vmscan: shrink_slab() requires the number of lru_pages, not the page order
[linux-2.6/kvm.git] / security / selinux / hooks.c
blob9b40f4c0ac7032e3d80d2508ba96024fd28d2512
1 /*
2 * NSA Security-Enhanced Linux (SELinux) security module
4 * This file contains the SELinux hook function implementations.
6 * Authors: Stephen Smalley, <sds@epoch.ncsc.mil>
7 * Chris Vance, <cvance@nai.com>
8 * Wayne Salamon, <wsalamon@nai.com>
9 * James Morris <jmorris@redhat.com>
11 * Copyright (C) 2001,2002 Networks Associates Technology, Inc.
12 * Copyright (C) 2003-2008 Red Hat, Inc., James Morris <jmorris@redhat.com>
13 * Eric Paris <eparis@redhat.com>
14 * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc.
15 * <dgoeddel@trustedcs.com>
16 * Copyright (C) 2006, 2007, 2009 Hewlett-Packard Development Company, L.P.
17 * Paul Moore <paul.moore@hp.com>
18 * Copyright (C) 2007 Hitachi Software Engineering Co., Ltd.
19 * Yuichi Nakamura <ynakam@hitachisoft.jp>
21 * This program is free software; you can redistribute it and/or modify
22 * it under the terms of the GNU General Public License version 2,
23 * as published by the Free Software Foundation.
26 #include <linux/init.h>
27 #include <linux/kernel.h>
28 #include <linux/tracehook.h>
29 #include <linux/errno.h>
30 #include <linux/sched.h>
31 #include <linux/security.h>
32 #include <linux/xattr.h>
33 #include <linux/capability.h>
34 #include <linux/unistd.h>
35 #include <linux/mm.h>
36 #include <linux/mman.h>
37 #include <linux/slab.h>
38 #include <linux/pagemap.h>
39 #include <linux/swap.h>
40 #include <linux/spinlock.h>
41 #include <linux/syscalls.h>
42 #include <linux/file.h>
43 #include <linux/fdtable.h>
44 #include <linux/namei.h>
45 #include <linux/mount.h>
46 #include <linux/proc_fs.h>
47 #include <linux/netfilter_ipv4.h>
48 #include <linux/netfilter_ipv6.h>
49 #include <linux/tty.h>
50 #include <net/icmp.h>
51 #include <net/ip.h> /* for local_port_range[] */
52 #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */
53 #include <net/net_namespace.h>
54 #include <net/netlabel.h>
55 #include <linux/uaccess.h>
56 #include <asm/ioctls.h>
57 #include <asm/atomic.h>
58 #include <linux/bitops.h>
59 #include <linux/interrupt.h>
60 #include <linux/netdevice.h> /* for network interface checks */
61 #include <linux/netlink.h>
62 #include <linux/tcp.h>
63 #include <linux/udp.h>
64 #include <linux/dccp.h>
65 #include <linux/quota.h>
66 #include <linux/un.h> /* for Unix socket types */
67 #include <net/af_unix.h> /* for Unix socket types */
68 #include <linux/parser.h>
69 #include <linux/nfs_mount.h>
70 #include <net/ipv6.h>
71 #include <linux/hugetlb.h>
72 #include <linux/personality.h>
73 #include <linux/sysctl.h>
74 #include <linux/audit.h>
75 #include <linux/string.h>
76 #include <linux/selinux.h>
77 #include <linux/mutex.h>
78 #include <linux/posix-timers.h>
79 #include <linux/syslog.h>
81 #include "avc.h"
82 #include "objsec.h"
83 #include "netif.h"
84 #include "netnode.h"
85 #include "netport.h"
86 #include "xfrm.h"
87 #include "netlabel.h"
88 #include "audit.h"
90 #define NUM_SEL_MNT_OPTS 5
92 extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm);
93 extern struct security_operations *security_ops;
95 /* SECMARK reference count */
96 atomic_t selinux_secmark_refcount = ATOMIC_INIT(0);
98 #ifdef CONFIG_SECURITY_SELINUX_DEVELOP
99 int selinux_enforcing;
101 static int __init enforcing_setup(char *str)
103 unsigned long enforcing;
104 if (!strict_strtoul(str, 0, &enforcing))
105 selinux_enforcing = enforcing ? 1 : 0;
106 return 1;
108 __setup("enforcing=", enforcing_setup);
109 #endif
111 #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM
112 int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE;
114 static int __init selinux_enabled_setup(char *str)
116 unsigned long enabled;
117 if (!strict_strtoul(str, 0, &enabled))
118 selinux_enabled = enabled ? 1 : 0;
119 return 1;
121 __setup("selinux=", selinux_enabled_setup);
122 #else
123 int selinux_enabled = 1;
124 #endif
126 static struct kmem_cache *sel_inode_cache;
129 * selinux_secmark_enabled - Check to see if SECMARK is currently enabled
131 * Description:
132 * This function checks the SECMARK reference counter to see if any SECMARK
133 * targets are currently configured, if the reference counter is greater than
134 * zero SECMARK is considered to be enabled. Returns true (1) if SECMARK is
135 * enabled, false (0) if SECMARK is disabled.
138 static int selinux_secmark_enabled(void)
140 return (atomic_read(&selinux_secmark_refcount) > 0);
144 * initialise the security for the init task
146 static void cred_init_security(void)
148 struct cred *cred = (struct cred *) current->real_cred;
149 struct task_security_struct *tsec;
151 tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL);
152 if (!tsec)
153 panic("SELinux: Failed to initialize initial task.\n");
155 tsec->osid = tsec->sid = SECINITSID_KERNEL;
156 cred->security = tsec;
160 * get the security ID of a set of credentials
162 static inline u32 cred_sid(const struct cred *cred)
164 const struct task_security_struct *tsec;
166 tsec = cred->security;
167 return tsec->sid;
171 * get the objective security ID of a task
173 static inline u32 task_sid(const struct task_struct *task)
175 u32 sid;
177 rcu_read_lock();
178 sid = cred_sid(__task_cred(task));
179 rcu_read_unlock();
180 return sid;
184 * get the subjective security ID of the current task
186 static inline u32 current_sid(void)
188 const struct task_security_struct *tsec = current_security();
190 return tsec->sid;
193 /* Allocate and free functions for each kind of security blob. */
195 static int inode_alloc_security(struct inode *inode)
197 struct inode_security_struct *isec;
198 u32 sid = current_sid();
200 isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS);
201 if (!isec)
202 return -ENOMEM;
204 mutex_init(&isec->lock);
205 INIT_LIST_HEAD(&isec->list);
206 isec->inode = inode;
207 isec->sid = SECINITSID_UNLABELED;
208 isec->sclass = SECCLASS_FILE;
209 isec->task_sid = sid;
210 inode->i_security = isec;
212 return 0;
215 static void inode_free_security(struct inode *inode)
217 struct inode_security_struct *isec = inode->i_security;
218 struct superblock_security_struct *sbsec = inode->i_sb->s_security;
220 spin_lock(&sbsec->isec_lock);
221 if (!list_empty(&isec->list))
222 list_del_init(&isec->list);
223 spin_unlock(&sbsec->isec_lock);
225 inode->i_security = NULL;
226 kmem_cache_free(sel_inode_cache, isec);
229 static int file_alloc_security(struct file *file)
231 struct file_security_struct *fsec;
232 u32 sid = current_sid();
234 fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL);
235 if (!fsec)
236 return -ENOMEM;
238 fsec->sid = sid;
239 fsec->fown_sid = sid;
240 file->f_security = fsec;
242 return 0;
245 static void file_free_security(struct file *file)
247 struct file_security_struct *fsec = file->f_security;
248 file->f_security = NULL;
249 kfree(fsec);
252 static int superblock_alloc_security(struct super_block *sb)
254 struct superblock_security_struct *sbsec;
256 sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL);
257 if (!sbsec)
258 return -ENOMEM;
260 mutex_init(&sbsec->lock);
261 INIT_LIST_HEAD(&sbsec->isec_head);
262 spin_lock_init(&sbsec->isec_lock);
263 sbsec->sb = sb;
264 sbsec->sid = SECINITSID_UNLABELED;
265 sbsec->def_sid = SECINITSID_FILE;
266 sbsec->mntpoint_sid = SECINITSID_UNLABELED;
267 sb->s_security = sbsec;
269 return 0;
272 static void superblock_free_security(struct super_block *sb)
274 struct superblock_security_struct *sbsec = sb->s_security;
275 sb->s_security = NULL;
276 kfree(sbsec);
279 /* The security server must be initialized before
280 any labeling or access decisions can be provided. */
281 extern int ss_initialized;
283 /* The file system's label must be initialized prior to use. */
285 static const char *labeling_behaviors[6] = {
286 "uses xattr",
287 "uses transition SIDs",
288 "uses task SIDs",
289 "uses genfs_contexts",
290 "not configured for labeling",
291 "uses mountpoint labeling",
294 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry);
296 static inline int inode_doinit(struct inode *inode)
298 return inode_doinit_with_dentry(inode, NULL);
301 enum {
302 Opt_error = -1,
303 Opt_context = 1,
304 Opt_fscontext = 2,
305 Opt_defcontext = 3,
306 Opt_rootcontext = 4,
307 Opt_labelsupport = 5,
310 static const match_table_t tokens = {
311 {Opt_context, CONTEXT_STR "%s"},
312 {Opt_fscontext, FSCONTEXT_STR "%s"},
313 {Opt_defcontext, DEFCONTEXT_STR "%s"},
314 {Opt_rootcontext, ROOTCONTEXT_STR "%s"},
315 {Opt_labelsupport, LABELSUPP_STR},
316 {Opt_error, NULL},
319 #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n"
321 static int may_context_mount_sb_relabel(u32 sid,
322 struct superblock_security_struct *sbsec,
323 const struct cred *cred)
325 const struct task_security_struct *tsec = cred->security;
326 int rc;
328 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
329 FILESYSTEM__RELABELFROM, NULL);
330 if (rc)
331 return rc;
333 rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM,
334 FILESYSTEM__RELABELTO, NULL);
335 return rc;
338 static int may_context_mount_inode_relabel(u32 sid,
339 struct superblock_security_struct *sbsec,
340 const struct cred *cred)
342 const struct task_security_struct *tsec = cred->security;
343 int rc;
344 rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM,
345 FILESYSTEM__RELABELFROM, NULL);
346 if (rc)
347 return rc;
349 rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM,
350 FILESYSTEM__ASSOCIATE, NULL);
351 return rc;
354 static int sb_finish_set_opts(struct super_block *sb)
356 struct superblock_security_struct *sbsec = sb->s_security;
357 struct dentry *root = sb->s_root;
358 struct inode *root_inode = root->d_inode;
359 int rc = 0;
361 if (sbsec->behavior == SECURITY_FS_USE_XATTR) {
362 /* Make sure that the xattr handler exists and that no
363 error other than -ENODATA is returned by getxattr on
364 the root directory. -ENODATA is ok, as this may be
365 the first boot of the SELinux kernel before we have
366 assigned xattr values to the filesystem. */
367 if (!root_inode->i_op->getxattr) {
368 printk(KERN_WARNING "SELinux: (dev %s, type %s) has no "
369 "xattr support\n", sb->s_id, sb->s_type->name);
370 rc = -EOPNOTSUPP;
371 goto out;
373 rc = root_inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0);
374 if (rc < 0 && rc != -ENODATA) {
375 if (rc == -EOPNOTSUPP)
376 printk(KERN_WARNING "SELinux: (dev %s, type "
377 "%s) has no security xattr handler\n",
378 sb->s_id, sb->s_type->name);
379 else
380 printk(KERN_WARNING "SELinux: (dev %s, type "
381 "%s) getxattr errno %d\n", sb->s_id,
382 sb->s_type->name, -rc);
383 goto out;
387 sbsec->flags |= (SE_SBINITIALIZED | SE_SBLABELSUPP);
389 if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
390 printk(KERN_ERR "SELinux: initialized (dev %s, type %s), unknown behavior\n",
391 sb->s_id, sb->s_type->name);
392 else
393 printk(KERN_DEBUG "SELinux: initialized (dev %s, type %s), %s\n",
394 sb->s_id, sb->s_type->name,
395 labeling_behaviors[sbsec->behavior-1]);
397 if (sbsec->behavior == SECURITY_FS_USE_GENFS ||
398 sbsec->behavior == SECURITY_FS_USE_MNTPOINT ||
399 sbsec->behavior == SECURITY_FS_USE_NONE ||
400 sbsec->behavior > ARRAY_SIZE(labeling_behaviors))
401 sbsec->flags &= ~SE_SBLABELSUPP;
403 /* Special handling for sysfs. Is genfs but also has setxattr handler*/
404 if (strncmp(sb->s_type->name, "sysfs", sizeof("sysfs")) == 0)
405 sbsec->flags |= SE_SBLABELSUPP;
407 /* Initialize the root inode. */
408 rc = inode_doinit_with_dentry(root_inode, root);
410 /* Initialize any other inodes associated with the superblock, e.g.
411 inodes created prior to initial policy load or inodes created
412 during get_sb by a pseudo filesystem that directly
413 populates itself. */
414 spin_lock(&sbsec->isec_lock);
415 next_inode:
416 if (!list_empty(&sbsec->isec_head)) {
417 struct inode_security_struct *isec =
418 list_entry(sbsec->isec_head.next,
419 struct inode_security_struct, list);
420 struct inode *inode = isec->inode;
421 spin_unlock(&sbsec->isec_lock);
422 inode = igrab(inode);
423 if (inode) {
424 if (!IS_PRIVATE(inode))
425 inode_doinit(inode);
426 iput(inode);
428 spin_lock(&sbsec->isec_lock);
429 list_del_init(&isec->list);
430 goto next_inode;
432 spin_unlock(&sbsec->isec_lock);
433 out:
434 return rc;
438 * This function should allow an FS to ask what it's mount security
439 * options were so it can use those later for submounts, displaying
440 * mount options, or whatever.
442 static int selinux_get_mnt_opts(const struct super_block *sb,
443 struct security_mnt_opts *opts)
445 int rc = 0, i;
446 struct superblock_security_struct *sbsec = sb->s_security;
447 char *context = NULL;
448 u32 len;
449 char tmp;
451 security_init_mnt_opts(opts);
453 if (!(sbsec->flags & SE_SBINITIALIZED))
454 return -EINVAL;
456 if (!ss_initialized)
457 return -EINVAL;
459 tmp = sbsec->flags & SE_MNTMASK;
460 /* count the number of mount options for this sb */
461 for (i = 0; i < 8; i++) {
462 if (tmp & 0x01)
463 opts->num_mnt_opts++;
464 tmp >>= 1;
466 /* Check if the Label support flag is set */
467 if (sbsec->flags & SE_SBLABELSUPP)
468 opts->num_mnt_opts++;
470 opts->mnt_opts = kcalloc(opts->num_mnt_opts, sizeof(char *), GFP_ATOMIC);
471 if (!opts->mnt_opts) {
472 rc = -ENOMEM;
473 goto out_free;
476 opts->mnt_opts_flags = kcalloc(opts->num_mnt_opts, sizeof(int), GFP_ATOMIC);
477 if (!opts->mnt_opts_flags) {
478 rc = -ENOMEM;
479 goto out_free;
482 i = 0;
483 if (sbsec->flags & FSCONTEXT_MNT) {
484 rc = security_sid_to_context(sbsec->sid, &context, &len);
485 if (rc)
486 goto out_free;
487 opts->mnt_opts[i] = context;
488 opts->mnt_opts_flags[i++] = FSCONTEXT_MNT;
490 if (sbsec->flags & CONTEXT_MNT) {
491 rc = security_sid_to_context(sbsec->mntpoint_sid, &context, &len);
492 if (rc)
493 goto out_free;
494 opts->mnt_opts[i] = context;
495 opts->mnt_opts_flags[i++] = CONTEXT_MNT;
497 if (sbsec->flags & DEFCONTEXT_MNT) {
498 rc = security_sid_to_context(sbsec->def_sid, &context, &len);
499 if (rc)
500 goto out_free;
501 opts->mnt_opts[i] = context;
502 opts->mnt_opts_flags[i++] = DEFCONTEXT_MNT;
504 if (sbsec->flags & ROOTCONTEXT_MNT) {
505 struct inode *root = sbsec->sb->s_root->d_inode;
506 struct inode_security_struct *isec = root->i_security;
508 rc = security_sid_to_context(isec->sid, &context, &len);
509 if (rc)
510 goto out_free;
511 opts->mnt_opts[i] = context;
512 opts->mnt_opts_flags[i++] = ROOTCONTEXT_MNT;
514 if (sbsec->flags & SE_SBLABELSUPP) {
515 opts->mnt_opts[i] = NULL;
516 opts->mnt_opts_flags[i++] = SE_SBLABELSUPP;
519 BUG_ON(i != opts->num_mnt_opts);
521 return 0;
523 out_free:
524 security_free_mnt_opts(opts);
525 return rc;
528 static int bad_option(struct superblock_security_struct *sbsec, char flag,
529 u32 old_sid, u32 new_sid)
531 char mnt_flags = sbsec->flags & SE_MNTMASK;
533 /* check if the old mount command had the same options */
534 if (sbsec->flags & SE_SBINITIALIZED)
535 if (!(sbsec->flags & flag) ||
536 (old_sid != new_sid))
537 return 1;
539 /* check if we were passed the same options twice,
540 * aka someone passed context=a,context=b
542 if (!(sbsec->flags & SE_SBINITIALIZED))
543 if (mnt_flags & flag)
544 return 1;
545 return 0;
549 * Allow filesystems with binary mount data to explicitly set mount point
550 * labeling information.
552 static int selinux_set_mnt_opts(struct super_block *sb,
553 struct security_mnt_opts *opts)
555 const struct cred *cred = current_cred();
556 int rc = 0, i;
557 struct superblock_security_struct *sbsec = sb->s_security;
558 const char *name = sb->s_type->name;
559 struct inode *inode = sbsec->sb->s_root->d_inode;
560 struct inode_security_struct *root_isec = inode->i_security;
561 u32 fscontext_sid = 0, context_sid = 0, rootcontext_sid = 0;
562 u32 defcontext_sid = 0;
563 char **mount_options = opts->mnt_opts;
564 int *flags = opts->mnt_opts_flags;
565 int num_opts = opts->num_mnt_opts;
567 mutex_lock(&sbsec->lock);
569 if (!ss_initialized) {
570 if (!num_opts) {
571 /* Defer initialization until selinux_complete_init,
572 after the initial policy is loaded and the security
573 server is ready to handle calls. */
574 goto out;
576 rc = -EINVAL;
577 printk(KERN_WARNING "SELinux: Unable to set superblock options "
578 "before the security server is initialized\n");
579 goto out;
583 * Binary mount data FS will come through this function twice. Once
584 * from an explicit call and once from the generic calls from the vfs.
585 * Since the generic VFS calls will not contain any security mount data
586 * we need to skip the double mount verification.
588 * This does open a hole in which we will not notice if the first
589 * mount using this sb set explict options and a second mount using
590 * this sb does not set any security options. (The first options
591 * will be used for both mounts)
593 if ((sbsec->flags & SE_SBINITIALIZED) && (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA)
594 && (num_opts == 0))
595 goto out;
598 * parse the mount options, check if they are valid sids.
599 * also check if someone is trying to mount the same sb more
600 * than once with different security options.
602 for (i = 0; i < num_opts; i++) {
603 u32 sid;
605 if (flags[i] == SE_SBLABELSUPP)
606 continue;
607 rc = security_context_to_sid(mount_options[i],
608 strlen(mount_options[i]), &sid);
609 if (rc) {
610 printk(KERN_WARNING "SELinux: security_context_to_sid"
611 "(%s) failed for (dev %s, type %s) errno=%d\n",
612 mount_options[i], sb->s_id, name, rc);
613 goto out;
615 switch (flags[i]) {
616 case FSCONTEXT_MNT:
617 fscontext_sid = sid;
619 if (bad_option(sbsec, FSCONTEXT_MNT, sbsec->sid,
620 fscontext_sid))
621 goto out_double_mount;
623 sbsec->flags |= FSCONTEXT_MNT;
624 break;
625 case CONTEXT_MNT:
626 context_sid = sid;
628 if (bad_option(sbsec, CONTEXT_MNT, sbsec->mntpoint_sid,
629 context_sid))
630 goto out_double_mount;
632 sbsec->flags |= CONTEXT_MNT;
633 break;
634 case ROOTCONTEXT_MNT:
635 rootcontext_sid = sid;
637 if (bad_option(sbsec, ROOTCONTEXT_MNT, root_isec->sid,
638 rootcontext_sid))
639 goto out_double_mount;
641 sbsec->flags |= ROOTCONTEXT_MNT;
643 break;
644 case DEFCONTEXT_MNT:
645 defcontext_sid = sid;
647 if (bad_option(sbsec, DEFCONTEXT_MNT, sbsec->def_sid,
648 defcontext_sid))
649 goto out_double_mount;
651 sbsec->flags |= DEFCONTEXT_MNT;
653 break;
654 default:
655 rc = -EINVAL;
656 goto out;
660 if (sbsec->flags & SE_SBINITIALIZED) {
661 /* previously mounted with options, but not on this attempt? */
662 if ((sbsec->flags & SE_MNTMASK) && !num_opts)
663 goto out_double_mount;
664 rc = 0;
665 goto out;
668 if (strcmp(sb->s_type->name, "proc") == 0)
669 sbsec->flags |= SE_SBPROC;
671 /* Determine the labeling behavior to use for this filesystem type. */
672 rc = security_fs_use((sbsec->flags & SE_SBPROC) ? "proc" : sb->s_type->name, &sbsec->behavior, &sbsec->sid);
673 if (rc) {
674 printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n",
675 __func__, sb->s_type->name, rc);
676 goto out;
679 /* sets the context of the superblock for the fs being mounted. */
680 if (fscontext_sid) {
681 rc = may_context_mount_sb_relabel(fscontext_sid, sbsec, cred);
682 if (rc)
683 goto out;
685 sbsec->sid = fscontext_sid;
689 * Switch to using mount point labeling behavior.
