MOXA linux-2.6.x / linux-2.6.19-uc1 from UC-7110-LX-BOOTLOADER-1.9_VERSION-4.2.tgz
[linux-2.6.19-moxart.git] / security / selinux / hooks.c
blob28ee187ed2249423e17ad4542e9017b458ffe1ba
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
4 * This file contains the SELinux hook function implementations.
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
14 * <dgoeddel@trustedcs.com>
15 * Copyright (C) 2006 Hewlett-Packard Development Company, L.P.
16 * Paul Moore, <paul.moore@hp.com>
18 * This program is free software; you can redistribute it and/or modify
19 * it under the terms of the GNU General Public License version 2,
20 * as published by the Free Software Foundation.
23 #include <linux/module.h>
24 #include <linux/init.h>
25 #include <linux/kernel.h>
26 #include <linux/ptrace.h>
27 #include <linux/errno.h>
28 #include <linux/sched.h>
29 #include <linux/security.h>
30 #include <linux/xattr.h>
31 #include <linux/capability.h>
32 #include <linux/unistd.h>
33 #include <linux/mm.h>
34 #include <linux/mman.h>
35 #include <linux/slab.h>
36 #include <linux/pagemap.h>
37 #include <linux/swap.h>
38 #include <linux/smp_lock.h>
39 #include <linux/spinlock.h>
40 #include <linux/syscalls.h>
41 #include <linux/file.h>
42 #include <linux/namei.h>
43 #include <linux/mount.h>
44 #include <linux/ext2_fs.h>
45 #include <linux/proc_fs.h>
46 #include <linux/kd.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h> /* for sysctl_local_port_range[] */
52 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53 #include <asm/uaccess.h>
54 #include <asm/ioctls.h>
55 #include <linux/bitops.h>
56 #include <linux/interrupt.h>
57 #include <linux/netdevice.h> /* for network interface checks */
58 #include <linux/netlink.h>
59 #include <linux/tcp.h>
60 #include <linux/udp.h>
61 #include <linux/quota.h>
62 #include <linux/un.h> /* for Unix socket types */
63 #include <net/af_unix.h> /* for Unix socket types */
64 #include <linux/parser.h>
65 #include <linux/nfs_mount.h>
66 #include <net/ipv6.h>
67 #include <linux/hugetlb.h>
68 #include <linux/personality.h>
69 #include <linux/sysctl.h>
70 #include <linux/audit.h>
71 #include <linux/string.h>
72 #include <linux/selinux.h>
73 #include <linux/mutex.h>
75 #include "avc.h"
76 #include "objsec.h"
77 #include "netif.h"
78 #include "xfrm.h"
79 #include "selinux_netlabel.h"
81 #define XATTR_SELINUX_SUFFIX "selinux"
82 #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX
84 extern unsigned int policydb_loaded_version;
85 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
86 extern int selinux_compat_net;
88 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
89 int selinux_enforcing = 0;
91 static int __init enforcing_setup(char *str)
93 selinux_enforcing = simple_strtol(str,NULL,0);
94 return 1;
96 __setup("enforcing=", enforcing_setup);
97 #endif
99 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
100 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
102 static int __init selinux_enabled_setup(char *str)
104 selinux_enabled = simple_strtol(str, NULL, 0);
105 return 1;
107 __setup("selinux=", selinux_enabled_setup);
108 #else
109 int selinux_enabled = 1;
110 #endif
112 /* Original (dummy) security module. */
113 static struct security_operations *original_ops = NULL;
115 /* Minimal support for a secondary security module,
116 just to allow the use of the dummy or capability modules.
117 The owlsm module can alternatively be used as a secondary
118 module as long as CONFIG_OWLSM_FD is not enabled. */
119 static struct security_operations *secondary_ops = NULL;
121 /* Lists of inode and superblock security structures initialized
122 before the policy was loaded. */
123 static LIST_HEAD(superblock_security_head);
124 static DEFINE_SPINLOCK(sb_security_lock);
126 static kmem_cache_t *sel_inode_cache;
128 /* Return security context for a given sid or just the context
129 length if the buffer is null or length is 0 */
130 static int selinux_getsecurity(u32 sid, void *buffer, size_t size)
132 char *context;
133 unsigned len;
134 int rc;
136 rc = security_sid_to_context(sid, &context, &len);
137 if (rc)
138 return rc;
140 if (!buffer || !size)
141 goto getsecurity_exit;
143 if (size < len) {
144 len = -ERANGE;
145 goto getsecurity_exit;
147 memcpy(buffer, context, len);
149 getsecurity_exit:
150 kfree(context);
151 return len;
154 /* Allocate and free functions for each kind of security blob. */
156 static int task_alloc_security(struct task_struct *task)
158 struct task_security_struct *tsec;
160 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
161 if (!tsec)
162 return -ENOMEM;
164 tsec->task = task;
165 tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED;
166 task->security = tsec;
168 return 0;
171 static void task_free_security(struct task_struct *task)
173 struct task_security_struct *tsec = task->security;
174 task->security = NULL;
175 kfree(tsec);
178 static int inode_alloc_security(struct inode *inode)
180 struct task_security_struct *tsec = current->security;
181 struct inode_security_struct *isec;
183 isec = kmem_cache_alloc(sel_inode_cache, SLAB_KERNEL);
184 if (!isec)
185 return -ENOMEM;
187 memset(isec, 0, sizeof(*isec));
188 mutex_init(&isec->lock);
189 INIT_LIST_HEAD(&isec->list);
190 isec->inode = inode;
191 isec->sid = SECINITSID_UNLABELED;
192 isec->sclass = SECCLASS_FILE;
193 isec->task_sid = tsec->sid;
194 inode->i_security = isec;
196 return 0;
199 static void inode_free_security(struct inode *inode)
201 struct inode_security_struct *isec = inode->i_security;
202 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
204 spin_lock(&sbsec->isec_lock);
205 if (!list_empty(&isec->list))
206 list_del_init(&isec->list);
207 spin_unlock(&sbsec->isec_lock);
209 inode->i_security = NULL;
210 kmem_cache_free(sel_inode_cache, isec);
213 static int file_alloc_security(struct file *file)
215 struct task_security_struct *tsec = current->security;
216 struct file_security_struct *fsec;
218 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
219 if (!fsec)
220 return -ENOMEM;
222 fsec->file = file;
223 fsec->sid = tsec->sid;
224 fsec->fown_sid = tsec->sid;
225 file->f_security = fsec;
227 return 0;
230 static void file_free_security(struct file *file)
232 struct file_security_struct *fsec = file->f_security;
233 file->f_security = NULL;
234 kfree(fsec);
237 static int superblock_alloc_security(struct super_block *sb)
239 struct superblock_security_struct *sbsec;
241 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
242 if (!sbsec)
243 return -ENOMEM;
245 mutex_init(&sbsec->lock);
246 INIT_LIST_HEAD(&sbsec->list);
247 INIT_LIST_HEAD(&sbsec->isec_head);
248 spin_lock_init(&sbsec->isec_lock);
249 sbsec->sb = sb;
250 sbsec->sid = SECINITSID_UNLABELED;
251 sbsec->def_sid = SECINITSID_FILE;
252 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
253 sb->s_security = sbsec;
255 return 0;
258 static void superblock_free_security(struct super_block *sb)
260 struct superblock_security_struct *sbsec = sb->s_security;
262 spin_lock(&sb_security_lock);
263 if (!list_empty(&sbsec->list))
264 list_del_init(&sbsec->list);
265 spin_unlock(&sb_security_lock);
267 sb->s_security = NULL;
268 kfree(sbsec);
271 static int sk_alloc_security(struct sock *sk, int family, gfp_t priority)
273 struct sk_security_struct *ssec;
275 ssec = kzalloc(sizeof(*ssec), priority);
276 if (!ssec)
277 return -ENOMEM;
279 ssec->sk = sk;
280 ssec->peer_sid = SECINITSID_UNLABELED;
281 ssec->sid = SECINITSID_UNLABELED;
282 sk->sk_security = ssec;
284 selinux_netlbl_sk_security_init(ssec, family);
286 return 0;
289 static void sk_free_security(struct sock *sk)
291 struct sk_security_struct *ssec = sk->sk_security;
293 sk->sk_security = NULL;
294 kfree(ssec);
297 /* The security server must be initialized before
298 any labeling or access decisions can be provided. */
299 extern int ss_initialized;
301 /* The file system's label must be initialized prior to use. */
303 static char *labeling_behaviors[6] = {
304 "uses xattr",
305 "uses transition SIDs",
306 "uses task SIDs",
307 "uses genfs_contexts",
308 "not configured for labeling",
309 "uses mountpoint labeling",
312 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
314 static inline int inode_doinit(struct inode *inode)
316 return inode_doinit_with_dentry(inode, NULL);
319 enum {
320 Opt_context = 1,
321 Opt_fscontext = 2,
322 Opt_defcontext = 4,
323 Opt_rootcontext = 8,
326 static match_table_t tokens = {
327 {Opt_context, "context=%s"},
328 {Opt_fscontext, "fscontext=%s"},
329 {Opt_defcontext, "defcontext=%s"},
330 {Opt_rootcontext, "rootcontext=%s"},
333 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
335 static int may_context_mount_sb_relabel(u32 sid,
336 struct superblock_security_struct *sbsec,
337 struct task_security_struct *tsec)
339 int rc;
341 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
342 FILESYSTEM__RELABELFROM, NULL);
343 if (rc)
344 return rc;
346 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
347 FILESYSTEM__RELABELTO, NULL);
348 return rc;
351 static int may_context_mount_inode_relabel(u32 sid,
352 struct superblock_security_struct *sbsec,
353 struct task_security_struct *tsec)
355 int rc;
356 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
357 FILESYSTEM__RELABELFROM, NULL);
358 if (rc)
359 return rc;
361 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
362 FILESYSTEM__ASSOCIATE, NULL);
363 return rc;
366 static int try_context_mount(struct super_block *sb, void *data)
368 char *context = NULL, *defcontext = NULL;
369 char *fscontext = NULL, *rootcontext = NULL;
370 const char *name;
371 u32 sid;
372 int alloc = 0, rc = 0, seen = 0;
373 struct task_security_struct *tsec = current->security;
374 struct superblock_security_struct *sbsec = sb->s_security;
376 if (!data)
377 goto out;
379 name = sb->s_type->name;
381 if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) {
383 /* NFS we understand. */
384 if (!strcmp(name, "nfs")) {
385 struct nfs_mount_data *d = data;
387 if (d->version < NFS_MOUNT_VERSION)
388 goto out;
390 if (d->context[0]) {
391 context = d->context;
392 seen |= Opt_context;
394 } else
395 goto out;
397 } else {
398 /* Standard string-based options. */
399 char *p, *options = data;
401 while ((p = strsep(&options, "|")) != NULL) {
402 int token;
403 substring_t args[MAX_OPT_ARGS];
405 if (!*p)
406 continue;
408 token = match_token(p, tokens, args);
410 switch (token) {
411 case Opt_context:
412 if (seen & (Opt_context|Opt_defcontext)) {
413 rc = -EINVAL;
414 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
415 goto out_free;
417 context = match_strdup(&args[0]);
418 if (!context) {
419 rc = -ENOMEM;
420 goto out_free;
422 if (!alloc)
423 alloc = 1;
424 seen |= Opt_context;
425 break;
427 case Opt_fscontext:
428 if (seen & Opt_fscontext) {
429 rc = -EINVAL;
430 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
431 goto out_free;
433 fscontext = match_strdup(&args[0]);
434 if (!fscontext) {
435 rc = -ENOMEM;
436 goto out_free;
438 if (!alloc)
439 alloc = 1;
440 seen |= Opt_fscontext;
441 break;
443 case Opt_rootcontext:
444 if (seen & Opt_rootcontext) {
445 rc = -EINVAL;
446 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
447 goto out_free;
449 rootcontext = match_strdup(&args[0]);
450 if (!rootcontext) {
451 rc = -ENOMEM;
452 goto out_free;
454 if (!alloc)
455 alloc = 1;
456 seen |= Opt_rootcontext;
457 break;
459 case Opt_defcontext:
460 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
461 rc = -EINVAL;
462 printk(KERN_WARNING "SELinux: "
463 "defcontext option is invalid "
464 "for this filesystem type\n");
465 goto out_free;
467 if (seen & (Opt_context|Opt_defcontext)) {
468 rc = -EINVAL;
469 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
470 goto out_free;
472 defcontext = match_strdup(&args[0]);
473 if (!defcontext) {
474 rc = -ENOMEM;
475 goto out_free;
477 if (!alloc)
478 alloc = 1;
479 seen |= Opt_defcontext;
480 break;
482 default:
483 rc = -EINVAL;
484 printk(KERN_WARNING "SELinux: unknown mount "
485 "option\n");
486 goto out_free;
492 if (!seen)
493 goto out;
495 /* sets the context of the superblock for the fs being mounted. */
496 if (fscontext) {
497 rc = security_context_to_sid(fscontext, strlen(fscontext), &sid);
498 if (rc) {
499 printk(KERN_WARNING "SELinux: security_context_to_sid"
500 "(%s) failed for (dev %s, type %s) errno=%d\n",
501 fscontext, sb->s_id, name, rc);
502 goto out_free;
505 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
506 if (rc)
507 goto out_free;
509 sbsec->sid = sid;
513 * Switch to using mount point labeling behavior.
514 * sets the label used on all file below the mountpoint, and will set
515 * the superblock context if not already set.
517 if (context) {
518 rc = security_context_to_sid(context, strlen(context), &sid);
519 if (rc) {
520 printk(KERN_WARNING "SELinux: security_context_to_sid"
521 "(%s) failed for (dev %s, type %s) errno=%d\n",
522 context, sb->s_id, name, rc);
523 goto out_free;
526 if (!fscontext) {
527 rc = may_context_mount_sb_relabel(sid, sbsec, tsec);
528 if (rc)
529 goto out_free;
530 sbsec->sid = sid;
531 } else {
532 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
533 if (rc)
534 goto out_free;
536 sbsec->mntpoint_sid = sid;
538 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
541 if (rootcontext) {
542 struct inode *inode = sb->s_root->d_inode;
543 struct inode_security_struct *isec = inode->i_security;
544 rc = security_context_to_sid(rootcontext, strlen(rootcontext), &sid);
545 if (rc) {
546 printk(KERN_WARNING "SELinux: security_context_to_sid"
547 "(%s) failed for (dev %s, type %s) errno=%d\n",
548 rootcontext, sb->s_id, name, rc);
549 goto out_free;
552 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
553 if (rc)
554 goto out_free;
556 isec->sid = sid;
557 isec->initialized = 1;
560 if (defcontext) {
561 rc = security_context_to_sid(defcontext, strlen(defcontext), &sid);
562 if (rc) {
563 printk(KERN_WARNING "SELinux: security_context_to_sid"
564 "(%s) failed for (dev %s, type %s) errno=%d\n",
565 defcontext, sb->s_id, name, rc);
566 goto out_free;
569 if (sid == sbsec->def_sid)
570 goto out_free;
572 rc = may_context_mount_inode_relabel(sid, sbsec, tsec);
573 if (rc)
574 goto out_free;
576 sbsec->def_sid = sid;
579 out_free:
580 if (alloc) {
581 kfree(context);
582 kfree(defcontext);
583 kfree(fscontext);
584 kfree(rootcontext);
586 out:
587 return rc;
590 static int superblock_doinit(struct super_block *sb, void *data)
592 struct superblock_security_struct *sbsec = sb->s_security;
593 struct dentry *root = sb->s_root;
594 struct inode *inode = root->d_inode;
595 int rc = 0;
597 mutex_lock(&sbsec->lock);
598 if (sbsec->initialized)
599 goto out;
601 if (!ss_initialized) {
602 /* Defer initialization until selinux_complete_init,
603 after the initial policy is loaded and the security
604 server is ready to handle calls. */
605 spin_lock(&sb_security_lock);
606 if (list_empty(&sbsec->list))
607 list_add(&sbsec->list, &superblock_security_head);
608 spin_unlock(&sb_security_lock);
609 goto out;
612 /* Determine the labeling behavior to use for this filesystem type. */
613 rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid);
614 if (rc) {
615 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
616 __FUNCTION__, sb->s_type->name, rc);
617 goto out;
620 rc = try_context_mount(sb, data);
621 if (rc)
622 goto out;
624 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
625 /* Make sure that the xattr handler exists and that no
626 error other than -ENODATA is returned by getxattr on
627 the root directory. -ENODATA is ok, as this may be
628 the first boot of the SELinux kernel before we have
629 assigned xattr values to the filesystem. */
630 if (!inode->i_op->getxattr) {
631 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
632 "xattr support\n", sb->s_id, sb->s_type->name);
633 rc = -EOPNOTSUPP;
634 goto out;
636 rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
637 if (rc < 0 && rc != -ENODATA) {
638 if (rc == -EOPNOTSUPP)
639 printk(KERN_WARNING "SELinux: (dev %s, type "
640 "%s) has no security xattr handler\n",
641 sb->s_id, sb->s_type->name);
642 else
643 printk(KERN_WARNING "SELinux: (dev %s, type "
644 "%s) getxattr errno %d\n", sb->s_id,
645 sb->s_type->name, -rc);
646 goto out;
650 if (strcmp(sb->s_type->name, "proc") == 0)
651 sbsec->proc = 1;
653 sbsec->initialized = 1;
655 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) {
656 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n",
657 sb->s_id, sb->s_type->name);
659 else {
660 printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n",
661 sb->s_id, sb->s_type->name,
662 labeling_behaviors[sbsec->behavior-1]);
665 /* Initialize the root inode. */
666 rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root);
668 /* Initialize any other inodes associated with the superblock, e.g.
