allow coexistance of N build and AC build.
[tomato.git] / release / src-rt-6.x / linux / linux-2.6 / security / selinux / hooks.c
blob9502e40f3c764da0d9029b26af3bf413beaa2842
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
4 * This file contains the SELinux hook function implementations.
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14 * <dgoeddel@trustedcs.com>
15 * Copyright (C) 2006 Hewlett-Packard Development Company, L.P.
16 * Paul Moore, <paul.moore@hp.com>
18 * This program is free software; you can redistribute it and/or modify
19 * it under the terms of the GNU General Public License version 2,
20 * as published by the Free Software Foundation.
23 #include <linux/module.h>
24 #include <linux/init.h>
25 #include <linux/kernel.h>
26 #include <linux/ptrace.h>
27 #include <linux/errno.h>
28 #include <linux/sched.h>
29 #include <linux/security.h>
30 #include <linux/xattr.h>
31 #include <linux/capability.h>
32 #include <linux/unistd.h>
33 #include <linux/mm.h>
34 #include <linux/mman.h>
35 #include <linux/slab.h>
36 #include <linux/pagemap.h>
37 #include <linux/swap.h>
38 #include <linux/spinlock.h>
39 #include <linux/syscalls.h>
40 #include <linux/file.h>
41 #include <linux/namei.h>
42 #include <linux/mount.h>
43 #include <linux/ext2_fs.h>
44 #include <linux/proc_fs.h>
45 #include <linux/kd.h>
46 #include <linux/netfilter_ipv4.h>
47 #include <linux/netfilter_ipv6.h>
48 #include <linux/tty.h>
49 #include <net/icmp.h>
50 #include <net/ip.h> /* for sysctl_local_port_range[] */
51 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
52 #include <asm/uaccess.h>
53 #include <asm/ioctls.h>
54 #include <linux/bitops.h>
55 #include <linux/interrupt.h>
56 #include <linux/netdevice.h> /* for network interface checks */
57 #include <linux/netlink.h>
58 #include <linux/tcp.h>
59 #include <linux/udp.h>
60 #include <linux/dccp.h>
61 #include <linux/quota.h>
62 #include <linux/un.h> /* for Unix socket types */
63 #include <net/af_unix.h> /* for Unix socket types */
64 #include <linux/parser.h>
65 #include <linux/nfs_mount.h>
66 #include <net/ipv6.h>
67 #include <linux/hugetlb.h>
68 #include <linux/personality.h>
69 #include <linux/sysctl.h>
70 #include <linux/audit.h>
71 #include <linux/string.h>
72 #include <linux/selinux.h>
73 #include <linux/mutex.h>
75 #include "avc.h"
76 #include "objsec.h"
77 #include "netif.h"
78 #include "xfrm.h"
79 #include "netlabel.h"
81 #define XATTR_SELINUX_SUFFIX "selinux"
82 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
84 extern unsigned int policydb_loaded_version;
85 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
86 extern int selinux_compat_net;
88 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
89 int selinux_enforcing = 0;
91 static int __init enforcing_setup(char *str)
93 selinux_enforcing = simple_strtol(str,NULL,0);
94 return 1;
96 __setup("enforcing=", enforcing_setup);
97 #endif
99 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
100 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
102 static int __init selinux_enabled_setup(char *str)
104 selinux_enabled = simple_strtol(str, NULL, 0);
105 return 1;
107 __setup("selinux=", selinux_enabled_setup);
108 #else
109 int selinux_enabled = 1;
110 #endif
112 /* Original (dummy) security module. */
113 static struct security_operations *original_ops = NULL;
115 /* Minimal support for a secondary security module,
116 just to allow the use of the dummy or capability modules.
117 The owlsm module can alternatively be used as a secondary
118 module as long as CONFIG_OWLSM_FD is not enabled. */
119 static struct security_operations *secondary_ops = NULL;
121 /* Lists of inode and superblock security structures initialized
122 before the policy was loaded. */
123 static LIST_HEAD(superblock_security_head);
124 static DEFINE_SPINLOCK(sb_security_lock);
126 static struct kmem_cache *sel_inode_cache;
128 /* Return security context for a given sid or just the context
129 length if the buffer is null or length is 0 */
130 static int selinux_getsecurity(u32 sid, void *buffer, size_t size)
132 char *context;
133 unsigned len;
134 int rc;
136 rc = security_sid_to_context(sid, &context, &len);
137 if (rc)
138 return rc;
140 if (!buffer || !size)
141 goto getsecurity_exit;
143 if (size < len) {
144 len = -ERANGE;
145 goto getsecurity_exit;
147 memcpy(buffer, context, len);
149 getsecurity_exit:
150 kfree(context);
151 return len;
154 /* Allocate and free functions for each kind of security blob. */
156 static int task_alloc_security(struct task_struct *task)
158 struct task_security_struct *tsec;
160 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
161 if (!tsec)
162 return -ENOMEM;
164 tsec->task = task;
165 tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
166 task->security = tsec;
168 return 0;
171 static void task_free_security(struct task_struct *task)
173 struct task_security_struct *tsec = task->security;
174 task->security = NULL;
175 kfree(tsec);
178 static int inode_alloc_security(struct inode *inode)
180 struct task_security_struct *tsec = current->security;
181 struct inode_security_struct *isec;
183 isec = kmem_cache_zalloc(sel_inode_cache, GFP_KERNEL);
184 if (!isec)
185 return -ENOMEM;
187 mutex_init(&isec->lock);
188 INIT_LIST_HEAD(&isec->list);
189 isec->inode = inode;
190 isec->sid = SECINITSID_UNLABELED;
191 isec->sclass = SECCLASS_FILE;
192 isec->task_sid = tsec->sid;
193 inode->i_security = isec;
195 return 0;
198 static void inode_free_security(struct inode *inode)
200 struct inode_security_struct *isec = inode->i_security;
201 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
203 spin_lock(&sbsec->isec_lock);
204 if (!list_empty(&isec->list))
205 list_del_init(&isec->list);
206 spin_unlock(&sbsec->isec_lock);
208 inode->i_security = NULL;
209 kmem_cache_free(sel_inode_cache, isec);
212 static int file_alloc_security(struct file *file)
214 struct task_security_struct *tsec = current->security;
215 struct file_security_struct *fsec;
217 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
218 if (!fsec)
219 return -ENOMEM;
221 fsec->file = file;
222 fsec->sid = tsec->sid;
223 fsec->fown_sid = tsec->sid;
224 file->f_security = fsec;
226 return 0;
229 static void file_free_security(struct file *file)
231 struct file_security_struct *fsec = file->f_security;
232 file->f_security = NULL;
233 kfree(fsec);
236 static int superblock_alloc_security(struct super_block *sb)
238 struct superblock_security_struct *sbsec;
240 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
241 if (!sbsec)
242 return -ENOMEM;
244 mutex_init(&sbsec->lock);
245 INIT_LIST_HEAD(&sbsec->list);
246 INIT_LIST_HEAD(&sbsec->isec_head);
247 spin_lock_init(&sbsec->isec_lock);
248 sbsec->sb = sb;
249 sbsec->sid = SECINITSID_UNLABELED;
250 sbsec->def_sid = SECINITSID_FILE;
251 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
252 sb->s_security = sbsec;
254 return 0;
257 static void superblock_free_security(struct super_block *sb)
259 struct superblock_security_struct *sbsec = sb->s_security;
261 spin_lock(&sb_security_lock);
262 if (!list_empty(&sbsec->list))
263 list_del_init(&sbsec->list);
264 spin_unlock(&sb_security_lock);
266 sb->s_security = NULL;
267 kfree(sbsec);
270 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
272 struct sk_security_struct *ssec;
274 ssec = kzalloc(sizeof(*ssec), priority);
275 if (!ssec)
276 return -ENOMEM;
278 ssec->sk = sk;
279 ssec->peer_sid = SECINITSID_UNLABELED;
280 ssec->sid = SECINITSID_UNLABELED;
281 sk->sk_security = ssec;
283 selinux_netlbl_sk_security_init(ssec, family);
285 return 0;
288 static void sk_free_security(struct sock *sk)
290 struct sk_security_struct *ssec = sk->sk_security;
292 sk->sk_security = NULL;
293 kfree(ssec);
296 /* The security server must be initialized before
297 any labeling or access decisions can be provided. */
298 extern int ss_initialized;
300 /* The file system's label must be initialized prior to use. */
302 static char *labeling_behaviors[6] = {
303 "uses xattr",
304 "uses transition SIDs",
305 "uses task SIDs",
306 "uses genfs_contexts",
307 "not configured for labeling",
308 "uses mountpoint labeling",
311 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
313 static inline int inode_doinit(struct inode *inode)
315 return inode_doinit_with_dentry(inode, NULL);
318 enum {
319 Opt_context = 1,
320 Opt_fscontext = 2,
321 Opt_defcontext = 4,
322 Opt_rootcontext = 8,
325 static match_table_t tokens = {
326 {Opt_context, "context=%s"},
327 {Opt_fscontext, "fscontext=%s"},
328 {Opt_defcontext, "defcontext=%s"},
329 {Opt_rootcontext, "rootcontext=%s"},
332 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
334 static int may_context_mount_sb_relabel(u32 sid,
335 struct superblock_security_struct *sbsec,
336 struct task_security_struct *tsec)
338 int rc;
340 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
341 FILESYSTEM__RELABELFROM, NULL);
342 if (rc)
343 return rc;
345 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
346 FILESYSTEM__RELABELTO, NULL);
347 return rc;
350 static int may_context_mount_inode_relabel(u32 sid,
351 struct superblock_security_struct *sbsec,
352 struct task_security_struct *tsec)
354 int rc;
355 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
356 FILESYSTEM__RELABELFROM, NULL);
357 if (rc)
358 return rc;
360 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
361 FILESYSTEM__ASSOCIATE, NULL);
362 return rc;
365 static int try_context_mount(struct super_block *sb, void *data)
367 char *context = NULL, *defcontext = NULL;
368 char *fscontext = NULL, *rootcontext = NULL;
369 const char *name;
370 u32 sid;
371 int alloc = 0, rc = 0, seen = 0;
372 struct task_security_struct *tsec = current->security;
373 struct superblock_security_struct *sbsec = sb->s_security;
375 if (!data)
376 goto out;
378 name = sb->s_type->name;
380 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
382 /* NFS we understand. */
383 if (!strcmp(name, "nfs")) {
384 struct nfs_mount_data *d = data;
386 if (d->version < NFS_MOUNT_VERSION)
387 goto out;
389 if (d->context[0]) {
390 context = d->context;
391 seen |= Opt_context;
393 } else
394 goto out;
396 } else {
397 /* Standard string-based options. */
398 char *p, *options = data;
400 while ((p = strsep(&options, "|")) != NULL) {
401 int token;
402 substring_t args[MAX_OPT_ARGS];
404 if (!*p)
405 continue;
407 token = match_token(p, tokens, args);
409 switch (token) {
410 case Opt_context:
411 if (seen & (Opt_context|Opt_defcontext)) {
412 rc = -EINVAL;
413 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
414 goto out_free;
416 context = match_strdup(&args[0]);
417 if (!context) {
418 rc = -ENOMEM;
419 goto out_free;
421 if (!alloc)
422 alloc = 1;
423 seen |= Opt_context;
424 break;
426 case Opt_fscontext:
427 if (seen & Opt_fscontext) {
428 rc = -EINVAL;
429 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
430 goto out_free;
432 fscontext = match_strdup(&args[0]);
433 if (!fscontext) {
434 rc = -ENOMEM;
435 goto out_free;
437 if (!alloc)
438 alloc = 1;
439 seen |= Opt_fscontext;
440 break;
442 case Opt_rootcontext:
443 if (seen & Opt_rootcontext) {
444 rc = -EINVAL;
445 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
446 goto out_free;
448 rootcontext = match_strdup(&args[0]);
449 if (!rootcontext) {
450 rc = -ENOMEM;
451 goto out_free;
453 if (!alloc)
454 alloc = 1;
455 seen |= Opt_rootcontext;
456 break;
458 case Opt_defcontext:
459 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
460 rc = -EINVAL;
461 printk(KERN_WARNING "SELinux: "
462 "defcontext option is invalid "
463 "for this filesystem type\n");
464 goto out_free;
466 if (seen & (Opt_context|Opt_defcontext)) {
467 rc = -EINVAL;
468 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
469 goto out_free;
471 defcontext = match_strdup(&args[0]);
472 if (!defcontext) {
473 rc = -ENOMEM;
474 goto out_free;
476 if (!alloc)
477 alloc = 1;
478 seen |= Opt_defcontext;
479 break;
481 default:
482 rc = -EINVAL;
483 printk(KERN_WARNING "SELinux: unknown mount "
484 "option\n");
485 goto out_free;
491 if (!seen)
492 goto out;
494 /* sets the context of the superblock for the fs being mounted. */
495 if (fscontext) {
496 rc = security_context_to_sid(fscontext, strlen(fscontext), &sid);
497 if (rc) {
498 printk(KERN_WARNING "SELinux: security_context_to_sid"
499 "(%s) failed for (dev %s, type %s) errno=%d\n",
500 fscontext, sb->s_id, name, rc);
501 goto out_free;
504 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
505 if (rc)
506 goto out_free;
508 sbsec->sid = sid;
512 * Switch to using mount point labeling behavior.
513 * sets the label used on all file below the mountpoint, and will set
514 * the superblock context if not already set.
516 if (context) {
517 rc = security_context_to_sid(context, strlen(context), &sid);
518 if (rc) {
519 printk(KERN_WARNING "SELinux: security_context_to_sid"
520 "(%s) failed for (dev %s, type %s) errno=%d\n",
521 context, sb->s_id, name, rc);
522 goto out_free;
525 if (!fscontext) {
526 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
527 if (rc)
528 goto out_free;
529 sbsec->sid = sid;
530 } else {
531 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
532 if (rc)
533 goto out_free;
535 sbsec->mntpoint_sid = sid;
537 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
540 if (rootcontext) {
541 struct inode *inode = sb->s_root->d_inode;
542 struct inode_security_struct *isec = inode->i_security;
543 rc = security_context_to_sid(rootcontext, strlen(rootcontext), &sid);
544 if (rc) {
545 printk(KERN_WARNING "SELinux: security_context_to_sid"
546 "(%s) failed for (dev %s, type %s) errno=%d\n",
547 rootcontext, sb->s_id, name, rc);
548 goto out_free;
551 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
552 if (rc)
553 goto out_free;
555 isec->sid = sid;
556 isec->initialized = 1;
559 if (defcontext) {
560 rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
561 if (rc) {
562 printk(KERN_WARNING "SELinux: security_context_to_sid"
563 "(%s) failed for (dev %s, type %s) errno=%d\n",
564 defcontext, sb->s_id, name, rc);
565 goto out_free;
568 if (sid == sbsec->def_sid)
569 goto out_free;
571 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
572 if (rc)
573 goto out_free;
575 sbsec->def_sid = sid;
578 out_free:
579 if (alloc) {
580 kfree(context);
581 kfree(defcontext);
582 kfree(fscontext);
583 kfree(rootcontext);
585 out:
586 return rc;
589 static int superblock_doinit(struct super_block *sb, void *data)
591 struct superblock_security_struct *sbsec = sb->s_security;
592 struct dentry *root = sb->s_root;
593 struct inode *inode = root->d_inode;
594 int rc = 0;
596 mutex_lock(&sbsec->lock);
597 if (sbsec->initialized)
598 goto out;
600 if (!ss_initialized) {
601 /* Defer initialization until selinux_complete_init,
602 after the initial policy is loaded and the security
603 server is ready to handle calls. */
604 spin_lock(&sb_security_lock);
605 if (list_empty(&sbsec->list))
606 list_add(&sbsec->list, &superblock_security_head);
607 spin_unlock(&sb_security_lock);
608 goto out;
611 /* Determine the labeling behavior to use for this filesystem type. */
612 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
613 if (rc) {
614 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
615 __FUNCTION__, sb->s_type->name, rc);
616 goto out;
619 rc = try_context_mount(sb, data);
620 if (rc)
621 goto out;
623 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
624 /* Make sure that the xattr handler exists and that no
625 error other than -ENODATA is returned by getxattr on
626 the root directory. -ENODATA is ok, as this may be
627 the first boot of the SELinux kernel before we have
628 assigned xattr values to the filesystem. */
629 if (!inode->i_op->getxattr) {
630 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
631 "xattr support\n", sb->s_id, sb->s_type->name);
632 rc = -EOPNOTSUPP;
633 goto out;
635 rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
636 if (rc < 0 && rc != -ENODATA) {
637 if (rc == -EOPNOTSUPP)
638 printk(KERN_WARNING "SELinux: (dev %s, type "
639 "%s) has no security xattr handler\n",
640 sb->s_id, sb->s_type->name);
641 else
642 printk(KERN_WARNING "SELinux: (dev %s, type "
643 "%s) getxattr errno %d\n", sb->s_id,
644 sb->s_type->name, -rc);
645 goto out;
649 if (strcmp(sb->s_type->name, "proc") == 0)
650 sbsec->proc = 1;
652 sbsec->initialized = 1;
654 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
655 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
656 sb->s_id, sb->s_type->name);
658 else {
659 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
660 sb->s_id, sb->s_type->name,
661 labeling_behaviors[sbsec->behavior-1]);
664 /* Initialize the root inode. */
665 rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
667 /* Initialize any other inodes associated with the superblock, e.g.
