
4047 return err;
4050 if (selinux_policycap_netpeer) {
4051 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4052 if (err)
4053 return err;
4054 err = avc_has_perm(sk_sid, peer_sid,
4055 SECCLASS_PEER, PEER__RECV, &ad);
4056 if (err)
4057 selinux_netlbl_err(skb, err, 0);
4058 } else {
4059 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4060 if (err)
4061 return err;
4062 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4065 return err;
4068 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4070 int err;
4071 struct sk_security_struct *sksec = sk->sk_security;
4072 u16 family = sk->sk_family;
4073 u32 sk_sid = sksec->sid;
4074 struct avc_audit_data ad;
4075 char *addrp;
4076 u8 secmark_active;
4077 u8 peerlbl_active;
4079 if (family != PF_INET && family != PF_INET6)
4080 return 0;
4082 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4083 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4084 family = PF_INET;
4086 /* If any sort of compatibility mode is enabled then handoff processing
4087 * to the selinux_sock_rcv_skb_compat() function to deal with the
4088 * special handling. We do this in an attempt to keep this function
4089 * as fast and as clean as possible. */
4090 if (!selinux_policycap_netpeer)
4091 return selinux_sock_rcv_skb_compat(sk, skb, family);
4093 secmark_active = selinux_secmark_enabled();
4094 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4095 if (!secmark_active && !peerlbl_active)
4096 return 0;
4098 AVC_AUDIT_DATA_INIT(&ad, NET);
4099 ad.u.net.netif = skb->iif;
4100 ad.u.net.family = family;
4101 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4102 if (err)
4103 return err;
4105 if (peerlbl_active) {
4106 u32 peer_sid;
4108 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4109 if (err)
4110 return err;
4111 err = selinux_inet_sys_rcv_skb(skb->iif, addrp, family,
4112 peer_sid, &ad);
4113 if (err) {
4114 selinux_netlbl_err(skb, err, 0);
4115 return err;
4117 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4118 PEER__RECV, &ad);
4119 if (err)
4120 selinux_netlbl_err(skb, err, 0);
4123 if (secmark_active) {
4124 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4125 PACKET__RECV, &ad);
4126 if (err)
4127 return err;
4130 return err;
4133 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4134 int __user *optlen, unsigned len)
4136 int err = 0;
4137 char *scontext;
4138 u32 scontext_len;
4139 struct sk_security_struct *ssec;
4140 struct inode_security_struct *isec;
4141 u32 peer_sid = SECSID_NULL;
4143 isec = SOCK_INODE(sock)->i_security;
4145 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4146 isec->sclass == SECCLASS_TCP_SOCKET) {
4147 ssec = sock->sk->sk_security;
4148 peer_sid = ssec->peer_sid;
4150 if (peer_sid == SECSID_NULL) {
4151 err = -ENOPROTOOPT;
4152 goto out;
4155 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4157 if (err)
4158 goto out;
4160 if (scontext_len > len) {
4161 err = -ERANGE;
4162 goto out_len;
4165 if (copy_to_user(optval, scontext, scontext_len))
4166 err = -EFAULT;
4168 out_len:
4169 if (put_user(scontext_len, optlen))
4170 err = -EFAULT;
4172 kfree(scontext);
4173 out:
4174 return err;
4177 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4179 u32 peer_secid = SECSID_NULL;
4180 u16 family;
4182 if (skb && skb->protocol == htons(ETH_P_IP))
4183 family = PF_INET;
4184 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4185 family = PF_INET6;
4186 else if (sock)
4187 family = sock->sk->sk_family;
4188 else
4189 goto out;
4191 if (sock && family == PF_UNIX)
4192 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4193 else if (skb)
4194 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4196 out:
4197 *secid = peer_secid;
4198 if (peer_secid == SECSID_NULL)
4199 return -EINVAL;
4200 return 0;
4203 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4205 return sk_alloc_security(sk, family, priority);
4208 static void selinux_sk_free_security(struct sock *sk)
4210 sk_free_security(sk);
4213 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4215 struct sk_security_struct *ssec = sk->sk_security;
4216 struct sk_security_struct *newssec = newsk->sk_security;
4218 newssec->sid = ssec->sid;
4219 newssec->peer_sid = ssec->peer_sid;
4220 newssec->sclass = ssec->sclass;
4222 selinux_netlbl_sk_security_reset(newssec);
4225 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4227 if (!sk)
4228 *secid = SECINITSID_ANY_SOCKET;
4229 else {
4230 struct sk_security_struct *sksec = sk->sk_security;
4232 *secid = sksec->sid;
4236 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4238 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4239 struct sk_security_struct *sksec = sk->sk_security;
4241 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4242 sk->sk_family == PF_UNIX)
4243 isec->sid = sksec->sid;
4244 sksec->sclass = isec->sclass;
4247 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4248 struct request_sock *req)
4250 struct sk_security_struct *sksec = sk->sk_security;
4251 int err;
4252 u16 family = sk->sk_family;
4253 u32 newsid;
4254 u32 peersid;
4256 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4257 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4258 family = PF_INET;
4260 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4261 if (err)
4262 return err;
4263 if (peersid == SECSID_NULL) {
4264 req->secid = sksec->sid;
4265 req->peer_secid = SECSID_NULL;
4266 } else {
4267 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4268 if (err)
4269 return err;
4270 req->secid = newsid;
4271 req->peer_secid = peersid;
4274 return selinux_netlbl_inet_conn_request(req, family);
4277 static void selinux_inet_csk_clone(struct sock *newsk,
4278 const struct request_sock *req)
4280 struct sk_security_struct *newsksec = newsk->sk_security;
4282 newsksec->sid = req->secid;
4283 newsksec->peer_sid = req->peer_secid;
4284 /* NOTE: Ideally, we should also get the isec->sid for the
4285 new socket in sync, but we don't have the isec available yet.