690 * sets the label used on all file below the mountpoint, and will set
691 * the superblock context if not already set.
693 if (context_sid) {
694 if (!fscontext_sid) {
695 rc = may_context_mount_sb_relabel(context_sid, sbsec,
696 cred);
697 if (rc)
698 goto out;
699 sbsec->sid = context_sid;
700 } else {
701 rc = may_context_mount_inode_relabel(context_sid, sbsec,
702 cred);
703 if (rc)
704 goto out;
706 if (!rootcontext_sid)
707 rootcontext_sid = context_sid;
709 sbsec->mntpoint_sid = context_sid;
710 sbsec->behavior = SECURITY_FS_USE_MNTPOINT;
713 if (rootcontext_sid) {
714 rc = may_context_mount_inode_relabel(rootcontext_sid, sbsec,
715 cred);
716 if (rc)
717 goto out;
719 root_isec->sid = rootcontext_sid;
720 root_isec->initialized = 1;
723 if (defcontext_sid) {
724 if (sbsec->behavior != SECURITY_FS_USE_XATTR) {
725 rc = -EINVAL;
726 printk(KERN_WARNING "SELinux: defcontext option is "
727 "invalid for this filesystem type\n");
728 goto out;
731 if (defcontext_sid != sbsec->def_sid) {
732 rc = may_context_mount_inode_relabel(defcontext_sid,
733 sbsec, cred);
734 if (rc)
735 goto out;
738 sbsec->def_sid = defcontext_sid;
741 rc = sb_finish_set_opts(sb);
742 out:
743 mutex_unlock(&sbsec->lock);
744 return rc;
745 out_double_mount:
746 rc = -EINVAL;
747 printk(KERN_WARNING "SELinux: mount invalid. Same superblock, different "
748 "security settings for (dev %s, type %s)\n", sb->s_id, name);
749 goto out;
752 static void selinux_sb_clone_mnt_opts(const struct super_block *oldsb,
753 struct super_block *newsb)
755 const struct superblock_security_struct *oldsbsec = oldsb->s_security;
756 struct superblock_security_struct *newsbsec = newsb->s_security;
758 int set_fscontext = (oldsbsec->flags & FSCONTEXT_MNT);
759 int set_context = (oldsbsec->flags & CONTEXT_MNT);
760 int set_rootcontext = (oldsbsec->flags & ROOTCONTEXT_MNT);
763 * if the parent was able to be mounted it clearly had no special lsm
764 * mount options. thus we can safely deal with this superblock later
766 if (!ss_initialized)
767 return;
769 /* how can we clone if the old one wasn't set up?? */
770 BUG_ON(!(oldsbsec->flags & SE_SBINITIALIZED));
772 /* if fs is reusing a sb, just let its options stand... */
773 if (newsbsec->flags & SE_SBINITIALIZED)
774 return;
776 mutex_lock(&newsbsec->lock);
778 newsbsec->flags = oldsbsec->flags;
780 newsbsec->sid = oldsbsec->sid;
781 newsbsec->def_sid = oldsbsec->def_sid;
782 newsbsec->behavior = oldsbsec->behavior;
784 if (set_context) {
785 u32 sid = oldsbsec->mntpoint_sid;
787 if (!set_fscontext)
788 newsbsec->sid = sid;
789 if (!set_rootcontext) {
790 struct inode *newinode = newsb->s_root->d_inode;
791 struct inode_security_struct *newisec = newinode->i_security;
792 newisec->sid = sid;
794 newsbsec->mntpoint_sid = sid;
796 if (set_rootcontext) {
797 const struct inode *oldinode = oldsb->s_root->d_inode;
798 const struct inode_security_struct *oldisec = oldinode->i_security;
799 struct inode *newinode = newsb->s_root->d_inode;
800 struct inode_security_struct *newisec = newinode->i_security;
802 newisec->sid = oldisec->sid;
805 sb_finish_set_opts(newsb);
806 mutex_unlock(&newsbsec->lock);
809 static int selinux_parse_opts_str(char *options,
810 struct security_mnt_opts *opts)
812 char *p;
813 char *context = NULL, *defcontext = NULL;
814 char *fscontext = NULL, *rootcontext = NULL;
815 int rc, num_mnt_opts = 0;
817 opts->num_mnt_opts = 0;
819 /* Standard string-based options. */
820 while ((p = strsep(&options, "|")) != NULL) {
821 int token;
822 substring_t args[MAX_OPT_ARGS];
824 if (!*p)
825 continue;
827 token = match_token(p, tokens, args);
829 switch (token) {
830 case Opt_context:
831 if (context || defcontext) {
832 rc = -EINVAL;
833 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
834 goto out_err;
836 context = match_strdup(&args[0]);
837 if (!context) {
838 rc = -ENOMEM;
839 goto out_err;
841 break;
843 case Opt_fscontext:
844 if (fscontext) {
845 rc = -EINVAL;
846 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
847 goto out_err;
849 fscontext = match_strdup(&args[0]);
850 if (!fscontext) {
851 rc = -ENOMEM;
852 goto out_err;
854 break;
856 case Opt_rootcontext:
857 if (rootcontext) {
858 rc = -EINVAL;
859 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
860 goto out_err;
862 rootcontext = match_strdup(&args[0]);
863 if (!rootcontext) {
864 rc = -ENOMEM;
865 goto out_err;
867 break;
869 case Opt_defcontext:
870 if (context || defcontext) {
871 rc = -EINVAL;
872 printk(KERN_WARNING SEL_MOUNT_FAIL_MSG);
873 goto out_err;
875 defcontext = match_strdup(&args[0]);
876 if (!defcontext) {
877 rc = -ENOMEM;
878 goto out_err;
880 break;
881 case Opt_labelsupport:
882 break;
883 default:
884 rc = -EINVAL;
885 printk(KERN_WARNING "SELinux: unknown mount option\n");
886 goto out_err;
891 rc = -ENOMEM;
892 opts->mnt_opts = kcalloc(NUM_SEL_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
893 if (!opts->mnt_opts)
894 goto out_err;
896 opts->mnt_opts_flags = kcalloc(NUM_SEL_MNT_OPTS, sizeof(int), GFP_ATOMIC);
897 if (!opts->mnt_opts_flags) {
898 kfree(opts->mnt_opts);
899 goto out_err;
902 if (fscontext) {
903 opts->mnt_opts[num_mnt_opts] = fscontext;
904 opts->mnt_opts_flags[num_mnt_opts++] = FSCONTEXT_MNT;
906 if (context) {
907 opts->mnt_opts[num_mnt_opts] = context;
908 opts->mnt_opts_flags[num_mnt_opts++] = CONTEXT_MNT;
910 if (rootcontext) {
911 opts->mnt_opts[num_mnt_opts] = rootcontext;
912 opts->mnt_opts_flags[num_mnt_opts++] = ROOTCONTEXT_MNT;
914 if (defcontext) {
915 opts->mnt_opts[num_mnt_opts] = defcontext;
916 opts->mnt_opts_flags[num_mnt_opts++] = DEFCONTEXT_MNT;
919 opts->num_mnt_opts = num_mnt_opts;
920 return 0;
922 out_err:
923 kfree(context);
924 kfree(defcontext);
925 kfree(fscontext);
926 kfree(rootcontext);
927 return rc;
930 * string mount options parsing and call set the sbsec
932 static int superblock_doinit(struct super_block *sb, void *data)
934 int rc = 0;
935 char *options = data;
936 struct security_mnt_opts opts;
938 security_init_mnt_opts(&opts);
940 if (!data)
941 goto out;
943 BUG_ON(sb->s_type->fs_flags & FS_BINARY_MOUNTDATA);
945 rc = selinux_parse_opts_str(options, &opts);
946 if (rc)
947 goto out_err;
949 out:
950 rc = selinux_set_mnt_opts(sb, &opts);
952 out_err:
953 security_free_mnt_opts(&opts);
954 return rc;
957 static void selinux_write_opts(struct seq_file *m,
958 struct security_mnt_opts *opts)
960 int i;
961 char *prefix;
963 for (i = 0; i < opts->num_mnt_opts; i++) {
964 char *has_comma;
966 if (opts->mnt_opts[i])
967 has_comma = strchr(opts->mnt_opts[i], ',');
968 else
969 has_comma = NULL;
971 switch (opts->mnt_opts_flags[i]) {
972 case CONTEXT_MNT:
973 prefix = CONTEXT_STR;
974 break;
975 case FSCONTEXT_MNT:
976 prefix = FSCONTEXT_STR;
977 break;
978 case ROOTCONTEXT_MNT:
979 prefix = ROOTCONTEXT_STR;
980 break;
981 case DEFCONTEXT_MNT:
982 prefix = DEFCONTEXT_STR;
983 break;
984 case SE_SBLABELSUPP:
985 seq_putc(m, ',');
986 seq_puts(m, LABELSUPP_STR);
987 continue;
988 default:
989 BUG();
991 /* we need a comma before each option */
992 seq_putc(m, ',');
993 seq_puts(m, prefix);
994 if (has_comma)
995 seq_putc(m, '\"');
996 seq_puts(m, opts->mnt_opts[i]);
997 if (has_comma)
998 seq_putc(m, '\"');
1002 static int selinux_sb_show_options(struct seq_file *m, struct super_block *sb)
1004 struct security_mnt_opts opts;
1005 int rc;
1007 rc = selinux_get_mnt_opts(sb, &opts);
1008 if (rc) {
1009 /* before policy load we may get EINVAL, don't show anything */
1010 if (rc == -EINVAL)
1011 rc = 0;
1012 return rc;
1015 selinux_write_opts(m, &opts);
1017 security_free_mnt_opts(&opts);
1019 return rc;
1022 static inline u16 inode_mode_to_security_class(umode_t mode)
1024 switch (mode & S_IFMT) {
1025 case S_IFSOCK:
1026 return SECCLASS_SOCK_FILE;
1027 case S_IFLNK:
1028 return SECCLASS_LNK_FILE;
1029 case S_IFREG:
1030 return SECCLASS_FILE;
1031 case S_IFBLK:
1032 return SECCLASS_BLK_FILE;
1033 case S_IFDIR:
1034 return SECCLASS_DIR;
1035 case S_IFCHR:
1036 return SECCLASS_CHR_FILE;
1037 case S_IFIFO:
1038 return SECCLASS_FIFO_FILE;
1042 return SECCLASS_FILE;
1045 static inline int default_protocol_stream(int protocol)
1047 return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP);
1050 static inline int default_protocol_dgram(int protocol)
1052 return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP);
1055 static inline u16 socket_type_to_security_class(int family, int type, int protocol)
1057 switch (family) {
1058 case PF_UNIX:
1059 switch (type) {
1060 case SOCK_STREAM:
1061 case SOCK_SEQPACKET:
1062 return SECCLASS_UNIX_STREAM_SOCKET;
1063 case SOCK_DGRAM:
1064 return SECCLASS_UNIX_DGRAM_SOCKET;
1066 break;
1067 case PF_INET:
1068 case PF_INET6:
1069 switch (type) {
1070 case SOCK_STREAM:
1071 if (default_protocol_stream(protocol))
1072 return SECCLASS_TCP_SOCKET;
1073 else
1074 return SECCLASS_RAWIP_SOCKET;
1075 case SOCK_DGRAM:
1076 if (default_protocol_dgram(protocol))
1077 return SECCLASS_UDP_SOCKET;
1078 else
1079 return SECCLASS_RAWIP_SOCKET;
1080 case SOCK_DCCP:
1081 return SECCLASS_DCCP_SOCKET;
1082 default:
1083 return SECCLASS_RAWIP_SOCKET;
1085 break;
1086 case PF_NETLINK:
1087 switch (protocol) {
1088 case NETLINK_ROUTE:
1089 return SECCLASS_NETLINK_ROUTE_SOCKET;
1090 case NETLINK_FIREWALL:
1091 return SECCLASS_NETLINK_FIREWALL_SOCKET;
1092 case NETLINK_INET_DIAG:
1093 return SECCLASS_NETLINK_TCPDIAG_SOCKET;
1094 case NETLINK_NFLOG:
1095 return SECCLASS_NETLINK_NFLOG_SOCKET;
1096 case NETLINK_XFRM:
1097 return SECCLASS_NETLINK_XFRM_SOCKET;
1098 case NETLINK_SELINUX:
1099 return SECCLASS_NETLINK_SELINUX_SOCKET;
1100 case NETLINK_AUDIT:
1101 return SECCLASS_NETLINK_AUDIT_SOCKET;
1102 case NETLINK_IP6_FW:
1103 return SECCLASS_NETLINK_IP6FW_SOCKET;
1104 case NETLINK_DNRTMSG:
1105 return SECCLASS_NETLINK_DNRT_SOCKET;
1106 case NETLINK_KOBJECT_UEVENT:
1107 return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET;
1108 default:
1109 return SECCLASS_NETLINK_SOCKET;
1111 case PF_PACKET:
1112 return SECCLASS_PACKET_SOCKET;
1113 case PF_KEY:
1114 return SECCLASS_KEY_SOCKET;
1115 case PF_APPLETALK:
1116 return SECCLASS_APPLETALK_SOCKET;
1119 return SECCLASS_SOCKET;
1122 #ifdef CONFIG_PROC_FS
1123 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1124 u16 tclass,
1125 u32 *sid)
1127 int buflen, rc;
1128 char *buffer, *path, *end;
1130 buffer = (char *)__get_free_page(GFP_KERNEL);
1131 if (!buffer)
1132 return -ENOMEM;
1134 buflen = PAGE_SIZE;
1135 end = buffer+buflen;
1136 *--end = '\0';
1137 buflen--;
1138 path = end-1;
1139 *path = '/';
1140 while (de && de != de->parent) {
1141 buflen -= de->namelen + 1;
1142 if (buflen < 0)
1143 break;
1144 end -= de->namelen;
1145 memcpy(end, de->name, de->namelen);
1146 *--end = '/';
1147 path = end;
1148 de = de->parent;
1150 rc = security_genfs_sid("proc", path, tclass, sid);
1151 free_page((unsigned long)buffer);
1152 return rc;
1154 #else
1155 static int selinux_proc_get_sid(struct proc_dir_entry *de,
1156 u16 tclass,
1157 u32 *sid)
1159 return -EINVAL;
1161 #endif
1163 /* The inode's security attributes must be initialized before first use. */
1164 static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry)
1166 struct superblock_security_struct *sbsec = NULL;
1167 struct inode_security_struct *isec = inode->i_security;
1168 u32 sid;
1169 struct dentry *dentry;
1170 #define INITCONTEXTLEN 255
1171 char *context = NULL;
1172 unsigned len = 0;
1173 int rc = 0;
1175 if (isec->initialized)
1176 goto out;
1178 mutex_lock(&isec->lock);
1179 if (isec->initialized)
1180 goto out_unlock;
1182 sbsec = inode->i_sb->s_security;
1183 if (!(sbsec->flags & SE_SBINITIALIZED)) {
1184 /* Defer initialization until selinux_complete_init,
1185 after the initial policy is loaded and the security
1186 server is ready to handle calls. */
1187 spin_lock(&sbsec->isec_lock);
1188 if (list_empty(&isec->list))
1189 list_add(&isec->list, &sbsec->isec_head);
1190 spin_unlock(&sbsec->isec_lock);
1191 goto out_unlock;
1194 switch (sbsec->behavior) {
1195 case SECURITY_FS_USE_XATTR:
1196 if (!inode->i_op->getxattr) {
1197 isec->sid = sbsec->def_sid;
1198 break;
1201 /* Need a dentry, since the xattr API requires one.
1202 Life would be simpler if we could just pass the inode. */
1203 if (opt_dentry) {
1204 /* Called from d_instantiate or d_splice_alias. */
1205 dentry = dget(opt_dentry);
1206 } else {
1207 /* Called from selinux_complete_init, try to find a dentry. */
1208 dentry = d_find_alias(inode);
1210 if (!dentry) {
1212 * this is can be hit on boot when a file is accessed
1213 * before the policy is loaded. When we load policy we
1214 * may find inodes that have no dentry on the
1215 * sbsec->isec_head list. No reason to complain as these
1216 * will get fixed up the next time we go through
1217 * inode_doinit with a dentry, before these inodes could
1218 * be used again by userspace.
1220 goto out_unlock;
1223 len = INITCONTEXTLEN;
1224 context = kmalloc(len+1, GFP_NOFS);
1225 if (!context) {
1226 rc = -ENOMEM;
1227 dput(dentry);
1228 goto out_unlock;
1230 context[len] = '\0';
1231 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1232 context, len);
1233 if (rc == -ERANGE) {
1234 kfree(context);
1236 /* Need a larger buffer. Query for the right size. */
1237 rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX,
1238 NULL, 0);
1239 if (rc < 0) {
1240 dput(dentry);
1241 goto out_unlock;
1243 len = rc;
1244 context = kmalloc(len+1, GFP_NOFS);
1245 if (!context) {
1246 rc = -ENOMEM;
1247 dput(dentry);
1248 goto out_unlock;
1250 context[len] = '\0';
1251 rc = inode->i_op->getxattr(dentry,
1252 XATTR_NAME_SELINUX,
1253 context, len);
1255 dput(dentry);
1256 if (rc < 0) {
1257 if (rc != -ENODATA) {
1258 printk(KERN_WARNING "SELinux: %s: getxattr returned "
1259 "%d for dev=%s ino=%ld\n", __func__,
1260 -rc, inode->i_sb->s_id, inode->i_ino);
1261 kfree(context);
1262 goto out_unlock;
1264 /* Map ENODATA to the default file SID */
1265 sid = sbsec->def_sid;
1266 rc = 0;
1267 } else {
1268 rc = security_context_to_sid_default(context, rc, &sid,
1269 sbsec->def_sid,
1270 GFP_NOFS);
1271 if (rc) {
1272 char *dev = inode->i_sb->s_id;
1273 unsigned long ino = inode->i_ino;
1275 if (rc == -EINVAL) {
1276 if (printk_ratelimit())
1277 printk(KERN_NOTICE "SELinux: inode=%lu on dev=%s was found to have an invalid "
1278 "context=%s. This indicates you may need to relabel the inode or the "
1279 "filesystem in question.\n", ino, dev, context);
1280 } else {
1281 printk(KERN_WARNING "SELinux: %s: context_to_sid(%s) "
1282 "returned %d for dev=%s ino=%ld\n",
1283 __func__, context, -rc, dev, ino);
1285 kfree(context);
1286 /* Leave with the unlabeled SID */
1287 rc = 0;
1288 break;
1291 kfree(context);
1292 isec->sid = sid;
1293 break;
1294 case SECURITY_FS_USE_TASK:
1295 isec->sid = isec->task_sid;
1296 break;
1297 case SECURITY_FS_USE_TRANS:
1298 /* Default to the fs SID. */
1299 isec->sid = sbsec->sid;
1301 /* Try to obtain a transition SID. */
1302 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1303 rc = security_transition_sid(isec->task_sid,
1304 sbsec->sid,
1305 isec->sclass,
1306 &sid);
1307 if (rc)
1308 goto out_unlock;
1309 isec->sid = sid;
1310 break;
1311 case SECURITY_FS_USE_MNTPOINT:
1312 isec->sid = sbsec->mntpoint_sid;
1313 break;
1314 default:
1315 /* Default to the fs superblock SID. */
1316 isec->sid = sbsec->sid;
1318 if ((sbsec->flags & SE_SBPROC) && !S_ISLNK(inode->i_mode)) {
1319 struct proc_inode *proci = PROC_I(inode);
1320 if (proci->pde) {
1321 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1322 rc = selinux_proc_get_sid(proci->pde,
1323 isec->sclass,
1324 &sid);
1325 if (rc)
1326 goto out_unlock;
1327 isec->sid = sid;
1330 break;
1333 isec->initialized = 1;
1335 out_unlock:
1336 mutex_unlock(&isec->lock);
1337 out:
1338 if (isec->sclass == SECCLASS_FILE)
1339 isec->sclass = inode_mode_to_security_class(inode->i_mode);
1340 return rc;
1343 /* Convert a Linux signal to an access vector. */
1344 static inline u32 signal_to_av(int sig)
1346 u32 perm = 0;
1348 switch (sig) {
1349 case SIGCHLD:
1350 /* Commonly granted from child to parent. */
1351 perm = PROCESS__SIGCHLD;
1352 break;
1353 case SIGKILL:
1354 /* Cannot be caught or ignored */
1355 perm = PROCESS__SIGKILL;
1356 break;
1357 case SIGSTOP:
1358 /* Cannot be caught or ignored */
1359 perm = PROCESS__SIGSTOP;
1360 break;
1361 default:
1362 /* All other signals. */
1363 perm = PROCESS__SIGNAL;
1364 break;
1367 return perm;
1371 * Check permission between a pair of credentials
1372 * fork check, ptrace check, etc.
1374 static int cred_has_perm(const struct cred *actor,
1375 const struct cred *target,
1376 u32 perms)
1378 u32 asid = cred_sid(actor), tsid = cred_sid(target);
1380 return avc_has_perm(asid, tsid, SECCLASS_PROCESS, perms, NULL);
1384 * Check permission between a pair of tasks, e.g. signal checks,
1385 * fork check, ptrace check, etc.
1386 * tsk1 is the actor and tsk2 is the target
1387 * - this uses the default subjective creds of tsk1
1389 static int task_has_perm(const struct task_struct *tsk1,
1390 const struct task_struct *tsk2,
1391 u32 perms)
1393 const struct task_security_struct *__tsec1, *__tsec2;
1394 u32 sid1, sid2;
1396 rcu_read_lock();
1397 __tsec1 = __task_cred(tsk1)->security; sid1 = __tsec1->sid;
1398 __tsec2 = __task_cred(tsk2)->security; sid2 = __tsec2->sid;
1399 rcu_read_unlock();
1400 return avc_has_perm(sid1, sid2, SECCLASS_PROCESS, perms, NULL);
1404 * Check permission between current and another task, e.g. signal checks,
1405 * fork check, ptrace check, etc.