668 inodes created prior to initial policy load or inodes created
669 during get_sb by a pseudo filesystem that directly
670 populates itself. */
671 spin_lock(&sbsec->isec_lock);
672 next_inode:
673 if (!list_empty(&sbsec->isec_head)) {
674 struct inode_security_struct *isec =
675 list_entry(sbsec->isec_head.next,
676 struct inode_security_struct, list);
677 struct inode *inode = isec->inode;
678 spin_unlock(&sbsec->isec_lock);
679 inode = igrab(inode);
680 if (inode) {
681 if (!IS_PRIVATE (inode))
682 inode_doinit(inode);
683 iput(inode);
685 spin_lock(&sbsec->isec_lock);
686 list_del_init(&isec->list);
687 goto next_inode;
689 spin_unlock(&sbsec->isec_lock);
690 out:
691 mutex_unlock(&sbsec->lock);
692 return rc;
695 static inline u16 inode_mode_to_security_class(umode_t mode)
697 switch (mode & S_IFMT) {
698 case S_IFSOCK:
699 return SECCLASS_SOCK_FILE;
700 case S_IFLNK:
701 return SECCLASS_LNK_FILE;
702 case S_IFREG:
703 return SECCLASS_FILE;
704 case S_IFBLK:
705 return SECCLASS_BLK_FILE;
706 case S_IFDIR:
707 return SECCLASS_DIR;
708 case S_IFCHR:
709 return SECCLASS_CHR_FILE;
710 case S_IFIFO:
711 return SECCLASS_FIFO_FILE;
715 return SECCLASS_FILE;
718 static inline int default_protocol_stream(int protocol)
720 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
723 static inline int default_protocol_dgram(int protocol)
725 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
728 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
730 switch (family) {
731 case PF_UNIX:
732 switch (type) {
733 case SOCK_STREAM:
734 case SOCK_SEQPACKET:
735 return SECCLASS_UNIX_STREAM_SOCKET;
736 case SOCK_DGRAM:
737 return SECCLASS_UNIX_DGRAM_SOCKET;
739 break;
740 case PF_INET:
741 case PF_INET6:
742 switch (type) {
743 case SOCK_STREAM:
744 if (default_protocol_stream(protocol))
745 return SECCLASS_TCP_SOCKET;
746 else
747 return SECCLASS_RAWIP_SOCKET;
748 case SOCK_DGRAM:
749 if (default_protocol_dgram(protocol))
750 return SECCLASS_UDP_SOCKET;
751 else
752 return SECCLASS_RAWIP_SOCKET;
753 case SOCK_DCCP:
754 return SECCLASS_DCCP_SOCKET;
755 default:
756 return SECCLASS_RAWIP_SOCKET;
758 break;
759 case PF_NETLINK:
760 switch (protocol) {
761 case NETLINK_ROUTE:
762 return SECCLASS_NETLINK_ROUTE_SOCKET;
763 case NETLINK_FIREWALL:
764 return SECCLASS_NETLINK_FIREWALL_SOCKET;
765 case NETLINK_INET_DIAG:
766 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
767 case NETLINK_NFLOG:
768 return SECCLASS_NETLINK_NFLOG_SOCKET;
769 case NETLINK_XFRM:
770 return SECCLASS_NETLINK_XFRM_SOCKET;
771 case NETLINK_SELINUX:
772 return SECCLASS_NETLINK_SELINUX_SOCKET;
773 case NETLINK_AUDIT:
774 return SECCLASS_NETLINK_AUDIT_SOCKET;
775 case NETLINK_IP6_FW:
776 return SECCLASS_NETLINK_IP6FW_SOCKET;
777 case NETLINK_DNRTMSG:
778 return SECCLASS_NETLINK_DNRT_SOCKET;
779 case NETLINK_KOBJECT_UEVENT:
780 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
781 default:
782 return SECCLASS_NETLINK_SOCKET;
784 case PF_PACKET:
785 return SECCLASS_PACKET_SOCKET;
786 case PF_KEY:
787 return SECCLASS_KEY_SOCKET;
788 case PF_APPLETALK:
789 return SECCLASS_APPLETALK_SOCKET;
792 return SECCLASS_SOCKET;
795 #ifdef CONFIG_PROC_FS
796 static int selinux_proc_get_sid(struct proc_dir_entry *de,
797 u16 tclass,
798 u32 *sid)
800 int buflen, rc;
801 char *buffer, *path, *end;
803 buffer = (char*)__get_free_page(GFP_KERNEL);
804 if (!buffer)
805 return -ENOMEM;
807 buflen = PAGE_SIZE;
808 end = buffer+buflen;
809 *--end = '\0';
810 buflen--;
811 path = end-1;
812 *path = '/';
813 while (de && de != de->parent) {
814 buflen -= de->namelen + 1;
815 if (buflen < 0)
816 break;
817 end -= de->namelen;
818 memcpy(end, de->name, de->namelen);
819 *--end = '/';
820 path = end;
821 de = de->parent;
823 rc = security_genfs_sid("proc", path, tclass, sid);
824 free_page((unsigned long)buffer);
825 return rc;
827 #else
828 static int selinux_proc_get_sid(struct proc_dir_entry *de,
829 u16 tclass,
830 u32 *sid)
832 return -EINVAL;
834 #endif
836 /* The inode's security attributes must be initialized before first use. */
837 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
839 struct superblock_security_struct *sbsec = NULL;
840 struct inode_security_struct *isec = inode->i_security;
841 u32 sid;
842 struct dentry *dentry;
843 #define INITCONTEXTLEN 255
844 char *context = NULL;
845 unsigned len = 0;
846 int rc = 0;
848 if (isec->initialized)
849 goto out;
851 mutex_lock(&isec->lock);
852 if (isec->initialized)
853 goto out_unlock;
855 sbsec = inode->i_sb->s_security;
856 if (!sbsec->initialized) {
857 /* Defer initialization until selinux_complete_init,
858 after the initial policy is loaded and the security
859 server is ready to handle calls. */
860 spin_lock(&sbsec->isec_lock);
861 if (list_empty(&isec->list))
862 list_add(&isec->list, &sbsec->isec_head);
863 spin_unlock(&sbsec->isec_lock);
864 goto out_unlock;
867 switch (sbsec->behavior) {
868 case SECURITY_FS_USE_XATTR:
869 if (!inode->i_op->getxattr) {
870 isec->sid = sbsec->def_sid;
871 break;
874 /* Need a dentry, since the xattr API requires one.
875 Life would be simpler if we could just pass the inode. */
876 if (opt_dentry) {
877 /* Called from d_instantiate or d_splice_alias. */
878 dentry = dget(opt_dentry);
879 } else {
880 /* Called from selinux_complete_init, try to find a dentry. */
881 dentry = d_find_alias(inode);
883 if (!dentry) {
884 printk(KERN_WARNING "%s: no dentry for dev=%s "
885 "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
886 inode->i_ino);
887 goto out_unlock;
890 len = INITCONTEXTLEN;
891 context = kmalloc(len, GFP_KERNEL);
892 if (!context) {
893 rc = -ENOMEM;
894 dput(dentry);
895 goto out_unlock;
897 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
898 context, len);
899 if (rc == -ERANGE) {
900 /* Need a larger buffer. Query for the right size. */
901 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
902 NULL, 0);
903 if (rc < 0) {
904 dput(dentry);
905 goto out_unlock;
907 kfree(context);
908 len = rc;
909 context = kmalloc(len, GFP_KERNEL);
910 if (!context) {
911 rc = -ENOMEM;
912 dput(dentry);
913 goto out_unlock;
915 rc = inode->i_op->getxattr(dentry,
916 XATTR_NAME_SELINUX,
917 context, len);
919 dput(dentry);
920 if (rc < 0) {
921 if (rc != -ENODATA) {
922 printk(KERN_WARNING "%s: getxattr returned "
923 "%d for dev=%s ino=%ld\n", __FUNCTION__,
924 -rc, inode->i_sb->s_id, inode->i_ino);
925 kfree(context);
926 goto out_unlock;
928 /* Map ENODATA to the default file SID */
929 sid = sbsec->def_sid;
930 rc = 0;
931 } else {
932 rc = security_context_to_sid_default(context, rc, &sid,
933 sbsec->def_sid);
934 if (rc) {
935 printk(KERN_WARNING "%s: context_to_sid(%s) "
936 "returned %d for dev=%s ino=%ld\n",
937 __FUNCTION__, context, -rc,
938 inode->i_sb->s_id, inode->i_ino);
939 kfree(context);
940 /* Leave with the unlabeled SID */
941 rc = 0;
942 break;
945 kfree(context);
946 isec->sid = sid;
947 break;
948 case SECURITY_FS_USE_TASK:
949 isec->sid = isec->task_sid;
950 break;
951 case SECURITY_FS_USE_TRANS:
952 /* Default to the fs SID. */
953 isec->sid = sbsec->sid;
955 /* Try to obtain a transition SID. */
956 isec->sclass = inode_mode_to_security_class(inode->i_mode);
957 rc = security_transition_sid(isec->task_sid,
958 sbsec->sid,
959 isec->sclass,
960 &sid);
961 if (rc)
962 goto out_unlock;
963 isec->sid = sid;
964 break;
965 case SECURITY_FS_USE_MNTPOINT:
966 isec->sid = sbsec->mntpoint_sid;
967 break;
968 default:
969 /* Default to the fs superblock SID. */
970 isec->sid = sbsec->sid;
972 if (sbsec->proc) {
973 struct proc_inode *proci = PROC_I(inode);
974 if (proci->pde) {
975 isec->sclass = inode_mode_to_security_class(inode->i_mode);
976 rc = selinux_proc_get_sid(proci->pde,
977 isec->sclass,
978 &sid);
979 if (rc)
980 goto out_unlock;
981 isec->sid = sid;
984 break;
987 isec->initialized = 1;
989 out_unlock:
990 mutex_unlock(&isec->lock);
991 out:
992 if (isec->sclass == SECCLASS_FILE)
993 isec->sclass = inode_mode_to_security_class(inode->i_mode);
994 return rc;
997 /* Convert a Linux signal to an access vector. */
998 static inline u32 signal_to_av(int sig)
1000 u32 perm = 0;
1002 switch (sig) {
1003 case SIGCHLD:
1004 /* Commonly granted from child to parent. */
1005 perm = PROCESS__SIGCHLD;
1006 break;
1007 case SIGKILL:
1008 /* Cannot be caught or ignored */
1009 perm = PROCESS__SIGKILL;
1010 break;
1011 case SIGSTOP:
1012 /* Cannot be caught or ignored */
1013 perm = PROCESS__SIGSTOP;
1014 break;
1015 default:
1016 /* All other signals. */
1017 perm = PROCESS__SIGNAL;
1018 break;
1021 return perm;
1024 /* Check permission betweeen a pair of tasks, e.g. signal checks,
1025 fork check, ptrace check, etc. */
1026 static int task_has_perm(struct task_struct *tsk1,
1027 struct task_struct *tsk2,
1028 u32 perms)
1030 struct task_security_struct *tsec1, *tsec2;
1032 tsec1 = tsk1->security;
1033 tsec2 = tsk2->security;
1034 return avc_has_perm(tsec1->sid, tsec2->sid,
1035 SECCLASS_PROCESS, perms, NULL);
1038 /* Check whether a task is allowed to use a capability. */
1039 static int task_has_capability(struct task_struct *tsk,
1040 int cap)
1042 struct task_security_struct *tsec;
1043 struct avc_audit_data ad;
1045 tsec = tsk->security;
1047 AVC_AUDIT_DATA_INIT(&ad,CAP);
1048 ad.tsk = tsk;
1049 ad.u.cap = cap;
1051 return avc_has_perm(tsec->sid, tsec->sid,
1052 SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
1055 /* Check whether a task is allowed to use a system operation. */
1056 static int task_has_system(struct task_struct *tsk,
1057 u32 perms)
1059 struct task_security_struct *tsec;
1061 tsec = tsk->security;
1063 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1064 SECCLASS_SYSTEM, perms, NULL);
1067 /* Check whether a task has a particular permission to an inode.
1068 The 'adp' parameter is optional and allows other audit
1069 data to be passed (e.g. the dentry). */
1070 static int inode_has_perm(struct task_struct *tsk,
1071 struct inode *inode,
1072 u32 perms,
1073 struct avc_audit_data *adp)
1075 struct task_security_struct *tsec;
1076 struct inode_security_struct *isec;
1077 struct avc_audit_data ad;
1079 if (unlikely (IS_PRIVATE (inode)))
1080 return 0;
1082 tsec = tsk->security;
1083 isec = inode->i_security;
1085 if (!adp) {
1086 adp = &ad;
1087 AVC_AUDIT_DATA_INIT(&ad, FS);
1088 ad.u.fs.inode = inode;
1091 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1094 /* Same as inode_has_perm, but pass explicit audit data containing
1095 the dentry to help the auditing code to more easily generate the
1096 pathname if needed. */
1097 static inline int dentry_has_perm(struct task_struct *tsk,
1098 struct vfsmount *mnt,
1099 struct dentry *dentry,
1100 u32 av)
1102 struct inode *inode = dentry->d_inode;
1103 struct avc_audit_data ad;
1104 AVC_AUDIT_DATA_INIT(&ad,FS);
1105 ad.u.fs.mnt = mnt;
1106 ad.u.fs.dentry = dentry;
1107 return inode_has_perm(tsk, inode, av, &ad);
1110 /* Check whether a task can use an open file descriptor to
1111 access an inode in a given way. Check access to the
1112 descriptor itself, and then use dentry_has_perm to
1113 check a particular permission to the file.