669 inodes created prior to initial policy load or inodes created
670 during get_sb by a pseudo filesystem that directly
671 populates itself. */
672 spin_lock(&sbsec->isec_lock);
673 next_inode:
674 if (!list_empty(&sbsec->isec_head)) {
675 struct inode_security_struct *isec =
676 list_entry(sbsec->isec_head.next,
677 struct inode_security_struct, list);
678 struct inode *inode = isec->inode;
679 spin_unlock(&sbsec->isec_lock);
680 inode = igrab(inode);
681 if (inode) {
682 if (!IS_PRIVATE (inode))
683 inode_doinit(inode);
684 iput(inode);
686 spin_lock(&sbsec->isec_lock);
687 list_del_init(&isec->list);
688 goto next_inode;
690 spin_unlock(&sbsec->isec_lock);
691 out:
692 mutex_unlock(&sbsec->lock);
693 return rc;
696 static inline u16 inode_mode_to_security_class(umode_t mode)
698 switch (mode & S_IFMT) {
699 case S_IFSOCK:
700 return SECCLASS_SOCK_FILE;
701 case S_IFLNK:
702 return SECCLASS_LNK_FILE;
703 case S_IFREG:
704 return SECCLASS_FILE;
705 case S_IFBLK:
706 return SECCLASS_BLK_FILE;
707 case S_IFDIR:
708 return SECCLASS_DIR;
709 case S_IFCHR:
710 return SECCLASS_CHR_FILE;
711 case S_IFIFO:
712 return SECCLASS_FIFO_FILE;
716 return SECCLASS_FILE;
719 static inline int default_protocol_stream(int protocol)
721 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
724 static inline int default_protocol_dgram(int protocol)
726 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
729 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
731 switch (family) {
732 case PF_UNIX:
733 switch (type) {
734 case SOCK_STREAM:
735 case SOCK_SEQPACKET:
736 return SECCLASS_UNIX_STREAM_SOCKET;
737 case SOCK_DGRAM:
738 return SECCLASS_UNIX_DGRAM_SOCKET;
740 break;
741 case PF_INET:
742 case PF_INET6:
743 switch (type) {
744 case SOCK_STREAM:
745 if (default_protocol_stream(protocol))
746 return SECCLASS_TCP_SOCKET;
747 else
748 return SECCLASS_RAWIP_SOCKET;
749 case SOCK_DGRAM:
750 if (default_protocol_dgram(protocol))
751 return SECCLASS_UDP_SOCKET;
752 else
753 return SECCLASS_RAWIP_SOCKET;
754 default:
755 return SECCLASS_RAWIP_SOCKET;
757 break;
758 case PF_NETLINK:
759 switch (protocol) {
760 case NETLINK_ROUTE:
761 return SECCLASS_NETLINK_ROUTE_SOCKET;
762 case NETLINK_FIREWALL:
763 return SECCLASS_NETLINK_FIREWALL_SOCKET;
764 case NETLINK_INET_DIAG:
765 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
766 case NETLINK_NFLOG:
767 return SECCLASS_NETLINK_NFLOG_SOCKET;
768 case NETLINK_XFRM:
769 return SECCLASS_NETLINK_XFRM_SOCKET;
770 case NETLINK_SELINUX:
771 return SECCLASS_NETLINK_SELINUX_SOCKET;
772 case NETLINK_AUDIT:
773 return SECCLASS_NETLINK_AUDIT_SOCKET;
774 case NETLINK_IP6_FW:
775 return SECCLASS_NETLINK_IP6FW_SOCKET;
776 case NETLINK_DNRTMSG:
777 return SECCLASS_NETLINK_DNRT_SOCKET;
778 case NETLINK_KOBJECT_UEVENT:
779 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
780 default:
781 return SECCLASS_NETLINK_SOCKET;
783 case PF_PACKET:
784 return SECCLASS_PACKET_SOCKET;
785 case PF_KEY:
786 return SECCLASS_KEY_SOCKET;
787 case PF_APPLETALK:
788 return SECCLASS_APPLETALK_SOCKET;
791 return SECCLASS_SOCKET;
794 #ifdef CONFIG_PROC_FS
795 static int selinux_proc_get_sid(struct proc_dir_entry *de,
796 u16 tclass,
797 u32 *sid)
799 int buflen, rc;
800 char *buffer, *path, *end;
802 buffer = (char*)__get_free_page(GFP_KERNEL);
803 if (!buffer)
804 return -ENOMEM;
806 buflen = PAGE_SIZE;
807 end = buffer+buflen;
808 *--end = '\0';
809 buflen--;
810 path = end-1;
811 *path = '/';
812 while (de && de != de->parent) {
813 buflen -= de->namelen + 1;
814 if (buflen < 0)
815 break;
816 end -= de->namelen;
817 memcpy(end, de->name, de->namelen);
818 *--end = '/';
819 path = end;
820 de = de->parent;
822 rc = security_genfs_sid("proc", path, tclass, sid);
823 free_page((unsigned long)buffer);
824 return rc;
826 #else
827 static int selinux_proc_get_sid(struct proc_dir_entry *de,
828 u16 tclass,
829 u32 *sid)
831 return -EINVAL;
833 #endif
835 /* The inode's security attributes must be initialized before first use. */
836 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
838 struct superblock_security_struct *sbsec = NULL;
839 struct inode_security_struct *isec = inode->i_security;
840 u32 sid;
841 struct dentry *dentry;
842 #define INITCONTEXTLEN 255
843 char *context = NULL;
844 unsigned len = 0;
845 int rc = 0;
847 if (isec->initialized)
848 goto out;
850 mutex_lock(&isec->lock);
851 if (isec->initialized)
852 goto out_unlock;
854 sbsec = inode->i_sb->s_security;
855 if (!sbsec->initialized) {
856 /* Defer initialization until selinux_complete_init,
857 after the initial policy is loaded and the security
858 server is ready to handle calls. */
859 spin_lock(&sbsec->isec_lock);
860 if (list_empty(&isec->list))
861 list_add(&isec->list, &sbsec->isec_head);
862 spin_unlock(&sbsec->isec_lock);
863 goto out_unlock;
866 switch (sbsec->behavior) {
867 case SECURITY_FS_USE_XATTR:
868 if (!inode->i_op->getxattr) {
869 isec->sid = sbsec->def_sid;
870 break;
873 /* Need a dentry, since the xattr API requires one.
874 Life would be simpler if we could just pass the inode. */
875 if (opt_dentry) {
876 /* Called from d_instantiate or d_splice_alias. */
877 dentry = dget(opt_dentry);
878 } else {
879 /* Called from selinux_complete_init, try to find a dentry. */
880 dentry = d_find_alias(inode);
882 if (!dentry) {
883 printk(KERN_WARNING "%s: no dentry for dev=%s "
884 "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id,
885 inode->i_ino);
886 goto out_unlock;
889 len = INITCONTEXTLEN;
890 context = kmalloc(len, GFP_KERNEL);
891 if (!context) {
892 rc = -ENOMEM;
893 dput(dentry);
894 goto out_unlock;
896 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
897 context, len);
898 if (rc == -ERANGE) {
899 /* Need a larger buffer. Query for the right size. */
900 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
901 NULL, 0);
902 if (rc < 0) {
903 dput(dentry);
904 goto out_unlock;
906 kfree(context);
907 len = rc;
908 context = kmalloc(len, GFP_KERNEL);
909 if (!context) {
910 rc = -ENOMEM;
911 dput(dentry);
912 goto out_unlock;
914 rc = inode->i_op->getxattr(dentry,
915 XATTR_NAME_SELINUX,
916 context, len);
918 dput(dentry);
919 if (rc < 0) {
920 if (rc != -ENODATA) {
921 printk(KERN_WARNING "%s: getxattr returned "
922 "%d for dev=%s ino=%ld\n", __FUNCTION__,
923 -rc, inode->i_sb->s_id, inode->i_ino);
924 kfree(context);
925 goto out_unlock;
927 /* Map ENODATA to the default file SID */
928 sid = sbsec->def_sid;
929 rc = 0;
930 } else {
931 rc = security_context_to_sid_default(context, rc, &sid,
932 sbsec->def_sid);
933 if (rc) {
934 printk(KERN_WARNING "%s: context_to_sid(%s) "
935 "returned %d for dev=%s ino=%ld\n",
936 __FUNCTION__, context, -rc,
937 inode->i_sb->s_id, inode->i_ino);
938 kfree(context);
939 /* Leave with the unlabeled SID */
940 rc = 0;
941 break;
944 kfree(context);
945 isec->sid = sid;
946 break;
947 case SECURITY_FS_USE_TASK:
948 isec->sid = isec->task_sid;
949 break;
950 case SECURITY_FS_USE_TRANS:
951 /* Default to the fs SID. */
952 isec->sid = sbsec->sid;
954 /* Try to obtain a transition SID. */
955 isec->sclass = inode_mode_to_security_class(inode->i_mode);
956 rc = security_transition_sid(isec->task_sid,
957 sbsec->sid,
958 isec->sclass,
959 &sid);
960 if (rc)
961 goto out_unlock;
962 isec->sid = sid;
963 break;
964 case SECURITY_FS_USE_MNTPOINT:
965 isec->sid = sbsec->mntpoint_sid;
966 break;
967 default:
968 /* Default to the fs superblock SID. */
969 isec->sid = sbsec->sid;
971 if (sbsec->proc) {
972 struct proc_inode *proci = PROC_I(inode);
973 if (proci->pde) {
974 isec->sclass = inode_mode_to_security_class(inode->i_mode);
975 rc = selinux_proc_get_sid(proci->pde,
976 isec->sclass,
977 &sid);
978 if (rc)
979 goto out_unlock;
980 isec->sid = sid;
983 break;
986 isec->initialized = 1;
988 out_unlock:
989 mutex_unlock(&isec->lock);
990 out:
991 if (isec->sclass == SECCLASS_FILE)
992 isec->sclass = inode_mode_to_security_class(inode->i_mode);
993 return rc;
996 /* Convert a Linux signal to an access vector. */
997 static inline u32 signal_to_av(int sig)
999 u32 perm = 0;
1001 switch (sig) {
1002 case SIGCHLD:
1003 /* Commonly granted from child to parent. */
1004 perm = PROCESS__SIGCHLD;
1005 break;
1006 case SIGKILL:
1007 /* Cannot be caught or ignored */
1008 perm = PROCESS__SIGKILL;
1009 break;
1010 case SIGSTOP:
1011 /* Cannot be caught or ignored */
1012 perm = PROCESS__SIGSTOP;
1013 break;
1014 default:
1015 /* All other signals. */
1016 perm = PROCESS__SIGNAL;
1017 break;
1020 return perm;
1023 /* Check permission betweeen a pair of tasks, e.g. signal checks,
1024 fork check, ptrace check, etc. */
1025 static int task_has_perm(struct task_struct *tsk1,
1026 struct task_struct *tsk2,
1027 u32 perms)
1029 struct task_security_struct *tsec1, *tsec2;
1031 tsec1 = tsk1->security;
1032 tsec2 = tsk2->security;
1033 return avc_has_perm(tsec1->sid, tsec2->sid,
1034 SECCLASS_PROCESS, perms, NULL);
1037 /* Check whether a task is allowed to use a capability. */
1038 static int task_has_capability(struct task_struct *tsk,
1039 int cap)
1041 struct task_security_struct *tsec;
1042 struct avc_audit_data ad;
1044 tsec = tsk->security;
1046 AVC_AUDIT_DATA_INIT(&ad,CAP);
1047 ad.tsk = tsk;
1048 ad.u.cap = cap;
1050 return avc_has_perm(tsec->sid, tsec->sid,
1051 SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad);
1054 /* Check whether a task is allowed to use a system operation. */
1055 static int task_has_system(struct task_struct *tsk,
1056 u32 perms)
1058 struct task_security_struct *tsec;
1060 tsec = tsk->security;
1062 return avc_has_perm(tsec->sid, SECINITSID_KERNEL,
1063 SECCLASS_SYSTEM, perms, NULL);
1066 /* Check whether a task has a particular permission to an inode.
1067 The 'adp' parameter is optional and allows other audit
1068 data to be passed (e.g. the dentry). */
1069 static int inode_has_perm(struct task_struct *tsk,
1070 struct inode *inode,
1071 u32 perms,
1072 struct avc_audit_data *adp)
1074 struct task_security_struct *tsec;
1075 struct inode_security_struct *isec;
1076 struct avc_audit_data ad;
1078 tsec = tsk->security;
1079 isec = inode->i_security;
1081 if (!adp) {
1082 adp = &ad;
1083 AVC_AUDIT_DATA_INIT(&ad, FS);
1084 ad.u.fs.inode = inode;
1087 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp);
1090 /* Same as inode_has_perm, but pass explicit audit data containing
1091 the dentry to help the auditing code to more easily generate the
1092 pathname if needed. */
1093 static inline int dentry_has_perm(struct task_struct *tsk,
1094 struct vfsmount *mnt,
1095 struct dentry *dentry,
1096 u32 av)
1098 struct inode *inode = dentry->d_inode;
1099 struct avc_audit_data ad;
1100 AVC_AUDIT_DATA_INIT(&ad,FS);
1101 ad.u.fs.mnt = mnt;
1102 ad.u.fs.dentry = dentry;
1103 return inode_has_perm(tsk, inode, av, &ad);
1106 /* Check whether a task can use an open file descriptor to
1107 access an inode in a given way. Check access to the
1108 descriptor itself, and then use dentry_has_perm to
1109 check a particular permission to the file.