1406 * current is the actor and tsk2 is the target
1407 * - this uses current's subjective creds
1409 static int current_has_perm(const struct task_struct *tsk,
1410 u32 perms)
1412 u32 sid, tsid;
1414 sid = current_sid();
1415 tsid = task_sid(tsk);
1416 return avc_has_perm(sid, tsid, SECCLASS_PROCESS, perms, NULL);
1419 #if CAP_LAST_CAP > 63
1420 #error Fix SELinux to handle capabilities > 63.
1421 #endif
1423 /* Check whether a task is allowed to use a capability. */
1424 static int task_has_capability(struct task_struct *tsk,
1425 const struct cred *cred,
1426 int cap, int audit)
1428 struct common_audit_data ad;
1429 struct av_decision avd;
1430 u16 sclass;
1431 u32 sid = cred_sid(cred);
1432 u32 av = CAP_TO_MASK(cap);
1433 int rc;
1435 COMMON_AUDIT_DATA_INIT(&ad, CAP);
1436 ad.tsk = tsk;
1437 ad.u.cap = cap;
1439 switch (CAP_TO_INDEX(cap)) {
1440 case 0:
1441 sclass = SECCLASS_CAPABILITY;
1442 break;
1443 case 1:
1444 sclass = SECCLASS_CAPABILITY2;
1445 break;
1446 default:
1447 printk(KERN_ERR
1448 "SELinux: out of range capability %d\n", cap);
1449 BUG();
1452 rc = avc_has_perm_noaudit(sid, sid, sclass, av, 0, &avd);
1453 if (audit == SECURITY_CAP_AUDIT)
1454 avc_audit(sid, sid, sclass, av, &avd, rc, &ad);
1455 return rc;
1458 /* Check whether a task is allowed to use a system operation. */
1459 static int task_has_system(struct task_struct *tsk,
1460 u32 perms)
1462 u32 sid = task_sid(tsk);
1464 return avc_has_perm(sid, SECINITSID_KERNEL,
1465 SECCLASS_SYSTEM, perms, NULL);
1468 /* Check whether a task has a particular permission to an inode.
1469 The 'adp' parameter is optional and allows other audit
1470 data to be passed (e.g. the dentry). */
1471 static int inode_has_perm(const struct cred *cred,
1472 struct inode *inode,
1473 u32 perms,
1474 struct common_audit_data *adp)
1476 struct inode_security_struct *isec;
1477 struct common_audit_data ad;
1478 u32 sid;
1480 validate_creds(cred);
1482 if (unlikely(IS_PRIVATE(inode)))
1483 return 0;
1485 sid = cred_sid(cred);
1486 isec = inode->i_security;
1488 if (!adp) {
1489 adp = &ad;
1490 COMMON_AUDIT_DATA_INIT(&ad, FS);
1491 ad.u.fs.inode = inode;
1494 return avc_has_perm(sid, isec->sid, isec->sclass, perms, adp);
1497 /* Same as inode_has_perm, but pass explicit audit data containing
1498 the dentry to help the auditing code to more easily generate the
1499 pathname if needed. */
1500 static inline int dentry_has_perm(const struct cred *cred,
1501 struct vfsmount *mnt,
1502 struct dentry *dentry,
1503 u32 av)
1505 struct inode *inode = dentry->d_inode;
1506 struct common_audit_data ad;
1508 COMMON_AUDIT_DATA_INIT(&ad, FS);
1509 ad.u.fs.path.mnt = mnt;
1510 ad.u.fs.path.dentry = dentry;
1511 return inode_has_perm(cred, inode, av, &ad);
1514 /* Check whether a task can use an open file descriptor to
1515 access an inode in a given way. Check access to the
1516 descriptor itself, and then use dentry_has_perm to
1517 check a particular permission to the file.
1518 Access to the descriptor is implicitly granted if it
1519 has the same SID as the process. If av is zero, then
1520 access to the file is not checked, e.g. for cases
1521 where only the descriptor is affected like seek. */
1522 static int file_has_perm(const struct cred *cred,
1523 struct file *file,
1524 u32 av)
1526 struct file_security_struct *fsec = file->f_security;
1527 struct inode *inode = file->f_path.dentry->d_inode;
1528 struct common_audit_data ad;
1529 u32 sid = cred_sid(cred);
1530 int rc;
1532 COMMON_AUDIT_DATA_INIT(&ad, FS);
1533 ad.u.fs.path = file->f_path;
1535 if (sid != fsec->sid) {
1536 rc = avc_has_perm(sid, fsec->sid,
1537 SECCLASS_FD,
1538 FD__USE,
1539 &ad);
1540 if (rc)
1541 goto out;
1544 /* av is zero if only checking access to the descriptor. */
1545 rc = 0;
1546 if (av)
1547 rc = inode_has_perm(cred, inode, av, &ad);
1549 out:
1550 return rc;
1553 /* Check whether a task can create a file. */
1554 static int may_create(struct inode *dir,
1555 struct dentry *dentry,
1556 u16 tclass)
1558 const struct task_security_struct *tsec = current_security();
1559 struct inode_security_struct *dsec;
1560 struct superblock_security_struct *sbsec;
1561 u32 sid, newsid;
1562 struct common_audit_data ad;
1563 int rc;
1565 dsec = dir->i_security;
1566 sbsec = dir->i_sb->s_security;
1568 sid = tsec->sid;
1569 newsid = tsec->create_sid;
1571 COMMON_AUDIT_DATA_INIT(&ad, FS);
1572 ad.u.fs.path.dentry = dentry;
1574 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR,
1575 DIR__ADD_NAME | DIR__SEARCH,
1576 &ad);
1577 if (rc)
1578 return rc;
1580 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
1581 rc = security_transition_sid(sid, dsec->sid, tclass, &newsid);
1582 if (rc)
1583 return rc;
1586 rc = avc_has_perm(sid, newsid, tclass, FILE__CREATE, &ad);
1587 if (rc)
1588 return rc;
1590 return avc_has_perm(newsid, sbsec->sid,
1591 SECCLASS_FILESYSTEM,
1592 FILESYSTEM__ASSOCIATE, &ad);
1595 /* Check whether a task can create a key. */
1596 static int may_create_key(u32 ksid,
1597 struct task_struct *ctx)
1599 u32 sid = task_sid(ctx);
1601 return avc_has_perm(sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL);
1604 #define MAY_LINK 0
1605 #define MAY_UNLINK 1
1606 #define MAY_RMDIR 2
1608 /* Check whether a task can link, unlink, or rmdir a file/directory. */
1609 static int may_link(struct inode *dir,
1610 struct dentry *dentry,
1611 int kind)
1614 struct inode_security_struct *dsec, *isec;
1615 struct common_audit_data ad;
1616 u32 sid = current_sid();
1617 u32 av;
1618 int rc;
1620 dsec = dir->i_security;
1621 isec = dentry->d_inode->i_security;
1623 COMMON_AUDIT_DATA_INIT(&ad, FS);
1624 ad.u.fs.path.dentry = dentry;
1626 av = DIR__SEARCH;
1627 av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME);
1628 rc = avc_has_perm(sid, dsec->sid, SECCLASS_DIR, av, &ad);
1629 if (rc)
1630 return rc;
1632 switch (kind) {
1633 case MAY_LINK:
1634 av = FILE__LINK;
1635 break;
1636 case MAY_UNLINK:
1637 av = FILE__UNLINK;
1638 break;
1639 case MAY_RMDIR:
1640 av = DIR__RMDIR;
1641 break;
1642 default:
1643 printk(KERN_WARNING "SELinux: %s: unrecognized kind %d\n",
1644 __func__, kind);
1645 return 0;
1648 rc = avc_has_perm(sid, isec->sid, isec->sclass, av, &ad);
1649 return rc;
1652 static inline int may_rename(struct inode *old_dir,
1653 struct dentry *old_dentry,
1654 struct inode *new_dir,
1655 struct dentry *new_dentry)
1657 struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec;
1658 struct common_audit_data ad;
1659 u32 sid = current_sid();
1660 u32 av;
1661 int old_is_dir, new_is_dir;
1662 int rc;
1664 old_dsec = old_dir->i_security;
1665 old_isec = old_dentry->d_inode->i_security;
1666 old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode);
1667 new_dsec = new_dir->i_security;
1669 COMMON_AUDIT_DATA_INIT(&ad, FS);
1671 ad.u.fs.path.dentry = old_dentry;
1672 rc = avc_has_perm(sid, old_dsec->sid, SECCLASS_DIR,
1673 DIR__REMOVE_NAME | DIR__SEARCH, &ad);
1674 if (rc)
1675 return rc;
1676 rc = avc_has_perm(sid, old_isec->sid,
1677 old_isec->sclass, FILE__RENAME, &ad);
1678 if (rc)
1679 return rc;
1680 if (old_is_dir && new_dir != old_dir) {
1681 rc = avc_has_perm(sid, old_isec->sid,
1682 old_isec->sclass, DIR__REPARENT, &ad);
1683 if (rc)
1684 return rc;
1687 ad.u.fs.path.dentry = new_dentry;
1688 av = DIR__ADD_NAME | DIR__SEARCH;
1689 if (new_dentry->d_inode)
1690 av |= DIR__REMOVE_NAME;
1691 rc = avc_has_perm(sid, new_dsec->sid, SECCLASS_DIR, av, &ad);
1692 if (rc)
1693 return rc;
1694 if (new_dentry->d_inode) {
1695 new_isec = new_dentry->d_inode->i_security;
1696 new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode);
1697 rc = avc_has_perm(sid, new_isec->sid,
1698 new_isec->sclass,
1699 (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad);
1700 if (rc)
1701 return rc;
1704 return 0;
1707 /* Check whether a task can perform a filesystem operation. */
1708 static int superblock_has_perm(const struct cred *cred,
1709 struct super_block *sb,
1710 u32 perms,
1711 struct common_audit_data *ad)
1713 struct superblock_security_struct *sbsec;
1714 u32 sid = cred_sid(cred);
1716 sbsec = sb->s_security;
1717 return avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, perms, ad);
1720 /* Convert a Linux mode and permission mask to an access vector. */
1721 static inline u32 file_mask_to_av(int mode, int mask)
1723 u32 av = 0;
1725 if ((mode & S_IFMT) != S_IFDIR) {
1726 if (mask & MAY_EXEC)
1727 av |= FILE__EXECUTE;
1728 if (mask & MAY_READ)
1729 av |= FILE__READ;
1731 if (mask & MAY_APPEND)
1732 av |= FILE__APPEND;
1733 else if (mask & MAY_WRITE)
1734 av |= FILE__WRITE;
1736 } else {
1737 if (mask & MAY_EXEC)
1738 av |= DIR__SEARCH;
1739 if (mask & MAY_WRITE)
1740 av |= DIR__WRITE;
1741 if (mask & MAY_READ)
1742 av |= DIR__READ;
1745 return av;
1748 /* Convert a Linux file to an access vector. */
1749 static inline u32 file_to_av(struct file *file)
1751 u32 av = 0;
1753 if (file->f_mode & FMODE_READ)
1754 av |= FILE__READ;
1755 if (file->f_mode & FMODE_WRITE) {
1756 if (file->f_flags & O_APPEND)
1757 av |= FILE__APPEND;
1758 else
1759 av |= FILE__WRITE;
1761 if (!av) {
1763 * Special file opened with flags 3 for ioctl-only use.
1765 av = FILE__IOCTL;
1768 return av;
1772 * Convert a file to an access vector and include the correct open
1773 * open permission.
1775 static inline u32 open_file_to_av(struct file *file)
1777 u32 av = file_to_av(file);
1779 if (selinux_policycap_openperm)
1780 av |= FILE__OPEN;
1782 return av;
1785 /* Hook functions begin here. */
1787 static int selinux_ptrace_access_check(struct task_struct *child,
1788 unsigned int mode)
1790 int rc;
1792 rc = cap_ptrace_access_check(child, mode);
1793 if (rc)
1794 return rc;
1796 if (mode == PTRACE_MODE_READ) {
1797 u32 sid = current_sid();
1798 u32 csid = task_sid(child);
1799 return avc_has_perm(sid, csid, SECCLASS_FILE, FILE__READ, NULL);
1802 return current_has_perm(child, PROCESS__PTRACE);
1805 static int selinux_ptrace_traceme(struct task_struct *parent)
1807 int rc;
1809 rc = cap_ptrace_traceme(parent);
1810 if (rc)
1811 return rc;
1813 return task_has_perm(parent, current, PROCESS__PTRACE);
1816 static int selinux_capget(struct task_struct *target, kernel_cap_t *effective,
1817 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1819 int error;
1821 error = current_has_perm(target, PROCESS__GETCAP);
1822 if (error)
1823 return error;
1825 return cap_capget(target, effective, inheritable, permitted);
1828 static int selinux_capset(struct cred *new, const struct cred *old,
1829 const kernel_cap_t *effective,
1830 const kernel_cap_t *inheritable,
1831 const kernel_cap_t *permitted)
1833 int error;
1835 error = cap_capset(new, old,
1836 effective, inheritable, permitted);
1837 if (error)
1838 return error;
1840 return cred_has_perm(old, new, PROCESS__SETCAP);
1844 * (This comment used to live with the selinux_task_setuid hook,
1845 * which was removed).
1847 * Since setuid only affects the current process, and since the SELinux
1848 * controls are not based on the Linux identity attributes, SELinux does not
1849 * need to control this operation. However, SELinux does control the use of
1850 * the CAP_SETUID and CAP_SETGID capabilities using the capable hook.
1853 static int selinux_capable(struct task_struct *tsk, const struct cred *cred,
1854 int cap, int audit)
1856 int rc;
1858 rc = cap_capable(tsk, cred, cap, audit);
1859 if (rc)
1860 return rc;
1862 return task_has_capability(tsk, cred, cap, audit);
1865 static int selinux_sysctl_get_sid(ctl_table *table, u16 tclass, u32 *sid)
1867 int buflen, rc;
1868 char *buffer, *path, *end;
1870 rc = -ENOMEM;
1871 buffer = (char *)__get_free_page(GFP_KERNEL);
1872 if (!buffer)
1873 goto out;
1875 buflen = PAGE_SIZE;
1876 end = buffer+buflen;
1877 *--end = '\0';
1878 buflen--;
1879 path = end-1;
1880 *path = '/';
1881 while (table) {
1882 const char *name = table->procname;
1883 size_t namelen = strlen(name);
1884 buflen -= namelen + 1;
1885 if (buflen < 0)
1886 goto out_free;
1887 end -= namelen;
1888 memcpy(end, name, namelen);
1889 *--end = '/';
1890 path = end;
1891 table = table->parent;
1893 buflen -= 4;
1894 if (buflen < 0)
1895 goto out_free;
1896 end -= 4;
1897 memcpy(end, "/sys", 4);
1898 path = end;
1899 rc = security_genfs_sid("proc", path, tclass, sid);
1900 out_free:
1901 free_page((unsigned long)buffer);
1902 out:
1903 return rc;
1906 static int selinux_sysctl(ctl_table *table, int op)
1908 int error = 0;
1909 u32 av;
1910 u32 tsid, sid;
1911 int rc;
1913 sid = current_sid();
1915 rc = selinux_sysctl_get_sid(table, (op == 0001) ?
1916 SECCLASS_DIR : SECCLASS_FILE, &tsid);
1917 if (rc) {
1918 /* Default to the well-defined sysctl SID. */
1919 tsid = SECINITSID_SYSCTL;
1922 /* The op values are "defined" in sysctl.c, thereby creating
1923 * a bad coupling between this module and sysctl.c */
1924 if (op == 001) {
1925 error = avc_has_perm(sid, tsid,
1926 SECCLASS_DIR, DIR__SEARCH, NULL);
1927 } else {
1928 av = 0;
1929 if (op & 004)
1930 av |= FILE__READ;
1931 if (op & 002)
1932 av |= FILE__WRITE;
1933 if (av)
1934 error = avc_has_perm(sid, tsid,
1935 SECCLASS_FILE, av, NULL);
1938 return error;
1941 static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb)
1943 const struct cred *cred = current_cred();
1944 int rc = 0;
1946 if (!sb)
1947 return 0;
1949 switch (cmds) {
1950 case Q_SYNC:
1951 case Q_QUOTAON:
1952 case Q_QUOTAOFF:
1953 case Q_SETINFO:
1954 case Q_SETQUOTA:
1955 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAMOD, NULL);
1956 break;
1957 case Q_GETFMT:
1958 case Q_GETINFO:
1959 case Q_GETQUOTA:
1960 rc = superblock_has_perm(cred, sb, FILESYSTEM__QUOTAGET, NULL);
1961 break;
1962 default:
1963 rc = 0; /* let the kernel handle invalid cmds */
1964 break;
1966 return rc;
1969 static int selinux_quota_on(struct dentry *dentry)
1971 const struct cred *cred = current_cred();
1973 return dentry_has_perm(cred, NULL, dentry, FILE__QUOTAON);
1976 static int selinux_syslog(int type, bool from_file)
1978 int rc;
1980 rc = cap_syslog(type, from_file);
1981 if (rc)
1982 return rc;
1984 switch (type) {
1985 case SYSLOG_ACTION_READ_ALL: /* Read last kernel messages */
1986 case SYSLOG_ACTION_SIZE_BUFFER: /* Return size of the log buffer */
1987 rc = task_has_system(current, SYSTEM__SYSLOG_READ);
1988 break;
1989 case SYSLOG_ACTION_CONSOLE_OFF: /* Disable logging to console */
1990 case SYSLOG_ACTION_CONSOLE_ON: /* Enable logging to console */
1991 /* Set level of messages printed to console */
1992 case SYSLOG_ACTION_CONSOLE_LEVEL:
1993 rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE);
1994 break;
1995 case SYSLOG_ACTION_CLOSE: /* Close log */
1996 case SYSLOG_ACTION_OPEN: /* Open log */
1997 case SYSLOG_ACTION_READ: /* Read from log */
1998 case SYSLOG_ACTION_READ_CLEAR: /* Read/clear last kernel messages */
1999 case SYSLOG_ACTION_CLEAR: /* Clear ring buffer */
2000 default:
2001 rc = task_has_system(current, SYSTEM__SYSLOG_MOD);
2002 break;
2004 return rc;
2008 * Check that a process has enough memory to allocate a new virtual
2009 * mapping. 0 means there is enough memory for the allocation to
2010 * succeed and -ENOMEM implies there is not.
2012 * Do not audit the selinux permission check, as this is applied to all
2013 * processes that allocate mappings.
2015 static int selinux_vm_enough_memory(struct mm_struct *mm, long pages)
2017 int rc, cap_sys_admin = 0;
2019 rc = selinux_capable(current, current_cred(), CAP_SYS_ADMIN,
2020 SECURITY_CAP_NOAUDIT);
2021 if (rc == 0)
2022 cap_sys_admin = 1;
2024 return __vm_enough_memory(mm, pages, cap_sys_admin);
2027 /* binprm security operations */
2029 static int selinux_bprm_set_creds(struct linux_binprm *bprm)
2031 const struct task_security_struct *old_tsec;
2032 struct task_security_struct *new_tsec;
2033 struct inode_security_struct *isec;
2034 struct common_audit_data ad;
2035 struct inode *inode = bprm->file->f_path.dentry->d_inode;
2036 int rc;
2038 rc = cap_bprm_set_creds(bprm);
2039 if (rc)
2040 return rc;
2042 /* SELinux context only depends on initial program or script and not
2043 * the script interpreter */
2044 if (bprm->cred_prepared)
2045 return 0;
2047 old_tsec = current_security();
2048 new_tsec = bprm->cred->security;
2049 isec = inode->i_security;
2051 /* Default to the current task SID. */
2052 new_tsec->sid = old_tsec->sid;
2053 new_tsec->osid = old_tsec->sid;
2055 /* Reset fs, key, and sock SIDs on execve. */
2056 new_tsec->create_sid = 0;
2057 new_tsec->keycreate_sid = 0;
2058 new_tsec->sockcreate_sid = 0;
2060 if (old_tsec->exec_sid) {
2061 new_tsec->sid = old_tsec->exec_sid;
2062 /* Reset exec SID on execve. */
2063 new_tsec->exec_sid = 0;
2064 } else {
2065 /* Check for a default transition on this program. */
2066 rc = security_transition_sid(old_tsec->sid, isec->sid,
2067 SECCLASS_PROCESS, &new_tsec->sid);
2068 if (rc)
2069 return rc;
2072 COMMON_AUDIT_DATA_INIT(&ad, FS);
2073 ad.u.fs.path = bprm->file->f_path;
2075 if (bprm->file->f_path.mnt->mnt_flags & MNT_NOSUID)
2076 new_tsec->sid = old_tsec->sid;
2078 if (new_tsec->sid == old_tsec->sid) {
2079 rc = avc_has_perm(old_tsec->sid, isec->sid,
2080 SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad);
2081 if (rc)
2082 return rc;
2083 } else {
2084 /* Check permissions for the transition. */
2085 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2086 SECCLASS_PROCESS, PROCESS__TRANSITION, &ad);
2087 if (rc)
2088 return rc;
2090 rc = avc_has_perm(new_tsec->sid, isec->sid,
2091 SECCLASS_FILE, FILE__ENTRYPOINT, &ad);
2092 if (rc)
2093 return rc;
2095 /* Check for shared state */
2096 if (bprm->unsafe & LSM_UNSAFE_SHARE) {
2097 rc = avc_has_perm(old_tsec->sid, new_tsec->sid,
2098 SECCLASS_PROCESS, PROCESS__SHARE,
2099 NULL);
2100 if (rc)
2101 return -EPERM;
2104 /* Make sure that anyone attempting to ptrace over a task that
2105 * changes its SID has the appropriate permit */
2106 if (bprm->unsafe &
2107 (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
2108 struct task_struct *tracer;
2109 struct task_security_struct *sec;
2110 u32 ptsid = 0;
2112 rcu_read_lock();
2113 tracer = tracehook_tracer_task(current);
2114 if (likely(tracer != NULL)) {
2115 sec = __task_cred(tracer)->security;
2116 ptsid = sec->sid;
2118 rcu_read_unlock();
2120 if (ptsid != 0) {
2121 rc = avc_has_perm(ptsid, new_tsec->sid,
2122 SECCLASS_PROCESS,
2123 PROCESS__PTRACE, NULL);
2124 if (rc)
2125 return -EPERM;
2129 /* Clear any possibly unsafe personality bits on exec: */
2130 bprm->per_clear |= PER_CLEAR_ON_SETID;
2133 return 0;
2136 static int selinux_bprm_secureexec(struct linux_binprm *bprm)
2138 const struct task_security_struct *tsec = current_security();
2139 u32 sid, osid;
2140 int atsecure = 0;
2142 sid = tsec->sid;
2143 osid = tsec->osid;
2145 if (osid != sid) {
2146 /* Enable secure mode for SIDs transitions unless
2147 the noatsecure permission is granted between
2148 the two SIDs, i.e. ahp returns 0. */
2149 atsecure = avc_has_perm(osid, sid,
2150 SECCLASS_PROCESS,
2151 PROCESS__NOATSECURE, NULL);
2154 return (atsecure || cap_bprm_secureexec(bprm));
2157 extern struct vfsmount *selinuxfs_mount;
2158 extern struct dentry *selinux_null;
2160 /* Derived from fs/exec.c:flush_old_files. */
2161 static inline void flush_unauthorized_files(const struct cred *cred,
2162 struct files_struct *files)
2164 struct common_audit_data ad;
2165 struct file *file, *devnull = NULL;
2166 struct tty_struct *tty;
2167 struct fdtable *fdt;
2168 long j = -1;
2169 int drop_tty = 0;
2171 tty = get_current_tty();
2172 if (tty) {
2173 file_list_lock();
2174 if (!list_empty(&tty->tty_files)) {
2175 struct inode *inode;
2177 /* Revalidate access to controlling tty.