1114 Access to the descriptor is implicitly granted if it
1115 has the same SID as the process. If av is zero, then
1116 access to the file is not checked, e.g. for cases
1117 where only the descriptor is affected like seek. */
1118 static int file_has_perm(struct task_struct *tsk,
1119 struct file *file,
1120 u32 av)
1122 struct task_security_struct *tsec = tsk->security;
1123 struct file_security_struct *fsec = file->f_security;
1124 struct vfsmount *mnt = file->f_path.mnt;
1125 struct dentry *dentry = file->f_path.dentry;
1126 struct inode *inode = dentry->d_inode;
1127 struct avc_audit_data ad;
1128 int rc;
1130 AVC_AUDIT_DATA_INIT(&ad, FS);
1131 ad.u.fs.mnt = mnt;
1132 ad.u.fs.dentry = dentry;
1134 if (tsec->sid != fsec->sid) {
1135 rc = avc_has_perm(tsec->sid, fsec->sid,
1136 SECCLASS_FD,
1137 FD__USE,
1138 &ad);
1139 if (rc)
1140 return rc;
1143 /* av is zero if only checking access to the descriptor. */
1144 if (av)
1145 return inode_has_perm(tsk, inode, av, &ad);
1147 return 0;
1150 /* Check whether a task can create a file. */
1151 static int may_create(struct inode *dir,
1152 struct dentry *dentry,
1153 u16 tclass)
1155 struct task_security_struct *tsec;
1156 struct inode_security_struct *dsec;
1157 struct superblock_security_struct *sbsec;
1158 u32 newsid;
1159 struct avc_audit_data ad;
1160 int rc;
1162 tsec = current->security;
1163 dsec = dir->i_security;
1164 sbsec = dir->i_sb->s_security;
1166 AVC_AUDIT_DATA_INIT(&ad, FS);
1167 ad.u.fs.dentry = dentry;
1169 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1170 DIR__ADD_NAME | DIR__SEARCH,
1171 &ad);
1172 if (rc)
1173 return rc;
1175 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1176 newsid = tsec->create_sid;
1177 } else {
1178 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1179 &newsid);
1180 if (rc)
1181 return rc;
1184 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1185 if (rc)
1186 return rc;
1188 return avc_has_perm(newsid, sbsec->sid,
1189 SECCLASS_FILESYSTEM,
1190 FILESYSTEM__ASSOCIATE, &ad);
1193 /* Check whether a task can create a key. */
1194 static int may_create_key(u32 ksid,
1195 struct task_struct *ctx)
1197 struct task_security_struct *tsec;
1199 tsec = ctx->security;
1201 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1204 #define MAY_LINK 0
1205 #define MAY_UNLINK 1
1206 #define MAY_RMDIR 2
1208 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1209 static int may_link(struct inode *dir,
1210 struct dentry *dentry,
1211 int kind)
1214 struct task_security_struct *tsec;
1215 struct inode_security_struct *dsec, *isec;
1216 struct avc_audit_data ad;
1217 u32 av;
1218 int rc;
1220 tsec = current->security;
1221 dsec = dir->i_security;
1222 isec = dentry->d_inode->i_security;
1224 AVC_AUDIT_DATA_INIT(&ad, FS);
1225 ad.u.fs.dentry = dentry;
1227 av = DIR__SEARCH;
1228 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1229 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1230 if (rc)
1231 return rc;
1233 switch (kind) {
1234 case MAY_LINK:
1235 av = FILE__LINK;
1236 break;
1237 case MAY_UNLINK:
1238 av = FILE__UNLINK;
1239 break;
1240 case MAY_RMDIR:
1241 av = DIR__RMDIR;
1242 break;
1243 default:
1244 printk(KERN_WARNING "may_link: unrecognized kind %d\n", kind);
1245 return 0;
1248 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1249 return rc;
1252 static inline int may_rename(struct inode *old_dir,
1253 struct dentry *old_dentry,
1254 struct inode *new_dir,
1255 struct dentry *new_dentry)
1257 struct task_security_struct *tsec;
1258 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1259 struct avc_audit_data ad;
1260 u32 av;
1261 int old_is_dir, new_is_dir;
1262 int rc;
1264 tsec = current->security;
1265 old_dsec = old_dir->i_security;
1266 old_isec = old_dentry->d_inode->i_security;
1267 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1268 new_dsec = new_dir->i_security;
1270 AVC_AUDIT_DATA_INIT(&ad, FS);
1272 ad.u.fs.dentry = old_dentry;
1273 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1274 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1275 if (rc)
1276 return rc;
1277 rc = avc_has_perm(tsec->sid, old_isec->sid,
1278 old_isec->sclass, FILE__RENAME, &ad);
1279 if (rc)
1280 return rc;
1281 if (old_is_dir && new_dir != old_dir) {
1282 rc = avc_has_perm(tsec->sid, old_isec->sid,
1283 old_isec->sclass, DIR__REPARENT, &ad);
1284 if (rc)
1285 return rc;
1288 ad.u.fs.dentry = new_dentry;
1289 av = DIR__ADD_NAME | DIR__SEARCH;
1290 if (new_dentry->d_inode)
1291 av |= DIR__REMOVE_NAME;
1292 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1293 if (rc)
1294 return rc;
1295 if (new_dentry->d_inode) {
1296 new_isec = new_dentry->d_inode->i_security;
1297 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1298 rc = avc_has_perm(tsec->sid, new_isec->sid,
1299 new_isec->sclass,
1300 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1301 if (rc)
1302 return rc;
1305 return 0;
1308 /* Check whether a task can perform a filesystem operation. */
1309 static int superblock_has_perm(struct task_struct *tsk,
1310 struct super_block *sb,
1311 u32 perms,
1312 struct avc_audit_data *ad)
1314 struct task_security_struct *tsec;
1315 struct superblock_security_struct *sbsec;
1317 tsec = tsk->security;
1318 sbsec = sb->s_security;
1319 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1320 perms, ad);
1323 /* Convert a Linux mode and permission mask to an access vector. */
1324 static inline u32 file_mask_to_av(int mode, int mask)
1326 u32 av = 0;
1328 if ((mode & S_IFMT) != S_IFDIR) {
1329 if (mask & MAY_EXEC)
1330 av |= FILE__EXECUTE;
1331 if (mask & MAY_READ)
1332 av |= FILE__READ;
1334 if (mask & MAY_APPEND)
1335 av |= FILE__APPEND;
1336 else if (mask & MAY_WRITE)
1337 av |= FILE__WRITE;
1339 } else {
1340 if (mask & MAY_EXEC)
1341 av |= DIR__SEARCH;
1342 if (mask & MAY_WRITE)
1343 av |= DIR__WRITE;
1344 if (mask & MAY_READ)
1345 av |= DIR__READ;
1348 return av;
1351 /* Convert a Linux file to an access vector. */
1352 static inline u32 file_to_av(struct file *file)
1354 u32 av = 0;
1356 if (file->f_mode & FMODE_READ)
1357 av |= FILE__READ;
1358 if (file->f_mode & FMODE_WRITE) {
1359 if (file->f_flags & O_APPEND)
1360 av |= FILE__APPEND;
1361 else
1362 av |= FILE__WRITE;
1365 return av;
1368 /* Hook functions begin here. */
1370 static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1372 struct task_security_struct *psec = parent->security;
1373 struct task_security_struct *csec = child->security;
1374 int rc;
1376 rc = secondary_ops->ptrace(parent,child);
1377 if (rc)
1378 return rc;
1380 rc = task_has_perm(parent, child, PROCESS__PTRACE);
1381 /* Save the SID of the tracing process for later use in apply_creds. */
1382 if (!(child->ptrace & PT_PTRACED) && !rc)
1383 csec->ptrace_sid = psec->sid;
1384 return rc;
1387 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1388 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1390 int error;
1392 error = task_has_perm(current, target, PROCESS__GETCAP);
1393 if (error)
1394 return error;
1396 return secondary_ops->capget(target, effective, inheritable, permitted);
1399 static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1400 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1402 int error;
1404 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1405 if (error)
1406 return error;
1408 return task_has_perm(current, target, PROCESS__SETCAP);
1411 static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1412 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1414 secondary_ops->capset_set(target, effective, inheritable, permitted);
1417 static int selinux_capable(struct task_struct *tsk, int cap)
1419 int rc;
1421 rc = secondary_ops->capable(tsk, cap);
1422 if (rc)
1423 return rc;
1425 return task_has_capability(tsk,cap);
1428 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1430 int buflen, rc;
1431 char *buffer, *path, *end;
1433 rc = -ENOMEM;
1434 buffer = (char*)__get_free_page(GFP_KERNEL);
1435 if (!buffer)
1436 goto out;
1438 buflen = PAGE_SIZE;
1439 end = buffer+buflen;
1440 *--end = '\0';
1441 buflen--;
1442 path = end-1;
1443 *path = '/';
1444 while (table) {
1445 const char *name = table->procname;
1446 size_t namelen = strlen(name);
1447 buflen -= namelen + 1;
1448 if (buflen < 0)
1449 goto out_free;
1450 end -= namelen;
1451 memcpy(end, name, namelen);
1452 *--end = '/';
1453 path = end;
1454 table = table->parent;
1456 buflen -= 4;
1457 if (buflen < 0)
1458 goto out_free;
1459 end -= 4;
1460 memcpy(end, "/sys", 4);
1461 path = end;
1462 rc = security_genfs_sid("proc", path, tclass, sid);
1463 out_free:
1464 free_page((unsigned long)buffer);
1465 out:
1466 return rc;
1469 static int selinux_sysctl(ctl_table *table, int op)
1471 int error = 0;
1472 u32 av;
1473 struct task_security_struct *tsec;
1474 u32 tsid;
1475 int rc;
1477 rc = secondary_ops->sysctl(table, op);
1478 if (rc)
1479 return rc;
1481 tsec = current->security;
1483 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1484 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1485 if (rc) {
1486 /* Default to the well-defined sysctl SID. */
1487 tsid = SECINITSID_SYSCTL;
1490 /* The op values are "defined" in sysctl.c, thereby creating
1491 * a bad coupling between this module and sysctl.c */
1492 if(op == 001) {
1493 error = avc_has_perm(tsec->sid, tsid,
1494 SECCLASS_DIR, DIR__SEARCH, NULL);
1495 } else {
1496 av = 0;
1497 if (op & 004)
1498 av |= FILE__READ;
1499 if (op & 002)
1500 av |= FILE__WRITE;
1501 if (av)
1502 error = avc_has_perm(tsec->sid, tsid,
1503 SECCLASS_FILE, av, NULL);
1506 return error;
1509 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1511 int rc = 0;
1513 if (!sb)
1514 return 0;
1516 switch (cmds) {
1517 case Q_SYNC:
1518 case Q_QUOTAON:
1519 case Q_QUOTAOFF:
1520 case Q_SETINFO:
1521 case Q_SETQUOTA:
1522 rc = superblock_has_perm(current,
1524 FILESYSTEM__QUOTAMOD, NULL);
1525 break;
1526 case Q_GETFMT:
1527 case Q_GETINFO:
1528 case Q_GETQUOTA:
1529 rc = superblock_has_perm(current,
1531 FILESYSTEM__QUOTAGET, NULL);
1532 break;
1533 default:
1534 rc = 0; /* let the kernel handle invalid cmds */
1535 break;
1537 return rc;
1540 static int selinux_quota_on(struct dentry *dentry)
1542 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1545 static int selinux_syslog(int type)
1547 int rc;
1549 rc = secondary_ops->syslog(type);
1550 if (rc)
1551 return rc;
1553 switch (type) {
1554 case 3: /* Read last kernel messages */
1555 case 10: /* Return size of the log buffer */
1556 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1557 break;
1558 case 6: /* Disable logging to console */
1559 case 7: /* Enable logging to console */
1560 case 8: /* Set level of messages printed to console */
1561 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1562 break;
1563 case 0: /* Close log */
1564 case 1: /* Open log */
1565 case 2: /* Read from log */
1566 case 4: /* Read/clear last kernel messages */
1567 case 5: /* Clear ring buffer */
1568 default:
1569 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1570 break;
1572 return rc;
1576 * Check that a process has enough memory to allocate a new virtual
1577 * mapping. 0 means there is enough memory for the allocation to
1578 * succeed and -ENOMEM implies there is not.
1580 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1581 * if the capability is granted, but __vm_enough_memory requires 1 if
1582 * the capability is granted.
1584 * Do not audit the selinux permission check, as this is applied to all
1585 * processes that allocate mappings.
1587 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
1589 int rc, cap_sys_admin = 0;
1590 struct task_security_struct *tsec = current->security;
1592 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1593 if (rc == 0)
1594 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1595 SECCLASS_CAPABILITY,
1596 CAP_TO_MASK(CAP_SYS_ADMIN),
1597 NULL);
1599 if (rc == 0)
1600 cap_sys_admin = 1;
1602 return __vm_enough_memory(mm, pages, cap_sys_admin);
1605 /* binprm security operations */
1607 static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1609 struct bprm_security_struct *bsec;
1611 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
1612 if (!bsec)
1613 return -ENOMEM;
1615 bsec->bprm = bprm;
1616 bsec->sid = SECINITSID_UNLABELED;
1617 bsec->set = 0;
1619 bprm->security = bsec;
1620 return 0;
1623 static int selinux_bprm_set_security(struct linux_binprm *bprm)
1625 struct task_security_struct *tsec;
1626 struct inode *inode = bprm->file->f_path.dentry->d_inode;
1627 struct inode_security_struct *isec;
1628 struct bprm_security_struct *bsec;
1629 u32 newsid;
1630 struct avc_audit_data ad;
1631 int rc;
1633 rc = secondary_ops->bprm_set_security(bprm);
1634 if (rc)
1635 return rc;
1637 bsec = bprm->security;
1639 if (bsec->set)
1640 return 0;
1642 tsec = current->security;
1643 isec = inode->i_security;
1645 /* Default to the current task SID. */
1646 bsec->sid = tsec->sid;
1648 /* Reset fs, key, and sock SIDs on execve. */
1649 tsec->create_sid = 0;
1650 tsec->keycreate_sid = 0;
1651 tsec->sockcreate_sid = 0;
1653 if (tsec->exec_sid) {
1654 newsid = tsec->exec_sid;
1655 /* Reset exec SID on execve. */
1656 tsec->exec_sid = 0;
1657 } else {
1658 /* Check for a default transition on this program. */
1659 rc = security_transition_sid(tsec->sid, isec->sid,
1660 SECCLASS_PROCESS, &newsid);
1661 if (rc)
1662 return rc;
1665 AVC_AUDIT_DATA_INIT(&ad, FS);
1666 ad.u.fs.mnt = bprm->file->f_path.mnt;
1667 ad.u.fs.dentry = bprm->file->f_path.dentry;
1669 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
1670 newsid = tsec->sid;
1672 if (tsec->sid == newsid) {
1673 rc = avc_has_perm(tsec->sid, isec->sid,
1674 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1675 if (rc)
1676 return rc;
1677 } else {
1678 /* Check permissions for the transition. */
1679 rc = avc_has_perm(tsec->sid, newsid,
1680 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1681 if (rc)
1682 return rc;
1684 rc = avc_has_perm(newsid, isec->sid,
1685 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1686 if (rc)
1687 return rc;
1689 /* Clear any possibly unsafe personality bits on exec: */
1690 current->personality &= ~PER_CLEAR_ON_SETID;
1692 /* Set the security field to the new SID. */
1693 bsec->sid = newsid;
1696 bsec->set = 1;
1697 return 0;
1700 static int selinux_bprm_check_security (struct linux_binprm *bprm)
1702 return secondary_ops->bprm_check_security(bprm);
1706 static int selinux_bprm_secureexec (struct linux_binprm *bprm)
1708 struct task_security_struct *tsec = current->security;
1709 int atsecure = 0;
1711 if (tsec->osid != tsec->sid) {
1712 /* Enable secure mode for SIDs transitions unless
1713 the noatsecure permission is granted between
1714 the two SIDs, i.e. ahp returns 0. */
1715 atsecure = avc_has_perm(tsec->osid, tsec->sid,
1716 SECCLASS_PROCESS,
1717 PROCESS__NOATSECURE, NULL);
1720 return (atsecure || secondary_ops->bprm_secureexec(bprm));
1723 static void selinux_bprm_free_security(struct linux_binprm *bprm)
1725 kfree(bprm->security);
1726 bprm->security = NULL;
1729 extern struct vfsmount *selinuxfs_mount;
1730 extern struct dentry *selinux_null;
1732 /* Derived from fs/exec.c:flush_old_files. */
1733 static inline void flush_unauthorized_files(struct files_struct * files)
1735 struct avc_audit_data ad;
1736 struct file *file, *devnull = NULL;
1737 struct tty_struct *tty;
1738 struct fdtable *fdt;
1739 long j = -1;
1740 int drop_tty = 0;
1742 mutex_lock(&tty_mutex);
1743 tty = get_current_tty();
1744 if (tty) {
1745 file_list_lock();
1746 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
1747 if (file) {
1748 /* Revalidate access to controlling tty.
1749 Use inode_has_perm on the tty inode directly rather
1750 than using file_has_perm, as this particular open
1751 file may belong to another process and we are only
1752 interested in the inode-based check here. */
1753 struct inode *inode = file->f_path.dentry->d_inode;
1754 if (inode_has_perm(current, inode,
1755 FILE__READ | FILE__WRITE, NULL)) {
1756 drop_tty = 1;
1759 file_list_unlock();
1761 mutex_unlock(&tty_mutex);
1762 /* Reset controlling tty. */
1763 if (drop_tty)
1764 no_tty();
1766 /* Revalidate access to inherited open files. */
1768 AVC_AUDIT_DATA_INIT(&ad,FS);
1770 spin_lock(&files->file_lock);
1771 for (;;) {
1772 unsigned long set, i;
1773 int fd;
1775 j++;
1776 i = j * __NFDBITS;
1777 fdt = files_fdtable(files);
1778 if (i >= fdt->max_fds)
1779 break;
1780 set = fdt->open_fds->fds_bits[j];
1781 if (!set)
1782 continue;
1783 spin_unlock(&files->file_lock);
1784 for ( ; set ; i++,set >>= 1) {
1785 if (set & 1) {
1786 file = fget(i);
1787 if (!file)
1788 continue;
1789 if (file_has_perm(current,
1790 file,
1791 file_to_av(file))) {
1792 sys_close(i);
1793 fd = get_unused_fd();
1794 if (fd != i) {
1795 if (fd >= 0)
1796 put_unused_fd(fd);
1797 fput(file);
1798 continue;
1800 if (devnull) {
1801 get_file(devnull);
1802 } else {
1803 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
1804 if (IS_ERR(devnull)) {
1805 devnull = NULL;
1806 put_unused_fd(fd);
1807 fput(file);
1808 continue;
1811 fd_install(fd, devnull);
1813 fput(file);
1816 spin_lock(&files->file_lock);
1819 spin_unlock(&files->file_lock);
1822 static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1824 struct task_security_struct *tsec;
1825 struct bprm_security_struct *bsec;
1826 u32 sid;
1827 int rc;
1829 secondary_ops->bprm_apply_creds(bprm, unsafe);
1831 tsec = current->security;
1833 bsec = bprm->security;
1834 sid = bsec->sid;
1836 tsec->osid = tsec->sid;
1837 bsec->unsafe = 0;
1838 if (tsec->sid != sid) {
1839 /* Check for shared state. If not ok, leave SID
1840 unchanged and kill. */
1841 if (unsafe & LSM_UNSAFE_SHARE) {
1842 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
1843 PROCESS__SHARE, NULL);
1844 if (rc) {
1845 bsec->unsafe = 1;
1846 return;
1850 /* Check for ptracing, and update the task SID if ok.