4286 So we will wait until sock_graft to do it, by which
4287 time it will have been created and available. */
4289 /* We don't need to take any sort of lock here as we are the only
4290 * thread with access to newsksec */
4291 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4294 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4296 u16 family = sk->sk_family;
4297 struct sk_security_struct *sksec = sk->sk_security;
4299 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4300 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4301 family = PF_INET;
4303 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4306 static void selinux_req_classify_flow(const struct request_sock *req,
4307 struct flowi *fl)
4309 fl->secid = req->secid;
4312 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4314 int err = 0;
4315 u32 perm;
4316 struct nlmsghdr *nlh;
4317 struct socket *sock = sk->sk_socket;
4318 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
4320 if (skb->len < NLMSG_SPACE(0)) {
4321 err = -EINVAL;
4322 goto out;
4324 nlh = nlmsg_hdr(skb);
4326 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
4327 if (err) {
4328 if (err == -EINVAL) {
4329 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4330 "SELinux: unrecognized netlink message"
4331 " type=%hu for sclass=%hu\n",
4332 nlh->nlmsg_type, isec->sclass);
4333 if (!selinux_enforcing || security_get_allow_unknown())
4334 err = 0;
4337 /* Ignore */
4338 if (err == -ENOENT)
4339 err = 0;
4340 goto out;
4343 err = socket_has_perm(current, sock, perm);
4344 out:
4345 return err;
4348 #ifdef CONFIG_NETFILTER
4350 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4351 u16 family)
4353 int err;
4354 char *addrp;
4355 u32 peer_sid;
4356 struct avc_audit_data ad;
4357 u8 secmark_active;
4358 u8 netlbl_active;
4359 u8 peerlbl_active;
4361 if (!selinux_policycap_netpeer)
4362 return NF_ACCEPT;
4364 secmark_active = selinux_secmark_enabled();
4365 netlbl_active = netlbl_enabled();
4366 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4367 if (!secmark_active && !peerlbl_active)
4368 return NF_ACCEPT;
4370 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4371 return NF_DROP;
4373 AVC_AUDIT_DATA_INIT(&ad, NET);
4374 ad.u.net.netif = ifindex;
4375 ad.u.net.family = family;
4376 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4377 return NF_DROP;
4379 if (peerlbl_active) {
4380 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4381 peer_sid, &ad);
4382 if (err) {
4383 selinux_netlbl_err(skb, err, 1);
4384 return NF_DROP;
4388 if (secmark_active)
4389 if (avc_has_perm(peer_sid, skb->secmark,
4390 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4391 return NF_DROP;
4393 if (netlbl_active)
4394 /* we do this in the FORWARD path and not the POST_ROUTING
4395 * path because we want to make sure we apply the necessary
4396 * labeling before IPsec is applied so we can leverage AH
4397 * protection */
4398 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4399 return NF_DROP;
4401 return NF_ACCEPT;
4404 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4405 struct sk_buff *skb,
4406 const struct net_device *in,
4407 const struct net_device *out,
4408 int (*okfn)(struct sk_buff *))
4410 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4413 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4414 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4415 struct sk_buff *skb,
4416 const struct net_device *in,
4417 const struct net_device *out,
4418 int (*okfn)(struct sk_buff *))
4420 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4422 #endif /* IPV6 */
4424 static unsigned int selinux_ip_output(struct sk_buff *skb,
4425 u16 family)
4427 u32 sid;
4429 if (!netlbl_enabled())
4430 return NF_ACCEPT;
4432 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4433 * because we want to make sure we apply the necessary labeling
4434 * before IPsec is applied so we can leverage AH protection */
4435 if (skb->sk) {
4436 struct sk_security_struct *sksec = skb->sk->sk_security;
4437 sid = sksec->sid;
4438 } else
4439 sid = SECINITSID_KERNEL;
4440 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4441 return NF_DROP;
4443 return NF_ACCEPT;
4446 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4447 struct sk_buff *skb,
4448 const struct net_device *in,
4449 const struct net_device *out,
4450 int (*okfn)(struct sk_buff *))
4452 return selinux_ip_output(skb, PF_INET);
4455 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4456 int ifindex,
4457 u16 family)
4459 struct sock *sk = skb->sk;
4460 struct sk_security_struct *sksec;
4461 struct avc_audit_data ad;
4462 char *addrp;
4463 u8 proto;
4465 if (sk == NULL)
4466 return NF_ACCEPT;
4467 sksec = sk->sk_security;
4469 AVC_AUDIT_DATA_INIT(&ad, NET);
4470 ad.u.net.netif = ifindex;
4471 ad.u.net.family = family;
4472 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4473 return NF_DROP;
4475 if (selinux_secmark_enabled())
4476 if (avc_has_perm(sksec->sid, skb->secmark,
4477 SECCLASS_PACKET, PACKET__SEND, &ad))
4478 return NF_DROP;
4480 if (selinux_policycap_netpeer)
4481 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4482 return NF_DROP;
4484 return NF_ACCEPT;
4487 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4488 u16 family)
4490 u32 secmark_perm;
4491 u32 peer_sid;
4492 struct sock *sk;
4493 struct avc_audit_data ad;
4494 char *addrp;
4495 u8 secmark_active;
4496 u8 peerlbl_active;
4498 /* If any sort of compatibility mode is enabled then handoff processing
4499 * to the selinux_ip_postroute_compat() function to deal with the
4500 * special handling. We do this in an attempt to keep this function
4501 * as fast and as clean as possible. */
4502 if (!selinux_policycap_netpeer)
4503 return selinux_ip_postroute_compat(skb, ifindex, family);
4504 #ifdef CONFIG_XFRM
4505 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4506 * packet transformation so allow the packet to pass without any checks
4507 * since we'll have another chance to perform access control checks
4508 * when the packet is on it's final way out.