2178 Use inode_has_perm on the tty inode directly rather
2179 than using file_has_perm, as this particular open
2180 file may belong to another process and we are only
2181 interested in the inode-based check here. */
2182 file = list_first_entry(&tty->tty_files, struct file, f_u.fu_list);
2183 inode = file->f_path.dentry->d_inode;
2184 if (inode_has_perm(cred, inode,
2185 FILE__READ | FILE__WRITE, NULL)) {
2186 drop_tty = 1;
2189 file_list_unlock();
2190 tty_kref_put(tty);
2192 /* Reset controlling tty. */
2193 if (drop_tty)
2194 no_tty();
2196 /* Revalidate access to inherited open files. */
2198 COMMON_AUDIT_DATA_INIT(&ad, FS);
2200 spin_lock(&files->file_lock);
2201 for (;;) {
2202 unsigned long set, i;
2203 int fd;
2205 j++;
2206 i = j * __NFDBITS;
2207 fdt = files_fdtable(files);
2208 if (i >= fdt->max_fds)
2209 break;
2210 set = fdt->open_fds->fds_bits[j];
2211 if (!set)
2212 continue;
2213 spin_unlock(&files->file_lock);
2214 for ( ; set ; i++, set >>= 1) {
2215 if (set & 1) {
2216 file = fget(i);
2217 if (!file)
2218 continue;
2219 if (file_has_perm(cred,
2220 file,
2221 file_to_av(file))) {
2222 sys_close(i);
2223 fd = get_unused_fd();
2224 if (fd != i) {
2225 if (fd >= 0)
2226 put_unused_fd(fd);
2227 fput(file);
2228 continue;
2230 if (devnull) {
2231 get_file(devnull);
2232 } else {
2233 devnull = dentry_open(
2234 dget(selinux_null),
2235 mntget(selinuxfs_mount),
2236 O_RDWR, cred);
2237 if (IS_ERR(devnull)) {
2238 devnull = NULL;
2239 put_unused_fd(fd);
2240 fput(file);
2241 continue;
2244 fd_install(fd, devnull);
2246 fput(file);
2249 spin_lock(&files->file_lock);
2252 spin_unlock(&files->file_lock);
2256 * Prepare a process for imminent new credential changes due to exec
2258 static void selinux_bprm_committing_creds(struct linux_binprm *bprm)
2260 struct task_security_struct *new_tsec;
2261 struct rlimit *rlim, *initrlim;
2262 int rc, i;
2264 new_tsec = bprm->cred->security;
2265 if (new_tsec->sid == new_tsec->osid)
2266 return;
2268 /* Close files for which the new task SID is not authorized. */
2269 flush_unauthorized_files(bprm->cred, current->files);
2271 /* Always clear parent death signal on SID transitions. */
2272 current->pdeath_signal = 0;
2274 /* Check whether the new SID can inherit resource limits from the old
2275 * SID. If not, reset all soft limits to the lower of the current
2276 * task's hard limit and the init task's soft limit.
2278 * Note that the setting of hard limits (even to lower them) can be
2279 * controlled by the setrlimit check. The inclusion of the init task's
2280 * soft limit into the computation is to avoid resetting soft limits
2281 * higher than the default soft limit for cases where the default is
2282 * lower than the hard limit, e.g. RLIMIT_CORE or RLIMIT_STACK.
2284 rc = avc_has_perm(new_tsec->osid, new_tsec->sid, SECCLASS_PROCESS,
2285 PROCESS__RLIMITINH, NULL);
2286 if (rc) {
2287 for (i = 0; i < RLIM_NLIMITS; i++) {
2288 rlim = current->signal->rlim + i;
2289 initrlim = init_task.signal->rlim + i;
2290 rlim->rlim_cur = min(rlim->rlim_max, initrlim->rlim_cur);
2292 update_rlimit_cpu(current->signal->rlim[RLIMIT_CPU].rlim_cur);
2297 * Clean up the process immediately after the installation of new credentials
2298 * due to exec
2300 static void selinux_bprm_committed_creds(struct linux_binprm *bprm)
2302 const struct task_security_struct *tsec = current_security();
2303 struct itimerval itimer;
2304 u32 osid, sid;
2305 int rc, i;
2307 osid = tsec->osid;
2308 sid = tsec->sid;
2310 if (sid == osid)
2311 return;
2313 /* Check whether the new SID can inherit signal state from the old SID.
2314 * If not, clear itimers to avoid subsequent signal generation and
2315 * flush and unblock signals.
2317 * This must occur _after_ the task SID has been updated so that any
2318 * kill done after the flush will be checked against the new SID.
2320 rc = avc_has_perm(osid, sid, SECCLASS_PROCESS, PROCESS__SIGINH, NULL);
2321 if (rc) {
2322 memset(&itimer, 0, sizeof itimer);
2323 for (i = 0; i < 3; i++)
2324 do_setitimer(i, &itimer, NULL);
2325 spin_lock_irq(&current->sighand->siglock);
2326 if (!(current->signal->flags & SIGNAL_GROUP_EXIT)) {
2327 __flush_signals(current);
2328 flush_signal_handlers(current, 1);
2329 sigemptyset(&current->blocked);
2331 spin_unlock_irq(&current->sighand->siglock);
2334 /* Wake up the parent if it is waiting so that it can recheck
2335 * wait permission to the new task SID. */
2336 read_lock(&tasklist_lock);
2337 __wake_up_parent(current, current->real_parent);
2338 read_unlock(&tasklist_lock);
2341 /* superblock security operations */
2343 static int selinux_sb_alloc_security(struct super_block *sb)
2345 return superblock_alloc_security(sb);
2348 static void selinux_sb_free_security(struct super_block *sb)
2350 superblock_free_security(sb);
2353 static inline int match_prefix(char *prefix, int plen, char *option, int olen)
2355 if (plen > olen)
2356 return 0;
2358 return !memcmp(prefix, option, plen);
2361 static inline int selinux_option(char *option, int len)
2363 return (match_prefix(CONTEXT_STR, sizeof(CONTEXT_STR)-1, option, len) ||
2364 match_prefix(FSCONTEXT_STR, sizeof(FSCONTEXT_STR)-1, option, len) ||
2365 match_prefix(DEFCONTEXT_STR, sizeof(DEFCONTEXT_STR)-1, option, len) ||
2366 match_prefix(ROOTCONTEXT_STR, sizeof(ROOTCONTEXT_STR)-1, option, len) ||
2367 match_prefix(LABELSUPP_STR, sizeof(LABELSUPP_STR)-1, option, len));
2370 static inline void take_option(char **to, char *from, int *first, int len)
2372 if (!*first) {
2373 **to = ',';
2374 *to += 1;
2375 } else
2376 *first = 0;
2377 memcpy(*to, from, len);
2378 *to += len;
2381 static inline void take_selinux_option(char **to, char *from, int *first,
2382 int len)
2384 int current_size = 0;
2386 if (!*first) {
2387 **to = '|';
2388 *to += 1;
2389 } else
2390 *first = 0;
2392 while (current_size < len) {
2393 if (*from != '"') {
2394 **to = *from;
2395 *to += 1;
2397 from += 1;
2398 current_size += 1;
2402 static int selinux_sb_copy_data(char *orig, char *copy)
2404 int fnosec, fsec, rc = 0;
2405 char *in_save, *in_curr, *in_end;
2406 char *sec_curr, *nosec_save, *nosec;
2407 int open_quote = 0;
2409 in_curr = orig;
2410 sec_curr = copy;
2412 nosec = (char *)get_zeroed_page(GFP_KERNEL);
2413 if (!nosec) {
2414 rc = -ENOMEM;
2415 goto out;
2418 nosec_save = nosec;
2419 fnosec = fsec = 1;
2420 in_save = in_end = orig;
2422 do {
2423 if (*in_end == '"')
2424 open_quote = !open_quote;
2425 if ((*in_end == ',' && open_quote == 0) ||
2426 *in_end == '\0') {
2427 int len = in_end - in_curr;
2429 if (selinux_option(in_curr, len))
2430 take_selinux_option(&sec_curr, in_curr, &fsec, len);
2431 else
2432 take_option(&nosec, in_curr, &fnosec, len);
2434 in_curr = in_end + 1;
2436 } while (*in_end++);
2438 strcpy(in_save, nosec_save);
2439 free_page((unsigned long)nosec_save);
2440 out:
2441 return rc;
2444 static int selinux_sb_kern_mount(struct super_block *sb, int flags, void *data)
2446 const struct cred *cred = current_cred();
2447 struct common_audit_data ad;
2448 int rc;
2450 rc = superblock_doinit(sb, data);
2451 if (rc)
2452 return rc;
2454 /* Allow all mounts performed by the kernel */
2455 if (flags & MS_KERNMOUNT)
2456 return 0;
2458 COMMON_AUDIT_DATA_INIT(&ad, FS);
2459 ad.u.fs.path.dentry = sb->s_root;
2460 return superblock_has_perm(cred, sb, FILESYSTEM__MOUNT, &ad);
2463 static int selinux_sb_statfs(struct dentry *dentry)
2465 const struct cred *cred = current_cred();
2466 struct common_audit_data ad;
2468 COMMON_AUDIT_DATA_INIT(&ad, FS);
2469 ad.u.fs.path.dentry = dentry->d_sb->s_root;
2470 return superblock_has_perm(cred, dentry->d_sb, FILESYSTEM__GETATTR, &ad);
2473 static int selinux_mount(char *dev_name,
2474 struct path *path,
2475 char *type,
2476 unsigned long flags,
2477 void *data)
2479 const struct cred *cred = current_cred();
2481 if (flags & MS_REMOUNT)
2482 return superblock_has_perm(cred, path->mnt->mnt_sb,
2483 FILESYSTEM__REMOUNT, NULL);
2484 else
2485 return dentry_has_perm(cred, path->mnt, path->dentry,
2486 FILE__MOUNTON);
2489 static int selinux_umount(struct vfsmount *mnt, int flags)
2491 const struct cred *cred = current_cred();
2493 return superblock_has_perm(cred, mnt->mnt_sb,
2494 FILESYSTEM__UNMOUNT, NULL);
2497 /* inode security operations */
2499 static int selinux_inode_alloc_security(struct inode *inode)
2501 return inode_alloc_security(inode);
2504 static void selinux_inode_free_security(struct inode *inode)
2506 inode_free_security(inode);
2509 static int selinux_inode_init_security(struct inode *inode, struct inode *dir,
2510 char **name, void **value,
2511 size_t *len)
2513 const struct task_security_struct *tsec = current_security();
2514 struct inode_security_struct *dsec;
2515 struct superblock_security_struct *sbsec;
2516 u32 sid, newsid, clen;
2517 int rc;
2518 char *namep = NULL, *context;
2520 dsec = dir->i_security;
2521 sbsec = dir->i_sb->s_security;
2523 sid = tsec->sid;
2524 newsid = tsec->create_sid;
2526 if (!newsid || !(sbsec->flags & SE_SBLABELSUPP)) {
2527 rc = security_transition_sid(sid, dsec->sid,
2528 inode_mode_to_security_class(inode->i_mode),
2529 &newsid);
2530 if (rc) {
2531 printk(KERN_WARNING "%s: "
2532 "security_transition_sid failed, rc=%d (dev=%s "
2533 "ino=%ld)\n",
2534 __func__,
2535 -rc, inode->i_sb->s_id, inode->i_ino);
2536 return rc;
2540 /* Possibly defer initialization to selinux_complete_init. */
2541 if (sbsec->flags & SE_SBINITIALIZED) {
2542 struct inode_security_struct *isec = inode->i_security;
2543 isec->sclass = inode_mode_to_security_class(inode->i_mode);
2544 isec->sid = newsid;
2545 isec->initialized = 1;
2548 if (!ss_initialized || !(sbsec->flags & SE_SBLABELSUPP))
2549 return -EOPNOTSUPP;
2551 if (name) {
2552 namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_NOFS);
2553 if (!namep)
2554 return -ENOMEM;
2555 *name = namep;
2558 if (value && len) {
2559 rc = security_sid_to_context_force(newsid, &context, &clen);
2560 if (rc) {
2561 kfree(namep);
2562 return rc;
2564 *value = context;
2565 *len = clen;
2568 return 0;
2571 static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask)
2573 return may_create(dir, dentry, SECCLASS_FILE);
2576 static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry)
2578 return may_link(dir, old_dentry, MAY_LINK);
2581 static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry)
2583 return may_link(dir, dentry, MAY_UNLINK);
2586 static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name)
2588 return may_create(dir, dentry, SECCLASS_LNK_FILE);
2591 static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask)
2593 return may_create(dir, dentry, SECCLASS_DIR);
2596 static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry)
2598 return may_link(dir, dentry, MAY_RMDIR);
2601 static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev)
2603 return may_create(dir, dentry, inode_mode_to_security_class(mode));
2606 static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry,
2607 struct inode *new_inode, struct dentry *new_dentry)
2609 return may_rename(old_inode, old_dentry, new_inode, new_dentry);
2612 static int selinux_inode_readlink(struct dentry *dentry)
2614 const struct cred *cred = current_cred();
2616 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2619 static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata)
2621 const struct cred *cred = current_cred();
2623 return dentry_has_perm(cred, NULL, dentry, FILE__READ);
2626 static int selinux_inode_permission(struct inode *inode, int mask)
2628 const struct cred *cred = current_cred();
2629 struct common_audit_data ad;
2630 u32 perms;
2631 bool from_access;
2633 from_access = mask & MAY_ACCESS;
2634 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
2636 /* No permission to check. Existence test. */
2637 if (!mask)
2638 return 0;
2640 COMMON_AUDIT_DATA_INIT(&ad, FS);
2641 ad.u.fs.inode = inode;
2643 if (from_access)
2644 ad.selinux_audit_data.auditdeny |= FILE__AUDIT_ACCESS;
2646 perms = file_mask_to_av(inode->i_mode, mask);
2648 return inode_has_perm(cred, inode, perms, &ad);
2651 static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr)
2653 const struct cred *cred = current_cred();
2654 unsigned int ia_valid = iattr->ia_valid;
2656 /* ATTR_FORCE is just used for ATTR_KILL_S[UG]ID. */
2657 if (ia_valid & ATTR_FORCE) {
2658 ia_valid &= ~(ATTR_KILL_SUID | ATTR_KILL_SGID | ATTR_MODE |
2659 ATTR_FORCE);
2660 if (!ia_valid)
2661 return 0;
2664 if (ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID |
2665 ATTR_ATIME_SET | ATTR_MTIME_SET | ATTR_TIMES_SET))
2666 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2668 return dentry_has_perm(cred, NULL, dentry, FILE__WRITE);
2671 static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
2673 const struct cred *cred = current_cred();
2675 return dentry_has_perm(cred, mnt, dentry, FILE__GETATTR);
2678 static int selinux_inode_setotherxattr(struct dentry *dentry, const char *name)
2680 const struct cred *cred = current_cred();
2682 if (!strncmp(name, XATTR_SECURITY_PREFIX,
2683 sizeof XATTR_SECURITY_PREFIX - 1)) {
2684 if (!strcmp(name, XATTR_NAME_CAPS)) {
2685 if (!capable(CAP_SETFCAP))
2686 return -EPERM;
2687 } else if (!capable(CAP_SYS_ADMIN)) {
2688 /* A different attribute in the security namespace.
2689 Restrict to administrator. */
2690 return -EPERM;
2694 /* Not an attribute we recognize, so just check the
2695 ordinary setattr permission. */
2696 return dentry_has_perm(cred, NULL, dentry, FILE__SETATTR);
2699 static int selinux_inode_setxattr(struct dentry *dentry, const char *name,
2700 const void *value, size_t size, int flags)
2702 struct inode *inode = dentry->d_inode;
2703 struct inode_security_struct *isec = inode->i_security;
2704 struct superblock_security_struct *sbsec;
2705 struct common_audit_data ad;
2706 u32 newsid, sid = current_sid();
2707 int rc = 0;
2709 if (strcmp(name, XATTR_NAME_SELINUX))
2710 return selinux_inode_setotherxattr(dentry, name);
2712 sbsec = inode->i_sb->s_security;
2713 if (!(sbsec->flags & SE_SBLABELSUPP))
2714 return -EOPNOTSUPP;
2716 if (!is_owner_or_cap(inode))
2717 return -EPERM;
2719 COMMON_AUDIT_DATA_INIT(&ad, FS);
2720 ad.u.fs.path.dentry = dentry;
2722 rc = avc_has_perm(sid, isec->sid, isec->sclass,
2723 FILE__RELABELFROM, &ad);
2724 if (rc)
2725 return rc;
2727 rc = security_context_to_sid(value, size, &newsid);
2728 if (rc == -EINVAL) {
2729 if (!capable(CAP_MAC_ADMIN))
2730 return rc;
2731 rc = security_context_to_sid_force(value, size, &newsid);
2733 if (rc)
2734 return rc;
2736 rc = avc_has_perm(sid, newsid, isec->sclass,
2737 FILE__RELABELTO, &ad);
2738 if (rc)
2739 return rc;
2741 rc = security_validate_transition(isec->sid, newsid, sid,
2742 isec->sclass);
2743 if (rc)
2744 return rc;
2746 return avc_has_perm(newsid,
2747 sbsec->sid,
2748 SECCLASS_FILESYSTEM,
2749 FILESYSTEM__ASSOCIATE,
2750 &ad);
2753 static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name,
2754 const void *value, size_t size,
2755 int flags)
2757 struct inode *inode = dentry->d_inode;
2758 struct inode_security_struct *isec = inode->i_security;
2759 u32 newsid;
2760 int rc;
2762 if (strcmp(name, XATTR_NAME_SELINUX)) {
2763 /* Not an attribute we recognize, so nothing to do. */
2764 return;
2767 rc = security_context_to_sid_force(value, size, &newsid);
2768 if (rc) {
2769 printk(KERN_ERR "SELinux: unable to map context to SID"
2770 "for (%s, %lu), rc=%d\n",
2771 inode->i_sb->s_id, inode->i_ino, -rc);
2772 return;
2775 isec->sid = newsid;
2776 return;
2779 static int selinux_inode_getxattr(struct dentry *dentry, const char *name)
2781 const struct cred *cred = current_cred();
2783 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2786 static int selinux_inode_listxattr(struct dentry *dentry)
2788 const struct cred *cred = current_cred();
2790 return dentry_has_perm(cred, NULL, dentry, FILE__GETATTR);
2793 static int selinux_inode_removexattr(struct dentry *dentry, const char *name)
2795 if (strcmp(name, XATTR_NAME_SELINUX))
2796 return selinux_inode_setotherxattr(dentry, name);
2798 /* No one is allowed to remove a SELinux security label.
2799 You can change the label, but all data must be labeled. */
2800 return -EACCES;
2804 * Copy the inode security context value to the user.
2806 * Permission check is handled by selinux_inode_getxattr hook.
2808 static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
2810 u32 size;
2811 int error;
2812 char *context = NULL;
2813 struct inode_security_struct *isec = inode->i_security;
2815 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2816 return -EOPNOTSUPP;
2819 * If the caller has CAP_MAC_ADMIN, then get the raw context
2820 * value even if it is not defined by current policy; otherwise,
2821 * use the in-core value under current policy.
2822 * Use the non-auditing forms of the permission checks since
2823 * getxattr may be called by unprivileged processes commonly
2824 * and lack of permission just means that we fall back to the
2825 * in-core context value, not a denial.