1851 Otherwise, leave SID unchanged and kill. */
1852 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
1853 rc = avc_has_perm(tsec->ptrace_sid, sid,
1854 SECCLASS_PROCESS, PROCESS__PTRACE,
1855 NULL);
1856 if (rc) {
1857 bsec->unsafe = 1;
1858 return;
1861 tsec->sid = sid;
1866 * called after apply_creds without the task lock held
1868 static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
1870 struct task_security_struct *tsec;
1871 struct rlimit *rlim, *initrlim;
1872 struct itimerval itimer;
1873 struct bprm_security_struct *bsec;
1874 int rc, i;
1876 tsec = current->security;
1877 bsec = bprm->security;
1879 if (bsec->unsafe) {
1880 force_sig_specific(SIGKILL, current);
1881 return;
1883 if (tsec->osid == tsec->sid)
1884 return;
1886 /* Close files for which the new task SID is not authorized. */
1887 flush_unauthorized_files(current->files);
1889 /* Check whether the new SID can inherit signal state
1890 from the old SID. If not, clear itimers to avoid
1891 subsequent signal generation and flush and unblock
1892 signals. This must occur _after_ the task SID has
1893 been updated so that any kill done after the flush
1894 will be checked against the new SID. */
1895 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1896 PROCESS__SIGINH, NULL);
1897 if (rc) {
1898 memset(&itimer, 0, sizeof itimer);
1899 for (i = 0; i < 3; i++)
1900 do_setitimer(i, &itimer, NULL);
1901 flush_signals(current);
1902 spin_lock_irq(&current->sighand->siglock);
1903 flush_signal_handlers(current, 1);
1904 sigemptyset(&current->blocked);
1905 recalc_sigpending();
1906 spin_unlock_irq(&current->sighand->siglock);
1909 /* Always clear parent death signal on SID transitions. */
1910 current->pdeath_signal = 0;
1912 /* Check whether the new SID can inherit resource limits
1913 from the old SID. If not, reset all soft limits to
1914 the lower of the current task's hard limit and the init
1915 task's soft limit. Note that the setting of hard limits
1916 (even to lower them) can be controlled by the setrlimit
1917 check. The inclusion of the init task's soft limit into
1918 the computation is to avoid resetting soft limits higher
1919 than the default soft limit for cases where the default
1920 is lower than the hard limit, e.g. RLIMIT_CORE or
1921 RLIMIT_STACK.*/
1922 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1923 PROCESS__RLIMITINH, NULL);
1924 if (rc) {
1925 for (i = 0; i < RLIM_NLIMITS; i++) {
1926 rlim = current->signal->rlim + i;
1927 initrlim = init_task.signal->rlim+i;
1928 rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
1930 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
1932 * This will cause RLIMIT_CPU calculations
1933 * to be refigured.
1935 current->it_prof_expires = jiffies_to_cputime(1);
1939 /* Wake up the parent if it is waiting so that it can
1940 recheck wait permission to the new task SID. */
1941 wake_up_interruptible(&current->parent->signal->wait_chldexit);
1944 /* superblock security operations */
1946 static int selinux_sb_alloc_security(struct super_block *sb)
1948 return superblock_alloc_security(sb);
1951 static void selinux_sb_free_security(struct super_block *sb)
1953 superblock_free_security(sb);
1956 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
1958 if (plen > olen)
1959 return 0;
1961 return !memcmp(prefix, option, plen);
1964 static inline int selinux_option(char *option, int len)
1966 return (match_prefix("context=", sizeof("context=")-1, option, len) ||
1967 match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
1968 match_prefix("defcontext=", sizeof("defcontext=")-1, option, len) ||
1969 match_prefix("rootcontext=", sizeof("rootcontext=")-1, option, len));
1972 static inline void take_option(char **to, char *from, int *first, int len)
1974 if (!*first) {
1975 **to = ',';
1976 *to += 1;
1977 } else
1978 *first = 0;
1979 memcpy(*to, from, len);
1980 *to += len;
1983 static inline void take_selinux_option(char **to, char *from, int *first,
1984 int len)
1986 int current_size = 0;
1988 if (!*first) {
1989 **to = '|';
1990 *to += 1;
1992 else
1993 *first = 0;
1995 while (current_size < len) {
1996 if (*from != '"') {
1997 **to = *from;
1998 *to += 1;
2000 from += 1;
2001 current_size += 1;
2005 static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
2007 int fnosec, fsec, rc = 0;
2008 char *in_save, *in_curr, *in_end;
2009 char *sec_curr, *nosec_save, *nosec;
2010 int open_quote = 0;
2012 in_curr = orig;
2013 sec_curr = copy;
2015 /* Binary mount data: just copy */
2016 if (type->fs_flags & FS_BINARY_MOUNTDATA) {
2017 copy_page(sec_curr, in_curr);
2018 goto out;
2021 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2022 if (!nosec) {
2023 rc = -ENOMEM;
2024 goto out;
2027 nosec_save = nosec;
2028 fnosec = fsec = 1;
2029 in_save = in_end = orig;
2031 do {
2032 if (*in_end == '"')
2033 open_quote = !open_quote;
2034 if ((*in_end == ',' && open_quote == 0) ||
2035 *in_end == '\0') {
2036 int len = in_end - in_curr;
2038 if (selinux_option(in_curr, len))
2039 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2040 else
2041 take_option(&nosec, in_curr, &fnosec, len);
2043 in_curr = in_end + 1;
2045 } while (*in_end++);
2047 strcpy(in_save, nosec_save);
2048 free_page((unsigned long)nosec_save);
2049 out:
2050 return rc;
2053 static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2055 struct avc_audit_data ad;
2056 int rc;
2058 rc = superblock_doinit(sb, data);
2059 if (rc)
2060 return rc;
2062 AVC_AUDIT_DATA_INIT(&ad,FS);
2063 ad.u.fs.dentry = sb->s_root;
2064 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2067 static int selinux_sb_statfs(struct dentry *dentry)
2069 struct avc_audit_data ad;
2071 AVC_AUDIT_DATA_INIT(&ad,FS);
2072 ad.u.fs.dentry = dentry->d_sb->s_root;
2073 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2076 static int selinux_mount(char * dev_name,
2077 struct nameidata *nd,
2078 char * type,
2079 unsigned long flags,
2080 void * data)
2082 int rc;
2084 rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
2085 if (rc)
2086 return rc;
2088 if (flags & MS_REMOUNT)
2089 return superblock_has_perm(current, nd->mnt->mnt_sb,
2090 FILESYSTEM__REMOUNT, NULL);
2091 else
2092 return dentry_has_perm(current, nd->mnt, nd->dentry,
2093 FILE__MOUNTON);
2096 static int selinux_umount(struct vfsmount *mnt, int flags)
2098 int rc;
2100 rc = secondary_ops->sb_umount(mnt, flags);
2101 if (rc)
2102 return rc;
2104 return superblock_has_perm(current,mnt->mnt_sb,
2105 FILESYSTEM__UNMOUNT,NULL);
2108 /* inode security operations */
2110 static int selinux_inode_alloc_security(struct inode *inode)
2112 return inode_alloc_security(inode);
2115 static void selinux_inode_free_security(struct inode *inode)
2117 inode_free_security(inode);
2120 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2121 char **name, void **value,
2122 size_t *len)
2124 struct task_security_struct *tsec;
2125 struct inode_security_struct *dsec;
2126 struct superblock_security_struct *sbsec;
2127 u32 newsid, clen;
2128 int rc;
2129 char *namep = NULL, *context;
2131 tsec = current->security;
2132 dsec = dir->i_security;
2133 sbsec = dir->i_sb->s_security;
2135 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2136 newsid = tsec->create_sid;
2137 } else {
2138 rc = security_transition_sid(tsec->sid, dsec->sid,
2139 inode_mode_to_security_class(inode->i_mode),
2140 &newsid);
2141 if (rc) {
2142 printk(KERN_WARNING "%s: "
2143 "security_transition_sid failed, rc=%d (dev=%s "
2144 "ino=%ld)\n",
2145 __FUNCTION__,
2146 -rc, inode->i_sb->s_id, inode->i_ino);
2147 return rc;
2151 /* Possibly defer initialization to selinux_complete_init. */
2152 if (sbsec->initialized) {
2153 struct inode_security_struct *isec = inode->i_security;
2154 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2155 isec->sid = newsid;
2156 isec->initialized = 1;
2159 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2160 return -EOPNOTSUPP;
2162 if (name) {
2163 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
2164 if (!namep)
2165 return -ENOMEM;
2166 *name = namep;
2169 if (value && len) {
2170 rc = security_sid_to_context(newsid, &context, &clen);
2171 if (rc) {
2172 kfree(namep);
2173 return rc;
2175 *value = context;
2176 *len = clen;
2179 return 0;
2182 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2184 return may_create(dir, dentry, SECCLASS_FILE);
2187 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2189 int rc;
2191 rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2192 if (rc)
2193 return rc;
2194 return may_link(dir, old_dentry, MAY_LINK);
2197 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2199 int rc;
2201 rc = secondary_ops->inode_unlink(dir, dentry);
2202 if (rc)
2203 return rc;
2204 return may_link(dir, dentry, MAY_UNLINK);
2207 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2209 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2212 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2214 return may_create(dir, dentry, SECCLASS_DIR);
2217 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2219 return may_link(dir, dentry, MAY_RMDIR);
2222 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2224 int rc;
2226 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2227 if (rc)
2228 return rc;
2230 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2233 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2234 struct inode *new_inode, struct dentry *new_dentry)
2236 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2239 static int selinux_inode_readlink(struct dentry *dentry)
2241 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2244 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2246 int rc;
2248 rc = secondary_ops->inode_follow_link(dentry,nameidata);
2249 if (rc)
2250 return rc;
2251 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2254 static int selinux_inode_permission(struct inode *inode, int mask,
2255 struct nameidata *nd)
2257 int rc;
2259 rc = secondary_ops->inode_permission(inode, mask, nd);
2260 if (rc)
2261 return rc;
2263 if (!mask) {
2264 /* No permission to check. Existence test. */
2265 return 0;
2268 return inode_has_perm(current, inode,
2269 file_mask_to_av(inode->i_mode, mask), NULL);
2272 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2274 int rc;
2276 rc = secondary_ops->inode_setattr(dentry, iattr);
2277 if (rc)
2278 return rc;
2280 if (iattr->ia_valid & ATTR_FORCE)
2281 return 0;
2283 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2284 ATTR_ATIME_SET | ATTR_MTIME_SET))
2285 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2287 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2290 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2292 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2295 static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2297 struct task_security_struct *tsec = current->security;
2298 struct inode *inode = dentry->d_inode;
2299 struct inode_security_struct *isec = inode->i_security;
2300 struct superblock_security_struct *sbsec;
2301 struct avc_audit_data ad;
2302 u32 newsid;
2303 int rc = 0;
2305 if (strcmp(name, XATTR_NAME_SELINUX)) {
2306 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2307 sizeof XATTR_SECURITY_PREFIX - 1) &&
2308 !capable(CAP_SYS_ADMIN)) {
2309 /* A different attribute in the security namespace.
2310 Restrict to administrator. */
2311 return -EPERM;
2314 /* Not an attribute we recognize, so just check the
2315 ordinary setattr permission. */
2316 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2319 sbsec = inode->i_sb->s_security;
2320 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2321 return -EOPNOTSUPP;
2323 if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
2324 return -EPERM;
2326 AVC_AUDIT_DATA_INIT(&ad,FS);
2327 ad.u.fs.dentry = dentry;
2329 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2330 FILE__RELABELFROM, &ad);
2331 if (rc)
2332 return rc;
2334 rc = security_context_to_sid(value, size, &newsid);
2335 if (rc)
2336 return rc;
2338 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2339 FILE__RELABELTO, &ad);
2340 if (rc)
2341 return rc;
2343 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2344 isec->sclass);
2345 if (rc)
2346 return rc;
2348 return avc_has_perm(newsid,
2349 sbsec->sid,
2350 SECCLASS_FILESYSTEM,
2351 FILESYSTEM__ASSOCIATE,
2352 &ad);
2355 static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2356 void *value, size_t size, int flags)
2358 struct inode *inode = dentry->d_inode;
2359 struct inode_security_struct *isec = inode->i_security;
2360 u32 newsid;
2361 int rc;
2363 if (strcmp(name, XATTR_NAME_SELINUX)) {
2364 /* Not an attribute we recognize, so nothing to do. */
2365 return;
2368 rc = security_context_to_sid(value, size, &newsid);
2369 if (rc) {
2370 printk(KERN_WARNING "%s: unable to obtain SID for context "
2371 "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
2372 return;
2375 isec->sid = newsid;
2376 return;
2379 static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2381 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2384 static int selinux_inode_listxattr (struct dentry *dentry)
2386 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2389 static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2391 if (strcmp(name, XATTR_NAME_SELINUX)) {
2392 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2393 sizeof XATTR_SECURITY_PREFIX - 1) &&
2394 !capable(CAP_SYS_ADMIN)) {
2395 /* A different attribute in the security namespace.
2396 Restrict to administrator. */
2397 return -EPERM;
2400 /* Not an attribute we recognize, so just check the
2401 ordinary setattr permission. Might want a separate
2402 permission for removexattr. */
2403 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2406 /* No one is allowed to remove a SELinux security label.
2407 You can change the label, but all data must be labeled. */
2408 return -EACCES;
2411 static const char *selinux_inode_xattr_getsuffix(void)
2413 return XATTR_SELINUX_SUFFIX;
2417 * Copy the in-core inode security context value to the user. If the
2418 * getxattr() prior to this succeeded, check to see if we need to
2419 * canonicalize the value to be finally returned to the user.
2421 * Permission check is handled by selinux_inode_getxattr hook.
2423 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
2425 struct inode_security_struct *isec = inode->i_security;
2427 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2428 return -EOPNOTSUPP;
2430 return selinux_getsecurity(isec->sid, buffer, size);
2433 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2434 const void *value, size_t size, int flags)
2436 struct inode_security_struct *isec = inode->i_security;
2437 u32 newsid;
2438 int rc;
2440 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2441 return -EOPNOTSUPP;
2443 if (!value || !size)
2444 return -EACCES;
2446 rc = security_context_to_sid((void*)value, size, &newsid);
2447 if (rc)
2448 return rc;
2450 isec->sid = newsid;
2451 return 0;
2454 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2456 const int len = sizeof(XATTR_NAME_SELINUX);
2457 if (buffer && len <= buffer_size)
2458 memcpy(buffer, XATTR_NAME_SELINUX, len);
2459 return len;
2462 /* file security operations */
2464 static int selinux_file_permission(struct file *file, int mask)
2466 int rc;
2467 struct inode *inode = file->f_path.dentry->d_inode;
2469 if (!mask) {
2470 /* No permission to check. Existence test. */
2471 return 0;
2474 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2475 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2476 mask |= MAY_APPEND;
2478 rc = file_has_perm(current, file,
2479 file_mask_to_av(inode->i_mode, mask));
2480 if (rc)
2481 return rc;
2483 return selinux_netlbl_inode_permission(inode, mask);
2486 static int selinux_file_alloc_security(struct file *file)
2488 return file_alloc_security(file);
2491 static void selinux_file_free_security(struct file *file)
2493 file_free_security(file);
2496 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2497 unsigned long arg)
2499 int error = 0;
2501 switch (cmd) {
2502 case FIONREAD:
2503 /* fall through */
2504 case FIBMAP:
2505 /* fall through */
2506 case FIGETBSZ:
2507 /* fall through */
2508 case EXT2_IOC_GETFLAGS:
2509 /* fall through */
2510 case EXT2_IOC_GETVERSION:
2511 error = file_has_perm(current, file, FILE__GETATTR);
2512 break;
2514 case EXT2_IOC_SETFLAGS:
2515 /* fall through */
2516 case EXT2_IOC_SETVERSION:
2517 error = file_has_perm(current, file, FILE__SETATTR);
2518 break;
2520 /* sys_ioctl() checks */
2521 case FIONBIO:
2522 /* fall through */
2523 case FIOASYNC:
2524 error = file_has_perm(current, file, 0);
2525 break;
2527 case KDSKBENT:
2528 case KDSKBSENT:
2529 error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2530 break;
2532 /* default case assumes that the command will go
2533 * to the file's ioctl() function.
2535 default:
2536 error = file_has_perm(current, file, FILE__IOCTL);
2539 return error;
2542 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2544 #ifndef CONFIG_PPC32
2545 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2547 * We are making executable an anonymous mapping or a
2548 * private file mapping that will also be writable.
2549 * This has an additional check.
2551 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2552 if (rc)
2553 return rc;
2555 #endif
2557 if (file) {
2558 /* read access is always possible with a mapping */
2559 u32 av = FILE__READ;
2561 /* write access only matters if the mapping is shared */
2562 if (shared && (prot & PROT_WRITE))
2563 av |= FILE__WRITE;
2565 if (prot & PROT_EXEC)
2566 av |= FILE__EXECUTE;
2568 return file_has_perm(current, file, av);
2570 return 0;
2573 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2574 unsigned long prot, unsigned long flags)
2576 int rc;
2578 rc = secondary_ops->file_mmap(file, reqprot, prot, flags);
2579 if (rc)
2580 return rc;
2582 if (selinux_checkreqprot)
2583 prot = reqprot;
2585 return file_map_prot_check(file, prot,
2586 (flags & MAP_TYPE) == MAP_SHARED);
2589 static int selinux_file_mprotect(struct vm_area_struct *vma,
2590 unsigned long reqprot,
2591 unsigned long prot)
2593 int rc;
2595 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2596 if (rc)
2597 return rc;
2599 if (selinux_checkreqprot)
2600 prot = reqprot;
2602 #ifndef CONFIG_PPC32
2603 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2604 rc = 0;
2605 if (vma->vm_start >= vma->vm_mm->start_brk &&
2606 vma->vm_end <= vma->vm_mm->brk) {
2607 rc = task_has_perm(current, current,
2608 PROCESS__EXECHEAP);
2609 } else if (!vma->vm_file &&
2610 vma->vm_start <= vma->vm_mm->start_stack &&
2611 vma->vm_end >= vma->vm_mm->start_stack) {
2612 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2613 } else if (vma->vm_file && vma->anon_vma) {
2615 * We are making executable a file mapping that has
2616 * had some COW done. Since pages might have been
2617 * written, check ability to execute the possibly
2618 * modified content. This typically should only
2619 * occur for text relocations.