4509 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4510 * is NULL, in this case go ahead and apply access control. */
4511 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4512 return NF_ACCEPT;
4513 #endif
4514 secmark_active = selinux_secmark_enabled();
4515 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4516 if (!secmark_active && !peerlbl_active)
4517 return NF_ACCEPT;
4519 /* if the packet is being forwarded then get the peer label from the
4520 * packet itself; otherwise check to see if it is from a local
4521 * application or the kernel, if from an application get the peer label
4522 * from the sending socket, otherwise use the kernel's sid */
4523 sk = skb->sk;
4524 if (sk == NULL) {
4525 switch (family) {
4526 case PF_INET:
4527 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4528 secmark_perm = PACKET__FORWARD_OUT;
4529 else
4530 secmark_perm = PACKET__SEND;
4531 break;
4532 case PF_INET6:
4533 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4534 secmark_perm = PACKET__FORWARD_OUT;
4535 else
4536 secmark_perm = PACKET__SEND;
4537 break;
4538 default:
4539 return NF_DROP;
4541 if (secmark_perm == PACKET__FORWARD_OUT) {
4542 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4543 return NF_DROP;
4544 } else
4545 peer_sid = SECINITSID_KERNEL;
4546 } else {
4547 struct sk_security_struct *sksec = sk->sk_security;
4548 peer_sid = sksec->sid;
4549 secmark_perm = PACKET__SEND;
4552 AVC_AUDIT_DATA_INIT(&ad, NET);
4553 ad.u.net.netif = ifindex;
4554 ad.u.net.family = family;
4555 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4556 return NF_DROP;
4558 if (secmark_active)
4559 if (avc_has_perm(peer_sid, skb->secmark,
4560 SECCLASS_PACKET, secmark_perm, &ad))
4561 return NF_DROP;
4563 if (peerlbl_active) {
4564 u32 if_sid;
4565 u32 node_sid;
4567 if (sel_netif_sid(ifindex, &if_sid))
4568 return NF_DROP;
4569 if (avc_has_perm(peer_sid, if_sid,
4570 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4571 return NF_DROP;
4573 if (sel_netnode_sid(addrp, family, &node_sid))
4574 return NF_DROP;
4575 if (avc_has_perm(peer_sid, node_sid,
4576 SECCLASS_NODE, NODE__SENDTO, &ad))
4577 return NF_DROP;
4580 return NF_ACCEPT;
4583 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4584 struct sk_buff *skb,
4585 const struct net_device *in,
4586 const struct net_device *out,
4587 int (*okfn)(struct sk_buff *))
4589 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4592 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4593 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4594 struct sk_buff *skb,
4595 const struct net_device *in,
4596 const struct net_device *out,
4597 int (*okfn)(struct sk_buff *))
4599 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4601 #endif /* IPV6 */
4603 #endif /* CONFIG_NETFILTER */
4605 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4607 int err;
4609 err = cap_netlink_send(sk, skb);
4610 if (err)
4611 return err;
4613 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
4614 err = selinux_nlmsg_perm(sk, skb);
4616 return err;
4619 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4621 int err;
4622 struct avc_audit_data ad;
4624 err = cap_netlink_recv(skb, capability);
4625 if (err)
4626 return err;
4628 AVC_AUDIT_DATA_INIT(&ad, CAP);
4629 ad.u.cap = capability;
4631 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4632 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4635 static int ipc_alloc_security(struct task_struct *task,
4636 struct kern_ipc_perm *perm,
4637 u16 sclass)
4639 struct ipc_security_struct *isec;
4640 u32 sid;
4642 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4643 if (!isec)
4644 return -ENOMEM;
4646 sid = task_sid(task);
4647 isec->sclass = sclass;
4648 isec->sid = sid;
4649 perm->security = isec;
4651 return 0;
4654 static void ipc_free_security(struct kern_ipc_perm *perm)
4656 struct ipc_security_struct *isec = perm->security;
4657 perm->security = NULL;
4658 kfree(isec);
4661 static int msg_msg_alloc_security(struct msg_msg *msg)
4663 struct msg_security_struct *msec;
4665 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4666 if (!msec)
4667 return -ENOMEM;
4669 msec->sid = SECINITSID_UNLABELED;
4670 msg->security = msec;
4672 return 0;
4675 static void msg_msg_free_security(struct msg_msg *msg)
4677 struct msg_security_struct *msec = msg->security;
4679 msg->security = NULL;
4680 kfree(msec);
4683 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4684 u32 perms)
4686 struct ipc_security_struct *isec;
4687 struct avc_audit_data ad;
4688 u32 sid = current_sid();
4690 isec = ipc_perms->security;
4692 AVC_AUDIT_DATA_INIT(&ad, IPC);
4693 ad.u.ipc_id = ipc_perms->key;
4695 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4698 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4700 return msg_msg_alloc_security(msg);