1110 Access to the descriptor is implicitly granted if it
1111 has the same SID as the process. If av is zero, then
1112 access to the file is not checked, e.g. for cases
1113 where only the descriptor is affected like seek. */
1114 static int file_has_perm(struct task_struct *tsk,
1115 struct file *file,
1116 u32 av)
1118 struct task_security_struct *tsec = tsk->security;
1119 struct file_security_struct *fsec = file->f_security;
1120 struct vfsmount *mnt = file->f_vfsmnt;
1121 struct dentry *dentry = file->f_dentry;
1122 struct inode *inode = dentry->d_inode;
1123 struct avc_audit_data ad;
1124 int rc;
1126 AVC_AUDIT_DATA_INIT(&ad, FS);
1127 ad.u.fs.mnt = mnt;
1128 ad.u.fs.dentry = dentry;
1130 if (tsec->sid != fsec->sid) {
1131 rc = avc_has_perm(tsec->sid, fsec->sid,
1132 SECCLASS_FD,
1133 FD__USE,
1134 &ad);
1135 if (rc)
1136 return rc;
1139 /* av is zero if only checking access to the descriptor. */
1140 if (av)
1141 return inode_has_perm(tsk, inode, av, &ad);
1143 return 0;
1146 /* Check whether a task can create a file. */
1147 static int may_create(struct inode *dir,
1148 struct dentry *dentry,
1149 u16 tclass)
1151 struct task_security_struct *tsec;
1152 struct inode_security_struct *dsec;
1153 struct superblock_security_struct *sbsec;
1154 u32 newsid;
1155 struct avc_audit_data ad;
1156 int rc;
1158 tsec = current->security;
1159 dsec = dir->i_security;
1160 sbsec = dir->i_sb->s_security;
1162 AVC_AUDIT_DATA_INIT(&ad, FS);
1163 ad.u.fs.dentry = dentry;
1165 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR,
1166 DIR__ADD_NAME | DIR__SEARCH,
1167 &ad);
1168 if (rc)
1169 return rc;
1171 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
1172 newsid = tsec->create_sid;
1173 } else {
1174 rc = security_transition_sid(tsec->sid, dsec->sid, tclass,
1175 &newsid);
1176 if (rc)
1177 return rc;
1180 rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad);
1181 if (rc)
1182 return rc;
1184 return avc_has_perm(newsid, sbsec->sid,
1185 SECCLASS_FILESYSTEM,
1186 FILESYSTEM__ASSOCIATE, &ad);
1189 /* Check whether a task can create a key. */
1190 static int may_create_key(u32 ksid,
1191 struct task_struct *ctx)
1193 struct task_security_struct *tsec;
1195 tsec = ctx->security;
1197 return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1200 #define MAY_LINK 0
1201 #define MAY_UNLINK 1
1202 #define MAY_RMDIR 2
1204 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1205 static int may_link(struct inode *dir,
1206 struct dentry *dentry,
1207 int kind)
1210 struct task_security_struct *tsec;
1211 struct inode_security_struct *dsec, *isec;
1212 struct avc_audit_data ad;
1213 u32 av;
1214 int rc;
1216 tsec = current->security;
1217 dsec = dir->i_security;
1218 isec = dentry->d_inode->i_security;
1220 AVC_AUDIT_DATA_INIT(&ad, FS);
1221 ad.u.fs.dentry = dentry;
1223 av = DIR__SEARCH;
1224 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1225 rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad);
1226 if (rc)
1227 return rc;
1229 switch (kind) {
1230 case MAY_LINK:
1231 av = FILE__LINK;
1232 break;
1233 case MAY_UNLINK:
1234 av = FILE__UNLINK;
1235 break;
1236 case MAY_RMDIR:
1237 av = DIR__RMDIR;
1238 break;
1239 default:
1240 printk(KERN_WARNING "may_link: unrecognized kind %d\n", kind);
1241 return 0;
1244 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad);
1245 return rc;
1248 static inline int may_rename(struct inode *old_dir,
1249 struct dentry *old_dentry,
1250 struct inode *new_dir,
1251 struct dentry *new_dentry)
1253 struct task_security_struct *tsec;
1254 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1255 struct avc_audit_data ad;
1256 u32 av;
1257 int old_is_dir, new_is_dir;
1258 int rc;
1260 tsec = current->security;
1261 old_dsec = old_dir->i_security;
1262 old_isec = old_dentry->d_inode->i_security;
1263 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1264 new_dsec = new_dir->i_security;
1266 AVC_AUDIT_DATA_INIT(&ad, FS);
1268 ad.u.fs.dentry = old_dentry;
1269 rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR,
1270 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1271 if (rc)
1272 return rc;
1273 rc = avc_has_perm(tsec->sid, old_isec->sid,
1274 old_isec->sclass, FILE__RENAME, &ad);
1275 if (rc)
1276 return rc;
1277 if (old_is_dir && new_dir != old_dir) {
1278 rc = avc_has_perm(tsec->sid, old_isec->sid,
1279 old_isec->sclass, DIR__REPARENT, &ad);
1280 if (rc)
1281 return rc;
1284 ad.u.fs.dentry = new_dentry;
1285 av = DIR__ADD_NAME | DIR__SEARCH;
1286 if (new_dentry->d_inode)
1287 av |= DIR__REMOVE_NAME;
1288 rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1289 if (rc)
1290 return rc;
1291 if (new_dentry->d_inode) {
1292 new_isec = new_dentry->d_inode->i_security;
1293 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1294 rc = avc_has_perm(tsec->sid, new_isec->sid,
1295 new_isec->sclass,
1296 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1297 if (rc)
1298 return rc;
1301 return 0;
1304 /* Check whether a task can perform a filesystem operation. */
1305 static int superblock_has_perm(struct task_struct *tsk,
1306 struct super_block *sb,
1307 u32 perms,
1308 struct avc_audit_data *ad)
1310 struct task_security_struct *tsec;
1311 struct superblock_security_struct *sbsec;
1313 tsec = tsk->security;
1314 sbsec = sb->s_security;
1315 return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
1316 perms, ad);
1319 /* Convert a Linux mode and permission mask to an access vector. */
1320 static inline u32 file_mask_to_av(int mode, int mask)
1322 u32 av = 0;
1324 if ((mode & S_IFMT) != S_IFDIR) {
1325 if (mask & MAY_EXEC)
1326 av |= FILE__EXECUTE;
1327 if (mask & MAY_READ)
1328 av |= FILE__READ;
1330 if (mask & MAY_APPEND)
1331 av |= FILE__APPEND;
1332 else if (mask & MAY_WRITE)
1333 av |= FILE__WRITE;
1335 } else {
1336 if (mask & MAY_EXEC)
1337 av |= DIR__SEARCH;
1338 if (mask & MAY_WRITE)
1339 av |= DIR__WRITE;
1340 if (mask & MAY_READ)
1341 av |= DIR__READ;
1344 return av;
1347 /* Convert a Linux file to an access vector. */
1348 static inline u32 file_to_av(struct file *file)
1350 u32 av = 0;
1352 if (file->f_mode & FMODE_READ)
1353 av |= FILE__READ;
1354 if (file->f_mode & FMODE_WRITE) {
1355 if (file->f_flags & O_APPEND)
1356 av |= FILE__APPEND;
1357 else
1358 av |= FILE__WRITE;
1361 return av;
1364 /* Hook functions begin here. */
1366 static int selinux_ptrace(struct task_struct *parent, struct task_struct *child)
1368 struct task_security_struct *psec = parent->security;
1369 struct task_security_struct *csec = child->security;
1370 int rc;
1372 rc = secondary_ops->ptrace(parent,child);
1373 if (rc)
1374 return rc;
1376 rc = task_has_perm(parent, child, PROCESS__PTRACE);
1377 /* Save the SID of the tracing process for later use in apply_creds. */
1378 if (!(child->ptrace & PT_PTRACED) && !rc)
1379 csec->ptrace_sid = psec->sid;
1380 return rc;
1383 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1384 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1386 int error;
1388 error = task_has_perm(current, target, PROCESS__GETCAP);
1389 if (error)
1390 return error;
1392 return secondary_ops->capget(target, effective, inheritable, permitted);
1395 static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective,
1396 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1398 int error;
1400 error = secondary_ops->capset_check(target, effective, inheritable, permitted);
1401 if (error)
1402 return error;
1404 return task_has_perm(current, target, PROCESS__SETCAP);
1407 static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective,
1408 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1410 secondary_ops->capset_set(target, effective, inheritable, permitted);
1413 static int selinux_capable(struct task_struct *tsk, int cap)
1415 int rc;
1417 rc = secondary_ops->capable(tsk, cap);
1418 if (rc)
1419 return rc;
1421 return task_has_capability(tsk,cap);
1424 static int selinux_sysctl(ctl_table *table, int op)
1426 int error = 0;
1427 u32 av;
1428 struct task_security_struct *tsec;
1429 u32 tsid;
1430 int rc;
1432 rc = secondary_ops->sysctl(table, op);
1433 if (rc)
1434 return rc;
1436 tsec = current->security;
1438 rc = selinux_proc_get_sid(table->de, (op == 001) ?
1439 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1440 if (rc) {
1441 /* Default to the well-defined sysctl SID. */
1442 tsid = SECINITSID_SYSCTL;
1445 /* The op values are "defined" in sysctl.c, thereby creating
1446 * a bad coupling between this module and sysctl.c */
1447 if(op == 001) {
1448 error = avc_has_perm(tsec->sid, tsid,
1449 SECCLASS_DIR, DIR__SEARCH, NULL);
1450 } else {
1451 av = 0;
1452 if (op & 004)
1453 av |= FILE__READ;
1454 if (op & 002)
1455 av |= FILE__WRITE;
1456 if (av)
1457 error = avc_has_perm(tsec->sid, tsid,
1458 SECCLASS_FILE, av, NULL);
1461 return error;
1464 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1466 int rc = 0;
1468 if (!sb)
1469 return 0;
1471 switch (cmds) {
1472 case Q_SYNC:
1473 case Q_QUOTAON:
1474 case Q_QUOTAOFF:
1475 case Q_SETINFO:
1476 case Q_SETQUOTA:
1477 rc = superblock_has_perm(current,
1479 FILESYSTEM__QUOTAMOD, NULL);
1480 break;
1481 case Q_GETFMT:
1482 case Q_GETINFO:
1483 case Q_GETQUOTA:
1484 rc = superblock_has_perm(current,
1486 FILESYSTEM__QUOTAGET, NULL);
1487 break;
1488 default:
1489 rc = 0; /* let the kernel handle invalid cmds */
1490 break;
1492 return rc;
1495 static int selinux_quota_on(struct dentry *dentry)
1497 return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON);
1500 static int selinux_syslog(int type)
1502 int rc;
1504 rc = secondary_ops->syslog(type);
1505 if (rc)
1506 return rc;
1508 switch (type) {
1509 case 3: /* Read last kernel messages */
1510 case 10: /* Return size of the log buffer */
1511 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1512 break;
1513 case 6: /* Disable logging to console */
1514 case 7: /* Enable logging to console */
1515 case 8: /* Set level of messages printed to console */
1516 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1517 break;
1518 case 0: /* Close log */
1519 case 1: /* Open log */
1520 case 2: /* Read from log */
1521 case 4: /* Read/clear last kernel messages */
1522 case 5: /* Clear ring buffer */
1523 default:
1524 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
1525 break;
1527 return rc;
1531 * Check that a process has enough memory to allocate a new virtual
1532 * mapping. 0 means there is enough memory for the allocation to
1533 * succeed and -ENOMEM implies there is not.
1535 * Note that secondary_ops->capable and task_has_perm_noaudit return 0
1536 * if the capability is granted, but __vm_enough_memory requires 1 if
1537 * the capability is granted.
1539 * Do not audit the selinux permission check, as this is applied to all
1540 * processes that allocate mappings.
1542 static int selinux_vm_enough_memory(long pages)
1544 int rc, cap_sys_admin = 0;
1545 struct task_security_struct *tsec = current->security;
1547 rc = secondary_ops->capable(current, CAP_SYS_ADMIN);
1548 if (rc == 0)
1549 rc = avc_has_perm_noaudit(tsec->sid, tsec->sid,
1550 SECCLASS_CAPABILITY,
1551 CAP_TO_MASK(CAP_SYS_ADMIN),
1552 NULL);
1554 if (rc == 0)
1555 cap_sys_admin = 1;
1557 return __vm_enough_memory(pages, cap_sys_admin);
1560 /* binprm security operations */
1562 static int selinux_bprm_alloc_security(struct linux_binprm *bprm)
1564 struct bprm_security_struct *bsec;
1566 bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL);
1567 if (!bsec)
1568 return -ENOMEM;
1570 bsec->bprm = bprm;
1571 bsec->sid = SECINITSID_UNLABELED;
1572 bsec->set = 0;
1574 bprm->security = bsec;
1575 return 0;
1578 static int selinux_bprm_set_security(struct linux_binprm *bprm)
1580 struct task_security_struct *tsec;
1581 struct inode *inode = bprm->file->f_dentry->d_inode;
1582 struct inode_security_struct *isec;
1583 struct bprm_security_struct *bsec;
1584 u32 newsid;
1585 struct avc_audit_data ad;
1586 int rc;
1588 rc = secondary_ops->bprm_set_security(bprm);
1589 if (rc)
1590 return rc;
1592 bsec = bprm->security;
1594 if (bsec->set)
1595 return 0;
1597 tsec = current->security;
1598 isec = inode->i_security;
1600 /* Default to the current task SID. */
1601 bsec->sid = tsec->sid;
1603 /* Reset fs, key, and sock SIDs on execve. */
1604 tsec->create_sid = 0;
1605 tsec->keycreate_sid = 0;
1606 tsec->sockcreate_sid = 0;
1608 if (tsec->exec_sid) {
1609 newsid = tsec->exec_sid;
1610 /* Reset exec SID on execve. */
1611 tsec->exec_sid = 0;
1612 } else {
1613 /* Check for a default transition on this program. */
1614 rc = security_transition_sid(tsec->sid, isec->sid,
1615 SECCLASS_PROCESS, &newsid);
1616 if (rc)
1617 return rc;
1620 AVC_AUDIT_DATA_INIT(&ad, FS);
1621 ad.u.fs.mnt = bprm->file->f_vfsmnt;
1622 ad.u.fs.dentry = bprm->file->f_dentry;
1624 if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID)
1625 newsid = tsec->sid;
1627 if (tsec->sid == newsid) {
1628 rc = avc_has_perm(tsec->sid, isec->sid,
1629 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
1630 if (rc)
1631 return rc;
1632 } else {
1633 /* Check permissions for the transition. */
1634 rc = avc_has_perm(tsec->sid, newsid,
1635 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
1636 if (rc)
1637 return rc;
1639 rc = avc_has_perm(newsid, isec->sid,
1640 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
1641 if (rc)
1642 return rc;
1644 /* Clear any possibly unsafe personality bits on exec: */
1645 current->personality &= ~PER_CLEAR_ON_SETID;
1647 /* Set the security field to the new SID. */
1648 bsec->sid = newsid;
1651 bsec->set = 1;
1652 return 0;
1655 static int selinux_bprm_check_security (struct linux_binprm *bprm)
1657 return secondary_ops->bprm_check_security(bprm);
1661 static int selinux_bprm_secureexec (struct linux_binprm *bprm)
1663 struct task_security_struct *tsec = current->security;
1664 int atsecure = 0;
1666 if (tsec->osid != tsec->sid) {
1667 /* Enable secure mode for SIDs transitions unless
1668 the noatsecure permission is granted between
1669 the two SIDs, i.e. ahp returns 0. */
1670 atsecure = avc_has_perm(tsec->osid, tsec->sid,
1671 SECCLASS_PROCESS,
1672 PROCESS__NOATSECURE, NULL);
1675 return (atsecure || secondary_ops->bprm_secureexec(bprm));
1678 static void selinux_bprm_free_security(struct linux_binprm *bprm)
1680 kfree(bprm->security);
1681 bprm->security = NULL;
1684 extern struct vfsmount *selinuxfs_mount;
1685 extern struct dentry *selinux_null;
1687 /* Derived from fs/exec.c:flush_old_files. */
1688 static inline void flush_unauthorized_files(struct files_struct * files)
1690 struct avc_audit_data ad;
1691 struct file *file, *devnull = NULL;
1692 struct tty_struct *tty;
1693 struct fdtable *fdt;
1694 long j = -1;
1696 mutex_lock(&tty_mutex);
1697 tty = current->signal->tty;
1698 if (tty) {
1699 file_list_lock();
1700 file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list);
1701 if (file) {
1702 /* Revalidate access to controlling tty.
1703 Use inode_has_perm on the tty inode directly rather
1704 than using file_has_perm, as this particular open
1705 file may belong to another process and we are only
1706 interested in the inode-based check here. */
1707 struct inode *inode = file->f_dentry->d_inode;
1708 if (inode_has_perm(current, inode,
1709 FILE__READ | FILE__WRITE, NULL)) {
1710 /* Reset controlling tty. */
1711 current->signal->tty = NULL;
1712 current->signal->tty_old_pgrp = 0;
1715 file_list_unlock();
1717 mutex_unlock(&tty_mutex);
1719 /* Revalidate access to inherited open files. */
1721 AVC_AUDIT_DATA_INIT(&ad,FS);
1723 spin_lock(&files->file_lock);
1724 for (;;) {
1725 unsigned long set, i;
1726 int fd;
1728 j++;
1729 i = j * __NFDBITS;
1730 fdt = files_fdtable(files);
1731 if (i >= fdt->max_fds || i >= fdt->max_fdset)
1732 break;
1733 set = fdt->open_fds->fds_bits[j];
1734 if (!set)
1735 continue;
1736 spin_unlock(&files->file_lock);
1737 for ( ; set ; i++,set >>= 1) {
1738 if (set & 1) {
1739 file = fget(i);
1740 if (!file)
1741 continue;
1742 if (file_has_perm(current,
1743 file,
1744 file_to_av(file))) {
1745 sys_close(i);
1746 fd = get_unused_fd();
1747 if (fd != i) {
1748 if (fd >= 0)
1749 put_unused_fd(fd);
1750 fput(file);
1751 continue;
1753 if (devnull) {
1754 get_file(devnull);
1755 } else {
1756 devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR);
1757 if (IS_ERR(devnull)) {
1758 devnull = NULL;
1759 put_unused_fd(fd);
1760 fput(file);
1761 continue;
1764 fd_install(fd, devnull);
1766 fput(file);
1769 spin_lock(&files->file_lock);
1772 spin_unlock(&files->file_lock);
1775 static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe)
1777 struct task_security_struct *tsec;
1778 struct bprm_security_struct *bsec;
1779 u32 sid;
1780 int rc;
1782 secondary_ops->bprm_apply_creds(bprm, unsafe);
1784 tsec = current->security;
1786 bsec = bprm->security;
1787 sid = bsec->sid;
1789 tsec->osid = tsec->sid;
1790 bsec->unsafe = 0;
1791 if (tsec->sid != sid) {
1792 /* Check for shared state. If not ok, leave SID
1793 unchanged and kill. */
1794 if (unsafe & LSM_UNSAFE_SHARE) {
1795 rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
1796 PROCESS__SHARE, NULL);
1797 if (rc) {
1798 bsec->unsafe = 1;
1799 return;
1803 /* Check for ptracing, and update the task SID if ok.