2621 rc = file_has_perm(current, vma->vm_file,
2622 FILE__EXECMOD);
2624 if (rc)
2625 return rc;
2627 #endif
2629 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2632 static int selinux_file_lock(struct file *file, unsigned int cmd)
2634 return file_has_perm(current, file, FILE__LOCK);
2637 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
2638 unsigned long arg)
2640 int err = 0;
2642 switch (cmd) {
2643 case F_SETFL:
2644 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
2645 err = -EINVAL;
2646 break;
2649 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
2650 err = file_has_perm(current, file,FILE__WRITE);
2651 break;
2653 /* fall through */
2654 case F_SETOWN:
2655 case F_SETSIG:
2656 case F_GETFL:
2657 case F_GETOWN:
2658 case F_GETSIG:
2659 /* Just check FD__USE permission */
2660 err = file_has_perm(current, file, 0);
2661 break;
2662 case F_GETLK:
2663 case F_SETLK:
2664 case F_SETLKW:
2665 #if BITS_PER_LONG == 32
2666 case F_GETLK64:
2667 case F_SETLK64:
2668 case F_SETLKW64:
2669 #endif
2670 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
2671 err = -EINVAL;
2672 break;
2674 err = file_has_perm(current, file, FILE__LOCK);
2675 break;
2678 return err;
2681 static int selinux_file_set_fowner(struct file *file)
2683 struct task_security_struct *tsec;
2684 struct file_security_struct *fsec;
2686 tsec = current->security;
2687 fsec = file->f_security;
2688 fsec->fown_sid = tsec->sid;
2690 return 0;
2693 static int selinux_file_send_sigiotask(struct task_struct *tsk,
2694 struct fown_struct *fown, int signum)
2696 struct file *file;
2697 u32 perm;
2698 struct task_security_struct *tsec;
2699 struct file_security_struct *fsec;
2701 /* struct fown_struct is never outside the context of a struct file */
2702 file = container_of(fown, struct file, f_owner);
2704 tsec = tsk->security;
2705 fsec = file->f_security;
2707 if (!signum)
2708 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
2709 else
2710 perm = signal_to_av(signum);
2712 return avc_has_perm(fsec->fown_sid, tsec->sid,
2713 SECCLASS_PROCESS, perm, NULL);
2716 static int selinux_file_receive(struct file *file)
2718 return file_has_perm(current, file, file_to_av(file));
2721 /* task security operations */
2723 static int selinux_task_create(unsigned long clone_flags)
2725 int rc;
2727 rc = secondary_ops->task_create(clone_flags);
2728 if (rc)
2729 return rc;
2731 return task_has_perm(current, current, PROCESS__FORK);
2734 static int selinux_task_alloc_security(struct task_struct *tsk)
2736 struct task_security_struct *tsec1, *tsec2;
2737 int rc;
2739 tsec1 = current->security;
2741 rc = task_alloc_security(tsk);
2742 if (rc)
2743 return rc;
2744 tsec2 = tsk->security;
2746 tsec2->osid = tsec1->osid;
2747 tsec2->sid = tsec1->sid;
2749 /* Retain the exec, fs, key, and sock SIDs across fork */
2750 tsec2->exec_sid = tsec1->exec_sid;
2751 tsec2->create_sid = tsec1->create_sid;
2752 tsec2->keycreate_sid = tsec1->keycreate_sid;
2753 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
2755 /* Retain ptracer SID across fork, if any.
2756 This will be reset by the ptrace hook upon any
2757 subsequent ptrace_attach operations. */
2758 tsec2->ptrace_sid = tsec1->ptrace_sid;
2760 return 0;
2763 static void selinux_task_free_security(struct task_struct *tsk)
2765 task_free_security(tsk);
2768 static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2770 /* Since setuid only affects the current process, and
2771 since the SELinux controls are not based on the Linux
2772 identity attributes, SELinux does not need to control
2773 this operation. However, SELinux does control the use
2774 of the CAP_SETUID and CAP_SETGID capabilities using the
2775 capable hook. */
2776 return 0;
2779 static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2781 return secondary_ops->task_post_setuid(id0,id1,id2,flags);
2784 static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
2786 /* See the comment for setuid above. */
2787 return 0;
2790 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
2792 return task_has_perm(current, p, PROCESS__SETPGID);
2795 static int selinux_task_getpgid(struct task_struct *p)
2797 return task_has_perm(current, p, PROCESS__GETPGID);
2800 static int selinux_task_getsid(struct task_struct *p)
2802 return task_has_perm(current, p, PROCESS__GETSESSION);
2805 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
2807 selinux_get_task_sid(p, secid);
2810 static int selinux_task_setgroups(struct group_info *group_info)
2812 /* See the comment for setuid above. */
2813 return 0;
2816 static int selinux_task_setnice(struct task_struct *p, int nice)
2818 int rc;
2820 rc = secondary_ops->task_setnice(p, nice);
2821 if (rc)
2822 return rc;
2824 return task_has_perm(current,p, PROCESS__SETSCHED);
2827 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
2829 return task_has_perm(current, p, PROCESS__SETSCHED);
2832 static int selinux_task_getioprio(struct task_struct *p)
2834 return task_has_perm(current, p, PROCESS__GETSCHED);
2837 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
2839 struct rlimit *old_rlim = current->signal->rlim + resource;
2840 int rc;
2842 rc = secondary_ops->task_setrlimit(resource, new_rlim);
2843 if (rc)
2844 return rc;
2846 /* Control the ability to change the hard limit (whether
2847 lowering or raising it), so that the hard limit can
2848 later be used as a safe reset point for the soft limit
2849 upon context transitions. See selinux_bprm_apply_creds. */
2850 if (old_rlim->rlim_max != new_rlim->rlim_max)
2851 return task_has_perm(current, current, PROCESS__SETRLIMIT);
2853 return 0;
2856 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
2858 return task_has_perm(current, p, PROCESS__SETSCHED);
2861 static int selinux_task_getscheduler(struct task_struct *p)
2863 return task_has_perm(current, p, PROCESS__GETSCHED);
2866 static int selinux_task_movememory(struct task_struct *p)
2868 return task_has_perm(current, p, PROCESS__SETSCHED);
2871 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
2872 int sig, u32 secid)
2874 u32 perm;
2875 int rc;
2876 struct task_security_struct *tsec;
2878 rc = secondary_ops->task_kill(p, info, sig, secid);
2879 if (rc)
2880 return rc;
2882 if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
2883 return 0;
2885 if (!sig)
2886 perm = PROCESS__SIGNULL; /* null signal; existence test */
2887 else
2888 perm = signal_to_av(sig);
2889 tsec = p->security;
2890 if (secid)
2891 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
2892 else
2893 rc = task_has_perm(current, p, perm);
2894 return rc;
2897 static int selinux_task_prctl(int option,
2898 unsigned long arg2,
2899 unsigned long arg3,
2900 unsigned long arg4,
2901 unsigned long arg5)
2903 /* The current prctl operations do not appear to require
2904 any SELinux controls since they merely observe or modify
2905 the state of the current process. */
2906 return 0;
2909 static int selinux_task_wait(struct task_struct *p)
2911 u32 perm;
2913 perm = signal_to_av(p->exit_signal);
2915 return task_has_perm(p, current, perm);
2918 static void selinux_task_reparent_to_init(struct task_struct *p)
2920 struct task_security_struct *tsec;
2922 secondary_ops->task_reparent_to_init(p);
2924 tsec = p->security;
2925 tsec->osid = tsec->sid;
2926 tsec->sid = SECINITSID_KERNEL;
2927 return;
2930 static void selinux_task_to_inode(struct task_struct *p,
2931 struct inode *inode)
2933 struct task_security_struct *tsec = p->security;
2934 struct inode_security_struct *isec = inode->i_security;
2936 isec->sid = tsec->sid;
2937 isec->initialized = 1;
2938 return;
2941 /* Returns error only if unable to parse addresses */
2942 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
2943 struct avc_audit_data *ad, u8 *proto)
2945 int offset, ihlen, ret = -EINVAL;
2946 struct iphdr _iph, *ih;
2948 offset = skb_network_offset(skb);
2949 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
2950 if (ih == NULL)
2951 goto out;
2953 ihlen = ih->ihl * 4;
2954 if (ihlen < sizeof(_iph))
2955 goto out;
2957 ad->u.net.v4info.saddr = ih->saddr;
2958 ad->u.net.v4info.daddr = ih->daddr;
2959 ret = 0;
2961 if (proto)
2962 *proto = ih->protocol;
2964 switch (ih->protocol) {
2965 case IPPROTO_TCP: {
2966 struct tcphdr _tcph, *th;
2968 if (ntohs(ih->frag_off) & IP_OFFSET)
2969 break;
2971 offset += ihlen;
2972 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2973 if (th == NULL)
2974 break;
2976 ad->u.net.sport = th->source;
2977 ad->u.net.dport = th->dest;
2978 break;
2981 case IPPROTO_UDP: {
2982 struct udphdr _udph, *uh;
2984 if (ntohs(ih->frag_off) & IP_OFFSET)
2985 break;
2987 offset += ihlen;
2988 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2989 if (uh == NULL)
2990 break;
2992 ad->u.net.sport = uh->source;
2993 ad->u.net.dport = uh->dest;
2994 break;
2997 case IPPROTO_DCCP: {
2998 struct dccp_hdr _dccph, *dh;
3000 if (ntohs(ih->frag_off) & IP_OFFSET)
3001 break;
3003 offset += ihlen;
3004 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3005 if (dh == NULL)
3006 break;
3008 ad->u.net.sport = dh->dccph_sport;
3009 ad->u.net.dport = dh->dccph_dport;
3010 break;
3013 default:
3014 break;
3016 out:
3017 return ret;
3020 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3022 /* Returns error only if unable to parse addresses */
3023 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3024 struct avc_audit_data *ad, u8 *proto)
3026 u8 nexthdr;
3027 int ret = -EINVAL, offset;
3028 struct ipv6hdr _ipv6h, *ip6;
3030 offset = skb_network_offset(skb);
3031 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3032 if (ip6 == NULL)
3033 goto out;
3035 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3036 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3037 ret = 0;
3039 nexthdr = ip6->nexthdr;
3040 offset += sizeof(_ipv6h);
3041 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3042 if (offset < 0)
3043 goto out;
3045 if (proto)
3046 *proto = nexthdr;
3048 switch (nexthdr) {
3049 case IPPROTO_TCP: {
3050 struct tcphdr _tcph, *th;
3052 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3053 if (th == NULL)
3054 break;
3056 ad->u.net.sport = th->source;
3057 ad->u.net.dport = th->dest;
3058 break;
3061 case IPPROTO_UDP: {
3062 struct udphdr _udph, *uh;
3064 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3065 if (uh == NULL)
3066 break;
3068 ad->u.net.sport = uh->source;
3069 ad->u.net.dport = uh->dest;
3070 break;
3073 case IPPROTO_DCCP: {
3074 struct dccp_hdr _dccph, *dh;
3076 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3077 if (dh == NULL)
3078 break;
3080 ad->u.net.sport = dh->dccph_sport;
3081 ad->u.net.dport = dh->dccph_dport;
3082 break;
3085 /* includes fragments */
3086 default:
3087 break;
3089 out:
3090 return ret;
3093 #endif /* IPV6 */
3095 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3096 char **addrp, int *len, int src, u8 *proto)
3098 int ret = 0;
3100 switch (ad->u.net.family) {
3101 case PF_INET:
3102 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3103 if (ret || !addrp)
3104 break;
3105 *len = 4;
3106 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3107 &ad->u.net.v4info.daddr);
3108 break;
3110 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3111 case PF_INET6:
3112 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3113 if (ret || !addrp)
3114 break;
3115 *len = 16;
3116 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3117 &ad->u.net.v6info.daddr);
3118 break;
3119 #endif /* IPV6 */
3120 default:
3121 break;
3124 return ret;
3128 * selinux_skb_extlbl_sid - Determine the external label of a packet
3129 * @skb: the packet
3130 * @base_sid: the SELinux SID to use as a context for MLS only external labels
3131 * @sid: the packet's SID
3133 * Description:
3134 * Check the various different forms of external packet labeling and determine
3135 * the external SID for the packet.
3138 static void selinux_skb_extlbl_sid(struct sk_buff *skb,
3139 u32 base_sid,
3140 u32 *sid)
3142 u32 xfrm_sid;
3143 u32 nlbl_sid;
3145 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3146 if (selinux_netlbl_skbuff_getsid(skb,
3147 (xfrm_sid == SECSID_NULL ?
3148 base_sid : xfrm_sid),
3149 &nlbl_sid) != 0)
3150 nlbl_sid = SECSID_NULL;
3152 *sid = (nlbl_sid == SECSID_NULL ? xfrm_sid : nlbl_sid);
3155 /* socket security operations */
3156 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3157 u32 perms)
3159 struct inode_security_struct *isec;
3160 struct task_security_struct *tsec;
3161 struct avc_audit_data ad;
3162 int err = 0;
3164 tsec = task->security;
3165 isec = SOCK_INODE(sock)->i_security;
3167 if (isec->sid == SECINITSID_KERNEL)
3168 goto out;
3170 AVC_AUDIT_DATA_INIT(&ad,NET);
3171 ad.u.net.sk = sock->sk;
3172 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3174 out:
3175 return err;
3178 static int selinux_socket_create(int family, int type,
3179 int protocol, int kern)
3181 int err = 0;
3182 struct task_security_struct *tsec;
3183 u32 newsid;
3185 if (kern)
3186 goto out;
3188 tsec = current->security;
3189 newsid = tsec->sockcreate_sid ? : tsec->sid;
3190 err = avc_has_perm(tsec->sid, newsid,
3191 socket_type_to_security_class(family, type,
3192 protocol), SOCKET__CREATE, NULL);
3194 out:
3195 return err;
3198 static int selinux_socket_post_create(struct socket *sock, int family,
3199 int type, int protocol, int kern)
3201 int err = 0;
3202 struct inode_security_struct *isec;
3203 struct task_security_struct *tsec;
3204 struct sk_security_struct *sksec;
3205 u32 newsid;
3207 isec = SOCK_INODE(sock)->i_security;
3209 tsec = current->security;
3210 newsid = tsec->sockcreate_sid ? : tsec->sid;
3211 isec->sclass = socket_type_to_security_class(family, type, protocol);
3212 isec->sid = kern ? SECINITSID_KERNEL : newsid;
3213 isec->initialized = 1;
3215 if (sock->sk) {
3216 sksec = sock->sk->sk_security;
3217 sksec->sid = isec->sid;
3218 err = selinux_netlbl_socket_post_create(sock);
3221 return err;
3224 /* Range of port numbers used to automatically bind.
3225 Need to determine whether we should perform a name_bind
3226 permission check between the socket and the port number. */
3227 #define ip_local_port_range_0 sysctl_local_port_range[0]
3228 #define ip_local_port_range_1 sysctl_local_port_range[1]
3230 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3232 u16 family;
3233 int err;
3235 err = socket_has_perm(current, sock, SOCKET__BIND);
3236 if (err)
3237 goto out;
3240 * If PF_INET or PF_INET6, check name_bind permission for the port.
3241 * Multiple address binding for SCTP is not supported yet: we just
3242 * check the first address now.