2827 error = selinux_capable(current, current_cred(), CAP_MAC_ADMIN,
2828 SECURITY_CAP_NOAUDIT);
2829 if (!error)
2830 error = security_sid_to_context_force(isec->sid, &context,
2831 &size);
2832 else
2833 error = security_sid_to_context(isec->sid, &context, &size);
2834 if (error)
2835 return error;
2836 error = size;
2837 if (alloc) {
2838 *buffer = context;
2839 goto out_nofree;
2841 kfree(context);
2842 out_nofree:
2843 return error;
2846 static int selinux_inode_setsecurity(struct inode *inode, const char *name,
2847 const void *value, size_t size, int flags)
2849 struct inode_security_struct *isec = inode->i_security;
2850 u32 newsid;
2851 int rc;
2853 if (strcmp(name, XATTR_SELINUX_SUFFIX))
2854 return -EOPNOTSUPP;
2856 if (!value || !size)
2857 return -EACCES;
2859 rc = security_context_to_sid((void *)value, size, &newsid);
2860 if (rc)
2861 return rc;
2863 isec->sid = newsid;
2864 isec->initialized = 1;
2865 return 0;
2868 static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
2870 const int len = sizeof(XATTR_NAME_SELINUX);
2871 if (buffer && len <= buffer_size)
2872 memcpy(buffer, XATTR_NAME_SELINUX, len);
2873 return len;
2876 static void selinux_inode_getsecid(const struct inode *inode, u32 *secid)
2878 struct inode_security_struct *isec = inode->i_security;
2879 *secid = isec->sid;
2882 /* file security operations */
2884 static int selinux_revalidate_file_permission(struct file *file, int mask)
2886 const struct cred *cred = current_cred();
2887 struct inode *inode = file->f_path.dentry->d_inode;
2889 /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */
2890 if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE))
2891 mask |= MAY_APPEND;
2893 return file_has_perm(cred, file,
2894 file_mask_to_av(inode->i_mode, mask));
2897 static int selinux_file_permission(struct file *file, int mask)
2899 struct inode *inode = file->f_path.dentry->d_inode;
2900 struct file_security_struct *fsec = file->f_security;
2901 struct inode_security_struct *isec = inode->i_security;
2902 u32 sid = current_sid();
2904 if (!mask)
2905 /* No permission to check. Existence test. */
2906 return 0;
2908 if (sid == fsec->sid && fsec->isid == isec->sid &&
2909 fsec->pseqno == avc_policy_seqno())
2910 /* No change since dentry_open check. */
2911 return 0;
2913 return selinux_revalidate_file_permission(file, mask);
2916 static int selinux_file_alloc_security(struct file *file)
2918 return file_alloc_security(file);
2921 static void selinux_file_free_security(struct file *file)
2923 file_free_security(file);
2926 static int selinux_file_ioctl(struct file *file, unsigned int cmd,
2927 unsigned long arg)
2929 const struct cred *cred = current_cred();
2930 u32 av = 0;
2932 if (_IOC_DIR(cmd) & _IOC_WRITE)
2933 av |= FILE__WRITE;
2934 if (_IOC_DIR(cmd) & _IOC_READ)
2935 av |= FILE__READ;
2936 if (!av)
2937 av = FILE__IOCTL;
2939 return file_has_perm(cred, file, av);
2942 static int default_noexec;
2944 static int file_map_prot_check(struct file *file, unsigned long prot, int shared)
2946 const struct cred *cred = current_cred();
2947 int rc = 0;
2949 if (default_noexec &&
2950 (prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) {
2952 * We are making executable an anonymous mapping or a
2953 * private file mapping that will also be writable.
2954 * This has an additional check.
2956 rc = cred_has_perm(cred, cred, PROCESS__EXECMEM);
2957 if (rc)
2958 goto error;
2961 if (file) {
2962 /* read access is always possible with a mapping */
2963 u32 av = FILE__READ;
2965 /* write access only matters if the mapping is shared */
2966 if (shared && (prot & PROT_WRITE))
2967 av |= FILE__WRITE;
2969 if (prot & PROT_EXEC)
2970 av |= FILE__EXECUTE;
2972 return file_has_perm(cred, file, av);
2975 error:
2976 return rc;
2979 static int selinux_file_mmap(struct file *file, unsigned long reqprot,
2980 unsigned long prot, unsigned long flags,
2981 unsigned long addr, unsigned long addr_only)
2983 int rc = 0;
2984 u32 sid = current_sid();
2987 * notice that we are intentionally putting the SELinux check before
2988 * the secondary cap_file_mmap check. This is such a likely attempt
2989 * at bad behaviour/exploit that we always want to get the AVC, even
2990 * if DAC would have also denied the operation.
2992 if (addr < CONFIG_LSM_MMAP_MIN_ADDR) {
2993 rc = avc_has_perm(sid, sid, SECCLASS_MEMPROTECT,
2994 MEMPROTECT__MMAP_ZERO, NULL);
2995 if (rc)
2996 return rc;
2999 /* do DAC check on address space usage */
3000 rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
3001 if (rc || addr_only)
3002 return rc;
3004 if (selinux_checkreqprot)
3005 prot = reqprot;
3007 return file_map_prot_check(file, prot,
3008 (flags & MAP_TYPE) == MAP_SHARED);
3011 static int selinux_file_mprotect(struct vm_area_struct *vma,
3012 unsigned long reqprot,
3013 unsigned long prot)
3015 const struct cred *cred = current_cred();
3017 if (selinux_checkreqprot)
3018 prot = reqprot;
3020 if (default_noexec &&
3021 (prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) {
3022 int rc = 0;
3023 if (vma->vm_start >= vma->vm_mm->start_brk &&
3024 vma->vm_end <= vma->vm_mm->brk) {
3025 rc = cred_has_perm(cred, cred, PROCESS__EXECHEAP);
3026 } else if (!vma->vm_file &&
3027 vma->vm_start <= vma->vm_mm->start_stack &&
3028 vma->vm_end >= vma->vm_mm->start_stack) {
3029 rc = current_has_perm(current, PROCESS__EXECSTACK);
3030 } else if (vma->vm_file && vma->anon_vma) {
3032 * We are making executable a file mapping that has
3033 * had some COW done. Since pages might have been
3034 * written, check ability to execute the possibly
3035 * modified content. This typically should only
3036 * occur for text relocations.
3038 rc = file_has_perm(cred, vma->vm_file, FILE__EXECMOD);
3040 if (rc)
3041 return rc;
3044 return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED);
3047 static int selinux_file_lock(struct file *file, unsigned int cmd)
3049 const struct cred *cred = current_cred();
3051 return file_has_perm(cred, file, FILE__LOCK);
3054 static int selinux_file_fcntl(struct file *file, unsigned int cmd,
3055 unsigned long arg)
3057 const struct cred *cred = current_cred();
3058 int err = 0;
3060 switch (cmd) {
3061 case F_SETFL:
3062 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3063 err = -EINVAL;
3064 break;
3067 if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) {
3068 err = file_has_perm(cred, file, FILE__WRITE);
3069 break;
3071 /* fall through */
3072 case F_SETOWN:
3073 case F_SETSIG:
3074 case F_GETFL:
3075 case F_GETOWN:
3076 case F_GETSIG:
3077 /* Just check FD__USE permission */
3078 err = file_has_perm(cred, file, 0);
3079 break;
3080 case F_GETLK:
3081 case F_SETLK:
3082 case F_SETLKW:
3083 #if BITS_PER_LONG == 32
3084 case F_GETLK64:
3085 case F_SETLK64:
3086 case F_SETLKW64:
3087 #endif
3088 if (!file->f_path.dentry || !file->f_path.dentry->d_inode) {
3089 err = -EINVAL;
3090 break;
3092 err = file_has_perm(cred, file, FILE__LOCK);
3093 break;
3096 return err;
3099 static int selinux_file_set_fowner(struct file *file)
3101 struct file_security_struct *fsec;
3103 fsec = file->f_security;
3104 fsec->fown_sid = current_sid();
3106 return 0;
3109 static int selinux_file_send_sigiotask(struct task_struct *tsk,
3110 struct fown_struct *fown, int signum)
3112 struct file *file;
3113 u32 sid = task_sid(tsk);
3114 u32 perm;
3115 struct file_security_struct *fsec;
3117 /* struct fown_struct is never outside the context of a struct file */
3118 file = container_of(fown, struct file, f_owner);
3120 fsec = file->f_security;
3122 if (!signum)
3123 perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */
3124 else
3125 perm = signal_to_av(signum);
3127 return avc_has_perm(fsec->fown_sid, sid,
3128 SECCLASS_PROCESS, perm, NULL);
3131 static int selinux_file_receive(struct file *file)
3133 const struct cred *cred = current_cred();
3135 return file_has_perm(cred, file, file_to_av(file));
3138 static int selinux_dentry_open(struct file *file, const struct cred *cred)
3140 struct file_security_struct *fsec;
3141 struct inode *inode;
3142 struct inode_security_struct *isec;
3144 inode = file->f_path.dentry->d_inode;
3145 fsec = file->f_security;
3146 isec = inode->i_security;
3148 * Save inode label and policy sequence number
3149 * at open-time so that selinux_file_permission
3150 * can determine whether revalidation is necessary.
3151 * Task label is already saved in the file security
3152 * struct as its SID.
3154 fsec->isid = isec->sid;
3155 fsec->pseqno = avc_policy_seqno();
3157 * Since the inode label or policy seqno may have changed
3158 * between the selinux_inode_permission check and the saving
3159 * of state above, recheck that access is still permitted.
3160 * Otherwise, access might never be revalidated against the
3161 * new inode label or new policy.
3162 * This check is not redundant - do not remove.
3164 return inode_has_perm(cred, inode, open_file_to_av(file), NULL);
3167 /* task security operations */
3169 static int selinux_task_create(unsigned long clone_flags)
3171 return current_has_perm(current, PROCESS__FORK);
3175 * allocate the SELinux part of blank credentials
3177 static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp)
3179 struct task_security_struct *tsec;
3181 tsec = kzalloc(sizeof(struct task_security_struct), gfp);
3182 if (!tsec)
3183 return -ENOMEM;
3185 cred->security = tsec;
3186 return 0;
3190 * detach and free the LSM part of a set of credentials
3192 static void selinux_cred_free(struct cred *cred)
3194 struct task_security_struct *tsec = cred->security;
3196 BUG_ON((unsigned long) cred->security < PAGE_SIZE);
3197 cred->security = (void *) 0x7UL;
3198 kfree(tsec);
3202 * prepare a new set of credentials for modification
3204 static int selinux_cred_prepare(struct cred *new, const struct cred *old,
3205 gfp_t gfp)
3207 const struct task_security_struct *old_tsec;
3208 struct task_security_struct *tsec;
3210 old_tsec = old->security;
3212 tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp);
3213 if (!tsec)
3214 return -ENOMEM;
3216 new->security = tsec;
3217 return 0;
3221 * transfer the SELinux data to a blank set of creds
3223 static void selinux_cred_transfer(struct cred *new, const struct cred *old)
3225 const struct task_security_struct *old_tsec = old->security;
3226 struct task_security_struct *tsec = new->security;
3228 *tsec = *old_tsec;
3232 * set the security data for a kernel service
3233 * - all the creation contexts are set to unlabelled
3235 static int selinux_kernel_act_as(struct cred *new, u32 secid)
3237 struct task_security_struct *tsec = new->security;
3238 u32 sid = current_sid();
3239 int ret;
3241 ret = avc_has_perm(sid, secid,
3242 SECCLASS_KERNEL_SERVICE,
3243 KERNEL_SERVICE__USE_AS_OVERRIDE,
3244 NULL);
3245 if (ret == 0) {
3246 tsec->sid = secid;
3247 tsec->create_sid = 0;
3248 tsec->keycreate_sid = 0;
3249 tsec->sockcreate_sid = 0;
3251 return ret;
3255 * set the file creation context in a security record to the same as the
3256 * objective context of the specified inode
3258 static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode)
3260 struct inode_security_struct *isec = inode->i_security;
3261 struct task_security_struct *tsec = new->security;
3262 u32 sid = current_sid();
3263 int ret;
3265 ret = avc_has_perm(sid, isec->sid,
3266 SECCLASS_KERNEL_SERVICE,
3267 KERNEL_SERVICE__CREATE_FILES_AS,
3268 NULL);
3270 if (ret == 0)
3271 tsec->create_sid = isec->sid;
3272 return ret;
3275 static int selinux_kernel_module_request(char *kmod_name)
3277 u32 sid;
3278 struct common_audit_data ad;
3280 sid = task_sid(current);
3282 COMMON_AUDIT_DATA_INIT(&ad, KMOD);
3283 ad.u.kmod_name = kmod_name;
3285 return avc_has_perm(sid, SECINITSID_KERNEL, SECCLASS_SYSTEM,
3286 SYSTEM__MODULE_REQUEST, &ad);
3289 static int selinux_task_setpgid(struct task_struct *p, pid_t pgid)
3291 return current_has_perm(p, PROCESS__SETPGID);
3294 static int selinux_task_getpgid(struct task_struct *p)
3296 return current_has_perm(p, PROCESS__GETPGID);
3299 static int selinux_task_getsid(struct task_struct *p)
3301 return current_has_perm(p, PROCESS__GETSESSION);
3304 static void selinux_task_getsecid(struct task_struct *p, u32 *secid)
3306 *secid = task_sid(p);
3309 static int selinux_task_setnice(struct task_struct *p, int nice)
3311 int rc;
3313 rc = cap_task_setnice(p, nice);
3314 if (rc)
3315 return rc;
3317 return current_has_perm(p, PROCESS__SETSCHED);
3320 static int selinux_task_setioprio(struct task_struct *p, int ioprio)
3322 int rc;
3324 rc = cap_task_setioprio(p, ioprio);
3325 if (rc)
3326 return rc;
3328 return current_has_perm(p, PROCESS__SETSCHED);
3331 static int selinux_task_getioprio(struct task_struct *p)
3333 return current_has_perm(p, PROCESS__GETSCHED);
3336 static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim)
3338 struct rlimit *old_rlim = current->signal->rlim + resource;
3340 /* Control the ability to change the hard limit (whether
3341 lowering or raising it), so that the hard limit can
3342 later be used as a safe reset point for the soft limit
3343 upon context transitions. See selinux_bprm_committing_creds. */
3344 if (old_rlim->rlim_max != new_rlim->rlim_max)
3345 return current_has_perm(current, PROCESS__SETRLIMIT);
3347 return 0;
3350 static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp)
3352 int rc;
3354 rc = cap_task_setscheduler(p, policy, lp);
3355 if (rc)
3356 return rc;
3358 return current_has_perm(p, PROCESS__SETSCHED);
3361 static int selinux_task_getscheduler(struct task_struct *p)
3363 return current_has_perm(p, PROCESS__GETSCHED);
3366 static int selinux_task_movememory(struct task_struct *p)
3368 return current_has_perm(p, PROCESS__SETSCHED);
3371 static int selinux_task_kill(struct task_struct *p, struct siginfo *info,
3372 int sig, u32 secid)
3374 u32 perm;
3375 int rc;
3377 if (!sig)
3378 perm = PROCESS__SIGNULL; /* null signal; existence test */
3379 else
3380 perm = signal_to_av(sig);
3381 if (secid)
3382 rc = avc_has_perm(secid, task_sid(p),
3383 SECCLASS_PROCESS, perm, NULL);
3384 else
3385 rc = current_has_perm(p, perm);
3386 return rc;
3389 static int selinux_task_wait(struct task_struct *p)
3391 return task_has_perm(p, current, PROCESS__SIGCHLD);
3394 static void selinux_task_to_inode(struct task_struct *p,
3395 struct inode *inode)
3397 struct inode_security_struct *isec = inode->i_security;
3398 u32 sid = task_sid(p);
3400 isec->sid = sid;
3401 isec->initialized = 1;
3404 /* Returns error only if unable to parse addresses */
3405 static int selinux_parse_skb_ipv4(struct sk_buff *skb,
3406 struct common_audit_data *ad, u8 *proto)
3408 int offset, ihlen, ret = -EINVAL;
3409 struct iphdr _iph, *ih;
3411 offset = skb_network_offset(skb);
3412 ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph);
3413 if (ih == NULL)
3414 goto out;
3416 ihlen = ih->ihl * 4;
3417 if (ihlen < sizeof(_iph))
3418 goto out;
3420 ad->u.net.v4info.saddr = ih->saddr;
3421 ad->u.net.v4info.daddr = ih->daddr;
3422 ret = 0;
3424 if (proto)
3425 *proto = ih->protocol;
3427 switch (ih->protocol) {
3428 case IPPROTO_TCP: {
3429 struct tcphdr _tcph, *th;
3431 if (ntohs(ih->frag_off) & IP_OFFSET)
3432 break;
3434 offset += ihlen;
3435 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3436 if (th == NULL)
3437 break;
3439 ad->u.net.sport = th->source;
3440 ad->u.net.dport = th->dest;
3441 break;
3444 case IPPROTO_UDP: {
3445 struct udphdr _udph, *uh;
3447 if (ntohs(ih->frag_off) & IP_OFFSET)
3448 break;
3450 offset += ihlen;
3451 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3452 if (uh == NULL)
3453 break;
3455 ad->u.net.sport = uh->source;
3456 ad->u.net.dport = uh->dest;
3457 break;
3460 case IPPROTO_DCCP: {
3461 struct dccp_hdr _dccph, *dh;
3463 if (ntohs(ih->frag_off) & IP_OFFSET)
3464 break;
3466 offset += ihlen;
3467 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3468 if (dh == NULL)
3469 break;
3471 ad->u.net.sport = dh->dccph_sport;
3472 ad->u.net.dport = dh->dccph_dport;
3473 break;
3476 default:
3477 break;
3479 out:
3480 return ret;
3483 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3485 /* Returns error only if unable to parse addresses */
3486 static int selinux_parse_skb_ipv6(struct sk_buff *skb,
3487 struct common_audit_data *ad, u8 *proto)
3489 u8 nexthdr;
3490 int ret = -EINVAL, offset;
3491 struct ipv6hdr _ipv6h, *ip6;
3493 offset = skb_network_offset(skb);
3494 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3495 if (ip6 == NULL)
3496 goto out;
3498 ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr);
3499 ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr);
3500 ret = 0;
3502 nexthdr = ip6->nexthdr;
3503 offset += sizeof(_ipv6h);
3504 offset = ipv6_skip_exthdr(skb, offset, &nexthdr);
3505 if (offset < 0)
3506 goto out;
3508 if (proto)
3509 *proto = nexthdr;
3511 switch (nexthdr) {
3512 case IPPROTO_TCP: {
3513 struct tcphdr _tcph, *th;
3515 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3516 if (th == NULL)
3517 break;
3519 ad->u.net.sport = th->source;
3520 ad->u.net.dport = th->dest;
3521 break;
3524 case IPPROTO_UDP: {
3525 struct udphdr _udph, *uh;
3527 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3528 if (uh == NULL)
3529 break;
3531 ad->u.net.sport = uh->source;
3532 ad->u.net.dport = uh->dest;
3533 break;
3536 case IPPROTO_DCCP: {
3537 struct dccp_hdr _dccph, *dh;
3539 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3540 if (dh == NULL)
3541 break;
3543 ad->u.net.sport = dh->dccph_sport;
3544 ad->u.net.dport = dh->dccph_dport;
3545 break;
3548 /* includes fragments */
3549 default:
3550 break;
3552 out:
3553 return ret;
3556 #endif /* IPV6 */
3558 static int selinux_parse_skb(struct sk_buff *skb, struct common_audit_data *ad,
3559 char **_addrp, int src, u8 *proto)
3561 char *addrp;
3562 int ret;
3564 switch (ad->u.net.family) {
3565 case PF_INET:
3566 ret = selinux_parse_skb_ipv4(skb, ad, proto);
3567 if (ret)
3568 goto parse_error;
3569 addrp = (char *)(src ? &ad->u.net.v4info.saddr :
3570 &ad->u.net.v4info.daddr);
3571 goto okay;
3573 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
3574 case PF_INET6:
3575 ret = selinux_parse_skb_ipv6(skb, ad, proto);
3576 if (ret)
3577 goto parse_error;
3578 addrp = (char *)(src ? &ad->u.net.v6info.saddr :
3579 &ad->u.net.v6info.daddr);
3580 goto okay;
3581 #endif /* IPV6 */
3582 default:
3583 addrp = NULL;
3584 goto okay;
3587 parse_error:
3588 printk(KERN_WARNING
3589 "SELinux: failure in selinux_parse_skb(),"
3590 " unable to parse packet\n");
3591 return ret;
3593 okay:
3594 if (_addrp)
3595 *_addrp = addrp;
3596 return 0;
3600 * selinux_skb_peerlbl_sid - Determine the peer label of a packet
3601 * @skb: the packet
3602 * @family: protocol family
3603 * @sid: the packet's peer label SID
3605 * Description:
3606 * Check the various different forms of network peer labeling and determine
3607 * the peer label/SID for the packet; most of the magic actually occurs in
3608 * the security server function security_net_peersid_cmp(). The function
3609 * returns zero if the value in @sid is valid (although it may be SECSID_NULL)
3610 * or -EACCES if @sid is invalid due to inconsistencies with the different
3611 * peer labels.
3614 static int selinux_skb_peerlbl_sid(struct sk_buff *skb, u16 family, u32 *sid)
3616 int err;
3617 u32 xfrm_sid;
3618 u32 nlbl_sid;
3619 u32 nlbl_type;
3621 selinux_skb_xfrm_sid(skb, &xfrm_sid);
3622 selinux_netlbl_skbuff_getsid(skb, family, &nlbl_type, &nlbl_sid);
3624 err = security_net_peersid_resolve(nlbl_sid, nlbl_type, xfrm_sid, sid);
3625 if (unlikely(err)) {
3626 printk(KERN_WARNING
3627 "SELinux: failure in selinux_skb_peerlbl_sid(),"
3628 " unable to determine packet's peer label\n");
3629 return -EACCES;
3632 return 0;
3635 /* socket security operations */
3637 static u32 socket_sockcreate_sid(const struct task_security_struct *tsec)
3639 return tsec->sockcreate_sid ? : tsec->sid;
3642 static int sock_has_perm(struct task_struct *task, struct sock *sk, u32 perms)
3644 struct sk_security_struct *sksec = sk->sk_security;
3645 struct common_audit_data ad;
3646 u32 tsid = task_sid(task);
3648 if (sksec->sid == SECINITSID_KERNEL)
3649 return 0;
3651 COMMON_AUDIT_DATA_INIT(&ad, NET);
3652 ad.u.net.sk = sk;
3654 return avc_has_perm(tsid, sksec->sid, sksec->sclass, perms, &ad);
3657 static int selinux_socket_create(int family, int type,
3658 int protocol, int kern)
3660 const struct task_security_struct *tsec = current_security();
3661 u32 newsid;
3662 u16 secclass;
3664 if (kern)
3665 return 0;
3667 newsid = socket_sockcreate_sid(tsec);
3668 secclass = socket_type_to_security_class(family, type, protocol);
3669 return avc_has_perm(tsec->sid, newsid, secclass, SOCKET__CREATE, NULL);
3672 static int selinux_socket_post_create(struct socket *sock, int family,
3673 int type, int protocol, int kern)
3675 const struct task_security_struct *tsec = current_security();
3676 struct inode_security_struct *isec = SOCK_INODE(sock)->i_security;
3677 struct sk_security_struct *sksec;
3678 int err = 0;
3680 if (kern)
3681 isec->sid = SECINITSID_KERNEL;
3682 else
3683 isec->sid = socket_sockcreate_sid(tsec);
3685 isec->sclass = socket_type_to_security_class(family, type, protocol);
3686 isec->initialized = 1;
3688 if (sock->sk) {
3689 sksec = sock->sk->sk_security;
3690 sksec->sid = isec->sid;
3691 sksec->sclass = isec->sclass;
3692 err = selinux_netlbl_socket_post_create(sock->sk, family);
3695 return err;
3698 /* Range of port numbers used to automatically bind.