4703 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4705 msg_msg_free_security(msg);
4708 /* message queue security operations */
4709 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4711 struct ipc_security_struct *isec;
4712 struct avc_audit_data ad;
4713 u32 sid = current_sid();
4714 int rc;
4716 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4717 if (rc)
4718 return rc;
4720 isec = msq->q_perm.security;
4722 AVC_AUDIT_DATA_INIT(&ad, IPC);
4723 ad.u.ipc_id = msq->q_perm.key;
4725 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4726 MSGQ__CREATE, &ad);
4727 if (rc) {
4728 ipc_free_security(&msq->q_perm);
4729 return rc;
4731 return 0;
4734 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4736 ipc_free_security(&msq->q_perm);
4739 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4741 struct ipc_security_struct *isec;
4742 struct avc_audit_data ad;
4743 u32 sid = current_sid();
4745 isec = msq->q_perm.security;
4747 AVC_AUDIT_DATA_INIT(&ad, IPC);
4748 ad.u.ipc_id = msq->q_perm.key;
4750 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4751 MSGQ__ASSOCIATE, &ad);
4754 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4756 int err;
4757 int perms;
4759 switch (cmd) {
4760 case IPC_INFO:
4761 case MSG_INFO:
4762 /* No specific object, just general system-wide information. */
4763 return task_has_system(current, SYSTEM__IPC_INFO);
4764 case IPC_STAT:
4765 case MSG_STAT:
4766 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4767 break;
4768 case IPC_SET:
4769 perms = MSGQ__SETATTR;
4770 break;
4771 case IPC_RMID:
4772 perms = MSGQ__DESTROY;
4773 break;
4774 default:
4775 return 0;
4778 err = ipc_has_perm(&msq->q_perm, perms);
4779 return err;
4782 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4784 struct ipc_security_struct *isec;
4785 struct msg_security_struct *msec;
4786 struct avc_audit_data ad;
4787 u32 sid = current_sid();
4788 int rc;
4790 isec = msq->q_perm.security;
4791 msec = msg->security;
4794 * First time through, need to assign label to the message
4796 if (msec->sid == SECINITSID_UNLABELED) {
4798 * Compute new sid based on current process and
4799 * message queue this message will be stored in
4801 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4802 &msec->sid);
4803 if (rc)
4804 return rc;
4807 AVC_AUDIT_DATA_INIT(&ad, IPC);
4808 ad.u.ipc_id = msq->q_perm.key;
4810 /* Can this process write to the queue? */
4811 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4812 MSGQ__WRITE, &ad);
4813 if (!rc)
4814 /* Can this process send the message */
4815 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4816 MSG__SEND, &ad);
4817 if (!rc)
4818 /* Can the message be put in the queue? */
4819 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4820 MSGQ__ENQUEUE, &ad);
4822 return rc;
4825 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4826 struct task_struct *target,
4827 long type, int mode)
4829 struct ipc_security_struct *isec;
4830 struct msg_security_struct *msec;
4831 struct avc_audit_data ad;
4832 u32 sid = task_sid(target);
4833 int rc;
4835 isec = msq->q_perm.security;
4836 msec = msg->security;
4838 AVC_AUDIT_DATA_INIT(&ad, IPC);
4839 ad.u.ipc_id = msq->q_perm.key;
4841 rc = avc_has_perm(sid, isec->sid,
4842 SECCLASS_MSGQ, MSGQ__READ, &ad);
4843 if (!rc)
4844 rc = avc_has_perm(sid, msec->sid,
4845 SECCLASS_MSG, MSG__RECEIVE, &ad);
4846 return rc;
4849 /* Shared Memory security operations */
4850 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4852 struct ipc_security_struct *isec;
4853 struct avc_audit_data ad;
4854 u32 sid = current_sid();
4855 int rc;
4857 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4858 if (rc)
4859 return rc;
4861 isec = shp->shm_perm.security;
4863 AVC_AUDIT_DATA_INIT(&ad, IPC);
4864 ad.u.ipc_id = shp->shm_perm.key;
4866 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4867 SHM__CREATE, &ad);
4868 if (rc) {
4869 ipc_free_security(&shp->shm_perm);
4870 return rc;
4872 return 0;
4875 static void selinux_shm_free_security(struct shmid_kernel *shp)
4877 ipc_free_security(&shp->shm_perm);
4880 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4882 struct ipc_security_struct *isec;
4883 struct avc_audit_data ad;
4884 u32 sid = current_sid();
4886 isec = shp->shm_perm.security;
4888 AVC_AUDIT_DATA_INIT(&ad, IPC);
4889 ad.u.ipc_id = shp->shm_perm.key;
4891 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4892 SHM__ASSOCIATE, &ad);
4895 /* Note, at this point, shp is locked down */
4896 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4898 int perms;
4899 int err;
4901 switch (cmd) {
4902 case IPC_INFO:
4903 case SHM_INFO:
4904 /* No specific object, just general system-wide information. */
4905 return task_has_system(current, SYSTEM__IPC_INFO);
4906 case IPC_STAT:
4907 case SHM_STAT:
4908 perms = SHM__GETATTR | SHM__ASSOCIATE;
4909 break;
4910 case IPC_SET:
4911 perms = SHM__SETATTR;
4912 break;
4913 case SHM_LOCK:
4914 case SHM_UNLOCK:
4915 perms = SHM__LOCK;
4916 break;
4917 case IPC_RMID:
4918 perms = SHM__DESTROY;
4919 break;
4920 default:
4921 return 0;
4924 err = ipc_has_perm(&shp->shm_perm, perms);
4925 return err;
4928 static int selinux_shm_shmat(struct shmid_kernel *shp,
4929 char __user *shmaddr, int shmflg)
4931 u32 perms;
4933 if (shmflg & SHM_RDONLY)
4934 perms = SHM__READ;
4935 else
4936 perms = SHM__READ | SHM__WRITE;
4938 return ipc_has_perm(&shp->shm_perm, perms);
4941 /* Semaphore security operations */
4942 static int selinux_sem_alloc_security(struct sem_array *sma)
4944 struct ipc_security_struct *isec;
4945 struct avc_audit_data ad;
4946 u32 sid = current_sid();
4947 int rc;
4949 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4950 if (rc)
4951 return rc;
4953 isec = sma->sem_perm.security;
4955 AVC_AUDIT_DATA_INIT(&ad, IPC);
4956 ad.u.ipc_id = sma->sem_perm.key;
4958 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
4959 SEM__CREATE, &ad);
4960 if (rc) {
4961 ipc_free_security(&sma->sem_perm);
4962 return rc;
4964 return 0;
4967 static void selinux_sem_free_security(struct sem_array *sma)
4969 ipc_free_security(&sma->sem_perm);
4972 static int selinux_sem_associate(struct sem_array *sma, int semflg)
4974 struct ipc_security_struct *isec;
4975 struct avc_audit_data ad;
4976 u32 sid = current_sid();
4978 isec = sma->sem_perm.security;
4980 AVC_AUDIT_DATA_INIT(&ad, IPC);
4981 ad.u.ipc_id = sma->sem_perm.key;
4983 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
4984 SEM__ASSOCIATE, &ad);
4987 /* Note, at this point, sma is locked down */
4988 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4990 int err;
4991 u32 perms;
4993 switch (cmd) {
4994 case IPC_INFO:
4995 case SEM_INFO:
4996 /* No specific object, just general system-wide information. */
4997 return task_has_system(current, SYSTEM__IPC_INFO);
4998 case GETPID:
4999 case GETNCNT:
5000 case GETZCNT:
5001 perms = SEM__GETATTR;
5002 break;
5003 case GETVAL:
5004 case GETALL:
5005 perms = SEM__READ;
5006 break;
5007 case SETVAL:
5008 case SETALL:
5009 perms = SEM__WRITE;
5010 break;
5011 case IPC_RMID:
5012 perms = SEM__DESTROY;
5013 break;
5014 case IPC_SET:
5015 perms = SEM__SETATTR;
5016 break;
5017 case IPC_STAT:
5018 case SEM_STAT:
5019 perms = SEM__GETATTR | SEM__ASSOCIATE;
5020 break;
5021 default:
5022 return 0;
5025 err = ipc_has_perm(&sma->sem_perm, perms);
5026 return err;
5029 static int selinux_sem_semop(struct sem_array *sma,
5030 struct sembuf *sops, unsigned nsops, int alter)
5032 u32 perms;
5034 if (alter)
5035 perms = SEM__READ | SEM__WRITE;
5036 else
5037 perms = SEM__READ;
5039 return ipc_has_perm(&sma->sem_perm, perms);
5042 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5044 u32 av = 0;
5046 av = 0;
5047 if (flag & S_IRUGO)
5048 av |= IPC__UNIX_READ;
5049 if (flag & S_IWUGO)
5050 av |= IPC__UNIX_WRITE;
5052 if (av == 0)
5053 return 0;
5055 return ipc_has_perm(ipcp, av);
5058 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5060 struct ipc_security_struct *isec = ipcp->security;
5061 *secid = isec->sid;
5064 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5066 if (inode)
5067 inode_doinit_with_dentry(inode, dentry);
5070 static int selinux_getprocattr(struct task_struct *p,
5071 char *name, char **value)
5073 const struct task_security_struct *__tsec;
5074 u32 sid;
5075 int error;
5076 unsigned len;
5078 if (current != p) {
5079 error = current_has_perm(p, PROCESS__GETATTR);
5080 if (error)
5081 return error;
5084 rcu_read_lock();
5085 __tsec = __task_cred(p)->security;
5087 if (!strcmp(name, "current"))
5088 sid = __tsec->sid;
5089 else if (!strcmp(name, "prev"))
5090 sid = __tsec->osid;
5091 else if (!strcmp(name, "exec"))
5092 sid = __tsec->exec_sid;
5093 else if (!strcmp(name, "fscreate"))
5094 sid = __tsec->create_sid;
5095 else if (!strcmp(name, "keycreate"))
5096 sid = __tsec->keycreate_sid;
5097 else if (!strcmp(name, "sockcreate"))
5098 sid = __tsec->sockcreate_sid;
5099 else
5100 goto invalid;
5101 rcu_read_unlock();
5103 if (!sid)
5104 return 0;
5106 error = security_sid_to_context(sid, value, &len);
5107 if (error)
5108 return error;
5109 return len;
5111 invalid:
5112 rcu_read_unlock();
5113 return -EINVAL;
5116 static int selinux_setprocattr(struct task_struct *p,
5117 char *name, void *value, size_t size)
5119 struct task_security_struct *tsec;
5120 struct task_struct *tracer;
5121 struct cred *new;
5122 u32 sid = 0, ptsid;
5123 int error;
5124 char *str = value;
5126 if (current != p) {
5127 /* SELinux only allows a process to change its own
5128 security attributes. */
5129 return -EACCES;
5133 * Basic control over ability to set these attributes at all.
5134 * current == p, but we'll pass them separately in case the
5135 * above restriction is ever removed.