3244 family = sock->sk->sk_family;
3245 if (family == PF_INET || family == PF_INET6) {
3246 char *addrp;
3247 struct inode_security_struct *isec;
3248 struct task_security_struct *tsec;
3249 struct avc_audit_data ad;
3250 struct sockaddr_in *addr4 = NULL;
3251 struct sockaddr_in6 *addr6 = NULL;
3252 unsigned short snum;
3253 struct sock *sk = sock->sk;
3254 u32 sid, node_perm, addrlen;
3256 tsec = current->security;
3257 isec = SOCK_INODE(sock)->i_security;
3259 if (family == PF_INET) {
3260 addr4 = (struct sockaddr_in *)address;
3261 snum = ntohs(addr4->sin_port);
3262 addrlen = sizeof(addr4->sin_addr.s_addr);
3263 addrp = (char *)&addr4->sin_addr.s_addr;
3264 } else {
3265 addr6 = (struct sockaddr_in6 *)address;
3266 snum = ntohs(addr6->sin6_port);
3267 addrlen = sizeof(addr6->sin6_addr.s6_addr);
3268 addrp = (char *)&addr6->sin6_addr.s6_addr;
3271 if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) ||
3272 snum > ip_local_port_range_1)) {
3273 err = security_port_sid(sk->sk_family, sk->sk_type,
3274 sk->sk_protocol, snum, &sid);
3275 if (err)
3276 goto out;
3277 AVC_AUDIT_DATA_INIT(&ad,NET);
3278 ad.u.net.sport = htons(snum);
3279 ad.u.net.family = family;
3280 err = avc_has_perm(isec->sid, sid,
3281 isec->sclass,
3282 SOCKET__NAME_BIND, &ad);
3283 if (err)
3284 goto out;
3287 switch(isec->sclass) {
3288 case SECCLASS_TCP_SOCKET:
3289 node_perm = TCP_SOCKET__NODE_BIND;
3290 break;
3292 case SECCLASS_UDP_SOCKET:
3293 node_perm = UDP_SOCKET__NODE_BIND;
3294 break;
3296 case SECCLASS_DCCP_SOCKET:
3297 node_perm = DCCP_SOCKET__NODE_BIND;
3298 break;
3300 default:
3301 node_perm = RAWIP_SOCKET__NODE_BIND;
3302 break;
3305 err = security_node_sid(family, addrp, addrlen, &sid);
3306 if (err)
3307 goto out;
3309 AVC_AUDIT_DATA_INIT(&ad,NET);
3310 ad.u.net.sport = htons(snum);
3311 ad.u.net.family = family;
3313 if (family == PF_INET)
3314 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3315 else
3316 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3318 err = avc_has_perm(isec->sid, sid,
3319 isec->sclass, node_perm, &ad);
3320 if (err)
3321 goto out;
3323 out:
3324 return err;
3327 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3329 struct inode_security_struct *isec;
3330 int err;
3332 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3333 if (err)
3334 return err;
3337 * If a TCP or DCCP socket, check name_connect permission for the port.
3339 isec = SOCK_INODE(sock)->i_security;
3340 if (isec->sclass == SECCLASS_TCP_SOCKET ||
3341 isec->sclass == SECCLASS_DCCP_SOCKET) {
3342 struct sock *sk = sock->sk;
3343 struct avc_audit_data ad;
3344 struct sockaddr_in *addr4 = NULL;
3345 struct sockaddr_in6 *addr6 = NULL;
3346 unsigned short snum;
3347 u32 sid, perm;
3349 if (sk->sk_family == PF_INET) {
3350 addr4 = (struct sockaddr_in *)address;
3351 if (addrlen < sizeof(struct sockaddr_in))
3352 return -EINVAL;
3353 snum = ntohs(addr4->sin_port);
3354 } else {
3355 addr6 = (struct sockaddr_in6 *)address;
3356 if (addrlen < SIN6_LEN_RFC2133)
3357 return -EINVAL;
3358 snum = ntohs(addr6->sin6_port);
3361 err = security_port_sid(sk->sk_family, sk->sk_type,
3362 sk->sk_protocol, snum, &sid);
3363 if (err)
3364 goto out;
3366 perm = (isec->sclass == SECCLASS_TCP_SOCKET) ?
3367 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3369 AVC_AUDIT_DATA_INIT(&ad,NET);
3370 ad.u.net.dport = htons(snum);
3371 ad.u.net.family = sk->sk_family;
3372 err = avc_has_perm(isec->sid, sid, isec->sclass, perm, &ad);
3373 if (err)
3374 goto out;
3377 out:
3378 return err;
3381 static int selinux_socket_listen(struct socket *sock, int backlog)
3383 return socket_has_perm(current, sock, SOCKET__LISTEN);
3386 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3388 int err;
3389 struct inode_security_struct *isec;
3390 struct inode_security_struct *newisec;
3392 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3393 if (err)
3394 return err;
3396 newisec = SOCK_INODE(newsock)->i_security;
3398 isec = SOCK_INODE(sock)->i_security;
3399 newisec->sclass = isec->sclass;
3400 newisec->sid = isec->sid;
3401 newisec->initialized = 1;
3403 return 0;
3406 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3407 int size)
3409 int rc;
3411 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3412 if (rc)
3413 return rc;
3415 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
3418 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3419 int size, int flags)
3421 return socket_has_perm(current, sock, SOCKET__READ);
3424 static int selinux_socket_getsockname(struct socket *sock)
3426 return socket_has_perm(current, sock, SOCKET__GETATTR);
3429 static int selinux_socket_getpeername(struct socket *sock)
3431 return socket_has_perm(current, sock, SOCKET__GETATTR);
3434 static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
3436 int err;
3438 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3439 if (err)
3440 return err;
3442 return selinux_netlbl_socket_setsockopt(sock, level, optname);
3445 static int selinux_socket_getsockopt(struct socket *sock, int level,
3446 int optname)
3448 return socket_has_perm(current, sock, SOCKET__GETOPT);
3451 static int selinux_socket_shutdown(struct socket *sock, int how)
3453 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3456 static int selinux_socket_unix_stream_connect(struct socket *sock,
3457 struct socket *other,
3458 struct sock *newsk)
3460 struct sk_security_struct *ssec;
3461 struct inode_security_struct *isec;
3462 struct inode_security_struct *other_isec;
3463 struct avc_audit_data ad;
3464 int err;
3466 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3467 if (err)
3468 return err;
3470 isec = SOCK_INODE(sock)->i_security;
3471 other_isec = SOCK_INODE(other)->i_security;
3473 AVC_AUDIT_DATA_INIT(&ad,NET);
3474 ad.u.net.sk = other->sk;
3476 err = avc_has_perm(isec->sid, other_isec->sid,
3477 isec->sclass,
3478 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3479 if (err)
3480 return err;
3482 /* connecting socket */
3483 ssec = sock->sk->sk_security;
3484 ssec->peer_sid = other_isec->sid;
3486 /* server child socket */
3487 ssec = newsk->sk_security;
3488 ssec->peer_sid = isec->sid;
3489 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3491 return err;
3494 static int selinux_socket_unix_may_send(struct socket *sock,
3495 struct socket *other)
3497 struct inode_security_struct *isec;
3498 struct inode_security_struct *other_isec;
3499 struct avc_audit_data ad;
3500 int err;
3502 isec = SOCK_INODE(sock)->i_security;
3503 other_isec = SOCK_INODE(other)->i_security;
3505 AVC_AUDIT_DATA_INIT(&ad,NET);
3506 ad.u.net.sk = other->sk;
3508 err = avc_has_perm(isec->sid, other_isec->sid,
3509 isec->sclass, SOCKET__SENDTO, &ad);
3510 if (err)
3511 return err;
3513 return 0;
3516 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
3517 struct avc_audit_data *ad, u16 family, char *addrp, int len)
3519 int err = 0;
3520 u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0;
3521 struct socket *sock;
3522 u16 sock_class = 0;
3523 u32 sock_sid = 0;
3525 read_lock_bh(&sk->sk_callback_lock);
3526 sock = sk->sk_socket;
3527 if (sock) {
3528 struct inode *inode;
3529 inode = SOCK_INODE(sock);
3530 if (inode) {
3531 struct inode_security_struct *isec;
3532 isec = inode->i_security;
3533 sock_sid = isec->sid;
3534 sock_class = isec->sclass;
3537 read_unlock_bh(&sk->sk_callback_lock);
3538 if (!sock_sid)
3539 goto out;
3541 if (!skb->dev)
3542 goto out;
3544 err = sel_netif_sids(skb->dev, &if_sid, NULL);
3545 if (err)
3546 goto out;
3548 switch (sock_class) {
3549 case SECCLASS_UDP_SOCKET:
3550 netif_perm = NETIF__UDP_RECV;
3551 node_perm = NODE__UDP_RECV;
3552 recv_perm = UDP_SOCKET__RECV_MSG;
3553 break;
3555 case SECCLASS_TCP_SOCKET:
3556 netif_perm = NETIF__TCP_RECV;
3557 node_perm = NODE__TCP_RECV;
3558 recv_perm = TCP_SOCKET__RECV_MSG;
3559 break;
3561 case SECCLASS_DCCP_SOCKET:
3562 netif_perm = NETIF__DCCP_RECV;
3563 node_perm = NODE__DCCP_RECV;
3564 recv_perm = DCCP_SOCKET__RECV_MSG;
3565 break;
3567 default:
3568 netif_perm = NETIF__RAWIP_RECV;
3569 node_perm = NODE__RAWIP_RECV;
3570 break;
3573 err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3574 if (err)
3575 goto out;
3577 err = security_node_sid(family, addrp, len, &node_sid);
3578 if (err)
3579 goto out;
3581 err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, ad);
3582 if (err)
3583 goto out;
3585 if (recv_perm) {
3586 u32 port_sid;
3588 err = security_port_sid(sk->sk_family, sk->sk_type,
3589 sk->sk_protocol, ntohs(ad->u.net.sport),
3590 &port_sid);
3591 if (err)
3592 goto out;
3594 err = avc_has_perm(sock_sid, port_sid,
3595 sock_class, recv_perm, ad);
3598 out:
3599 return err;
3602 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3604 u16 family;
3605 char *addrp;
3606 int len, err = 0;
3607 struct avc_audit_data ad;
3608 struct sk_security_struct *sksec = sk->sk_security;
3610 family = sk->sk_family;
3611 if (family != PF_INET && family != PF_INET6)
3612 goto out;
3614 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
3615 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
3616 family = PF_INET;
3618 AVC_AUDIT_DATA_INIT(&ad, NET);
3619 ad.u.net.netif = skb->dev ? skb->dev->name : "[unknown]";
3620 ad.u.net.family = family;
3622 err = selinux_parse_skb(skb, &ad, &addrp, &len, 1, NULL);
3623 if (err)
3624 goto out;
3626 if (selinux_compat_net)
3627 err = selinux_sock_rcv_skb_compat(sk, skb, &ad, family,
3628 addrp, len);
3629 else
3630 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
3631 PACKET__RECV, &ad);
3632 if (err)
3633 goto out;
3635 err = selinux_netlbl_sock_rcv_skb(sksec, skb, &ad);
3636 if (err)
3637 goto out;
3639 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
3640 out:
3641 return err;
3644 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
3645 int __user *optlen, unsigned len)
3647 int err = 0;
3648 char *scontext;
3649 u32 scontext_len;
3650 struct sk_security_struct *ssec;
3651 struct inode_security_struct *isec;
3652 u32 peer_sid = SECSID_NULL;
3654 isec = SOCK_INODE(sock)->i_security;
3656 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
3657 isec->sclass == SECCLASS_TCP_SOCKET) {
3658 ssec = sock->sk->sk_security;
3659 peer_sid = ssec->peer_sid;
3661 if (peer_sid == SECSID_NULL) {
3662 err = -ENOPROTOOPT;
3663 goto out;
3666 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
3668 if (err)
3669 goto out;
3671 if (scontext_len > len) {
3672 err = -ERANGE;
3673 goto out_len;
3676 if (copy_to_user(optval, scontext, scontext_len))
3677 err = -EFAULT;
3679 out_len:
3680 if (put_user(scontext_len, optlen))
3681 err = -EFAULT;
3683 kfree(scontext);
3684 out:
3685 return err;
3688 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
3690 u32 peer_secid = SECSID_NULL;
3691 int err = 0;
3693 if (sock && sock->sk->sk_family == PF_UNIX)
3694 selinux_get_inode_sid(SOCK_INODE(sock), &peer_secid);
3695 else if (skb)
3696 selinux_skb_extlbl_sid(skb, SECINITSID_UNLABELED, &peer_secid);
3698 if (peer_secid == SECSID_NULL)
3699 err = -EINVAL;
3700 *secid = peer_secid;
3702 return err;
3705 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
3707 return sk_alloc_security(sk, family, priority);
3710 static void selinux_sk_free_security(struct sock *sk)
3712 sk_free_security(sk);
3715 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
3717 struct sk_security_struct *ssec = sk->sk_security;
3718 struct sk_security_struct *newssec = newsk->sk_security;
3720 newssec->sid = ssec->sid;
3721 newssec->peer_sid = ssec->peer_sid;
3723 selinux_netlbl_sk_security_clone(ssec, newssec);
3726 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
3728 if (!sk)
3729 *secid = SECINITSID_ANY_SOCKET;
3730 else {
3731 struct sk_security_struct *sksec = sk->sk_security;
3733 *secid = sksec->sid;
3737 static void selinux_sock_graft(struct sock* sk, struct socket *parent)
3739 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
3740 struct sk_security_struct *sksec = sk->sk_security;
3742 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
3743 sk->sk_family == PF_UNIX)
3744 isec->sid = sksec->sid;
3746 selinux_netlbl_sock_graft(sk, parent);
3749 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3750 struct request_sock *req)
3752 struct sk_security_struct *sksec = sk->sk_security;
3753 int err;
3754 u32 newsid;
3755 u32 peersid;
3757 selinux_skb_extlbl_sid(skb, SECINITSID_UNLABELED, &peersid);
3758 if (peersid == SECSID_NULL) {
3759 req->secid = sksec->sid;
3760 req->peer_secid = SECSID_NULL;
3761 return 0;
3764 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
3765 if (err)
3766 return err;
3768 req->secid = newsid;
3769 req->peer_secid = peersid;
3770 return 0;
3773 static void selinux_inet_csk_clone(struct sock *newsk,
3774 const struct request_sock *req)
3776 struct sk_security_struct *newsksec = newsk->sk_security;
3778 newsksec->sid = req->secid;
3779 newsksec->peer_sid = req->peer_secid;
3780 /* NOTE: Ideally, we should also get the isec->sid for the
3781 new socket in sync, but we don't have the isec available yet.