3699 Need to determine whether we should perform a name_bind
3700 permission check between the socket and the port number. */
3702 static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
3704 struct sock *sk = sock->sk;
3705 u16 family;
3706 int err;
3708 err = sock_has_perm(current, sk, SOCKET__BIND);
3709 if (err)
3710 goto out;
3713 * If PF_INET or PF_INET6, check name_bind permission for the port.
3714 * Multiple address binding for SCTP is not supported yet: we just
3715 * check the first address now.
3717 family = sk->sk_family;
3718 if (family == PF_INET || family == PF_INET6) {
3719 char *addrp;
3720 struct sk_security_struct *sksec = sk->sk_security;
3721 struct common_audit_data ad;
3722 struct sockaddr_in *addr4 = NULL;
3723 struct sockaddr_in6 *addr6 = NULL;
3724 unsigned short snum;
3725 u32 sid, node_perm;
3727 if (family == PF_INET) {
3728 addr4 = (struct sockaddr_in *)address;
3729 snum = ntohs(addr4->sin_port);
3730 addrp = (char *)&addr4->sin_addr.s_addr;
3731 } else {
3732 addr6 = (struct sockaddr_in6 *)address;
3733 snum = ntohs(addr6->sin6_port);
3734 addrp = (char *)&addr6->sin6_addr.s6_addr;
3737 if (snum) {
3738 int low, high;
3740 inet_get_local_port_range(&low, &high);
3742 if (snum < max(PROT_SOCK, low) || snum > high) {
3743 err = sel_netport_sid(sk->sk_protocol,
3744 snum, &sid);
3745 if (err)
3746 goto out;
3747 COMMON_AUDIT_DATA_INIT(&ad, NET);
3748 ad.u.net.sport = htons(snum);
3749 ad.u.net.family = family;
3750 err = avc_has_perm(sksec->sid, sid,
3751 sksec->sclass,
3752 SOCKET__NAME_BIND, &ad);
3753 if (err)
3754 goto out;
3758 switch (sksec->sclass) {
3759 case SECCLASS_TCP_SOCKET:
3760 node_perm = TCP_SOCKET__NODE_BIND;
3761 break;
3763 case SECCLASS_UDP_SOCKET:
3764 node_perm = UDP_SOCKET__NODE_BIND;
3765 break;
3767 case SECCLASS_DCCP_SOCKET:
3768 node_perm = DCCP_SOCKET__NODE_BIND;
3769 break;
3771 default:
3772 node_perm = RAWIP_SOCKET__NODE_BIND;
3773 break;
3776 err = sel_netnode_sid(addrp, family, &sid);
3777 if (err)
3778 goto out;
3780 COMMON_AUDIT_DATA_INIT(&ad, NET);
3781 ad.u.net.sport = htons(snum);
3782 ad.u.net.family = family;
3784 if (family == PF_INET)
3785 ad.u.net.v4info.saddr = addr4->sin_addr.s_addr;
3786 else
3787 ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr);
3789 err = avc_has_perm(sksec->sid, sid,
3790 sksec->sclass, node_perm, &ad);
3791 if (err)
3792 goto out;
3794 out:
3795 return err;
3798 static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
3800 struct sock *sk = sock->sk;
3801 struct sk_security_struct *sksec = sk->sk_security;
3802 int err;
3804 err = sock_has_perm(current, sk, SOCKET__CONNECT);
3805 if (err)
3806 return err;
3809 * If a TCP or DCCP socket, check name_connect permission for the port.
3811 if (sksec->sclass == SECCLASS_TCP_SOCKET ||
3812 sksec->sclass == SECCLASS_DCCP_SOCKET) {
3813 struct common_audit_data ad;
3814 struct sockaddr_in *addr4 = NULL;
3815 struct sockaddr_in6 *addr6 = NULL;
3816 unsigned short snum;
3817 u32 sid, perm;
3819 if (sk->sk_family == PF_INET) {
3820 addr4 = (struct sockaddr_in *)address;
3821 if (addrlen < sizeof(struct sockaddr_in))
3822 return -EINVAL;
3823 snum = ntohs(addr4->sin_port);
3824 } else {
3825 addr6 = (struct sockaddr_in6 *)address;
3826 if (addrlen < SIN6_LEN_RFC2133)
3827 return -EINVAL;
3828 snum = ntohs(addr6->sin6_port);
3831 err = sel_netport_sid(sk->sk_protocol, snum, &sid);
3832 if (err)
3833 goto out;
3835 perm = (sksec->sclass == SECCLASS_TCP_SOCKET) ?
3836 TCP_SOCKET__NAME_CONNECT : DCCP_SOCKET__NAME_CONNECT;
3838 COMMON_AUDIT_DATA_INIT(&ad, NET);
3839 ad.u.net.dport = htons(snum);
3840 ad.u.net.family = sk->sk_family;
3841 err = avc_has_perm(sksec->sid, sid, sksec->sclass, perm, &ad);
3842 if (err)
3843 goto out;
3846 err = selinux_netlbl_socket_connect(sk, address);
3848 out:
3849 return err;
3852 static int selinux_socket_listen(struct socket *sock, int backlog)
3854 return sock_has_perm(current, sock->sk, SOCKET__LISTEN);
3857 static int selinux_socket_accept(struct socket *sock, struct socket *newsock)
3859 int err;
3860 struct inode_security_struct *isec;
3861 struct inode_security_struct *newisec;
3863 err = sock_has_perm(current, sock->sk, SOCKET__ACCEPT);
3864 if (err)
3865 return err;
3867 newisec = SOCK_INODE(newsock)->i_security;
3869 isec = SOCK_INODE(sock)->i_security;
3870 newisec->sclass = isec->sclass;
3871 newisec->sid = isec->sid;
3872 newisec->initialized = 1;
3874 return 0;
3877 static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3878 int size)
3880 return sock_has_perm(current, sock->sk, SOCKET__WRITE);
3883 static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg,
3884 int size, int flags)
3886 return sock_has_perm(current, sock->sk, SOCKET__READ);
3889 static int selinux_socket_getsockname(struct socket *sock)
3891 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
3894 static int selinux_socket_getpeername(struct socket *sock)
3896 return sock_has_perm(current, sock->sk, SOCKET__GETATTR);
3899 static int selinux_socket_setsockopt(struct socket *sock, int level, int optname)
3901 int err;
3903 err = sock_has_perm(current, sock->sk, SOCKET__SETOPT);
3904 if (err)
3905 return err;
3907 return selinux_netlbl_socket_setsockopt(sock, level, optname);
3910 static int selinux_socket_getsockopt(struct socket *sock, int level,
3911 int optname)
3913 return sock_has_perm(current, sock->sk, SOCKET__GETOPT);
3916 static int selinux_socket_shutdown(struct socket *sock, int how)
3918 return sock_has_perm(current, sock->sk, SOCKET__SHUTDOWN);
3921 static int selinux_socket_unix_stream_connect(struct socket *sock,
3922 struct socket *other,
3923 struct sock *newsk)
3925 struct sk_security_struct *sksec_sock = sock->sk->sk_security;
3926 struct sk_security_struct *sksec_other = other->sk->sk_security;
3927 struct sk_security_struct *sksec_new = newsk->sk_security;
3928 struct common_audit_data ad;
3929 int err;
3931 COMMON_AUDIT_DATA_INIT(&ad, NET);
3932 ad.u.net.sk = other->sk;
3934 err = avc_has_perm(sksec_sock->sid, sksec_other->sid,
3935 sksec_other->sclass,
3936 UNIX_STREAM_SOCKET__CONNECTTO, &ad);
3937 if (err)
3938 return err;
3940 /* server child socket */
3941 sksec_new->peer_sid = sksec_sock->sid;
3942 err = security_sid_mls_copy(sksec_other->sid, sksec_sock->sid,
3943 &sksec_new->sid);
3944 if (err)
3945 return err;
3947 /* connecting socket */
3948 sksec_sock->peer_sid = sksec_new->sid;
3950 return 0;
3953 static int selinux_socket_unix_may_send(struct socket *sock,
3954 struct socket *other)
3956 struct sk_security_struct *ssec = sock->sk->sk_security;
3957 struct sk_security_struct *osec = other->sk->sk_security;
3958 struct common_audit_data ad;
3960 COMMON_AUDIT_DATA_INIT(&ad, NET);
3961 ad.u.net.sk = other->sk;
3963 return avc_has_perm(ssec->sid, osec->sid, osec->sclass, SOCKET__SENDTO,
3964 &ad);
3967 static int selinux_inet_sys_rcv_skb(int ifindex, char *addrp, u16 family,
3968 u32 peer_sid,
3969 struct common_audit_data *ad)
3971 int err;
3972 u32 if_sid;
3973 u32 node_sid;
3975 err = sel_netif_sid(ifindex, &if_sid);
3976 if (err)
3977 return err;
3978 err = avc_has_perm(peer_sid, if_sid,
3979 SECCLASS_NETIF, NETIF__INGRESS, ad);
3980 if (err)
3981 return err;
3983 err = sel_netnode_sid(addrp, family, &node_sid);
3984 if (err)
3985 return err;
3986 return avc_has_perm(peer_sid, node_sid,
3987 SECCLASS_NODE, NODE__RECVFROM, ad);
3990 static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb,
3991 u16 family)
3993 int err = 0;
3994 struct sk_security_struct *sksec = sk->sk_security;
3995 u32 peer_sid;
3996 u32 sk_sid = sksec->sid;
3997 struct common_audit_data ad;
3998 char *addrp;
4000 COMMON_AUDIT_DATA_INIT(&ad, NET);
4001 ad.u.net.netif = skb->skb_iif;
4002 ad.u.net.family = family;
4003 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4004 if (err)
4005 return err;
4007 if (selinux_secmark_enabled()) {
4008 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4009 PACKET__RECV, &ad);
4010 if (err)
4011 return err;
4014 if (selinux_policycap_netpeer) {
4015 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4016 if (err)
4017 return err;
4018 err = avc_has_perm(sk_sid, peer_sid,
4019 SECCLASS_PEER, PEER__RECV, &ad);
4020 if (err)
4021 selinux_netlbl_err(skb, err, 0);
4022 } else {
4023 err = selinux_netlbl_sock_rcv_skb(sksec, skb, family, &ad);
4024 if (err)
4025 return err;
4026 err = selinux_xfrm_sock_rcv_skb(sksec->sid, skb, &ad);
4029 return err;
4032 static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4034 int err;
4035 struct sk_security_struct *sksec = sk->sk_security;
4036 u16 family = sk->sk_family;
4037 u32 sk_sid = sksec->sid;
4038 struct common_audit_data ad;
4039 char *addrp;
4040 u8 secmark_active;
4041 u8 peerlbl_active;
4043 if (family != PF_INET && family != PF_INET6)
4044 return 0;
4046 /* Handle mapped IPv4 packets arriving via IPv6 sockets */
4047 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4048 family = PF_INET;
4050 /* If any sort of compatibility mode is enabled then handoff processing
4051 * to the selinux_sock_rcv_skb_compat() function to deal with the
4052 * special handling. We do this in an attempt to keep this function
4053 * as fast and as clean as possible. */
4054 if (!selinux_policycap_netpeer)
4055 return selinux_sock_rcv_skb_compat(sk, skb, family);
4057 secmark_active = selinux_secmark_enabled();
4058 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4059 if (!secmark_active && !peerlbl_active)
4060 return 0;
4062 COMMON_AUDIT_DATA_INIT(&ad, NET);
4063 ad.u.net.netif = skb->skb_iif;
4064 ad.u.net.family = family;
4065 err = selinux_parse_skb(skb, &ad, &addrp, 1, NULL);
4066 if (err)
4067 return err;
4069 if (peerlbl_active) {
4070 u32 peer_sid;
4072 err = selinux_skb_peerlbl_sid(skb, family, &peer_sid);
4073 if (err)
4074 return err;
4075 err = selinux_inet_sys_rcv_skb(skb->skb_iif, addrp, family,
4076 peer_sid, &ad);
4077 if (err) {
4078 selinux_netlbl_err(skb, err, 0);
4079 return err;
4081 err = avc_has_perm(sk_sid, peer_sid, SECCLASS_PEER,
4082 PEER__RECV, &ad);
4083 if (err)
4084 selinux_netlbl_err(skb, err, 0);
4087 if (secmark_active) {
4088 err = avc_has_perm(sk_sid, skb->secmark, SECCLASS_PACKET,
4089 PACKET__RECV, &ad);
4090 if (err)
4091 return err;
4094 return err;
4097 static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval,
4098 int __user *optlen, unsigned len)
4100 int err = 0;
4101 char *scontext;
4102 u32 scontext_len;
4103 struct sk_security_struct *sksec = sock->sk->sk_security;
4104 u32 peer_sid = SECSID_NULL;
4106 if (sksec->sclass == SECCLASS_UNIX_STREAM_SOCKET ||
4107 sksec->sclass == SECCLASS_TCP_SOCKET)
4108 peer_sid = sksec->peer_sid;
4109 if (peer_sid == SECSID_NULL)
4110 return -ENOPROTOOPT;
4112 err = security_sid_to_context(peer_sid, &scontext, &scontext_len);
4113 if (err)
4114 return err;
4116 if (scontext_len > len) {
4117 err = -ERANGE;
4118 goto out_len;
4121 if (copy_to_user(optval, scontext, scontext_len))
4122 err = -EFAULT;
4124 out_len:
4125 if (put_user(scontext_len, optlen))
4126 err = -EFAULT;
4127 kfree(scontext);
4128 return err;
4131 static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
4133 u32 peer_secid = SECSID_NULL;
4134 u16 family;
4136 if (skb && skb->protocol == htons(ETH_P_IP))
4137 family = PF_INET;
4138 else if (skb && skb->protocol == htons(ETH_P_IPV6))
4139 family = PF_INET6;
4140 else if (sock)
4141 family = sock->sk->sk_family;
4142 else
4143 goto out;
4145 if (sock && family == PF_UNIX)
4146 selinux_inode_getsecid(SOCK_INODE(sock), &peer_secid);
4147 else if (skb)
4148 selinux_skb_peerlbl_sid(skb, family, &peer_secid);
4150 out:
4151 *secid = peer_secid;
4152 if (peer_secid == SECSID_NULL)
4153 return -EINVAL;
4154 return 0;
4157 static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority)
4159 struct sk_security_struct *sksec;
4161 sksec = kzalloc(sizeof(*sksec), priority);
4162 if (!sksec)
4163 return -ENOMEM;
4165 sksec->peer_sid = SECINITSID_UNLABELED;
4166 sksec->sid = SECINITSID_UNLABELED;
4167 selinux_netlbl_sk_security_reset(sksec);
4168 sk->sk_security = sksec;
4170 return 0;
4173 static void selinux_sk_free_security(struct sock *sk)
4175 struct sk_security_struct *sksec = sk->sk_security;
4177 sk->sk_security = NULL;
4178 selinux_netlbl_sk_security_free(sksec);
4179 kfree(sksec);
4182 static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk)
4184 struct sk_security_struct *sksec = sk->sk_security;
4185 struct sk_security_struct *newsksec = newsk->sk_security;
4187 newsksec->sid = sksec->sid;
4188 newsksec->peer_sid = sksec->peer_sid;
4189 newsksec->sclass = sksec->sclass;
4191 selinux_netlbl_sk_security_reset(newsksec);
4194 static void selinux_sk_getsecid(struct sock *sk, u32 *secid)
4196 if (!sk)
4197 *secid = SECINITSID_ANY_SOCKET;
4198 else {
4199 struct sk_security_struct *sksec = sk->sk_security;
4201 *secid = sksec->sid;
4205 static void selinux_sock_graft(struct sock *sk, struct socket *parent)
4207 struct inode_security_struct *isec = SOCK_INODE(parent)->i_security;
4208 struct sk_security_struct *sksec = sk->sk_security;
4210 if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 ||
4211 sk->sk_family == PF_UNIX)
4212 isec->sid = sksec->sid;
4213 sksec->sclass = isec->sclass;
4216 static int selinux_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4217 struct request_sock *req)
4219 struct sk_security_struct *sksec = sk->sk_security;
4220 int err;
4221 u16 family = sk->sk_family;
4222 u32 newsid;
4223 u32 peersid;
4225 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4226 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4227 family = PF_INET;
4229 err = selinux_skb_peerlbl_sid(skb, family, &peersid);
4230 if (err)
4231 return err;
4232 if (peersid == SECSID_NULL) {
4233 req->secid = sksec->sid;
4234 req->peer_secid = SECSID_NULL;
4235 } else {
4236 err = security_sid_mls_copy(sksec->sid, peersid, &newsid);
4237 if (err)
4238 return err;
4239 req->secid = newsid;
4240 req->peer_secid = peersid;
4243 return selinux_netlbl_inet_conn_request(req, family);
4246 static void selinux_inet_csk_clone(struct sock *newsk,
4247 const struct request_sock *req)
4249 struct sk_security_struct *newsksec = newsk->sk_security;
4251 newsksec->sid = req->secid;
4252 newsksec->peer_sid = req->peer_secid;
4253 /* NOTE: Ideally, we should also get the isec->sid for the
4254 new socket in sync, but we don't have the isec available yet.