1804 Otherwise, leave SID unchanged and kill. */
1805 if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
1806 rc = avc_has_perm(tsec->ptrace_sid, sid,
1807 SECCLASS_PROCESS, PROCESS__PTRACE,
1808 NULL);
1809 if (rc) {
1810 bsec->unsafe = 1;
1811 return;
1814 tsec->sid = sid;
1819 * called after apply_creds without the task lock held
1821 static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm)
1823 struct task_security_struct *tsec;
1824 struct rlimit *rlim, *initrlim;
1825 struct itimerval itimer;
1826 struct bprm_security_struct *bsec;
1827 int rc, i;
1829 tsec = current->security;
1830 bsec = bprm->security;
1832 if (bsec->unsafe) {
1833 force_sig_specific(SIGKILL, current);
1834 return;
1836 if (tsec->osid == tsec->sid)
1837 return;
1839 /* Close files for which the new task SID is not authorized. */
1840 flush_unauthorized_files(current->files);
1842 /* Check whether the new SID can inherit signal state
1843 from the old SID. If not, clear itimers to avoid
1844 subsequent signal generation and flush and unblock
1845 signals. This must occur _after_ the task SID has
1846 been updated so that any kill done after the flush
1847 will be checked against the new SID. */
1848 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1849 PROCESS__SIGINH, NULL);
1850 if (rc) {
1851 memset(&itimer, 0, sizeof itimer);
1852 for (i = 0; i < 3; i++)
1853 do_setitimer(i, &itimer, NULL);
1854 flush_signals(current);
1855 spin_lock_irq(&current->sighand->siglock);
1856 flush_signal_handlers(current, 1);
1857 sigemptyset(&current->blocked);
1858 recalc_sigpending();
1859 spin_unlock_irq(&current->sighand->siglock);
1862 /* Check whether the new SID can inherit resource limits
1863 from the old SID. If not, reset all soft limits to
1864 the lower of the current task's hard limit and the init
1865 task's soft limit. Note that the setting of hard limits
1866 (even to lower them) can be controlled by the setrlimit
1867 check. The inclusion of the init task's soft limit into
1868 the computation is to avoid resetting soft limits higher
1869 than the default soft limit for cases where the default
1870 is lower than the hard limit, e.g. RLIMIT_CORE or
1871 RLIMIT_STACK.*/
1872 rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS,
1873 PROCESS__RLIMITINH, NULL);
1874 if (rc) {
1875 for (i = 0; i < RLIM_NLIMITS; i++) {
1876 rlim = current->signal->rlim + i;
1877 initrlim = init_task.signal->rlim+i;
1878 rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur);
1880 if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) {
1882 * This will cause RLIMIT_CPU calculations
1883 * to be refigured.
1885 current->it_prof_expires = jiffies_to_cputime(1);
1889 /* Wake up the parent if it is waiting so that it can
1890 recheck wait permission to the new task SID. */
1891 wake_up_interruptible(&current->parent->signal->wait_chldexit);
1894 /* superblock security operations */
1896 static int selinux_sb_alloc_security(struct super_block *sb)
1898 return superblock_alloc_security(sb);
1901 static void selinux_sb_free_security(struct super_block *sb)
1903 superblock_free_security(sb);
1906 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
1908 if (plen > olen)
1909 return 0;
1911 return !memcmp(prefix, option, plen);
1914 static inline int selinux_option(char *option, int len)
1916 return (match_prefix("context=", sizeof("context=")-1, option, len) ||
1917 match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) ||
1918 match_prefix("defcontext=", sizeof("defcontext=")-1, option, len) ||
1919 match_prefix("rootcontext=", sizeof("rootcontext=")-1, option, len));
1922 static inline void take_option(char **to, char *from, int *first, int len)
1924 if (!*first) {
1925 **to = ',';
1926 *to += 1;
1927 } else
1928 *first = 0;
1929 memcpy(*to, from, len);
1930 *to += len;
1933 static inline void take_selinux_option(char **to, char *from, int *first,
1934 int len)
1936 int current_size = 0;
1938 if (!*first) {
1939 **to = '|';
1940 *to += 1;
1942 else
1943 *first = 0;
1945 while (current_size < len) {
1946 if (*from != '"') {
1947 **to = *from;
1948 *to += 1;
1950 from += 1;
1951 current_size += 1;
1955 static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy)
1957 int fnosec, fsec, rc = 0;
1958 char *in_save, *in_curr, *in_end;
1959 char *sec_curr, *nosec_save, *nosec;
1960 int open_quote = 0;
1962 in_curr = orig;
1963 sec_curr = copy;
1965 /* Binary mount data: just copy */
1966 if (type->fs_flags & FS_BINARY_MOUNTDATA) {
1967 copy_page(sec_curr, in_curr);
1968 goto out;
1971 nosec = (char *)get_zeroed_page(GFP_KERNEL);
1972 if (!nosec) {
1973 rc = -ENOMEM;
1974 goto out;
1977 nosec_save = nosec;
1978 fnosec = fsec = 1;
1979 in_save = in_end = orig;
1981 do {
1982 if (*in_end == '"')
1983 open_quote = !open_quote;
1984 if ((*in_end == ',' && open_quote == 0) ||
1985 *in_end == '\0') {
1986 int len = in_end - in_curr;
1988 if (selinux_option(in_curr, len))
1989 take_selinux_option(&sec_curr, in_curr, &fsec, len);
1990 else
1991 take_option(&nosec, in_curr, &fnosec, len);
1993 in_curr = in_end + 1;
1995 } while (*in_end++);
1997 strcpy(in_save, nosec_save);
1998 free_page((unsigned long)nosec_save);
1999 out:
2000 return rc;
2003 static int selinux_sb_kern_mount(struct super_block *sb, void *data)
2005 struct avc_audit_data ad;
2006 int rc;
2008 rc = superblock_doinit(sb, data);
2009 if (rc)
2010 return rc;
2012 AVC_AUDIT_DATA_INIT(&ad,FS);
2013 ad.u.fs.dentry = sb->s_root;
2014 return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad);
2017 static int selinux_sb_statfs(struct dentry *dentry)
2019 struct avc_audit_data ad;
2021 AVC_AUDIT_DATA_INIT(&ad,FS);
2022 ad.u.fs.dentry = dentry->d_sb->s_root;
2023 return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2026 static int selinux_mount(char * dev_name,
2027 struct nameidata *nd,
2028 char * type,
2029 unsigned long flags,
2030 void * data)
2032 int rc;
2034 rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data);
2035 if (rc)
2036 return rc;
2038 if (flags & MS_REMOUNT)
2039 return superblock_has_perm(current, nd->mnt->mnt_sb,
2040 FILESYSTEM__REMOUNT, NULL);
2041 else
2042 return dentry_has_perm(current, nd->mnt, nd->dentry,
2043 FILE__MOUNTON);
2046 static int selinux_umount(struct vfsmount *mnt, int flags)
2048 int rc;
2050 rc = secondary_ops->sb_umount(mnt, flags);
2051 if (rc)
2052 return rc;
2054 return superblock_has_perm(current,mnt->mnt_sb,
2055 FILESYSTEM__UNMOUNT,NULL);
2058 /* inode security operations */
2060 static int selinux_inode_alloc_security(struct inode *inode)
2062 return inode_alloc_security(inode);
2065 static void selinux_inode_free_security(struct inode *inode)
2067 inode_free_security(inode);
2070 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2071 char **name, void **value,
2072 size_t *len)
2074 struct task_security_struct *tsec;
2075 struct inode_security_struct *dsec;
2076 struct superblock_security_struct *sbsec;
2077 u32 newsid, clen;
2078 int rc;
2079 char *namep = NULL, *context;
2081 tsec = current->security;
2082 dsec = dir->i_security;
2083 sbsec = dir->i_sb->s_security;
2085 if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) {
2086 newsid = tsec->create_sid;
2087 } else {
2088 rc = security_transition_sid(tsec->sid, dsec->sid,
2089 inode_mode_to_security_class(inode->i_mode),
2090 &newsid);
2091 if (rc) {
2092 printk(KERN_WARNING "%s: "
2093 "security_transition_sid failed, rc=%d (dev=%s "
2094 "ino=%ld)\n",
2095 __FUNCTION__,
2096 -rc, inode->i_sb->s_id, inode->i_ino);
2097 return rc;
2101 /* Possibly defer initialization to selinux_complete_init. */
2102 if (sbsec->initialized) {
2103 struct inode_security_struct *isec = inode->i_security;
2104 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2105 isec->sid = newsid;
2106 isec->initialized = 1;
2109 if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2110 return -EOPNOTSUPP;
2112 if (name) {
2113 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL);
2114 if (!namep)
2115 return -ENOMEM;
2116 *name = namep;
2119 if (value && len) {
2120 rc = security_sid_to_context(newsid, &context, &clen);
2121 if (rc) {
2122 kfree(namep);
2123 return rc;
2125 *value = context;
2126 *len = clen;
2129 return 0;
2132 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2134 return may_create(dir, dentry, SECCLASS_FILE);
2137 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2139 int rc;
2141 rc = secondary_ops->inode_link(old_dentry,dir,new_dentry);
2142 if (rc)
2143 return rc;
2144 return may_link(dir, old_dentry, MAY_LINK);
2147 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2149 int rc;
2151 rc = secondary_ops->inode_unlink(dir, dentry);
2152 if (rc)
2153 return rc;
2154 return may_link(dir, dentry, MAY_UNLINK);
2157 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2159 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2162 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2164 return may_create(dir, dentry, SECCLASS_DIR);
2167 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2169 return may_link(dir, dentry, MAY_RMDIR);
2172 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2174 int rc;
2176 rc = secondary_ops->inode_mknod(dir, dentry, mode, dev);
2177 if (rc)
2178 return rc;
2180 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2183 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2184 struct inode *new_inode, struct dentry *new_dentry)
2186 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2189 static int selinux_inode_readlink(struct dentry *dentry)
2191 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2194 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2196 int rc;
2198 rc = secondary_ops->inode_follow_link(dentry,nameidata);
2199 if (rc)
2200 return rc;
2201 return dentry_has_perm(current, NULL, dentry, FILE__READ);
2204 static int selinux_inode_permission(struct inode *inode, int mask,
2205 struct nameidata *nd)
2207 int rc;
2209 rc = secondary_ops->inode_permission(inode, mask, nd);
2210 if (rc)
2211 return rc;
2213 if (!mask) {
2214 /* No permission to check. Existence test. */
2215 return 0;
2218 return inode_has_perm(current, inode,
2219 file_mask_to_av(inode->i_mode, mask), NULL);
2222 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2224 int rc;
2226 rc = secondary_ops->inode_setattr(dentry, iattr);
2227 if (rc)
2228 return rc;
2230 if (iattr->ia_valid & ATTR_FORCE)
2231 return 0;
2233 if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2234 ATTR_ATIME_SET | ATTR_MTIME_SET))
2235 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2237 return dentry_has_perm(current, NULL, dentry, FILE__WRITE);
2240 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2242 return dentry_has_perm(current, mnt, dentry, FILE__GETATTR);
2245 static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags)
2247 struct task_security_struct *tsec = current->security;
2248 struct inode *inode = dentry->d_inode;
2249 struct inode_security_struct *isec = inode->i_security;
2250 struct superblock_security_struct *sbsec;
2251 struct avc_audit_data ad;
2252 u32 newsid;
2253 int rc = 0;
2255 if (strcmp(name, XATTR_NAME_SELINUX)) {
2256 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2257 sizeof XATTR_SECURITY_PREFIX - 1) &&
2258 !capable(CAP_SYS_ADMIN)) {
2259 /* A different attribute in the security namespace.
2260 Restrict to administrator. */
2261 return -EPERM;
2264 /* Not an attribute we recognize, so just check the
2265 ordinary setattr permission. */
2266 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2269 sbsec = inode->i_sb->s_security;
2270 if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT)
2271 return -EOPNOTSUPP;
2273 if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER))
2274 return -EPERM;
2276 AVC_AUDIT_DATA_INIT(&ad,FS);
2277 ad.u.fs.dentry = dentry;
2279 rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass,
2280 FILE__RELABELFROM, &ad);
2281 if (rc)
2282 return rc;
2284 rc = security_context_to_sid(value, size, &newsid);
2285 if (rc)
2286 return rc;
2288 rc = avc_has_perm(tsec->sid, newsid, isec->sclass,
2289 FILE__RELABELTO, &ad);
2290 if (rc)
2291 return rc;
2293 rc = security_validate_transition(isec->sid, newsid, tsec->sid,
2294 isec->sclass);
2295 if (rc)
2296 return rc;
2298 return avc_has_perm(newsid,
2299 sbsec->sid,
2300 SECCLASS_FILESYSTEM,
2301 FILESYSTEM__ASSOCIATE,
2302 &ad);
2305 static void selinux_inode_post_setxattr(struct dentry *dentry, char *name,
2306 void *value, size_t size, int flags)
2308 struct inode *inode = dentry->d_inode;
2309 struct inode_security_struct *isec = inode->i_security;
2310 u32 newsid;
2311 int rc;
2313 if (strcmp(name, XATTR_NAME_SELINUX)) {
2314 /* Not an attribute we recognize, so nothing to do. */
2315 return;
2318 rc = security_context_to_sid(value, size, &newsid);
2319 if (rc) {
2320 printk(KERN_WARNING "%s: unable to obtain SID for context "
2321 "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc);
2322 return;
2325 isec->sid = newsid;
2326 return;
2329 static int selinux_inode_getxattr (struct dentry *dentry, char *name)
2331 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2334 static int selinux_inode_listxattr (struct dentry *dentry)
2336 return dentry_has_perm(current, NULL, dentry, FILE__GETATTR);
2339 static int selinux_inode_removexattr (struct dentry *dentry, char *name)
2341 if (strcmp(name, XATTR_NAME_SELINUX)) {
2342 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2343 sizeof XATTR_SECURITY_PREFIX - 1) &&
2344 !capable(CAP_SYS_ADMIN)) {
2345 /* A different attribute in the security namespace.
2346 Restrict to administrator. */
2347 return -EPERM;
2350 /* Not an attribute we recognize, so just check the
2351 ordinary setattr permission. Might want a separate
2352 permission for removexattr. */
2353 return dentry_has_perm(current, NULL, dentry, FILE__SETATTR);
2356 /* No one is allowed to remove a SELinux security label.
2357 You can change the label, but all data must be labeled. */
2358 return -EACCES;
2361 static const char *selinux_inode_xattr_getsuffix(void)
2363 return XATTR_SELINUX_SUFFIX;
2367 * Copy the in-core inode security context value to the user. If the
2368 * getxattr() prior to this succeeded, check to see if we need to
2369 * canonicalize the value to be finally returned to the user.
2371 * Permission check is handled by selinux_inode_getxattr hook.
2373 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err)
2375 struct inode_security_struct *isec = inode->i_security;
2377 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2378 return -EOPNOTSUPP;
2380 return selinux_getsecurity(isec->sid, buffer, size);
2383 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2384 const void *value, size_t size, int flags)
2386 struct inode_security_struct *isec = inode->i_security;
2387 u32 newsid;
2388 int rc;
2390 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2391 return -EOPNOTSUPP;
2393 if (!value || !size)
2394 return -EACCES;
2396 rc = security_context_to_sid((void*)value, size, &newsid);
2397 if (rc)
2398 return rc;
2400 isec->sid = newsid;
2401 return 0;
2404 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2406 const int len = sizeof(XATTR_NAME_SELINUX);
2407 if (buffer && len <= buffer_size)
2408 memcpy(buffer, XATTR_NAME_SELINUX, len);
2409 return len;
2412 /* file security operations */
2414 static int selinux_file_permission(struct file *file, int mask)
2416 int rc;
2417 struct inode *inode = file->f_dentry->d_inode;
2419 if (!mask) {
2420 /* No permission to check. Existence test. */
2421 return 0;
2424 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2425 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2426 mask |= MAY_APPEND;
2428 rc = file_has_perm(current, file,
2429 file_mask_to_av(inode->i_mode, mask));
2430 if (rc)
2431 return rc;
2433 return selinux_netlbl_inode_permission(inode, mask);
2436 static int selinux_file_alloc_security(struct file *file)
2438 return file_alloc_security(file);
2441 static void selinux_file_free_security(struct file *file)
2443 file_free_security(file);
2446 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2447 unsigned long arg)
2449 int error = 0;
2451 switch (cmd) {
2452 case FIONREAD:
2453 /* fall through */
2454 case FIBMAP:
2455 /* fall through */
2456 case FIGETBSZ:
2457 /* fall through */
2458 case EXT2_IOC_GETFLAGS:
2459 /* fall through */
2460 case EXT2_IOC_GETVERSION:
2461 error = file_has_perm(current, file, FILE__GETATTR);
2462 break;
2464 case EXT2_IOC_SETFLAGS:
2465 /* fall through */
2466 case EXT2_IOC_SETVERSION:
2467 error = file_has_perm(current, file, FILE__SETATTR);
2468 break;
2470 /* sys_ioctl() checks */
2471 case FIONBIO:
2472 /* fall through */
2473 case FIOASYNC:
2474 error = file_has_perm(current, file, 0);
2475 break;
2477 case KDSKBENT:
2478 case KDSKBSENT:
2479 error = task_has_capability(current,CAP_SYS_TTY_CONFIG);
2480 break;
2482 /* default case assumes that the command will go
2483 * to the file's ioctl() function.
2485 default:
2486 error = file_has_perm(current, file, FILE__IOCTL);
2489 return error;
2492 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2494 #ifndef CONFIG_PPC32
2495 if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2497 * We are making executable an anonymous mapping or a
2498 * private file mapping that will also be writable.
2499 * This has an additional check.