5137 if (!strcmp(name, "exec"))
5138 error = current_has_perm(p, PROCESS__SETEXEC);
5139 else if (!strcmp(name, "fscreate"))
5140 error = current_has_perm(p, PROCESS__SETFSCREATE);
5141 else if (!strcmp(name, "keycreate"))
5142 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5143 else if (!strcmp(name, "sockcreate"))
5144 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5145 else if (!strcmp(name, "current"))
5146 error = current_has_perm(p, PROCESS__SETCURRENT);
5147 else
5148 error = -EINVAL;
5149 if (error)
5150 return error;
5152 /* Obtain a SID for the context, if one was specified. */
5153 if (size && str[1] && str[1] != '\n') {
5154 if (str[size-1] == '\n') {
5155 str[size-1] = 0;
5156 size--;
5158 error = security_context_to_sid(value, size, &sid);
5159 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5160 if (!capable(CAP_MAC_ADMIN))
5161 return error;
5162 error = security_context_to_sid_force(value, size,
5163 &sid);
5165 if (error)
5166 return error;
5169 new = prepare_creds();
5170 if (!new)
5171 return -ENOMEM;
5173 /* Permission checking based on the specified context is
5174 performed during the actual operation (execve,
5175 open/mkdir/...), when we know the full context of the
5176 operation. See selinux_bprm_set_creds for the execve
5177 checks and may_create for the file creation checks. The
5178 operation will then fail if the context is not permitted. */
5179 tsec = new->security;
5180 if (!strcmp(name, "exec")) {
5181 tsec->exec_sid = sid;
5182 } else if (!strcmp(name, "fscreate")) {
5183 tsec->create_sid = sid;
5184 } else if (!strcmp(name, "keycreate")) {
5185 error = may_create_key(sid, p);
5186 if (error)
5187 goto abort_change;
5188 tsec->keycreate_sid = sid;
5189 } else if (!strcmp(name, "sockcreate")) {
5190 tsec->sockcreate_sid = sid;
5191 } else if (!strcmp(name, "current")) {
5192 error = -EINVAL;
5193 if (sid == 0)
5194 goto abort_change;
5196 /* Only allow single threaded processes to change context */
5197 error = -EPERM;
5198 if (!is_single_threaded(p)) {
5199 error = security_bounded_transition(tsec->sid, sid);
5200 if (error)
5201 goto abort_change;
5204 /* Check permissions for the transition. */
5205 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5206 PROCESS__DYNTRANSITION, NULL);
5207 if (error)
5208 goto abort_change;
5210 /* Check for ptracing, and update the task SID if ok.
5211 Otherwise, leave SID unchanged and fail. */
5212 ptsid = 0;
5213 task_lock(p);
5214 tracer = tracehook_tracer_task(p);
5215 if (tracer)
5216 ptsid = task_sid(tracer);
5217 task_unlock(p);
5219 if (tracer) {
5220 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5221 PROCESS__PTRACE, NULL);
5222 if (error)
5223 goto abort_change;
5226 tsec->sid = sid;
5227 } else {
5228 error = -EINVAL;
5229 goto abort_change;
5232 commit_creds(new);
5233 return size;
5235 abort_change:
5236 abort_creds(new);
5237 return error;
5240 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5242 return security_sid_to_context(secid, secdata, seclen);
5245 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5247 return security_context_to_sid(secdata, seclen, secid);
5250 static void selinux_release_secctx(char *secdata, u32 seclen)
5252 kfree(secdata);
5255 #ifdef CONFIG_KEYS
5257 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5258 unsigned long flags)
5260 const struct task_security_struct *tsec;
5261 struct key_security_struct *ksec;
5263 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5264 if (!ksec)
5265 return -ENOMEM;
5267 tsec = cred->security;
5268 if (tsec->keycreate_sid)
5269 ksec->sid = tsec->keycreate_sid;
5270 else
5271 ksec->sid = tsec->sid;
5273 k->security = ksec;
5274 return 0;
5277 static void selinux_key_free(struct key *k)
5279 struct key_security_struct *ksec = k->security;
5281 k->security = NULL;
5282 kfree(ksec);
5285 static int selinux_key_permission(key_ref_t key_ref,
5286 const struct cred *cred,
5287 key_perm_t perm)
5289 struct key *key;
5290 struct key_security_struct *ksec;
5291 u32 sid;
5293 /* if no specific permissions are requested, we skip the
5294 permission check. No serious, additional covert channels
5295 appear to be created. */
5296 if (perm == 0)
5297 return 0;
5299 sid = cred_sid(cred);
5301 key = key_ref_to_ptr(key_ref);
5302 ksec = key->security;
5304 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5307 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5309 struct key_security_struct *ksec = key->security;
5310 char *context = NULL;
5311 unsigned len;
5312 int rc;
5314 rc = security_sid_to_context(ksec->sid, &context, &len);
5315 if (!rc)
5316 rc = len;
5317 *_buffer = context;
5318 return rc;
5321 #endif
5323 static struct security_operations selinux_ops = {
5324 .name = "selinux",
5326 .ptrace_may_access = selinux_ptrace_may_access,
5327 .ptrace_traceme = selinux_ptrace_traceme,
5328 .capget = selinux_capget,
5329 .capset = selinux_capset,
5330 .sysctl = selinux_sysctl,
5331 .capable = selinux_capable,
5332 .quotactl = selinux_quotactl,
5333 .quota_on = selinux_quota_on,
5334 .syslog = selinux_syslog,
5335 .vm_enough_memory = selinux_vm_enough_memory,
5337 .netlink_send = selinux_netlink_send,
5338 .netlink_recv = selinux_netlink_recv,
5340 .bprm_set_creds = selinux_bprm_set_creds,
5341 .bprm_committing_creds = selinux_bprm_committing_creds,
5342 .bprm_committed_creds = selinux_bprm_committed_creds,
5343 .bprm_secureexec = selinux_bprm_secureexec,
5345 .sb_alloc_security = selinux_sb_alloc_security,
5346 .sb_free_security = selinux_sb_free_security,
5347 .sb_copy_data = selinux_sb_copy_data,
5348 .sb_kern_mount = selinux_sb_kern_mount,
5349 .sb_show_options = selinux_sb_show_options,
5350 .sb_statfs = selinux_sb_statfs,