4255 So we will wait until sock_graft to do it, by which
4256 time it will have been created and available. */
4258 /* We don't need to take any sort of lock here as we are the only
4259 * thread with access to newsksec */
4260 selinux_netlbl_inet_csk_clone(newsk, req->rsk_ops->family);
4263 static void selinux_inet_conn_established(struct sock *sk, struct sk_buff *skb)
4265 u16 family = sk->sk_family;
4266 struct sk_security_struct *sksec = sk->sk_security;
4268 /* handle mapped IPv4 packets arriving via IPv6 sockets */
4269 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
4270 family = PF_INET;
4272 selinux_skb_peerlbl_sid(skb, family, &sksec->peer_sid);
4275 static void selinux_req_classify_flow(const struct request_sock *req,
4276 struct flowi *fl)
4278 fl->secid = req->secid;
4281 static int selinux_tun_dev_create(void)
4283 u32 sid = current_sid();
4285 /* we aren't taking into account the "sockcreate" SID since the socket
4286 * that is being created here is not a socket in the traditional sense,
4287 * instead it is a private sock, accessible only to the kernel, and
4288 * representing a wide range of network traffic spanning multiple
4289 * connections unlike traditional sockets - check the TUN driver to
4290 * get a better understanding of why this socket is special */
4292 return avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET, TUN_SOCKET__CREATE,
4293 NULL);
4296 static void selinux_tun_dev_post_create(struct sock *sk)
4298 struct sk_security_struct *sksec = sk->sk_security;
4300 /* we don't currently perform any NetLabel based labeling here and it
4301 * isn't clear that we would want to do so anyway; while we could apply
4302 * labeling without the support of the TUN user the resulting labeled
4303 * traffic from the other end of the connection would almost certainly
4304 * cause confusion to the TUN user that had no idea network labeling
4305 * protocols were being used */
4307 /* see the comments in selinux_tun_dev_create() about why we don't use
4308 * the sockcreate SID here */
4310 sksec->sid = current_sid();
4311 sksec->sclass = SECCLASS_TUN_SOCKET;
4314 static int selinux_tun_dev_attach(struct sock *sk)
4316 struct sk_security_struct *sksec = sk->sk_security;
4317 u32 sid = current_sid();
4318 int err;
4320 err = avc_has_perm(sid, sksec->sid, SECCLASS_TUN_SOCKET,
4321 TUN_SOCKET__RELABELFROM, NULL);
4322 if (err)
4323 return err;
4324 err = avc_has_perm(sid, sid, SECCLASS_TUN_SOCKET,
4325 TUN_SOCKET__RELABELTO, NULL);
4326 if (err)
4327 return err;
4329 sksec->sid = sid;
4331 return 0;
4334 static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb)
4336 int err = 0;
4337 u32 perm;
4338 struct nlmsghdr *nlh;
4339 struct sk_security_struct *sksec = sk->sk_security;
4341 if (skb->len < NLMSG_SPACE(0)) {
4342 err = -EINVAL;
4343 goto out;
4345 nlh = nlmsg_hdr(skb);
4347 err = selinux_nlmsg_lookup(sksec->sclass, nlh->nlmsg_type, &perm);
4348 if (err) {
4349 if (err == -EINVAL) {
4350 audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR,
4351 "SELinux: unrecognized netlink message"
4352 " type=%hu for sclass=%hu\n",
4353 nlh->nlmsg_type, sksec->sclass);
4354 if (!selinux_enforcing || security_get_allow_unknown())
4355 err = 0;
4358 /* Ignore */
4359 if (err == -ENOENT)
4360 err = 0;
4361 goto out;
4364 err = sock_has_perm(current, sk, perm);
4365 out:
4366 return err;
4369 #ifdef CONFIG_NETFILTER
4371 static unsigned int selinux_ip_forward(struct sk_buff *skb, int ifindex,
4372 u16 family)
4374 int err;
4375 char *addrp;
4376 u32 peer_sid;
4377 struct common_audit_data ad;
4378 u8 secmark_active;
4379 u8 netlbl_active;
4380 u8 peerlbl_active;
4382 if (!selinux_policycap_netpeer)
4383 return NF_ACCEPT;
4385 secmark_active = selinux_secmark_enabled();
4386 netlbl_active = netlbl_enabled();
4387 peerlbl_active = netlbl_active || selinux_xfrm_enabled();
4388 if (!secmark_active && !peerlbl_active)
4389 return NF_ACCEPT;
4391 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid) != 0)
4392 return NF_DROP;
4394 COMMON_AUDIT_DATA_INIT(&ad, NET);
4395 ad.u.net.netif = ifindex;
4396 ad.u.net.family = family;
4397 if (selinux_parse_skb(skb, &ad, &addrp, 1, NULL) != 0)
4398 return NF_DROP;
4400 if (peerlbl_active) {
4401 err = selinux_inet_sys_rcv_skb(ifindex, addrp, family,
4402 peer_sid, &ad);
4403 if (err) {
4404 selinux_netlbl_err(skb, err, 1);
4405 return NF_DROP;
4409 if (secmark_active)
4410 if (avc_has_perm(peer_sid, skb->secmark,
4411 SECCLASS_PACKET, PACKET__FORWARD_IN, &ad))
4412 return NF_DROP;
4414 if (netlbl_active)
4415 /* we do this in the FORWARD path and not the POST_ROUTING
4416 * path because we want to make sure we apply the necessary
4417 * labeling before IPsec is applied so we can leverage AH
4418 * protection */
4419 if (selinux_netlbl_skbuff_setsid(skb, family, peer_sid) != 0)
4420 return NF_DROP;
4422 return NF_ACCEPT;
4425 static unsigned int selinux_ipv4_forward(unsigned int hooknum,
4426 struct sk_buff *skb,
4427 const struct net_device *in,
4428 const struct net_device *out,
4429 int (*okfn)(struct sk_buff *))
4431 return selinux_ip_forward(skb, in->ifindex, PF_INET);
4434 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4435 static unsigned int selinux_ipv6_forward(unsigned int hooknum,
4436 struct sk_buff *skb,
4437 const struct net_device *in,
4438 const struct net_device *out,
4439 int (*okfn)(struct sk_buff *))
4441 return selinux_ip_forward(skb, in->ifindex, PF_INET6);
4443 #endif /* IPV6 */
4445 static unsigned int selinux_ip_output(struct sk_buff *skb,
4446 u16 family)
4448 u32 sid;
4450 if (!netlbl_enabled())
4451 return NF_ACCEPT;
4453 /* we do this in the LOCAL_OUT path and not the POST_ROUTING path
4454 * because we want to make sure we apply the necessary labeling
4455 * before IPsec is applied so we can leverage AH protection */
4456 if (skb->sk) {
4457 struct sk_security_struct *sksec = skb->sk->sk_security;
4458 sid = sksec->sid;
4459 } else
4460 sid = SECINITSID_KERNEL;
4461 if (selinux_netlbl_skbuff_setsid(skb, family, sid) != 0)
4462 return NF_DROP;
4464 return NF_ACCEPT;
4467 static unsigned int selinux_ipv4_output(unsigned int hooknum,
4468 struct sk_buff *skb,
4469 const struct net_device *in,
4470 const struct net_device *out,
4471 int (*okfn)(struct sk_buff *))
4473 return selinux_ip_output(skb, PF_INET);
4476 static unsigned int selinux_ip_postroute_compat(struct sk_buff *skb,
4477 int ifindex,
4478 u16 family)
4480 struct sock *sk = skb->sk;
4481 struct sk_security_struct *sksec;
4482 struct common_audit_data ad;
4483 char *addrp;
4484 u8 proto;
4486 if (sk == NULL)
4487 return NF_ACCEPT;
4488 sksec = sk->sk_security;
4490 COMMON_AUDIT_DATA_INIT(&ad, NET);
4491 ad.u.net.netif = ifindex;
4492 ad.u.net.family = family;
4493 if (selinux_parse_skb(skb, &ad, &addrp, 0, &proto))
4494 return NF_DROP;
4496 if (selinux_secmark_enabled())
4497 if (avc_has_perm(sksec->sid, skb->secmark,
4498 SECCLASS_PACKET, PACKET__SEND, &ad))
4499 return NF_DROP;
4501 if (selinux_policycap_netpeer)
4502 if (selinux_xfrm_postroute_last(sksec->sid, skb, &ad, proto))
4503 return NF_DROP;
4505 return NF_ACCEPT;
4508 static unsigned int selinux_ip_postroute(struct sk_buff *skb, int ifindex,
4509 u16 family)
4511 u32 secmark_perm;
4512 u32 peer_sid;
4513 struct sock *sk;
4514 struct common_audit_data ad;
4515 char *addrp;
4516 u8 secmark_active;
4517 u8 peerlbl_active;
4519 /* If any sort of compatibility mode is enabled then handoff processing
4520 * to the selinux_ip_postroute_compat() function to deal with the
4521 * special handling. We do this in an attempt to keep this function
4522 * as fast and as clean as possible. */
4523 if (!selinux_policycap_netpeer)
4524 return selinux_ip_postroute_compat(skb, ifindex, family);
4525 #ifdef CONFIG_XFRM
4526 /* If skb->dst->xfrm is non-NULL then the packet is undergoing an IPsec
4527 * packet transformation so allow the packet to pass without any checks
4528 * since we'll have another chance to perform access control checks
4529 * when the packet is on it's final way out.
4530 * NOTE: there appear to be some IPv6 multicast cases where skb->dst
4531 * is NULL, in this case go ahead and apply access control. */
4532 if (skb_dst(skb) != NULL && skb_dst(skb)->xfrm != NULL)
4533 return NF_ACCEPT;
4534 #endif
4535 secmark_active = selinux_secmark_enabled();
4536 peerlbl_active = netlbl_enabled() || selinux_xfrm_enabled();
4537 if (!secmark_active && !peerlbl_active)
4538 return NF_ACCEPT;
4540 /* if the packet is being forwarded then get the peer label from the
4541 * packet itself; otherwise check to see if it is from a local
4542 * application or the kernel, if from an application get the peer label
4543 * from the sending socket, otherwise use the kernel's sid */
4544 sk = skb->sk;
4545 if (sk == NULL) {
4546 switch (family) {
4547 case PF_INET:
4548 if (IPCB(skb)->flags & IPSKB_FORWARDED)
4549 secmark_perm = PACKET__FORWARD_OUT;
4550 else
4551 secmark_perm = PACKET__SEND;
4552 break;
4553 case PF_INET6:
4554 if (IP6CB(skb)->flags & IP6SKB_FORWARDED)
4555 secmark_perm = PACKET__FORWARD_OUT;
4556 else
4557 secmark_perm = PACKET__SEND;
4558 break;
4559 default:
4560 return NF_DROP;
4562 if (secmark_perm == PACKET__FORWARD_OUT) {
4563 if (selinux_skb_peerlbl_sid(skb, family, &peer_sid))
4564 return NF_DROP;
4565 } else
4566 peer_sid = SECINITSID_KERNEL;
4567 } else {
4568 struct sk_security_struct *sksec = sk->sk_security;
4569 peer_sid = sksec->sid;
4570 secmark_perm = PACKET__SEND;
4573 COMMON_AUDIT_DATA_INIT(&ad, NET);
4574 ad.u.net.netif = ifindex;
4575 ad.u.net.family = family;
4576 if (selinux_parse_skb(skb, &ad, &addrp, 0, NULL))
4577 return NF_DROP;
4579 if (secmark_active)
4580 if (avc_has_perm(peer_sid, skb->secmark,
4581 SECCLASS_PACKET, secmark_perm, &ad))
4582 return NF_DROP;
4584 if (peerlbl_active) {
4585 u32 if_sid;
4586 u32 node_sid;
4588 if (sel_netif_sid(ifindex, &if_sid))
4589 return NF_DROP;
4590 if (avc_has_perm(peer_sid, if_sid,
4591 SECCLASS_NETIF, NETIF__EGRESS, &ad))
4592 return NF_DROP;
4594 if (sel_netnode_sid(addrp, family, &node_sid))
4595 return NF_DROP;
4596 if (avc_has_perm(peer_sid, node_sid,
4597 SECCLASS_NODE, NODE__SENDTO, &ad))
4598 return NF_DROP;
4601 return NF_ACCEPT;
4604 static unsigned int selinux_ipv4_postroute(unsigned int hooknum,
4605 struct sk_buff *skb,
4606 const struct net_device *in,
4607 const struct net_device *out,
4608 int (*okfn)(struct sk_buff *))
4610 return selinux_ip_postroute(skb, out->ifindex, PF_INET);
4613 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
4614 static unsigned int selinux_ipv6_postroute(unsigned int hooknum,
4615 struct sk_buff *skb,
4616 const struct net_device *in,
4617 const struct net_device *out,
4618 int (*okfn)(struct sk_buff *))
4620 return selinux_ip_postroute(skb, out->ifindex, PF_INET6);
4622 #endif /* IPV6 */
4624 #endif /* CONFIG_NETFILTER */
4626 static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb)
4628 int err;
4630 err = cap_netlink_send(sk, skb);
4631 if (err)
4632 return err;
4634 return selinux_nlmsg_perm(sk, skb);
4637 static int selinux_netlink_recv(struct sk_buff *skb, int capability)
4639 int err;
4640 struct common_audit_data ad;
4642 err = cap_netlink_recv(skb, capability);
4643 if (err)
4644 return err;
4646 COMMON_AUDIT_DATA_INIT(&ad, CAP);
4647 ad.u.cap = capability;
4649 return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid,
4650 SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad);
4653 static int ipc_alloc_security(struct task_struct *task,
4654 struct kern_ipc_perm *perm,
4655 u16 sclass)
4657 struct ipc_security_struct *isec;
4658 u32 sid;
4660 isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL);
4661 if (!isec)
4662 return -ENOMEM;
4664 sid = task_sid(task);
4665 isec->sclass = sclass;
4666 isec->sid = sid;
4667 perm->security = isec;
4669 return 0;
4672 static void ipc_free_security(struct kern_ipc_perm *perm)
4674 struct ipc_security_struct *isec = perm->security;
4675 perm->security = NULL;
4676 kfree(isec);
4679 static int msg_msg_alloc_security(struct msg_msg *msg)
4681 struct msg_security_struct *msec;
4683 msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL);
4684 if (!msec)
4685 return -ENOMEM;
4687 msec->sid = SECINITSID_UNLABELED;
4688 msg->security = msec;
4690 return 0;
4693 static void msg_msg_free_security(struct msg_msg *msg)
4695 struct msg_security_struct *msec = msg->security;
4697 msg->security = NULL;
4698 kfree(msec);
4701 static int ipc_has_perm(struct kern_ipc_perm *ipc_perms,
4702 u32 perms)
4704 struct ipc_security_struct *isec;
4705 struct common_audit_data ad;
4706 u32 sid = current_sid();
4708 isec = ipc_perms->security;
4710 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4711 ad.u.ipc_id = ipc_perms->key;
4713 return avc_has_perm(sid, isec->sid, isec->sclass, perms, &ad);
4716 static int selinux_msg_msg_alloc_security(struct msg_msg *msg)
4718 return msg_msg_alloc_security(msg);
4721 static void selinux_msg_msg_free_security(struct msg_msg *msg)
4723 msg_msg_free_security(msg);
4726 /* message queue security operations */
4727 static int selinux_msg_queue_alloc_security(struct msg_queue *msq)
4729 struct ipc_security_struct *isec;
4730 struct common_audit_data ad;
4731 u32 sid = current_sid();
4732 int rc;
4734 rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ);
4735 if (rc)
4736 return rc;
4738 isec = msq->q_perm.security;
4740 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4741 ad.u.ipc_id = msq->q_perm.key;
4743 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4744 MSGQ__CREATE, &ad);
4745 if (rc) {
4746 ipc_free_security(&msq->q_perm);
4747 return rc;
4749 return 0;
4752 static void selinux_msg_queue_free_security(struct msg_queue *msq)
4754 ipc_free_security(&msq->q_perm);
4757 static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg)
4759 struct ipc_security_struct *isec;
4760 struct common_audit_data ad;
4761 u32 sid = current_sid();
4763 isec = msq->q_perm.security;
4765 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4766 ad.u.ipc_id = msq->q_perm.key;
4768 return avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4769 MSGQ__ASSOCIATE, &ad);
4772 static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd)
4774 int err;
4775 int perms;
4777 switch (cmd) {
4778 case IPC_INFO:
4779 case MSG_INFO:
4780 /* No specific object, just general system-wide information. */
4781 return task_has_system(current, SYSTEM__IPC_INFO);
4782 case IPC_STAT:
4783 case MSG_STAT:
4784 perms = MSGQ__GETATTR | MSGQ__ASSOCIATE;
4785 break;
4786 case IPC_SET:
4787 perms = MSGQ__SETATTR;
4788 break;
4789 case IPC_RMID:
4790 perms = MSGQ__DESTROY;
4791 break;
4792 default:
4793 return 0;
4796 err = ipc_has_perm(&msq->q_perm, perms);
4797 return err;
4800 static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg)
4802 struct ipc_security_struct *isec;
4803 struct msg_security_struct *msec;
4804 struct common_audit_data ad;
4805 u32 sid = current_sid();
4806 int rc;
4808 isec = msq->q_perm.security;
4809 msec = msg->security;
4812 * First time through, need to assign label to the message
4814 if (msec->sid == SECINITSID_UNLABELED) {
4816 * Compute new sid based on current process and
4817 * message queue this message will be stored in
4819 rc = security_transition_sid(sid, isec->sid, SECCLASS_MSG,
4820 &msec->sid);
4821 if (rc)
4822 return rc;
4825 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4826 ad.u.ipc_id = msq->q_perm.key;
4828 /* Can this process write to the queue? */
4829 rc = avc_has_perm(sid, isec->sid, SECCLASS_MSGQ,
4830 MSGQ__WRITE, &ad);
4831 if (!rc)
4832 /* Can this process send the message */
4833 rc = avc_has_perm(sid, msec->sid, SECCLASS_MSG,
4834 MSG__SEND, &ad);
4835 if (!rc)
4836 /* Can the message be put in the queue? */
4837 rc = avc_has_perm(msec->sid, isec->sid, SECCLASS_MSGQ,
4838 MSGQ__ENQUEUE, &ad);
4840 return rc;
4843 static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
4844 struct task_struct *target,
4845 long type, int mode)
4847 struct ipc_security_struct *isec;
4848 struct msg_security_struct *msec;
4849 struct common_audit_data ad;
4850 u32 sid = task_sid(target);
4851 int rc;
4853 isec = msq->q_perm.security;
4854 msec = msg->security;
4856 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4857 ad.u.ipc_id = msq->q_perm.key;
4859 rc = avc_has_perm(sid, isec->sid,
4860 SECCLASS_MSGQ, MSGQ__READ, &ad);
4861 if (!rc)
4862 rc = avc_has_perm(sid, msec->sid,
4863 SECCLASS_MSG, MSG__RECEIVE, &ad);
4864 return rc;
4867 /* Shared Memory security operations */
4868 static int selinux_shm_alloc_security(struct shmid_kernel *shp)
4870 struct ipc_security_struct *isec;
4871 struct common_audit_data ad;
4872 u32 sid = current_sid();
4873 int rc;
4875 rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM);
4876 if (rc)
4877 return rc;
4879 isec = shp->shm_perm.security;
4881 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4882 ad.u.ipc_id = shp->shm_perm.key;
4884 rc = avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4885 SHM__CREATE, &ad);
4886 if (rc) {
4887 ipc_free_security(&shp->shm_perm);
4888 return rc;
4890 return 0;
4893 static void selinux_shm_free_security(struct shmid_kernel *shp)
4895 ipc_free_security(&shp->shm_perm);
4898 static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg)
4900 struct ipc_security_struct *isec;
4901 struct common_audit_data ad;
4902 u32 sid = current_sid();
4904 isec = shp->shm_perm.security;
4906 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4907 ad.u.ipc_id = shp->shm_perm.key;
4909 return avc_has_perm(sid, isec->sid, SECCLASS_SHM,
4910 SHM__ASSOCIATE, &ad);
4913 /* Note, at this point, shp is locked down */
4914 static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd)
4916 int perms;
4917 int err;
4919 switch (cmd) {
4920 case IPC_INFO:
4921 case SHM_INFO:
4922 /* No specific object, just general system-wide information. */
4923 return task_has_system(current, SYSTEM__IPC_INFO);
4924 case IPC_STAT:
4925 case SHM_STAT:
4926 perms = SHM__GETATTR | SHM__ASSOCIATE;
4927 break;
4928 case IPC_SET:
4929 perms = SHM__SETATTR;
4930 break;
4931 case SHM_LOCK:
4932 case SHM_UNLOCK:
4933 perms = SHM__LOCK;
4934 break;
4935 case IPC_RMID:
4936 perms = SHM__DESTROY;
4937 break;
4938 default:
4939 return 0;
4942 err = ipc_has_perm(&shp->shm_perm, perms);
4943 return err;
4946 static int selinux_shm_shmat(struct shmid_kernel *shp,
4947 char __user *shmaddr, int shmflg)
4949 u32 perms;
4951 if (shmflg & SHM_RDONLY)
4952 perms = SHM__READ;
4953 else
4954 perms = SHM__READ | SHM__WRITE;
4956 return ipc_has_perm(&shp->shm_perm, perms);
4959 /* Semaphore security operations */
4960 static int selinux_sem_alloc_security(struct sem_array *sma)
4962 struct ipc_security_struct *isec;
4963 struct common_audit_data ad;
4964 u32 sid = current_sid();
4965 int rc;
4967 rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM);
4968 if (rc)
4969 return rc;
4971 isec = sma->sem_perm.security;
4973 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4974 ad.u.ipc_id = sma->sem_perm.key;
4976 rc = avc_has_perm(sid, isec->sid, SECCLASS_SEM,
4977 SEM__CREATE, &ad);
4978 if (rc) {
4979 ipc_free_security(&sma->sem_perm);
4980 return rc;
4982 return 0;
4985 static void selinux_sem_free_security(struct sem_array *sma)
4987 ipc_free_security(&sma->sem_perm);
4990 static int selinux_sem_associate(struct sem_array *sma, int semflg)
4992 struct ipc_security_struct *isec;
4993 struct common_audit_data ad;
4994 u32 sid = current_sid();
4996 isec = sma->sem_perm.security;
4998 COMMON_AUDIT_DATA_INIT(&ad, IPC);
4999 ad.u.ipc_id = sma->sem_perm.key;
5001 return avc_has_perm(sid, isec->sid, SECCLASS_SEM,
5002 SEM__ASSOCIATE, &ad);
5005 /* Note, at this point, sma is locked down */
5006 static int selinux_sem_semctl(struct sem_array *sma, int cmd)
5008 int err;
5009 u32 perms;
5011 switch (cmd) {
5012 case IPC_INFO:
5013 case SEM_INFO:
5014 /* No specific object, just general system-wide information. */
5015 return task_has_system(current, SYSTEM__IPC_INFO);
5016 case GETPID:
5017 case GETNCNT:
5018 case GETZCNT:
5019 perms = SEM__GETATTR;
5020 break;
5021 case GETVAL:
5022 case GETALL:
5023 perms = SEM__READ;
5024 break;
5025 case SETVAL:
5026 case SETALL:
5027 perms = SEM__WRITE;
5028 break;
5029 case IPC_RMID:
5030 perms = SEM__DESTROY;
5031 break;
5032 case IPC_SET:
5033 perms = SEM__SETATTR;
5034 break;
5035 case IPC_STAT:
5036 case SEM_STAT:
5037 perms = SEM__GETATTR | SEM__ASSOCIATE;
5038 break;
5039 default:
5040 return 0;
5043 err = ipc_has_perm(&sma->sem_perm, perms);
5044 return err;
5047 static int selinux_sem_semop(struct sem_array *sma,
5048 struct sembuf *sops, unsigned nsops, int alter)
5050 u32 perms;
5052 if (alter)
5053 perms = SEM__READ | SEM__WRITE;
5054 else
5055 perms = SEM__READ;
5057 return ipc_has_perm(&sma->sem_perm, perms);
5060 static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
5062 u32 av = 0;
5064 av = 0;
5065 if (flag & S_IRUGO)
5066 av |= IPC__UNIX_READ;
5067 if (flag & S_IWUGO)
5068 av |= IPC__UNIX_WRITE;
5070 if (av == 0)
5071 return 0;
5073 return ipc_has_perm(ipcp, av);
5076 static void selinux_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
5078 struct ipc_security_struct *isec = ipcp->security;
5079 *secid = isec->sid;
5082 static void selinux_d_instantiate(struct dentry *dentry, struct inode *inode)
5084 if (inode)
5085 inode_doinit_with_dentry(inode, dentry);
5088 static int selinux_getprocattr(struct task_struct *p,
5089 char *name, char **value)
5091 const struct task_security_struct *__tsec;
5092 u32 sid;
5093 int error;
5094 unsigned len;
5096 if (current != p) {
5097 error = current_has_perm(p, PROCESS__GETATTR);
5098 if (error)
5099 return error;
5102 rcu_read_lock();
5103 __tsec = __task_cred(p)->security;
5105 if (!strcmp(name, "current"))
5106 sid = __tsec->sid;
5107 else if (!strcmp(name, "prev"))
5108 sid = __tsec->osid;
5109 else if (!strcmp(name, "exec"))
5110 sid = __tsec->exec_sid;
5111 else if (!strcmp(name, "fscreate"))
5112 sid = __tsec->create_sid;
5113 else if (!strcmp(name, "keycreate"))
5114 sid = __tsec->keycreate_sid;
5115 else if (!strcmp(name, "sockcreate"))
5116 sid = __tsec->sockcreate_sid;
5117 else
5118 goto invalid;
5119 rcu_read_unlock();
5121 if (!sid)
5122 return 0;
5124 error = security_sid_to_context(sid, value, &len);
5125 if (error)
5126 return error;
5127 return len;
5129 invalid:
5130 rcu_read_unlock();
5131 return -EINVAL;
5134 static int selinux_setprocattr(struct task_struct *p,
5135 char *name, void *value, size_t size)
5137 struct task_security_struct *tsec;
5138 struct task_struct *tracer;
5139 struct cred *new;
5140 u32 sid = 0, ptsid;
5141 int error;
5142 char *str = value;
5144 if (current != p) {
5145 /* SELinux only allows a process to change its own
5146 security attributes. */
5147 return -EACCES;
5151 * Basic control over ability to set these attributes at all.