2501 int rc = task_has_perm(current, current, PROCESS__EXECMEM);
2502 if (rc)
2503 return rc;
2505 #endif
2507 if (file) {
2508 /* read access is always possible with a mapping */
2509 u32 av = FILE__READ;
2511 /* write access only matters if the mapping is shared */
2512 if (shared && (prot & PROT_WRITE))
2513 av |= FILE__WRITE;
2515 if (prot & PROT_EXEC)
2516 av |= FILE__EXECUTE;
2518 return file_has_perm(current, file, av);
2520 return 0;
2523 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2524 unsigned long prot, unsigned long flags)
2526 int rc;
2528 rc = secondary_ops->file_mmap(file, reqprot, prot, flags);
2529 if (rc)
2530 return rc;
2532 if (selinux_checkreqprot)
2533 prot = reqprot;
2535 return file_map_prot_check(file, prot,
2536 (flags & MAP_TYPE) == MAP_SHARED);
2539 static int selinux_file_mprotect(struct vm_area_struct *vma,
2540 unsigned long reqprot,
2541 unsigned long prot)
2543 int rc;
2545 rc = secondary_ops->file_mprotect(vma, reqprot, prot);
2546 if (rc)
2547 return rc;
2549 if (selinux_checkreqprot)
2550 prot = reqprot;
2552 #ifndef CONFIG_PPC32
2553 if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
2554 rc = 0;
2555 if (vma->vm_start >= vma->vm_mm->start_brk &&
2556 vma->vm_end <= vma->vm_mm->brk) {
2557 rc = task_has_perm(current, current,
2558 PROCESS__EXECHEAP);
2559 } else if (!vma->vm_file &&
2560 vma->vm_start <= vma->vm_mm->start_stack &&
2561 vma->vm_end >= vma->vm_mm->start_stack) {
2562 rc = task_has_perm(current, current, PROCESS__EXECSTACK);
2563 } else if (vma->vm_file && vma->anon_vma) {
2565 * We are making executable a file mapping that has
2566 * had some COW done. Since pages might have been
2567 * written, check ability to execute the possibly
2568 * modified content. This typically should only
2569 * occur for text relocations.
2571 rc = file_has_perm(current, vma->vm_file,
2572 FILE__EXECMOD);
2574 if (rc)
2575 return rc;
2577 #endif
2579 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
2582 static int selinux_file_lock(struct file *file, unsigned int cmd)
2584 return file_has_perm(current, file, FILE__LOCK);
2587 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
2588 unsigned long arg)
2590 int err = 0;
2592 switch (cmd) {
2593 case F_SETFL:
2594 if (!file->f_dentry || !file->f_dentry->d_inode) {
2595 err = -EINVAL;
2596 break;
2599 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
2600 err = file_has_perm(current, file,FILE__WRITE);
2601 break;
2603 /* fall through */
2604 case F_SETOWN:
2605 case F_SETSIG:
2606 case F_GETFL:
2607 case F_GETOWN:
2608 case F_GETSIG:
2609 /* Just check FD__USE permission */
2610 err = file_has_perm(current, file, 0);
2611 break;
2612 case F_GETLK:
2613 case F_SETLK:
2614 case F_SETLKW:
2615 #if BITS_PER_LONG == 32
2616 case F_GETLK64:
2617 case F_SETLK64:
2618 case F_SETLKW64:
2619 #endif
2620 if (!file->f_dentry || !file->f_dentry->d_inode) {
2621 err = -EINVAL;
2622 break;
2624 err = file_has_perm(current, file, FILE__LOCK);
2625 break;
2628 return err;
2631 static int selinux_file_set_fowner(struct file *file)
2633 struct task_security_struct *tsec;
2634 struct file_security_struct *fsec;
2636 tsec = current->security;
2637 fsec = file->f_security;
2638 fsec->fown_sid = tsec->sid;
2640 return 0;
2643 static int selinux_file_send_sigiotask(struct task_struct *tsk,
2644 struct fown_struct *fown, int signum)
2646 struct file *file;
2647 u32 perm;
2648 struct task_security_struct *tsec;
2649 struct file_security_struct *fsec;
2651 /* struct fown_struct is never outside the context of a struct file */
2652 file = (struct file *)((long)fown - offsetof(struct file,f_owner));
2654 tsec = tsk->security;
2655 fsec = file->f_security;
2657 if (!signum)
2658 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
2659 else
2660 perm = signal_to_av(signum);
2662 return avc_has_perm(fsec->fown_sid, tsec->sid,
2663 SECCLASS_PROCESS, perm, NULL);
2666 static int selinux_file_receive(struct file *file)
2668 return file_has_perm(current, file, file_to_av(file));
2671 /* task security operations */
2673 static int selinux_task_create(unsigned long clone_flags)
2675 int rc;
2677 rc = secondary_ops->task_create(clone_flags);
2678 if (rc)
2679 return rc;
2681 return task_has_perm(current, current, PROCESS__FORK);
2684 static int selinux_task_alloc_security(struct task_struct *tsk)
2686 struct task_security_struct *tsec1, *tsec2;
2687 int rc;
2689 tsec1 = current->security;
2691 rc = task_alloc_security(tsk);
2692 if (rc)
2693 return rc;
2694 tsec2 = tsk->security;
2696 tsec2->osid = tsec1->osid;
2697 tsec2->sid = tsec1->sid;
2699 /* Retain the exec, fs, key, and sock SIDs across fork */
2700 tsec2->exec_sid = tsec1->exec_sid;
2701 tsec2->create_sid = tsec1->create_sid;
2702 tsec2->keycreate_sid = tsec1->keycreate_sid;
2703 tsec2->sockcreate_sid = tsec1->sockcreate_sid;
2705 /* Retain ptracer SID across fork, if any.
2706 This will be reset by the ptrace hook upon any
2707 subsequent ptrace_attach operations. */
2708 tsec2->ptrace_sid = tsec1->ptrace_sid;
2710 return 0;
2713 static void selinux_task_free_security(struct task_struct *tsk)
2715 task_free_security(tsk);
2718 static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2720 /* Since setuid only affects the current process, and
2721 since the SELinux controls are not based on the Linux
2722 identity attributes, SELinux does not need to control
2723 this operation. However, SELinux does control the use
2724 of the CAP_SETUID and CAP_SETGID capabilities using the
2725 capable hook. */
2726 return 0;
2729 static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags)
2731 return secondary_ops->task_post_setuid(id0,id1,id2,flags);
2734 static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags)
2736 /* See the comment for setuid above. */
2737 return 0;
2740 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
2742 return task_has_perm(current, p, PROCESS__SETPGID);
2745 static int selinux_task_getpgid(struct task_struct *p)
2747 return task_has_perm(current, p, PROCESS__GETPGID);
2750 static int selinux_task_getsid(struct task_struct *p)
2752 return task_has_perm(current, p, PROCESS__GETSESSION);
2755 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
2757 selinux_get_task_sid(p, secid);
2760 static int selinux_task_setgroups(struct group_info *group_info)
2762 /* See the comment for setuid above. */
2763 return 0;
2766 static int selinux_task_setnice(struct task_struct *p, int nice)
2768 int rc;
2770 rc = secondary_ops->task_setnice(p, nice);
2771 if (rc)
2772 return rc;
2774 return task_has_perm(current,p, PROCESS__SETSCHED);
2777 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
2779 return task_has_perm(current, p, PROCESS__SETSCHED);
2782 static int selinux_task_getioprio(struct task_struct *p)
2784 return task_has_perm(current, p, PROCESS__GETSCHED);
2787 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
2789 struct rlimit *old_rlim = current->signal->rlim + resource;
2790 int rc;
2792 rc = secondary_ops->task_setrlimit(resource, new_rlim);
2793 if (rc)
2794 return rc;
2796 /* Control the ability to change the hard limit (whether
2797 lowering or raising it), so that the hard limit can
2798 later be used as a safe reset point for the soft limit
2799 upon context transitions. See selinux_bprm_apply_creds. */
2800 if (old_rlim->rlim_max != new_rlim->rlim_max)
2801 return task_has_perm(current, current, PROCESS__SETRLIMIT);
2803 return 0;
2806 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
2808 return task_has_perm(current, p, PROCESS__SETSCHED);
2811 static int selinux_task_getscheduler(struct task_struct *p)
2813 return task_has_perm(current, p, PROCESS__GETSCHED);
2816 static int selinux_task_movememory(struct task_struct *p)
2818 return task_has_perm(current, p, PROCESS__SETSCHED);
2821 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
2822 int sig, u32 secid)
2824 u32 perm;
2825 int rc;
2826 struct task_security_struct *tsec;
2828 rc = secondary_ops->task_kill(p, info, sig, secid);
2829 if (rc)
2830 return rc;
2832 if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info)))
2833 return 0;
2835 if (!sig)
2836 perm = PROCESS__SIGNULL; /* null signal; existence test */
2837 else
2838 perm = signal_to_av(sig);
2839 tsec = p->security;
2840 if (secid)
2841 rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL);
2842 else
2843 rc = task_has_perm(current, p, perm);
2844 return rc;
2847 static int selinux_task_prctl(int option,
2848 unsigned long arg2,
2849 unsigned long arg3,
2850 unsigned long arg4,
2851 unsigned long arg5)
2853 /* The current prctl operations do not appear to require
2854 any SELinux controls since they merely observe or modify
2855 the state of the current process. */
2856 return 0;
2859 static int selinux_task_wait(struct task_struct *p)
2861 u32 perm;
2863 perm = signal_to_av(p->exit_signal);
2865 return task_has_perm(p, current, perm);
2868 static void selinux_task_reparent_to_init(struct task_struct *p)
2870 struct task_security_struct *tsec;
2872 secondary_ops->task_reparent_to_init(p);
2874 tsec = p->security;
2875 tsec->osid = tsec->sid;
2876 tsec->sid = SECINITSID_KERNEL;
2877 return;
2880 static void selinux_task_to_inode(struct task_struct *p,
2881 struct inode *inode)
2883 struct task_security_struct *tsec = p->security;
2884 struct inode_security_struct *isec = inode->i_security;
2886 isec->sid = tsec->sid;
2887 isec->initialized = 1;
2888 return;
2891 /* Returns error only if unable to parse addresses */
2892 static int selinux_parse_skb_ipv4(struct sk_buff *skb, struct avc_audit_data *ad)
2894 int offset, ihlen, ret = -EINVAL;
2895 struct iphdr _iph, *ih;
2897 offset = skb->nh.raw - skb->data;
2898 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
2899 if (ih == NULL)
2900 goto out;
2902 ihlen = ih->ihl * 4;
2903 if (ihlen < sizeof(_iph))
2904 goto out;
2906 ad->u.net.v4info.saddr = ih->saddr;
2907 ad->u.net.v4info.daddr = ih->daddr;
2908 ret = 0;
2910 switch (ih->protocol) {
2911 case IPPROTO_TCP: {
2912 struct tcphdr _tcph, *th;
2914 if (ntohs(ih->frag_off) & IP_OFFSET)
2915 break;
2917 offset += ihlen;
2918 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2919 if (th == NULL)
2920 break;
2922 ad->u.net.sport = th->source;
2923 ad->u.net.dport = th->dest;
2924 break;
2927 case IPPROTO_UDP: {
2928 struct udphdr _udph, *uh;
2930 if (ntohs(ih->frag_off) & IP_OFFSET)
2931 break;
2933 offset += ihlen;
2934 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2935 if (uh == NULL)
2936 break;
2938 ad->u.net.sport = uh->source;
2939 ad->u.net.dport = uh->dest;
2940 break;
2943 default:
2944 break;
2946 out:
2947 return ret;
2950 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
2952 /* Returns error only if unable to parse addresses */
2953 static int selinux_parse_skb_ipv6(struct sk_buff *skb, struct avc_audit_data *ad)
2955 u8 nexthdr;
2956 int ret = -EINVAL, offset;
2957 struct ipv6hdr _ipv6h, *ip6;
2959 offset = skb->nh.raw - skb->data;
2960 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
2961 if (ip6 == NULL)
2962 goto out;
2964 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
2965 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
2966 ret = 0;
2968 nexthdr = ip6->nexthdr;
2969 offset += sizeof(_ipv6h);
2970 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
2971 if (offset < 0)
2972 goto out;
2974 switch (nexthdr) {
2975 case IPPROTO_TCP: {
2976 struct tcphdr _tcph, *th;
2978 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
2979 if (th == NULL)
2980 break;
2982 ad->u.net.sport = th->source;
2983 ad->u.net.dport = th->dest;
2984 break;
2987 case IPPROTO_UDP: {
2988 struct udphdr _udph, *uh;
2990 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
2991 if (uh == NULL)
2992 break;
2994 ad->u.net.sport = uh->source;
2995 ad->u.net.dport = uh->dest;
2996 break;
2999 /* includes fragments */
3000 default:
3001 break;
3003 out:
3004 return ret;
3007 #endif /* IPV6 */
3009 static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad,
3010 char **addrp, int *len, int src)
3012 int ret = 0;
3014 switch (ad->u.net.family) {
3015 case PF_INET:
3016 ret = selinux_parse_skb_ipv4(skb, ad);
3017 if (ret || !addrp)
3018 break;
3019 *len = 4;
3020 *addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3021 &ad->u.net.v4info.daddr);
3022 break;
3024 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3025 case PF_INET6:
3026 ret = selinux_parse_skb_ipv6(skb, ad);
3027 if (ret || !addrp)
3028 break;
3029 *len = 16;
3030 *addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3031 &ad->u.net.v6info.daddr);
3032 break;
3033 #endif /* IPV6 */
3034 default:
3035 break;
3038 return ret;
3041 /* socket security operations */
3042 static int socket_has_perm(struct task_struct *task, struct socket *sock,
3043 u32 perms)
3045 struct inode_security_struct *isec;
3046 struct task_security_struct *tsec;
3047 struct avc_audit_data ad;
3048 int err = 0;
3050 tsec = task->security;
3051 isec = SOCK_INODE(sock)->i_security;
3053 if (isec->sid == SECINITSID_KERNEL)
3054 goto out;
3056 AVC_AUDIT_DATA_INIT(&ad,NET);
3057 ad.u.net.sk = sock->sk;
3058 err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3060 out:
3061 return err;
3064 static int selinux_socket_create(int family, int type,
3065 int protocol, int kern)
3067 int err = 0;
3068 struct task_security_struct *tsec;
3069 u32 newsid;
3071 if (kern)
3072 goto out;
3074 tsec = current->security;
3075 newsid = tsec->sockcreate_sid ? : tsec->sid;
3076 err = avc_has_perm(tsec->sid, newsid,
3077 socket_type_to_security_class(family, type,
3078 protocol), SOCKET__CREATE, NULL);
3080 out:
3081 return err;
3084 static int selinux_socket_post_create(struct socket *sock, int family,
3085 int type, int protocol, int kern)
3087 int err = 0;
3088 struct inode_security_struct *isec;
3089 struct task_security_struct *tsec;
3090 struct sk_security_struct *sksec;
3091 u32 newsid;
3093 isec = SOCK_INODE(sock)->i_security;
3095 tsec = current->security;
3096 newsid = tsec->sockcreate_sid ? : tsec->sid;
3097 isec->sclass = socket_type_to_security_class(family, type, protocol);
3098 isec->sid = kern ? SECINITSID_KERNEL : newsid;
3099 isec->initialized = 1;
3101 if (sock->sk) {
3102 sksec = sock->sk->sk_security;
3103 sksec->sid = isec->sid;
3104 err = selinux_netlbl_socket_post_create(sock,
3105 family,
3106 isec->sid);
3109 return err;
3112 /* Range of port numbers used to automatically bind.
3113 Need to determine whether we should perform a name_bind
3114 permission check between the socket and the port number. */
3115 #define ip_local_port_range_0 sysctl_local_port_range[0]
3116 #define ip_local_port_range_1 sysctl_local_port_range[1]
3118 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3120 u16 family;
3121 int err;
3123 err = socket_has_perm(current, sock, SOCKET__BIND);
3124 if (err)
3125 goto out;
3128 * If PF_INET or PF_INET6, check name_bind permission for the port.
3129 * Multiple address binding for SCTP is not supported yet: we just
3130 * check the first address now.
3132 family = sock->sk->sk_family;
3133 if (family == PF_INET || family == PF_INET6) {
3134 char *addrp;
3135 struct inode_security_struct *isec;
3136 struct task_security_struct *tsec;
3137 struct avc_audit_data ad;
3138 struct sockaddr_in *addr4 = NULL;
3139 struct sockaddr_in6 *addr6 = NULL;
3140 unsigned short snum;
3141 struct sock *sk = sock->sk;
3142 u32 sid, node_perm, addrlen;
3144 tsec = current->security;
3145 isec = SOCK_INODE(sock)->i_security;
3147 if (family == PF_INET) {
3148 addr4 = (struct sockaddr_in *)address;
3149 snum = ntohs(addr4->sin_port);
3150 addrlen = sizeof(addr4->sin_addr.s_addr);
3151 addrp = (char *)&addr4->sin_addr.s_addr;
3152 } else {
3153 addr6 = (struct sockaddr_in6 *)address;
3154 snum = ntohs(addr6->sin6_port);
3155 addrlen = sizeof(addr6->sin6_addr.s6_addr);
3156 addrp = (char *)&addr6->sin6_addr.s6_addr;
3159 if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) ||
3160 snum > ip_local_port_range_1)) {
3161 err = security_port_sid(sk->sk_family, sk->sk_type,
3162 sk->sk_protocol, snum, &sid);
3163 if (err)
3164 goto out;
3165 AVC_AUDIT_DATA_INIT(&ad,NET);
3166 ad.u.net.sport = htons(snum);
3167 ad.u.net.family = family;
3168 err = avc_has_perm(isec->sid, sid,
3169 isec->sclass,
3170 SOCKET__NAME_BIND, &ad);
3171 if (err)
3172 goto out;
3175 switch(isec->sclass) {
3176 case SECCLASS_TCP_SOCKET:
3177 node_perm = TCP_SOCKET__NODE_BIND;
3178 break;
3180 case SECCLASS_UDP_SOCKET:
3181 node_perm = UDP_SOCKET__NODE_BIND;
3182 break;
3184 default:
3185 node_perm = RAWIP_SOCKET__NODE_BIND;
3186 break;
3189 err = security_node_sid(family, addrp, addrlen, &sid);
3190 if (err)
3191 goto out;
3193 AVC_AUDIT_DATA_INIT(&ad,NET);
3194 ad.u.net.sport = htons(snum);
3195 ad.u.net.family = family;
3197 if (family == PF_INET)
3198 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3199 else
3200 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3202 err = avc_has_perm(isec->sid, sid,
3203 isec->sclass, node_perm, &ad);
3204 if (err)
3205 goto out;
3207 out:
3208 return err;
3211 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3213 struct inode_security_struct *isec;
3214 int err;
3216 err = socket_has_perm(current, sock, SOCKET__CONNECT);
3217 if (err)
3218 return err;
3221 * If a TCP socket, check name_connect permission for the port.