3782 So we will wait until sock_graft to do it, by which
3783 time it will have been created and available. */
3785 /* We don't need to take any sort of lock here as we are the only
3786 * thread with access to newsksec */
3787 selinux_netlbl_sk_security_reset(newsksec, req->rsk_ops->family);
3790 static void selinux_inet_conn_established(struct sock *sk,
3791 struct sk_buff *skb)
3793 struct sk_security_struct *sksec = sk->sk_security;
3795 selinux_skb_extlbl_sid(skb, SECINITSID_UNLABELED, &sksec->peer_sid);
3798 static void selinux_req_classify_flow(const struct request_sock *req,
3799 struct flowi *fl)
3801 fl->secid = req->secid;
3804 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
3806 int err = 0;
3807 u32 perm;
3808 struct nlmsghdr *nlh;
3809 struct socket *sock = sk->sk_socket;
3810 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3812 if (skb->len < NLMSG_SPACE(0)) {
3813 err = -EINVAL;
3814 goto out;
3816 nlh = nlmsg_hdr(skb);
3818 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
3819 if (err) {
3820 if (err == -EINVAL) {
3821 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
3822 "SELinux: unrecognized netlink message"
3823 " type=%hu for sclass=%hu\n",
3824 nlh->nlmsg_type, isec->sclass);
3825 if (!selinux_enforcing)
3826 err = 0;
3829 /* Ignore */
3830 if (err == -ENOENT)
3831 err = 0;
3832 goto out;
3835 err = socket_has_perm(current, sock, perm);
3836 out:
3837 return err;
3840 #ifdef CONFIG_NETFILTER
3842 static int selinux_ip_postroute_last_compat(struct sock *sk, struct net_device *dev,
3843 struct avc_audit_data *ad,
3844 u16 family, char *addrp, int len)
3846 int err = 0;
3847 u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0;
3848 struct socket *sock;
3849 struct inode *inode;
3850 struct inode_security_struct *isec;
3852 sock = sk->sk_socket;
3853 if (!sock)
3854 goto out;
3856 inode = SOCK_INODE(sock);
3857 if (!inode)
3858 goto out;
3860 isec = inode->i_security;
3862 err = sel_netif_sids(dev, &if_sid, NULL);
3863 if (err)
3864 goto out;
3866 switch (isec->sclass) {
3867 case SECCLASS_UDP_SOCKET:
3868 netif_perm = NETIF__UDP_SEND;
3869 node_perm = NODE__UDP_SEND;
3870 send_perm = UDP_SOCKET__SEND_MSG;
3871 break;
3873 case SECCLASS_TCP_SOCKET:
3874 netif_perm = NETIF__TCP_SEND;
3875 node_perm = NODE__TCP_SEND;
3876 send_perm = TCP_SOCKET__SEND_MSG;
3877 break;
3879 case SECCLASS_DCCP_SOCKET:
3880 netif_perm = NETIF__DCCP_SEND;
3881 node_perm = NODE__DCCP_SEND;
3882 send_perm = DCCP_SOCKET__SEND_MSG;
3883 break;
3885 default:
3886 netif_perm = NETIF__RAWIP_SEND;
3887 node_perm = NODE__RAWIP_SEND;
3888 break;
3891 err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3892 if (err)
3893 goto out;
3895 err = security_node_sid(family, addrp, len, &node_sid);
3896 if (err)
3897 goto out;
3899 err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, node_perm, ad);
3900 if (err)
3901 goto out;
3903 if (send_perm) {
3904 u32 port_sid;
3906 err = security_port_sid(sk->sk_family,
3907 sk->sk_type,
3908 sk->sk_protocol,
3909 ntohs(ad->u.net.dport),
3910 &port_sid);
3911 if (err)
3912 goto out;
3914 err = avc_has_perm(isec->sid, port_sid, isec->sclass,
3915 send_perm, ad);
3917 out:
3918 return err;
3921 static unsigned int selinux_ip_postroute_last(unsigned int hooknum,
3922 struct sk_buff **pskb,
3923 const struct net_device *in,
3924 const struct net_device *out,
3925 int (*okfn)(struct sk_buff *),
3926 u16 family)
3928 char *addrp;
3929 int len, err = 0;
3930 struct sock *sk;
3931 struct sk_buff *skb = *pskb;
3932 struct avc_audit_data ad;
3933 struct net_device *dev = (struct net_device *)out;
3934 struct sk_security_struct *sksec;
3935 u8 proto;
3937 sk = skb->sk;
3938 if (!sk)
3939 goto out;
3941 sksec = sk->sk_security;
3943 AVC_AUDIT_DATA_INIT(&ad, NET);
3944 ad.u.net.netif = dev->name;
3945 ad.u.net.family = family;
3947 err = selinux_parse_skb(skb, &ad, &addrp, &len, 0, &proto);
3948 if (err)
3949 goto out;
3951 if (selinux_compat_net)
3952 err = selinux_ip_postroute_last_compat(sk, dev, &ad,
3953 family, addrp, len);
3954 else
3955 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
3956 PACKET__SEND, &ad);
3958 if (err)
3959 goto out;
3961 err = selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto);
3962 out:
3963 return err ? NF_DROP : NF_ACCEPT;
3966 static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum,
3967 struct sk_buff **pskb,
3968 const struct net_device *in,
3969 const struct net_device *out,
3970 int (*okfn)(struct sk_buff *))
3972 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET);
3975 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3977 static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum,
3978 struct sk_buff **pskb,
3979 const struct net_device *in,
3980 const struct net_device *out,
3981 int (*okfn)(struct sk_buff *))
3983 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6);
3986 #endif /* IPV6 */
3988 #endif /* CONFIG_NETFILTER */
3990 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
3992 int err;
3994 err = secondary_ops->netlink_send(sk, skb);
3995 if (err)
3996 return err;
3998 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
3999 err = selinux_nlmsg_perm(sk, skb);
4001 return err;
4004 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4006 int err;
4007 struct avc_audit_data ad;
4009 err = secondary_ops->netlink_recv(skb, capability);
4010 if (err)
4011 return err;
4013 AVC_AUDIT_DATA_INIT(&ad, CAP);
4014 ad.u.cap = capability;
4016 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4017 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4020 static int ipc_alloc_security(struct task_struct *task,
4021 struct kern_ipc_perm *perm,
4022 u16 sclass)
4024 struct task_security_struct *tsec = task->security;
4025 struct ipc_security_struct *isec;
4027 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4028 if (!isec)
4029 return -ENOMEM;
4031 isec->sclass = sclass;
4032 isec->ipc_perm = perm;
4033 isec->sid = tsec->sid;
4034 perm->security = isec;
4036 return 0;
4039 static void ipc_free_security(struct kern_ipc_perm *perm)
4041 struct ipc_security_struct *isec = perm->security;
4042 perm->security = NULL;
4043 kfree(isec);
4046 static int msg_msg_alloc_security(struct msg_msg *msg)
4048 struct msg_security_struct *msec;
4050 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4051 if (!msec)
4052 return -ENOMEM;
4054 msec->msg = msg;
4055 msec->sid = SECINITSID_UNLABELED;
4056 msg->security = msec;
4058 return 0;
4061 static void msg_msg_free_security(struct msg_msg *msg)
4063 struct msg_security_struct *msec = msg->security;
4065 msg->security = NULL;
4066 kfree(msec);
4069 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4070 u32 perms)
4072 struct task_security_struct *tsec;
4073 struct ipc_security_struct *isec;
4074 struct avc_audit_data ad;
4076 tsec = current->security;
4077 isec = ipc_perms->security;
4079 AVC_AUDIT_DATA_INIT(&ad, IPC);
4080 ad.u.ipc_id = ipc_perms->key;
4082 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
4085 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4087 return msg_msg_alloc_security(msg);
4090 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4092 msg_msg_free_security(msg);
4095 /* message queue security operations */
4096 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4098 struct task_security_struct *tsec;
4099 struct ipc_security_struct *isec;
4100 struct avc_audit_data ad;
4101 int rc;
4103 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4104 if (rc)
4105 return rc;
4107 tsec = current->security;
4108 isec = msq->q_perm.security;
4110 AVC_AUDIT_DATA_INIT(&ad, IPC);
4111 ad.u.ipc_id = msq->q_perm.key;
4113 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4114 MSGQ__CREATE, &ad);
4115 if (rc) {
4116 ipc_free_security(&msq->q_perm);
4117 return rc;
4119 return 0;
4122 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4124 ipc_free_security(&msq->q_perm);
4127 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4129 struct task_security_struct *tsec;
4130 struct ipc_security_struct *isec;
4131 struct avc_audit_data ad;
4133 tsec = current->security;
4134 isec = msq->q_perm.security;
4136 AVC_AUDIT_DATA_INIT(&ad, IPC);
4137 ad.u.ipc_id = msq->q_perm.key;
4139 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4140 MSGQ__ASSOCIATE, &ad);
4143 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4145 int err;
4146 int perms;
4148 switch(cmd) {
4149 case IPC_INFO:
4150 case MSG_INFO:
4151 /* No specific object, just general system-wide information. */
4152 return task_has_system(current, SYSTEM__IPC_INFO);
4153 case IPC_STAT:
4154 case MSG_STAT:
4155 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4156 break;
4157 case IPC_SET:
4158 perms = MSGQ__SETATTR;
4159 break;
4160 case IPC_RMID:
4161 perms = MSGQ__DESTROY;
4162 break;
4163 default:
4164 return 0;
4167 err = ipc_has_perm(&msq->q_perm, perms);
4168 return err;
4171 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4173 struct task_security_struct *tsec;
4174 struct ipc_security_struct *isec;
4175 struct msg_security_struct *msec;
4176 struct avc_audit_data ad;
4177 int rc;
4179 tsec = current->security;
4180 isec = msq->q_perm.security;
4181 msec = msg->security;
4184 * First time through, need to assign label to the message
4186 if (msec->sid == SECINITSID_UNLABELED) {
4188 * Compute new sid based on current process and
4189 * message queue this message will be stored in
4191 rc = security_transition_sid(tsec->sid,
4192 isec->sid,
4193 SECCLASS_MSG,
4194 &msec->sid);
4195 if (rc)
4196 return rc;
4199 AVC_AUDIT_DATA_INIT(&ad, IPC);
4200 ad.u.ipc_id = msq->q_perm.key;
4202 /* Can this process write to the queue? */
4203 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4204 MSGQ__WRITE, &ad);
4205 if (!rc)
4206 /* Can this process send the message */
4207 rc = avc_has_perm(tsec->sid, msec->sid,
4208 SECCLASS_MSG, MSG__SEND, &ad);
4209 if (!rc)
4210 /* Can the message be put in the queue? */
4211 rc = avc_has_perm(msec->sid, isec->sid,
4212 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4214 return rc;
4217 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4218 struct task_struct *target,
4219 long type, int mode)
4221 struct task_security_struct *tsec;
4222 struct ipc_security_struct *isec;
4223 struct msg_security_struct *msec;
4224 struct avc_audit_data ad;
4225 int rc;
4227 tsec = target->security;
4228 isec = msq->q_perm.security;
4229 msec = msg->security;
4231 AVC_AUDIT_DATA_INIT(&ad, IPC);
4232 ad.u.ipc_id = msq->q_perm.key;
4234 rc = avc_has_perm(tsec->sid, isec->sid,
4235 SECCLASS_MSGQ, MSGQ__READ, &ad);
4236 if (!rc)
4237 rc = avc_has_perm(tsec->sid, msec->sid,
4238 SECCLASS_MSG, MSG__RECEIVE, &ad);
4239 return rc;
4242 /* Shared Memory security operations */
4243 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4245 struct task_security_struct *tsec;
4246 struct ipc_security_struct *isec;
4247 struct avc_audit_data ad;
4248 int rc;
4250 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4251 if (rc)
4252 return rc;
4254 tsec = current->security;
4255 isec = shp->shm_perm.security;
4257 AVC_AUDIT_DATA_INIT(&ad, IPC);
4258 ad.u.ipc_id = shp->shm_perm.key;
4260 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4261 SHM__CREATE, &ad);
4262 if (rc) {
4263 ipc_free_security(&shp->shm_perm);
4264 return rc;
4266 return 0;
4269 static void selinux_shm_free_security(struct shmid_kernel *shp)
4271 ipc_free_security(&shp->shm_perm);
4274 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4276 struct task_security_struct *tsec;
4277 struct ipc_security_struct *isec;
4278 struct avc_audit_data ad;
4280 tsec = current->security;
4281 isec = shp->shm_perm.security;
4283 AVC_AUDIT_DATA_INIT(&ad, IPC);
4284 ad.u.ipc_id = shp->shm_perm.key;
4286 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4287 SHM__ASSOCIATE, &ad);
4290 /* Note, at this point, shp is locked down */
4291 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4293 int perms;
4294 int err;
4296 switch(cmd) {
4297 case IPC_INFO:
4298 case SHM_INFO:
4299 /* No specific object, just general system-wide information. */
4300 return task_has_system(current, SYSTEM__IPC_INFO);
4301 case IPC_STAT:
4302 case SHM_STAT:
4303 perms = SHM__GETATTR | SHM__ASSOCIATE;
4304 break;
4305 case IPC_SET:
4306 perms = SHM__SETATTR;
4307 break;
4308 case SHM_LOCK:
4309 case SHM_UNLOCK:
4310 perms = SHM__LOCK;
4311 break;
4312 case IPC_RMID:
4313 perms = SHM__DESTROY;
4314 break;
4315 default:
4316 return 0;
4319 err = ipc_has_perm(&shp->shm_perm, perms);
4320 return err;
4323 static int selinux_shm_shmat(struct shmid_kernel *shp,
4324 char __user *shmaddr, int shmflg)
4326 u32 perms;
4327 int rc;
4329 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
4330 if (rc)
4331 return rc;
4333 if (shmflg & SHM_RDONLY)
4334 perms = SHM__READ;
4335 else
4336 perms = SHM__READ | SHM__WRITE;
4338 return ipc_has_perm(&shp->shm_perm, perms);
4341 /* Semaphore security operations */
4342 static int selinux_sem_alloc_security(struct sem_array *sma)
4344 struct task_security_struct *tsec;
4345 struct ipc_security_struct *isec;
4346 struct avc_audit_data ad;
4347 int rc;
4349 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4350 if (rc)
4351 return rc;
4353 tsec = current->security;
4354 isec = sma->sem_perm.security;
4356 AVC_AUDIT_DATA_INIT(&ad, IPC);
4357 ad.u.ipc_id = sma->sem_perm.key;
4359 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4360 SEM__CREATE, &ad);
4361 if (rc) {
4362 ipc_free_security(&sma->sem_perm);
4363 return rc;
4365 return 0;
4368 static void selinux_sem_free_security(struct sem_array *sma)
4370 ipc_free_security(&sma->sem_perm);
4373 static int selinux_sem_associate(struct sem_array *sma, int semflg)
4375 struct task_security_struct *tsec;
4376 struct ipc_security_struct *isec;
4377 struct avc_audit_data ad;
4379 tsec = current->security;
4380 isec = sma->sem_perm.security;
4382 AVC_AUDIT_DATA_INIT(&ad, IPC);
4383 ad.u.ipc_id = sma->sem_perm.key;
4385 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4386 SEM__ASSOCIATE, &ad);
4389 /* Note, at this point, sma is locked down */
4390 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4392 int err;
4393 u32 perms;
4395 switch(cmd) {
4396 case IPC_INFO:
4397 case SEM_INFO:
4398 /* No specific object, just general system-wide information. */
4399 return task_has_system(current, SYSTEM__IPC_INFO);
4400 case GETPID:
4401 case GETNCNT:
4402 case GETZCNT:
4403 perms = SEM__GETATTR;
4404 break;
4405 case GETVAL:
4406 case GETALL:
4407 perms = SEM__READ;
4408 break;
4409 case SETVAL:
4410 case SETALL:
4411 perms = SEM__WRITE;
4412 break;
4413 case IPC_RMID:
4414 perms = SEM__DESTROY;
4415 break;
4416 case IPC_SET:
4417 perms = SEM__SETATTR;
4418 break;
4419 case IPC_STAT:
4420 case SEM_STAT:
4421 perms = SEM__GETATTR | SEM__ASSOCIATE;
4422 break;
4423 default:
4424 return 0;
4427 err = ipc_has_perm(&sma->sem_perm, perms);
4428 return err;
4431 static int selinux_sem_semop(struct sem_array *sma,
4432 struct sembuf *sops, unsigned nsops, int alter)
4434 u32 perms;
4436 if (alter)
4437 perms = SEM__READ | SEM__WRITE;
4438 else
4439 perms = SEM__READ;
4441 return ipc_has_perm(&sma->sem_perm, perms);
4444 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
4446 u32 av = 0;
4448 av = 0;
4449 if (flag & S_IRUGO)
4450 av |= IPC__UNIX_READ;
4451 if (flag & S_IWUGO)
4452 av |= IPC__UNIX_WRITE;
4454 if (av == 0)
4455 return 0;
4457 return ipc_has_perm(ipcp, av);
4460 /* module stacking operations */
4461 static int selinux_register_security (const char *name, struct security_operations *ops)
4463 if (secondary_ops != original_ops) {
4464 printk(KERN_ERR "%s: There is already a secondary security "
4465 "module registered.\n", __FUNCTION__);
4466 return -EINVAL;
4469 secondary_ops = ops;
4471 printk(KERN_INFO "%s: Registering secondary module %s\n",
4472 __FUNCTION__,
4473 name);
4475 return 0;
4478 static int selinux_unregister_security (const char *name, struct security_operations *ops)
4480 if (ops != secondary_ops) {
4481 printk(KERN_ERR "%s: trying to unregister a security module "
4482 "that is not registered.\n", __FUNCTION__);
4483 return -EINVAL;
4486 secondary_ops = original_ops;
4488 return 0;
4491 static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
4493 if (inode)
4494 inode_doinit_with_dentry(inode, dentry);
4497 static int selinux_getprocattr(struct task_struct *p,
4498 char *name, char **value)
4500 struct task_security_struct *tsec;
4501 u32 sid;
4502 int error;
4503 unsigned len;
4505 if (current != p) {
4506 error = task_has_perm(current, p, PROCESS__GETATTR);
4507 if (error)
4508 return error;
4511 tsec = p->security;
4513 if (!strcmp(name, "current"))
4514 sid = tsec->sid;
4515 else if (!strcmp(name, "prev"))
4516 sid = tsec->osid;
4517 else if (!strcmp(name, "exec"))
4518 sid = tsec->exec_sid;
4519 else if (!strcmp(name, "fscreate"))
4520 sid = tsec->create_sid;
4521 else if (!strcmp(name, "keycreate"))
4522 sid = tsec->keycreate_sid;
4523 else if (!strcmp(name, "sockcreate"))
4524 sid = tsec->sockcreate_sid;
4525 else
4526 return -EINVAL;
4528 if (!sid)
4529 return 0;
4531 error = security_sid_to_context(sid, value, &len);
4532 if (error)
4533 return error;
4534 return len;
4537 static int selinux_setprocattr(struct task_struct *p,
4538 char *name, void *value, size_t size)
4540 struct task_security_struct *tsec;
4541 u32 sid = 0;
4542 int error;
4543 char *str = value;
4545 if (current != p) {
4546 /* SELinux only allows a process to change its own
4547 security attributes. */
4548 return -EACCES;
4552 * Basic control over ability to set these attributes at all.
4553 * current == p, but we'll pass them separately in case the
4554 * above restriction is ever removed.