5351 .sb_mount = selinux_mount,
5352 .sb_umount = selinux_umount,
5353 .sb_set_mnt_opts = selinux_set_mnt_opts,
5354 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
5355 .sb_parse_opts_str = selinux_parse_opts_str,
5358 .inode_alloc_security = selinux_inode_alloc_security,
5359 .inode_free_security = selinux_inode_free_security,
5360 .inode_init_security = selinux_inode_init_security,
5361 .inode_create = selinux_inode_create,
5362 .inode_link = selinux_inode_link,
5363 .inode_unlink = selinux_inode_unlink,
5364 .inode_symlink = selinux_inode_symlink,
5365 .inode_mkdir = selinux_inode_mkdir,
5366 .inode_rmdir = selinux_inode_rmdir,
5367 .inode_mknod = selinux_inode_mknod,
5368 .inode_rename = selinux_inode_rename,
5369 .inode_readlink = selinux_inode_readlink,
5370 .inode_follow_link = selinux_inode_follow_link,
5371 .inode_permission = selinux_inode_permission,
5372 .inode_setattr = selinux_inode_setattr,
5373 .inode_getattr = selinux_inode_getattr,
5374 .inode_setxattr = selinux_inode_setxattr,
5375 .inode_post_setxattr = selinux_inode_post_setxattr,
5376 .inode_getxattr = selinux_inode_getxattr,
5377 .inode_listxattr = selinux_inode_listxattr,
5378 .inode_removexattr = selinux_inode_removexattr,
5379 .inode_getsecurity = selinux_inode_getsecurity,
5380 .inode_setsecurity = selinux_inode_setsecurity,
5381 .inode_listsecurity = selinux_inode_listsecurity,
5382 .inode_getsecid = selinux_inode_getsecid,
5384 .file_permission = selinux_file_permission,
5385 .file_alloc_security = selinux_file_alloc_security,
5386 .file_free_security = selinux_file_free_security,
5387 .file_ioctl = selinux_file_ioctl,
5388 .file_mmap = selinux_file_mmap,
5389 .file_mprotect = selinux_file_mprotect,
5390 .file_lock = selinux_file_lock,
5391 .file_fcntl = selinux_file_fcntl,
5392 .file_set_fowner = selinux_file_set_fowner,
5393 .file_send_sigiotask = selinux_file_send_sigiotask,
5394 .file_receive = selinux_file_receive,
5396 .dentry_open = selinux_dentry_open,
5398 .task_create = selinux_task_create,
5399 .cred_free = selinux_cred_free,
5400 .cred_prepare = selinux_cred_prepare,
5401 .kernel_act_as = selinux_kernel_act_as,
5402 .kernel_create_files_as = selinux_kernel_create_files_as,
5403 .task_setpgid = selinux_task_setpgid,
5404 .task_getpgid = selinux_task_getpgid,
5405 .task_getsid = selinux_task_getsid,
5406 .task_getsecid = selinux_task_getsecid,
5407 .task_setnice = selinux_task_setnice,
5408 .task_setioprio = selinux_task_setioprio,
5409 .task_getioprio = selinux_task_getioprio,
5410 .task_setrlimit = selinux_task_setrlimit,
5411 .task_setscheduler = selinux_task_setscheduler,
5412 .task_getscheduler = selinux_task_getscheduler,
5413 .task_movememory = selinux_task_movememory,
5414 .task_kill = selinux_task_kill,
5415 .task_wait = selinux_task_wait,
5416 .task_to_inode = selinux_task_to_inode,
5418 .ipc_permission = selinux_ipc_permission,
5419 .ipc_getsecid = selinux_ipc_getsecid,
5421 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5422 .msg_msg_free_security = selinux_msg_msg_free_security,
5424 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5425 .msg_queue_free_security = selinux_msg_queue_free_security,
5426 .msg_queue_associate = selinux_msg_queue_associate,
5427 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5428 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5429 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5431 .shm_alloc_security = selinux_shm_alloc_security,
5432 .shm_free_security = selinux_shm_free_security,
5433 .shm_associate = selinux_shm_associate,
5434 .shm_shmctl = selinux_shm_shmctl,
5435 .shm_shmat = selinux_shm_shmat,
5437 .sem_alloc_security = selinux_sem_alloc_security,
5438 .sem_free_security = selinux_sem_free_security,
5439 .sem_associate = selinux_sem_associate,
5440 .sem_semctl = selinux_sem_semctl,
5441 .sem_semop = selinux_sem_semop,
5443 .d_instantiate = selinux_d_instantiate,
5445 .getprocattr = selinux_getprocattr,
5446 .setprocattr = selinux_setprocattr,
5448 .secid_to_secctx = selinux_secid_to_secctx,
5449 .secctx_to_secid = selinux_secctx_to_secid,
5450 .release_secctx = selinux_release_secctx,
5452 .unix_stream_connect = selinux_socket_unix_stream_connect,
5453 .unix_may_send = selinux_socket_unix_may_send,
5455 .socket_create = selinux_socket_create,
5456 .socket_post_create = selinux_socket_post_create,
5457 .socket_bind = selinux_socket_bind,
5458 .socket_connect = selinux_socket_connect,
5459 .socket_listen = selinux_socket_listen,
5460 .socket_accept = selinux_socket_accept,
5461 .socket_sendmsg = selinux_socket_sendmsg,
5462 .socket_recvmsg = selinux_socket_recvmsg,
5463 .socket_getsockname = selinux_socket_getsockname,
5464 .socket_getpeername = selinux_socket_getpeername,
5465 .socket_getsockopt = selinux_socket_getsockopt,
5466 .socket_setsockopt = selinux_socket_setsockopt,
5467 .socket_shutdown = selinux_socket_shutdown,
5468 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
5469 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5470 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
5471 .sk_alloc_security = selinux_sk_alloc_security,
5472 .sk_free_security = selinux_sk_free_security,
5473 .sk_clone_security = selinux_sk_clone_security,
5474 .sk_getsecid = selinux_sk_getsecid,
5475 .sock_graft = selinux_sock_graft,
5476 .inet_conn_request = selinux_inet_conn_request,
5477 .inet_csk_clone = selinux_inet_csk_clone,
5478 .inet_conn_established = selinux_inet_conn_established,
5479 .req_classify_flow = selinux_req_classify_flow,
5481 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5482 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5483 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5484 .xfrm_policy_free_security = selinux_xfrm_policy_free,