3223 isec = SOCK_INODE(sock)->i_security;
3224 if (isec->sclass == SECCLASS_TCP_SOCKET) {
3225 struct sock *sk = sock->sk;
3226 struct avc_audit_data ad;
3227 struct sockaddr_in *addr4 = NULL;
3228 struct sockaddr_in6 *addr6 = NULL;
3229 unsigned short snum;
3230 u32 sid;
3232 if (sk->sk_family == PF_INET) {
3233 addr4 = (struct sockaddr_in *)address;
3234 if (addrlen < sizeof(struct sockaddr_in))
3235 return -EINVAL;
3236 snum = ntohs(addr4->sin_port);
3237 } else {
3238 addr6 = (struct sockaddr_in6 *)address;
3239 if (addrlen < SIN6_LEN_RFC2133)
3240 return -EINVAL;
3241 snum = ntohs(addr6->sin6_port);
3244 err = security_port_sid(sk->sk_family, sk->sk_type,
3245 sk->sk_protocol, snum, &sid);
3246 if (err)
3247 goto out;
3249 AVC_AUDIT_DATA_INIT(&ad,NET);
3250 ad.u.net.dport = htons(snum);
3251 ad.u.net.family = sk->sk_family;
3252 err = avc_has_perm(isec->sid, sid, isec->sclass,
3253 TCP_SOCKET__NAME_CONNECT, &ad);
3254 if (err)
3255 goto out;
3258 out:
3259 return err;
3262 static int selinux_socket_listen(struct socket *sock, int backlog)
3264 return socket_has_perm(current, sock, SOCKET__LISTEN);
3267 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3269 int err;
3270 struct inode_security_struct *isec;
3271 struct inode_security_struct *newisec;
3273 err = socket_has_perm(current, sock, SOCKET__ACCEPT);
3274 if (err)
3275 return err;
3277 newisec = SOCK_INODE(newsock)->i_security;
3279 isec = SOCK_INODE(sock)->i_security;
3280 newisec->sclass = isec->sclass;
3281 newisec->sid = isec->sid;
3282 newisec->initialized = 1;
3284 return 0;
3287 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3288 int size)
3290 int rc;
3292 rc = socket_has_perm(current, sock, SOCKET__WRITE);
3293 if (rc)
3294 return rc;
3296 return selinux_netlbl_inode_permission(SOCK_INODE(sock), MAY_WRITE);
3299 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3300 int size, int flags)
3302 return socket_has_perm(current, sock, SOCKET__READ);
3305 static int selinux_socket_getsockname(struct socket *sock)
3307 return socket_has_perm(current, sock, SOCKET__GETATTR);
3310 static int selinux_socket_getpeername(struct socket *sock)
3312 return socket_has_perm(current, sock, SOCKET__GETATTR);
3315 static int selinux_socket_setsockopt(struct socket *sock,int level,int optname)
3317 int err;
3319 err = socket_has_perm(current, sock, SOCKET__SETOPT);
3320 if (err)
3321 return err;
3323 return selinux_netlbl_socket_setsockopt(sock, level, optname);
3326 static int selinux_socket_getsockopt(struct socket *sock, int level,
3327 int optname)
3329 return socket_has_perm(current, sock, SOCKET__GETOPT);
3332 static int selinux_socket_shutdown(struct socket *sock, int how)
3334 return socket_has_perm(current, sock, SOCKET__SHUTDOWN);
3337 static int selinux_socket_unix_stream_connect(struct socket *sock,
3338 struct socket *other,
3339 struct sock *newsk)
3341 struct sk_security_struct *ssec;
3342 struct inode_security_struct *isec;
3343 struct inode_security_struct *other_isec;
3344 struct avc_audit_data ad;
3345 int err;
3347 err = secondary_ops->unix_stream_connect(sock, other, newsk);
3348 if (err)
3349 return err;
3351 isec = SOCK_INODE(sock)->i_security;
3352 other_isec = SOCK_INODE(other)->i_security;
3354 AVC_AUDIT_DATA_INIT(&ad,NET);
3355 ad.u.net.sk = other->sk;
3357 err = avc_has_perm(isec->sid, other_isec->sid,
3358 isec->sclass,
3359 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3360 if (err)
3361 return err;
3363 /* connecting socket */
3364 ssec = sock->sk->sk_security;
3365 ssec->peer_sid = other_isec->sid;
3367 /* server child socket */
3368 ssec = newsk->sk_security;
3369 ssec->peer_sid = isec->sid;
3370 err = security_sid_mls_copy(other_isec->sid, ssec->peer_sid, &ssec->sid);
3372 return err;
3375 static int selinux_socket_unix_may_send(struct socket *sock,
3376 struct socket *other)
3378 struct inode_security_struct *isec;
3379 struct inode_security_struct *other_isec;
3380 struct avc_audit_data ad;
3381 int err;
3383 isec = SOCK_INODE(sock)->i_security;
3384 other_isec = SOCK_INODE(other)->i_security;
3386 AVC_AUDIT_DATA_INIT(&ad,NET);
3387 ad.u.net.sk = other->sk;
3389 err = avc_has_perm(isec->sid, other_isec->sid,
3390 isec->sclass, SOCKET__SENDTO, &ad);
3391 if (err)
3392 return err;
3394 return 0;
3397 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
3398 struct avc_audit_data *ad, u16 family, char *addrp, int len)
3400 int err = 0;
3401 u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0;
3402 struct socket *sock;
3403 u16 sock_class = 0;
3404 u32 sock_sid = 0;
3406 read_lock_bh(&sk->sk_callback_lock);
3407 sock = sk->sk_socket;
3408 if (sock) {
3409 struct inode *inode;
3410 inode = SOCK_INODE(sock);
3411 if (inode) {
3412 struct inode_security_struct *isec;
3413 isec = inode->i_security;
3414 sock_sid = isec->sid;
3415 sock_class = isec->sclass;
3418 read_unlock_bh(&sk->sk_callback_lock);
3419 if (!sock_sid)
3420 goto out;
3422 if (!skb->dev)
3423 goto out;
3425 err = sel_netif_sids(skb->dev, &if_sid, NULL);
3426 if (err)
3427 goto out;
3429 switch (sock_class) {
3430 case SECCLASS_UDP_SOCKET:
3431 netif_perm = NETIF__UDP_RECV;
3432 node_perm = NODE__UDP_RECV;
3433 recv_perm = UDP_SOCKET__RECV_MSG;
3434 break;
3436 case SECCLASS_TCP_SOCKET:
3437 netif_perm = NETIF__TCP_RECV;
3438 node_perm = NODE__TCP_RECV;
3439 recv_perm = TCP_SOCKET__RECV_MSG;
3440 break;
3442 default:
3443 netif_perm = NETIF__RAWIP_RECV;
3444 node_perm = NODE__RAWIP_RECV;
3445 break;
3448 err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3449 if (err)
3450 goto out;
3452 err = security_node_sid(family, addrp, len, &node_sid);
3453 if (err)
3454 goto out;
3456 err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, ad);
3457 if (err)
3458 goto out;
3460 if (recv_perm) {
3461 u32 port_sid;
3463 err = security_port_sid(sk->sk_family, sk->sk_type,
3464 sk->sk_protocol, ntohs(ad->u.net.sport),
3465 &port_sid);
3466 if (err)
3467 goto out;
3469 err = avc_has_perm(sock_sid, port_sid,
3470 sock_class, recv_perm, ad);
3473 out:
3474 return err;
3477 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3479 u16 family;
3480 char *addrp;
3481 int len, err = 0;
3482 struct avc_audit_data ad;
3483 struct sk_security_struct *sksec = sk->sk_security;
3485 family = sk->sk_family;
3486 if (family != PF_INET && family != PF_INET6)
3487 goto out;
3489 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
3490 if (family == PF_INET6 && skb->protocol == ntohs(ETH_P_IP))
3491 family = PF_INET;
3493 AVC_AUDIT_DATA_INIT(&ad, NET);
3494 ad.u.net.netif = skb->dev ? skb->dev->name : "[unknown]";
3495 ad.u.net.family = family;
3497 err = selinux_parse_skb(skb, &ad, &addrp, &len, 1);
3498 if (err)
3499 goto out;
3501 if (selinux_compat_net)
3502 err = selinux_sock_rcv_skb_compat(sk, skb, &ad, family,
3503 addrp, len);
3504 else
3505 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
3506 PACKET__RECV, &ad);
3507 if (err)
3508 goto out;
3510 err = selinux_netlbl_sock_rcv_skb(sksec, skb, &ad);
3511 if (err)
3512 goto out;
3514 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
3515 out:
3516 return err;
3519 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
3520 int __user *optlen, unsigned len)
3522 int err = 0;
3523 char *scontext;
3524 u32 scontext_len;
3525 struct sk_security_struct *ssec;
3526 struct inode_security_struct *isec;
3527 u32 peer_sid = 0;
3529 isec = SOCK_INODE(sock)->i_security;
3531 /* if UNIX_STREAM check peer_sid, if TCP check dst for labelled sa */
3532 if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET) {
3533 ssec = sock->sk->sk_security;
3534 peer_sid = ssec->peer_sid;
3536 else if (isec->sclass == SECCLASS_TCP_SOCKET) {
3537 peer_sid = selinux_netlbl_socket_getpeersec_stream(sock);
3538 if (peer_sid == SECSID_NULL)
3539 peer_sid = selinux_socket_getpeer_stream(sock->sk);
3540 if (peer_sid == SECSID_NULL) {
3541 err = -ENOPROTOOPT;
3542 goto out;
3545 else {
3546 err = -ENOPROTOOPT;
3547 goto out;
3550 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
3552 if (err)
3553 goto out;
3555 if (scontext_len > len) {
3556 err = -ERANGE;
3557 goto out_len;
3560 if (copy_to_user(optval, scontext, scontext_len))
3561 err = -EFAULT;
3563 out_len:
3564 if (put_user(scontext_len, optlen))
3565 err = -EFAULT;
3567 kfree(scontext);
3568 out:
3569 return err;
3572 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
3574 u32 peer_secid = SECSID_NULL;
3575 int err = 0;
3577 if (sock && (sock->sk->sk_family == PF_UNIX))
3578 selinux_get_inode_sid(SOCK_INODE(sock), &peer_secid);
3579 else if (skb) {
3580 peer_secid = selinux_netlbl_socket_getpeersec_dgram(skb);
3581 if (peer_secid == SECSID_NULL)
3582 peer_secid = selinux_socket_getpeer_dgram(skb);
3585 if (peer_secid == SECSID_NULL)
3586 err = -EINVAL;
3587 *secid = peer_secid;
3589 return err;
3592 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
3594 return sk_alloc_security(sk, family, priority);
3597 static void selinux_sk_free_security(struct sock *sk)
3599 sk_free_security(sk);
3602 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
3604 struct sk_security_struct *ssec = sk->sk_security;
3605 struct sk_security_struct *newssec = newsk->sk_security;
3607 newssec->sid = ssec->sid;
3608 newssec->peer_sid = ssec->peer_sid;
3610 selinux_netlbl_sk_clone_security(ssec, newssec);
3613 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
3615 if (!sk)
3616 *secid = SECINITSID_ANY_SOCKET;
3617 else {
3618 struct sk_security_struct *sksec = sk->sk_security;
3620 *secid = sksec->sid;
3624 static void selinux_sock_graft(struct sock* sk, struct socket *parent)
3626 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
3627 struct sk_security_struct *sksec = sk->sk_security;
3629 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
3630 sk->sk_family == PF_UNIX)
3631 isec->sid = sksec->sid;
3633 selinux_netlbl_sock_graft(sk, parent);
3636 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3637 struct request_sock *req)
3639 struct sk_security_struct *sksec = sk->sk_security;
3640 int err;
3641 u32 newsid;
3642 u32 peersid;
3644 newsid = selinux_netlbl_inet_conn_request(skb, sksec->sid);
3645 if (newsid != SECSID_NULL) {
3646 req->secid = newsid;
3647 return 0;
3650 err = selinux_xfrm_decode_session(skb, &peersid, 0);
3651 BUG_ON(err);
3653 if (peersid == SECSID_NULL) {
3654 req->secid = sksec->sid;
3655 return 0;
3658 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
3659 if (err)
3660 return err;
3662 req->secid = newsid;
3663 return 0;
3666 static void selinux_inet_csk_clone(struct sock *newsk,
3667 const struct request_sock *req)
3669 struct sk_security_struct *newsksec = newsk->sk_security;
3671 newsksec->sid = req->secid;
3672 /* NOTE: Ideally, we should also get the isec->sid for the
3673 new socket in sync, but we don't have the isec available yet.