5152 * current == p, but we'll pass them separately in case the
5153 * above restriction is ever removed.
5155 if (!strcmp(name, "exec"))
5156 error = current_has_perm(p, PROCESS__SETEXEC);
5157 else if (!strcmp(name, "fscreate"))
5158 error = current_has_perm(p, PROCESS__SETFSCREATE);
5159 else if (!strcmp(name, "keycreate"))
5160 error = current_has_perm(p, PROCESS__SETKEYCREATE);
5161 else if (!strcmp(name, "sockcreate"))
5162 error = current_has_perm(p, PROCESS__SETSOCKCREATE);
5163 else if (!strcmp(name, "current"))
5164 error = current_has_perm(p, PROCESS__SETCURRENT);
5165 else
5166 error = -EINVAL;
5167 if (error)
5168 return error;
5170 /* Obtain a SID for the context, if one was specified. */
5171 if (size && str[1] && str[1] != '\n') {
5172 if (str[size-1] == '\n') {
5173 str[size-1] = 0;
5174 size--;
5176 error = security_context_to_sid(value, size, &sid);
5177 if (error == -EINVAL && !strcmp(name, "fscreate")) {
5178 if (!capable(CAP_MAC_ADMIN))
5179 return error;
5180 error = security_context_to_sid_force(value, size,
5181 &sid);
5183 if (error)
5184 return error;
5187 new = prepare_creds();
5188 if (!new)
5189 return -ENOMEM;
5191 /* Permission checking based on the specified context is
5192 performed during the actual operation (execve,
5193 open/mkdir/...), when we know the full context of the
5194 operation. See selinux_bprm_set_creds for the execve
5195 checks and may_create for the file creation checks. The
5196 operation will then fail if the context is not permitted. */
5197 tsec = new->security;
5198 if (!strcmp(name, "exec")) {
5199 tsec->exec_sid = sid;
5200 } else if (!strcmp(name, "fscreate")) {
5201 tsec->create_sid = sid;
5202 } else if (!strcmp(name, "keycreate")) {
5203 error = may_create_key(sid, p);
5204 if (error)
5205 goto abort_change;
5206 tsec->keycreate_sid = sid;
5207 } else if (!strcmp(name, "sockcreate")) {
5208 tsec->sockcreate_sid = sid;
5209 } else if (!strcmp(name, "current")) {
5210 error = -EINVAL;
5211 if (sid == 0)
5212 goto abort_change;
5214 /* Only allow single threaded processes to change context */
5215 error = -EPERM;
5216 if (!current_is_single_threaded()) {
5217 error = security_bounded_transition(tsec->sid, sid);
5218 if (error)
5219 goto abort_change;
5222 /* Check permissions for the transition. */
5223 error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS,
5224 PROCESS__DYNTRANSITION, NULL);
5225 if (error)
5226 goto abort_change;
5228 /* Check for ptracing, and update the task SID if ok.
5229 Otherwise, leave SID unchanged and fail. */
5230 ptsid = 0;
5231 task_lock(p);
5232 tracer = tracehook_tracer_task(p);
5233 if (tracer)
5234 ptsid = task_sid(tracer);
5235 task_unlock(p);
5237 if (tracer) {
5238 error = avc_has_perm(ptsid, sid, SECCLASS_PROCESS,
5239 PROCESS__PTRACE, NULL);
5240 if (error)
5241 goto abort_change;
5244 tsec->sid = sid;
5245 } else {
5246 error = -EINVAL;
5247 goto abort_change;
5250 commit_creds(new);
5251 return size;
5253 abort_change:
5254 abort_creds(new);
5255 return error;
5258 static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
5260 return security_sid_to_context(secid, secdata, seclen);
5263 static int selinux_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
5265 return security_context_to_sid(secdata, seclen, secid);
5268 static void selinux_release_secctx(char *secdata, u32 seclen)
5270 kfree(secdata);
5274 * called with inode->i_mutex locked
5276 static int selinux_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
5278 return selinux_inode_setsecurity(inode, XATTR_SELINUX_SUFFIX, ctx, ctxlen, 0);
5282 * called with inode->i_mutex locked
5284 static int selinux_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
5286 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SELINUX, ctx, ctxlen, 0);
5289 static int selinux_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
5291 int len = 0;
5292 len = selinux_inode_getsecurity(inode, XATTR_SELINUX_SUFFIX,
5293 ctx, true);
5294 if (len < 0)
5295 return len;
5296 *ctxlen = len;
5297 return 0;
5299 #ifdef CONFIG_KEYS
5301 static int selinux_key_alloc(struct key *k, const struct cred *cred,
5302 unsigned long flags)
5304 const struct task_security_struct *tsec;
5305 struct key_security_struct *ksec;
5307 ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL);
5308 if (!ksec)
5309 return -ENOMEM;
5311 tsec = cred->security;
5312 if (tsec->keycreate_sid)
5313 ksec->sid = tsec->keycreate_sid;
5314 else
5315 ksec->sid = tsec->sid;
5317 k->security = ksec;
5318 return 0;
5321 static void selinux_key_free(struct key *k)
5323 struct key_security_struct *ksec = k->security;
5325 k->security = NULL;
5326 kfree(ksec);
5329 static int selinux_key_permission(key_ref_t key_ref,
5330 const struct cred *cred,
5331 key_perm_t perm)
5333 struct key *key;
5334 struct key_security_struct *ksec;
5335 u32 sid;
5337 /* if no specific permissions are requested, we skip the
5338 permission check. No serious, additional covert channels
5339 appear to be created. */
5340 if (perm == 0)
5341 return 0;
5343 sid = cred_sid(cred);
5345 key = key_ref_to_ptr(key_ref);
5346 ksec = key->security;
5348 return avc_has_perm(sid, ksec->sid, SECCLASS_KEY, perm, NULL);
5351 static int selinux_key_getsecurity(struct key *key, char **_buffer)
5353 struct key_security_struct *ksec = key->security;
5354 char *context = NULL;
5355 unsigned len;
5356 int rc;
5358 rc = security_sid_to_context(ksec->sid, &context, &len);
5359 if (!rc)
5360 rc = len;
5361 *_buffer = context;
5362 return rc;
5365 #endif
5367 static struct security_operations selinux_ops = {
5368 .name = "selinux",
5370 .ptrace_access_check = selinux_ptrace_access_check,
5371 .ptrace_traceme = selinux_ptrace_traceme,
5372 .capget = selinux_capget,
5373 .capset = selinux_capset,
5374 .sysctl = selinux_sysctl,
5375 .capable = selinux_capable,
5376 .quotactl = selinux_quotactl,
5377 .quota_on = selinux_quota_on,
5378 .syslog = selinux_syslog,
5379 .vm_enough_memory = selinux_vm_enough_memory,
5381 .netlink_send = selinux_netlink_send,
5382 .netlink_recv = selinux_netlink_recv,
5384 .bprm_set_creds = selinux_bprm_set_creds,
5385 .bprm_committing_creds = selinux_bprm_committing_creds,
5386 .bprm_committed_creds = selinux_bprm_committed_creds,
5387 .bprm_secureexec = selinux_bprm_secureexec,
5389 .sb_alloc_security = selinux_sb_alloc_security,
5390 .sb_free_security = selinux_sb_free_security,
5391 .sb_copy_data = selinux_sb_copy_data,
5392 .sb_kern_mount = selinux_sb_kern_mount,
5393 .sb_show_options = selinux_sb_show_options,
5394 .sb_statfs = selinux_sb_statfs,
5395 .sb_mount = selinux_mount,
5396 .sb_umount = selinux_umount,
5397 .sb_set_mnt_opts = selinux_set_mnt_opts,
5398 .sb_clone_mnt_opts = selinux_sb_clone_mnt_opts,
5399 .sb_parse_opts_str = selinux_parse_opts_str,
5402 .inode_alloc_security = selinux_inode_alloc_security,
5403 .inode_free_security = selinux_inode_free_security,
5404 .inode_init_security = selinux_inode_init_security,
5405 .inode_create = selinux_inode_create,
5406 .inode_link = selinux_inode_link,
5407 .inode_unlink = selinux_inode_unlink,
5408 .inode_symlink = selinux_inode_symlink,
5409 .inode_mkdir = selinux_inode_mkdir,
5410 .inode_rmdir = selinux_inode_rmdir,
5411 .inode_mknod = selinux_inode_mknod,
5412 .inode_rename = selinux_inode_rename,
5413 .inode_readlink = selinux_inode_readlink,
5414 .inode_follow_link = selinux_inode_follow_link,
5415 .inode_permission = selinux_inode_permission,
5416 .inode_setattr = selinux_inode_setattr,
5417 .inode_getattr = selinux_inode_getattr,
5418 .inode_setxattr = selinux_inode_setxattr,
5419 .inode_post_setxattr = selinux_inode_post_setxattr,
5420 .inode_getxattr = selinux_inode_getxattr,
5421 .inode_listxattr = selinux_inode_listxattr,
5422 .inode_removexattr = selinux_inode_removexattr,
5423 .inode_getsecurity = selinux_inode_getsecurity,
5424 .inode_setsecurity = selinux_inode_setsecurity,
5425 .inode_listsecurity = selinux_inode_listsecurity,
5426 .inode_getsecid = selinux_inode_getsecid,
5428 .file_permission = selinux_file_permission,
5429 .file_alloc_security = selinux_file_alloc_security,
5430 .file_free_security = selinux_file_free_security,
5431 .file_ioctl = selinux_file_ioctl,
5432 .file_mmap = selinux_file_mmap,
5433 .file_mprotect = selinux_file_mprotect,
5434 .file_lock = selinux_file_lock,
5435 .file_fcntl = selinux_file_fcntl,
5436 .file_set_fowner = selinux_file_set_fowner,
5437 .file_send_sigiotask = selinux_file_send_sigiotask,
5438 .file_receive = selinux_file_receive,
5440 .dentry_open = selinux_dentry_open,
5442 .task_create = selinux_task_create,
5443 .cred_alloc_blank = selinux_cred_alloc_blank,
5444 .cred_free = selinux_cred_free,
5445 .cred_prepare = selinux_cred_prepare,
5446 .cred_transfer = selinux_cred_transfer,
5447 .kernel_act_as = selinux_kernel_act_as,
5448 .kernel_create_files_as = selinux_kernel_create_files_as,
5449 .kernel_module_request = selinux_kernel_module_request,
5450 .task_setpgid = selinux_task_setpgid,
5451 .task_getpgid = selinux_task_getpgid,
5452 .task_getsid = selinux_task_getsid,
5453 .task_getsecid = selinux_task_getsecid,
5454 .task_setnice = selinux_task_setnice,
5455 .task_setioprio = selinux_task_setioprio,
5456 .task_getioprio = selinux_task_getioprio,
5457 .task_setrlimit = selinux_task_setrlimit,
5458 .task_setscheduler = selinux_task_setscheduler,
5459 .task_getscheduler = selinux_task_getscheduler,
5460 .task_movememory = selinux_task_movememory,
5461 .task_kill = selinux_task_kill,
5462 .task_wait = selinux_task_wait,
5463 .task_to_inode = selinux_task_to_inode,
5465 .ipc_permission = selinux_ipc_permission,
5466 .ipc_getsecid = selinux_ipc_getsecid,
5468 .msg_msg_alloc_security = selinux_msg_msg_alloc_security,
5469 .msg_msg_free_security = selinux_msg_msg_free_security,
5471 .msg_queue_alloc_security = selinux_msg_queue_alloc_security,
5472 .msg_queue_free_security = selinux_msg_queue_free_security,
5473 .msg_queue_associate = selinux_msg_queue_associate,
5474 .msg_queue_msgctl = selinux_msg_queue_msgctl,
5475 .msg_queue_msgsnd = selinux_msg_queue_msgsnd,
5476 .msg_queue_msgrcv = selinux_msg_queue_msgrcv,
5478 .shm_alloc_security = selinux_shm_alloc_security,
5479 .shm_free_security = selinux_shm_free_security,
5480 .shm_associate = selinux_shm_associate,
5481 .shm_shmctl = selinux_shm_shmctl,
5482 .shm_shmat = selinux_shm_shmat,
5484 .sem_alloc_security = selinux_sem_alloc_security,
5485 .sem_free_security = selinux_sem_free_security,
5486 .sem_associate = selinux_sem_associate,
5487 .sem_semctl = selinux_sem_semctl,
5488 .sem_semop = selinux_sem_semop,
5490 .d_instantiate = selinux_d_instantiate,
5492 .getprocattr = selinux_getprocattr,
5493 .setprocattr = selinux_setprocattr,
5495 .secid_to_secctx = selinux_secid_to_secctx,
5496 .secctx_to_secid = selinux_secctx_to_secid,
5497 .release_secctx = selinux_release_secctx,
5498 .inode_notifysecctx = selinux_inode_notifysecctx,
5499 .inode_setsecctx = selinux_inode_setsecctx,
5500 .inode_getsecctx = selinux_inode_getsecctx,
5502 .unix_stream_connect = selinux_socket_unix_stream_connect,
5503 .unix_may_send = selinux_socket_unix_may_send,
5505 .socket_create = selinux_socket_create,
5506 .socket_post_create = selinux_socket_post_create,
5507 .socket_bind = selinux_socket_bind,
5508 .socket_connect = selinux_socket_connect,
5509 .socket_listen = selinux_socket_listen,
5510 .socket_accept = selinux_socket_accept,
5511 .socket_sendmsg = selinux_socket_sendmsg,
5512 .socket_recvmsg = selinux_socket_recvmsg,
5513 .socket_getsockname = selinux_socket_getsockname,
5514 .socket_getpeername = selinux_socket_getpeername,
5515 .socket_getsockopt = selinux_socket_getsockopt,
5516 .socket_setsockopt = selinux_socket_setsockopt,
5517 .socket_shutdown = selinux_socket_shutdown,
5518 .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb,
5519 .socket_getpeersec_stream = selinux_socket_getpeersec_stream,
5520 .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram,
5521 .sk_alloc_security = selinux_sk_alloc_security,
5522 .sk_free_security = selinux_sk_free_security,
5523 .sk_clone_security = selinux_sk_clone_security,
5524 .sk_getsecid = selinux_sk_getsecid,
5525 .sock_graft = selinux_sock_graft,
5526 .inet_conn_request = selinux_inet_conn_request,
5527 .inet_csk_clone = selinux_inet_csk_clone,
5528 .inet_conn_established = selinux_inet_conn_established,
5529 .req_classify_flow = selinux_req_classify_flow,
5530 .tun_dev_create = selinux_tun_dev_create,
5531 .tun_dev_post_create = selinux_tun_dev_post_create,
5532 .tun_dev_attach = selinux_tun_dev_attach,
5534 #ifdef CONFIG_SECURITY_NETWORK_XFRM
5535 .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc,
5536 .xfrm_policy_clone_security = selinux_xfrm_policy_clone,
5537 .xfrm_policy_free_security = selinux_xfrm_policy_free,
5538 .xfrm_policy_delete_security = selinux_xfrm_policy_delete,
5539 .xfrm_state_alloc_security = selinux_xfrm_state_alloc,
5540 .xfrm_state_free_security = selinux_xfrm_state_free,
5541 .xfrm_state_delete_security = selinux_xfrm_state_delete,
5542 .xfrm_policy_lookup = selinux_xfrm_policy_lookup,
5543 .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match,
5544 .xfrm_decode_session = selinux_xfrm_decode_session,
5545 #endif
5547 #ifdef CONFIG_KEYS
5548 .key_alloc = selinux_key_alloc,
5549 .key_free = selinux_key_free,
5550 .key_permission = selinux_key_permission,
5551 .key_getsecurity = selinux_key_getsecurity,
5552 #endif
5554 #ifdef CONFIG_AUDIT
5555 .audit_rule_init = selinux_audit_rule_init,
5556 .audit_rule_known = selinux_audit_rule_known,
5557 .audit_rule_match = selinux_audit_rule_match,
5558 .audit_rule_free = selinux_audit_rule_free,
5559 #endif
5562 static __init int selinux_init(void)
5564 if (!security_module_enable(&selinux_ops)) {
5565 selinux_enabled = 0;
5566 return 0;
5569 if (!selinux_enabled) {
5570 printk(KERN_INFO "SELinux: Disabled at boot.\n");
5571 return 0;
5574 printk(KERN_INFO "SELinux: Initializing.\n");
5576 /* Set the security state for the initial task. */
5577 cred_init_security();
5579 default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC);
5581 sel_inode_cache = kmem_cache_create("selinux_inode_security",
5582 sizeof(struct inode_security_struct),
5583 0, SLAB_PANIC, NULL);
5584 avc_init();
5586 if (register_security(&selinux_ops))
5587 panic("SELinux: Unable to register with kernel.\n");
5589 if (selinux_enforcing)
5590 printk(KERN_DEBUG "SELinux: Starting in enforcing mode\n");
5591 else
5592 printk(KERN_DEBUG "SELinux: Starting in permissive mode\n");
5594 return 0;
5597 static void delayed_superblock_init(struct super_block *sb, void *unused)
5599 superblock_doinit(sb, NULL);
5602 void selinux_complete_init(void)
5604 printk(KERN_DEBUG "SELinux: Completing initialization.\n");
5606 /* Set up any superblocks initialized prior to the policy load. */
5607 printk(KERN_DEBUG "SELinux: Setting up existing superblocks.\n");
5608 iterate_supers(delayed_superblock_init, NULL);
5611 /* SELinux requires early initialization in order to label
5612 all processes and objects when they are created. */
5613 security_initcall(selinux_init);
5615 #if defined(CONFIG_NETFILTER)
5617 static struct nf_hook_ops selinux_ipv4_ops[] = {
5619 .hook = selinux_ipv4_postroute,
5620 .owner = THIS_MODULE,
5621 .pf = PF_INET,
5622 .hooknum = NF_INET_POST_ROUTING,
5623 .priority = NF_IP_PRI_SELINUX_LAST,
5626 .hook = selinux_ipv4_forward,
5627 .owner = THIS_MODULE,
5628 .pf = PF_INET,
5629 .hooknum = NF_INET_FORWARD,
5630 .priority = NF_IP_PRI_SELINUX_FIRST,
5633 .hook = selinux_ipv4_output,
5634 .owner = THIS_MODULE,
5635 .pf = PF_INET,
5636 .hooknum = NF_INET_LOCAL_OUT,
5637 .priority = NF_IP_PRI_SELINUX_FIRST,
5641 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5643 static struct nf_hook_ops selinux_ipv6_ops[] = {
5645 .hook = selinux_ipv6_postroute,
5646 .owner = THIS_MODULE,
5647 .pf = PF_INET6,
5648 .hooknum = NF_INET_POST_ROUTING,
5649 .priority = NF_IP6_PRI_SELINUX_LAST,
5652 .hook = selinux_ipv6_forward,
5653 .owner = THIS_MODULE,
5654 .pf = PF_INET6,
5655 .hooknum = NF_INET_FORWARD,
5656 .priority = NF_IP6_PRI_SELINUX_FIRST,
5660 #endif /* IPV6 */
5662 static int __init selinux_nf_ip_init(void)
5664 int err = 0;
5666 if (!selinux_enabled)
5667 goto out;
5669 printk(KERN_DEBUG "SELinux: Registering netfilter hooks\n");
5671 err = nf_register_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5672 if (err)
5673 panic("SELinux: nf_register_hooks for IPv4: error %d\n", err);
5675 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5676 err = nf_register_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5677 if (err)
5678 panic("SELinux: nf_register_hooks for IPv6: error %d\n", err);
5679 #endif /* IPV6 */
5681 out:
5682 return err;
5685 __initcall(selinux_nf_ip_init);
5687 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5688 static void selinux_nf_ip_exit(void)
5690 printk(KERN_DEBUG "SELinux: Unregistering netfilter hooks\n");
5692 nf_unregister_hooks(selinux_ipv4_ops, ARRAY_SIZE(selinux_ipv4_ops));
5693 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
5694 nf_unregister_hooks(selinux_ipv6_ops, ARRAY_SIZE(selinux_ipv6_ops));
5695 #endif /* IPV6 */
5697 #endif
5699 #else /* CONFIG_NETFILTER */
5701 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5702 #define selinux_nf_ip_exit()
5703 #endif
5705 #endif /* CONFIG_NETFILTER */
5707 #ifdef CONFIG_SECURITY_SELINUX_DISABLE
5708 static int selinux_disabled;
5710 int selinux_disable(void)
5712 extern void exit_sel_fs(void);
5714 if (ss_initialized) {
5715 /* Not permitted after initial policy load. */
5716 return -EINVAL;
5719 if (selinux_disabled) {
5720 /* Only do this once. */
5721 return -EINVAL;
5724 printk(KERN_INFO "SELinux: Disabled at runtime.\n");
5726 selinux_disabled = 1;
5727 selinux_enabled = 0;
5729 reset_security_ops();
5731 /* Try to destroy the avc node cache */
5732 avc_disable();
5734 /* Unregister netfilter hooks. */
5735 selinux_nf_ip_exit();
5737 /* Unregister selinuxfs. */
5738 exit_sel_fs();
5740 return 0;
5742 #endif