5485 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
5486 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5487 .xfrm_state_free_security = selinux_xfrm_state_free,
5488 .xfrm_state_delete_security = selinux_xfrm_state_delete,
5489 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
5490 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
5491 .xfrm_decode_session = selinux_xfrm_decode_session,
5492 #endif
5494 #ifdef CONFIG_KEYS
5495 .key_alloc = selinux_key_alloc,
5496 .key_free = selinux_key_free,
5497 .key_permission = selinux_key_permission,
5498 .key_getsecurity = selinux_key_getsecurity,
5499 #endif
5501 #ifdef CONFIG_AUDIT
5502 .audit_rule_init = selinux_audit_rule_init,
5503 .audit_rule_known = selinux_audit_rule_known,
5504 .audit_rule_match = selinux_audit_rule_match,
5505 .audit_rule_free = selinux_audit_rule_free,
5506 #endif
5509 static __init int selinux_init(void)
5511 if (!security_module_enable(&selinux_ops)) {
5512 selinux_enabled = 0;
5513 return 0;
5516 if (!selinux_enabled) {
5517 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5518 return 0;
5521 printk(KERN_INFO "SELinux: Initializing.\n");
5523 /* Set the security state for the initial task. */
5524 cred_init_security();
5526 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5527 sizeof(struct inode_security_struct),
5528 0, SLAB_PANIC, NULL);
5529 avc_init();
5531 secondary_ops = security_ops;
5532 if (!secondary_ops)
5533 panic("SELinux: No initial security operations\n");
5534 if (register_security(&selinux_ops))
5535 panic("SELinux: Unable to register with kernel.\n");
5537 if (selinux_enforcing)
5538 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
5539 else
5540 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
5542 return 0;
5545 void selinux_complete_init(void)
5547 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
5549 /* Set up any superblocks initialized prior to the policy load. */
5550 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
5551 spin_lock(&sb_lock);
5552 spin_lock(&sb_security_lock);
5553 next_sb:
5554 if (!list_empty(&superblock_security_head)) {
5555 struct superblock_security_struct *sbsec =
5556 list_entry(superblock_security_head.next,
5557 struct superblock_security_struct,
5558 list);
5559 struct super_block *sb = sbsec->sb;
5560 sb->s_count++;
5561 spin_unlock(&sb_security_lock);
5562 spin_unlock(&sb_lock);
5563 down_read(&sb->s_umount);
5564 if (sb->s_root)
5565 superblock_doinit(sb, NULL);
5566 drop_super(sb);
5567 spin_lock(&sb_lock);
5568 spin_lock(&sb_security_lock);
5569 list_del_init(&sbsec->list);
5570 goto next_sb;
5572 spin_unlock(&sb_security_lock);
5573 spin_unlock(&sb_lock);
5576 /* SELinux requires early initialization in order to label
5577 all processes and objects when they are created. */
5578 security_initcall(selinux_init);
5580 #if defined(CONFIG_NETFILTER)
5582 static struct nf_hook_ops selinux_ipv4_ops[] = {
5584 .hook = selinux_ipv4_postroute,
5585 .owner = THIS_MODULE,
5586 .pf = PF_INET,
5587 .hooknum = NF_INET_POST_ROUTING,
5588 .priority = NF_IP_PRI_SELINUX_LAST,
5591 .hook = selinux_ipv4_forward,
5592 .owner = THIS_MODULE,
5593 .pf = PF_INET,
5594 .hooknum = NF_INET_FORWARD,
5595 .priority = NF_IP_PRI_SELINUX_FIRST,
5598 .hook = selinux_ipv4_output,
5599 .owner = THIS_MODULE,
5600 .pf = PF_INET,
5601 .hooknum = NF_INET_LOCAL_OUT,
5602 .priority = NF_IP_PRI_SELINUX_FIRST,
5606 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5608 static struct nf_hook_ops selinux_ipv6_ops[] = {
5610 .hook = selinux_ipv6_postroute,
5611 .owner = THIS_MODULE,
5612 .pf = PF_INET6,
5613 .hooknum = NF_INET_POST_ROUTING,
5614 .priority = NF_IP6_PRI_SELINUX_LAST,
5617 .hook = selinux_ipv6_forward,
5618 .owner = THIS_MODULE,
5619 .pf = PF_INET6,
5620 .hooknum = NF_INET_FORWARD,
5621 .priority = NF_IP6_PRI_SELINUX_FIRST,
5625 #endif /* IPV6 */
5627 static int __init selinux_nf_ip_init(void)
5629 int err = 0;
5631 if (!selinux_enabled)
5632 goto out;
5634 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5636 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5637 if (err)
5638 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5640 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5641 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5642 if (err)
5643 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5644 #endif /* IPV6 */
5646 out:
5647 return err;
5650 __initcall(selinux_nf_ip_init);
5652 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5653 static void selinux_nf_ip_exit(void)
5655 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5657 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5658 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5659 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5660 #endif /* IPV6 */
5662 #endif
5664 #else /* CONFIG_NETFILTER */
5666 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5667 #define selinux_nf_ip_exit()
5668 #endif
5670 #endif /* CONFIG_NETFILTER */
5672 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5673 static int selinux_disabled;
5675 int selinux_disable(void)
5677 extern void exit_sel_fs(void);
5679 if (ss_initialized) {
5680 /* Not permitted after initial policy load. */
5681 return -EINVAL;
5684 if (selinux_disabled) {
5685 /* Only do this once. */
5686 return -EINVAL;
5689 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5691 selinux_disabled = 1;
5692 selinux_enabled = 0;
5694 /* Reset security_ops to the secondary module, dummy or capability. */
5695 security_ops = secondary_ops;
5697 /* Unregister netfilter hooks. */
5698 selinux_nf_ip_exit();
5700 /* Unregister selinuxfs. */
5701 exit_sel_fs();
5703 return 0;
5705 #endif