3674 So we will wait until sock_graft to do it, by which
3675 time it will have been created and available. */
3677 selinux_netlbl_sk_security_init(newsksec, req->rsk_ops->family);
3680 static void selinux_req_classify_flow(const struct request_sock *req,
3681 struct flowi *fl)
3683 fl->secid = req->secid;
3686 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
3688 int err = 0;
3689 u32 perm;
3690 struct nlmsghdr *nlh;
3691 struct socket *sock = sk->sk_socket;
3692 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3694 if (skb->len < NLMSG_SPACE(0)) {
3695 err = -EINVAL;
3696 goto out;
3698 nlh = (struct nlmsghdr *)skb->data;
3700 err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm);
3701 if (err) {
3702 if (err == -EINVAL) {
3703 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
3704 "SELinux: unrecognized netlink message"
3705 " type=%hu for sclass=%hu\n",
3706 nlh->nlmsg_type, isec->sclass);
3707 if (!selinux_enforcing)
3708 err = 0;
3711 /* Ignore */
3712 if (err == -ENOENT)
3713 err = 0;
3714 goto out;
3717 err = socket_has_perm(current, sock, perm);
3718 out:
3719 return err;
3722 #ifdef CONFIG_NETFILTER
3724 static int selinux_ip_postroute_last_compat(struct sock *sk, struct net_device *dev,
3725 struct avc_audit_data *ad,
3726 u16 family, char *addrp, int len)
3728 int err = 0;
3729 u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0;
3730 struct socket *sock;
3731 struct inode *inode;
3732 struct inode_security_struct *isec;
3734 sock = sk->sk_socket;
3735 if (!sock)
3736 goto out;
3738 inode = SOCK_INODE(sock);
3739 if (!inode)
3740 goto out;
3742 isec = inode->i_security;
3744 err = sel_netif_sids(dev, &if_sid, NULL);
3745 if (err)
3746 goto out;
3748 switch (isec->sclass) {
3749 case SECCLASS_UDP_SOCKET:
3750 netif_perm = NETIF__UDP_SEND;
3751 node_perm = NODE__UDP_SEND;
3752 send_perm = UDP_SOCKET__SEND_MSG;
3753 break;
3755 case SECCLASS_TCP_SOCKET:
3756 netif_perm = NETIF__TCP_SEND;
3757 node_perm = NODE__TCP_SEND;
3758 send_perm = TCP_SOCKET__SEND_MSG;
3759 break;
3761 default:
3762 netif_perm = NETIF__RAWIP_SEND;
3763 node_perm = NODE__RAWIP_SEND;
3764 break;
3767 err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, netif_perm, ad);
3768 if (err)
3769 goto out;
3771 err = security_node_sid(family, addrp, len, &node_sid);
3772 if (err)
3773 goto out;
3775 err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, node_perm, ad);
3776 if (err)
3777 goto out;
3779 if (send_perm) {
3780 u32 port_sid;
3782 err = security_port_sid(sk->sk_family,
3783 sk->sk_type,
3784 sk->sk_protocol,
3785 ntohs(ad->u.net.dport),
3786 &port_sid);
3787 if (err)
3788 goto out;
3790 err = avc_has_perm(isec->sid, port_sid, isec->sclass,
3791 send_perm, ad);
3793 out:
3794 return err;
3797 static unsigned int selinux_ip_postroute_last(unsigned int hooknum,
3798 struct sk_buff **pskb,
3799 const struct net_device *in,
3800 const struct net_device *out,
3801 int (*okfn)(struct sk_buff *),
3802 u16 family)
3804 char *addrp;
3805 int len, err = 0;
3806 struct sock *sk;
3807 struct sk_buff *skb = *pskb;
3808 struct avc_audit_data ad;
3809 struct net_device *dev = (struct net_device *)out;
3810 struct sk_security_struct *sksec;
3812 sk = skb->sk;
3813 if (!sk)
3814 goto out;
3816 sksec = sk->sk_security;
3818 AVC_AUDIT_DATA_INIT(&ad, NET);
3819 ad.u.net.netif = dev->name;
3820 ad.u.net.family = family;
3822 err = selinux_parse_skb(skb, &ad, &addrp, &len, 0);
3823 if (err)
3824 goto out;
3826 if (selinux_compat_net)
3827 err = selinux_ip_postroute_last_compat(sk, dev, &ad,
3828 family, addrp, len);
3829 else
3830 err = avc_has_perm(sksec->sid, skb->secmark, SECCLASS_PACKET,
3831 PACKET__SEND, &ad);
3833 if (err)
3834 goto out;
3836 err = selinux_xfrm_postroute_last(sksec->sid, skb, &ad);
3837 out:
3838 return err ? NF_DROP : NF_ACCEPT;
3841 static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum,
3842 struct sk_buff **pskb,
3843 const struct net_device *in,
3844 const struct net_device *out,
3845 int (*okfn)(struct sk_buff *))
3847 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET);
3850 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3852 static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum,
3853 struct sk_buff **pskb,
3854 const struct net_device *in,
3855 const struct net_device *out,
3856 int (*okfn)(struct sk_buff *))
3858 return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6);
3861 #endif /* IPV6 */
3863 #endif /* CONFIG_NETFILTER */
3865 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
3867 int err;
3869 err = secondary_ops->netlink_send(sk, skb);
3870 if (err)
3871 return err;
3873 if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS)
3874 err = selinux_nlmsg_perm(sk, skb);
3876 return err;
3879 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
3881 int err;
3882 struct avc_audit_data ad;
3884 err = secondary_ops->netlink_recv(skb, capability);
3885 if (err)
3886 return err;
3888 AVC_AUDIT_DATA_INIT(&ad, CAP);
3889 ad.u.cap = capability;
3891 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
3892 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
3895 static int ipc_alloc_security(struct task_struct *task,
3896 struct kern_ipc_perm *perm,
3897 u16 sclass)
3899 struct task_security_struct *tsec = task->security;
3900 struct ipc_security_struct *isec;
3902 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
3903 if (!isec)
3904 return -ENOMEM;
3906 isec->sclass = sclass;
3907 isec->ipc_perm = perm;
3908 isec->sid = tsec->sid;
3909 perm->security = isec;
3911 return 0;
3914 static void ipc_free_security(struct kern_ipc_perm *perm)
3916 struct ipc_security_struct *isec = perm->security;
3917 perm->security = NULL;
3918 kfree(isec);
3921 static int msg_msg_alloc_security(struct msg_msg *msg)
3923 struct msg_security_struct *msec;
3925 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
3926 if (!msec)
3927 return -ENOMEM;
3929 msec->msg = msg;
3930 msec->sid = SECINITSID_UNLABELED;
3931 msg->security = msec;
3933 return 0;
3936 static void msg_msg_free_security(struct msg_msg *msg)
3938 struct msg_security_struct *msec = msg->security;
3940 msg->security = NULL;
3941 kfree(msec);
3944 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
3945 u32 perms)
3947 struct task_security_struct *tsec;
3948 struct ipc_security_struct *isec;
3949 struct avc_audit_data ad;
3951 tsec = current->security;
3952 isec = ipc_perms->security;
3954 AVC_AUDIT_DATA_INIT(&ad, IPC);
3955 ad.u.ipc_id = ipc_perms->key;
3957 return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad);
3960 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
3962 return msg_msg_alloc_security(msg);
3965 static void selinux_msg_msg_free_security(struct msg_msg *msg)
3967 msg_msg_free_security(msg);
3970 /* message queue security operations */
3971 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
3973 struct task_security_struct *tsec;
3974 struct ipc_security_struct *isec;
3975 struct avc_audit_data ad;
3976 int rc;
3978 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
3979 if (rc)
3980 return rc;
3982 tsec = current->security;
3983 isec = msq->q_perm.security;
3985 AVC_AUDIT_DATA_INIT(&ad, IPC);
3986 ad.u.ipc_id = msq->q_perm.key;
3988 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
3989 MSGQ__CREATE, &ad);
3990 if (rc) {
3991 ipc_free_security(&msq->q_perm);
3992 return rc;
3994 return 0;
3997 static void selinux_msg_queue_free_security(struct msg_queue *msq)
3999 ipc_free_security(&msq->q_perm);
4002 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4004 struct task_security_struct *tsec;
4005 struct ipc_security_struct *isec;
4006 struct avc_audit_data ad;
4008 tsec = current->security;
4009 isec = msq->q_perm.security;
4011 AVC_AUDIT_DATA_INIT(&ad, IPC);
4012 ad.u.ipc_id = msq->q_perm.key;
4014 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4015 MSGQ__ASSOCIATE, &ad);
4018 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4020 int err;
4021 int perms;
4023 switch(cmd) {
4024 case IPC_INFO:
4025 case MSG_INFO:
4026 /* No specific object, just general system-wide information. */
4027 return task_has_system(current, SYSTEM__IPC_INFO);
4028 case IPC_STAT:
4029 case MSG_STAT:
4030 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4031 break;
4032 case IPC_SET:
4033 perms = MSGQ__SETATTR;
4034 break;
4035 case IPC_RMID:
4036 perms = MSGQ__DESTROY;
4037 break;
4038 default:
4039 return 0;
4042 err = ipc_has_perm(&msq->q_perm, perms);
4043 return err;
4046 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4048 struct task_security_struct *tsec;
4049 struct ipc_security_struct *isec;
4050 struct msg_security_struct *msec;
4051 struct avc_audit_data ad;
4052 int rc;
4054 tsec = current->security;
4055 isec = msq->q_perm.security;
4056 msec = msg->security;
4059 * First time through, need to assign label to the message
4061 if (msec->sid == SECINITSID_UNLABELED) {
4063 * Compute new sid based on current process and
4064 * message queue this message will be stored in
4066 rc = security_transition_sid(tsec->sid,
4067 isec->sid,
4068 SECCLASS_MSG,
4069 &msec->sid);
4070 if (rc)
4071 return rc;
4074 AVC_AUDIT_DATA_INIT(&ad, IPC);
4075 ad.u.ipc_id = msq->q_perm.key;
4077 /* Can this process write to the queue? */
4078 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ,
4079 MSGQ__WRITE, &ad);
4080 if (!rc)
4081 /* Can this process send the message */
4082 rc = avc_has_perm(tsec->sid, msec->sid,
4083 SECCLASS_MSG, MSG__SEND, &ad);
4084 if (!rc)
4085 /* Can the message be put in the queue? */
4086 rc = avc_has_perm(msec->sid, isec->sid,
4087 SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad);
4089 return rc;
4092 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4093 struct task_struct *target,
4094 long type, int mode)
4096 struct task_security_struct *tsec;
4097 struct ipc_security_struct *isec;
4098 struct msg_security_struct *msec;
4099 struct avc_audit_data ad;
4100 int rc;
4102 tsec = target->security;
4103 isec = msq->q_perm.security;
4104 msec = msg->security;
4106 AVC_AUDIT_DATA_INIT(&ad, IPC);
4107 ad.u.ipc_id = msq->q_perm.key;
4109 rc = avc_has_perm(tsec->sid, isec->sid,
4110 SECCLASS_MSGQ, MSGQ__READ, &ad);
4111 if (!rc)
4112 rc = avc_has_perm(tsec->sid, msec->sid,
4113 SECCLASS_MSG, MSG__RECEIVE, &ad);
4114 return rc;
4117 /* Shared Memory security operations */
4118 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4120 struct task_security_struct *tsec;
4121 struct ipc_security_struct *isec;
4122 struct avc_audit_data ad;
4123 int rc;
4125 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4126 if (rc)
4127 return rc;
4129 tsec = current->security;
4130 isec = shp->shm_perm.security;
4132 AVC_AUDIT_DATA_INIT(&ad, IPC);
4133 ad.u.ipc_id = shp->shm_perm.key;
4135 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4136 SHM__CREATE, &ad);
4137 if (rc) {
4138 ipc_free_security(&shp->shm_perm);
4139 return rc;
4141 return 0;
4144 static void selinux_shm_free_security(struct shmid_kernel *shp)
4146 ipc_free_security(&shp->shm_perm);
4149 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4151 struct task_security_struct *tsec;
4152 struct ipc_security_struct *isec;
4153 struct avc_audit_data ad;
4155 tsec = current->security;
4156 isec = shp->shm_perm.security;
4158 AVC_AUDIT_DATA_INIT(&ad, IPC);
4159 ad.u.ipc_id = shp->shm_perm.key;
4161 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM,
4162 SHM__ASSOCIATE, &ad);
4165 /* Note, at this point, shp is locked down */
4166 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4168 int perms;
4169 int err;
4171 switch(cmd) {
4172 case IPC_INFO:
4173 case SHM_INFO:
4174 /* No specific object, just general system-wide information. */
4175 return task_has_system(current, SYSTEM__IPC_INFO);
4176 case IPC_STAT:
4177 case SHM_STAT:
4178 perms = SHM__GETATTR | SHM__ASSOCIATE;
4179 break;
4180 case IPC_SET:
4181 perms = SHM__SETATTR;
4182 break;
4183 case SHM_LOCK:
4184 case SHM_UNLOCK:
4185 perms = SHM__LOCK;
4186 break;
4187 case IPC_RMID:
4188 perms = SHM__DESTROY;
4189 break;
4190 default:
4191 return 0;
4194 err = ipc_has_perm(&shp->shm_perm, perms);
4195 return err;
4198 static int selinux_shm_shmat(struct shmid_kernel *shp,
4199 char __user *shmaddr, int shmflg)
4201 u32 perms;
4202 int rc;
4204 rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg);
4205 if (rc)
4206 return rc;
4208 if (shmflg & SHM_RDONLY)
4209 perms = SHM__READ;
4210 else
4211 perms = SHM__READ | SHM__WRITE;
4213 return ipc_has_perm(&shp->shm_perm, perms);
4216 /* Semaphore security operations */
4217 static int selinux_sem_alloc_security(struct sem_array *sma)
4219 struct task_security_struct *tsec;
4220 struct ipc_security_struct *isec;
4221 struct avc_audit_data ad;
4222 int rc;
4224 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4225 if (rc)
4226 return rc;
4228 tsec = current->security;
4229 isec = sma->sem_perm.security;
4231 AVC_AUDIT_DATA_INIT(&ad, IPC);
4232 ad.u.ipc_id = sma->sem_perm.key;
4234 rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4235 SEM__CREATE, &ad);
4236 if (rc) {
4237 ipc_free_security(&sma->sem_perm);
4238 return rc;
4240 return 0;
4243 static void selinux_sem_free_security(struct sem_array *sma)
4245 ipc_free_security(&sma->sem_perm);
4248 static int selinux_sem_associate(struct sem_array *sma, int semflg)
4250 struct task_security_struct *tsec;
4251 struct ipc_security_struct *isec;
4252 struct avc_audit_data ad;
4254 tsec = current->security;
4255 isec = sma->sem_perm.security;
4257 AVC_AUDIT_DATA_INIT(&ad, IPC);
4258 ad.u.ipc_id = sma->sem_perm.key;
4260 return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM,
4261 SEM__ASSOCIATE, &ad);
4264 /* Note, at this point, sma is locked down */
4265 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
4267 int err;
4268 u32 perms;
4270 switch(cmd) {
4271 case IPC_INFO:
4272 case SEM_INFO:
4273 /* No specific object, just general system-wide information. */
4274 return task_has_system(current, SYSTEM__IPC_INFO);
4275 case GETPID:
4276 case GETNCNT:
4277 case GETZCNT:
4278 perms = SEM__GETATTR;
4279 break;
4280 case GETVAL:
4281 case GETALL:
4282 perms = SEM__READ;
4283 break;
4284 case SETVAL:
4285 case SETALL:
4286 perms = SEM__WRITE;
4287 break;
4288 case IPC_RMID:
4289 perms = SEM__DESTROY;
4290 break;
4291 case IPC_SET:
4292 perms = SEM__SETATTR;
4293 break;
4294 case IPC_STAT:
4295 case SEM_STAT:
4296 perms = SEM__GETATTR | SEM__ASSOCIATE;
4297 break;
4298 default:
4299 return 0;
4302 err = ipc_has_perm(&sma->sem_perm, perms);
4303 return err;
4306 static int selinux_sem_semop(struct sem_array *sma,
4307 struct sembuf *sops, unsigned nsops, int alter)
4309 u32 perms;
4311 if (alter)
4312 perms = SEM__READ | SEM__WRITE;
4313 else
4314 perms = SEM__READ;
4316 return ipc_has_perm(&sma->sem_perm, perms);
4319 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
4321 u32 av = 0;
4323 av = 0;
4324 if (flag & S_IRUGO)
4325 av |= IPC__UNIX_READ;
4326 if (flag & S_IWUGO)
4327 av |= IPC__UNIX_WRITE;
4329 if (av == 0)
4330 return 0;
4332 return ipc_has_perm(ipcp, av);
4335 /* module stacking operations */
4336 static int selinux_register_security (const char *name, struct security_operations *ops)
4338 if (secondary_ops != original_ops) {
4339 printk(KERN_INFO "%s: There is already a secondary security "
4340 "module registered.\n", __FUNCTION__);
4341 return -EINVAL;
4344 secondary_ops = ops;
4346 printk(KERN_INFO "%s: Registering secondary module %s\n",
4347 __FUNCTION__,
4348 name);
4350 return 0;
4353 static int selinux_unregister_security (const char *name, struct security_operations *ops)
4355 if (ops != secondary_ops) {
4356 printk (KERN_INFO "%s: trying to unregister a security module "
4357 "that is not registered.\n", __FUNCTION__);
4358 return -EINVAL;
4361 secondary_ops = original_ops;
4363 return 0;
4366 static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode)
4368 if (inode)
4369 inode_doinit_with_dentry(inode, dentry);
4372 static int selinux_getprocattr(struct task_struct *p,
4373 char *name, void *value, size_t size)
4375 struct task_security_struct *tsec;
4376 u32 sid;
4377 int error;
4379 if (current != p) {
4380 error = task_has_perm(current, p, PROCESS__GETATTR);
4381 if (error)
4382 return error;
4385 tsec = p->security;
4387 if (!strcmp(name, "current"))
4388 sid = tsec->sid;
4389 else if (!strcmp(name, "prev"))
4390 sid = tsec->osid;
4391 else if (!strcmp(name, "exec"))
4392 sid = tsec->exec_sid;
4393 else if (!strcmp(name, "fscreate"))
4394 sid = tsec->create_sid;
4395 else if (!strcmp(name, "keycreate"))
4396 sid = tsec->keycreate_sid;
4397 else if (!strcmp(name, "sockcreate"))
4398 sid = tsec->sockcreate_sid;
4399 else
4400 return -EINVAL;
4402 if (!sid)
4403 return 0;
4405 return selinux_getsecurity(sid, value, size);
4408 static int selinux_setprocattr(struct task_struct *p,
4409 char *name, void *value, size_t size)
4411 struct task_security_struct *tsec;
4412 u32 sid = 0;
4413 int error;
4414 char *str = value;
4416 if (current != p) {
4417 /* SELinux only allows a process to change its own
4418 security attributes. */
4419 return -EACCES;
4423 * Basic control over ability to set these attributes at all.
4424 * current == p, but we'll pass them separately in case the
4425 * above restriction is ever removed.
4427 if (!strcmp(name, "exec"))
4428 error = task_has_perm(current, p, PROCESS__SETEXEC);
4429 else if (!strcmp(name, "fscreate"))
4430 error = task_has_perm(current, p, PROCESS__SETFSCREATE);
4431 else if (!strcmp(name, "keycreate"))
4432 error = task_has_perm(current, p, PROCESS__SETKEYCREATE);
4433 else if (!strcmp(name, "sockcreate"))
4434 error = task_has_perm(current, p, PROCESS__SETSOCKCREATE);
4435 else if (!strcmp(name, "current"))
4436 error = task_has_perm(current, p, PROCESS__SETCURRENT);
4437 else
4438 error = -EINVAL;
4439 if (error)
4440 return error;
4442 /* Obtain a SID for the context, if one was specified. */
4443 if (size && str[1] && str[1] != '\n') {
4444 if (str[size-1] == '\n') {
4445 str[size-1] = 0;
4446 size--;
4448 error = security_context_to_sid(value, size, &sid);
4449 if (error)
4450 return error;
4453 /* Permission checking based on the specified context is
4454 performed during the actual operation (execve,
4455 open/mkdir/...), when we know the full context of the
4456 operation. See selinux_bprm_set_security for the execve
4457 checks and may_create for the file creation checks. The
4458 operation will then fail if the context is not permitted. */
4459 tsec = p->security;
4460 if (!strcmp(name, "exec"))
4461 tsec->exec_sid = sid;
4462 else if (!strcmp(name, "fscreate"))
4463 tsec->create_sid = sid;
4464 else if (!strcmp(name, "keycreate")) {
4465 error = may_create_key(sid, p);
4466 if (error)
4467 return error;
4468 tsec->keycreate_sid = sid;
4469 } else if (!strcmp(name, "sockcreate"))
4470 tsec->sockcreate_sid = sid;
4471 else if (!strcmp(name, "current")) {
4472 struct av_decision avd;
4474 if (sid == 0)
4475 return -EINVAL;
4477 /* Only allow single threaded processes to change context */
4478 if (atomic_read(&p->mm->mm_users) != 1) {
4479 struct task_struct *g, *t;
4480 struct mm_struct *mm = p->mm;
4481 read_lock(&tasklist_lock);
4482 do_each_thread(g, t)
4483 if (t->mm == mm && t != p) {
4484 read_unlock(&tasklist_lock);
4485 return -EPERM;
4487 while_each_thread(g, t);
4488 read_unlock(&tasklist_lock);
4491 /* Check permissions for the transition. */
4492 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
4493 PROCESS__DYNTRANSITION, NULL);
4494 if (error)
4495 return error;
4497 /* Check for ptracing, and update the task SID if ok.