4556 if (!strcmp(name, "exec"))
4557 error = task_has_perm(current, p, PROCESS__SETEXEC);
4558 else if (!strcmp(name, "fscreate"))
4559 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
4560 else if (!strcmp(name, "keycreate"))
4561 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
4562 else if (!strcmp(name, "sockcreate"))
4563 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
4564 else if (!strcmp(name, "current"))
4565 error = task_has_perm(current, p, PROCESS__SETCURRENT);
4566 else
4567 error = -EINVAL;
4568 if (error)
4569 return error;
4571 /* Obtain a SID for the context, if one was specified. */
4572 if (size && str[1] && str[1] != '\n') {
4573 if (str[size-1] == '\n') {
4574 str[size-1] = 0;
4575 size--;
4577 error = security_context_to_sid(value, size, &sid);
4578 if (error)
4579 return error;
4582 /* Permission checking based on the specified context is
4583 performed during the actual operation (execve,
4584 open/mkdir/...), when we know the full context of the
4585 operation. See selinux_bprm_set_security for the execve
4586 checks and may_create for the file creation checks. The
4587 operation will then fail if the context is not permitted. */
4588 tsec = p->security;
4589 if (!strcmp(name, "exec"))
4590 tsec->exec_sid = sid;
4591 else if (!strcmp(name, "fscreate"))
4592 tsec->create_sid = sid;
4593 else if (!strcmp(name, "keycreate")) {
4594 error = may_create_key(sid, p);
4595 if (error)
4596 return error;
4597 tsec->keycreate_sid = sid;
4598 } else if (!strcmp(name, "sockcreate"))
4599 tsec->sockcreate_sid = sid;
4600 else if (!strcmp(name, "current")) {
4601 struct av_decision avd;
4603 if (sid == 0)
4604 return -EINVAL;
4606 /* Only allow single threaded processes to change context */
4607 if (atomic_read(&p->mm->mm_users) != 1) {
4608 struct task_struct *g, *t;
4609 struct mm_struct *mm = p->mm;
4610 read_lock(&tasklist_lock);
4611 do_each_thread(g, t)
4612 if (t->mm == mm && t != p) {
4613 read_unlock(&tasklist_lock);
4614 return -EPERM;
4616 while_each_thread(g, t);
4617 read_unlock(&tasklist_lock);
4620 /* Check permissions for the transition. */
4621 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
4622 PROCESS__DYNTRANSITION, NULL);
4623 if (error)
4624 return error;
4626 /* Check for ptracing, and update the task SID if ok.
4627 Otherwise, leave SID unchanged and fail. */
4628 task_lock(p);
4629 if (p->ptrace & PT_PTRACED) {
4630 error = avc_has_perm_noaudit(tsec->ptrace_sid, sid,
4631 SECCLASS_PROCESS,
4632 PROCESS__PTRACE, &avd);
4633 if (!error)
4634 tsec->sid = sid;
4635 task_unlock(p);
4636 avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS,
4637 PROCESS__PTRACE, &avd, error, NULL);
4638 if (error)
4639 return error;
4640 } else {
4641 tsec->sid = sid;
4642 task_unlock(p);
4645 else
4646 return -EINVAL;
4648 return size;
4651 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4653 return security_sid_to_context(secid, secdata, seclen);
4656 static void selinux_release_secctx(char *secdata, u32 seclen)
4658 if (secdata)
4659 kfree(secdata);
4662 #ifdef CONFIG_KEYS
4664 static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
4665 unsigned long flags)
4667 struct task_security_struct *tsec = tsk->security;
4668 struct key_security_struct *ksec;
4670 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
4671 if (!ksec)
4672 return -ENOMEM;
4674 ksec->obj = k;
4675 if (tsec->keycreate_sid)
4676 ksec->sid = tsec->keycreate_sid;
4677 else
4678 ksec->sid = tsec->sid;
4679 k->security = ksec;
4681 return 0;
4684 static void selinux_key_free(struct key *k)
4686 struct key_security_struct *ksec = k->security;
4688 k->security = NULL;
4689 kfree(ksec);
4692 static int selinux_key_permission(key_ref_t key_ref,
4693 struct task_struct *ctx,
4694 key_perm_t perm)
4696 struct key *key;
4697 struct task_security_struct *tsec;
4698 struct key_security_struct *ksec;
4700 key = key_ref_to_ptr(key_ref);
4702 tsec = ctx->security;
4703 ksec = key->security;
4705 /* if no specific permissions are requested, we skip the
4706 permission check. No serious, additional covert channels
4707 appear to be created. */
4708 if (perm == 0)
4709 return 0;
4711 return avc_has_perm(tsec->sid, ksec->sid,
4712 SECCLASS_KEY, perm, NULL);
4715 #endif
4717 static struct security_operations selinux_ops = {
4718 .ptrace = selinux_ptrace,
4719 .capget = selinux_capget,
4720 .capset_check = selinux_capset_check,
4721 .capset_set = selinux_capset_set,
4722 .sysctl = selinux_sysctl,
4723 .capable = selinux_capable,
4724 .quotactl = selinux_quotactl,
4725 .quota_on = selinux_quota_on,
4726 .syslog = selinux_syslog,
4727 .vm_enough_memory = selinux_vm_enough_memory,
4729 .netlink_send = selinux_netlink_send,
4730 .netlink_recv = selinux_netlink_recv,
4732 .bprm_alloc_security = selinux_bprm_alloc_security,
4733 .bprm_free_security = selinux_bprm_free_security,
4734 .bprm_apply_creds = selinux_bprm_apply_creds,
4735 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
4736 .bprm_set_security = selinux_bprm_set_security,
4737 .bprm_check_security = selinux_bprm_check_security,
4738 .bprm_secureexec = selinux_bprm_secureexec,
4740 .sb_alloc_security = selinux_sb_alloc_security,
4741 .sb_free_security = selinux_sb_free_security,
4742 .sb_copy_data = selinux_sb_copy_data,
4743 .sb_kern_mount = selinux_sb_kern_mount,
4744 .sb_statfs = selinux_sb_statfs,
4745 .sb_mount = selinux_mount,
4746 .sb_umount = selinux_umount,
4748 .inode_alloc_security = selinux_inode_alloc_security,
4749 .inode_free_security = selinux_inode_free_security,
4750 .inode_init_security = selinux_inode_init_security,
4751 .inode_create = selinux_inode_create,
4752 .inode_link = selinux_inode_link,
4753 .inode_unlink = selinux_inode_unlink,
4754 .inode_symlink = selinux_inode_symlink,
4755 .inode_mkdir = selinux_inode_mkdir,
4756 .inode_rmdir = selinux_inode_rmdir,
4757 .inode_mknod = selinux_inode_mknod,
4758 .inode_rename = selinux_inode_rename,
4759 .inode_readlink = selinux_inode_readlink,
4760 .inode_follow_link = selinux_inode_follow_link,
4761 .inode_permission = selinux_inode_permission,
4762 .inode_setattr = selinux_inode_setattr,
4763 .inode_getattr = selinux_inode_getattr,
4764 .inode_setxattr = selinux_inode_setxattr,
4765 .inode_post_setxattr = selinux_inode_post_setxattr,
4766 .inode_getxattr = selinux_inode_getxattr,
4767 .inode_listxattr = selinux_inode_listxattr,
4768 .inode_removexattr = selinux_inode_removexattr,
4769 .inode_xattr_getsuffix = selinux_inode_xattr_getsuffix,
4770 .inode_getsecurity = selinux_inode_getsecurity,
4771 .inode_setsecurity = selinux_inode_setsecurity,
4772 .inode_listsecurity = selinux_inode_listsecurity,
4774 .file_permission = selinux_file_permission,
4775 .file_alloc_security = selinux_file_alloc_security,
4776 .file_free_security = selinux_file_free_security,
4777 .file_ioctl = selinux_file_ioctl,
4778 .file_mmap = selinux_file_mmap,
4779 .file_mprotect = selinux_file_mprotect,
4780 .file_lock = selinux_file_lock,
4781 .file_fcntl = selinux_file_fcntl,
4782 .file_set_fowner = selinux_file_set_fowner,
4783 .file_send_sigiotask = selinux_file_send_sigiotask,
4784 .file_receive = selinux_file_receive,
4786 .task_create = selinux_task_create,
4787 .task_alloc_security = selinux_task_alloc_security,
4788 .task_free_security = selinux_task_free_security,
4789 .task_setuid = selinux_task_setuid,
4790 .task_post_setuid = selinux_task_post_setuid,
4791 .task_setgid = selinux_task_setgid,
4792 .task_setpgid = selinux_task_setpgid,
4793 .task_getpgid = selinux_task_getpgid,
4794 .task_getsid = selinux_task_getsid,
4795 .task_getsecid = selinux_task_getsecid,
4796 .task_setgroups = selinux_task_setgroups,
4797 .task_setnice = selinux_task_setnice,
4798 .task_setioprio = selinux_task_setioprio,
4799 .task_getioprio = selinux_task_getioprio,
4800 .task_setrlimit = selinux_task_setrlimit,
4801 .task_setscheduler = selinux_task_setscheduler,
4802 .task_getscheduler = selinux_task_getscheduler,
4803 .task_movememory = selinux_task_movememory,
4804 .task_kill = selinux_task_kill,
4805 .task_wait = selinux_task_wait,
4806 .task_prctl = selinux_task_prctl,
4807 .task_reparent_to_init = selinux_task_reparent_to_init,
4808 .task_to_inode = selinux_task_to_inode,
4810 .ipc_permission = selinux_ipc_permission,
4812 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
4813 .msg_msg_free_security = selinux_msg_msg_free_security,
4815 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
4816 .msg_queue_free_security = selinux_msg_queue_free_security,
4817 .msg_queue_associate = selinux_msg_queue_associate,
4818 .msg_queue_msgctl = selinux_msg_queue_msgctl,
4819 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
4820 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
4822 .shm_alloc_security = selinux_shm_alloc_security,
4823 .shm_free_security = selinux_shm_free_security,
4824 .shm_associate = selinux_shm_associate,
4825 .shm_shmctl = selinux_shm_shmctl,
4826 .shm_shmat = selinux_shm_shmat,
4828 .sem_alloc_security = selinux_sem_alloc_security,
4829 .sem_free_security = selinux_sem_free_security,
4830 .sem_associate = selinux_sem_associate,
4831 .sem_semctl = selinux_sem_semctl,
4832 .sem_semop = selinux_sem_semop,
4834 .register_security = selinux_register_security,
4835 .unregister_security = selinux_unregister_security,
4837 .d_instantiate = selinux_d_instantiate,
4839 .getprocattr = selinux_getprocattr,
4840 .setprocattr = selinux_setprocattr,
4842 .secid_to_secctx = selinux_secid_to_secctx,
4843 .release_secctx = selinux_release_secctx,
4845 .unix_stream_connect = selinux_socket_unix_stream_connect,
4846 .unix_may_send = selinux_socket_unix_may_send,
4848 .socket_create = selinux_socket_create,
4849 .socket_post_create = selinux_socket_post_create,
4850 .socket_bind = selinux_socket_bind,
4851 .socket_connect = selinux_socket_connect,
4852 .socket_listen = selinux_socket_listen,
4853 .socket_accept = selinux_socket_accept,
4854 .socket_sendmsg = selinux_socket_sendmsg,
4855 .socket_recvmsg = selinux_socket_recvmsg,
4856 .socket_getsockname = selinux_socket_getsockname,
4857 .socket_getpeername = selinux_socket_getpeername,
4858 .socket_getsockopt = selinux_socket_getsockopt,
4859 .socket_setsockopt = selinux_socket_setsockopt,
4860 .socket_shutdown = selinux_socket_shutdown,
4861 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
4862 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
4863 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
4864 .sk_alloc_security = selinux_sk_alloc_security,
4865 .sk_free_security = selinux_sk_free_security,
4866 .sk_clone_security = selinux_sk_clone_security,
4867 .sk_getsecid = selinux_sk_getsecid,
4868 .sock_graft = selinux_sock_graft,
4869 .inet_conn_request = selinux_inet_conn_request,
4870 .inet_csk_clone = selinux_inet_csk_clone,
4871 .inet_conn_established = selinux_inet_conn_established,
4872 .req_classify_flow = selinux_req_classify_flow,
4874 #ifdef CONFIG_SECURITY_NETWORK_XFRM
4875 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
4876 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
4877 .xfrm_policy_free_security = selinux_xfrm_policy_free,
4878 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
4879 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
4880 .xfrm_state_free_security = selinux_xfrm_state_free,
4881 .xfrm_state_delete_security = selinux_xfrm_state_delete,
4882 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
4883 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
4884 .xfrm_decode_session = selinux_xfrm_decode_session,
4885 #endif
4887 #ifdef CONFIG_KEYS
4888 .key_alloc = selinux_key_alloc,
4889 .key_free = selinux_key_free,
4890 .key_permission = selinux_key_permission,
4891 #endif
4894 static __init int selinux_init(void)
4896 struct task_security_struct *tsec;
4898 if (!selinux_enabled) {
4899 printk(KERN_INFO "SELinux: Disabled at boot.\n");
4900 return 0;
4903 printk(KERN_INFO "SELinux: Initializing.\n");
4905 /* Set the security state for the initial task. */
4906 if (task_alloc_security(current))
4907 panic("SELinux: Failed to initialize initial task.\n");
4908 tsec = current->security;
4909 tsec->osid = tsec->sid = SECINITSID_KERNEL;
4911 sel_inode_cache = kmem_cache_create("selinux_inode_security",
4912 sizeof(struct inode_security_struct),
4913 0, SLAB_PANIC, NULL, NULL);
4914 avc_init();
4916 original_ops = secondary_ops = security_ops;
4917 if (!secondary_ops)
4918 panic ("SELinux: No initial security operations\n");
4919 if (register_security (&selinux_ops))
4920 panic("SELinux: Unable to register with kernel.\n");
4922 if (selinux_enforcing) {
4923 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
4924 } else {
4925 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
4928 #ifdef CONFIG_KEYS
4929 /* Add security information to initial keyrings */
4930 selinux_key_alloc(&root_user_keyring, current,
4931 KEY_ALLOC_NOT_IN_QUOTA);
4932 selinux_key_alloc(&root_session_keyring, current,
4933 KEY_ALLOC_NOT_IN_QUOTA);
4934 #endif
4936 return 0;
4939 void selinux_complete_init(void)
4941 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
4943 /* Set up any superblocks initialized prior to the policy load. */
4944 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
4945 spin_lock(&sb_lock);
4946 spin_lock(&sb_security_lock);
4947 next_sb:
4948 if (!list_empty(&superblock_security_head)) {
4949 struct superblock_security_struct *sbsec =
4950 list_entry(superblock_security_head.next,
4951 struct superblock_security_struct,
4952 list);
4953 struct super_block *sb = sbsec->sb;
4954 sb->s_count++;
4955 spin_unlock(&sb_security_lock);
4956 spin_unlock(&sb_lock);
4957 down_read(&sb->s_umount);
4958 if (sb->s_root)
4959 superblock_doinit(sb, NULL);
4960 drop_super(sb);
4961 spin_lock(&sb_lock);
4962 spin_lock(&sb_security_lock);
4963 list_del_init(&sbsec->list);
4964 goto next_sb;
4966 spin_unlock(&sb_security_lock);
4967 spin_unlock(&sb_lock);
4970 /* SELinux requires early initialization in order to label
4971 all processes and objects when they are created. */
4972 security_initcall(selinux_init);
4974 #if defined(CONFIG_NETFILTER)
4976 static struct nf_hook_ops selinux_ipv4_op = {
4977 .hook = selinux_ipv4_postroute_last,
4978 .owner = THIS_MODULE,
4979 .pf = PF_INET,
4980 .hooknum = NF_IP_POST_ROUTING,
4981 .priority = NF_IP_PRI_SELINUX_LAST,
4984 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4986 static struct nf_hook_ops selinux_ipv6_op = {
4987 .hook = selinux_ipv6_postroute_last,
4988 .owner = THIS_MODULE,
4989 .pf = PF_INET6,
4990 .hooknum = NF_IP6_POST_ROUTING,
4991 .priority = NF_IP6_PRI_SELINUX_LAST,
4994 #endif /* IPV6 */
4996 static int __init selinux_nf_ip_init(void)
4998 int err = 0;
5000 if (!selinux_enabled)
5001 goto out;
5003 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5005 err = nf_register_hook(&selinux_ipv4_op);
5006 if (err)
5007 panic("SELinux: nf_register_hook for IPv4: error %d\n", err);
5009 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5011 err = nf_register_hook(&selinux_ipv6_op);
5012 if (err)
5013 panic("SELinux: nf_register_hook for IPv6: error %d\n", err);
5015 #endif /* IPV6 */
5017 out:
5018 return err;
5021 __initcall(selinux_nf_ip_init);
5023 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5024 static void selinux_nf_ip_exit(void)
5026 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5028 nf_unregister_hook(&selinux_ipv4_op);
5029 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5030 nf_unregister_hook(&selinux_ipv6_op);
5031 #endif /* IPV6 */
5033 #endif
5035 #else /* CONFIG_NETFILTER */
5037 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5038 #define selinux_nf_ip_exit()
5039 #endif
5041 #endif /* CONFIG_NETFILTER */
5043 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5044 int selinux_disable(void)
5046 extern void exit_sel_fs(void);
5047 static int selinux_disabled = 0;
5049 if (ss_initialized) {
5050 /* Not permitted after initial policy load. */
5051 return -EINVAL;
5054 if (selinux_disabled) {
5055 /* Only do this once. */
5056 return -EINVAL;
5059 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5061 selinux_disabled = 1;
5062 selinux_enabled = 0;
5064 /* Reset security_ops to the secondary module, dummy or capability. */
5065 security_ops = secondary_ops;
5067 /* Unregister netfilter hooks. */
5068 selinux_nf_ip_exit();
5070 /* Unregister selinuxfs. */
5071 exit_sel_fs();
5073 return 0;
5075 #endif