4498 Otherwise, leave SID unchanged and fail. */
4499 task_lock(p);
4500 if (p->ptrace & PT_PTRACED) {
4501 error = avc_has_perm_noaudit(tsec->ptrace_sid, sid,
4502 SECCLASS_PROCESS,
4503 PROCESS__PTRACE, &avd);
4504 if (!error)
4505 tsec->sid = sid;
4506 task_unlock(p);
4507 avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS,
4508 PROCESS__PTRACE, &avd, error, NULL);
4509 if (error)
4510 return error;
4511 } else {
4512 tsec->sid = sid;
4513 task_unlock(p);
4516 else
4517 return -EINVAL;
4519 return size;
4522 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4524 return security_sid_to_context(secid, secdata, seclen);
4527 static void selinux_release_secctx(char *secdata, u32 seclen)
4529 if (secdata)
4530 kfree(secdata);
4533 #ifdef CONFIG_KEYS
4535 static int selinux_key_alloc(struct key *k, struct task_struct *tsk,
4536 unsigned long flags)
4538 struct task_security_struct *tsec = tsk->security;
4539 struct key_security_struct *ksec;
4541 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
4542 if (!ksec)
4543 return -ENOMEM;
4545 ksec->obj = k;
4546 if (tsec->keycreate_sid)
4547 ksec->sid = tsec->keycreate_sid;
4548 else
4549 ksec->sid = tsec->sid;
4550 k->security = ksec;
4552 return 0;
4555 static void selinux_key_free(struct key *k)
4557 struct key_security_struct *ksec = k->security;
4559 k->security = NULL;
4560 kfree(ksec);
4563 static int selinux_key_permission(key_ref_t key_ref,
4564 struct task_struct *ctx,
4565 key_perm_t perm)
4567 struct key *key;
4568 struct task_security_struct *tsec;
4569 struct key_security_struct *ksec;
4571 key = key_ref_to_ptr(key_ref);
4573 tsec = ctx->security;
4574 ksec = key->security;
4576 /* if no specific permissions are requested, we skip the
4577 permission check. No serious, additional covert channels
4578 appear to be created. */
4579 if (perm == 0)
4580 return 0;
4582 return avc_has_perm(tsec->sid, ksec->sid,
4583 SECCLASS_KEY, perm, NULL);
4586 #endif
4588 static struct security_operations selinux_ops = {
4589 .ptrace = selinux_ptrace,
4590 .capget = selinux_capget,
4591 .capset_check = selinux_capset_check,
4592 .capset_set = selinux_capset_set,
4593 .sysctl = selinux_sysctl,
4594 .capable = selinux_capable,
4595 .quotactl = selinux_quotactl,
4596 .quota_on = selinux_quota_on,
4597 .syslog = selinux_syslog,
4598 .vm_enough_memory = selinux_vm_enough_memory,
4600 .netlink_send = selinux_netlink_send,
4601 .netlink_recv = selinux_netlink_recv,
4603 .bprm_alloc_security = selinux_bprm_alloc_security,
4604 .bprm_free_security = selinux_bprm_free_security,
4605 .bprm_apply_creds = selinux_bprm_apply_creds,
4606 .bprm_post_apply_creds = selinux_bprm_post_apply_creds,
4607 .bprm_set_security = selinux_bprm_set_security,
4608 .bprm_check_security = selinux_bprm_check_security,
4609 .bprm_secureexec = selinux_bprm_secureexec,
4611 .sb_alloc_security = selinux_sb_alloc_security,
4612 .sb_free_security = selinux_sb_free_security,
4613 .sb_copy_data = selinux_sb_copy_data,
4614 .sb_kern_mount = selinux_sb_kern_mount,
4615 .sb_statfs = selinux_sb_statfs,
4616 .sb_mount = selinux_mount,
4617 .sb_umount = selinux_umount,
4619 .inode_alloc_security = selinux_inode_alloc_security,
4620 .inode_free_security = selinux_inode_free_security,
4621 .inode_init_security = selinux_inode_init_security,
4622 .inode_create = selinux_inode_create,
4623 .inode_link = selinux_inode_link,
4624 .inode_unlink = selinux_inode_unlink,
4625 .inode_symlink = selinux_inode_symlink,
4626 .inode_mkdir = selinux_inode_mkdir,
4627 .inode_rmdir = selinux_inode_rmdir,
4628 .inode_mknod = selinux_inode_mknod,
4629 .inode_rename = selinux_inode_rename,
4630 .inode_readlink = selinux_inode_readlink,
4631 .inode_follow_link = selinux_inode_follow_link,
4632 .inode_permission = selinux_inode_permission,
4633 .inode_setattr = selinux_inode_setattr,
4634 .inode_getattr = selinux_inode_getattr,
4635 .inode_setxattr = selinux_inode_setxattr,
4636 .inode_post_setxattr = selinux_inode_post_setxattr,
4637 .inode_getxattr = selinux_inode_getxattr,
4638 .inode_listxattr = selinux_inode_listxattr,
4639 .inode_removexattr = selinux_inode_removexattr,
4640 .inode_xattr_getsuffix = selinux_inode_xattr_getsuffix,
4641 .inode_getsecurity = selinux_inode_getsecurity,
4642 .inode_setsecurity = selinux_inode_setsecurity,
4643 .inode_listsecurity = selinux_inode_listsecurity,
4645 .file_permission = selinux_file_permission,
4646 .file_alloc_security = selinux_file_alloc_security,
4647 .file_free_security = selinux_file_free_security,
4648 .file_ioctl = selinux_file_ioctl,
4649 .file_mmap = selinux_file_mmap,
4650 .file_mprotect = selinux_file_mprotect,
4651 .file_lock = selinux_file_lock,
4652 .file_fcntl = selinux_file_fcntl,
4653 .file_set_fowner = selinux_file_set_fowner,
4654 .file_send_sigiotask = selinux_file_send_sigiotask,
4655 .file_receive = selinux_file_receive,
4657 .task_create = selinux_task_create,
4658 .task_alloc_security = selinux_task_alloc_security,
4659 .task_free_security = selinux_task_free_security,
4660 .task_setuid = selinux_task_setuid,
4661 .task_post_setuid = selinux_task_post_setuid,
4662 .task_setgid = selinux_task_setgid,
4663 .task_setpgid = selinux_task_setpgid,
4664 .task_getpgid = selinux_task_getpgid,
4665 .task_getsid = selinux_task_getsid,
4666 .task_getsecid = selinux_task_getsecid,
4667 .task_setgroups = selinux_task_setgroups,
4668 .task_setnice = selinux_task_setnice,
4669 .task_setioprio = selinux_task_setioprio,
4670 .task_getioprio = selinux_task_getioprio,
4671 .task_setrlimit = selinux_task_setrlimit,
4672 .task_setscheduler = selinux_task_setscheduler,
4673 .task_getscheduler = selinux_task_getscheduler,
4674 .task_movememory = selinux_task_movememory,
4675 .task_kill = selinux_task_kill,
4676 .task_wait = selinux_task_wait,
4677 .task_prctl = selinux_task_prctl,
4678 .task_reparent_to_init = selinux_task_reparent_to_init,
4679 .task_to_inode = selinux_task_to_inode,
4681 .ipc_permission = selinux_ipc_permission,
4683 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
4684 .msg_msg_free_security = selinux_msg_msg_free_security,
4686 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
4687 .msg_queue_free_security = selinux_msg_queue_free_security,
4688 .msg_queue_associate = selinux_msg_queue_associate,
4689 .msg_queue_msgctl = selinux_msg_queue_msgctl,
4690 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
4691 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
4693 .shm_alloc_security = selinux_shm_alloc_security,
4694 .shm_free_security = selinux_shm_free_security,
4695 .shm_associate = selinux_shm_associate,
4696 .shm_shmctl = selinux_shm_shmctl,
4697 .shm_shmat = selinux_shm_shmat,
4699 .sem_alloc_security = selinux_sem_alloc_security,
4700 .sem_free_security = selinux_sem_free_security,
4701 .sem_associate = selinux_sem_associate,
4702 .sem_semctl = selinux_sem_semctl,
4703 .sem_semop = selinux_sem_semop,
4705 .register_security = selinux_register_security,
4706 .unregister_security = selinux_unregister_security,
4708 .d_instantiate = selinux_d_instantiate,
4710 .getprocattr = selinux_getprocattr,
4711 .setprocattr = selinux_setprocattr,
4713 .secid_to_secctx = selinux_secid_to_secctx,
4714 .release_secctx = selinux_release_secctx,
4716 .unix_stream_connect = selinux_socket_unix_stream_connect,
4717 .unix_may_send = selinux_socket_unix_may_send,
4719 .socket_create = selinux_socket_create,
4720 .socket_post_create = selinux_socket_post_create,
4721 .socket_bind = selinux_socket_bind,
4722 .socket_connect = selinux_socket_connect,
4723 .socket_listen = selinux_socket_listen,
4724 .socket_accept = selinux_socket_accept,
4725 .socket_sendmsg = selinux_socket_sendmsg,
4726 .socket_recvmsg = selinux_socket_recvmsg,
4727 .socket_getsockname = selinux_socket_getsockname,
4728 .socket_getpeername = selinux_socket_getpeername,
4729 .socket_getsockopt = selinux_socket_getsockopt,
4730 .socket_setsockopt = selinux_socket_setsockopt,
4731 .socket_shutdown = selinux_socket_shutdown,
4732 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
4733 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
4734 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
4735 .sk_alloc_security = selinux_sk_alloc_security,
4736 .sk_free_security = selinux_sk_free_security,
4737 .sk_clone_security = selinux_sk_clone_security,
4738 .sk_getsecid = selinux_sk_getsecid,
4739 .sock_graft = selinux_sock_graft,
4740 .inet_conn_request = selinux_inet_conn_request,
4741 .inet_csk_clone = selinux_inet_csk_clone,
4742 .req_classify_flow = selinux_req_classify_flow,
4744 #ifdef CONFIG_SECURITY_NETWORK_XFRM
4745 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
4746 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
4747 .xfrm_policy_free_security = selinux_xfrm_policy_free,
4748 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
4749 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
4750 .xfrm_state_free_security = selinux_xfrm_state_free,
4751 .xfrm_state_delete_security = selinux_xfrm_state_delete,
4752 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
4753 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
4754 .xfrm_flow_state_match = selinux_xfrm_flow_state_match,
4755 .xfrm_decode_session = selinux_xfrm_decode_session,
4756 #endif
4758 #ifdef CONFIG_KEYS
4759 .key_alloc = selinux_key_alloc,
4760 .key_free = selinux_key_free,
4761 .key_permission = selinux_key_permission,
4762 #endif
4765 static __init int selinux_init(void)
4767 struct task_security_struct *tsec;
4769 if (!selinux_enabled) {
4770 printk(KERN_INFO "SELinux: Disabled at boot.\n");
4771 return 0;
4774 printk(KERN_INFO "SELinux: Initializing.\n");
4776 /* Set the security state for the initial task. */
4777 if (task_alloc_security(current))
4778 panic("SELinux: Failed to initialize initial task.\n");
4779 tsec = current->security;
4780 tsec->osid = tsec->sid = SECINITSID_KERNEL;
4782 sel_inode_cache = kmem_cache_create("selinux_inode_security",
4783 sizeof(struct inode_security_struct),
4784 0, SLAB_PANIC, NULL, NULL);
4785 avc_init();
4787 original_ops = secondary_ops = security_ops;
4788 if (!secondary_ops)
4789 panic ("SELinux: No initial security operations\n");
4790 if (register_security (&selinux_ops))
4791 panic("SELinux: Unable to register with kernel.\n");
4793 if (selinux_enforcing) {
4794 printk(KERN_INFO "SELinux: Starting in enforcing mode\n");
4795 } else {
4796 printk(KERN_INFO "SELinux: Starting in permissive mode\n");
4799 #ifdef CONFIG_KEYS
4800 /* Add security information to initial keyrings */
4801 selinux_key_alloc(&root_user_keyring, current,
4802 KEY_ALLOC_NOT_IN_QUOTA);
4803 selinux_key_alloc(&root_session_keyring, current,
4804 KEY_ALLOC_NOT_IN_QUOTA);
4805 #endif
4807 return 0;
4810 void selinux_complete_init(void)
4812 printk(KERN_INFO "SELinux: Completing initialization.\n");
4814 /* Set up any superblocks initialized prior to the policy load. */
4815 printk(KERN_INFO "SELinux: Setting up existing superblocks.\n");
4816 spin_lock(&sb_lock);
4817 spin_lock(&sb_security_lock);
4818 next_sb:
4819 if (!list_empty(&superblock_security_head)) {
4820 struct superblock_security_struct *sbsec =
4821 list_entry(superblock_security_head.next,
4822 struct superblock_security_struct,
4823 list);
4824 struct super_block *sb = sbsec->sb;
4825 sb->s_count++;
4826 spin_unlock(&sb_security_lock);
4827 spin_unlock(&sb_lock);
4828 down_read(&sb->s_umount);
4829 if (sb->s_root)
4830 superblock_doinit(sb, NULL);
4831 drop_super(sb);
4832 spin_lock(&sb_lock);
4833 spin_lock(&sb_security_lock);
4834 list_del_init(&sbsec->list);
4835 goto next_sb;
4837 spin_unlock(&sb_security_lock);
4838 spin_unlock(&sb_lock);
4841 /* SELinux requires early initialization in order to label
4842 all processes and objects when they are created. */
4843 security_initcall(selinux_init);
4845 #if defined(CONFIG_NETFILTER)
4847 static struct nf_hook_ops selinux_ipv4_op = {
4848 .hook = selinux_ipv4_postroute_last,
4849 .owner = THIS_MODULE,
4850 .pf = PF_INET,
4851 .hooknum = NF_IP_POST_ROUTING,
4852 .priority = NF_IP_PRI_SELINUX_LAST,
4855 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4857 static struct nf_hook_ops selinux_ipv6_op = {
4858 .hook = selinux_ipv6_postroute_last,
4859 .owner = THIS_MODULE,
4860 .pf = PF_INET6,
4861 .hooknum = NF_IP6_POST_ROUTING,
4862 .priority = NF_IP6_PRI_SELINUX_LAST,
4865 #endif /* IPV6 */
4867 static int __init selinux_nf_ip_init(void)
4869 int err = 0;
4871 if (!selinux_enabled)
4872 goto out;
4874 printk(KERN_INFO "SELinux: Registering netfilter hooks\n");
4876 err = nf_register_hook(&selinux_ipv4_op);
4877 if (err)
4878 panic("SELinux: nf_register_hook for IPv4: error %d\n", err);
4880 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4882 err = nf_register_hook(&selinux_ipv6_op);
4883 if (err)
4884 panic("SELinux: nf_register_hook for IPv6: error %d\n", err);
4886 #endif /* IPV6 */
4888 out:
4889 return err;
4892 __initcall(selinux_nf_ip_init);
4894 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4895 static void selinux_nf_ip_exit(void)
4897 printk(KERN_INFO "SELinux: Unregistering netfilter hooks\n");
4899 nf_unregister_hook(&selinux_ipv4_op);
4900 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4901 nf_unregister_hook(&selinux_ipv6_op);
4902 #endif /* IPV6 */
4904 #endif
4906 #else /* CONFIG_NETFILTER */
4908 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4909 #define selinux_nf_ip_exit()
4910 #endif
4912 #endif /* CONFIG_NETFILTER */
4914 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
4915 int selinux_disable(void)
4917 extern void exit_sel_fs(void);
4918 static int selinux_disabled = 0;
4920 if (ss_initialized) {
4921 /* Not permitted after initial policy load. */
4922 return -EINVAL;
4925 if (selinux_disabled) {
4926 /* Only do this once. */
4927 return -EINVAL;
4930 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
4932 selinux_disabled = 1;
4933 selinux_enabled = 0;
4935 /* Reset security_ops to the secondary module, dummy or capability. */
4936 security_ops = secondary_ops;
4938 /* Unregister netfilter hooks. */
4939 selinux_nf_ip_exit();
4941 /* Unregister selinuxfs. */
4942 exit_sel_fs();
4944 return 0;
4946 #endif